diff --git a/.github/workflows/ci-workflow.yml b/.github/workflows/ci-workflow.yml index 91068255..c9e471de 100644 --- a/.github/workflows/ci-workflow.yml +++ b/.github/workflows/ci-workflow.yml @@ -13,19 +13,19 @@ on: jobs: job_build: - name: Compilation for NanoS, X, S+, and Stax + name: Compilation for X, S+, Stax and Flex strategy: matrix: include: - - model: nanos - SDK: "$NANOS_SDK" - model: nanox SDK: "$NANOX_SDK" - model: nanosp SDK: "$NANOSP_SDK" - model: stax SDK: "$STAX_SDK" + - model: flex + SDK: "$FLEX_SDK" runs-on: ubuntu-latest @@ -53,6 +53,28 @@ jobs: name: bitcoin-testnet-app-${{ matrix.model }} path: bitcoin-testnet-bin + job_build_app_perftest: + name: Compile the UX-less version of the app on Nano S+ for performance tests + + runs-on: ubuntu-latest + + container: + image: ghcr.io/ledgerhq/ledger-app-builder/ledger-app-builder:latest + + steps: + - name: Clone + uses: actions/checkout@v2 + + - name: Build + run: | + make DEBUG=0 COIN=bitcoin_testnet BOLOS_SDK="$NANOSP_SDK" AUTOAPPROVE_FOR_PERF_TESTS=1 + + - name: Upload Bitcoin Testnet app binary + uses: actions/upload-artifact@v2 + with: + name: bitcoin-testnet-perftest-app-nanosp + path: bin + job_unit_test: name: Unit test needs: job_build @@ -105,10 +127,10 @@ jobs: strategy: matrix: include: - - model: nanos - model: nanox - model: nanosp - model: stax + - model: flex needs: job_build runs-on: ubuntu-latest @@ -164,8 +186,45 @@ jobs: run: | cd bitcoin_client/tests pip install -r requirements.txt - PYTHONPATH=$PYTHONPATH:/speculos pytest --headless --timeout=300 + PYTHONPATH=$PYTHONPATH:/speculos pytest --headless --timeout=300 --model=nanos + job_perftests: + name: Performance report + + needs: job_build_app_perftest + runs-on: ubuntu-latest + + container: + image: ghcr.io/ledgerhq/app-bitcoin-new/speculos-bitcoin:latest + ports: + - 1234:1234 + - 9999:9999 + - 40000:40000 + - 41000:41000 + - 42000:42000 + - 43000:43000 + options: --entrypoint /bin/bash + + steps: + - name: Clone + uses: actions/checkout@v2 + + - name: Download Bitcoin app binary for perftests + uses: actions/download-artifact@v2 + with: + name: bitcoin-testnet-perftest-app-nanosp + path: bin + + - name: Run tests + run: | + cd tests_perf + pip install -r requirements.txt + PYTHONPATH=$PYTHONPATH:/speculos pytest --headless --model=nanosp --benchmark-json=benchmarks.json + - name: Upload benchmarks summary + uses: actions/upload-artifact@v2 + with: + name: benchmarks-log + path: tests_perf/benchmarks.json job_test_js_lib: name: Tests with the JS library @@ -199,7 +258,7 @@ jobs: - name: Download Bitcoin Testnet app binary uses: actions/download-artifact@v2 with: - name: bitcoin-testnet-app-nanos + name: bitcoin-testnet-app-nanosp path: bin - name: Run tests diff --git a/.github/workflows/codeql-workflow.yml b/.github/workflows/codeql-workflow.yml index 05c758ae..97465323 100644 --- a/.github/workflows/codeql-workflow.yml +++ b/.github/workflows/codeql-workflow.yml @@ -17,8 +17,6 @@ jobs: strategy: matrix: include: - - SDK: "$NANOS_SDK" - artifact: boilerplate-app-nanoS - SDK: "$NANOX_SDK" artifact: boilerplate-app-nanoX - SDK: "$NANOSP_SDK" diff --git a/.github/workflows/sonarcloud.yml b/.github/workflows/sonarcloud.yml index 6269b010..fa9cb852 100644 --- a/.github/workflows/sonarcloud.yml +++ b/.github/workflows/sonarcloud.yml @@ -40,7 +40,7 @@ jobs: gcovr --root .. --sonarqube coverage.xml - name: Run build-wrapper run: | - build-wrapper-linux-x86-64 --out-dir ${{ env.BUILD_WRAPPER_OUT_DIR }} make clean all + build-wrapper-linux-x86-64 --out-dir ${{ env.BUILD_WRAPPER_OUT_DIR }} make TARGET=nanosp - name: Run sonar-scanner env: GITHUB_TOKEN: ${{ secrets.GITHUB_TOKEN }} diff --git a/.vscode/settings.json b/.vscode/settings.json index 0efa0424..093c26db 100644 --- a/.vscode/settings.json +++ b/.vscode/settings.json @@ -3,5 +3,8 @@ "*.h": "c" }, "C_Cpp.clang_format_path": "/usr/bin/clang-format", - "editor.formatOnSave": true + "editor.formatOnSave": true, + "ledgerDevTools.appSettings": { + "selectedUseCase": "release" + } } \ No newline at end of file diff --git a/CHANGELOG.md b/CHANGELOG.md index 65d40549..5755bbfe 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -7,6 +7,18 @@ and this project adheres to [Semantic Versioning](https://semver.org/spec/v2.0.0 Dates are in `dd-mm-yyyy` format. +## [2.2.4] - 09-07-2024 + +### Changed + +- Major revamp of the UI for transaction signing and wallet policy registration on Stax. Changed "wallet policy" with the simpler wording "account". +- Slight performance improvements in the signing flow. +- Added a technical limit of at most 10 distinct cosigners in a wallet policy. + +### Fixed + +- OP_RETURN outputs with a `0x00` data push were incorrectly rejected. + ## [2.2.3] - 06-05-2024 ### Added diff --git a/Makefile b/Makefile index 609fa86f..0720350a 100644 --- a/Makefile +++ b/Makefile @@ -47,7 +47,7 @@ PATH_SLIP21_APP_LOAD_PARAMS = "LEDGER-Wallet policy" # Application version APPVERSION_M = 2 APPVERSION_N = 2 -APPVERSION_P = 3 +APPVERSION_P = 4 APPVERSION_SUFFIX = # if not empty, appended at the end. Do not add a dash. ifeq ($(APPVERSION_SUFFIX),) @@ -56,6 +56,13 @@ else APPVERSION = "$(APPVERSION_M).$(APPVERSION_N).$(APPVERSION_P)-$(strip $(APPVERSION_SUFFIX))" endif +# If set, the app will automatically approve all requests without user interaction. Useful for performance tests. +# It is critical that no such app is ever deployed in production. +AUTOAPPROVE_FOR_PERF_TESTS ?= 0 +ifneq ($(AUTOAPPROVE_FOR_PERF_TESTS),0) + DEFINES += HAVE_AUTOAPPROVE_FOR_PERF_TESTS +endif + # Setting to allow building variant applications VARIANT_PARAM = COIN VARIANT_VALUES = bitcoin_testnet bitcoin @@ -74,41 +81,50 @@ HAVE_APPLICATION_FLAG_BOLOS_SETTINGS = 1 HAVE_APPLICATION_FLAG_LIBRARY = 1 ifeq ($(COIN),bitcoin_testnet) - -# Bitcoin testnet, no legacy support -DEFINES += BIP32_PUBKEY_VERSION=0x043587CF -DEFINES += BIP44_COIN_TYPE=1 -DEFINES += COIN_P2PKH_VERSION=111 -DEFINES += COIN_P2SH_VERSION=196 -DEFINES += COIN_NATIVE_SEGWIT_PREFIX=\"tb\" -DEFINES += COIN_COINID_SHORT=\"TEST\" - -APPNAME = "Bitcoin Test" - + # Bitcoin testnet, no legacy support + DEFINES += BIP32_PUBKEY_VERSION=0x043587CF + DEFINES += BIP44_COIN_TYPE=1 + DEFINES += COIN_P2PKH_VERSION=111 + DEFINES += COIN_P2SH_VERSION=196 + DEFINES += COIN_NATIVE_SEGWIT_PREFIX=\"tb\" + DEFINES += COIN_COINID_SHORT=\"TEST\" + + APPNAME = "Bitcoin Test" else ifeq ($(COIN),bitcoin) - -# Bitcoin mainnet, no legacy support -DEFINES += BIP32_PUBKEY_VERSION=0x0488B21E -DEFINES += BIP44_COIN_TYPE=0 -DEFINES += COIN_P2PKH_VERSION=0 -DEFINES += COIN_P2SH_VERSION=5 -DEFINES += COIN_NATIVE_SEGWIT_PREFIX=\"bc\" -DEFINES += COIN_COINID_SHORT=\"BTC\" - -APPNAME = "Bitcoin" + # the version for performance tests automatically approves all requests + # there is no reason to ever compile the mainnet app with this flag + ifneq ($(AUTOAPPROVE_FOR_PERF_TESTS),0) + $(error Use testnet app for performance tests) + endif + + # Bitcoin mainnet, no legacy support + DEFINES += BIP32_PUBKEY_VERSION=0x0488B21E + DEFINES += BIP44_COIN_TYPE=0 + DEFINES += COIN_P2PKH_VERSION=0 + DEFINES += COIN_P2SH_VERSION=5 + DEFINES += COIN_NATIVE_SEGWIT_PREFIX=\"bc\" + DEFINES += COIN_COINID_SHORT=\"BTC\" + + APPNAME = "Bitcoin" else -ifeq ($(filter clean,$(MAKECMDGOALS)),) -$(error Unsupported COIN - use bitcoin_testnet, bitcoin) + ifeq ($(filter clean,$(MAKECMDGOALS)),) + $(error Unsupported COIN - use bitcoin_testnet, bitcoin) + endif endif + +ifneq (,$(filter-out clean,$(MAKECMDGOALS))) + ifeq ($(TARGET_NAME),TARGET_NANOS) + $(error This branch is not compatible with the Nano S device. Checkout the 'nanos' branch for the latest code for Nano S.) + endif endif # Application icons following guidelines: # https://developers.ledger.com/docs/embedded-app/design-requirements/#device-icon -ICON_NANOS = icons/nanos_app_bitcoin.gif ICON_NANOX = icons/nanox_app_bitcoin.gif ICON_NANOSP = icons/nanox_app_bitcoin.gif ICON_STAX = icons/stax_app_bitcoin.gif +ICON_FLEX = icons/flex_app_bitcoin.gif ######################################## # Application communication interfaces # @@ -133,19 +149,7 @@ DISABLE_DEFAULT_IO_SEPROXY_BUFFER_SIZE = 1 DEFINES += HAVE_BOLOS_APP_STACK_CANARY -ifeq ($(TARGET_NAME),TARGET_NANOS) -DEFINES += IO_SEPROXYHAL_BUFFER_SIZE_B=72 -DEFINES += HAVE_WALLET_ID_SDK -else -DEFINES += IO_SEPROXYHAL_BUFFER_SIZE_B=300 -endif - -ifeq ($(TARGET_NAME),TARGET_NANOS) - # enables optimizations using the shared 1K CXRAM region - DEFINES += USE_CXRAM_SECTION - # enables usage of the NVRAM to free up some RAM - DEFINES += USE_NVRAM_STASH -endif +DEFINES += IO_SEPROXYHAL_BUFFER_SIZE_B=300 # debugging helper functions and macros CFLAGS += -include debug-helpers/debug.h diff --git a/bitcoin_client_js/src/__tests__/appClient.test.ts b/bitcoin_client_js/src/__tests__/appClient.test.ts index a1784646..faff946c 100644 --- a/bitcoin_client_js/src/__tests__/appClient.test.ts +++ b/bitcoin_client_js/src/__tests__/appClient.test.ts @@ -102,8 +102,6 @@ describe("test AppClient", () => { beforeEach(async () => { sp = spawn(speculos_path, [ repoRootPath + "/bin/app.elf", - '-k', '2.1', - '--model', 'nanos', '--display', 'headless' ]); diff --git a/bitcoin_client_js/src/__tests__/automations/register_wallet_accept.json b/bitcoin_client_js/src/__tests__/automations/register_wallet_accept.json index fa2d0db1..9f819ed7 100644 --- a/bitcoin_client_js/src/__tests__/automations/register_wallet_accept.json +++ b/bitcoin_client_js/src/__tests__/automations/register_wallet_accept.json @@ -2,7 +2,7 @@ "version": 1, "rules": [ { - "regexp": "Register wallet|Wallet name|Wallet policy|Key", + "regexp": "Register account|Account name|Wallet policy|Key", "actions": [ ["button", 2, true], ["button", 2, false] diff --git a/bitcoin_client_js/src/__tests__/automations/sign_with_wallet_accept.json b/bitcoin_client_js/src/__tests__/automations/sign_with_wallet_accept.json index 81c5db84..488dc288 100644 --- a/bitcoin_client_js/src/__tests__/automations/sign_with_wallet_accept.json +++ b/bitcoin_client_js/src/__tests__/automations/sign_with_wallet_accept.json @@ -2,7 +2,7 @@ "version": 1, "rules": [ { - "regexp": "Spend from|Wallet name|Review|Amount|Address|Fees", + "regexp": "Spend from|Account name|Review|Amount|Address|Fees", "actions": [ ["button", 2, true], ["button", 2, false] diff --git a/icons/flex_app_bitcoin.gif b/icons/flex_app_bitcoin.gif new file mode 100644 index 00000000..f7e1fe04 Binary files /dev/null and b/icons/flex_app_bitcoin.gif differ diff --git a/icons/nanos_app_bitcoin.gif b/icons/nanos_app_bitcoin.gif deleted file mode 100644 index 9fa736b1..00000000 Binary files a/icons/nanos_app_bitcoin.gif and /dev/null differ diff --git a/ledger_app.toml b/ledger_app.toml index e557cc8f..3ca01d30 100644 --- a/ledger_app.toml +++ b/ledger_app.toml @@ -1,7 +1,7 @@ [app] build_directory = "./" sdk = "C" -devices = ["nanos", "nanox", "nanos+", "stax"] +devices = ["nanox", "nanos+", "stax", "flex"] [tests] unit_directory = "./unit-tests/" diff --git a/ragger_bitcoin/ragger_instructions.py b/ragger_bitcoin/ragger_instructions.py index 08e157d2..43999ada 100644 --- a/ragger_bitcoin/ragger_instructions.py +++ b/ragger_bitcoin/ragger_instructions.py @@ -38,52 +38,74 @@ def nano_skip_screen(self, text, save_screenshot=True): self.new_request(text, NavInsID.RIGHT_CLICK, NavInsID.RIGHT_CLICK, save_screenshot=save_screenshot) - def navigate_end_of_flow(self, save_screenshot=True): - self.new_request("Processing", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_REVIEW_TAP, + def review_start(self, output_count: int = 1, save_screenshot=True, has_warning=False): + self.new_request("Review", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_REVIEW_TAP, + save_screenshot=save_screenshot) + + if has_warning: + self.same_request("Warning", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_CHOICE_CONFIRM, + save_screenshot=save_screenshot) + + for output_index in range(0, output_count): + # the initial 2 outputs are cached; that depends on the N_CACHED_EXTERNAL_OUTPUTS constant + if output_index < 2: + self.same_request("Amount", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_REVIEW_TAP, + save_screenshot=save_screenshot) + else: + self.new_request("Amount", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_REVIEW_TAP, + save_screenshot=save_screenshot) + def review_fees(self, fees_on_same_request: bool = True, save_screenshot=True): + if fees_on_same_request: + self.same_request("Fees", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_REVIEW_TAP, save_screenshot=save_screenshot) - - def confirm_transaction(self, save_screenshot=True): - self.new_request("Sign", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_REVIEW_CONFIRM, - save_screenshot=save_screenshot) - self.new_request("TRANSACTION", NavInsID.USE_CASE_REVIEW_TAP, - NavInsID.USE_CASE_STATUS_DISMISS, + else: + self.new_request("Fees", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_REVIEW_TAP, save_screenshot=save_screenshot) - def same_request_confirm_transaction(self, save_screenshot=True): + def confirm_transaction(self, save_screenshot=True): self.same_request("Sign", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_REVIEW_CONFIRM, save_screenshot=save_screenshot) - self.new_request("TRANSACTION", NavInsID.USE_CASE_REVIEW_TAP, + self.new_request("Transaction", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_STATUS_DISMISS, save_screenshot=save_screenshot) + def review_message(self, page_count=1, save_screenshot=True): + self.new_request("Review", NavInsID.USE_CASE_REVIEW_TAP, + NavInsID.USE_CASE_REVIEW_TAP, save_screenshot=save_screenshot) + self.same_request("Message", NavInsID.USE_CASE_REVIEW_TAP, + NavInsID.USE_CASE_REVIEW_TAP, save_screenshot=save_screenshot) + for _ in range(1, page_count): + self.new_request("Message", NavInsID.USE_CASE_REVIEW_TAP, + NavInsID.USE_CASE_REVIEW_TAP, save_screenshot=save_screenshot) + def confirm_message(self, save_screenshot=True): - self.new_request("Sign", NavInsID.USE_CASE_REVIEW_TAP, + self.same_request("Sign", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_REVIEW_CONFIRM, save_screenshot=save_screenshot) - self.new_request("MESSAGE", NavInsID.USE_CASE_REVIEW_TAP, + self.new_request("Message", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_STATUS_DISMISS, save_screenshot=save_screenshot) def confirm_wallet(self, save_screenshot=True): - self.new_request("Approve", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_REVIEW_CONFIRM, + self.new_request("Approve", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_CHOICE_CONFIRM, save_screenshot=save_screenshot) - self.same_request("WALLET", NavInsID.USE_CASE_REVIEW_TAP, + self.same_request("Wallet", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_STATUS_DISMISS, save_screenshot=save_screenshot) def reject_message(self, save_screenshot=True): - self.new_request("Sign", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_REVIEW_REJECT, + self.new_request("Review", NavInsID.USE_CASE_REVIEW_TAP, + NavInsID.USE_CASE_REVIEW_TAP, save_screenshot=save_screenshot) + self.same_request("Message", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_REVIEW_REJECT, save_screenshot=save_screenshot) self.same_request("Reject", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_CHOICE_CONFIRM, save_screenshot=save_screenshot) - self.new_request("MESSAGE", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_STATUS_DISMISS, - save_screenshot=save_screenshot) - - def warning_accept(self, save_screenshot=True): - self.new_request("Warning", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_CHOICE_CONFIRM, + self.new_request("Message", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_STATUS_DISMISS, save_screenshot=save_screenshot) def address_confirm(self, save_screenshot=True): self.new_request("Confirm", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_ADDRESS_CONFIRMATION_CONFIRM, save_screenshot=save_screenshot) + self.same_request("Address verified", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.CANCEL_FOOTER_TAP, + save_screenshot=save_screenshot) def choice_confirm(self, save_screenshot=True): self.new_request("Approve", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_CHOICE_CONFIRM, @@ -94,5 +116,15 @@ def choice_reject(self, save_screenshot=True): save_screenshot=save_screenshot) def footer_cancel(self, save_screenshot=True): - self.new_request("Approve", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.CANCEL_FOOTER_TAP, + self.new_request("Confirm", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.CANCEL_FOOTER_TAP, + save_screenshot=save_screenshot) + self.new_request("rejected", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_STATUS_DISMISS, + save_screenshot=save_screenshot) + + def status_dismiss(self, text, status_on_same_request=True, save_screenshot=True): + if status_on_same_request: + self.same_request(text, NavInsID.USE_CASE_REVIEW_TAP, NavInsID.CANCEL_FOOTER_TAP, + save_screenshot=save_screenshot) + else: + self.new_request(text, NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_STATUS_DISMISS, save_screenshot=save_screenshot) diff --git a/src/boilerplate/dispatcher.c b/src/boilerplate/dispatcher.c index 7c760cbc..e0cb0dc2 100644 --- a/src/boilerplate/dispatcher.c +++ b/src/boilerplate/dispatcher.c @@ -173,7 +173,9 @@ void apdu_dispatcher(command_descriptor_t const cmd_descriptors[], // - background processing took long enough that the "Processing..." screen was shown. bool is_ux_dirty = G_dispatcher_state.had_ux_flow || G_was_processing_screen_shown; if (G_dispatcher_state.termination_cb != NULL && is_ux_dirty) { +#ifdef HAVE_BAGL G_dispatcher_state.termination_cb(); +#endif G_was_processing_screen_shown = 0; } diff --git a/src/boilerplate/io.c b/src/boilerplate/io.c index d7010041..fb804cee 100644 --- a/src/boilerplate/io.c +++ b/src/boilerplate/io.c @@ -85,6 +85,20 @@ void io_reset_timeouts() { G_was_processing_screen_shown = false; } +void io_show_processing_screen() { + if (!G_was_processing_screen_shown) { + G_was_processing_screen_shown = true; + if (!G_swap_state.called_from_swap) { +#ifdef HAVE_BAGL + ux_flow_init(0, ux_processing_flow, NULL); +#endif // HAVE_BAGL +#ifdef HAVE_NBGL + nbgl_useCaseSpinner("Processing"); +#endif // HAVE_NBGL + } + } +} + uint8_t io_event(uint8_t channel) { (void) channel; @@ -121,18 +135,7 @@ uint8_t io_event(uint8_t channel) { G_ticks - G_processing_timeout_start_tick >= PROCESSING_TIMEOUT_TICKS) { io_clear_processing_timeout(); - if (!G_was_processing_screen_shown) { - G_was_processing_screen_shown = true; -#ifdef HAVE_BAGL - ux_flow_init(0, ux_processing_flow, NULL); -#endif // HAVE_BAGL -#ifdef HAVE_NBGL - - if (!G_swap_state.called_from_swap) { - nbgl_useCaseSpinner("Processing"); - } -#endif // HAVE_NBGL - } + io_show_processing_screen(); } if (G_is_timeout_active.interruption && diff --git a/src/boilerplate/io.h b/src/boilerplate/io.h index 4a6a3ea6..56f1de76 100644 --- a/src/boilerplate/io.h +++ b/src/boilerplate/io.h @@ -54,6 +54,11 @@ void io_clear_processing_timeout(); */ void io_reset_timeouts(); +/** + * Shows the "Processing..." screen. + */ +void io_show_processing_screen(); + /** * TODO: docs */ diff --git a/src/common/base58.c b/src/common/base58.c index 19931d8c..63ad3a3e 100644 --- a/src/common/base58.c +++ b/src/common/base58.c @@ -21,31 +21,19 @@ #include "base58.h" -#include "../cxram_stash.h" - -// uint8_t const BASE58_TABLE[] = { -// 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, // -// 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, // -// 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, // -// 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, // -// 0xFF, 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0xFF, 0xFF, // -// 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F, // -// 0x10, 0xFF, 0x11, 0x12, 0x13, 0x14, 0x15, 0xFF, 0x16, 0x17, 0x18, 0x19, // -// 0x1A, 0x1B, 0x1C, 0x1D, 0x1E, 0x1F, 0x20, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, // -// 0xFF, 0x21, 0x22, 0x23, 0x24, 0x25, 0x26, 0x27, 0x28, 0x29, 0x2A, 0x2B, // -// 0xFF, 0x2C, 0x2D, 0x2E, 0x2F, 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, // -// 0x37, 0x38, 0x39, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF // -// }; - -// optimization: skip the first 49 and the last 5 bytes that are all identically 0xFF -uint8_t const BASE58_TABLE_TRIMMED[] = { - 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0xFF, 0xFF, // +uint8_t const BASE58_TABLE[] = { + 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, // + 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, // + 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, // + 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, // + 0xFF, 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0xFF, 0xFF, // 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F, // 0x10, 0xFF, 0x11, 0x12, 0x13, 0x14, 0x15, 0xFF, 0x16, 0x17, 0x18, 0x19, // 0x1A, 0x1B, 0x1C, 0x1D, 0x1E, 0x1F, 0x20, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, // 0xFF, 0x21, 0x22, 0x23, 0x24, 0x25, 0x26, 0x27, 0x28, 0x29, 0x2A, 0x2B, // 0xFF, 0x2C, 0x2D, 0x2E, 0x2F, 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, // - 0x37, 0x38, 0x39}; + 0x37, 0x38, 0x39, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF // +}; char const BASE58_ALPHABET[] = { '1', '2', '3', '4', '5', '6', '7', '8', '9', 'A', 'B', 'C', 'D', 'E', 'F', // @@ -55,14 +43,8 @@ char const BASE58_ALPHABET[] = { }; int base58_decode(const char *in, size_t in_len, uint8_t *out, size_t out_len) { -#ifdef USE_CXRAM_SECTION - // allocate buffers inside the cxram section; safe as there are no syscalls here - uint8_t *tmp = get_cxram_buffer(); // MAX_DEC_INPUT_SIZE bytes buffer - uint8_t *buffer = get_cxram_buffer() + MAX_DEC_INPUT_SIZE; // MAX_DEC_INPUT_SIZE bytes buffer -#else uint8_t tmp[MAX_DEC_INPUT_SIZE] = {0}; uint8_t buffer[MAX_DEC_INPUT_SIZE] = {0}; -#endif memset(tmp, 0, MAX_DEC_INPUT_SIZE); memset(buffer, 0, MAX_DEC_INPUT_SIZE); @@ -77,33 +59,18 @@ int base58_decode(const char *in, size_t in_len, uint8_t *out, size_t out_len) { memmove(tmp, in, in_len); - // uses a trimmed version of BASE58_TABLE to save space, while staying functionally equivalent for (uint8_t i = 0; i < in_len; i++) { - int pos_trimmed = (in[i]) - 49; - if (pos_trimmed < 0 || pos_trimmed >= (int) sizeof(BASE58_TABLE_TRIMMED)) { + if (in[i] >= sizeof(BASE58_TABLE)) { return -1; } - tmp[i] = BASE58_TABLE_TRIMMED[pos_trimmed]; + tmp[i] = BASE58_TABLE[(int) in[i]]; if (tmp[i] == 0xFF) { return -1; } } - // // original code for reference - // for (uint8_t i = 0; i < in_len; i++) { - // if (in[i] >= sizeof(BASE58_TABLE)) { - // return -1; - // } - - // tmp[i] = BASE58_TABLE[(int) in[i]]; - - // if (tmp[i] == 0xFF) { - // return -1; - // } - // } - while ((zero_count < in_len) && (tmp[zero_count] == 0)) { ++zero_count; } diff --git a/src/common/script.c b/src/common/script.c index c0af557a..ffcc8f16 100644 --- a/src/common/script.c +++ b/src/common/script.c @@ -189,8 +189,8 @@ int format_opscript_script(const uint8_t script[], } if (hex_length == 1) { - if (script[offset] == 0x81 || script[offset] <= 16) { - // non-standard, it should use OP_1NEGATE, or one of OP_0, ..., OP_16 + if (script[offset] == 0x81 || (1 <= script[offset] && script[offset] <= 16)) { + // non-standard, it should use OP_1NEGATE, or one of OP_1, ..., OP_16 return -1; } } @@ -219,3 +219,24 @@ int format_opscript_script(const uint8_t script[], out[out_ctr - 1] = '\0'; return out_ctr; } + +#ifndef SKIP_FOR_CMOCKA + +bool format_script(const uint8_t script[], + size_t script_len, + char out[static MAX_OUTPUT_SCRIPT_DESC_SIZE]) { + int address_len = get_script_address(script, script_len, out, MAX_OUTPUT_SCRIPT_DESC_SIZE); + if (address_len < 0) { + // script does not have an address; check if OP_RETURN + if (is_opreturn(script, script_len)) { + if (0 > format_opscript_script(script, script_len, out)) { + return false; + } + } else { + return false; + } + } + return true; +} + +#endif \ No newline at end of file diff --git a/src/common/script.h b/src/common/script.h index 42bab4f8..793a9421 100644 --- a/src/common/script.h +++ b/src/common/script.h @@ -1,5 +1,9 @@ #pragma once +#include "os.h" + +#include "../constants.h" + /** Script opcodes */ // from bitcoin-core enum opcodetype { @@ -232,4 +236,23 @@ int get_script_address(const uint8_t script[], size_t script_len, char *out, siz */ int format_opscript_script(const uint8_t script[], size_t script_len, - char out[static MAX_OPRETURN_OUTPUT_DESC_SIZE]); \ No newline at end of file + char out[static MAX_OPRETURN_OUTPUT_DESC_SIZE]); + +// the maximum length of the description of an output that we can display (address or OP_RETURN), +// including the terminating null character +#define MAX_OUTPUT_SCRIPT_DESC_SIZE MAX(MAX_ADDRESS_LENGTH_STR + 1, MAX_OPRETURN_OUTPUT_DESC_SIZE) + +/** + * Formats a bitcoin Script in the format that is displayed to the user. Only scripts with an + * address are supported, or OP_RETURN scripts as documented in format_opscript_script. + * + * The string is written onto `out` and is 0-terminated. + * + * @param[in] script the script to parse and format. + * @param[in] script_len the length of the script. + * @param[out] out the output array, that must be at least MAX_OPRETURN_OUTPUT_DESC_SIZE bytes long. + * @return `true` the script is a supported one that can be shown to the user, `false` otherwise. + */ +bool format_script(const uint8_t script[], + size_t script_len, + char out[static MAX_OUTPUT_SCRIPT_DESC_SIZE]); \ No newline at end of file diff --git a/src/common/wallet.c b/src/common/wallet.c index 89512fe4..5821ff01 100644 --- a/src/common/wallet.c +++ b/src/common/wallet.c @@ -9,8 +9,6 @@ #include "../common/segwit_addr.h" #include "../common/wallet.h" -#include "../cxram_stash.h" - #include "../boilerplate/sw.h" #include "../debug-helpers/debug.h" @@ -1971,20 +1969,11 @@ static int16_t maxcheck(int16_t a, int16_t b) { // Maximum supported value for n in a thresh miniscript operator (technical limitation) #define MAX_N_IN_THRESH 128 -// Separated from the main function as it is stack-intensive, therefore we allocate large buffers -// into the CXRAM section. There is some repeated work () static int compute_thresh_ops(const policy_node_thresh_t *node, miniscript_ops_t *out, MiniscriptContext ctx) { -#ifdef USE_CXRAM_SECTION - // allocate buffers inside the cxram section; safe as there are no syscalls here - uint16_t *sats = (uint16_t *) get_cxram_buffer(); - uint16_t *next_sats = - (uint16_t *) (get_cxram_buffer() + sizeof(uint16_t) * (MAX_N_IN_THRESH + 1 + 1)); -#else uint16_t sats[MAX_N_IN_THRESH + 1 + 1] = {0}; uint16_t next_sats[MAX_N_IN_THRESH + 1 + 1] = {0}; // it temporarily uses an extra element -#endif if (node->n > MAX_N_IN_THRESH) return -1; @@ -2019,20 +2008,11 @@ static int compute_thresh_ops(const policy_node_thresh_t *node, return 0; } -// Separated from the main function as it is stack-intensive, therefore we allocate large buffers -// into the CXRAM section. There is some repeated work () static int compute_thresh_stacksize(const policy_node_thresh_t *node, miniscript_stacksize_t *out, MiniscriptContext ctx) { -#ifdef USE_CXRAM_SECTION - // allocate buffers inside the cxram section; safe as there are no syscalls here - uint16_t *sats = (uint16_t *) get_cxram_buffer(); - uint16_t *next_sats = - (uint16_t *) (get_cxram_buffer() + sizeof(uint16_t) * (MAX_N_IN_THRESH + 1 + 1)); -#else uint16_t sats[MAX_N_IN_THRESH + 1 + 1] = {0}; uint16_t next_sats[MAX_N_IN_THRESH + 1 + 1] = {0}; // it temporarily uses an extra element -#endif if (node->n > MAX_N_IN_THRESH) return -1; diff --git a/src/common/wallet.h b/src/common/wallet.h index 20eb9bbf..5435292f 100644 --- a/src/common/wallet.h +++ b/src/common/wallet.h @@ -37,24 +37,15 @@ // longest supported policy in V1 is "sh(wsh(sortedmulti(5,@0,@1,@2,@3,@4)))", 38 bytes #define MAX_DESCRIPTOR_TEMPLATE_LENGTH_V1 40 -#ifdef TARGET_NANOS -// this amount should be enough for many useful policies -#define MAX_DESCRIPTOR_TEMPLATE_LENGTH_V2 192 -// As the in-memory representation of wallet policy is implementation-specific, we would like -// this limit not to be hit for descriptor templates below the maximum length -// MAX_DESCRIPTOR_TEMPLATE_LENGTH_V2. -// A policy requiring about 300 bytes after parsing was reported by developers working on the Liana -// miniscript wallet. 320 = 64*5, so that it is a multiple of the NVRAM page size and fits all known -// cases. -#define MAX_WALLET_POLICY_BYTES 320 -#else -// On larger devices, we can afford to reserve a lot more memory. -// We do not expect these limits to be reached in practice any time soon, and the value -// of MAX_WALLET_POLICY_BYTES is chosen so that MAX_DESCRIPTOR_TEMPLATE_LENGTH_V2 and -// MAX_WALLET_POLICY_BYTES are approximately in the same proportion as defined on NanoS. +// Maximum number of keys supported for a wallet policy. It is a technical limit to +// bound the total memory occupation of a wallet policy, and could be increased if necessary. +#define MAX_N_KEYS_IN_WALLET_POLICY 10 + +// This amount should be enough for many useful policies +// We do not expect these limits to be reached in practice any time soon, but they can +// be further increased if necessary. #define MAX_DESCRIPTOR_TEMPLATE_LENGTH_V2 512 #define MAX_WALLET_POLICY_BYTES 896 -#endif #define MAX_DESCRIPTOR_TEMPLATE_LENGTH \ MAX(MAX_DESCRIPTOR_TEMPLATE_LENGTH_V1, MAX_DESCRIPTOR_TEMPLATE_LENGTH_V2) @@ -85,11 +76,7 @@ // maximum depth of a taproot tree that we support // (here depth 1 means only the root of the taptree) -#ifdef TARGET_NANOS -#define MAX_TAPTREE_POLICY_DEPTH 4 -#else #define MAX_TAPTREE_POLICY_DEPTH 9 -#endif typedef struct { uint32_t master_key_derivation[MAX_BIP32_PATH_STEPS]; diff --git a/src/constants.h b/src/constants.h index 4a83dac6..4fd326a1 100644 --- a/src/constants.h +++ b/src/constants.h @@ -46,6 +46,11 @@ */ #define MAX_N_INPUTS_CAN_SIGN 512 +/** + * Maximum number of outputs supported while signing a transaction. + */ +#define MAX_N_OUTPUTS_CAN_SIGN 512 + // SIGHASH flags #define SIGHASH_DEFAULT 0x00000000 #define SIGHASH_ALL 0x00000001 diff --git a/src/crypto.c b/src/crypto.c index a3ba3728..37486988 100644 --- a/src/crypto.c +++ b/src/crypto.c @@ -35,7 +35,6 @@ #include "common/read.h" #include "common/write.h" -#include "cxram_stash.h" #include "debug-helpers/debug.h" #include "crypto.h" diff --git a/src/cxram_stash.c b/src/cxram_stash.c deleted file mode 100644 index 1f3d819b..00000000 --- a/src/cxram_stash.c +++ /dev/null @@ -1,17 +0,0 @@ -#include - -#include "cxram_stash.h" -#include "cx_ram.h" - -#ifdef USE_CXRAM_SECTION -#ifndef G_cx -// The G_cx symbol is only defined in the sdk if compiled with certain libs are included. -// This makes sure that the symbol exists nonetheless. -union cx_u G_cx; -#endif - -uint8_t *get_cxram_buffer() { - return (uint8_t *) &G_cx; -} - -#endif diff --git a/src/cxram_stash.h b/src/cxram_stash.h deleted file mode 100644 index 69ec2c7b..00000000 --- a/src/cxram_stash.h +++ /dev/null @@ -1,17 +0,0 @@ -#pragma once - -/* - * Due to lack of available stack on NanoS, we make use of a 1K RAM region that is shared between - * applications and bolos, and used as temporary memory for cryptographic computations. - * - * If USE_CXRAM_SECTION is not set, we don't define this functions; a local buffer in stack must be - * used instead. - */ - -/** - * Returns the address of the 1K cxram section. - */ - -#ifdef USE_CXRAM_SECTION -uint8_t *get_cxram_buffer(); -#endif \ No newline at end of file diff --git a/src/handler/lib/get_merkle_preimage.c b/src/handler/lib/get_merkle_preimage.c index 5afe1bd3..b1ac09fa 100644 --- a/src/handler/lib/get_merkle_preimage.c +++ b/src/handler/lib/get_merkle_preimage.c @@ -9,8 +9,6 @@ #include "debug-helpers/debug.h" -#include "cxram_stash.h" - // TODO: refactor common code with stream_preimage.c int call_get_merkle_preimage(dispatcher_context_t *dispatcher_context, @@ -60,19 +58,12 @@ int call_get_merkle_preimage(dispatcher_context_t *dispatcher_context, uint8_t *data_ptr = dispatcher_context->read_buffer.ptr + dispatcher_context->read_buffer.offset; -#ifdef USE_CXRAM_SECTION - // allocate buffers inside the cxram section to save memory - // this is safe as there are no syscalls here that use the cxram - cx_sha256_t *hash_context = (cx_sha256_t *) get_cxram_buffer(); -#else - cx_sha256_t hash_context_obj; - cx_sha256_t *hash_context = &hash_context_obj; -#endif + cx_sha256_t hash_context; - cx_sha256_init(hash_context); + cx_sha256_init(&hash_context); // update hash - crypto_hash_update(&hash_context->header, data_ptr, partial_data_len); + crypto_hash_update(&hash_context.header, data_ptr, partial_data_len); buffer_t out_buffer = buffer_create(out_ptr, out_ptr_len); @@ -108,7 +99,7 @@ int call_get_merkle_preimage(dispatcher_context_t *dispatcher_context, // update hash crypto_hash_update( - &hash_context->header, + &hash_context.header, dispatcher_context->read_buffer.ptr + dispatcher_context->read_buffer.offset, n_bytes); @@ -120,9 +111,9 @@ int call_get_merkle_preimage(dispatcher_context_t *dispatcher_context, // hack: we pass the address of the final accumulator inside cx_sha256_t, so we don't need // an additional variable in the stack to store the final hash. - crypto_hash_digest(&hash_context->header, (uint8_t *) &hash_context->acc, 32); + crypto_hash_digest(&hash_context.header, (uint8_t *) &hash_context.acc, 32); - if (memcmp(hash_context->acc, hash, 32) != 0) { + if (memcmp(hash_context.acc, hash, 32) != 0) { PRINTF("Hash mismatch.\n"); return -10; } diff --git a/src/handler/register_wallet.c b/src/handler/register_wallet.c index 3aea4d54..f54378ee 100644 --- a/src/handler/register_wallet.c +++ b/src/handler/register_wallet.c @@ -87,8 +87,15 @@ void handler_register_wallet(dispatcher_context_t *dc, uint8_t protocol_version) return; } + if (wallet_header.n_keys > MAX_N_KEYS_IN_WALLET_POLICY) { + PRINTF("At most %d key expressions are supported in a wallet policy.\n", + MAX_N_KEYS_IN_WALLET_POLICY); + SEND_SW(dc, SW_NOT_SUPPORTED); + return; + } + if (count_distinct_keys_info(&policy_map.parsed) != (int) wallet_header.n_keys) { - PRINTF("Number of keys in descriptor template doesn't provided keys\n"); + PRINTF("The number of keys in descriptor template doesn't match the provided keys\n"); SEND_SW(dc, SW_INCORRECT_DATA); return; } @@ -123,44 +130,39 @@ void handler_register_wallet(dispatcher_context_t *dc, uint8_t protocol_version) return; } - if (!ui_display_register_wallet(dc, &wallet_header, (char *) policy_map_descriptor)) { - SEND_SW(dc, SW_DENY); - ui_post_processing_confirm_wallet_registration(dc, false); - return; - } - uint32_t master_key_fingerprint = crypto_get_master_key_fingerprint(); + char keys_info[MAX_N_KEYS_IN_WALLET_POLICY][MAX_POLICY_KEY_INFO_LEN + 1]; + key_type_e keys_type[MAX_N_KEYS_IN_WALLET_POLICY]; + memset(keys_type, 0, sizeof(keys_type)); + for (size_t cosigner_index = 0; cosigner_index < wallet_header.n_keys; cosigner_index++) { /** * Receives and parses the next pubkey info. * Asks the user to validate the pubkey info. */ - uint8_t next_pubkey_info[MAX_POLICY_KEY_INFO_LEN + 1]; - int pubkey_info_len = call_get_merkle_leaf_element(dc, - wallet_header.keys_info_merkle_root, - wallet_header.n_keys, - cosigner_index, - next_pubkey_info, - MAX_POLICY_KEY_INFO_LEN); + int key_info_len = call_get_merkle_leaf_element(dc, + wallet_header.keys_info_merkle_root, + wallet_header.n_keys, + cosigner_index, + (uint8_t *) keys_info[cosigner_index], + MAX_POLICY_KEY_INFO_LEN); - if (pubkey_info_len < 0) { + if (key_info_len < 0) { SEND_SW(dc, SW_INCORRECT_DATA); - ui_post_processing_confirm_wallet_registration(dc, false); return; } - next_pubkey_info[pubkey_info_len] = 0; + keys_info[cosigner_index][key_info_len] = 0; // Make a sub-buffer for the pubkey info - buffer_t key_info_buffer = buffer_create(next_pubkey_info, pubkey_info_len); + buffer_t key_info_buffer = buffer_create(keys_info[cosigner_index], key_info_len); policy_map_key_info_t key_info; if (parse_policy_map_key_info(&key_info_buffer, &key_info, wallet_header.version) == -1) { PRINTF("Incorrect policy map.\n"); SEND_SW(dc, SW_INCORRECT_DATA); - ui_post_processing_confirm_wallet_registration(dc, false); return; } @@ -176,15 +178,13 @@ void handler_register_wallet(dispatcher_context_t *dc, uint8_t protocol_version) // supported, but disabled for now (question to address: can only _some_ of the keys have a // wildcard?). - key_type_e key_type; - if (memcmp(key_info.ext_pubkey.compressed_pubkey, BIP0341_NUMS_PUBKEY, sizeof(BIP0341_NUMS_PUBKEY)) == 0) { // this public key is known to be unspendable - key_type = PUBKEY_TYPE_UNSPENDABLE; + keys_type[cosigner_index] = PUBKEY_TYPE_UNSPENDABLE; } else { - key_type = PUBKEY_TYPE_EXTERNAL; + keys_type[cosigner_index] = PUBKEY_TYPE_EXTERNAL; // if there is key origin information and the fingerprint matches, we make sure it's not // a false positive (it could be wrong info, or a collision). @@ -199,25 +199,15 @@ void handler_register_wallet(dispatcher_context_t *dc, uint8_t protocol_version) &pubkey_derived); if (serialized_pubkey_len == -1) { SEND_SW(dc, SW_BAD_STATE); - ui_post_processing_confirm_wallet_registration(dc, false); return; } if (memcmp(&key_info.ext_pubkey, &pubkey_derived, sizeof(pubkey_derived)) == 0) { - key_type = PUBKEY_TYPE_INTERNAL; + keys_type[cosigner_index] = PUBKEY_TYPE_INTERNAL; ++n_internal_keys; } } } - - if (!ui_display_policy_map_cosigner_pubkey(dc, - (char *) next_pubkey_info, - cosigner_index, // 1-indexed for the UI - wallet_header.n_keys, - key_type)) { - SEND_SW(dc, SW_DENY); - return; - } } if (n_internal_keys < 1) { @@ -225,16 +215,43 @@ void handler_register_wallet(dispatcher_context_t *dc, uint8_t protocol_version) // We disallow that, might reconsider in future versions if needed. PRINTF("Wallet policy with no internal keys\n"); SEND_SW(dc, SW_INCORRECT_DATA); - ui_post_processing_confirm_wallet_registration(dc, false); return; } else if (n_internal_keys != 1 && wallet_header.version == WALLET_POLICY_VERSION_V1) { // for legacy policies, we keep the restriction to exactly 1 internal key PRINTF("V1 policies must have exactly 1 internal key\n"); SEND_SW(dc, SW_INCORRECT_DATA); - ui_post_processing_confirm_wallet_registration(dc, false); return; } +#ifdef HAVE_BAGL + // show wallet header + if (!ui_display_register_wallet(dc, &wallet_header, (char *) policy_map_descriptor)) { + SEND_SW(dc, SW_DENY); + return; + } + // show each cosigner + for (size_t cosigner_index = 0; cosigner_index < wallet_header.n_keys; cosigner_index++) { + if (!ui_display_policy_map_cosigner_pubkey(dc, + keys_info[cosigner_index], + cosigner_index, // 1-indexed for the UI + wallet_header.n_keys, + keys_type[cosigner_index])) { + SEND_SW(dc, SW_DENY); + return; + } + } +#else + // show wallet policy + if (!ui_display_register_wallet_policy(dc, + &wallet_header, + (char *) policy_map_descriptor, + &keys_info, + &keys_type)) { + SEND_SW(dc, SW_DENY); + return; + } +#endif + struct { uint8_t wallet_id[32]; uint8_t hmac[32]; @@ -254,7 +271,6 @@ void handler_register_wallet(dispatcher_context_t *dc, uint8_t protocol_version) compute_wallet_hmac(wallet_id, response.hmac); SEND_RESPONSE(dc, &response, sizeof(response), SW_OK); - ui_post_processing_confirm_wallet_registration(dc, true); } static bool is_policy_acceptable(const policy_node_t *policy) { diff --git a/src/handler/sign_message.c b/src/handler/sign_message.c index b5b0fe26..673dfecb 100644 --- a/src/handler/sign_message.c +++ b/src/handler/sign_message.c @@ -83,10 +83,7 @@ static bool display_message_content_and_confirm(dispatcher_context_t* dc, message_chunk[total_chunk_len] = '\0'; } - if (!ui_display_path_and_message_content(dc, - (char*) path_str, - (char*) message_chunk, - (n_chunks - 1) / MESSAGE_CHUNK_PER_DISPLAY)) { + if (!ui_display_path_and_message_content(dc, (char*) path_str, (char*) message_chunk)) { return false; } } @@ -177,6 +174,7 @@ void handler_sign_message(dispatcher_context_t* dc, uint8_t protocol_version) { snprintf(message_hash_str + 2 * i, 3, "%02X", message_hash[i]); } +#ifndef HAVE_AUTOAPPROVE_FOR_PERF_TESTS ui_pre_processing_message(); if (printable) { if (!display_message_content_and_confirm(dc, @@ -184,16 +182,15 @@ void handler_sign_message(dispatcher_context_t* dc, uint8_t protocol_version) { n_chunks, (uint8_t*) path_str)) { SEND_SW(dc, SW_DENY); - ui_post_processing_confirm_message(dc, false); return; } } else { if (!ui_display_message_path_hash_and_confirm(dc, path_str, message_hash_str)) { SEND_SW(dc, SW_DENY); - ui_post_processing_confirm_message(dc, false); return; } } +#endif uint8_t sig[MAX_DER_SIG_LEN]; uint32_t info; diff --git a/src/handler/sign_psbt.c b/src/handler/sign_psbt.c index 25839210..4193ff4f 100644 --- a/src/handler/sign_psbt.c +++ b/src/handler/sign_psbt.c @@ -123,19 +123,10 @@ typedef struct { uint8_t sha_outputs[32]; } segwit_hashes_t; -#ifdef USE_NVRAM_STASH - -typedef struct { - // Aligning by 4 is necessary due to platform limitations. - // Aligning by 64 further guarantees that most policies will fit in a single - // NVRAM page boundary, which minimizes the amount of writes. - __attribute__((aligned(64))) uint8_t wallet_policy_bytes[MAX_WALLET_POLICY_BYTES]; -} nvram_stash_t; - -const nvram_stash_t N_nvram_stash_real; -#define N_nvram_stash (*(const volatile nvram_stash_t *) PIC(&N_nvram_stash_real)) - -#endif +// We cache the first 2 external outputs; that's needed for the swap checks +// Moreover, this helps the code for the simplified UX for transactions that +// have a single external output. +#define N_CACHED_EXTERNAL_OUTPUTS 2 typedef struct { uint32_t master_key_fingerprint; @@ -149,32 +140,30 @@ typedef struct { uint64_t inputs_total_amount; + policy_map_wallet_header_t wallet_header; + + unsigned int n_external_inputs; + unsigned int n_external_outputs; + // aggregate info on outputs struct { uint64_t total_amount; // amount of all the outputs (external + change) uint64_t change_total_amount; // total amount of all change outputs int n_change; // count of outputs compatible with change outputs - int n_external; // count of external outputs + size_t output_script_lengths[N_CACHED_EXTERNAL_OUTPUTS]; + uint8_t output_scripts[N_CACHED_EXTERNAL_OUTPUTS][MAX_OUTPUT_SCRIPTPUBKEY_LEN]; + uint64_t output_amounts[N_CACHED_EXTERNAL_OUTPUTS]; } outputs; bool is_wallet_default; uint8_t protocol_version; -#ifndef USE_NVRAM_STASH __attribute__((aligned(4))) uint8_t wallet_policy_map_bytes[MAX_WALLET_POLICY_BYTES]; -#endif policy_node_t *wallet_policy_map; - int wallet_header_version; - uint8_t wallet_header_keys_info_merkle_root[32]; - size_t wallet_header_n_keys; + tx_ux_warning_t warnings; - // if any segwitv0 input is missing the non-witness-utxo, we show a warning - bool show_missing_nonwitnessutxo_warning; - - // if any of the internal inputs has non-default sighash, we show a warning - bool show_nondefault_sighash_warning; } sign_psbt_state_t; /* BIP0341 tags for computing the tagged hashes when computing he sighash */ @@ -491,9 +480,9 @@ static int is_in_out_internal(dispatcher_context_t *dispatcher_context, in_out_info->is_change, in_out_info->address_index, state->wallet_policy_map, - state->wallet_header_version, - state->wallet_header_keys_info_merkle_root, - state->wallet_header_n_keys, + state->wallet_header.version, + state->wallet_header.keys_info_merkle_root, + state->wallet_header.n_keys, in_out_info->scriptPubKey, in_out_info->scriptPubKey_len); } @@ -538,8 +527,6 @@ init_global_state(dispatcher_context_t *dc, sign_psbt_state_t *st) { } st->n_outputs = (unsigned int) n_outputs_u64; - policy_map_wallet_header_t wallet_header; - uint8_t wallet_hmac[32]; uint8_t wallet_id[32]; if (!buffer_read_bytes(&dc->read_buffer, wallet_id, 32) || @@ -626,19 +613,12 @@ init_global_state(dispatcher_context_t *dc, sign_psbt_state_t *st) { buffer_create(serialized_wallet_policy, serialized_wallet_policy_len); uint8_t policy_map_descriptor[MAX_DESCRIPTOR_TEMPLATE_LENGTH]; -#ifdef USE_NVRAM_STASH - // we need a temporary array to store the parsed policy in RAM before - // storing it in the NVRAM stash - uint8_t wallet_policy_map_bytes[MAX_WALLET_POLICY_BYTES]; -#else - uint8_t *wallet_policy_map_bytes = st->wallet_policy_map_bytes; -#endif int desc_temp_len = read_and_parse_wallet_policy(dc, &serialized_wallet_policy_buf, - &wallet_header, + &st->wallet_header, policy_map_descriptor, - wallet_policy_map_bytes, + st->wallet_policy_map_bytes, MAX_WALLET_POLICY_BYTES); if (desc_temp_len < 0) { PRINTF("Failed to read or parse wallet policy"); @@ -646,30 +626,17 @@ init_global_state(dispatcher_context_t *dc, sign_psbt_state_t *st) { return false; } -#ifdef USE_NVRAM_STASH - nvm_write((void *) N_nvram_stash.wallet_policy_bytes, - (void *) wallet_policy_map_bytes, - desc_temp_len); - st->wallet_policy_map = (policy_node_t *) N_nvram_stash.wallet_policy_bytes; -#else st->wallet_policy_map = (policy_node_t *) st->wallet_policy_map_bytes; -#endif - - st->wallet_header_version = wallet_header.version; - memcpy(st->wallet_header_keys_info_merkle_root, - wallet_header.keys_info_merkle_root, - sizeof(wallet_header.keys_info_merkle_root)); - st->wallet_header_n_keys = wallet_header.n_keys; if (st->is_wallet_default) { // No hmac, verify that the policy is indeed a default one - if (!is_wallet_policy_standard(dc, &wallet_header, st->wallet_policy_map)) { + if (!is_wallet_policy_standard(dc, &st->wallet_header, st->wallet_policy_map)) { PRINTF("Non-standard policy, and no hmac provided\n"); SEND_SW(dc, SW_INCORRECT_DATA); return false; } - if (wallet_header.name_len != 0) { + if (st->wallet_header.name_len != 0) { PRINTF("Name must be zero-length for a standard wallet policy\n"); SEND_SW(dc, SW_INCORRECT_DATA); return false; @@ -680,25 +647,7 @@ init_global_state(dispatcher_context_t *dc, sign_psbt_state_t *st) { } } - // Swap feature: check that wallet policy is a default one - if (G_swap_state.called_from_swap && !st->is_wallet_default) { - PRINTF("Must be a default wallet policy for swap feature\n"); - SEND_SW(dc, SW_FAIL_SWAP); - finalize_exchange_sign_transaction(false); - } - - // If it's not a default wallet policy, ask the user for confirmation, and abort if they deny - if (!st->is_wallet_default && !ui_authorize_wallet_spend(dc, wallet_header.name)) { - SEND_SW(dc, SW_DENY); - ui_post_processing_confirm_wallet_spend(dc, false); - return false; - } - st->master_key_fingerprint = crypto_get_master_key_fingerprint(); - - if (!st->is_wallet_default) { - ui_post_processing_confirm_wallet_spend(dc, true); - } return true; } @@ -710,8 +659,8 @@ fill_placeholder_info_if_internal(dispatcher_context_t *dc, { uint8_t key_info_str[MAX_POLICY_KEY_INFO_LEN]; int key_info_len = call_get_merkle_leaf_element(dc, - st->wallet_header_keys_info_merkle_root, - st->wallet_header_n_keys, + st->wallet_header.keys_info_merkle_root, + st->wallet_header.n_keys, placeholder_info->placeholder.key_index, key_info_str, sizeof(key_info_str)); @@ -724,7 +673,7 @@ fill_placeholder_info_if_internal(dispatcher_context_t *dc, // Make a sub-buffer for the pubkey info buffer_t key_info_buffer = buffer_create(key_info_str, key_info_len); - if (parse_policy_map_key_info(&key_info_buffer, &key_info, st->wallet_header_version) == + if (parse_policy_map_key_info(&key_info_buffer, &key_info, st->wallet_header.version) == -1) { SEND_SW(dc, SW_BAD_STATE); // should never happen return false; @@ -965,6 +914,8 @@ preprocess_inputs(dispatcher_context_t *dc, SEND_SW(dc, SW_INCORRECT_DATA); return false; } else if (is_internal == 0) { + ++st->n_external_inputs; + PRINTF("INPUT %d is external\n", cur_input_index); continue; } @@ -988,7 +939,7 @@ preprocess_inputs(dispatcher_context_t *dc, // to the user otherwise, but we continue nonetheless on approval if (segwit_version == 0 && !input.has_nonWitnessUtxo) { PRINTF("Non-witness utxo missing for segwitv0 input. Will show a warning.\n"); - st->show_missing_nonwitnessutxo_warning = true; + st->warnings.missing_nonwitnessutxo = true; } // For all segwit transactions, the witness utxo must be present @@ -1028,7 +979,7 @@ preprocess_inputs(dispatcher_context_t *dc, (input.sighash_type == (SIGHASH_ANYONECANPAY | SIGHASH_NONE)) || (input.sighash_type == (SIGHASH_ANYONECANPAY | SIGHASH_SINGLE)))) { PRINTF("Sighash type is non-default, will show a warning.\n"); - st->show_nondefault_sighash_warning = true; + st->warnings.non_default_sighash = true; } else { PRINTF("Unsupported sighash\n"); SEND_SW(dc, SW_NOT_SUPPORTED); @@ -1043,55 +994,10 @@ preprocess_inputs(dispatcher_context_t *dc, } } - return true; -} - -static bool __attribute__((noinline)) -show_alerts(dispatcher_context_t *dc, - sign_psbt_state_t *st, - const uint8_t internal_inputs[static BITVECTOR_REAL_SIZE(MAX_N_INPUTS_CAN_SIGN)]) { - LOG_PROCESSOR(__FILE__, __LINE__, __func__); - - size_t count_external_inputs = 0; - for (unsigned int i = 0; i < st->n_inputs; i++) { - if (!bitvector_get(internal_inputs, i)) { - ++count_external_inputs; - } - } - - // If there are external inputs, it is unsafe to sign, therefore we warn the user - if (count_external_inputs > 0) { - if (count_external_inputs == st->n_inputs) { - // no internal inputs, nothing to sign - PRINTF("No internal inputs. Aborting\n"); - SEND_SW(dc, SW_INCORRECT_DATA); - return false; - } else { - // Swap feature: no external inputs allowed - if (G_swap_state.called_from_swap) { - PRINTF("External inputs not allowed in swap transactions\n"); - SEND_SW(dc, SW_FAIL_SWAP); - finalize_exchange_sign_transaction(false); - } - - // some internal and some external inputs, warn the user first - if (!ui_warn_external_inputs(dc)) { - SEND_SW(dc, SW_DENY); - return false; - } - } - } - - // If any segwitv0 input is missing the non-witness-utxo, we warn the user and ask for - // confirmation - if (st->show_missing_nonwitnessutxo_warning && !ui_warn_unverified_segwit_inputs(dc)) { - SEND_SW(dc, SW_DENY); - return false; - } - - // If any input has non-default sighash, we warn the user - if (st->show_nondefault_sighash_warning && !ui_warn_nondefault_sighash(dc)) { - SEND_SW(dc, SW_DENY); + if (st->n_external_inputs == st->n_inputs) { + // no internal inputs, nothing to sign + PRINTF("No internal inputs. Aborting\n"); + SEND_SW(dc, SW_INCORRECT_DATA); return false; } @@ -1133,68 +1039,25 @@ static void output_keys_callback(dispatcher_context_t *dc, } } -static bool __attribute__((noinline)) display_output(dispatcher_context_t *dc, - sign_psbt_state_t *st, - int cur_output_index, - int external_outputs_count, - const output_info_t *output) { - (void) cur_output_index; +static bool __attribute__((noinline)) +preprocess_outputs(dispatcher_context_t *dc, + sign_psbt_state_t *st, + uint8_t internal_outputs[static BITVECTOR_REAL_SIZE(MAX_N_OUTPUTS_CAN_SIGN)]) { + /** OUTPUTS VERIFICATION FLOW + * + * For each output, check if it's internal (that is, a change address). + * Also computes the total amount of change outputs, and the total of all outputs. + */ - // show this output's address - char output_address[MAX(MAX_ADDRESS_LENGTH_STR + 1, MAX_OPRETURN_OUTPUT_DESC_SIZE)]; - int address_len = get_script_address(output->in_out.scriptPubKey, - output->in_out.scriptPubKey_len, - output_address, - sizeof(output_address)); - if (address_len < 0) { - // script does not have an address; check if OP_RETURN - if (is_opreturn(output->in_out.scriptPubKey, output->in_out.scriptPubKey_len)) { - int res = format_opscript_script(output->in_out.scriptPubKey, - output->in_out.scriptPubKey_len, - output_address); - if (res == -1) { - PRINTF("Invalid or unsupported OP_RETURN for output %d\n", cur_output_index); - SEND_SW(dc, SW_NOT_SUPPORTED); - return false; - } - } else { - PRINTF("Unknown or unsupported script type for output %d\n", cur_output_index); - SEND_SW(dc, SW_NOT_SUPPORTED); - return false; - } - } + LOG_PROCESSOR(__FILE__, __LINE__, __func__); - if (G_swap_state.called_from_swap) { - // Swap feature: do not show the address to the user, but double check it matches - // the request from app-exchange; it must be the only external output (checked - // elsewhere). - int swap_addr_len = strlen(G_swap_state.destination_address); - if (swap_addr_len != address_len || - 0 != strncmp(G_swap_state.destination_address, output_address, address_len)) { - // address did not match - PRINTF("Mismatching address for swap\n"); - SEND_SW(dc, SW_FAIL_SWAP); - finalize_exchange_sign_transaction(false); - } - } else { - // Show address to the user - if (!ui_validate_output(dc, - external_outputs_count, - st->outputs.n_external, - output_address, - COIN_COINID_SHORT, - output->value)) { - SEND_SW(dc, SW_DENY); - return false; - } - } - return true; -} + placeholder_info_t placeholder_info; + memset(&placeholder_info, 0, sizeof(placeholder_info)); + + if (!find_first_internal_key_placeholder(dc, st, &placeholder_info)) return false; + + memset(&st->outputs, 0, sizeof(st->outputs)); -static bool read_outputs(dispatcher_context_t *dc, - sign_psbt_state_t *st, - placeholder_info_t *placeholder_info, - bool dry_run) { // the counter used when showing outputs to the user, which ignores change outputs // (0-indexed here, although the UX starts with 1) int external_outputs_count = 0; @@ -1204,7 +1067,7 @@ static bool read_outputs(dispatcher_context_t *dc, memset(&output, 0, sizeof(output)); output_keys_callback_data_t callback_data = {.output = &output, - .placeholder_info = placeholder_info}; + .placeholder_info = &placeholder_info}; int res = call_get_merkleized_map_with_callback( dc, (void *) &callback_data, @@ -1225,34 +1088,32 @@ static bool read_outputs(dispatcher_context_t *dc, return false; } - if (!dry_run) { - // Read output amount - uint8_t raw_result[8]; - - // Read the output's amount - int result_len = call_get_merkleized_map_value(dc, - &output.in_out.map, - (uint8_t[]){PSBT_OUT_AMOUNT}, - 1, - raw_result, - sizeof(raw_result)); - if (result_len != 8) { - SEND_SW(dc, SW_INCORRECT_DATA); - return false; - } - uint64_t value = read_u64_le(raw_result, 0); - - output.value = value; - st->outputs.total_amount += value; - } + // Read output amount + uint8_t raw_result[8]; - // Read the output's scriptPubKey + // Read the output's amount int result_len = call_get_merkleized_map_value(dc, &output.in_out.map, - (uint8_t[]){PSBT_OUT_SCRIPT}, + (uint8_t[]){PSBT_OUT_AMOUNT}, 1, - output.in_out.scriptPubKey, - sizeof(output.in_out.scriptPubKey)); + raw_result, + sizeof(raw_result)); + if (result_len != 8) { + SEND_SW(dc, SW_INCORRECT_DATA); + return false; + } + uint64_t value = read_u64_le(raw_result, 0); + + output.value = value; + st->outputs.total_amount += value; + + // Read the output's scriptPubKey + result_len = call_get_merkleized_map_value(dc, + &output.in_out.map, + (uint8_t[]){PSBT_OUT_SCRIPT}, + 1, + output.in_out.scriptPubKey, + sizeof(output.in_out.scriptPubKey)); if (result_len == -1 || result_len > (int) sizeof(output.in_out.scriptPubKey)) { SEND_SW(dc, SW_INCORRECT_DATA); @@ -1269,117 +1130,412 @@ static bool read_outputs(dispatcher_context_t *dc, return false; } else if (is_internal == 0) { // external output, user needs to validate - ++external_outputs_count; + bitvector_set(internal_outputs, cur_output_index, 0); + + // cache external output scripts + if (external_outputs_count < N_CACHED_EXTERNAL_OUTPUTS) { + st->outputs.output_script_lengths[external_outputs_count] = + output.in_out.scriptPubKey_len; + memcpy(st->outputs.output_scripts[external_outputs_count], + output.in_out.scriptPubKey, + output.in_out.scriptPubKey_len); + st->outputs.output_amounts[external_outputs_count] = value; + } - if (!dry_run && - !display_output(dc, st, cur_output_index, external_outputs_count, &output)) - return false; - } else if (!dry_run) { + ++external_outputs_count; + } else { // valid change address, nothing to show to the user + bitvector_set(internal_outputs, cur_output_index, 1); + st->outputs.change_total_amount += output.value; ++st->outputs.n_change; } } - st->outputs.n_external = external_outputs_count; + st->n_external_outputs = external_outputs_count; + + if (st->inputs_total_amount < st->outputs.total_amount) { + PRINTF("Negative fee is invalid\n"); + // negative fee transaction is invalid + SEND_SW(dc, SW_INCORRECT_DATA); + return false; + } + + if (st->outputs.n_change > 10) { + // As the information regarding change outputs is aggregated, we want to prevent the user + // from unknowingly signing a transaction that sends the change to too many outputs + // (possibly economically not worth spending). + PRINTF("Too many change outputs: %d\n", st->outputs.n_change); + SEND_SW(dc, SW_NOT_SUPPORTED); + return false; + } return true; } static bool __attribute__((noinline)) -process_outputs(dispatcher_context_t *dc, sign_psbt_state_t *st) { - /** OUTPUTS VERIFICATION FLOW - * - * For each output, check if it's a change address. - * Show each output that is not a change address to the user for verification. - */ - +execute_swap_checks(dispatcher_context_t *dc, sign_psbt_state_t *st) { LOG_PROCESSOR(__FILE__, __LINE__, __func__); - placeholder_info_t placeholder_info; - memset(&placeholder_info, 0, sizeof(placeholder_info)); + // Swap feature: check that wallet policy is a default one + if (!st->is_wallet_default) { + PRINTF("Must be a default wallet policy for swap feature\n"); + SEND_SW(dc, SW_FAIL_SWAP); + finalize_exchange_sign_transaction(false); + } - if (!find_first_internal_key_placeholder(dc, st, &placeholder_info)) return false; + // No external inputs allowed + if (st->n_external_inputs > 0) { + PRINTF("External inputs not allowed in swap transactions\n"); + SEND_SW(dc, SW_FAIL_SWAP); + finalize_exchange_sign_transaction(false); + } - memset(&st->outputs, 0, sizeof(st->outputs)); + if (st->warnings.missing_nonwitnessutxo || st->warnings.non_default_sighash) { + // Do not allow transactions with missing non-witness utxos or non-default sighash flags + PRINTF( + "Missing non-witness utxo or non-default sighash flags are not allowed during swaps\n"); + SEND_SW(dc, SW_FAIL_SWAP); + finalize_exchange_sign_transaction(false); + } -#ifdef HAVE_NBGL - // Only on Stax, we need to preprocess all the outputs in order to - // compute the total number of non-change outputs. - // As it's a time-consuming operation, we use avoid doing this useless - // work on other models. + uint64_t fee = st->inputs_total_amount - st->outputs.total_amount; - if (!read_outputs(dc, st, &placeholder_info, true)) return false; + // There must be only one external output + if (st->n_external_outputs != 1) { + PRINTF("Swap transaction must have exactly 1 external output\n"); + SEND_SW(dc, SW_FAIL_SWAP); + finalize_exchange_sign_transaction(false); + } + + // Check that total amount and fees are as expected + if (fee != G_swap_state.fees) { + PRINTF("Mismatching fee for swap\n"); + SEND_SW(dc, SW_FAIL_SWAP); + finalize_exchange_sign_transaction(false); + } + + uint64_t spent_amount = st->outputs.total_amount - st->outputs.change_total_amount; + if (spent_amount != G_swap_state.amount) { + PRINTF("Mismatching spent amount for swap\n"); + SEND_SW(dc, SW_FAIL_SWAP); + finalize_exchange_sign_transaction(false); + } + + // Compute this output's address + char output_description[MAX_OUTPUT_SCRIPT_DESC_SIZE]; + + if (!format_script(st->outputs.output_scripts[0], + st->outputs.output_script_lengths[0], + output_description)) { + PRINTF("Invalid or unsupported script for external output\n"); + SEND_SW(dc, SW_FAIL_SWAP); + finalize_exchange_sign_transaction(false); + } + + char output_description_len = strlen(output_description); + + // Check that the external output's address matches the request from app-exchange + int swap_addr_len = strlen(G_swap_state.destination_address); + if (swap_addr_len != output_description_len || + 0 != + strncmp(G_swap_state.destination_address, output_description, output_description_len)) { + // address did not match + PRINTF("Mismatching address for swap\n"); + SEND_SW(dc, SW_FAIL_SWAP); + finalize_exchange_sign_transaction(false); + } - if (!G_swap_state.called_from_swap && !ui_transaction_prompt(dc, st->outputs.n_external)) { + return true; +} + +static bool __attribute__((noinline)) +display_output(dispatcher_context_t *dc, + sign_psbt_state_t *st, + int cur_output_index, + int external_outputs_count, + const uint8_t out_scriptPubKey[static MAX_OUTPUT_SCRIPTPUBKEY_LEN], + size_t out_scriptPubKey_len, + uint64_t out_amount) { + (void) cur_output_index; + + // show this output's address + char output_description[MAX_OUTPUT_SCRIPT_DESC_SIZE]; + + if (!format_script(out_scriptPubKey, out_scriptPubKey_len, output_description)) { + PRINTF("Invalid or unsupported script for output %d\n", cur_output_index); + SEND_SW(dc, SW_NOT_SUPPORTED); + return false; + } + + // Show address to the user + if (!ui_validate_output(dc, + external_outputs_count, + st->n_external_outputs, + output_description, + COIN_COINID_SHORT, + out_amount)) { SEND_SW(dc, SW_DENY); return false; } -#endif + return true; +} + +static bool get_output_script_and_amount( + dispatcher_context_t *dc, + sign_psbt_state_t *st, + size_t output_index, + uint8_t out_scriptPubKey[static MAX_OUTPUT_SCRIPTPUBKEY_LEN], + size_t *out_scriptPubKey_len, + uint64_t *out_amount) { + if (out_scriptPubKey == NULL || out_amount == NULL) { + SEND_SW(dc, SW_BAD_STATE); + return false; + } + + merkleized_map_commitment_t map; - if (!read_outputs(dc, st, &placeholder_info, false)) return false; + // TODO: This might be too slow, as it checks the integrity of the map; + // Refactor so that the map key ordering is checked all at the beginning of sign_psbt. + int res = call_get_merkleized_map(dc, st->outputs_root, st->n_outputs, output_index, &map); + + if (res < 0) { + SEND_SW(dc, SW_INCORRECT_DATA); + return false; + } + + // Read output amount + uint8_t raw_result[8]; + + // Read the output's amount + int result_len = call_get_merkleized_map_value(dc, + &map, + (uint8_t[]){PSBT_OUT_AMOUNT}, + 1, + raw_result, + sizeof(raw_result)); + if (result_len != 8) { + SEND_SW(dc, SW_INCORRECT_DATA); + return false; + } + uint64_t value = read_u64_le(raw_result, 0); + *out_amount = value; + + // Read the output's scriptPubKey + result_len = call_get_merkleized_map_value(dc, + &map, + (uint8_t[]){PSBT_OUT_SCRIPT}, + 1, + out_scriptPubKey, + MAX_OUTPUT_SCRIPTPUBKEY_LEN); + + if (result_len == -1 || result_len > MAX_OUTPUT_SCRIPTPUBKEY_LEN) { + SEND_SW(dc, SW_INCORRECT_DATA); + return false; + } + + *out_scriptPubKey_len = result_len; return true; } -static bool __attribute__((noinline)) -confirm_transaction(dispatcher_context_t *dc, sign_psbt_state_t *st) { +static bool __attribute__((noinline)) display_external_outputs( + dispatcher_context_t *dc, + sign_psbt_state_t *st, + const uint8_t internal_outputs[static BITVECTOR_REAL_SIZE(MAX_N_OUTPUTS_CAN_SIGN)]) { + /** + * Display all the non-change outputs + */ + LOG_PROCESSOR(__FILE__, __LINE__, __func__); - if (st->inputs_total_amount < st->outputs.total_amount) { - PRINTF("Negative fee is invalid\n"); - // negative fee transaction is invalid - SEND_SW(dc, SW_INCORRECT_DATA); + // the counter used when showing outputs to the user, which ignores change outputs + // (0-indexed here, although the UX starts with 1) + int external_outputs_count = 0; + + for (unsigned int cur_output_index = 0; cur_output_index < st->n_outputs; cur_output_index++) { + if (!bitvector_get(internal_outputs, cur_output_index)) { + // external output, user needs to validate + uint8_t out_scriptPubKey[MAX_OUTPUT_SCRIPTPUBKEY_LEN]; + size_t out_scriptPubKey_len; + uint64_t out_amount; + + if (external_outputs_count < N_CACHED_EXTERNAL_OUTPUTS) { + // we have the output cached, no need to fetch it again + out_scriptPubKey_len = st->outputs.output_script_lengths[external_outputs_count]; + memcpy(out_scriptPubKey, + st->outputs.output_scripts[external_outputs_count], + out_scriptPubKey_len); + out_amount = st->outputs.output_amounts[external_outputs_count]; + } else if (!get_output_script_and_amount(dc, + st, + cur_output_index, + out_scriptPubKey, + &out_scriptPubKey_len, + &out_amount)) { + SEND_SW(dc, SW_INCORRECT_DATA); + return false; + } + + ++external_outputs_count; + + // displays the output. It fails if the output is invalid or not supported + if (!display_output(dc, + st, + cur_output_index, + external_outputs_count, + out_scriptPubKey, + out_scriptPubKey_len, + out_amount)) { + return false; + } + } + } + + return true; +} + +static bool __attribute__((noinline)) +display_warnings(dispatcher_context_t *dc, sign_psbt_state_t *st) { + // If there are external inputs, it is unsafe to sign, therefore we warn the user + if (st->n_external_inputs > 0 && !ui_warn_external_inputs(dc)) { + SEND_SW(dc, SW_DENY); return false; } - if (st->outputs.n_change > 10) { - // As the information regarding change outputs is aggregated, we want to prevent the user - // from unknowingly signing a transaction that sends the change to too many (possibly - // unspendable) outputs. - PRINTF("Too many change outputs: %d\n", st->outputs.n_change); - SEND_SW(dc, SW_NOT_SUPPORTED); + // If any segwitv0 input is missing the non-witness-utxo, we warn the user and ask for + // confirmation + if (st->warnings.missing_nonwitnessutxo && !ui_warn_unverified_segwit_inputs(dc)) { + SEND_SW(dc, SW_DENY); + return false; + } + + // If any input has non-default sighash, we warn the user + if (st->warnings.non_default_sighash && !ui_warn_nondefault_sighash(dc)) { + SEND_SW(dc, SW_DENY); return false; } + return true; +} + +static bool __attribute__((noinline)) display_transaction( + dispatcher_context_t *dc, + sign_psbt_state_t *st, + const uint8_t internal_outputs[static BITVECTOR_REAL_SIZE(MAX_N_OUTPUTS_CAN_SIGN)]) { + LOG_PROCESSOR(__FILE__, __LINE__, __func__); + uint64_t fee = st->inputs_total_amount - st->outputs.total_amount; - if (G_swap_state.called_from_swap) { - // Swap feature: there must be only one external output - if (st->outputs.n_external != 1) { - PRINTF("Swap transaction must have exactly 1 external output\n"); - SEND_SW(dc, SW_FAIL_SWAP); - finalize_exchange_sign_transaction(false); + /** INPUT VERIFICATION ALERTS + * + * Show warnings and allow users to abort in any of the following conditions: + * - pre-taproot transaction with unverified inputs (missing non-witness-utxo) + * - external inputs + * - non-default sighash types + */ + + // if the value of fees is 10% or more of the amount, and it's more than 100000 + st->warnings.high_fee = 10 * fee >= st->inputs_total_amount && st->inputs_total_amount > 100000; + +#ifdef HAVE_NBGL + if (st->n_external_outputs == 0 || st->n_external_outputs == 1) { + // A simplified flow for most transactions: show everything in a single screen if there is + // exactly 0 (self-transfer) or 1 external output to show to the user + + bool is_self_transfer = st->n_external_outputs == 0; + + // show this output's address + char output_description[MAX_OUTPUT_SCRIPT_DESC_SIZE]; + + if (!is_self_transfer) { + if (!format_script(st->outputs.output_scripts[0], + st->outputs.output_script_lengths[0], + output_description)) { + PRINTF("Invalid or unsupported script for external output\n"); + SEND_SW(dc, SW_NOT_SUPPORTED); + return false; + } } - // Swap feature: check total amount and fees are as expected - if (fee != G_swap_state.fees) { - PRINTF("Mismatching fee for swap\n"); - SEND_SW(dc, SW_FAIL_SWAP); - finalize_exchange_sign_transaction(false); + /** TRANSACTION CONFIRMATION + * + * Show transaction amount, destination and fees, ask for final confirmation + */ + if (!ui_validate_transaction_simplified( + dc, + COIN_COINID_SHORT, + st->is_wallet_default ? NULL : st->wallet_header.name, + is_self_transfer ? 0 : st->outputs.output_amounts[0], + is_self_transfer ? NULL : output_description, + st->warnings, + fee)) { + SEND_SW(dc, SW_DENY); + return false; } - uint64_t spent_amount = st->outputs.total_amount - st->outputs.change_total_amount; - if (spent_amount != G_swap_state.amount) { - PRINTF("Mismatching spent amount for swap\n"); - SEND_SW(dc, SW_FAIL_SWAP); - finalize_exchange_sign_transaction(false); + } +#else + if (st->n_external_outputs == 0) { + // self-transfer: all the outputs are going to change addresses. + // No output to show, the user only needs to validate the fees. + + if (!display_warnings(dc, st)) { + return false; } - } else { - // if the value of fees is 10% or more of the amount, and it's more than 10000 - if (10 * fee >= st->inputs_total_amount && st->inputs_total_amount > 10000) { - if (!ui_warn_high_fee(dc)) { - SEND_SW(dc, SW_DENY); - ui_post_processing_confirm_transaction(dc, false); - return false; - } + + if (st->warnings.high_fee && !ui_warn_high_fee(dc)) { + SEND_SW(dc, SW_DENY); + return false; + } + + if (!ui_validate_transaction(dc, COIN_COINID_SHORT, fee, true)) { + SEND_SW(dc, SW_DENY); + return false; + } + } +#endif + else { + // Transactions with more than one external output; show one output per page, + // using the streaming NBGL API. + +#ifdef HAVE_NBGL + // On NBGL devices, show the pre-approval screen + // "Review transaction to send Bitcoin" + if (!ui_transaction_prompt(dc)) { + SEND_SW(dc, SW_DENY); + return false; + } +#endif + // If it's not a default wallet policy, ask the user for confirmation, and abort if they + // deny + if (!st->is_wallet_default && !ui_authorize_wallet_spend(dc, st->wallet_header.name)) { + SEND_SW(dc, SW_DENY); + return false; + } + + if (!display_warnings(dc, st)) { + return false; + } + + /** OUTPUTS CONFIRMATION + * + * Display each non-change output, and transaction fees, and acquire user confirmation, + */ + if (!display_external_outputs(dc, st, internal_outputs)) return false; + + if (st->warnings.high_fee && !ui_warn_high_fee(dc)) { + SEND_SW(dc, SW_DENY); + return false; } + /** TRANSACTION CONFIRMATION + * + * Show summary info to the user (transaction fees), ask for final confirmation + */ // Show final user validation UI - bool is_self_transfer = st->outputs.n_external == 0; - if (!ui_validate_transaction(dc, COIN_COINID_SHORT, fee, is_self_transfer)) { + if (!ui_validate_transaction(dc, COIN_COINID_SHORT, fee, false)) { SEND_SW(dc, SW_DENY); - ui_post_processing_confirm_transaction(dc, false); return false; } } @@ -2321,9 +2477,9 @@ static bool __attribute__((noinline)) sign_transaction_input(dispatcher_context_ &(wallet_derivation_info_t){ .address_index = input->in_out.address_index, .change = input->in_out.is_change ? 1 : 0, - .keys_merkle_root = st->wallet_header_keys_info_merkle_root, - .n_keys = st->wallet_header_n_keys, - .wallet_version = st->wallet_header_version}, + .keys_merkle_root = st->wallet_header.keys_info_merkle_root, + .n_keys = st->wallet_header.n_keys, + .wallet_version = st->wallet_header.version}, r_policy_node_tree(&policy->tree), input->taptree_hash)) { PRINTF("Error while computing taptree hash\n"); @@ -2362,9 +2518,9 @@ fill_taproot_placeholder_info(dispatcher_context_t *dc, int tapscript_len = get_wallet_internal_script_hash( dc, tapleaf_ptr, - &(wallet_derivation_info_t){.wallet_version = st->wallet_header_version, - .keys_merkle_root = st->wallet_header_keys_info_merkle_root, - .n_keys = st->wallet_header_n_keys, + &(wallet_derivation_info_t){.wallet_version = st->wallet_header.version, + .keys_merkle_root = st->wallet_header.keys_info_merkle_root, + .n_keys = st->wallet_header.n_keys, .change = input->in_out.is_change, .address_index = input->in_out.address_index}, WRAPPED_SCRIPT_TYPE_TAPSCRIPT, @@ -2382,9 +2538,9 @@ fill_taproot_placeholder_info(dispatcher_context_t *dc, get_wallet_internal_script_hash( dc, tapleaf_ptr, - &(wallet_derivation_info_t){.wallet_version = st->wallet_header_version, - .keys_merkle_root = st->wallet_header_keys_info_merkle_root, - .n_keys = st->wallet_header_n_keys, + &(wallet_derivation_info_t){.wallet_version = st->wallet_header.version, + .keys_merkle_root = st->wallet_header.keys_info_merkle_root, + .n_keys = st->wallet_header.n_keys, .change = input->in_out.is_change, .address_index = input->in_out.address_index}, WRAPPED_SCRIPT_TYPE_TAPSCRIPT, @@ -2409,7 +2565,10 @@ sign_transaction(dispatcher_context_t *dc, // compute all the tx-wide hashes // while this is redundant for legacy transactions, we do it here in order to // avoid doing it in places that have more stack limitations - if (!compute_segwit_hashes(dc, st, &hashes)) return false; + if (!compute_segwit_hashes(dc, st, &hashes)) { + // we do not send a status word, since compute_segwit_hashes already does it on failure + return false; + } // Iterate over all the placeholders that correspond to keys owned by us while (true) { @@ -2424,9 +2583,6 @@ sign_transaction(dispatcher_context_t *dc, if (n_key_placeholders < 0) { SEND_SW(dc, SW_BAD_STATE); // should never happen - if (!G_swap_state.called_from_swap) { - ui_post_processing_confirm_transaction(dc, false); - } return false; } @@ -2460,9 +2616,6 @@ sign_transaction(dispatcher_context_t *dc, &input.in_out.map); if (res < 0) { SEND_SW(dc, SW_INCORRECT_DATA); - if (!G_swap_state.called_from_swap) { - ui_post_processing_confirm_transaction(dc, false); - } return false; } @@ -2474,10 +2627,6 @@ sign_transaction(dispatcher_context_t *dc, return false; if (!sign_transaction_input(dc, st, &hashes, &placeholder_info, &input, i)) { - if (!G_swap_state.called_from_swap) { - ui_post_processing_confirm_transaction(dc, false); - } - // we do not send a status word, since sign_transaction_input // already does it on failure return false; @@ -2488,9 +2637,6 @@ sign_transaction(dispatcher_context_t *dc, ++placeholder_index; } - if (!G_swap_state.called_from_swap) { - ui_post_processing_confirm_transaction(dc, true); - } return true; } @@ -2509,6 +2655,10 @@ void handler_sign_psbt(dispatcher_context_t *dc, uint8_t protocol_version) { uint8_t internal_inputs[BITVECTOR_REAL_SIZE(MAX_N_INPUTS_CAN_SIGN)]; memset(internal_inputs, 0, sizeof(internal_inputs)); + // bitmap to keep track of which inputs are internal + uint8_t internal_outputs[BITVECTOR_REAL_SIZE(MAX_N_OUTPUTS_CAN_SIGN)]; + memset(internal_outputs, 0, sizeof(internal_outputs)); + /** Inputs verification flow * * Go though all the inputs: @@ -2519,34 +2669,46 @@ void handler_sign_psbt(dispatcher_context_t *dc, uint8_t protocol_version) { */ if (!preprocess_inputs(dc, &st, internal_inputs)) return; - /** INPUT VERIFICATION ALERTS - * - * Show warnings and allow users to abort in any of the following conditions: - * - pre-taproot transaction with unverified inputs (missing non-witness-utxo) - * - external inputs - * - non-default sighash types - */ - if (!show_alerts(dc, &st, internal_inputs)) return; - /** OUTPUTS VERIFICATION FLOW * * For each output, check if it's a change address. - * Show each output that is not a change address to the user for verification. + * Check if it's an acceptable output. */ - if (!process_outputs(dc, &st)) return; + if (!preprocess_outputs(dc, &st, internal_outputs)) return; - /** TRANSACTION CONFIRMATION - * - * Show summary info to the user (transaction fees), ask for final confirmation - */ - if (!confirm_transaction(dc, &st)) return; + if (G_swap_state.called_from_swap) { + /** SWAP CHECKS + * + * If called from the exchange app, perform the necessary additional checks. + */ + + // During swaps, the user approval was already obtained in the exchange app + if (!execute_swap_checks(dc, &st)) return; + } else { + /** TRANSACTION CONFIRMATION + * + * Display each non-change output, and transaction fees, and acquire user confirmation, + */ + if (!display_transaction(dc, &st, internal_outputs)) return; + } + + // Signing always takes some time, so we rather not wait before showing the spinner + io_show_processing_screen(); /** SIGNING FLOW * * For each internal placeholder, and for each internal input, sign using the * appropriate algorithm. */ - if (!sign_transaction(dc, &st, internal_inputs)) return; + int sign_result = sign_transaction(dc, &st, internal_inputs); + + if (!G_swap_state.called_from_swap) { + ui_post_processing_confirm_transaction(dc, sign_result); + } + + if (!sign_result) { + return; + } // Only if called from swap, the app should terminate after sending the response if (G_swap_state.called_from_swap) { diff --git a/src/ui/display.c b/src/ui/display.c index 86a99776..b46be0ea 100644 --- a/src/ui/display.c +++ b/src/ui/display.c @@ -11,6 +11,12 @@ #include "./display.h" +#ifdef HAVE_BAGL +#define SET_UX_DIRTY true +#else +#define SET_UX_DIRTY false +#endif + // These globals are a workaround for a limitation of the UX library that // does not allow to pass proper callbacks and context. @@ -87,6 +93,10 @@ bool ui_display_pubkey(dispatcher_context_t *context, const char *bip32_path_str, bool is_path_suspicious, const char *pubkey) { +#ifdef HAVE_AUTOAPPROVE_FOR_PERF_TESTS + return true; +#endif + ui_path_and_pubkey_state_t *state = (ui_path_and_pubkey_state_t *) &g_ui_state; strncpy(state->bip32_path_str, bip32_path_str, sizeof(state->bip32_path_str)); @@ -98,44 +108,60 @@ bool ui_display_pubkey(dispatcher_context_t *context, ui_display_pubkey_suspicious_flow(); } - return io_ui_process(context, true); + return io_ui_process(context, SET_UX_DIRTY); } bool ui_display_path_and_message_content(dispatcher_context_t *context, const char *path_str, - const char *message_content, - uint8_t pageCount) { + const char *message_content) { +#ifdef HAVE_AUTOAPPROVE_FOR_PERF_TESTS + return true; +#endif + ui_path_and_message_state_t *state = (ui_path_and_message_state_t *) &g_ui_state; strncpy(state->bip32_path_str, path_str, sizeof(state->bip32_path_str)); strncpy(state->message, message_content, sizeof(state->message)); - ui_sign_message_content_flow(pageCount); + ui_sign_message_content_flow(); - return io_ui_process(context, true); + return io_ui_process(context, SET_UX_DIRTY); } bool ui_display_message_path_hash_and_confirm(dispatcher_context_t *context, const char *path_str, const char *message_hash) { +#ifdef HAVE_AUTOAPPROVE_FOR_PERF_TESTS + return true; +#endif + ui_path_and_message_state_t *state = (ui_path_and_message_state_t *) &g_ui_state; strncpy(state->bip32_path_str, path_str, sizeof(state->bip32_path_str)); strncpy(state->message, message_hash, sizeof(state->message)); ui_sign_message_path_hash_and_confirm_flow(); - return io_ui_process(context, true); + return io_ui_process(context, SET_UX_DIRTY); } bool ui_display_message_confirm(dispatcher_context_t *context) { +#ifdef HAVE_AUTOAPPROVE_FOR_PERF_TESTS + return true; +#endif + (void) context; ui_sign_message_confirm_flow(); - return io_ui_process(context, true); + return io_ui_process(context, SET_UX_DIRTY); } +#ifdef HAVE_BAGL bool ui_display_register_wallet(dispatcher_context_t *context, const policy_map_wallet_header_t *wallet_header, const char *policy_descriptor) { +#ifdef HAVE_AUTOAPPROVE_FOR_PERF_TESTS + return true; +#endif + ui_wallet_state_t *state = (ui_wallet_state_t *) &g_ui_state; strncpy(state->wallet_name, wallet_header->name, sizeof(state->wallet_name)); @@ -145,7 +171,7 @@ bool ui_display_register_wallet(dispatcher_context_t *context, ui_display_register_wallet_flow(); - return io_ui_process(context, true); + return io_ui_process(context, SET_UX_DIRTY); } bool ui_display_policy_map_cosigner_pubkey(dispatcher_context_t *context, @@ -153,6 +179,10 @@ bool ui_display_policy_map_cosigner_pubkey(dispatcher_context_t *context, uint8_t cosigner_index, uint8_t n_keys, key_type_e key_type) { +#ifdef HAVE_AUTOAPPROVE_FOR_PERF_TESTS + return true; +#endif + (void) (n_keys); ui_cosigner_pubkey_and_index_state_t *state = @@ -177,14 +207,71 @@ bool ui_display_policy_map_cosigner_pubkey(dispatcher_context_t *context, } ui_display_policy_map_cosigner_pubkey_flow(); - return io_ui_process(context, true); + return io_ui_process(context, SET_UX_DIRTY); } +#endif + +#ifdef HAVE_NBGL +bool ui_display_register_wallet_policy( + dispatcher_context_t *context, + const policy_map_wallet_header_t *wallet_header, + const char *descriptor_template, + const char (*keys_info)[MAX_N_KEYS_IN_WALLET_POLICY][MAX_POLICY_KEY_INFO_LEN + 1], + const key_type_e (*keys_type)[MAX_N_KEYS_IN_WALLET_POLICY]) { +#ifdef HAVE_AUTOAPPROVE_FOR_PERF_TESTS + return true; +#endif + + LEDGER_ASSERT(wallet_header->n_keys <= MAX_N_KEYS_IN_WALLET_POLICY, "Too many keys"); + + ui_register_wallet_policy_state_t *state = (ui_register_wallet_policy_state_t *) &g_ui_state; + + memset(state, 0, sizeof(ui_register_wallet_policy_state_t)); + state->n_keys = wallet_header->n_keys; + state->wallet_name = wallet_header->name; + state->descriptor_template = descriptor_template; + for (size_t i = 0; i < wallet_header->n_keys; i++) { + state->keys_info[i] = (*keys_info)[i]; + switch ((*keys_type)[i]) { + case PUBKEY_TYPE_INTERNAL: + snprintf(state->keys_label[i], + sizeof(state->keys_label[i]), + "Key @%u, internal", + i); + break; + case PUBKEY_TYPE_EXTERNAL: + snprintf(state->keys_label[i], + sizeof(state->keys_label[i]), + "Key @%u, external", + i); + break; + case PUBKEY_TYPE_UNSPENDABLE: + snprintf(state->keys_label[i], + sizeof(state->keys_label[i]), + "Key @%u, unspendable", + i); + break; + default: + LEDGER_ASSERT(false, "Unreachable code"); + } + } + + ui_display_register_wallet_policy_flow(); + + return io_ui_process(context, SET_UX_DIRTY); +} + +#endif // HAVE_NBGL bool ui_display_wallet_address(dispatcher_context_t *context, const char *wallet_name, const char *address) { ui_wallet_state_t *state = (ui_wallet_state_t *) &g_ui_state; +#ifdef HAVE_AUTOAPPROVE_FOR_PERF_TESTS + return true; +#endif + strncpy(state->address, address, sizeof(state->address)); if (wallet_name == NULL) { @@ -194,36 +281,56 @@ bool ui_display_wallet_address(dispatcher_context_t *context, ui_display_receive_in_wallet_flow(); } - return io_ui_process(context, true); + return io_ui_process(context, SET_UX_DIRTY); } bool ui_authorize_wallet_spend(dispatcher_context_t *context, const char *wallet_name) { ui_wallet_state_t *state = (ui_wallet_state_t *) &g_ui_state; +#ifdef HAVE_AUTOAPPROVE_FOR_PERF_TESTS + return true; +#endif + strncpy(state->wallet_name, wallet_name, sizeof(state->wallet_name)); ui_display_spend_from_wallet_flow(); - return io_ui_process(context, true); + return io_ui_process(context, SET_UX_DIRTY); } bool ui_warn_external_inputs(dispatcher_context_t *context) { +#ifdef HAVE_AUTOAPPROVE_FOR_PERF_TESTS + return true; +#endif + ui_display_warning_external_inputs_flow(); - return io_ui_process(context, true); + return io_ui_process(context, SET_UX_DIRTY); } bool ui_warn_unverified_segwit_inputs(dispatcher_context_t *context) { +#ifdef HAVE_AUTOAPPROVE_FOR_PERF_TESTS + return true; +#endif + ui_display_unverified_segwit_inputs_flows(); - return io_ui_process(context, true); + return io_ui_process(context, SET_UX_DIRTY); } bool ui_warn_nondefault_sighash(dispatcher_context_t *context) { +#ifdef HAVE_AUTOAPPROVE_FOR_PERF_TESTS + return true; +#endif + ui_display_nondefault_sighash_flow(); - return io_ui_process(context, true); + return io_ui_process(context, SET_UX_DIRTY); } -bool ui_transaction_prompt(dispatcher_context_t *context, const int external_outputs_total_count) { - ui_display_transaction_prompt(external_outputs_total_count); - return io_ui_process(context, true); +bool ui_transaction_prompt(dispatcher_context_t *context) { +#ifdef HAVE_AUTOAPPROVE_FOR_PERF_TESTS + return true; +#endif + + ui_display_transaction_prompt(); + return io_ui_process(context, SET_UX_DIRTY); } bool ui_validate_output(dispatcher_context_t *context, @@ -232,6 +339,10 @@ bool ui_validate_output(dispatcher_context_t *context, const char *address_or_description, const char *coin_name, uint64_t amount) { +#ifdef HAVE_AUTOAPPROVE_FOR_PERF_TESTS + return true; +#endif + ui_validate_output_state_t *state = (ui_validate_output_state_t *) &g_ui_state; strncpy(state->address_or_description, @@ -245,40 +356,77 @@ bool ui_validate_output(dispatcher_context_t *context, ui_display_output_address_amount_flow(index); } - return io_ui_process(context, true); + return io_ui_process(context, SET_UX_DIRTY); } bool ui_warn_high_fee(dispatcher_context_t *context) { +#ifdef HAVE_AUTOAPPROVE_FOR_PERF_TESTS + return true; +#endif + ui_warn_high_fee_flow(); - return io_ui_process(context, true); + return io_ui_process(context, SET_UX_DIRTY); } bool ui_validate_transaction(dispatcher_context_t *context, const char *coin_name, uint64_t fee, bool is_self_transfer) { +#ifdef HAVE_AUTOAPPROVE_FOR_PERF_TESTS + return true; +#endif + ui_validate_transaction_state_t *state = (ui_validate_transaction_state_t *) &g_ui_state; format_sats_amount(coin_name, fee, state->fee); ui_accept_transaction_flow(is_self_transfer); - return io_ui_process(context, true); + return io_ui_process(context, SET_UX_DIRTY); } -#ifdef HAVE_BAGL -bool ui_post_processing_confirm_wallet_registration(dispatcher_context_t *context, bool success) { - (void) context; - (void) success; +#ifdef HAVE_NBGL +bool ui_validate_transaction_simplified(dispatcher_context_t *context, + const char *coin_name, + const char *wallet_policy_name, + uint64_t amount, + const char *address_or_description, + tx_ux_warning_t warnings, + uint64_t fee) { +#ifdef HAVE_AUTOAPPROVE_FOR_PERF_TESTS return true; -} +#endif -bool ui_post_processing_confirm_wallet_spend(dispatcher_context_t *context, bool success) { - (void) context; - (void) success; - return true; + ui_validate_transaction_simplified_state_t *state = + (ui_validate_transaction_simplified_state_t *) &g_ui_state; + + memset(state, 0, sizeof(ui_validate_transaction_simplified_state_t)); + + if (wallet_policy_name != NULL) { + strncpy(state->wallet_policy_name, wallet_policy_name, sizeof(state->wallet_policy_name)); + state->has_wallet_policy = true; + } else { + memset(state->wallet_policy_name, 0, sizeof(state->wallet_policy_name)); + } + format_sats_amount(coin_name, amount, state->amount); + if (address_or_description == NULL) { + state->is_self_transfer = true; + } else { + strncpy(state->address_or_description, + address_or_description, + sizeof(state->address_or_description)); + } + state->warnings = warnings; + format_sats_amount(coin_name, fee, state->fee); + + ui_accept_transaction_simplified_flow(); + + return io_ui_process(context, SET_UX_DIRTY); } +#endif // HAVE_NBGL + +#ifdef HAVE_BAGL bool ui_post_processing_confirm_transaction(dispatcher_context_t *context, bool success) { (void) context; @@ -298,26 +446,23 @@ void ui_pre_processing_message(void) { #endif // HAVE_BAGL #ifdef HAVE_NBGL -bool ui_post_processing_confirm_wallet_registration(dispatcher_context_t *context, bool success) { - (void) context; - ui_display_post_processing_confirm_wallet_registation(success); +bool ui_post_processing_confirm_transaction(dispatcher_context_t *context, bool success) { +#ifdef HAVE_AUTOAPPROVE_FOR_PERF_TESTS return true; -} - -bool ui_post_processing_confirm_wallet_spend(dispatcher_context_t *context, bool success) { - ui_display_post_processing_confirm_wallet_spend(success); +#endif - return io_ui_process(context, success); -} - -bool ui_post_processing_confirm_transaction(dispatcher_context_t *context, bool success) { + (void) context; ui_display_post_processing_confirm_transaction(success); - return io_ui_process(context, success); + return true; } bool ui_post_processing_confirm_message(dispatcher_context_t *context, bool success) { +#ifdef HAVE_AUTOAPPROVE_FOR_PERF_TESTS + return true; +#endif + (void) context; ui_display_post_processing_confirm_message(success); diff --git a/src/ui/display.h b/src/ui/display.h index 7cb2176c..7f0acbe2 100644 --- a/src/ui/display.h +++ b/src/ui/display.h @@ -20,6 +20,19 @@ #define MESSAGE_MAX_DISPLAY_SIZE \ (MESSAGE_CHUNK_SIZE * MESSAGE_CHUNK_PER_DISPLAY + 2 * sizeof("...") - 1) +typedef struct tx_ux_warning_s { + bool missing_nonwitnessutxo : 1; + bool non_default_sighash : 1; + bool external_inputs : 1; + bool high_fee : 1; +} tx_ux_warning_t; + +typedef enum { + PUBKEY_TYPE_INTERNAL = 0, // a key controlled by the wallet policy + PUBKEY_TYPE_EXTERNAL = 1, // a key not controlled by the wallet policy + PUBKEY_TYPE_UNSPENDABLE = 2 // the provably unspendable public key defined in BIP-341 +} key_type_e; + // TODO: hard to keep track of what globals are used in the same flows // (especially since the same flow step can be shared in different flows) @@ -52,6 +65,17 @@ typedef struct { }; } ui_wallet_state_t; +// maximum length of the description of a cosigner in a wallet policy +#define MAX_KEY_LABEL_LENGTH sizeof("Key @999, unspendable") + +typedef struct { + const char *wallet_name; + const char *descriptor_template; + size_t n_keys; + char keys_label[MAX_N_KEYS_IN_WALLET_POLICY][MAX_KEY_LABEL_LENGTH]; + const char *keys_info[MAX_N_KEYS_IN_WALLET_POLICY]; +} ui_register_wallet_policy_state_t; + typedef struct { char pubkey[MAX_POLICY_KEY_INFO_LEN + 1]; char signer_index[sizeof("Key @999 ")]; @@ -67,6 +91,16 @@ typedef struct { char fee[MAX_AMOUNT_LENGTH + 1]; } ui_validate_transaction_state_t; +typedef struct { + bool has_wallet_policy; + bool is_self_transfer; + char wallet_policy_name[MAX_WALLET_NAME_LENGTH + 1]; + char address_or_description[MAX(MAX_ADDRESS_LENGTH_STR + 1, MAX_OPRETURN_OUTPUT_DESC_SIZE)]; + char amount[MAX_AMOUNT_LENGTH + 1]; + char fee[MAX_AMOUNT_LENGTH + 1]; + tx_ux_warning_t warnings; +} ui_validate_transaction_simplified_state_t; + /** * Union of all the states for each of the UI screens, in order to save memory. */ @@ -78,6 +112,10 @@ typedef union { ui_cosigner_pubkey_and_index_state_t cosigner_pubkey_and_index; ui_validate_output_state_t validate_output; ui_validate_transaction_state_t validate_transaction; +#ifdef HAVE_NBGL + ui_register_wallet_policy_state_t register_wallet_policy; + ui_validate_transaction_simplified_state_t validate_transaction_simplified; +#endif } ui_state_t; extern ui_state_t g_ui_state; @@ -98,8 +136,7 @@ bool ui_display_pubkey(dispatcher_context_t *context, bool ui_display_path_and_message_content(dispatcher_context_t *context, const char *path_str, - const char *message_content, - uint8_t pageCount); + const char *message_content); bool ui_display_message_path_hash_and_confirm(dispatcher_context_t *context, const char *path_str, @@ -112,21 +149,26 @@ bool ui_display_address(dispatcher_context_t *dispatcher_context, bool is_path_suspicious, const char *bip32_path_str); +#ifdef HAVE_BAGL bool ui_display_register_wallet(dispatcher_context_t *context, const policy_map_wallet_header_t *wallet_header, const char *policy_descriptor); -typedef enum { - PUBKEY_TYPE_INTERNAL = 0, // a key controlled by the wallet policy - PUBKEY_TYPE_EXTERNAL = 1, // a key not controlled by the wallet policy - PUBKEY_TYPE_UNSPENDABLE = 2 // the provably unspendable public key defined in BIP-341 -} key_type_e; - bool ui_display_policy_map_cosigner_pubkey(dispatcher_context_t *dispatcher_context, const char *pubkey, uint8_t cosigner_index, uint8_t n_keys, key_type_e key_type); +#endif + +#ifdef HAVE_NBGL +bool ui_display_register_wallet_policy( + dispatcher_context_t *context, + const policy_map_wallet_header_t *wallet_header, + const char *descriptor_template, + const char (*keys_info)[MAX_N_KEYS_IN_WALLET_POLICY][MAX_POLICY_KEY_INFO_LEN + 1], + const key_type_e (*keys_type)[MAX_N_KEYS_IN_WALLET_POLICY]); +#endif bool ui_display_wallet_address(dispatcher_context_t *context, const char *wallet_name, @@ -156,6 +198,16 @@ bool ui_validate_transaction(dispatcher_context_t *context, uint64_t fee, bool is_self_transfer); +#ifdef HAVE_NBGL +bool ui_validate_transaction_simplified(dispatcher_context_t *context, + const char *coin_name, + const char *wallet_policy_name, // can be NULL + uint64_t amount, + const char *address_or_description, + tx_ux_warning_t warnings, + uint64_t fee); +#endif + void set_ux_flow_response(bool approved); void ui_display_pubkey_flow(void); @@ -164,13 +216,15 @@ void ui_display_pubkey_suspicious_flow(void); void ui_sign_message_path_hash_and_confirm_flow(void); -void ui_sign_message_content_flow(uint8_t pageCount); +void ui_sign_message_content_flow(void); void ui_sign_message_confirm_flow(void); +#ifdef HAVE_BAGL void ui_display_register_wallet_flow(void); void ui_display_policy_map_cosigner_pubkey_flow(void); +#endif void ui_display_receive_in_wallet_flow(void); @@ -192,9 +246,12 @@ void ui_warn_high_fee_flow(void); void ui_accept_transaction_flow(bool is_self_transfer); -void ui_display_transaction_prompt(const int external_outputs_total_count); +#ifdef HAVE_NBGL +void ui_display_register_wallet_policy_flow(void); +void ui_accept_transaction_simplified_flow(void); +#endif -bool ui_post_processing_confirm_wallet_registration(dispatcher_context_t *context, bool success); +void ui_display_transaction_prompt(void); bool ui_post_processing_confirm_wallet_spend(dispatcher_context_t *context, bool success); @@ -205,11 +262,9 @@ bool ui_post_processing_confirm_message(dispatcher_context_t *context, bool succ void ui_pre_processing_message(void); #ifdef HAVE_NBGL -bool ui_transaction_prompt(dispatcher_context_t *context, const int external_outputs_total_count); +bool ui_transaction_prompt(dispatcher_context_t *context); void ui_display_post_processing_confirm_message(bool success); -void ui_display_post_processing_confirm_wallet_registation(bool success); void ui_display_post_processing_confirm_transaction(bool success); -void ui_display_post_processing_confirm_wallet_spend(bool success); void ui_set_display_prompt(void); #else #define ux_layout_custom_params_t ux_layout_paging_params_t diff --git a/src/ui/display_bagl.c b/src/ui/display_bagl.c index f6f03a08..25b2af27 100644 --- a/src/ui/display_bagl.c +++ b/src/ui/display_bagl.c @@ -168,15 +168,6 @@ UX_STEP_NOCB(ux_validate_address_step, }); // Step with eye icon and a "high fees" warning -#ifdef TARGET_NANOS -UX_STEP_NOCB(ux_high_fee_step, - pnn, - { - &C_icon_eye, - "Fees over 10%", - "of total value!", - }); -#else UX_STEP_NOCB(ux_high_fee_step, pnn, { @@ -184,7 +175,6 @@ UX_STEP_NOCB(ux_high_fee_step, "Fees are above 10%", "of total amount!", }); -#endif UX_STEP_NOCB(ux_confirm_selftransfer_step, pnn, {&C_icon_eye, "Confirm", "self-transfer"}); UX_STEP_NOCB(ux_confirm_transaction_fees_step, @@ -198,12 +188,12 @@ UX_STEP_CB(ux_sign_transaction_step, set_ux_flow_response(true), {&C_icon_validate_14, "Sign", "transaction"}); -// Step with wallet icon and "Register wallet" +// Step with wallet icon and "Register account" UX_STEP_NOCB(ux_display_register_wallet_step, pb, { &C_icon_wallet, - "Register wallet", + "Register account", }); // Step with wallet icon and "Receive in known wallet" @@ -212,7 +202,7 @@ UX_STEP_NOCB(ux_display_receive_in_registered_wallet_step, { &C_icon_wallet, "Receive in", - "known wallet", + "known account", }); // Step with wallet icon and "Spend from known wallet" @@ -221,14 +211,14 @@ UX_STEP_NOCB(ux_display_spend_from_registered_wallet_step, { &C_icon_wallet, "Spend from", - "known wallet", + "known account", }); // Step with "Wallet name:", followed by the wallet name UX_STEP_NOCB(ux_display_wallet_name_step, bnnn_paging, { - .title = "Wallet name:", + .title = "Account name:", .text = g_ui_state.wallet.wallet_name, }); @@ -332,8 +322,8 @@ UX_FLOW(ux_display_pubkey_suspicious_flow, &ux_display_reject_step); // FLOW to display the header of a policy map wallet: -// #1 screen: Wallet icon + "Register wallet" -// #2 screen: "Wallet name:" and wallet name +// #1 screen: Wallet icon + "Register account" +// #2 screen: "Account name:" and wallet policy name // #3 screen: display policy map (paginated) // #4 screen: approve button // #5 screen: reject button @@ -475,8 +465,7 @@ void ui_sign_message_path_hash_and_confirm_flow(void) { ux_flow_init(0, ux_sign_message_path_hash_and_confirm_flow, NULL); } -void ui_sign_message_content_flow(uint8_t pageCount) { - (void) pageCount; +void ui_sign_message_content_flow(void) { if (get_streaming_index() == 0) { ux_flow_init(0, ux_sign_message_path_and_content_flow, NULL); } else { diff --git a/src/ui/display_nbgl.c b/src/ui/display_nbgl.c index f6edaa77..ad1ea43a 100644 --- a/src/ui/display_nbgl.c +++ b/src/ui/display_nbgl.c @@ -7,33 +7,23 @@ #include "./menu.h" #include "io.h" -typedef struct { - const char *confirm; // text displayed in last transaction page - const char *confirmed_status; // text displayed in confirmation page (after long press) - const char *rejected_status; // text displayed in rejection page (after reject confirmed) - nbgl_layoutTagValue_t tagValuePair[3]; - nbgl_layoutTagValueList_t tagValueList; - nbgl_pageInfoLongPress_t infoLongPress; - int extOutputCount; - int currentOutput; - bool displayPrompt; -} TransactionContext_t; - -enum { - CANCEL_TOKEN = 0, - CONFIRM_TOKEN, - SILENT_CONFIRM_TOKEN, - BACK_TOKEN_TRANSACTION, // for most transactions - BACK_TOKEN_SELFTRANSFER, // special case when it's a self-transfer (no external outputs) - BACK_TOKEN_MESSAGE, - MESSAGE_DISPLAYABLE_TOKEN, - MESSAGE_NON_DISPLAYABLE_TOKEN, - MESSAGE_CANCEL_TOKEN, - -}; +#include + +#define REVIEW_CONFIRM FIRST_USER_TOKEN + 1 + +static const char *confirmed_status; // text displayed in confirmation page (after long press) +static const char *rejected_status; // text displayed in rejection page (after reject confirmed) +static bool show_message_start_page; + +#define N_UX_PAIRS 13 + +static nbgl_layoutTagValue_t pairs[N_UX_PAIRS]; +static nbgl_layoutTagValueList_t pairList; + +static nbgl_genericContents_t genericContent; +static nbgl_content_t contentList[4]; extern bool G_was_processing_screen_shown; -static TransactionContext_t transactionContext; // ux_flow_response static void ux_flow_response_false(void) { @@ -44,276 +34,205 @@ static void ux_flow_response_true(void) { set_ux_flow_response(true); } -static void ux_flow_response(bool confirm) { +// Statuses +static void status_operation_cancel(void) { + ux_flow_response_false(); + nbgl_useCaseStatus(rejected_status, false, ui_menu_main); +} + +static void status_transaction_cancel(void) { + ux_flow_response_false(); + nbgl_useCaseReviewStatus(STATUS_TYPE_TRANSACTION_REJECTED, ui_menu_main); +} + +static void status_message_cancel(void) { + ux_flow_response_false(); + nbgl_useCaseReviewStatus(STATUS_TYPE_MESSAGE_REJECTED, ui_menu_main); +} + +static void status_address_cancel(void) { + ux_flow_response_false(); + nbgl_useCaseReviewStatus(STATUS_TYPE_ADDRESS_REJECTED, ui_menu_main); +} + +static void status_operation_callback(bool confirm) { if (confirm) { ux_flow_response_true(); + nbgl_useCaseStatus(confirmed_status, true, ui_menu_main); } else { - ux_flow_response_false(); + status_operation_cancel(); } } -// Statuses -static void status_confirmation_callback(bool confirm) { +static void status_address_callback(bool confirm) { if (confirm) { ux_flow_response_true(); - nbgl_useCaseStatus(transactionContext.confirmed_status, true, ui_menu_main); + nbgl_useCaseReviewStatus(STATUS_TYPE_ADDRESS_VERIFIED, ui_menu_main); } else { - ux_flow_response_false(); - nbgl_useCaseStatus(transactionContext.rejected_status, false, ui_menu_main); + status_address_cancel(); } } -static void status_cancel(void) { - status_confirmation_callback(false); -} - -static void confirm_cancel(void) { - nbgl_useCaseConfirm("Reject transaction?", - "", - "Yes, Reject", - "Go back to transaction", - status_cancel); -} - -static void confirm_message_cancel(void) { - nbgl_useCaseConfirm("Reject message?", "", "Yes, Reject", "Go back to message", status_cancel); -} - -static void start_processing_callback_light(bool confirm) { +static void start_processing_transaction_callback(bool confirm) { if (confirm) { - ux_flow_response_true(); + G_was_processing_screen_shown = true; nbgl_useCaseSpinner("Processing"); + ux_flow_response_true(); } else { - ux_flow_response_false(); - nbgl_useCaseStatus(transactionContext.rejected_status, false, ui_menu_main); + status_transaction_cancel(); } } -static void start_processing_callback(bool confirm) { +static void start_processing_message_callback(bool confirm) { if (confirm) { - ux_flow_response_true(); + G_was_processing_screen_shown = true; nbgl_useCaseSpinner("Processing"); + ux_flow_response_true(); } else { - confirm_cancel(); + status_message_cancel(); } } -static void start_processing_message_callback(bool confirm) { +static void start_transaction_callback(bool confirm) { if (confirm) { ux_flow_response_true(); - nbgl_useCaseSpinner("Processing"); } else { - confirm_message_cancel(); + status_transaction_cancel(); } } -static void transaction_confirm_callback(int token, uint8_t index) { +static void generic_content_callback(int token, uint8_t index, int page) { (void) index; - + (void) page; switch (token) { - case CANCEL_TOKEN: - confirm_cancel(); - break; - case CONFIRM_TOKEN: - start_processing_callback(true); - break; - case SILENT_CONFIRM_TOKEN: - ux_flow_response(true); - break; - case BACK_TOKEN_TRANSACTION: - ui_accept_transaction_flow(false); - break; - case BACK_TOKEN_SELFTRANSFER: - ui_accept_transaction_flow(true); - break; - case BACK_TOKEN_MESSAGE: - decrease_streaming_index(); - ux_flow_response(true); - break; - case MESSAGE_DISPLAYABLE_TOKEN: - increase_streaming_index(); - ux_flow_response(true); - break; - case MESSAGE_NON_DISPLAYABLE_TOKEN: - ui_sign_message_confirm_flow(); - break; - case MESSAGE_CANCEL_TOKEN: - confirm_message_cancel(); + case REVIEW_CONFIRM: + status_operation_callback(true); break; default: PRINTF("Unhandled token : %d", token); } } -// Continue callbacks -static void continue_light_notify_callback(void) { - transactionContext.tagValueList.pairs = transactionContext.tagValuePair; - - transactionContext.infoLongPress.icon = &C_Bitcoin_64px; - transactionContext.infoLongPress.longPressText = "Approve"; - transactionContext.infoLongPress.longPressToken = CONFIRM_TOKEN; - transactionContext.infoLongPress.tuneId = TUNE_TAP_CASUAL; - transactionContext.infoLongPress.text = transactionContext.confirm; - - nbgl_useCaseStaticReviewLight(&transactionContext.tagValueList, - &transactionContext.infoLongPress, - "Cancel", - status_confirmation_callback); +static void finish_transaction_flow(bool choice) { + if (choice) { + nbgl_useCaseReviewStreamingFinish("Sign transaction\nto send Bitcoin?", + start_processing_transaction_callback); + } else { + status_transaction_cancel(); + } } -static void continue_light_processing_callback(void) { - transactionContext.tagValueList.pairs = transactionContext.tagValuePair; +void ui_accept_transaction_flow(bool is_self_transfer) { + // Setup list + pairList.nbMaxLinesForValue = 0; + pairList.pairs = pairs; - transactionContext.infoLongPress.icon = &C_Bitcoin_64px; - transactionContext.infoLongPress.longPressText = "Approve"; - transactionContext.infoLongPress.longPressToken = CONFIRM_TOKEN; - transactionContext.infoLongPress.tuneId = TUNE_TAP_CASUAL; - transactionContext.infoLongPress.text = transactionContext.confirm; + if (!is_self_transfer) { + pairs[0].item = "Fees"; + pairs[0].value = g_ui_state.validate_transaction.fee; - nbgl_useCaseStaticReviewLight(&transactionContext.tagValueList, - &transactionContext.infoLongPress, - "Cancel", - start_processing_callback_light); -} + pairList.nbPairs = 1; + } else { + pairs[0].item = "Amount"; + pairs[0].value = "Self-transfer"; -static void continue_callback(void) { - transactionContext.tagValueList.pairs = transactionContext.tagValuePair; + pairs[1].item = "Fees"; + pairs[1].value = g_ui_state.validate_transaction.fee; - transactionContext.infoLongPress.icon = &C_Bitcoin_64px; - transactionContext.infoLongPress.longPressText = "Approve"; - transactionContext.infoLongPress.longPressToken = CONFIRM_TOKEN; - transactionContext.infoLongPress.tuneId = TUNE_TAP_CASUAL; - transactionContext.infoLongPress.text = transactionContext.confirm; + pairList.nbPairs = 2; + } - nbgl_useCaseStaticReview(&transactionContext.tagValueList, - &transactionContext.infoLongPress, - "Cancel", - start_processing_callback); + nbgl_useCaseReviewStreamingContinue(&pairList, finish_transaction_flow); } -static void continue_message_callback(void) { - transactionContext.tagValueList.pairs = transactionContext.tagValuePair; +#define COMBINE(a, b) a b - transactionContext.infoLongPress.icon = &C_Bitcoin_64px; - transactionContext.infoLongPress.longPressText = "Approve"; - transactionContext.infoLongPress.longPressToken = CONFIRM_TOKEN; - transactionContext.infoLongPress.tuneId = TUNE_TAP_CASUAL; - transactionContext.infoLongPress.text = transactionContext.confirm; +// create the string "0 (self-transfer)" +#define SELF_TRANSFER_DESCRIPTION COMBINE("0 ", COMBINE(COIN_COINID_SHORT, " (self-transfer)")) - nbgl_useCaseStaticReview(&transactionContext.tagValueList, - &transactionContext.infoLongPress, - "Cancel", - start_processing_message_callback); -} +void ui_accept_transaction_simplified_flow(void) { + _Static_assert(N_UX_PAIRS >= 9, "Insufficient pairs for this flow"); -// Transaction flow -static void transaction_confirm(int token, uint8_t index) { - (void) index; + // Setup list + pairList.nbMaxLinesForValue = 0; + pairList.pairs = pairs; - // If it's a self-transfer, the UX is slightly different - int backToken = - transactionContext.extOutputCount == 0 ? BACK_TOKEN_SELFTRANSFER : BACK_TOKEN_TRANSACTION; - - if (token == CONFIRM_TOKEN) { - nbgl_pageNavigationInfo_t info = {.activePage = transactionContext.extOutputCount + 1, - .nbPages = transactionContext.extOutputCount + 2, - .navType = NAV_WITH_TAP, - .progressIndicator = true, - .navWithTap.backButton = true, - .navWithTap.backToken = backToken, - .navWithTap.nextPageText = NULL, - .navWithTap.quitText = "Reject transaction", - .quitToken = CANCEL_TOKEN, - .tuneId = TUNE_TAP_CASUAL}; - - nbgl_pageContent_t content = {.type = INFO_LONG_PRESS, - .infoLongPress.icon = &C_Bitcoin_64px, - .infoLongPress.text = transactionContext.confirm, - .infoLongPress.longPressText = "Hold to sign", - .infoLongPress.longPressToken = CONFIRM_TOKEN, - .infoLongPress.tuneId = TUNE_TAP_NEXT}; - - nbgl_pageDrawGenericContent(&transaction_confirm_callback, &info, &content); - nbgl_refresh(); - } else { - confirm_cancel(); - } -} + int n_pairs = 0; -void ui_accept_transaction_flow(bool is_self_transfer) { - if (!is_self_transfer) { - transactionContext.tagValuePair[0].item = "Fees"; - transactionContext.tagValuePair[0].value = g_ui_state.validate_transaction.fee; - - transactionContext.tagValueList.nbPairs = 1; - } else { - transactionContext.tagValuePair[0].item = "Amount"; - transactionContext.tagValuePair[0].value = "Self-transfer"; - transactionContext.tagValuePair[1].item = "Fees"; - transactionContext.tagValuePair[1].value = g_ui_state.validate_transaction.fee; - - transactionContext.tagValueList.nbPairs = 2; + // Add warning screens for unverified inputs, external inputs or non-default sighash + if (g_ui_state.validate_transaction_simplified.warnings.missing_nonwitnessutxo) { + pairs[n_pairs++] = (nbgl_contentTagValue_t){ + .centeredInfo = true, + .item = "Unverified inputs\nUpdate Ledger Live or\nthird party wallet software", + .value = "", + .valueIcon = &C_Important_Circle_64px}; + } + if (g_ui_state.validate_transaction_simplified.warnings.external_inputs) { + pairs[n_pairs++] = + (nbgl_contentTagValue_t){.centeredInfo = true, + .item = "There are external inputs\nReject if not sure", + .value = "", + .valueIcon = &C_Important_Circle_64px}; + } + if (g_ui_state.validate_transaction_simplified.warnings.non_default_sighash) { + pairs[n_pairs++] = + (nbgl_contentTagValue_t){.centeredInfo = true, + .item = "Non-default sighash\nReject if not sure", + .value = "", + .valueIcon = &C_Important_Circle_64px}; } - transactionContext.confirm = "Sign transaction\nto send Bitcoin?"; - transactionContext.confirmed_status = "TRANSACTION\nSIGNED"; - transactionContext.rejected_status = "Transaction rejected"; + if (g_ui_state.validate_transaction_simplified.has_wallet_policy) { + pairs[n_pairs++] = (nbgl_layoutTagValue_t){ + .item = "From", + .value = g_ui_state.validate_transaction_simplified.wallet_policy_name, + }; + } - nbgl_pageNavigationInfo_t info = {.activePage = transactionContext.extOutputCount, - .nbPages = transactionContext.extOutputCount + 2, - .navType = NAV_WITH_TAP, - .progressIndicator = true, - .navWithTap.backButton = false, - .navWithTap.nextPageText = "Tap to continue", - .navWithTap.nextPageToken = CONFIRM_TOKEN, - .navWithTap.quitText = "Reject transaction", - .quitToken = CANCEL_TOKEN, - .tuneId = TUNE_TAP_CASUAL}; + if (!g_ui_state.validate_transaction_simplified.is_self_transfer) { + pairs[n_pairs++] = (nbgl_layoutTagValue_t){ + .item = "Amount", + .value = g_ui_state.validate_transaction_simplified.amount, + }; - nbgl_pageContent_t content = {.type = TAG_VALUE_LIST, - .tagValueList.nbPairs = transactionContext.tagValueList.nbPairs, - .tagValueList.pairs = transactionContext.tagValuePair}; + pairs[n_pairs++] = (nbgl_layoutTagValue_t){ + .item = "To", + .value = g_ui_state.validate_transaction_simplified.address_or_description, + }; + } else { + pairs[n_pairs++] = + (nbgl_layoutTagValue_t){.item = "Amount", .value = SELF_TRANSFER_DESCRIPTION}; + } - nbgl_pageDrawGenericContent(&transaction_confirm, &info, &content); - nbgl_refresh(); -} + pairs[n_pairs++] = (nbgl_layoutTagValue_t){ + .item = "Fees", + .value = g_ui_state.validate_transaction_simplified.fee, + }; -void ui_display_transaction_prompt(const int external_outputs_total_count) { - transactionContext.currentOutput = 0; - transactionContext.extOutputCount = external_outputs_total_count; + if (g_ui_state.validate_transaction_simplified.warnings.high_fee) { + pairs[n_pairs++] = (nbgl_contentTagValue_t){.centeredInfo = true, + .item = "Fees are above 10%\n of total amount", + .value = "", + .valueIcon = &C_Important_Circle_64px}; + } - transactionContext.rejected_status = "Transaction rejected"; + pairList.nbPairs = n_pairs; - nbgl_useCaseReviewStart(&C_Bitcoin_64px, - "Review transaction\nto send Bitcoin", - "", - "Reject transaction", - ux_flow_response_true, - confirm_cancel); + nbgl_useCaseReview(TYPE_TRANSACTION, + &pairList, + &C_Bitcoin_64px, + "Review transaction\nto send Bitcoin", + NULL, + "Sign transaction\nto send Bitcoin?", + start_transaction_callback); } -// Display outputs -static void display_output(void) { - transactionContext.rejected_status = "Transaction rejected"; - - nbgl_pageNavigationInfo_t info = {.activePage = transactionContext.currentOutput - 1, - .nbPages = transactionContext.extOutputCount + 2, - .navType = NAV_WITH_TAP, - .progressIndicator = true, - .navWithTap.backButton = false, - .navWithTap.nextPageText = "Tap to continue", - .navWithTap.nextPageToken = SILENT_CONFIRM_TOKEN, - .navWithTap.quitText = "Reject transaction", - .quitToken = CANCEL_TOKEN, - .tuneId = TUNE_TAP_CASUAL}; - - nbgl_pageContent_t content = {.type = TAG_VALUE_LIST, - .tagValueList.nbMaxLinesForValue = 8, - .tagValueList.nbPairs = transactionContext.tagValueList.nbPairs, - .tagValueList.pairs = transactionContext.tagValuePair}; - - nbgl_pageDrawGenericContent(&transaction_confirm_callback, &info, &content); - nbgl_refresh(); +void ui_display_transaction_prompt(void) { + nbgl_useCaseReviewStreamingStart(TYPE_TRANSACTION, + &C_Bitcoin_64px, + "Review transaction\nto send Bitcoin", + NULL, + start_transaction_callback); } void ui_display_output_address_amount_flow(int index) { @@ -322,347 +241,355 @@ void ui_display_output_address_amount_flow(int index) { "#%d", index); - transactionContext.currentOutput++; + pairs[0].item = "Output"; + pairs[0].value = g_ui_state.validate_output.index; - transactionContext.tagValuePair[0].item = "Output"; - transactionContext.tagValuePair[0].value = g_ui_state.validate_output.index; + pairs[1].item = "Amount"; + pairs[1].value = g_ui_state.validate_output.amount; - transactionContext.tagValuePair[1].item = "Amount"; - transactionContext.tagValuePair[1].value = g_ui_state.validate_output.amount; + pairs[2].item = "Address"; + pairs[2].value = g_ui_state.validate_output.address_or_description; - transactionContext.tagValuePair[2].item = "Address"; - transactionContext.tagValuePair[2].value = g_ui_state.validate_output.address_or_description; + // Setup list + pairList.nbMaxLinesForValue = 0; + pairList.nbPairs = 3; + pairList.pairs = pairs; - transactionContext.tagValueList.nbPairs = 3; - - display_output(); + nbgl_useCaseReviewStreamingContinue(&pairList, start_transaction_callback); } void ui_display_output_address_amount_no_index_flow(int index) { (void) index; - transactionContext.currentOutput++; - transactionContext.tagValuePair[0].item = "Amount"; - transactionContext.tagValuePair[0].value = g_ui_state.validate_output.amount; + pairs[0].item = "Amount"; + pairs[0].value = g_ui_state.validate_output.amount; - transactionContext.tagValuePair[1].item = "Address"; - transactionContext.tagValuePair[1].value = g_ui_state.validate_output.address_or_description; + pairs[1].item = "Address"; + pairs[1].value = g_ui_state.validate_output.address_or_description; - transactionContext.tagValueList.nbPairs = 2; + // Setup list + pairList.nbMaxLinesForValue = 0; + pairList.nbPairs = 2; + pairList.pairs = pairs; - display_output(); + nbgl_useCaseReviewStreamingContinue(&pairList, start_transaction_callback); } // Continue light notify callback void ui_display_pubkey_flow(void) { - transactionContext.tagValuePair[0].item = "Path"; - transactionContext.tagValuePair[0].value = g_ui_state.path_and_pubkey.bip32_path_str; + confirmed_status = "Public key\napproved"; + rejected_status = "Public key rejected"; + + pairs[0].item = "Path"; + pairs[0].value = g_ui_state.path_and_pubkey.bip32_path_str; - transactionContext.tagValuePair[1].item = "Public key"; - transactionContext.tagValuePair[1].value = g_ui_state.path_and_pubkey.pubkey; - transactionContext.tagValueList.nbPairs = 2; + pairs[1].item = "Public key"; + pairs[1].value = g_ui_state.path_and_pubkey.pubkey; - transactionContext.confirm = "Approve public key"; - transactionContext.confirmed_status = "PUBLIC KEY\nAPPROVED"; - transactionContext.rejected_status = "Public key rejected"; + // Setup list + pairList.nbMaxLinesForValue = 0; + pairList.nbPairs = 2; + pairList.pairs = pairs; - nbgl_useCaseReviewStart(&C_Bitcoin_64px, + nbgl_useCaseReviewLight(TYPE_OPERATION, + &pairList, + &C_Bitcoin_64px, "Confirm public key", - "", - "Cancel", - continue_light_notify_callback, - status_cancel); + NULL, + "Approve public key", + status_operation_callback); } void ui_display_receive_in_wallet_flow(void) { - transactionContext.tagValuePair[0].item = "Wallet name"; - transactionContext.tagValuePair[0].value = g_ui_state.wallet.wallet_name; + // Setup list + pairs[0].item = "Account name"; + pairs[0].value = g_ui_state.wallet.wallet_name; - transactionContext.tagValuePair[1].item = "Wallet Address"; - transactionContext.tagValuePair[1].value = g_ui_state.wallet.address; + // Setup list + pairList.nbMaxLinesForValue = 0; + pairList.nbPairs = 1; + pairList.pairs = pairs; - transactionContext.tagValueList.nbPairs = 2; - - transactionContext.confirm = "Confirm address"; - transactionContext.confirmed_status = "ADDRESS\nCONFIRMED"; - transactionContext.rejected_status = "Address rejected"; - - nbgl_useCaseReviewStart(&C_Bitcoin_64px, - "Receive\nin known wallet", - "", - "Cancel", - continue_light_notify_callback, - status_cancel); + nbgl_useCaseAddressReview(g_ui_state.wallet.address, + &pairList, + &C_Bitcoin_64px, + "Verify Bitcoin\naddress", + NULL, + status_address_callback); } -void ui_display_policy_map_cosigner_pubkey_flow(void) { - transactionContext.tagValuePair[0].item = "Index"; - transactionContext.tagValuePair[0].value = g_ui_state.cosigner_pubkey_and_index.signer_index; - - transactionContext.tagValuePair[1].item = "Public key"; - transactionContext.tagValuePair[1].value = g_ui_state.cosigner_pubkey_and_index.pubkey; - - transactionContext.tagValueList.nbPairs = 2; +#ifdef HAVE_NBGL - transactionContext.confirm = "Confirm cosigner"; - transactionContext.confirmed_status = "COSIGNER\nREGISTERED"; - transactionContext.rejected_status = "Cosigner rejected"; +void ui_display_register_wallet_policy_flow(void) { + _Static_assert(N_UX_PAIRS >= 3 + MAX_N_KEYS_IN_WALLET_POLICY, + "Insufficient pairs for this flow"); - nbgl_useCaseReviewStart(&C_Bitcoin_64px, - "Register cosigner", - "", - "Cancel", - continue_light_notify_callback, - ux_flow_response_false); -} + confirmed_status = "Account registered"; + rejected_status = "Account rejected"; -static void suspicious_pubkey_warning(void) { - nbgl_useCaseReviewStart(&C_round_warning_64px, - "WARNING", - "The derivation path\nis unusual", - "Cancel", - continue_light_notify_callback, - ux_flow_response_false); -} + int n_pairs = 0; -void ui_display_pubkey_suspicious_flow(void) { - transactionContext.tagValuePair[0].item = "Path"; - transactionContext.tagValuePair[0].value = g_ui_state.path_and_pubkey.bip32_path_str; + pairList.nbMaxLinesForValue = 0; + pairList.pairs = pairs; - transactionContext.tagValuePair[1].item = "Public key"; - transactionContext.tagValuePair[1].value = g_ui_state.path_and_pubkey.pubkey; + pairs[n_pairs++] = (nbgl_layoutTagValue_t){ + .item = "Account name", + .value = g_ui_state.register_wallet_policy.wallet_name, + }; - transactionContext.tagValueList.nbPairs = 2; + pairs[n_pairs++] = (nbgl_layoutTagValue_t){ + .item = "Descriptor template", + .value = g_ui_state.register_wallet_policy.descriptor_template, + }; - transactionContext.confirm = "Approve public key"; - transactionContext.confirmed_status = "PUBLIC KEY\nAPPROVED"; - transactionContext.rejected_status = "Public key rejected"; - nbgl_useCaseReviewStart(&C_Bitcoin_64px, - "Confirm public key", - "", - "Cancel", - suspicious_pubkey_warning, - status_cancel); -} + pairs[n_pairs++] = (nbgl_contentTagValue_t){.centeredInfo = true, + .item = "Review co-signer\npublic keys", + .value = ""}; -// Continue light processing callback -void ui_display_register_wallet_flow(void) { - transactionContext.tagValuePair[0].item = "Name"; - transactionContext.tagValuePair[0].value = g_ui_state.wallet.wallet_name; + for (size_t i = 0; i < g_ui_state.register_wallet_policy.n_keys; i++) { + pairs[n_pairs++] = + (nbgl_layoutTagValue_t){.item = g_ui_state.register_wallet_policy.keys_label[i], + .value = g_ui_state.register_wallet_policy.keys_info[i]}; + } - transactionContext.tagValuePair[1].item = "Policy map"; - transactionContext.tagValuePair[1].value = g_ui_state.wallet.descriptor_template; + pairList.nbPairs = n_pairs; - transactionContext.tagValueList.nbPairs = 2; + nbgl_useCaseReviewLight(TYPE_OPERATION, + &pairList, + &C_Bitcoin_64px, + "Review account\nto register", + NULL, + "Register account?", + status_operation_callback); +} - transactionContext.confirm = "Register Wallet"; - transactionContext.confirmed_status = "WALLET\nREGISTERED"; - transactionContext.rejected_status = "Wallet rejected"; +#endif // HAVE_NBGL - nbgl_useCaseReviewStart(&C_Bitcoin_64px, - "Register wallet", - "", - "Cancel", - continue_light_processing_callback, - ux_flow_response_false); +void ui_display_pubkey_suspicious_flow(void) { + confirmed_status = "Public key\napproved"; + rejected_status = "Public key rejected"; + + pairs[0].item = "Path"; + pairs[0].value = g_ui_state.path_and_pubkey.bip32_path_str; + + pairs[1].item = "Public key"; + pairs[1].value = g_ui_state.path_and_pubkey.pubkey; + + // Setup list + pairList.nbMaxLinesForValue = 0; + pairList.nbPairs = 2; + pairList.pairs = pairs; + + contentList[0].type = CENTERED_INFO; + contentList[0].content.centeredInfo.icon = &C_Bitcoin_64px; + contentList[0].content.centeredInfo.text1 = "Confirm public key"; + contentList[0].content.centeredInfo.text2 = NULL; + contentList[0].content.centeredInfo.text3 = NULL; + contentList[0].content.centeredInfo.style = LARGE_CASE_BOLD_INFO; + contentList[0].content.centeredInfo.offsetY = 0; + contentList[0].contentActionCallback = NULL; + + contentList[1].type = CENTERED_INFO; + contentList[1].content.centeredInfo.icon = &C_Important_Circle_64px; + contentList[1].content.centeredInfo.text1 = "WARNING"; + contentList[1].content.centeredInfo.text2 = "The derivation path\nis unusual"; + contentList[1].content.centeredInfo.text3 = NULL; + contentList[1].content.centeredInfo.style = LARGE_CASE_BOLD_INFO; + contentList[1].content.centeredInfo.offsetY = 0; + contentList[1].contentActionCallback = NULL; + + contentList[2].type = TAG_VALUE_LIST; + memcpy(&contentList[2].content.tagValueList, &pairList, sizeof(nbgl_layoutTagValueList_t)); + contentList[2].contentActionCallback = NULL; + + contentList[3].type = INFO_BUTTON; + contentList[3].content.infoButton.text = "Approve public key"; + contentList[3].content.infoButton.icon = &C_Bitcoin_64px; + contentList[3].content.infoButton.buttonText = "Approve"; + contentList[3].content.infoButton.buttonToken = REVIEW_CONFIRM; + contentList[3].content.infoButton.tuneId = TUNE_TAP_CASUAL; + contentList[3].contentActionCallback = generic_content_callback; + + genericContent.callbackCallNeeded = false; + genericContent.contentsList = contentList; + genericContent.nbContents = 4; + + nbgl_useCaseGenericReview(&genericContent, "Cancel", status_operation_cancel); +} + +static void message_finish_callback(bool confirm) { + if (confirm) { + nbgl_useCaseReviewStreamingFinish("Sign message?", start_processing_message_callback); + } else { + status_message_cancel(); + } } -static void ui_display_message_content_flow(bool displayable, uint8_t pageCount) { - uint8_t token; - if (displayable) { - token = MESSAGE_DISPLAYABLE_TOKEN; +static void message_display_content_continue(bool confirm) { + if (confirm) { + increase_streaming_index(); + ux_flow_response_true(); } else { - token = MESSAGE_NON_DISPLAYABLE_TOKEN; + status_message_cancel(); } - - nbgl_pageNavigationInfo_t info = { - .activePage = get_streaming_index(), - .nbPages = pageCount + 1, - .navType = NAV_WITH_TAP, - .progressIndicator = true, - .navWithTap.backButton = displayable && get_streaming_index() != 0, - .navWithTap.backToken = BACK_TOKEN_MESSAGE, - .navWithTap.nextPageText = "Tap to continue", - .navWithTap.nextPageToken = token, - .navWithTap.quitText = "Reject message", - .quitToken = MESSAGE_CANCEL_TOKEN, - .tuneId = TUNE_TAP_CASUAL}; - - nbgl_pageContent_t content = {.type = TAG_VALUE_LIST, - .tagValueList.nbPairs = transactionContext.tagValueList.nbPairs, - .tagValueList.pairs = transactionContext.tagValuePair, - .tagValueList.wrapping = true}; - - transactionContext.tagValueList.nbPairs = 0; - nbgl_pageDrawGenericContent(&transaction_confirm_callback, &info, &content); - nbgl_refresh(); } -void ui_set_display_prompt(void) { - transactionContext.displayPrompt = true; -} +static void message_display_content(bool confirm) { + if (confirm) { + pairList.pairs = pairs; + pairList.nbPairs = 0; -static void display_message_content(void) { - ui_display_message_content_flow(true, transactionContext.extOutputCount); -} + if (get_streaming_index() == 0) { + pairs[0].item = "Path"; + pairs[0].value = g_ui_state.path_and_message.bip32_path_str; + pairList.nbPairs = 1; + } -void ui_sign_message_content_flow(uint8_t pageCount) { - transactionContext.rejected_status = "Message rejected"; + pairs[pairList.nbPairs].item = "Message content"; + pairs[pairList.nbPairs].value = g_ui_state.path_and_message.message; - if (get_streaming_index() == 0) { - transactionContext.tagValuePair[0].item = "Path"; - transactionContext.tagValuePair[0].value = g_ui_state.path_and_message.bip32_path_str; - transactionContext.tagValueList.nbPairs = 1; + pairList.wrapping = true; + pairList.nbPairs++; + + nbgl_useCaseReviewStreamingContinue(&pairList, message_display_content_continue); + } else { + status_message_cancel(); } +} - transactionContext.tagValuePair[transactionContext.tagValueList.nbPairs].item = - "Message content"; - transactionContext.tagValuePair[transactionContext.tagValueList.nbPairs].value = - g_ui_state.path_and_message.message; +static void message_display_path(bool confirm) { + if (confirm) { + pairs[0].item = "Path"; + pairs[0].value = g_ui_state.path_and_message.bip32_path_str; - transactionContext.tagValueList.nbPairs++; + pairs[1].item = "Message hash"; + pairs[1].value = g_ui_state.path_and_message.message; - transactionContext.extOutputCount = pageCount; + pairList.nbPairs = 2; + pairList.pairs = pairs; - if (transactionContext.displayPrompt) { - nbgl_useCaseReviewStart(&C_Bitcoin_64px, - "Review message", - "", - "Cancel", - display_message_content, - status_cancel); - transactionContext.displayPrompt = false; + nbgl_useCaseReviewStreamingContinue(&pairList, message_finish_callback); } else { - display_message_content(); + status_message_cancel(); } } -void ui_sign_message_path_hash_and_confirm_flow(void) { - transactionContext.rejected_status = "Message rejected"; - - transactionContext.tagValuePair[0].item = "Path"; - transactionContext.tagValuePair[0].value = g_ui_state.path_and_message.bip32_path_str; - transactionContext.tagValuePair[1].item = "Message hash"; - transactionContext.tagValuePair[1].value = g_ui_state.path_and_message.message; - - transactionContext.tagValueList.nbPairs = 2; +void ui_sign_message_content_flow(void) { + if (show_message_start_page == true) { + show_message_start_page = false; + nbgl_useCaseReviewStreamingStart(TYPE_MESSAGE, + &C_Bitcoin_64px, + "Review message", + NULL, + message_display_content); + } else { + message_display_content(true); + } +} - ui_display_message_content_flow(false, 0); +void ui_sign_message_path_hash_and_confirm_flow(void) { + nbgl_useCaseReviewStreamingStart(TYPE_MESSAGE, + &C_Bitcoin_64px, + "Review message", + NULL, + message_display_path); } void ui_sign_message_confirm_flow(void) { - transactionContext.tagValueList.nbPairs = 0; - transactionContext.confirm = "Sign Message"; - transactionContext.confirmed_status = "MESSAGE\nSIGNED"; - transactionContext.rejected_status = "Message rejected"; + nbgl_useCaseReviewStreamingFinish("Sign message?", start_processing_message_callback); +} - continue_message_callback(); +void ui_set_display_prompt(void) { + show_message_start_page = true; } void ui_display_spend_from_wallet_flow(void) { - transactionContext.tagValuePair[0].item = "Wallet name"; - transactionContext.tagValuePair[0].value = g_ui_state.wallet.wallet_name; + confirmed_status = "Account name\nconfirmed"; + rejected_status = "Account name rejected"; - transactionContext.tagValueList.nbPairs = 1; + // Setup data to display + pairs[0].item = "Account name"; + pairs[0].value = g_ui_state.wallet.wallet_name; - transactionContext.confirm = "Confirm wallet name"; - transactionContext.confirmed_status = "WALLET NAME\nCONFIRMED"; - transactionContext.rejected_status = "Wallet name rejected"; + // Setup list + pairList.nbMaxLinesForValue = 0; + pairList.nbPairs = 1; + pairList.pairs = pairs; - nbgl_useCaseReviewStart(&C_Bitcoin_64px, - "Spend from\nknown wallet", - "", - "Cancel", - continue_callback, - ux_flow_response_false); + nbgl_useCaseReviewLight(TYPE_OPERATION, + &pairList, + &C_Bitcoin_64px, + "Spend from\nknown account", + NULL, + "Confirm account name", + status_operation_callback); } // Address flow -static void address_display(void) { - nbgl_useCaseAddressConfirmation(g_ui_state.wallet.address, status_confirmation_callback); -} - void ui_display_default_wallet_address_flow(void) { - transactionContext.confirm = "Confirm address"; - transactionContext.confirmed_status = "ADDRESS\nVERIFIED"; - transactionContext.rejected_status = "Address verification\ncancelled"; - - nbgl_useCaseReviewStart(&C_Bitcoin_64px, - "Verify Bitcoin\naddress", - "", - "Cancel", - address_display, - status_cancel); + nbgl_useCaseAddressReview(g_ui_state.wallet.address, + NULL, + &C_Bitcoin_64px, + "Verify Bitcoin\naddress", + NULL, + status_address_callback); } // Warning Flows void ui_warn_high_fee_flow(void) { - nbgl_useCaseChoice(&C_round_warning_64px, + nbgl_useCaseChoice(&C_Important_Circle_64px, "Warning", "Fees are above 10%\n of total amount", "Continue", "Reject", - ux_flow_response); + start_transaction_callback); } void ui_display_warning_external_inputs_flow(void) { - nbgl_useCaseChoice(&C_round_warning_64px, + nbgl_useCaseChoice(&C_Important_Circle_64px, "Warning", "There are external inputs", "Continue", "Reject if not sure", - ux_flow_response); + start_transaction_callback); } void ui_display_unverified_segwit_inputs_flows(void) { - nbgl_useCaseChoice(&C_round_warning_64px, + nbgl_useCaseChoice(&C_Important_Circle_64px, "Warning", "Unverified inputs\nUpdate Ledger Live or\nthird party wallet software", "Continue", "Reject if not sure", - ux_flow_response); + start_transaction_callback); } void ui_display_nondefault_sighash_flow(void) { - nbgl_useCaseChoice(&C_round_warning_64px, + nbgl_useCaseChoice(&C_Important_Circle_64px, "Warning", "Non-default sighash", "Continue", "Reject if not sure", - ux_flow_response); + start_transaction_callback); } // Statuses void ui_display_post_processing_confirm_message(bool success) { if (success) { - nbgl_useCaseStatus("MESSAGE\nSIGNED", true, ux_flow_response_true); - } else { - nbgl_useCaseStatus("Message rejected", false, ux_flow_response_false); - } -} - -void ui_display_post_processing_confirm_wallet_registation(bool success) { - if (success) { - nbgl_useCaseStatus("WALLET\nREGISTERED", true, ux_flow_response_true); + ux_flow_response_true(); + nbgl_useCaseReviewStatus(STATUS_TYPE_MESSAGE_SIGNED, ui_menu_main); } else { - nbgl_useCaseStatus("Wallet rejected", false, ux_flow_response_false); + ux_flow_response_false(); + nbgl_useCaseReviewStatus(STATUS_TYPE_MESSAGE_REJECTED, ui_menu_main); } } void ui_display_post_processing_confirm_transaction(bool success) { if (success) { - nbgl_useCaseStatus("TRANSACTION\nSIGNED", true, ux_flow_response_true); - } else { - nbgl_useCaseStatus("Transaction rejected", false, ux_flow_response_false); - } -} - -void ui_display_post_processing_confirm_wallet_spend(bool success) { - if (success) { - nbgl_useCaseStatus("WALLET NAME\nCONFIRMED", true, ux_flow_response_true); + ux_flow_response_true(); + nbgl_useCaseReviewStatus(STATUS_TYPE_TRANSACTION_SIGNED, ui_menu_main); } else { - nbgl_useCaseStatus("Wallet name rejected", false, ux_flow_response_false); + ux_flow_response_false(); + nbgl_useCaseReviewStatus(STATUS_TYPE_TRANSACTION_REJECTED, ui_menu_main); } } - #endif // HAVE_NBGL diff --git a/src/ui/display_utils.c b/src/ui/display_utils.c index 30ce98c1..4475c28b 100644 --- a/src/ui/display_utils.c +++ b/src/ui/display_utils.c @@ -4,46 +4,12 @@ #include "./display_utils.h" -// Division and modulus operators over uint64_t causes the inclusion of the __udivmoddi4 and other -// library functions that occupy more than 400 bytes. Since performance is not critical and division -// by 10 is sufficient, we avoid it with a binary search instead. -static uint64_t div10(uint64_t n) { - if (n < 10) return 0; // special case needed to make sure that n - 10 is safe - - // Since low, mid and high are always <= UINT64_MAX / 10, there is no risk of overflow - uint64_t low = 0; - uint64_t high = UINT64_MAX / 10; - - while (true) { - uint64_t mid = (low + high) / 2; - - // the result equals mid if and only if mid * 10 <= n < mid * 10 + 10 - // care is taken to make sure overflows and underflows are impossible - if (mid * 10 > n - 10 && n >= mid * 10) { - return mid; - } else if (n < mid * 10) { - high = mid - 1; - } else /* n >= 10 * mid + 10 */ { - low = mid + 1; - } - } -} - -static uint64_t div100000000(uint64_t n) { - uint64_t res = n; - for (int i = 0; i < 8; i++) res = div10(res); - return res; -} - static size_t n_digits(uint64_t number) { size_t count = 0; do { count++; - // HACK: avoid __udivmoddi4 - // number /= 10; - - number = div10(number); + number /= 10; } while (number != 0); return count; } @@ -51,42 +17,44 @@ static size_t n_digits(uint64_t number) { void format_sats_amount(const char *coin_name, uint64_t amount, char out[static MAX_AMOUNT_LENGTH + 1]) { - size_t coin_name_len = strlen(coin_name); - strncpy(out, coin_name, MAX_AMOUNT_LENGTH + 1); - out[coin_name_len] = ' '; - - char *amount_str = out + coin_name_len + 1; - - // HACK: avoid __udivmoddi4 - // uint64_t integral_part = amount / 100000000; - // uint32_t fractional_part = (uint32_t) (amount % 100000000); - uint64_t integral_part = div100000000(amount); - uint32_t fractional_part = (uint32_t) (amount - integral_part * 100000000); + uint64_t integral_part = amount / 100000000; + uint32_t fractional_part = (uint32_t) (amount % 100000000); + + // Compute the fractional part string (exactly 8 digits, possibly with trailing zeros) + char fractional_str[9]; + snprintf(fractional_str, 9, "%08u", fractional_part); + // Drop trailing zeros + for (int i = 7; i > 0 && fractional_str[i] == '0'; i--) { + fractional_str[i] = '\0'; + } - // format the integral part, starting from the least significant digit + // the integral part is at most 2^64 / 10^8 = 184467440737 + char integral_str[12 + 1]; size_t integral_part_digit_count = n_digits(integral_part); for (unsigned int i = 0; i < integral_part_digit_count; i++) { - // HACK: avoid __udivmoddi4 - // amount_str[integral_part_digit_count - 1 - i] = '0' + (integral_part % 10); - // integral_part /= 10; - - uint64_t tmp_quotient = div10(integral_part); - char tmp_remainder = (char) (integral_part - 10 * tmp_quotient); - amount_str[integral_part_digit_count - 1 - i] = '0' + tmp_remainder; - integral_part = tmp_quotient; - } - - if (fractional_part == 0) { - amount_str[integral_part_digit_count] = '\0'; - } else { - // format the fractional part (exactly 8 digits, possibly with trailing zeros) - amount_str[integral_part_digit_count] = '.'; - char *fract_part_str = amount_str + integral_part_digit_count + 1; - snprintf(fract_part_str, 8 + 1, "%08u", fractional_part); - - // drop trailing zeros - for (int i = 7; i > 0 && fract_part_str[i] == '0'; i--) { - fract_part_str[i] = '\0'; - } + integral_str[integral_part_digit_count - 1 - i] = '0' + (integral_part % 10); + integral_part /= 10; } + integral_str[integral_part_digit_count] = '\0'; + +#ifdef SCREEN_SIZE_WALLET + // on large screens, format as " TICKER" + snprintf(out, + MAX_AMOUNT_LENGTH + 1, + "%s%s%s %s", + integral_str, + fractional_part ? "." : "", + fractional_part ? fractional_str : "", + coin_name); + +#else + // on nanos, format as "TICKER " + snprintf(out, + MAX_AMOUNT_LENGTH + 1, + "%s %s%s%s", + coin_name, + integral_str, + fractional_part ? "." : "", + fractional_part ? fractional_str : ""); +#endif } diff --git a/src/ui/menu_nbgl.c b/src/ui/menu_nbgl.c index 4473a89b..1385330c 100644 --- a/src/ui/menu_nbgl.c +++ b/src/ui/menu_nbgl.c @@ -21,41 +21,41 @@ #include "../globals.h" #include "menu.h" -static const char* const infoTypes[] = {"Version", "Developer", "Copyright"}; -static const char* const infoContents[] = {APPVERSION, "Ledger", "(c) 2024 Ledger"}; - -static bool navigation_cb(uint8_t page, nbgl_pageContent_t* content) { - UNUSED(page); - content->type = INFOS_LIST; - content->infosList.nbInfos = 3; - content->infosList.infoTypes = (const char**) infoTypes; - content->infosList.infoContents = (const char**) infoContents; - return true; -} +#define SETTING_INFO_NB 3 +static const char* const INFO_TYPES[SETTING_INFO_NB] = {"Version", "Developer", "Copyright"}; +static const char* const INFO_CONTENTS[SETTING_INFO_NB] = {APPVERSION, "Ledger", "(c) 2024 Ledger"}; + +static const nbgl_contentInfoList_t infoList = { + .nbInfos = SETTING_INFO_NB, + .infoTypes = INFO_TYPES, + .infoContents = INFO_CONTENTS, +}; static void exit(void) { os_sched_exit(-1); } -void ui_menu_about(void) { - nbgl_useCaseSettings("Bitcoin", 0, 1, false, ui_menu_main, navigation_cb, NULL); -} - -void ui_menu_about_testnet(void) { - nbgl_useCaseSettings("Bitcoin Testnet", 0, 1, false, ui_menu_main, navigation_cb, NULL); -} - void ui_menu_main_flow_bitcoin(void) { - nbgl_useCaseHome("Bitcoin", &C_Bitcoin_64px, NULL, false, ui_menu_about, exit); + nbgl_useCaseHomeAndSettings(APPNAME, + &C_Bitcoin_64px, + NULL, + INIT_HOME_PAGE, + NULL, + &infoList, + NULL, + exit); } void ui_menu_main_flow_bitcoin_testnet(void) { - nbgl_useCaseHome("Bitcoin Testnet", - &C_Bitcoin_64px, - "This app enables signing\ntransactions on all the Bitcoin\ntest networks.", - false, - ui_menu_about_testnet, - exit); + nbgl_useCaseHomeAndSettings( + "Bitcoin Testnet", + &C_Bitcoin_64px, + "This app enables signing\ntransactions on all the Bitcoin\ntest networks.", + INIT_HOME_PAGE, + NULL, + &infoList, + NULL, + exit); } #endif // HAVE_NBGL diff --git a/test_utils/fixtures.py b/test_utils/fixtures.py index 6ee41cc9..8e4d9cc0 100644 --- a/test_utils/fixtures.py +++ b/test_utils/fixtures.py @@ -52,7 +52,7 @@ def pytest_addoption(parser): parser.addoption("--hid", action="store_true") parser.addoption("--headless", action="store_true") parser.addoption("--enableslowtests", action="store_true") - parser.addoption("--model", action="store", default="nanos") + parser.addoption("--model", action="store", default="nanosp") @pytest.fixture(scope="module") diff --git a/test_utils/taproot.py b/test_utils/taproot.py new file mode 100644 index 00000000..0ba25a2a --- /dev/null +++ b/test_utils/taproot.py @@ -0,0 +1,50 @@ +# from portions of BIP-0341 +# - https://github.com/bitcoin/bips/blob/b3701faef2bdb98a0d7ace4eedbeefa2da4c89ed/bip-0341.mediawiki +# Distributed under the BSD-3-Clause license + +# fmt: off + +# If you want to print values on an individual basis, use +# the pretty() function, e.g., print(pretty(foo)). +import hashlib +import struct + + +# This implementation can be sped up by storing the midstate after hashing +# tag_hash instead of rehashing it all the time. +def tagged_hash(tag: str, msg: bytes) -> bytes: + tag_hash = hashlib.sha256(tag.encode()).digest() + return hashlib.sha256(tag_hash + tag_hash + msg).digest() + + +def ser_compact_size(l): + r = b"" + if l < 253: + r = struct.pack("B", l) + elif l < 0x10000: + r = struct.pack(" bytes: return random_bytes(32) +def random_p2tr() -> bytes: + """Returns 32 random bytes. Not cryptographically secure.""" + privkey = random_bytes(32) + pubkey = bip0340.point_mul(bip0340.G, int.from_bytes(privkey, 'big')) + + return b'\x51\x20' + (pubkey[0]).to_bytes(32, 'big') + + def getScriptPubkeyFromWallet(wallet: WalletPolicy, change: bool, address_index: int) -> Script: descriptor_str = wallet.descriptor_template # Iterate in reverse order, as strings identifying a small-index key (like @1) can be a # prefix of substrings identifying a large-index key (like @12), but not the other way around # A more structural parsing would be more robust - for i, key_info_str in enumerate(reversed(wallet.keys_info)): + for i, key_info_str in reversed(list(enumerate(wallet.keys_info))): if wallet.version == WalletType.WALLET_POLICY_V1 and key_info_str[-3:] != "/**": raise ValueError("All the keys must have wildcard (/**)") @@ -58,6 +79,11 @@ def getScriptPubkeyFromWallet(wallet: WalletPolicy, change: bool, address_index: # by doing the text substitution of '/**' at the end, this works for either V1 or V2 descriptor_str = descriptor_str.replace("/**", f"/{1 if change else 0}/*") + # Substitute '/*' with either `NUM1/*` (not change) or `NUM2/*` (change) + pattern = re.compile(r'<(\d+);(\d+)>(/\*)') + descriptor_str = pattern.sub(lambda m: ( + m.group(2) if change else m.group(1)) + m.group(3), descriptor_str) + return Descriptor.from_string(descriptor_str).derive(address_index).script_pubkey() @@ -116,27 +142,106 @@ def createFakeWalletTransaction(n_inputs: int, n_outputs: int, output_amount: in return tx, selected_output_index, selected_output_change, selected_output_address_index -def createPsbt(wallet: WalletPolicy, input_amounts: List[int], output_amounts: List[int], output_is_change: List[bool], output_wallet: Optional[List[Optional[WalletPolicy]]] = None) -> PSBT: - if output_wallet is None: - output_wallet = [None] * len(output_amounts) +def get_placeholder_root_key(placeholder: KeyPlaceholder, keys_info: List[str]) -> Tuple[ExtendedKey, Optional[KeyOriginInfo]]: + if isinstance(placeholder, PlainKeyPlaceholder): + key_info = keys_info[placeholder.key_index] + key_origin_end_pos = key_info.find("]") + if key_origin_end_pos == -1: + xpub = key_info + root_key_origin = None + else: + xpub = key_info[key_origin_end_pos+1:] + root_key_origin = KeyOriginInfo.from_string( + key_info[1:key_origin_end_pos]) + root_pubkey = ExtendedKey.deserialize(xpub) + else: + raise ValueError("Unsupported placeholder type") - assert len(output_amounts) == len(output_is_change) - assert len(output_amounts) == len(output_wallet) - assert sum(output_amounts) <= sum(input_amounts) + return root_pubkey, root_key_origin + + +def fill_inout(wallet_policy: WalletPolicy, inout: Union[PartiallySignedInput, PartiallySignedOutput], is_change: bool, address_index: int): + desc_tmpl = DescriptorTemplate.from_string( + wallet_policy.descriptor_template) + + if isinstance(desc_tmpl, TrDescriptorTemplate): + keypath_der_subpath = [ + desc_tmpl.key.num1 if not is_change else desc_tmpl.key.num2, + address_index + ] + + keypath_pubkey, _ = get_placeholder_root_key( + desc_tmpl.key, wallet_policy.keys_info) + + inout.tap_internal_key = keypath_pubkey.derive_pub_path( + keypath_der_subpath).pubkey[1:] + + if desc_tmpl.tree is not None: + inout.tap_merkle_root = desc_tmpl.get_taptree_hash( + wallet_policy.keys_info, is_change, address_index) + + for placeholder, tapleaf_desc in desc_tmpl.placeholders(): + root_pubkey, root_pubkey_origin = get_placeholder_root_key( + placeholder, wallet_policy.keys_info) + + placeholder_der_subpath = [ + placeholder.num1 if not is_change else placeholder.num2, + address_index + ] + + leaf_script = None + if tapleaf_desc is not None: + leaf_desc = derive_plain_descriptor( + tapleaf_desc, wallet_policy.keys_info, is_change, address_index) + s = BytesIO(leaf_desc.encode()) + desc: Miniscript = Miniscript.read_from(s, taproot=True) + leaf_script = desc.compile() + + derived_pubkey = root_pubkey.derive_pub_path( + placeholder_der_subpath) + + if root_pubkey_origin is not None: + derived_key_origin = KeyOriginInfo( + root_pubkey_origin.fingerprint, root_pubkey_origin.path + placeholder_der_subpath) - # TODO: add support for wrapped segwit wallets + leaf_hashes = [] + if leaf_script is not None: + # In BIP-388 compliant wallet policies, there will be only one tapleaf with a given key + leaf_hashes = [tapleaf_hash(leaf_script)] - if wallet.n_keys != 1: - raise NotImplementedError("Only 1-key wallets supported") - if wallet.version == WalletType.WALLET_POLICY_V1: - if wallet.descriptor_template not in ["pkh(@0)", "wpkh(@0)", "tr(@0)"]: - raise NotImplementedError("Unsupported policy type") - elif wallet.version == WalletType.WALLET_POLICY_V2: - if wallet.descriptor_template not in ["pkh(@0/**)", "wpkh(@0/**)", "tr(@0/**)"]: - raise NotImplementedError("Unsupported policy type") + inout.tap_bip32_paths[derived_pubkey.pubkey[1:]] = ( + leaf_hashes, derived_key_origin) else: - raise ValueError( - f"Unknown wallet policy version: {wallet.version}") + if isinstance(desc_tmpl, WshDescriptorTemplate): + # add witnessScript + desc_str = derive_plain_descriptor( + wallet_policy.descriptor_template, wallet_policy.keys_info, is_change, address_index) + s = BytesIO(desc_str.encode()) + desc: Descriptor = Descriptor.read_from(s) + inout.witness_script = desc.witness_script().data + + for placeholder, _ in desc_tmpl.placeholders(): + root_pubkey, root_pubkey_origin = get_placeholder_root_key( + placeholder, wallet_policy.keys_info) + + placeholder_der_subpath = [ + placeholder.num1 if not is_change else placeholder.num2, + address_index + ] + + derived_pubkey = root_pubkey.derive_pub_path( + placeholder_der_subpath) + + if root_pubkey_origin is not None: + derived_key_origin = KeyOriginInfo( + root_pubkey_origin.fingerprint, root_pubkey_origin.path + placeholder_der_subpath) + + inout.hd_keypaths[derived_pubkey.pubkey] = derived_key_origin + + +def createPsbt(wallet_policy: WalletPolicy, input_amounts: List[int], output_amounts: List[int], output_is_change: List[bool]) -> PSBT: + assert len(output_amounts) == len(output_is_change) + assert sum(output_amounts) <= sum(input_amounts) vin: List[CTxIn] = [CTxIn() for _ in input_amounts] vout: List[CTxOut] = [CTxOut() for _ in output_amounts] @@ -150,7 +255,7 @@ def createPsbt(wallet: WalletPolicy, input_amounts: List[int], output_amounts: L n_inputs = randint(1, 10) n_outputs = randint(1, 10) prevout, idx, is_change, addr_idx = createFakeWalletTransaction( - n_inputs, n_outputs, prevout_amount, wallet) + n_inputs, n_outputs, prevout_amount, wallet_policy) prevouts.append(prevout) prevout_ns.append(idx) prevout_path_change.append(is_change) @@ -168,68 +273,43 @@ def createPsbt(wallet: WalletPolicy, input_amounts: List[int], output_amounts: L tx.vout = vout tx.wit = CTxWitness() + change_address_index = randint(0, 10_000) + for i, output_amount in enumerate(output_amounts): + tx.vout[i].nValue = output_amount + if output_is_change[i]: + script = getScriptPubkeyFromWallet( + wallet_policy, output_is_change[i], change_address_index) + + tx.vout[i].scriptPubKey = script.data + else: + # a random P2TR output + tx.vout[i].scriptPubKey = random_p2tr() + psbt.inputs = [PartiallySignedInput(0) for _ in input_amounts] psbt.outputs = [PartiallySignedOutput(0) for _ in output_amounts] - # simplification; good enough for the scripts we support now, but will need more work - is_legacy = wallet.descriptor_template.startswith("pkh(") - is_segwitv0 = wallet.descriptor_template.startswith( - "wpkh(") or wallet.descriptor_template.startswith("sh(wpkh(") - is_taproot = wallet.descriptor_template.startswith("tr(") - - key_origin = wallet.keys_info[0][1:wallet.keys_info[0].index("]")] + desc_tmpl = DescriptorTemplate.from_string( + wallet_policy.descriptor_template) - for i in range(len(input_amounts)): - if is_legacy or is_segwitv0: - # add non-witness UTXO - psbt.inputs[i].non_witness_utxo = prevouts[i] - if is_segwitv0 or is_taproot: + for input_index, input in enumerate(psbt.inputs): + if desc_tmpl.is_segwit(): # add witness UTXO - psbt.inputs[i].witness_utxo = prevouts[i].vout[prevout_ns[i]] - - path_str = f"m{key_origin[8:]}/{prevout_path_change[i]}/{prevout_path_addr_idx[i]}" - path = parse_path(path_str) - input_key: bytes = master_key.derive(path_str).key.sec() - - assert len(input_key) == 33 - - # add key and path info - if is_legacy or is_segwitv0: - psbt.inputs[i].hd_keypaths[input_key] = KeyOriginInfo( - master_key_fpr, path) - elif is_taproot: - internal_key = input_key[1:] - psbt.inputs[i].tap_bip32_paths[internal_key] = ( - {}, KeyOriginInfo(master_key_fpr, path)) - else: - raise RuntimeError("Unexpected state: unknown transaction type") + input.witness_utxo = prevouts[input_index].vout[prevout_ns[input_index]] - for i, output_amount in enumerate(output_amounts): - wallet_i = output_wallet[i] - if output_is_change[i] or wallet_i is None: - script = getScriptPubkeyFromWallet(wallet, output_is_change[i], i) - else: - script = getScriptPubkeyFromWallet(wallet_i, 0, i) + if desc_tmpl.is_legacy() or (desc_tmpl.is_segwit() and not desc_tmpl.is_taproot()): + # add non_witness_utxo for legacy or segwitv0 + input.non_witness_utxo = prevouts[input_index] - tx.vout[i].scriptPubKey = script.data - tx.vout[i].nValue = output_amount + is_change = bool(prevout_path_change[input_index]) + address_index = prevout_path_addr_idx[input_index] - if output_is_change[i]: - path_str = f"m{key_origin[8:]}/1/{i}" - path = parse_path(path_str) - output_key: bytes = master_key.derive(path_str).key.sec() - - # add key and path information for change output - if is_legacy or is_segwitv0: - psbt.outputs[i].hd_keypaths[output_key] = KeyOriginInfo( - master_key_fpr, path) - elif is_taproot: - internal_key = output_key[1:] - psbt.outputs[i].tap_bip32_paths[internal_key] = ( - {}, KeyOriginInfo(master_key_fpr, path)) - - psbt.outputs[i].tap_bip32_paths[internal_key] = ( - {}, KeyOriginInfo(master_key_fpr, path)) + fill_inout(wallet_policy, input, is_change, address_index) + + # only for the change output, we need to do the same + for output_index, output in enumerate(psbt.outputs): + if output_is_change[output_index]: + fill_inout(wallet_policy, output, is_change=True, + address_index=change_address_index) psbt.tx = tx diff --git a/test_utils/wallet_policy.py b/test_utils/wallet_policy.py new file mode 100644 index 00000000..07413faf --- /dev/null +++ b/test_utils/wallet_policy.py @@ -0,0 +1,414 @@ +# This is a partial implementation of BIP-0388: https://github.com/bitcoin/bips/blob/master/bip-0388.mediawiki +# It is used to manipulate wallet policies, but it has incomplete error checking and does not support all the +# possible types of descriptor templates from the BIP. +# Only to be used for testing purposes. + +from abc import ABC, abstractmethod +from dataclasses import dataclass +from io import BytesIO +import re +from typing import Iterator, List, Optional, Tuple, Type, Union + +from ledger_bitcoin.embit.descriptor.miniscript import Miniscript +from ledger_bitcoin.key import ExtendedKey + +from .taproot import ser_script, tagged_hash + + +def tapleaf_hash(script: Optional[bytes], leaf_version=b'\xC0') -> Optional[bytes]: + if script is None: + return None + return tagged_hash( + "TapLeaf", + leaf_version + ser_script(script) + ) + + +@dataclass +class PlainKeyPlaceholder: + key_index: int + num1: int + num2: int + + +# future extensions will have multiple subtypes (e.g.: MuSig2KeyPlaceholder) +KeyPlaceholder = PlainKeyPlaceholder + + +def parse_placeholder(placeholder_str: str) -> KeyPlaceholder: + """Parses a placeholder string to create a KeyPlaceholder object.""" + if placeholder_str.startswith('@'): + parts = placeholder_str.split('/') + key_index = int(parts[0].strip('@')) + + # Remove '<' from the start and '>' from the end + nums_part = parts[1][1:-1] + num1, num2 = map(int, nums_part.split(';')) + + return PlainKeyPlaceholder(key_index, num1, num2) + else: + raise ValueError("Invalid placeholder string") + + +def extract_placeholders(desc_tmpl: str) -> List[KeyPlaceholder]: + """Extracts and parses all placeholders in a descriptor template, from left to right.""" + + pattern = r'musig\((?:@\d+,)*(?:@\d+)\)/<\d+;\d+>/\*|@\d+/<\d+;\d+>/\*' + matches = [(match.group(), match.start()) + for match in re.finditer(pattern, desc_tmpl)] + sorted_matches = sorted(matches, key=lambda x: x[1]) + return [parse_placeholder(match[0]) for match in sorted_matches] + + +def derive_from_key_info(key_info: str, steps: List[int]) -> str: + start = key_info.find(']') + pk = ExtendedKey.deserialize(key_info[start + 1:]) + return pk.derive_pub_path(steps).to_string() + + +def derive_plain_descriptor(desc_tmpl: str, keys_info: List[str], is_change: bool, address_index: int): + """ + Given a wallet policy, and the change/address_index combination, computes the corresponding descriptor. + It replaces /** with /<0;1>/* + It also replaces each musig() key expression with the corresponding xpub. + The resulting descriptor can be used with descriptor libraries that do not support musig or wallet policies. + """ + + desc_tmpl = desc_tmpl.replace("/**", "/<0;1>/*") + desc_tmpl = desc_tmpl.replace("*", str(address_index)) + + # Replace each with M if is_change is False, otherwise with N + def replace_m_n(match: re.Match[str]): + m, n = match.groups() + return m if not is_change else n + + desc_tmpl = re.sub(r'<([^;]+);([^>]+)>', replace_m_n, desc_tmpl) + + # Replace @i/a/b with the i-th element in keys_info, deriving the key appropriately + # to get a plain xpub + def replace_key_index(match): + index, step1, step2 = [int(x) for x in match.group(1).split('/')] + return derive_from_key_info(keys_info[index], [step1, step2]) + + desc_tmpl = re.sub(r'@(\d+/\d+/\d+)', replace_key_index, desc_tmpl) + + return desc_tmpl + + +class Tree: + """ + Recursive structure that represents a taptree, or one of its subtrees. + It can either contain a single descriptor template (if it's a tapleaf), or exactly two child Trees. + """ + + def __init__(self, content: Union[str, Tuple['Tree', 'Tree']]): + if isinstance(content, str): + self.script = content + self.left, self.right = (None, None) + else: + self.script = None + self.left, self.right = content + + @property + def is_leaf(self) -> bool: + return self.script is not None + + def __str__(self): + if self.is_leaf: + return self.script + else: + return f'{{{str(self.left)},{str(self.right)}}}' + + def placeholders(self) -> Iterator[Tuple[KeyPlaceholder, str]]: + """ + Generates an iterator over the placeholders contained in the scripts of the tree's leaf nodes. + + Yields: + Iterator[Tuple[KeyPlaceholder, str]]: An iterator over tuples containing a KeyPlaceholder and its associated script. + """ + + if self.is_leaf: + assert self.script is not None + for placeholder in extract_placeholders(self.script): + yield (placeholder, self.script) + else: + assert self.left is not None and self.right is not None + for placeholder, script in self.left.placeholders(): + yield (placeholder, script) + for placeholder, script in self.right.placeholders(): + yield (placeholder, script) + + def get_taptree_hash(self, keys_info: List[str], is_change: bool, address_index: int) -> bytes: + if self.is_leaf: + assert self.script is not None + leaf_desc = derive_plain_descriptor( + self.script, keys_info, is_change, address_index) + + s = BytesIO(leaf_desc.encode()) + desc: Miniscript = Miniscript.read_from( + s, taproot=True) + + return tapleaf_hash(desc.compile()) + + else: + assert self.left is not None and self.right is not None + left_h = self.left.get_taptree_hash( + keys_info, is_change, address_index) + right_h = self.left.get_taptree_hash( + keys_info, is_change, address_index) + if left_h <= right_h: + return tagged_hash("TapBranch", left_h + right_h) + else: + return tagged_hash("TapBranch", right_h + left_h) + + +class GenericParser(ABC): + def __init__(self, input: str): + self.input = input + self.index = 0 + self.length = len(input) + + @abstractmethod + def parse(self): + pass + + def parse_keyplaceholder(self): + if self.peek() == '@': + self.consume('@') + key_index = self.parse_num() + self.consume('/<') + num1 = self.parse_num() + self.consume(';') + num2 = self.parse_num() + self.consume('>/*') + return PlainKeyPlaceholder(key_index, num1, num2) + else: + raise Exception("Syntax error in key placeholder") + + def parse_tree(self) -> Tree: + if self.peek() == '{': + self.consume('{') + tree1 = self.parse_tree() + self.consume(',') + tree2 = self.parse_tree() + self.consume('}') + return Tree((tree1, tree2)) + else: + return Tree(self.parse_script()) + + def parse_script(self) -> str: + start = self.index + nesting = 0 + while self.index < self.length and (nesting > 0 or self.input[self.index] not in ('}', ',', ')')): + if self.input[self.index] == '(': + nesting += 1 + elif self.input[self.index] == ')': + nesting -= 1 + + self.index += 1 + return self.input[start:self.index] + + def parse_key_indexes(self) -> List[int]: + nums = [] + self.consume('@') + nums.append(self.parse_num()) + while self.peek() == ',': + self.consume(',@') + nums.append(self.parse_num()) + return nums + + def parse_num(self) -> int: + start = self.index + while self.index < self.length and self.input[self.index].isdigit(): + self.index += 1 + return int(self.input[start:self.index]) + + def consume(self, char: str): + if self.input[self.index:self.index+len(char)] == char: + self.index += len(char) + else: + raise Exception( + f"Syntax error: Expected '{char}'; rest: {self.input[self.index:]}") + + def peek(self) -> Optional[str]: + return self.input[self.index] if self.index < self.length else None + + +class DescriptorTemplate(ABC): + """ + Represents a generic descriptor template. + This is a base class for all specific descriptor templates. + """ + + @abstractmethod + def __init__(self): + pass + + @classmethod + @abstractmethod + def from_string(cls, input_string: str) -> 'DescriptorTemplate': + pass + + @abstractmethod + def placeholders(self) -> Iterator[Tuple[KeyPlaceholder, Optional[str]]]: + pass + + @staticmethod + def get_descriptor_type(input_string: str) -> Type['DescriptorTemplate']: + if input_string.startswith('tr('): + return TrDescriptorTemplate + elif input_string.startswith('wsh('): + return WshDescriptorTemplate + elif input_string.startswith('wpkh('): + return WpkhDescriptorTemplate + elif input_string.startswith('pkh('): + return PkhDescriptorTemplate + else: + raise ValueError("Unknown descriptor type") + + @classmethod + def from_string(cls, input_string: str) -> 'DescriptorTemplate': + descriptor_type = cls.get_descriptor_type(input_string) + return descriptor_type.from_string(input_string) + + def is_legacy(self) -> bool: + # TODO: incomplete, missing legacy sh(...) descriptors + return isinstance(self, PkhDescriptorTemplate) + + def is_segwit(self) -> bool: + # TODO: incomplete, missing sh(wsh(...)) and sh(wpkh(...)) descriptors + return isinstance(self, (WshDescriptorTemplate, WpkhDescriptorTemplate, TrDescriptorTemplate)) + + def is_taproot(self) -> bool: + return isinstance(self, TrDescriptorTemplate) + + +class TrDescriptorTemplate(DescriptorTemplate): + """ + Represents a descriptor template for a tr(KEY) or a tr(KEY,TREE). + This is minimal implementation in order to enable iterating over the placeholders, + and compile the corresponding leaf scripts. + """ + + def __init__(self, key: KeyPlaceholder, tree=Optional[Tree]): + self.key: KeyPlaceholder = key + self.tree: Optional[Tree] = tree + + @classmethod + def from_string(cls, input_string): + parser = cls.Parser(input_string.replace("/**", "/<0;1>/*")) + return parser.parse() + + class Parser(GenericParser): + def parse(self) -> 'TrDescriptorTemplate': + self.consume('tr(') + key = self.parse_keyplaceholder() + tree = None + if self.peek() == ',': + self.consume(',') + tree = self.parse_tree() + self.consume(')') + return TrDescriptorTemplate(key, tree) + + def placeholders(self) -> Iterator[Tuple[KeyPlaceholder, Optional[str]]]: + """ + Generates an iterator over the placeholders contained in the template and its tree, also + yielding the corresponding leaf script descriptor (or None for the keypath placeholder). + + Yields: + Iterator[Tuple[KeyPlaceholder, Optional[str]]]: An iterator over tuples containing a KeyPlaceholder and an optional associated script. + """ + + yield (self.key, None) + + if self.tree is not None: + for placeholder, script in self.tree.placeholders(): + yield (placeholder, script) + + def get_taptree_hash(self, keys_info: List[str], is_change: bool, address_index: int) -> bytes: + if self.tree is None: + raise ValueError("There is no taptree") + return self.tree.get_taptree_hash(keys_info, is_change, address_index) + + +class WshDescriptorTemplate(DescriptorTemplate): + """ + Represents a wsh(SCRIPT) descriptor template. + This is minimal implementation in order to enable iterating over the placeholders, + and compile the corresponding leaf scripts. + """ + + def __init__(self, inner_script: str): + self.inner_script = inner_script + + @classmethod + def from_string(cls, input_string): + parser = cls.Parser(input_string.replace("/**", "/<0;1>/*")) + return parser.parse() + + class Parser(GenericParser): + def parse(self) -> 'WshDescriptorTemplate': + if self.input.startswith('wsh('): + self.consume('wsh(') + inner_script = self.parse_script() + self.consume(')') + return WshDescriptorTemplate(inner_script) + else: + raise Exception( + "Syntax error: Input does not start with 'tr('") + + def placeholders(self) -> Iterator[Tuple[KeyPlaceholder, Optional[str]]]: + for placeholder in extract_placeholders(self.inner_script): + yield (placeholder, None) + + +class WpkhDescriptorTemplate(DescriptorTemplate): + """ + Represents a wpkh(KEY) descriptor template. + This is minimal implementation in order to enable iterating over the placeholders, + and compile the corresponding leaf scripts. + """ + + def __init__(self, key: KeyPlaceholder): + self.key = key + + @classmethod + def from_string(cls, input_string): + parser = cls.Parser(input_string.replace("/**", "/<0;1>/*")) + return parser.parse() + + class Parser(GenericParser): + def parse(self) -> 'WpkhDescriptorTemplate': + self.consume('wpkh(') + key = self.parse_keyplaceholder() + self.consume(')') + return WpkhDescriptorTemplate(key) + + def placeholders(self) -> Iterator[Tuple[KeyPlaceholder, Optional[str]]]: + yield (self.key, None) + + +class PkhDescriptorTemplate(DescriptorTemplate): + """ + Represents a pkh(KEY) descriptor template. + This is minimal implementation in order to enable iterating over the placeholders, + and compile the corresponding leaf scripts. + """ + + def __init__(self, key: KeyPlaceholder): + self.key = key + + @classmethod + def from_string(cls, input_string): + parser = cls.Parser(input_string.replace("/**", "/<0;1>/*")) + return parser.parse() + + class Parser(GenericParser): + def parse(self) -> 'PkhDescriptorTemplate': + self.consume('pkh(') + key = self.parse_keyplaceholder() + self.consume(')') + return PkhDescriptorTemplate(key) + + def placeholders(self) -> Iterator[Tuple[KeyPlaceholder, Optional[str]]]: + yield (self.key, None) diff --git a/tests/README.md b/tests/README.md index ddfc0084..af47c7e3 100644 --- a/tests/README.md +++ b/tests/README.md @@ -24,7 +24,7 @@ Build the app as normal from the root folder. For convenience, you probably want DEBUG=1 make ``` -Then run all the tests from this folder, specifying the device: nanos, nanox, nanosp, stax, or all: +Then run all the tests from this folder, specifying the device: nanox, nanosp, stax, flex, or all: ``` pytest --device yourdevice diff --git a/tests/automations/register_wallet_accept.json b/tests/automations/register_wallet_accept.json index d96348a9..8a18e689 100644 --- a/tests/automations/register_wallet_accept.json +++ b/tests/automations/register_wallet_accept.json @@ -2,7 +2,7 @@ "version": 1, "rules": [ { - "regexp": "Register wallet|Wallet name|Wallet policy|Key", + "regexp": "Register account|Account name|Wallet policy|Key", "actions": [ ["button", 2, true], ["button", 2, false], diff --git a/tests/automations/register_wallet_reject.json b/tests/automations/register_wallet_reject.json index f6d92812..9824dbe8 100644 --- a/tests/automations/register_wallet_reject.json +++ b/tests/automations/register_wallet_reject.json @@ -2,7 +2,7 @@ "version": 1, "rules": [ { - "regexp": "Register wallet|Wallet name|Wallet policy|Key|Approve|Cancel", + "regexp": "Register account|Account name|Wallet policy|Key|Approve|Cancel", "actions": [ ["button", 2, true], ["button", 2, false], diff --git a/tests/automations/sign_with_wallet_accept.json b/tests/automations/sign_with_wallet_accept.json index 2fbf2728..e3bdf96c 100644 --- a/tests/automations/sign_with_wallet_accept.json +++ b/tests/automations/sign_with_wallet_accept.json @@ -2,7 +2,7 @@ "version": 1, "rules": [ { - "regexp": "Spend from|Wallet name|Review|Amount|Address|Confirm|Fees", + "regexp": "Spend from|Account name|Review|Amount|Address|Confirm|Fees", "actions": [ ["button", 2, true], ["button", 2, false] diff --git a/tests/automations/sign_with_wallet_external_inputs_accept.json b/tests/automations/sign_with_wallet_external_inputs_accept.json index 90bc0e35..71ce594b 100644 --- a/tests/automations/sign_with_wallet_external_inputs_accept.json +++ b/tests/automations/sign_with_wallet_external_inputs_accept.json @@ -8,7 +8,7 @@ ] }, { - "regexp": "Spend from|Wallet name|There are|Reject if you['-]re|Review|Amount|Address|Confirm|Fees", + "regexp": "Spend from|Account name|There are|Reject if you['-]re|Review|Amount|Address|Confirm|Fees", "actions": [ ["button", 2, true], ["button", 2, false] diff --git a/tests/automations/sign_with_wallet_missing_nonwitnessutxo_accept.json b/tests/automations/sign_with_wallet_missing_nonwitnessutxo_accept.json index 33fd80ca..d8cd2572 100644 --- a/tests/automations/sign_with_wallet_missing_nonwitnessutxo_accept.json +++ b/tests/automations/sign_with_wallet_missing_nonwitnessutxo_accept.json @@ -35,7 +35,7 @@ ] }, { - "regexp": "Unverified|Update|or third party|Spend from|Wallet name|Review|Amount|Address|Confirm|Fees", + "regexp": "Unverified|Update|or third party|Spend from|Account name|Review|Amount|Address|Confirm|Fees", "actions": [ ["button", 2, true], ["button", 2, false] diff --git a/tests/instructions.py b/tests/instructions.py index ad0711b3..82e14278 100644 --- a/tests/instructions.py +++ b/tests/instructions.py @@ -11,7 +11,9 @@ def message_instruction_approve(model: Firmware) -> Instructions: instructions.nano_skip_screen("Path") instructions.same_request("Sign") else: + instructions.review_message() instructions.confirm_message() + return instructions @@ -26,10 +28,7 @@ def message_instruction_approve_long(model: Firmware) -> Instructions: instructions.new_request("Processing") instructions.new_request("Sign") else: - instructions.navigate_end_of_flow() - instructions.navigate_end_of_flow() - instructions.navigate_end_of_flow() - instructions.navigate_end_of_flow() + instructions.review_message(page_count=5) instructions.confirm_message() return instructions @@ -52,6 +51,7 @@ def pubkey_instruction_approve(model: Firmware) -> Instructions: instructions.new_request("Approve") else: instructions.choice_confirm() + instructions.status_dismiss("approved") return instructions @@ -73,6 +73,7 @@ def pubkey_reject(model: Firmware) -> Instructions: instructions.same_request("Reject") else: instructions.choice_reject() + instructions.status_dismiss("rejected", status_on_same_request=False) return instructions @@ -92,8 +93,8 @@ def register_wallet_instruction_approve(model: Firmware) -> Instructions: if model.name.startswith("nano"): instructions.new_request("Approve") - instructions.new_request("Approve") - instructions.new_request("Approve") + instructions.same_request("Approve") + instructions.same_request("Approve") else: instructions.choice_confirm() instructions.choice_confirm() @@ -106,9 +107,9 @@ def register_wallet_instruction_approve_long(model: Firmware) -> Instructions: if model.name.startswith("nano"): instructions.new_request("Approve") - instructions.new_request("Approve") - instructions.new_request("Approve") - instructions.new_request("Approve") + instructions.same_request("Approve") + instructions.same_request("Approve") + instructions.same_request("Approve") else: instructions.choice_confirm() instructions.choice_confirm() @@ -122,7 +123,7 @@ def register_wallet_instruction_approve_unusual(model: Firmware) -> Instructions if model.name.startswith("nano"): instructions.new_request("Approve") - instructions.new_request("Approve") + instructions.same_request("Approve") else: instructions.choice_confirm() instructions.choice_confirm() @@ -136,6 +137,7 @@ def register_wallet_instruction_reject(model: Firmware) -> Instructions: instructions.new_request("Reject") else: instructions.choice_reject() + instructions.status_dismiss("rejected", status_on_same_request=False) return instructions @@ -146,187 +148,95 @@ def sign_psbt_instruction_tap(model: Firmware) -> Instructions: if model.name.startswith("nano"): return instructions - instructions.navigate_end_of_flow() - return instructions - - -def sign_psbt_instruction_approve(model: Firmware) -> Instructions: - instructions = Instructions(model) - - if model.name.startswith("nano"): - instructions.new_request("Continue") - instructions.same_request("Sign") - else: - instructions.navigate_end_of_flow() - instructions.confirm_transaction() - return instructions - - -def sign_psbt_instruction_approve_2(model: Firmware) -> Instructions: - instructions = Instructions(model) - - if model.name.startswith("nano"): - instructions.new_request("Continue") - instructions.new_request("Sign") - else: - instructions.navigate_end_of_flow() - instructions.navigate_end_of_flow() - instructions.confirm_transaction() - return instructions - - -def sign_psbt_instruction_approve_3(model: Firmware) -> Instructions: - instructions = Instructions(model) - - if model.name.startswith("nano"): - instructions.new_request("Continue") - instructions.new_request("Continue") - instructions.same_request("Sign") - else: - instructions.navigate_end_of_flow() - instructions.navigate_end_of_flow() - instructions.warning_accept() - instructions.same_request_confirm_transaction() + instructions.review_start(save_screenshot=False) return instructions -def sign_psbt_instruction_approve_4(model: Firmware) -> Instructions: +def sign_psbt_instruction_approve(model: Firmware, save_screenshot: bool = True, *, has_spend_from_wallet: bool = False, to_on_next_page: bool = False, fees_on_next_page: bool = False, has_unverifiedwarning: bool = False, has_sighashwarning: bool = False, has_feewarning: bool = False) -> Instructions: instructions = Instructions(model) if model.name.startswith("nano"): - instructions.new_request("Continue") - instructions.new_request("Continue") - instructions.same_request("Sign") - else: - instructions.warning_accept() - instructions.navigate_end_of_flow() - instructions.confirm_transaction() - return instructions - + instructions.new_request("Continue", save_screenshot=save_screenshot) + for has_step in [has_spend_from_wallet, has_unverifiedwarning, has_sighashwarning, has_feewarning]: + if has_step: + instructions.same_request( + "Continue", save_screenshot=save_screenshot) -def sign_psbt_instruction_approve_5(model: Firmware) -> Instructions: - instructions = Instructions(model) - - if model.name.startswith("nano"): - instructions.new_request("Sign") + instructions.same_request("Sign", save_screenshot=save_screenshot) else: - instructions.navigate_end_of_flow() - instructions.confirm_transaction() + instructions.new_request("Review", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_REVIEW_TAP, + save_screenshot=save_screenshot) + if has_sighashwarning: + instructions.same_request( + "Non-default sighash", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_REVIEW_TAP) + + if has_unverifiedwarning: + instructions.same_request( + "Unverified inputs", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_REVIEW_TAP) + + instructions.same_request("Amount", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_REVIEW_TAP, + save_screenshot=save_screenshot) + if to_on_next_page: + instructions.same_request("To", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_REVIEW_TAP, + save_screenshot=save_screenshot) + if fees_on_next_page: + instructions.same_request("Fees", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_REVIEW_TAP, + save_screenshot=save_screenshot) + + if has_feewarning: + instructions.same_request( + "Fees are above", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_REVIEW_TAP) + instructions.confirm_transaction(save_screenshot=save_screenshot) return instructions -def sign_psbt_instruction_approve_6(model: Firmware) -> Instructions: +def sign_psbt_instruction_approve_selftransfer(model: Firmware) -> Instructions: instructions = Instructions(model) if model.name.startswith("nano"): - instructions.new_request("Continue") - instructions.new_request("Continue") instructions.new_request("Sign") else: - instructions.confirm_wallet() - instructions.navigate_end_of_flow() - instructions.navigate_end_of_flow() + instructions.new_request( + "Review", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_REVIEW_TAP) + instructions.same_request( + "Amount", NavInsID.USE_CASE_REVIEW_TAP, NavInsID.USE_CASE_REVIEW_TAP) instructions.confirm_transaction() return instructions -def sign_psbt_instruction_approve_7(model: Firmware) -> Instructions: +def sign_psbt_instruction_approve_streaming(model: Firmware, output_count: int, save_screenshot: bool = True) -> Instructions: instructions = Instructions(model) if model.name.startswith("nano"): - instructions.new_request("Continue") - instructions.new_request("Continue") - instructions.same_request("Sign") + instructions.new_request("Continue") # first output + for output_index in range(1, output_count): + if output_index < 2: + instructions.same_request("Continue") + else: + instructions.new_request("Continue") + instructions.same_request("Sign", save_screenshot=save_screenshot) else: - instructions.confirm_wallet() - instructions.navigate_end_of_flow() - instructions.confirm_transaction() + instructions.review_start( + output_count=output_count, save_screenshot=save_screenshot) + instructions.review_fees(save_screenshot=save_screenshot) + instructions.confirm_transaction(save_screenshot=save_screenshot) return instructions -def sign_psbt_instruction_approve_8(model: Firmware) -> Instructions: +def sign_psbt_instruction_approve_external_inputs(model: Firmware, output_count) -> Instructions: instructions = Instructions(model) if model.name.startswith("nano"): instructions.new_request("Continue") - instructions.new_request("Continue") - instructions.new_request("Continue") + for output_index in range(output_count): + if output_index < 2: + instructions.same_request("Continue") + else: + instructions.new_request("Continue") instructions.same_request("Sign") else: - instructions.confirm_wallet() - instructions.warning_accept() - instructions.navigate_end_of_flow() - instructions.confirm_transaction() - return instructions - - -def sign_psbt_instruction_approve_9(model: Firmware) -> Instructions: - instructions = Instructions(model) - - if model.name.startswith("nano"): - instructions.new_request("Continue") - instructions.new_request("Continue") - instructions.same_request("Sign") - else: - instructions.navigate_end_of_flow() - instructions.navigate_end_of_flow() - instructions.confirm_transaction() - return instructions - - -def sign_psbt_instruction_approve_external_inputs(model: Firmware) -> Instructions: - instructions = Instructions(model) - - if model.name.startswith("nano"): - instructions.new_request("Continue") - instructions.new_request("Continue") - instructions.new_request("Continue") - instructions.new_request("Continue") - instructions.new_request("Continue") - instructions.new_request("Continue") - instructions.same_request("Sign") - else: - instructions.warning_accept() - instructions.navigate_end_of_flow() - instructions.navigate_end_of_flow() - instructions.navigate_end_of_flow() - instructions.navigate_end_of_flow() - instructions.navigate_end_of_flow() - instructions.confirm_transaction() - return instructions - - -def sign_psbt_instruction_approve_external_inputs_2(model: Firmware) -> Instructions: - instructions = Instructions(model) - - if model.name.startswith("nano"): - instructions.new_request("Continue") - instructions.new_request("Continue") - instructions.new_request("Continue") - instructions.new_request("Continue") - instructions.new_request("Continue") - instructions.same_request("Sign") - else: - instructions.warning_accept() - instructions.navigate_end_of_flow() - instructions.navigate_end_of_flow() - instructions.navigate_end_of_flow() - instructions.navigate_end_of_flow() - instructions.confirm_transaction() - return instructions - - -def sign_psbt_instruction_approve_10(model: Firmware) -> Instructions: - instructions = Instructions(model) - - if model.name.startswith("nano"): - instructions.new_request("Continue") - instructions.new_request("Continue") - instructions.new_request("Sign") - else: - instructions.warning_accept() - instructions.navigate_end_of_flow() - instructions.navigate_end_of_flow() + instructions.review_start(output_count=output_count, has_warning=True) + instructions.review_fees(fees_on_same_request=True) instructions.confirm_transaction() return instructions @@ -335,24 +245,15 @@ def e2e_register_wallet_instruction(model: Firmware, n_keys) -> Instructions: instructions = Instructions(model) if model.name.startswith("nano"): - for _ in range(n_keys + 1): - instructions.new_request("Approve", save_screenshot=False) + instructions.new_request("Approve", save_screenshot=False) + for _ in range(n_keys): + instructions.same_request("Approve", save_screenshot=False) else: for _ in range(n_keys + 1): instructions.choice_confirm(save_screenshot=False) + instructions.choice_confirm(save_screenshot=False) return instructions def e2e_sign_psbt_instruction(model: Firmware) -> Instructions: - instructions = Instructions(model) - - if model.name.startswith("nano"): - instructions.new_request("Continue", save_screenshot=False) - instructions.new_request("Continue", save_screenshot=False) - instructions.new_request("Sign", save_screenshot=False) - else: - instructions.confirm_wallet(save_screenshot=False) - instructions.navigate_end_of_flow(save_screenshot=False) - instructions.navigate_end_of_flow(save_screenshot=False) - instructions.confirm_transaction(save_screenshot=False) - return instructions + return sign_psbt_instruction_approve(model, save_screenshot=False, has_spend_from_wallet=True) diff --git a/tests/snapshots/flex/test_dashboard/00000.png b/tests/snapshots/flex/test_dashboard/00000.png new file mode 100644 index 00000000..5250af4d Binary files /dev/null and b/tests/snapshots/flex/test_dashboard/00000.png differ diff --git a/tests/snapshots/flex/test_dashboard/00001.png b/tests/snapshots/flex/test_dashboard/00001.png new file mode 100644 index 00000000..3cad5446 Binary files /dev/null and b/tests/snapshots/flex/test_dashboard/00001.png differ diff --git a/tests/snapshots/flex/test_dashboard/00002.png b/tests/snapshots/flex/test_dashboard/00002.png new file mode 100644 index 00000000..5250af4d Binary files /dev/null and b/tests/snapshots/flex/test_dashboard/00002.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_non_standard_0_0/00000.png b/tests/snapshots/flex/test_get_extended_pubkey_non_standard_0_0/00000.png new file mode 100644 index 00000000..e357ad0d Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_non_standard_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_non_standard_0_0/00001.png b/tests/snapshots/flex/test_get_extended_pubkey_non_standard_0_0/00001.png new file mode 100644 index 00000000..438fc918 Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_non_standard_0_0/00001.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_non_standard_0_0/00002.png b/tests/snapshots/flex/test_get_extended_pubkey_non_standard_0_0/00002.png new file mode 100644 index 00000000..b0742c96 Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_non_standard_0_0/00002.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_non_standard_0_0/00003.png b/tests/snapshots/flex/test_get_extended_pubkey_non_standard_0_0/00003.png new file mode 100644 index 00000000..68f7f1be Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_non_standard_0_0/00003.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_non_standard_0_1/00000.png b/tests/snapshots/flex/test_get_extended_pubkey_non_standard_0_1/00000.png new file mode 100644 index 00000000..3e6952a3 Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_non_standard_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_non_standard_reject_0_0/00000.png b/tests/snapshots/flex/test_get_extended_pubkey_non_standard_reject_0_0/00000.png new file mode 100644 index 00000000..e357ad0d Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_non_standard_reject_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_non_standard_reject_0_0/00001.png b/tests/snapshots/flex/test_get_extended_pubkey_non_standard_reject_0_0/00001.png new file mode 100644 index 00000000..438fc918 Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_non_standard_reject_0_0/00001.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_non_standard_reject_0_0/00002.png b/tests/snapshots/flex/test_get_extended_pubkey_non_standard_reject_0_0/00002.png new file mode 100644 index 00000000..f200bb75 Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_non_standard_reject_0_0/00002.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_non_standard_reject_0_0/00003.png b/tests/snapshots/flex/test_get_extended_pubkey_non_standard_reject_0_0/00003.png new file mode 100644 index 00000000..68f7f1be Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_non_standard_reject_0_0/00003.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_non_standard_reject_early_0_0/00000.png b/tests/snapshots/flex/test_get_extended_pubkey_non_standard_reject_early_0_0/00000.png new file mode 100644 index 00000000..e357ad0d Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_non_standard_reject_early_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00000.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00000.png new file mode 100644 index 00000000..b8f7093d Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00001.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00001.png new file mode 100644 index 00000000..8aace52a Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00001.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00002.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00002.png new file mode 100644 index 00000000..722f20a9 Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00002.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_1/00000.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_1/00000.png new file mode 100644 index 00000000..3e6952a3 Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00000.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00000.png new file mode 100644 index 00000000..b8f7093d Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00001.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00001.png new file mode 100644 index 00000000..137e1c29 Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00001.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00002.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00002.png new file mode 100644 index 00000000..722f20a9 Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00002.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_1/00000.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_1/00000.png new file mode 100644 index 00000000..3e6952a3 Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00000.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00000.png new file mode 100644 index 00000000..b8f7093d Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00001.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00001.png new file mode 100644 index 00000000..452ce32d Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00001.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00002.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00002.png new file mode 100644 index 00000000..722f20a9 Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00002.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_1/00000.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_1/00000.png new file mode 100644 index 00000000..3e6952a3 Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00000.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00000.png new file mode 100644 index 00000000..b8f7093d Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00001.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00001.png new file mode 100644 index 00000000..afbb70ec Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00001.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00002.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00002.png new file mode 100644 index 00000000..722f20a9 Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00002.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_1/00000.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_1/00000.png new file mode 100644 index 00000000..3e6952a3 Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00000.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00000.png new file mode 100644 index 00000000..b8f7093d Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00001.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00001.png new file mode 100644 index 00000000..9228b264 Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00001.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00002.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00002.png new file mode 100644 index 00000000..722f20a9 Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00002.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_1/00000.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_1/00000.png new file mode 100644 index 00000000..3e6952a3 Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00000.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00000.png new file mode 100644 index 00000000..b8f7093d Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00001.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00001.png new file mode 100644 index 00000000..fb807395 Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00001.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00002.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00002.png new file mode 100644 index 00000000..722f20a9 Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00002.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_1/00000.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_1/00000.png new file mode 100644 index 00000000..3e6952a3 Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00000.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00000.png new file mode 100644 index 00000000..b8f7093d Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00001.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00001.png new file mode 100644 index 00000000..dd787b38 Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00001.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00002.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00002.png new file mode 100644 index 00000000..722f20a9 Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00002.png differ diff --git a/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_1/00000.png b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_1/00000.png new file mode 100644 index 00000000..3e6952a3 Binary files /dev/null and b/tests/snapshots/flex/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00000.png b/tests/snapshots/flex/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00000.png new file mode 100644 index 00000000..79c49e64 Binary files /dev/null and b/tests/snapshots/flex/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00001.png b/tests/snapshots/flex/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00001.png new file mode 100644 index 00000000..5e948135 Binary files /dev/null and b/tests/snapshots/flex/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00001.png differ diff --git a/tests/snapshots/flex/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00002.png b/tests/snapshots/flex/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00002.png new file mode 100644 index 00000000..7a371132 Binary files /dev/null and b/tests/snapshots/flex/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00002.png differ diff --git a/tests/snapshots/flex/test_get_wallet_address_multisig_legacy_v1_ui_0_1/00000.png b/tests/snapshots/flex/test_get_wallet_address_multisig_legacy_v1_ui_0_1/00000.png new file mode 100644 index 00000000..4321e601 Binary files /dev/null and b/tests/snapshots/flex/test_get_wallet_address_multisig_legacy_v1_ui_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_0/00000.png b/tests/snapshots/flex/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_0/00000.png new file mode 100644 index 00000000..882eb7c4 Binary files /dev/null and b/tests/snapshots/flex/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_0/00001.png b/tests/snapshots/flex/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_0/00001.png new file mode 100644 index 00000000..c0003346 Binary files /dev/null and b/tests/snapshots/flex/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_0/00001.png differ diff --git a/tests/snapshots/flex/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_1/00000.png b/tests/snapshots/flex/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_1/00000.png new file mode 100644 index 00000000..4321e601 Binary files /dev/null and b/tests/snapshots/flex/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_0/00000.png b/tests/snapshots/flex/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_0/00000.png new file mode 100644 index 00000000..882eb7c4 Binary files /dev/null and b/tests/snapshots/flex/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_0/00001.png b/tests/snapshots/flex/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_0/00001.png new file mode 100644 index 00000000..35e39e75 Binary files /dev/null and b/tests/snapshots/flex/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_0/00001.png differ diff --git a/tests/snapshots/flex/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_1/00000.png b/tests/snapshots/flex/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_1/00000.png new file mode 100644 index 00000000..4321e601 Binary files /dev/null and b/tests/snapshots/flex/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_register_miniscript_long_policy_0_0/00000.png b/tests/snapshots/flex/test_register_miniscript_long_policy_0_0/00000.png new file mode 100644 index 00000000..d301443d Binary files /dev/null and b/tests/snapshots/flex/test_register_miniscript_long_policy_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_register_miniscript_long_policy_0_0/00001.png b/tests/snapshots/flex/test_register_miniscript_long_policy_0_0/00001.png new file mode 100644 index 00000000..ba528cf0 Binary files /dev/null and b/tests/snapshots/flex/test_register_miniscript_long_policy_0_0/00001.png differ diff --git a/tests/snapshots/flex/test_register_miniscript_long_policy_0_0/00002.png b/tests/snapshots/flex/test_register_miniscript_long_policy_0_0/00002.png new file mode 100644 index 00000000..4fa269da Binary files /dev/null and b/tests/snapshots/flex/test_register_miniscript_long_policy_0_0/00002.png differ diff --git a/tests/snapshots/flex/test_register_miniscript_long_policy_0_0/00003.png b/tests/snapshots/flex/test_register_miniscript_long_policy_0_0/00003.png new file mode 100644 index 00000000..83352cb5 Binary files /dev/null and b/tests/snapshots/flex/test_register_miniscript_long_policy_0_0/00003.png differ diff --git a/tests/snapshots/flex/test_register_miniscript_long_policy_0_0/00004.png b/tests/snapshots/flex/test_register_miniscript_long_policy_0_0/00004.png new file mode 100644 index 00000000..11506ee5 Binary files /dev/null and b/tests/snapshots/flex/test_register_miniscript_long_policy_0_0/00004.png differ diff --git a/tests/snapshots/flex/test_register_miniscript_long_policy_0_0/00005.png b/tests/snapshots/flex/test_register_miniscript_long_policy_0_0/00005.png new file mode 100644 index 00000000..ffbe43f4 Binary files /dev/null and b/tests/snapshots/flex/test_register_miniscript_long_policy_0_0/00005.png differ diff --git a/tests/snapshots/flex/test_register_miniscript_long_policy_0_0/00006.png b/tests/snapshots/flex/test_register_miniscript_long_policy_0_0/00006.png new file mode 100644 index 00000000..b862f6ae Binary files /dev/null and b/tests/snapshots/flex/test_register_miniscript_long_policy_0_0/00006.png differ diff --git a/tests/snapshots/flex/test_register_miniscript_long_policy_0_0/00007.png b/tests/snapshots/flex/test_register_miniscript_long_policy_0_0/00007.png new file mode 100644 index 00000000..48f5a798 Binary files /dev/null and b/tests/snapshots/flex/test_register_miniscript_long_policy_0_0/00007.png differ diff --git a/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00000.png b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00000.png new file mode 100644 index 00000000..62d223d8 Binary files /dev/null and b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00001.png b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00001.png new file mode 100644 index 00000000..18aa52c9 Binary files /dev/null and b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00001.png differ diff --git a/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00002.png b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00002.png new file mode 100644 index 00000000..e5cc12af Binary files /dev/null and b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00002.png differ diff --git a/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00003.png b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00003.png new file mode 100644 index 00000000..690ccdf1 Binary files /dev/null and b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00003.png differ diff --git a/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00004.png b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00004.png new file mode 100644 index 00000000..5772a549 Binary files /dev/null and b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00004.png differ diff --git a/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00000.png b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00000.png new file mode 100644 index 00000000..62d223d8 Binary files /dev/null and b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00001.png b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00001.png new file mode 100644 index 00000000..a408e834 Binary files /dev/null and b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00001.png differ diff --git a/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00002.png b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00002.png new file mode 100644 index 00000000..e5cc12af Binary files /dev/null and b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00002.png differ diff --git a/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00003.png b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00003.png new file mode 100644 index 00000000..690ccdf1 Binary files /dev/null and b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00003.png differ diff --git a/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00004.png b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00004.png new file mode 100644 index 00000000..5772a549 Binary files /dev/null and b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00004.png differ diff --git a/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00000.png b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00000.png new file mode 100644 index 00000000..62d223d8 Binary files /dev/null and b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00001.png b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00001.png new file mode 100644 index 00000000..6d7bcb88 Binary files /dev/null and b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00001.png differ diff --git a/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00002.png b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00002.png new file mode 100644 index 00000000..e5cc12af Binary files /dev/null and b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00002.png differ diff --git a/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00003.png b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00003.png new file mode 100644 index 00000000..690ccdf1 Binary files /dev/null and b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00003.png differ diff --git a/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00004.png b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00004.png new file mode 100644 index 00000000..5772a549 Binary files /dev/null and b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00004.png differ diff --git a/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00000.png b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00000.png new file mode 100644 index 00000000..62d223d8 Binary files /dev/null and b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00001.png b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00001.png new file mode 100644 index 00000000..c4dee51c Binary files /dev/null and b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00001.png differ diff --git a/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00002.png b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00002.png new file mode 100644 index 00000000..e5cc12af Binary files /dev/null and b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00002.png differ diff --git a/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00003.png b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00003.png new file mode 100644 index 00000000..690ccdf1 Binary files /dev/null and b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00003.png differ diff --git a/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00004.png b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00004.png new file mode 100644 index 00000000..5772a549 Binary files /dev/null and b/tests/snapshots/flex/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00004.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_legacy_0_0/00000.png b/tests/snapshots/flex/test_register_wallet_accept_legacy_0_0/00000.png new file mode 100644 index 00000000..a1ce50ce Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_legacy_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_legacy_0_0/00001.png b/tests/snapshots/flex/test_register_wallet_accept_legacy_0_0/00001.png new file mode 100644 index 00000000..a493e3c2 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_legacy_0_0/00001.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_legacy_0_0/00002.png b/tests/snapshots/flex/test_register_wallet_accept_legacy_0_0/00002.png new file mode 100644 index 00000000..a4e1c82f Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_legacy_0_0/00002.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_legacy_0_0/00003.png b/tests/snapshots/flex/test_register_wallet_accept_legacy_0_0/00003.png new file mode 100644 index 00000000..a1c738fb Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_legacy_0_0/00003.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_legacy_0_0/00004.png b/tests/snapshots/flex/test_register_wallet_accept_legacy_0_0/00004.png new file mode 100644 index 00000000..d76e080c Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_legacy_0_0/00004.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_legacy_0_0/00005.png b/tests/snapshots/flex/test_register_wallet_accept_legacy_0_0/00005.png new file mode 100644 index 00000000..3ceb9217 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_legacy_0_0/00005.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_legacy_v1_0_0/00000.png b/tests/snapshots/flex/test_register_wallet_accept_legacy_v1_0_0/00000.png new file mode 100644 index 00000000..a1ce50ce Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_legacy_v1_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_legacy_v1_0_0/00001.png b/tests/snapshots/flex/test_register_wallet_accept_legacy_v1_0_0/00001.png new file mode 100644 index 00000000..73af7591 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_legacy_v1_0_0/00001.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_legacy_v1_0_0/00002.png b/tests/snapshots/flex/test_register_wallet_accept_legacy_v1_0_0/00002.png new file mode 100644 index 00000000..a4e1c82f Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_legacy_v1_0_0/00002.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_legacy_v1_0_0/00003.png b/tests/snapshots/flex/test_register_wallet_accept_legacy_v1_0_0/00003.png new file mode 100644 index 00000000..ce690845 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_legacy_v1_0_0/00003.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_legacy_v1_0_0/00004.png b/tests/snapshots/flex/test_register_wallet_accept_legacy_v1_0_0/00004.png new file mode 100644 index 00000000..f9c18ebd Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_legacy_v1_0_0/00004.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_legacy_v1_0_0/00005.png b/tests/snapshots/flex/test_register_wallet_accept_legacy_v1_0_0/00005.png new file mode 100644 index 00000000..3ceb9217 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_legacy_v1_0_0/00005.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_sh_wit_0_0/00000.png b/tests/snapshots/flex/test_register_wallet_accept_sh_wit_0_0/00000.png new file mode 100644 index 00000000..a1ce50ce Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_sh_wit_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_sh_wit_0_0/00001.png b/tests/snapshots/flex/test_register_wallet_accept_sh_wit_0_0/00001.png new file mode 100644 index 00000000..07187fdd Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_sh_wit_0_0/00001.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_sh_wit_0_0/00002.png b/tests/snapshots/flex/test_register_wallet_accept_sh_wit_0_0/00002.png new file mode 100644 index 00000000..a4e1c82f Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_sh_wit_0_0/00002.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_sh_wit_0_0/00003.png b/tests/snapshots/flex/test_register_wallet_accept_sh_wit_0_0/00003.png new file mode 100644 index 00000000..5cce989d Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_sh_wit_0_0/00003.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_sh_wit_0_0/00004.png b/tests/snapshots/flex/test_register_wallet_accept_sh_wit_0_0/00004.png new file mode 100644 index 00000000..e377c7a8 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_sh_wit_0_0/00004.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_sh_wit_0_0/00005.png b/tests/snapshots/flex/test_register_wallet_accept_sh_wit_0_0/00005.png new file mode 100644 index 00000000..3ceb9217 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_sh_wit_0_0/00005.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_sh_wit_v1_0_0/00000.png b/tests/snapshots/flex/test_register_wallet_accept_sh_wit_v1_0_0/00000.png new file mode 100644 index 00000000..a1ce50ce Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_sh_wit_v1_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_sh_wit_v1_0_0/00001.png b/tests/snapshots/flex/test_register_wallet_accept_sh_wit_v1_0_0/00001.png new file mode 100644 index 00000000..7e7d25fb Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_sh_wit_v1_0_0/00001.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_sh_wit_v1_0_0/00002.png b/tests/snapshots/flex/test_register_wallet_accept_sh_wit_v1_0_0/00002.png new file mode 100644 index 00000000..a4e1c82f Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_sh_wit_v1_0_0/00002.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_sh_wit_v1_0_0/00003.png b/tests/snapshots/flex/test_register_wallet_accept_sh_wit_v1_0_0/00003.png new file mode 100644 index 00000000..0397093e Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_sh_wit_v1_0_0/00003.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_sh_wit_v1_0_0/00004.png b/tests/snapshots/flex/test_register_wallet_accept_sh_wit_v1_0_0/00004.png new file mode 100644 index 00000000..69bf6d4b Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_sh_wit_v1_0_0/00004.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_sh_wit_v1_0_0/00005.png b/tests/snapshots/flex/test_register_wallet_accept_sh_wit_v1_0_0/00005.png new file mode 100644 index 00000000..3ceb9217 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_sh_wit_v1_0_0/00005.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_wit_0_0/00000.png b/tests/snapshots/flex/test_register_wallet_accept_wit_0_0/00000.png new file mode 100644 index 00000000..a1ce50ce Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_wit_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_wit_0_0/00001.png b/tests/snapshots/flex/test_register_wallet_accept_wit_0_0/00001.png new file mode 100644 index 00000000..07cba6a2 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_wit_0_0/00001.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_wit_0_0/00002.png b/tests/snapshots/flex/test_register_wallet_accept_wit_0_0/00002.png new file mode 100644 index 00000000..a4e1c82f Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_wit_0_0/00002.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_wit_0_0/00003.png b/tests/snapshots/flex/test_register_wallet_accept_wit_0_0/00003.png new file mode 100644 index 00000000..b0cb4aa8 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_wit_0_0/00003.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_wit_0_0/00004.png b/tests/snapshots/flex/test_register_wallet_accept_wit_0_0/00004.png new file mode 100644 index 00000000..f8f71fe7 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_wit_0_0/00004.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_wit_0_0/00005.png b/tests/snapshots/flex/test_register_wallet_accept_wit_0_0/00005.png new file mode 100644 index 00000000..3ceb9217 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_wit_0_0/00005.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_wit_v1_0_0/00000.png b/tests/snapshots/flex/test_register_wallet_accept_wit_v1_0_0/00000.png new file mode 100644 index 00000000..a1ce50ce Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_wit_v1_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_wit_v1_0_0/00001.png b/tests/snapshots/flex/test_register_wallet_accept_wit_v1_0_0/00001.png new file mode 100644 index 00000000..90e12ab8 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_wit_v1_0_0/00001.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_wit_v1_0_0/00002.png b/tests/snapshots/flex/test_register_wallet_accept_wit_v1_0_0/00002.png new file mode 100644 index 00000000..a4e1c82f Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_wit_v1_0_0/00002.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_wit_v1_0_0/00003.png b/tests/snapshots/flex/test_register_wallet_accept_wit_v1_0_0/00003.png new file mode 100644 index 00000000..1411da87 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_wit_v1_0_0/00003.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_wit_v1_0_0/00004.png b/tests/snapshots/flex/test_register_wallet_accept_wit_v1_0_0/00004.png new file mode 100644 index 00000000..5a0ecf35 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_wit_v1_0_0/00004.png differ diff --git a/tests/snapshots/flex/test_register_wallet_accept_wit_v1_0_0/00005.png b/tests/snapshots/flex/test_register_wallet_accept_wit_v1_0_0/00005.png new file mode 100644 index 00000000..3ceb9217 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_accept_wit_v1_0_0/00005.png differ diff --git a/tests/snapshots/flex/test_register_wallet_tr_script_pk_0_0/00000.png b/tests/snapshots/flex/test_register_wallet_tr_script_pk_0_0/00000.png new file mode 100644 index 00000000..a1ce50ce Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_tr_script_pk_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_register_wallet_tr_script_pk_0_0/00001.png b/tests/snapshots/flex/test_register_wallet_tr_script_pk_0_0/00001.png new file mode 100644 index 00000000..33289670 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_tr_script_pk_0_0/00001.png differ diff --git a/tests/snapshots/flex/test_register_wallet_tr_script_pk_0_0/00002.png b/tests/snapshots/flex/test_register_wallet_tr_script_pk_0_0/00002.png new file mode 100644 index 00000000..a4e1c82f Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_tr_script_pk_0_0/00002.png differ diff --git a/tests/snapshots/flex/test_register_wallet_tr_script_pk_0_0/00003.png b/tests/snapshots/flex/test_register_wallet_tr_script_pk_0_0/00003.png new file mode 100644 index 00000000..b0cb4aa8 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_tr_script_pk_0_0/00003.png differ diff --git a/tests/snapshots/flex/test_register_wallet_tr_script_pk_0_0/00004.png b/tests/snapshots/flex/test_register_wallet_tr_script_pk_0_0/00004.png new file mode 100644 index 00000000..f8f71fe7 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_tr_script_pk_0_0/00004.png differ diff --git a/tests/snapshots/flex/test_register_wallet_tr_script_pk_0_0/00005.png b/tests/snapshots/flex/test_register_wallet_tr_script_pk_0_0/00005.png new file mode 100644 index 00000000..3ceb9217 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_tr_script_pk_0_0/00005.png differ diff --git a/tests/snapshots/flex/test_register_wallet_tr_script_sortedmulti_0_0/00000.png b/tests/snapshots/flex/test_register_wallet_tr_script_sortedmulti_0_0/00000.png new file mode 100644 index 00000000..77ed7e62 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_tr_script_sortedmulti_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_register_wallet_tr_script_sortedmulti_0_0/00001.png b/tests/snapshots/flex/test_register_wallet_tr_script_sortedmulti_0_0/00001.png new file mode 100644 index 00000000..110e7485 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_tr_script_sortedmulti_0_0/00001.png differ diff --git a/tests/snapshots/flex/test_register_wallet_tr_script_sortedmulti_0_0/00002.png b/tests/snapshots/flex/test_register_wallet_tr_script_sortedmulti_0_0/00002.png new file mode 100644 index 00000000..1c658e94 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_tr_script_sortedmulti_0_0/00002.png differ diff --git a/tests/snapshots/flex/test_register_wallet_tr_script_sortedmulti_0_0/00003.png b/tests/snapshots/flex/test_register_wallet_tr_script_sortedmulti_0_0/00003.png new file mode 100644 index 00000000..aec8796e Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_tr_script_sortedmulti_0_0/00003.png differ diff --git a/tests/snapshots/flex/test_register_wallet_tr_script_sortedmulti_0_0/00004.png b/tests/snapshots/flex/test_register_wallet_tr_script_sortedmulti_0_0/00004.png new file mode 100644 index 00000000..c9a1c551 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_tr_script_sortedmulti_0_0/00004.png differ diff --git a/tests/snapshots/flex/test_register_wallet_tr_script_sortedmulti_0_0/00005.png b/tests/snapshots/flex/test_register_wallet_tr_script_sortedmulti_0_0/00005.png new file mode 100644 index 00000000..84acb467 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_tr_script_sortedmulti_0_0/00005.png differ diff --git a/tests/snapshots/flex/test_register_wallet_tr_script_sortedmulti_0_0/00006.png b/tests/snapshots/flex/test_register_wallet_tr_script_sortedmulti_0_0/00006.png new file mode 100644 index 00000000..c10e9fb2 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_tr_script_sortedmulti_0_0/00006.png differ diff --git a/tests/snapshots/flex/test_register_wallet_tr_with_nums_keypath_0_0/00000.png b/tests/snapshots/flex/test_register_wallet_tr_with_nums_keypath_0_0/00000.png new file mode 100644 index 00000000..a1ce50ce Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_tr_with_nums_keypath_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_register_wallet_tr_with_nums_keypath_0_0/00001.png b/tests/snapshots/flex/test_register_wallet_tr_with_nums_keypath_0_0/00001.png new file mode 100644 index 00000000..4aaf3523 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_tr_with_nums_keypath_0_0/00001.png differ diff --git a/tests/snapshots/flex/test_register_wallet_tr_with_nums_keypath_0_0/00002.png b/tests/snapshots/flex/test_register_wallet_tr_with_nums_keypath_0_0/00002.png new file mode 100644 index 00000000..a4e1c82f Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_tr_with_nums_keypath_0_0/00002.png differ diff --git a/tests/snapshots/flex/test_register_wallet_tr_with_nums_keypath_0_0/00003.png b/tests/snapshots/flex/test_register_wallet_tr_with_nums_keypath_0_0/00003.png new file mode 100644 index 00000000..871e78eb Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_tr_with_nums_keypath_0_0/00003.png differ diff --git a/tests/snapshots/flex/test_register_wallet_tr_with_nums_keypath_0_0/00004.png b/tests/snapshots/flex/test_register_wallet_tr_with_nums_keypath_0_0/00004.png new file mode 100644 index 00000000..f8f71fe7 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_tr_with_nums_keypath_0_0/00004.png differ diff --git a/tests/snapshots/flex/test_register_wallet_tr_with_nums_keypath_0_0/00005.png b/tests/snapshots/flex/test_register_wallet_tr_with_nums_keypath_0_0/00005.png new file mode 100644 index 00000000..3ceb9217 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_tr_with_nums_keypath_0_0/00005.png differ diff --git a/tests/snapshots/flex/test_register_wallet_with_long_name_0_0/00000.png b/tests/snapshots/flex/test_register_wallet_with_long_name_0_0/00000.png new file mode 100644 index 00000000..a1ce50ce Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_with_long_name_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_register_wallet_with_long_name_0_0/00001.png b/tests/snapshots/flex/test_register_wallet_with_long_name_0_0/00001.png new file mode 100644 index 00000000..5cd3e09f Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_with_long_name_0_0/00001.png differ diff --git a/tests/snapshots/flex/test_register_wallet_with_long_name_0_0/00002.png b/tests/snapshots/flex/test_register_wallet_with_long_name_0_0/00002.png new file mode 100644 index 00000000..a4e1c82f Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_with_long_name_0_0/00002.png differ diff --git a/tests/snapshots/flex/test_register_wallet_with_long_name_0_0/00003.png b/tests/snapshots/flex/test_register_wallet_with_long_name_0_0/00003.png new file mode 100644 index 00000000..b0cb4aa8 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_with_long_name_0_0/00003.png differ diff --git a/tests/snapshots/flex/test_register_wallet_with_long_name_0_0/00004.png b/tests/snapshots/flex/test_register_wallet_with_long_name_0_0/00004.png new file mode 100644 index 00000000..f8f71fe7 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_with_long_name_0_0/00004.png differ diff --git a/tests/snapshots/flex/test_register_wallet_with_long_name_0_0/00005.png b/tests/snapshots/flex/test_register_wallet_with_long_name_0_0/00005.png new file mode 100644 index 00000000..3ceb9217 Binary files /dev/null and b/tests/snapshots/flex/test_register_wallet_with_long_name_0_0/00005.png differ diff --git a/tests/snapshots/flex/test_sighash_all_anyone_input_changed_0_0/00000.png b/tests/snapshots/flex/test_sighash_all_anyone_input_changed_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sighash_all_anyone_input_changed_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_all_anyone_input_changed_0_1/00000.png b/tests/snapshots/flex/test_sighash_all_anyone_input_changed_0_1/00000.png new file mode 100644 index 00000000..781592f4 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_all_anyone_input_changed_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_all_anyone_input_changed_0_2/00000.png b/tests/snapshots/flex/test_sighash_all_anyone_input_changed_0_2/00000.png new file mode 100644 index 00000000..25b855b3 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_all_anyone_input_changed_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_all_anyone_input_changed_0_3/00000.png b/tests/snapshots/flex/test_sighash_all_anyone_input_changed_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_all_anyone_input_changed_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_all_anyone_output_changed_0_0/00000.png b/tests/snapshots/flex/test_sighash_all_anyone_output_changed_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sighash_all_anyone_output_changed_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_all_anyone_output_changed_0_1/00000.png b/tests/snapshots/flex/test_sighash_all_anyone_output_changed_0_1/00000.png new file mode 100644 index 00000000..781592f4 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_all_anyone_output_changed_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_all_anyone_output_changed_0_2/00000.png b/tests/snapshots/flex/test_sighash_all_anyone_output_changed_0_2/00000.png new file mode 100644 index 00000000..d8e9be96 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_all_anyone_output_changed_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_all_anyone_output_changed_0_3/00000.png b/tests/snapshots/flex/test_sighash_all_anyone_output_changed_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_all_anyone_output_changed_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_all_anyone_sign_0_0/00000.png b/tests/snapshots/flex/test_sighash_all_anyone_sign_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sighash_all_anyone_sign_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_all_anyone_sign_0_1/00000.png b/tests/snapshots/flex/test_sighash_all_anyone_sign_0_1/00000.png new file mode 100644 index 00000000..781592f4 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_all_anyone_sign_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_all_anyone_sign_0_2/00000.png b/tests/snapshots/flex/test_sighash_all_anyone_sign_0_2/00000.png new file mode 100644 index 00000000..25b855b3 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_all_anyone_sign_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_all_anyone_sign_0_3/00000.png b/tests/snapshots/flex/test_sighash_all_anyone_sign_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_all_anyone_sign_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_all_input_modified_0_0/00000.png b/tests/snapshots/flex/test_sighash_all_input_modified_0_0/00000.png new file mode 100644 index 00000000..8d8a40dc Binary files /dev/null and b/tests/snapshots/flex/test_sighash_all_input_modified_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_all_input_modified_0_1/00000.png b/tests/snapshots/flex/test_sighash_all_input_modified_0_1/00000.png new file mode 100644 index 00000000..ea4001c0 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_all_input_modified_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_all_input_modified_0_2/00000.png b/tests/snapshots/flex/test_sighash_all_input_modified_0_2/00000.png new file mode 100644 index 00000000..43f79f8d Binary files /dev/null and b/tests/snapshots/flex/test_sighash_all_input_modified_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_all_output_modified_0_0/00000.png b/tests/snapshots/flex/test_sighash_all_output_modified_0_0/00000.png new file mode 100644 index 00000000..8d8a40dc Binary files /dev/null and b/tests/snapshots/flex/test_sighash_all_output_modified_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_all_output_modified_0_1/00000.png b/tests/snapshots/flex/test_sighash_all_output_modified_0_1/00000.png new file mode 100644 index 00000000..8f11efde Binary files /dev/null and b/tests/snapshots/flex/test_sighash_all_output_modified_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_all_output_modified_0_2/00000.png b/tests/snapshots/flex/test_sighash_all_output_modified_0_2/00000.png new file mode 100644 index 00000000..43f79f8d Binary files /dev/null and b/tests/snapshots/flex/test_sighash_all_output_modified_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_all_sign_psbt_0_0/00000.png b/tests/snapshots/flex/test_sighash_all_sign_psbt_0_0/00000.png new file mode 100644 index 00000000..8d8a40dc Binary files /dev/null and b/tests/snapshots/flex/test_sighash_all_sign_psbt_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_all_sign_psbt_0_1/00000.png b/tests/snapshots/flex/test_sighash_all_sign_psbt_0_1/00000.png new file mode 100644 index 00000000..ea4001c0 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_all_sign_psbt_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_all_sign_psbt_0_2/00000.png b/tests/snapshots/flex/test_sighash_all_sign_psbt_0_2/00000.png new file mode 100644 index 00000000..43f79f8d Binary files /dev/null and b/tests/snapshots/flex/test_sighash_all_sign_psbt_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_none_anyone_input_changed_0_0/00000.png b/tests/snapshots/flex/test_sighash_none_anyone_input_changed_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sighash_none_anyone_input_changed_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_none_anyone_input_changed_0_1/00000.png b/tests/snapshots/flex/test_sighash_none_anyone_input_changed_0_1/00000.png new file mode 100644 index 00000000..781592f4 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_none_anyone_input_changed_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_none_anyone_input_changed_0_2/00000.png b/tests/snapshots/flex/test_sighash_none_anyone_input_changed_0_2/00000.png new file mode 100644 index 00000000..25b855b3 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_none_anyone_input_changed_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_none_anyone_input_changed_0_3/00000.png b/tests/snapshots/flex/test_sighash_none_anyone_input_changed_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_none_anyone_input_changed_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_none_anyone_output_changed_0_0/00000.png b/tests/snapshots/flex/test_sighash_none_anyone_output_changed_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sighash_none_anyone_output_changed_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_none_anyone_output_changed_0_1/00000.png b/tests/snapshots/flex/test_sighash_none_anyone_output_changed_0_1/00000.png new file mode 100644 index 00000000..781592f4 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_none_anyone_output_changed_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_none_anyone_output_changed_0_2/00000.png b/tests/snapshots/flex/test_sighash_none_anyone_output_changed_0_2/00000.png new file mode 100644 index 00000000..d8e9be96 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_none_anyone_output_changed_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_none_anyone_output_changed_0_3/00000.png b/tests/snapshots/flex/test_sighash_none_anyone_output_changed_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_none_anyone_output_changed_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_none_anyone_sign_0_0/00000.png b/tests/snapshots/flex/test_sighash_none_anyone_sign_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sighash_none_anyone_sign_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_none_anyone_sign_0_1/00000.png b/tests/snapshots/flex/test_sighash_none_anyone_sign_0_1/00000.png new file mode 100644 index 00000000..781592f4 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_none_anyone_sign_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_none_anyone_sign_0_2/00000.png b/tests/snapshots/flex/test_sighash_none_anyone_sign_0_2/00000.png new file mode 100644 index 00000000..25b855b3 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_none_anyone_sign_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_none_anyone_sign_0_3/00000.png b/tests/snapshots/flex/test_sighash_none_anyone_sign_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_none_anyone_sign_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_none_input_modified_0_0/00000.png b/tests/snapshots/flex/test_sighash_none_input_modified_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sighash_none_input_modified_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_none_input_modified_0_1/00000.png b/tests/snapshots/flex/test_sighash_none_input_modified_0_1/00000.png new file mode 100644 index 00000000..781592f4 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_none_input_modified_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_none_input_modified_0_2/00000.png b/tests/snapshots/flex/test_sighash_none_input_modified_0_2/00000.png new file mode 100644 index 00000000..25b855b3 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_none_input_modified_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_none_input_modified_0_3/00000.png b/tests/snapshots/flex/test_sighash_none_input_modified_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_none_input_modified_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_none_output_modified_0_0/00000.png b/tests/snapshots/flex/test_sighash_none_output_modified_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sighash_none_output_modified_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_none_output_modified_0_1/00000.png b/tests/snapshots/flex/test_sighash_none_output_modified_0_1/00000.png new file mode 100644 index 00000000..781592f4 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_none_output_modified_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_none_output_modified_0_2/00000.png b/tests/snapshots/flex/test_sighash_none_output_modified_0_2/00000.png new file mode 100644 index 00000000..d8e9be96 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_none_output_modified_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_none_output_modified_0_3/00000.png b/tests/snapshots/flex/test_sighash_none_output_modified_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_none_output_modified_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_none_sign_psbt_0_0/00000.png b/tests/snapshots/flex/test_sighash_none_sign_psbt_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sighash_none_sign_psbt_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_none_sign_psbt_0_1/00000.png b/tests/snapshots/flex/test_sighash_none_sign_psbt_0_1/00000.png new file mode 100644 index 00000000..781592f4 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_none_sign_psbt_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_none_sign_psbt_0_2/00000.png b/tests/snapshots/flex/test_sighash_none_sign_psbt_0_2/00000.png new file mode 100644 index 00000000..25b855b3 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_none_sign_psbt_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_none_sign_psbt_0_3/00000.png b/tests/snapshots/flex/test_sighash_none_sign_psbt_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_none_sign_psbt_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_segwitv0_sighash1_0_0/00000.png b/tests/snapshots/flex/test_sighash_segwitv0_sighash1_0_0/00000.png new file mode 100644 index 00000000..8d8a40dc Binary files /dev/null and b/tests/snapshots/flex/test_sighash_segwitv0_sighash1_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_segwitv0_sighash1_0_1/00000.png b/tests/snapshots/flex/test_sighash_segwitv0_sighash1_0_1/00000.png new file mode 100644 index 00000000..5b98beea Binary files /dev/null and b/tests/snapshots/flex/test_sighash_segwitv0_sighash1_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_segwitv0_sighash1_0_2/00000.png b/tests/snapshots/flex/test_sighash_segwitv0_sighash1_0_2/00000.png new file mode 100644 index 00000000..43f79f8d Binary files /dev/null and b/tests/snapshots/flex/test_sighash_segwitv0_sighash1_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_segwitv0_sighash2_0_0/00000.png b/tests/snapshots/flex/test_sighash_segwitv0_sighash2_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sighash_segwitv0_sighash2_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_segwitv0_sighash2_0_1/00000.png b/tests/snapshots/flex/test_sighash_segwitv0_sighash2_0_1/00000.png new file mode 100644 index 00000000..781592f4 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_segwitv0_sighash2_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_segwitv0_sighash2_0_2/00000.png b/tests/snapshots/flex/test_sighash_segwitv0_sighash2_0_2/00000.png new file mode 100644 index 00000000..2a0838fa Binary files /dev/null and b/tests/snapshots/flex/test_sighash_segwitv0_sighash2_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_segwitv0_sighash2_0_3/00000.png b/tests/snapshots/flex/test_sighash_segwitv0_sighash2_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_segwitv0_sighash2_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_segwitv0_sighash3_0_0/00000.png b/tests/snapshots/flex/test_sighash_segwitv0_sighash3_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sighash_segwitv0_sighash3_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_segwitv0_sighash3_0_1/00000.png b/tests/snapshots/flex/test_sighash_segwitv0_sighash3_0_1/00000.png new file mode 100644 index 00000000..781592f4 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_segwitv0_sighash3_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_segwitv0_sighash3_0_2/00000.png b/tests/snapshots/flex/test_sighash_segwitv0_sighash3_0_2/00000.png new file mode 100644 index 00000000..2a0838fa Binary files /dev/null and b/tests/snapshots/flex/test_sighash_segwitv0_sighash3_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_segwitv0_sighash3_0_3/00000.png b/tests/snapshots/flex/test_sighash_segwitv0_sighash3_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_segwitv0_sighash3_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_segwitv0_sighash81_0_0/00000.png b/tests/snapshots/flex/test_sighash_segwitv0_sighash81_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sighash_segwitv0_sighash81_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_segwitv0_sighash81_0_1/00000.png b/tests/snapshots/flex/test_sighash_segwitv0_sighash81_0_1/00000.png new file mode 100644 index 00000000..781592f4 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_segwitv0_sighash81_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_segwitv0_sighash81_0_2/00000.png b/tests/snapshots/flex/test_sighash_segwitv0_sighash81_0_2/00000.png new file mode 100644 index 00000000..2a0838fa Binary files /dev/null and b/tests/snapshots/flex/test_sighash_segwitv0_sighash81_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_segwitv0_sighash81_0_3/00000.png b/tests/snapshots/flex/test_sighash_segwitv0_sighash81_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_segwitv0_sighash81_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_segwitv0_sighash82_0_0/00000.png b/tests/snapshots/flex/test_sighash_segwitv0_sighash82_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sighash_segwitv0_sighash82_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_segwitv0_sighash82_0_1/00000.png b/tests/snapshots/flex/test_sighash_segwitv0_sighash82_0_1/00000.png new file mode 100644 index 00000000..781592f4 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_segwitv0_sighash82_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_segwitv0_sighash82_0_2/00000.png b/tests/snapshots/flex/test_sighash_segwitv0_sighash82_0_2/00000.png new file mode 100644 index 00000000..2a0838fa Binary files /dev/null and b/tests/snapshots/flex/test_sighash_segwitv0_sighash82_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_segwitv0_sighash82_0_3/00000.png b/tests/snapshots/flex/test_sighash_segwitv0_sighash82_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_segwitv0_sighash82_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_segwitv0_sighash83_0_0/00000.png b/tests/snapshots/flex/test_sighash_segwitv0_sighash83_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sighash_segwitv0_sighash83_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_segwitv0_sighash83_0_1/00000.png b/tests/snapshots/flex/test_sighash_segwitv0_sighash83_0_1/00000.png new file mode 100644 index 00000000..781592f4 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_segwitv0_sighash83_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_segwitv0_sighash83_0_2/00000.png b/tests/snapshots/flex/test_sighash_segwitv0_sighash83_0_2/00000.png new file mode 100644 index 00000000..2a0838fa Binary files /dev/null and b/tests/snapshots/flex/test_sighash_segwitv0_sighash83_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_segwitv0_sighash83_0_3/00000.png b/tests/snapshots/flex/test_sighash_segwitv0_sighash83_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_segwitv0_sighash83_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_anyone_input_changed_0_0/00000.png b/tests/snapshots/flex/test_sighash_single_anyone_input_changed_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_anyone_input_changed_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_anyone_input_changed_0_1/00000.png b/tests/snapshots/flex/test_sighash_single_anyone_input_changed_0_1/00000.png new file mode 100644 index 00000000..781592f4 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_anyone_input_changed_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_anyone_input_changed_0_2/00000.png b/tests/snapshots/flex/test_sighash_single_anyone_input_changed_0_2/00000.png new file mode 100644 index 00000000..25b855b3 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_anyone_input_changed_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_anyone_input_changed_0_3/00000.png b/tests/snapshots/flex/test_sighash_single_anyone_input_changed_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_anyone_input_changed_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_anyone_output_changed_0_0/00000.png b/tests/snapshots/flex/test_sighash_single_anyone_output_changed_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_anyone_output_changed_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_anyone_output_changed_0_1/00000.png b/tests/snapshots/flex/test_sighash_single_anyone_output_changed_0_1/00000.png new file mode 100644 index 00000000..781592f4 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_anyone_output_changed_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_anyone_output_changed_0_2/00000.png b/tests/snapshots/flex/test_sighash_single_anyone_output_changed_0_2/00000.png new file mode 100644 index 00000000..d8e9be96 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_anyone_output_changed_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_anyone_output_changed_0_3/00000.png b/tests/snapshots/flex/test_sighash_single_anyone_output_changed_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_anyone_output_changed_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_anyone_sign_0_0/00000.png b/tests/snapshots/flex/test_sighash_single_anyone_sign_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_anyone_sign_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_anyone_sign_0_1/00000.png b/tests/snapshots/flex/test_sighash_single_anyone_sign_0_1/00000.png new file mode 100644 index 00000000..781592f4 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_anyone_sign_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_anyone_sign_0_2/00000.png b/tests/snapshots/flex/test_sighash_single_anyone_sign_0_2/00000.png new file mode 100644 index 00000000..25b855b3 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_anyone_sign_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_anyone_sign_0_3/00000.png b/tests/snapshots/flex/test_sighash_single_anyone_sign_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_anyone_sign_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_input_modified_0_0/00000.png b/tests/snapshots/flex/test_sighash_single_input_modified_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_input_modified_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_input_modified_0_1/00000.png b/tests/snapshots/flex/test_sighash_single_input_modified_0_1/00000.png new file mode 100644 index 00000000..781592f4 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_input_modified_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_input_modified_0_2/00000.png b/tests/snapshots/flex/test_sighash_single_input_modified_0_2/00000.png new file mode 100644 index 00000000..25b855b3 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_input_modified_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_input_modified_0_3/00000.png b/tests/snapshots/flex/test_sighash_single_input_modified_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_input_modified_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_output_different_index_modified_0_0/00000.png b/tests/snapshots/flex/test_sighash_single_output_different_index_modified_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_output_different_index_modified_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_output_different_index_modified_0_1/00000.png b/tests/snapshots/flex/test_sighash_single_output_different_index_modified_0_1/00000.png new file mode 100644 index 00000000..781592f4 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_output_different_index_modified_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_output_different_index_modified_0_2/00000.png b/tests/snapshots/flex/test_sighash_single_output_different_index_modified_0_2/00000.png new file mode 100644 index 00000000..8f420cdc Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_output_different_index_modified_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_output_different_index_modified_0_3/00000.png b/tests/snapshots/flex/test_sighash_single_output_different_index_modified_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_output_different_index_modified_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_output_same_index_modified_0_0/00000.png b/tests/snapshots/flex/test_sighash_single_output_same_index_modified_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_output_same_index_modified_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_output_same_index_modified_0_1/00000.png b/tests/snapshots/flex/test_sighash_single_output_same_index_modified_0_1/00000.png new file mode 100644 index 00000000..781592f4 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_output_same_index_modified_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_output_same_index_modified_0_2/00000.png b/tests/snapshots/flex/test_sighash_single_output_same_index_modified_0_2/00000.png new file mode 100644 index 00000000..d8e9be96 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_output_same_index_modified_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_output_same_index_modified_0_3/00000.png b/tests/snapshots/flex/test_sighash_single_output_same_index_modified_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_output_same_index_modified_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_sign_psbt_0_0/00000.png b/tests/snapshots/flex/test_sighash_single_sign_psbt_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_sign_psbt_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_sign_psbt_0_1/00000.png b/tests/snapshots/flex/test_sighash_single_sign_psbt_0_1/00000.png new file mode 100644 index 00000000..781592f4 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_sign_psbt_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_sign_psbt_0_2/00000.png b/tests/snapshots/flex/test_sighash_single_sign_psbt_0_2/00000.png new file mode 100644 index 00000000..25b855b3 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_sign_psbt_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_single_sign_psbt_0_3/00000.png b/tests/snapshots/flex/test_sighash_single_sign_psbt_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_single_sign_psbt_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_unsupported_0_0/00000.png b/tests/snapshots/flex/test_sighash_unsupported_0_0/00000.png new file mode 100644 index 00000000..8d8a40dc Binary files /dev/null and b/tests/snapshots/flex/test_sighash_unsupported_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_unsupported_0_1/00000.png b/tests/snapshots/flex/test_sighash_unsupported_0_1/00000.png new file mode 100644 index 00000000..ea4001c0 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_unsupported_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_unsupported_0_2/00000.png b/tests/snapshots/flex/test_sighash_unsupported_0_2/00000.png new file mode 100644 index 00000000..43f79f8d Binary files /dev/null and b/tests/snapshots/flex/test_sighash_unsupported_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_unsupported_for_segwitv0_0_0/00000.png b/tests/snapshots/flex/test_sighash_unsupported_for_segwitv0_0_0/00000.png new file mode 100644 index 00000000..8d8a40dc Binary files /dev/null and b/tests/snapshots/flex/test_sighash_unsupported_for_segwitv0_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_unsupported_for_segwitv0_0_1/00000.png b/tests/snapshots/flex/test_sighash_unsupported_for_segwitv0_0_1/00000.png new file mode 100644 index 00000000..ea4001c0 Binary files /dev/null and b/tests/snapshots/flex/test_sighash_unsupported_for_segwitv0_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sighash_unsupported_for_segwitv0_0_2/00000.png b/tests/snapshots/flex/test_sighash_unsupported_for_segwitv0_0_2/00000.png new file mode 100644 index 00000000..43f79f8d Binary files /dev/null and b/tests/snapshots/flex/test_sighash_unsupported_for_segwitv0_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_message_0_0/00000.png b/tests/snapshots/flex/test_sign_message_0_0/00000.png new file mode 100644 index 00000000..7a8865d1 Binary files /dev/null and b/tests/snapshots/flex/test_sign_message_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_message_0_1/00000.png b/tests/snapshots/flex/test_sign_message_0_1/00000.png new file mode 100644 index 00000000..a924390a Binary files /dev/null and b/tests/snapshots/flex/test_sign_message_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_message_0_2/00000.png b/tests/snapshots/flex/test_sign_message_0_2/00000.png new file mode 100644 index 00000000..a4d8a88d Binary files /dev/null and b/tests/snapshots/flex/test_sign_message_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_message_accept_0_0/00000.png b/tests/snapshots/flex/test_sign_message_accept_0_0/00000.png new file mode 100644 index 00000000..7a8865d1 Binary files /dev/null and b/tests/snapshots/flex/test_sign_message_accept_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_message_accept_0_1/00000.png b/tests/snapshots/flex/test_sign_message_accept_0_1/00000.png new file mode 100644 index 00000000..7d4b26a4 Binary files /dev/null and b/tests/snapshots/flex/test_sign_message_accept_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_message_accept_0_2/00000.png b/tests/snapshots/flex/test_sign_message_accept_0_2/00000.png new file mode 100644 index 00000000..a4d8a88d Binary files /dev/null and b/tests/snapshots/flex/test_sign_message_accept_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_message_accept_long_0_0/00000.png b/tests/snapshots/flex/test_sign_message_accept_long_0_0/00000.png new file mode 100644 index 00000000..7a8865d1 Binary files /dev/null and b/tests/snapshots/flex/test_sign_message_accept_long_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_message_accept_long_0_1/00000.png b/tests/snapshots/flex/test_sign_message_accept_long_0_1/00000.png new file mode 100644 index 00000000..bc06c328 Binary files /dev/null and b/tests/snapshots/flex/test_sign_message_accept_long_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_message_accept_long_1_0/00000.png b/tests/snapshots/flex/test_sign_message_accept_long_1_0/00000.png new file mode 100644 index 00000000..1e5966aa Binary files /dev/null and b/tests/snapshots/flex/test_sign_message_accept_long_1_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_message_accept_long_2_0/00000.png b/tests/snapshots/flex/test_sign_message_accept_long_2_0/00000.png new file mode 100644 index 00000000..67d3062f Binary files /dev/null and b/tests/snapshots/flex/test_sign_message_accept_long_2_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_message_accept_long_3_0/00000.png b/tests/snapshots/flex/test_sign_message_accept_long_3_0/00000.png new file mode 100644 index 00000000..baaae1a7 Binary files /dev/null and b/tests/snapshots/flex/test_sign_message_accept_long_3_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_message_accept_long_4_0/00000.png b/tests/snapshots/flex/test_sign_message_accept_long_4_0/00000.png new file mode 100644 index 00000000..b0713524 Binary files /dev/null and b/tests/snapshots/flex/test_sign_message_accept_long_4_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_message_accept_long_4_1/00000.png b/tests/snapshots/flex/test_sign_message_accept_long_4_1/00000.png new file mode 100644 index 00000000..a4d8a88d Binary files /dev/null and b/tests/snapshots/flex/test_sign_message_accept_long_4_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_message_accept_non_ascii_0_0/00000.png b/tests/snapshots/flex/test_sign_message_accept_non_ascii_0_0/00000.png new file mode 100644 index 00000000..7a8865d1 Binary files /dev/null and b/tests/snapshots/flex/test_sign_message_accept_non_ascii_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_message_accept_non_ascii_0_1/00000.png b/tests/snapshots/flex/test_sign_message_accept_non_ascii_0_1/00000.png new file mode 100644 index 00000000..7820f684 Binary files /dev/null and b/tests/snapshots/flex/test_sign_message_accept_non_ascii_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_message_accept_non_ascii_0_2/00000.png b/tests/snapshots/flex/test_sign_message_accept_non_ascii_0_2/00000.png new file mode 100644 index 00000000..a4d8a88d Binary files /dev/null and b/tests/snapshots/flex/test_sign_message_accept_non_ascii_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_message_accept_too_long_0_0/00000.png b/tests/snapshots/flex/test_sign_message_accept_too_long_0_0/00000.png new file mode 100644 index 00000000..7a8865d1 Binary files /dev/null and b/tests/snapshots/flex/test_sign_message_accept_too_long_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_message_accept_too_long_0_1/00000.png b/tests/snapshots/flex/test_sign_message_accept_too_long_0_1/00000.png new file mode 100644 index 00000000..a912452c Binary files /dev/null and b/tests/snapshots/flex/test_sign_message_accept_too_long_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_message_accept_too_long_0_2/00000.png b/tests/snapshots/flex/test_sign_message_accept_too_long_0_2/00000.png new file mode 100644 index 00000000..a4d8a88d Binary files /dev/null and b/tests/snapshots/flex/test_sign_message_accept_too_long_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_message_hash_reject_0_0/00000.png b/tests/snapshots/flex/test_sign_message_hash_reject_0_0/00000.png new file mode 100644 index 00000000..7a8865d1 Binary files /dev/null and b/tests/snapshots/flex/test_sign_message_hash_reject_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_message_hash_reject_0_1/00000.png b/tests/snapshots/flex/test_sign_message_hash_reject_0_1/00000.png new file mode 100644 index 00000000..70030efc Binary files /dev/null and b/tests/snapshots/flex/test_sign_message_hash_reject_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_message_hash_reject_0_2/00000.png b/tests/snapshots/flex/test_sign_message_hash_reject_0_2/00000.png new file mode 100644 index 00000000..2b40ba7b Binary files /dev/null and b/tests/snapshots/flex/test_sign_message_hash_reject_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_message_reject_0_0/00000.png b/tests/snapshots/flex/test_sign_message_reject_0_0/00000.png new file mode 100644 index 00000000..7a8865d1 Binary files /dev/null and b/tests/snapshots/flex/test_sign_message_reject_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_message_reject_0_1/00000.png b/tests/snapshots/flex/test_sign_message_reject_0_1/00000.png new file mode 100644 index 00000000..89b4002c Binary files /dev/null and b/tests/snapshots/flex/test_sign_message_reject_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_message_reject_0_2/00000.png b/tests/snapshots/flex/test_sign_message_reject_0_2/00000.png new file mode 100644 index 00000000..2b40ba7b Binary files /dev/null and b/tests/snapshots/flex/test_sign_message_reject_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_against_wrong_tapleaf_hash_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_against_wrong_tapleaf_hash_0_1/00000.png new file mode 100644 index 00000000..1dccc0c6 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_against_wrong_tapleaf_hash_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_against_wrong_tapleaf_hash_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_against_wrong_tapleaf_hash_0_2/00000.png new file mode 100644 index 00000000..e7f03145 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_against_wrong_tapleaf_hash_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_against_wrong_tapleaf_hash_0_3/00000.png b/tests/snapshots/flex/test_sign_psbt_against_wrong_tapleaf_hash_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_against_wrong_tapleaf_hash_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_highfee_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_highfee_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_highfee_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_highfee_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_highfee_0_1/00000.png new file mode 100644 index 00000000..03c2e92a Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_highfee_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_highfee_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_highfee_0_2/00000.png new file mode 100644 index 00000000..e711d988 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_highfee_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_highfee_0_3/00000.png b/tests/snapshots/flex/test_sign_psbt_highfee_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_highfee_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_miniscript_multikey_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_miniscript_multikey_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_miniscript_multikey_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_miniscript_multikey_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_miniscript_multikey_0_1/00000.png new file mode 100644 index 00000000..76627aaf Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_miniscript_multikey_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_miniscript_multikey_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_miniscript_multikey_0_2/00000.png new file mode 100644 index 00000000..bbe6a010 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_miniscript_multikey_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_miniscript_multikey_0_2/00001.png b/tests/snapshots/flex/test_sign_psbt_miniscript_multikey_0_2/00001.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_miniscript_multikey_0_2/00001.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_multisig_sh_wsh_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_multisig_sh_wsh_0_0/00000.png new file mode 100644 index 00000000..8d8a40dc Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_multisig_sh_wsh_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_multisig_sh_wsh_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_multisig_sh_wsh_0_1/00000.png new file mode 100644 index 00000000..04bc87c7 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_multisig_sh_wsh_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_multisig_sh_wsh_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_multisig_sh_wsh_0_2/00000.png new file mode 100644 index 00000000..43f79f8d Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_multisig_sh_wsh_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_1/00000.png new file mode 100644 index 00000000..f032fa22 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_2/00000.png new file mode 100644 index 00000000..a69028ab Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_3/00000.png b/tests/snapshots/flex/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_multisig_wsh_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_multisig_wsh_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_multisig_wsh_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_multisig_wsh_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_multisig_wsh_0_1/00000.png new file mode 100644 index 00000000..d0ba6960 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_multisig_wsh_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_multisig_wsh_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_multisig_wsh_0_2/00000.png new file mode 100644 index 00000000..83399ee0 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_multisig_wsh_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_multisig_wsh_0_3/00000.png b/tests/snapshots/flex/test_sign_psbt_multisig_wsh_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_multisig_wsh_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_multisig_wsh_v1_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_multisig_wsh_v1_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_multisig_wsh_v1_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_multisig_wsh_v1_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_multisig_wsh_v1_0_1/00000.png new file mode 100644 index 00000000..d0ba6960 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_multisig_wsh_v1_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_multisig_wsh_v1_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_multisig_wsh_v1_0_2/00000.png new file mode 100644 index 00000000..83399ee0 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_multisig_wsh_v1_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_multisig_wsh_v1_0_3/00000.png b/tests/snapshots/flex/test_sign_psbt_multisig_wsh_v1_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_multisig_wsh_v1_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_large_amount_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_large_amount_0_0/00000.png new file mode 100644 index 00000000..8d8a40dc Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_large_amount_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_large_amount_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_large_amount_0_1/00000.png new file mode 100644 index 00000000..90ce74ca Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_large_amount_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_large_amount_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_large_amount_0_2/00000.png new file mode 100644 index 00000000..43f79f8d Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_large_amount_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_0_0/00000.png new file mode 100644 index 00000000..8d8a40dc Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_0_1/00000.png new file mode 100644 index 00000000..e501bbf0 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_0_2/00000.png new file mode 100644 index 00000000..43f79f8d Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_0/00000.png new file mode 100644 index 00000000..8d8a40dc Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_1/00000.png new file mode 100644 index 00000000..e501bbf0 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_2/00000.png new file mode 100644 index 00000000..43f79f8d Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_0/00000.png new file mode 100644 index 00000000..8d8a40dc Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_1/00000.png new file mode 100644 index 00000000..e501bbf0 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_2/00000.png new file mode 100644 index 00000000..43f79f8d Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_v1_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_v1_0_0/00000.png new file mode 100644 index 00000000..8d8a40dc Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_v1_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_v1_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_v1_0_1/00000.png new file mode 100644 index 00000000..e501bbf0 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_v1_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_v1_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_v1_0_2/00000.png new file mode 100644 index 00000000..43f79f8d Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_pkh_1to1_v1_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00000.png new file mode 100644 index 00000000..8d8a40dc Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_sh_wpkh_1to2_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_sh_wpkh_1to2_0_1/00000.png new file mode 100644 index 00000000..02e546b7 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_sh_wpkh_1to2_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_sh_wpkh_1to2_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_sh_wpkh_1to2_0_2/00000.png new file mode 100644 index 00000000..43f79f8d Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_sh_wpkh_1to2_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00000.png new file mode 100644 index 00000000..8d8a40dc Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_1/00000.png new file mode 100644 index 00000000..02e546b7 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_2/00000.png new file mode 100644 index 00000000..43f79f8d Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_1to2_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_1to2_0_0/00000.png new file mode 100644 index 00000000..8d8a40dc Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_1to2_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_1to2_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_1to2_0_1/00000.png new file mode 100644 index 00000000..5b98beea Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_1to2_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_1to2_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_1to2_0_2/00000.png new file mode 100644 index 00000000..43f79f8d Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_1to2_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_1to2_v1_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_1to2_v1_0_0/00000.png new file mode 100644 index 00000000..8d8a40dc Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_1to2_v1_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_1to2_v1_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_1to2_v1_0_1/00000.png new file mode 100644 index 00000000..5b98beea Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_1to2_v1_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_1to2_v1_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_1to2_v1_0_2/00000.png new file mode 100644 index 00000000..43f79f8d Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_1to2_v1_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_0_0/00000.png new file mode 100644 index 00000000..8d8a40dc Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_0_1/00000.png new file mode 100644 index 00000000..5b328893 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_0_2/00000.png new file mode 100644 index 00000000..43f79f8d Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_1/00000.png new file mode 100644 index 00000000..f032fa22 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_2/00000.png new file mode 100644 index 00000000..80f796b2 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_3/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00000.png new file mode 100644 index 00000000..8d8a40dc Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_v1_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_v1_0_1/00000.png new file mode 100644 index 00000000..5b328893 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_v1_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_v1_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_v1_0_2/00000.png new file mode 100644 index 00000000..43f79f8d Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_2to2_v1_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_selftransfer_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_selftransfer_0_0/00000.png new file mode 100644 index 00000000..8d8a40dc Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_selftransfer_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_selftransfer_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_selftransfer_0_1/00000.png new file mode 100644 index 00000000..10aed334 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_selftransfer_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_selftransfer_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_selftransfer_0_2/00000.png new file mode 100644 index 00000000..43f79f8d Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_singlesig_wpkh_selftransfer_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_taproot_1to2_sighash_all_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_taproot_1to2_sighash_all_0_0/00000.png new file mode 100644 index 00000000..8d8a40dc Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_taproot_1to2_sighash_all_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_taproot_1to2_sighash_all_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_taproot_1to2_sighash_all_0_1/00000.png new file mode 100644 index 00000000..4fd5e8d4 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_taproot_1to2_sighash_all_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_taproot_1to2_sighash_all_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_taproot_1to2_sighash_all_0_2/00000.png new file mode 100644 index 00000000..43f79f8d Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_taproot_1to2_sighash_all_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00000.png new file mode 100644 index 00000000..8d8a40dc Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_taproot_1to2_sighash_default_0_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_taproot_1to2_sighash_default_0_0_1/00000.png new file mode 100644 index 00000000..4fd5e8d4 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_taproot_1to2_sighash_default_0_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_taproot_1to2_sighash_default_0_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_taproot_1to2_sighash_default_0_0_2/00000.png new file mode 100644 index 00000000..43f79f8d Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_taproot_1to2_sighash_default_0_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00000.png new file mode 100644 index 00000000..8d8a40dc Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_taproot_1to2_sighash_default_1_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_taproot_1to2_sighash_default_1_0_1/00000.png new file mode 100644 index 00000000..4fd5e8d4 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_taproot_1to2_sighash_default_1_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_taproot_1to2_sighash_default_1_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_taproot_1to2_sighash_default_1_0_2/00000.png new file mode 100644 index 00000000..43f79f8d Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_taproot_1to2_sighash_default_1_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_taproot_1to2_v1_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_taproot_1to2_v1_0_0/00000.png new file mode 100644 index 00000000..8d8a40dc Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_taproot_1to2_v1_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_taproot_1to2_v1_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_taproot_1to2_v1_0_1/00000.png new file mode 100644 index 00000000..4fd5e8d4 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_taproot_1to2_v1_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_taproot_1to2_v1_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_taproot_1to2_v1_0_2/00000.png new file mode 100644 index 00000000..43f79f8d Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_taproot_1to2_v1_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_tr_script_pk_sighash_all_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_tr_script_pk_sighash_all_0_0/00000.png new file mode 100644 index 00000000..19f153cb Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_tr_script_pk_sighash_all_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_tr_script_pk_sighash_all_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_tr_script_pk_sighash_all_0_1/00000.png new file mode 100644 index 00000000..4df940c8 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_tr_script_pk_sighash_all_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_tr_script_pk_sighash_all_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_tr_script_pk_sighash_all_0_2/00000.png new file mode 100644 index 00000000..6842684b Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_tr_script_pk_sighash_all_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_tr_script_pk_sighash_all_0_3/00000.png b/tests/snapshots/flex/test_sign_psbt_tr_script_pk_sighash_all_0_3/00000.png new file mode 100644 index 00000000..ec5cda26 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_tr_script_pk_sighash_all_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_external_inputs_0_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_0_0_0/00000.png new file mode 100644 index 00000000..2c36f09d Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_0_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_external_inputs_0_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_0_0_1/00000.png new file mode 100644 index 00000000..1f7d50d8 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_0_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_external_inputs_0_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_0_0_2/00000.png new file mode 100644 index 00000000..3282e0c7 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_0_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_external_inputs_0_0_3/00000.png b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_0_0_3/00000.png new file mode 100644 index 00000000..bc767ff2 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_0_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_external_inputs_0_1_0/00000.png b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_0_1_0/00000.png new file mode 100644 index 00000000..5b75d6d8 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_0_1_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_external_inputs_0_2_0/00000.png b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_0_2_0/00000.png new file mode 100644 index 00000000..ff647b5a Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_0_2_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_external_inputs_0_3_0/00000.png b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_0_3_0/00000.png new file mode 100644 index 00000000..ca0fe3e2 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_0_3_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_external_inputs_0_3_1/00000.png b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_0_3_1/00000.png new file mode 100644 index 00000000..2a7b72fc Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_0_3_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_external_inputs_0_3_2/00000.png b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_0_3_2/00000.png new file mode 100644 index 00000000..78571a28 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_0_3_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_external_inputs_1_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_1_0_0/00000.png new file mode 100644 index 00000000..2c36f09d Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_1_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_external_inputs_1_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_1_0_1/00000.png new file mode 100644 index 00000000..1f7d50d8 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_1_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_external_inputs_1_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_1_0_2/00000.png new file mode 100644 index 00000000..3282e0c7 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_1_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_external_inputs_1_0_3/00000.png b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_1_0_3/00000.png new file mode 100644 index 00000000..72813169 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_1_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_external_inputs_1_1_0/00000.png b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_1_1_0/00000.png new file mode 100644 index 00000000..fec6d6c3 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_1_1_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_external_inputs_1_2_0/00000.png b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_1_2_0/00000.png new file mode 100644 index 00000000..64924eb6 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_1_2_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_external_inputs_1_2_1/00000.png b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_1_2_1/00000.png new file mode 100644 index 00000000..2a7b72fc Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_1_2_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_external_inputs_1_2_2/00000.png b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_1_2_2/00000.png new file mode 100644 index 00000000..78571a28 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_1_2_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_external_inputs_2_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_2_0_0/00000.png new file mode 100644 index 00000000..2c36f09d Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_2_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_external_inputs_2_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_2_0_1/00000.png new file mode 100644 index 00000000..1f7d50d8 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_2_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_external_inputs_2_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_2_0_2/00000.png new file mode 100644 index 00000000..3282e0c7 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_2_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_external_inputs_2_0_3/00000.png b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_2_0_3/00000.png new file mode 100644 index 00000000..bc767ff2 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_2_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_external_inputs_2_1_0/00000.png b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_2_1_0/00000.png new file mode 100644 index 00000000..5b75d6d8 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_2_1_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_external_inputs_2_2_0/00000.png b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_2_2_0/00000.png new file mode 100644 index 00000000..64924eb6 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_2_2_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_external_inputs_2_2_1/00000.png b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_2_2_1/00000.png new file mode 100644 index 00000000..2a7b72fc Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_2_2_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_external_inputs_2_2_2/00000.png b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_2_2_2/00000.png new file mode 100644 index 00000000..78571a28 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_external_inputs_2_2_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_naked_opreturn_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_with_naked_opreturn_0_0/00000.png new file mode 100644 index 00000000..8d8a40dc Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_naked_opreturn_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_naked_opreturn_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_with_naked_opreturn_0_1/00000.png new file mode 100644 index 00000000..1ec1a46a Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_naked_opreturn_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_naked_opreturn_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_with_naked_opreturn_0_2/00000.png new file mode 100644 index 00000000..43f79f8d Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_naked_opreturn_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_opreturn_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_with_opreturn_0_0/00000.png new file mode 100644 index 00000000..ec7cca99 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_opreturn_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_opreturn_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_with_opreturn_0_1/00000.png new file mode 100644 index 00000000..9ad3a35b Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_opreturn_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_opreturn_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_with_opreturn_0_2/00000.png new file mode 100644 index 00000000..1e51c4f9 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_opreturn_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_opreturn_0_3/00000.png b/tests/snapshots/flex/test_sign_psbt_with_opreturn_0_3/00000.png new file mode 100644 index 00000000..4c889107 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_opreturn_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_opreturn_0_4/00000.png b/tests/snapshots/flex/test_sign_psbt_with_opreturn_0_4/00000.png new file mode 100644 index 00000000..10aca4e6 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_opreturn_0_4/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_opreturn_v1_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_with_opreturn_v1_0_0/00000.png new file mode 100644 index 00000000..ec7cca99 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_opreturn_v1_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_opreturn_v1_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_with_opreturn_v1_0_1/00000.png new file mode 100644 index 00000000..9ad3a35b Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_opreturn_v1_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_opreturn_v1_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_with_opreturn_v1_0_2/00000.png new file mode 100644 index 00000000..1e51c4f9 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_opreturn_v1_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_opreturn_v1_0_3/00000.png b/tests/snapshots/flex/test_sign_psbt_with_opreturn_v1_0_3/00000.png new file mode 100644 index 00000000..4c889107 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_opreturn_v1_0_3/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_opreturn_v1_0_4/00000.png b/tests/snapshots/flex/test_sign_psbt_with_opreturn_v1_0_4/00000.png new file mode 100644 index 00000000..10aca4e6 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_opreturn_v1_0_4/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_segwit_v16_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_with_segwit_v16_0_0/00000.png new file mode 100644 index 00000000..8d8a40dc Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_segwit_v16_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_segwit_v16_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_with_segwit_v16_0_1/00000.png new file mode 100644 index 00000000..f3c363b1 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_segwit_v16_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_segwit_v16_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_with_segwit_v16_0_2/00000.png new file mode 100644 index 00000000..43f79f8d Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_segwit_v16_0_2/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_segwit_v16_v1_0_0/00000.png b/tests/snapshots/flex/test_sign_psbt_with_segwit_v16_v1_0_0/00000.png new file mode 100644 index 00000000..8d8a40dc Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_segwit_v16_v1_0_0/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_segwit_v16_v1_0_1/00000.png b/tests/snapshots/flex/test_sign_psbt_with_segwit_v16_v1_0_1/00000.png new file mode 100644 index 00000000..f3c363b1 Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_segwit_v16_v1_0_1/00000.png differ diff --git a/tests/snapshots/flex/test_sign_psbt_with_segwit_v16_v1_0_2/00000.png b/tests/snapshots/flex/test_sign_psbt_with_segwit_v16_v1_0_2/00000.png new file mode 100644 index 00000000..43f79f8d Binary files /dev/null and b/tests/snapshots/flex/test_sign_psbt_with_segwit_v16_v1_0_2/00000.png differ diff --git a/tests/snapshots/nanos/test_dashboard/00000.png b/tests/snapshots/nanos/test_dashboard/00000.png deleted file mode 100644 index 38d9414f..00000000 Binary files a/tests/snapshots/nanos/test_dashboard/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_dashboard/00001.png b/tests/snapshots/nanos/test_dashboard/00001.png deleted file mode 100644 index 7abb49fe..00000000 Binary files a/tests/snapshots/nanos/test_dashboard/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_dashboard/00002.png b/tests/snapshots/nanos/test_dashboard/00002.png deleted file mode 100644 index 3476b972..00000000 Binary files a/tests/snapshots/nanos/test_dashboard/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_dashboard/00003.png b/tests/snapshots/nanos/test_dashboard/00003.png deleted file mode 100644 index e2279803..00000000 Binary files a/tests/snapshots/nanos/test_dashboard/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00000.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00000.png deleted file mode 100644 index e61c4b75..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00001.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00001.png deleted file mode 100644 index 62e8de08..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00002.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00002.png deleted file mode 100644 index e36c073d..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00003.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00003.png deleted file mode 100644 index 81fc3c1f..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00004.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00004.png deleted file mode 100644 index 2df7fd97..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00005.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00005.png deleted file mode 100644 index d22ca87b..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00006.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00006.png deleted file mode 100644 index cdffcde4..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00007.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00007.png deleted file mode 100644 index 927c7c46..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00008.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00008.png deleted file mode 100644 index 79155363..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00009.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00009.png deleted file mode 100644 index ee353e2a..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00009.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00010.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00010.png deleted file mode 100644 index d5084a9d..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00010.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00011.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00011.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_0_0/00011.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_0/00000.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_0/00000.png deleted file mode 100644 index e61c4b75..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_0/00001.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_0/00001.png deleted file mode 100644 index 62e8de08..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_0/00002.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_0/00002.png deleted file mode 100644 index df6ab5df..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_0/00003.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_0/00003.png deleted file mode 100644 index 81fc3c1f..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_1/00000.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_1/00000.png deleted file mode 100644 index fa09ac37..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_1/00001.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_1/00001.png deleted file mode 100644 index a694b49e..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_1/00002.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_1/00002.png deleted file mode 100644 index 509768f3..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_1/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_1/00003.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_1/00003.png deleted file mode 100644 index 70a3e246..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_1/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_1/00004.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_1/00004.png deleted file mode 100644 index 503893b7..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_1/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_1/00005.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_1/00005.png deleted file mode 100644 index 65c8634a..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_1/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_1/00006.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_1/00006.png deleted file mode 100644 index 1f385f20..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_1/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_1/00007.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_1/00007.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_1/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_1/00008.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_1/00008.png deleted file mode 100644 index 9c7e7049..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_0_1/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_early_0_0/00000.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_early_0_0/00000.png deleted file mode 100644 index e61c4b75..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_early_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_early_0_0/00001.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_early_0_0/00001.png deleted file mode 100644 index 62e8de08..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_early_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_early_0_0/00002.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_early_0_0/00002.png deleted file mode 100644 index df6ab5df..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_early_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_early_0_0/00003.png b/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_early_0_0/00003.png deleted file mode 100644 index 81fc3c1f..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_non_standard_reject_early_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00000.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00000.png deleted file mode 100644 index 5ba8eab6..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00001.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00001.png deleted file mode 100644 index bc4c1180..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00002.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00002.png deleted file mode 100644 index 8dea2c22..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00003.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00003.png deleted file mode 100644 index 9238bfd0..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00004.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00004.png deleted file mode 100644 index 3e66ba97..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00005.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00005.png deleted file mode 100644 index 2b8c3f1c..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00006.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00006.png deleted file mode 100644 index 3c5e67b2..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00007.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00007.png deleted file mode 100644 index 976616e5..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00008.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00008.png deleted file mode 100644 index a01e7174..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00009.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00009.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00009.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00000.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00000.png deleted file mode 100644 index 5ba8eab6..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00001.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00001.png deleted file mode 100644 index 1d4f62e4..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00002.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00002.png deleted file mode 100644 index 8dea2c22..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00003.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00003.png deleted file mode 100644 index df33b142..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00004.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00004.png deleted file mode 100644 index c401bb3c..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00005.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00005.png deleted file mode 100644 index 37a2e110..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00006.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00006.png deleted file mode 100644 index 305afb2d..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00007.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00007.png deleted file mode 100644 index 0d25d922..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00008.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00008.png deleted file mode 100644 index 738c7f0d..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00009.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00009.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00009.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00000.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00000.png deleted file mode 100644 index 5ba8eab6..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00001.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00001.png deleted file mode 100644 index 764943b8..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00002.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00002.png deleted file mode 100644 index 4633ed88..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00003.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00003.png deleted file mode 100644 index 6a8c2397..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00004.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00004.png deleted file mode 100644 index cc711730..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00005.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00005.png deleted file mode 100644 index 66e22454..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00006.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00006.png deleted file mode 100644 index 90364c2b..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00007.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00007.png deleted file mode 100644 index 79172927..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00008.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00008.png deleted file mode 100644 index 311f43a9..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00009.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00009.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00009.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00000.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00000.png deleted file mode 100644 index 5ba8eab6..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00001.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00001.png deleted file mode 100644 index c0e9ce05..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00002.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00002.png deleted file mode 100644 index 10ded984..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00003.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00003.png deleted file mode 100644 index 8d86eb76..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00004.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00004.png deleted file mode 100644 index d68d18e3..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00005.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00005.png deleted file mode 100644 index 7cdea93c..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00006.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00006.png deleted file mode 100644 index afa61354..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00007.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00007.png deleted file mode 100644 index 718107f9..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00008.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00008.png deleted file mode 100644 index f00de43f..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00009.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00009.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00009.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00000.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00000.png deleted file mode 100644 index 5ba8eab6..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00001.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00001.png deleted file mode 100644 index a3f1303b..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00002.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00002.png deleted file mode 100644 index d84ab2d8..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00003.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00003.png deleted file mode 100644 index a81de684..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00004.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00004.png deleted file mode 100644 index 0a862b64..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00005.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00005.png deleted file mode 100644 index 55816bb0..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00006.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00006.png deleted file mode 100644 index f675b7fa..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00007.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00007.png deleted file mode 100644 index a27c31c4..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00008.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00008.png deleted file mode 100644 index 9b942956..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00009.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00009.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00009.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00000.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00000.png deleted file mode 100644 index 5ba8eab6..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00001.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00001.png deleted file mode 100644 index a003218b..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00002.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00002.png deleted file mode 100644 index 7c54fdeb..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00003.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00003.png deleted file mode 100644 index 5437be48..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00004.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00004.png deleted file mode 100644 index a74c8e8d..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00005.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00005.png deleted file mode 100644 index 188d6404..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00006.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00006.png deleted file mode 100644 index 55996d68..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00007.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00007.png deleted file mode 100644 index 6b22e704..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00008.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00008.png deleted file mode 100644 index 807bfe44..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00009.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00009.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00009.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00000.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00000.png deleted file mode 100644 index 5ba8eab6..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00001.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00001.png deleted file mode 100644 index ccbe69dc..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00002.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00002.png deleted file mode 100644 index 2bf618ef..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00003.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00003.png deleted file mode 100644 index c7fab7a4..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00004.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00004.png deleted file mode 100644 index 2f25076c..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00005.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00005.png deleted file mode 100644 index dac807df..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00006.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00006.png deleted file mode 100644 index 9ada3a41..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00007.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00007.png deleted file mode 100644 index 9549ea56..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00008.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00008.png deleted file mode 100644 index bbd751dc..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00009.png b/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00009.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00009.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00000.png b/tests/snapshots/nanos/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00000.png deleted file mode 100644 index 06873a14..00000000 Binary files a/tests/snapshots/nanos/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00001.png b/tests/snapshots/nanos/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00001.png deleted file mode 100644 index fcf54452..00000000 Binary files a/tests/snapshots/nanos/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00002.png b/tests/snapshots/nanos/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00002.png deleted file mode 100644 index 8712e685..00000000 Binary files a/tests/snapshots/nanos/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00003.png b/tests/snapshots/nanos/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00003.png deleted file mode 100644 index fb25c970..00000000 Binary files a/tests/snapshots/nanos/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00004.png b/tests/snapshots/nanos/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00004.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_0/00000.png b/tests/snapshots/nanos/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_0/00000.png deleted file mode 100644 index 931a29c1..00000000 Binary files a/tests/snapshots/nanos/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_0/00001.png b/tests/snapshots/nanos/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_0/00001.png deleted file mode 100644 index b57f67c8..00000000 Binary files a/tests/snapshots/nanos/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_0/00002.png b/tests/snapshots/nanos/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_0/00002.png deleted file mode 100644 index 2fa440b2..00000000 Binary files a/tests/snapshots/nanos/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_0/00003.png b/tests/snapshots/nanos/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_0/00003.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_0/00000.png b/tests/snapshots/nanos/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_0/00000.png deleted file mode 100644 index 5025a842..00000000 Binary files a/tests/snapshots/nanos/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_0/00001.png b/tests/snapshots/nanos/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_0/00001.png deleted file mode 100644 index 19b7b914..00000000 Binary files a/tests/snapshots/nanos/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_0/00002.png b/tests/snapshots/nanos/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_0/00002.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00000.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00000.png deleted file mode 100644 index dddd4a22..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00001.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00001.png deleted file mode 100644 index ec975a25..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00002.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00002.png deleted file mode 100644 index edc71f63..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00003.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00003.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00000.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00000.png deleted file mode 100644 index a2871f21..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00001.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00001.png deleted file mode 100644 index 0bff2d45..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00002.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00002.png deleted file mode 100644 index 28fa8c93..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00003.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00003.png deleted file mode 100644 index ec8e2d1e..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00004.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00004.png deleted file mode 100644 index e44e0e42..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00005.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00005.png deleted file mode 100644 index 137eae53..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00006.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00006.png deleted file mode 100644 index 26a4bb7e..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00007.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00007.png deleted file mode 100644 index a0e7aab0..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00008.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00008.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00000.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00000.png deleted file mode 100644 index dddd4a22..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00001.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00001.png deleted file mode 100644 index 60493dda..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00002.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00002.png deleted file mode 100644 index c5beb4fd..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00003.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00003.png deleted file mode 100644 index 1c0ba647..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00004.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00004.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00000.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00000.png deleted file mode 100644 index a2871f21..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00001.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00001.png deleted file mode 100644 index 0bff2d45..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00002.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00002.png deleted file mode 100644 index 28fa8c93..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00003.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00003.png deleted file mode 100644 index ec8e2d1e..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00004.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00004.png deleted file mode 100644 index e44e0e42..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00005.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00005.png deleted file mode 100644 index 137eae53..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00006.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00006.png deleted file mode 100644 index 26a4bb7e..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00007.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00007.png deleted file mode 100644 index a0e7aab0..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00008.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00008.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00000.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00000.png deleted file mode 100644 index dddd4a22..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00001.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00001.png deleted file mode 100644 index 5cf20064..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00002.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00002.png deleted file mode 100644 index c5beb4fd..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00003.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00003.png deleted file mode 100644 index eca1d815..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00004.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00004.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00000.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00000.png deleted file mode 100644 index a2871f21..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00001.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00001.png deleted file mode 100644 index 0bff2d45..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00002.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00002.png deleted file mode 100644 index 28fa8c93..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00003.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00003.png deleted file mode 100644 index ec8e2d1e..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00004.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00004.png deleted file mode 100644 index e44e0e42..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00005.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00005.png deleted file mode 100644 index 137eae53..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00006.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00006.png deleted file mode 100644 index 26a4bb7e..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00007.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00007.png deleted file mode 100644 index a0e7aab0..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00008.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00008.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00000.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00000.png deleted file mode 100644 index dddd4a22..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00001.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00001.png deleted file mode 100644 index f361cbe0..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00002.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00002.png deleted file mode 100644 index b9ebcc98..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00003.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00003.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00000.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00000.png deleted file mode 100644 index a2871f21..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00001.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00001.png deleted file mode 100644 index 0bff2d45..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00002.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00002.png deleted file mode 100644 index 28fa8c93..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00003.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00003.png deleted file mode 100644 index ec8e2d1e..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00004.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00004.png deleted file mode 100644 index e44e0e42..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00005.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00005.png deleted file mode 100644 index 137eae53..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00006.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00006.png deleted file mode 100644 index 26a4bb7e..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00007.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00007.png deleted file mode 100644 index a0e7aab0..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00008.png b/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00008.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_0_0/00000.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_0_0/00000.png deleted file mode 100644 index dddd4a22..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_0_0/00001.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_0_0/00001.png deleted file mode 100644 index fcf54452..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_0_0/00002.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_0_0/00002.png deleted file mode 100644 index 14a8a2ff..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_0_0/00003.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_0_0/00003.png deleted file mode 100644 index 7c127d28..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_0_0/00004.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_0_0/00004.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_1_0/00000.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_1_0/00000.png deleted file mode 100644 index 65857e61..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_1_0/00001.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_1_0/00001.png deleted file mode 100644 index ba47815f..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_1_0/00002.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_1_0/00002.png deleted file mode 100644 index 89dc24e4..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_1_0/00003.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_1_0/00003.png deleted file mode 100644 index c38e1acf..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_1_0/00004.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_1_0/00004.png deleted file mode 100644 index 2406ea8d..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_1_0/00005.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_1_0/00005.png deleted file mode 100644 index 5d712698..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_1_0/00006.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_1_0/00006.png deleted file mode 100644 index fb2e0667..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_1_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_1_0/00007.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_1_0/00007.png deleted file mode 100644 index ea5bf06e..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_1_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_1_0/00008.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_1_0/00008.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_1_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_2_0/00000.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_2_0/00000.png deleted file mode 100644 index 698b65cc..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_2_0/00001.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_2_0/00001.png deleted file mode 100644 index 27e17988..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_2_0/00002.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_2_0/00002.png deleted file mode 100644 index f43be1b9..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_2_0/00003.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_2_0/00003.png deleted file mode 100644 index e192870a..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_2_0/00004.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_2_0/00004.png deleted file mode 100644 index 3d26cdfa..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_2_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_2_0/00005.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_2_0/00005.png deleted file mode 100644 index c52b8c83..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_2_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_2_0/00006.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_2_0/00006.png deleted file mode 100644 index 4dea81f9..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_2_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_2_0/00007.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_2_0/00007.png deleted file mode 100644 index c5a5ed09..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_2_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_2_0/00008.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_2_0/00008.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_2_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_0_0/00000.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_0_0/00000.png deleted file mode 100644 index dddd4a22..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_0_0/00001.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_0_0/00001.png deleted file mode 100644 index fcf54452..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_0_0/00002.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_0_0/00002.png deleted file mode 100644 index 309ca3c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_0_0/00003.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_0_0/00003.png deleted file mode 100644 index 623fc5ef..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_0_0/00004.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_0_0/00004.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_1_0/00000.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_1_0/00000.png deleted file mode 100644 index 65857e61..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_1_0/00001.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_1_0/00001.png deleted file mode 100644 index ba47815f..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_1_0/00002.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_1_0/00002.png deleted file mode 100644 index 89dc24e4..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_1_0/00003.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_1_0/00003.png deleted file mode 100644 index c38e1acf..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_1_0/00004.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_1_0/00004.png deleted file mode 100644 index 2406ea8d..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_1_0/00005.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_1_0/00005.png deleted file mode 100644 index 5d712698..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_1_0/00006.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_1_0/00006.png deleted file mode 100644 index fb2e0667..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_1_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_1_0/00007.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_1_0/00007.png deleted file mode 100644 index 050c2d27..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_1_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_1_0/00008.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_1_0/00008.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_1_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_2_0/00000.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_2_0/00000.png deleted file mode 100644 index 698b65cc..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_2_0/00001.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_2_0/00001.png deleted file mode 100644 index 27e17988..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_2_0/00002.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_2_0/00002.png deleted file mode 100644 index f43be1b9..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_2_0/00003.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_2_0/00003.png deleted file mode 100644 index e192870a..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_2_0/00004.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_2_0/00004.png deleted file mode 100644 index 3d26cdfa..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_2_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_2_0/00005.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_2_0/00005.png deleted file mode 100644 index c52b8c83..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_2_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_2_0/00006.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_2_0/00006.png deleted file mode 100644 index 4dea81f9..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_2_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_2_0/00007.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_2_0/00007.png deleted file mode 100644 index bfe1f0c5..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_2_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_2_0/00008.png b/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_2_0/00008.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_legacy_v1_2_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_0_0/00000.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_0_0/00000.png deleted file mode 100644 index dddd4a22..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_0_0/00001.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_0_0/00001.png deleted file mode 100644 index fcf54452..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_0_0/00002.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_0_0/00002.png deleted file mode 100644 index 890692eb..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_0_0/00003.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_0_0/00003.png deleted file mode 100644 index d99bf8b9..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_0_0/00004.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_0_0/00004.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_1_0/00000.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_1_0/00000.png deleted file mode 100644 index 726b3321..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_1_0/00001.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_1_0/00001.png deleted file mode 100644 index 53c08bb4..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_1_0/00002.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_1_0/00002.png deleted file mode 100644 index 1f2cc712..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_1_0/00003.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_1_0/00003.png deleted file mode 100644 index 1ed1275a..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_1_0/00004.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_1_0/00004.png deleted file mode 100644 index 4f40555b..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_1_0/00005.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_1_0/00005.png deleted file mode 100644 index 1c2a0bd4..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_1_0/00006.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_1_0/00006.png deleted file mode 100644 index beeb4d3a..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_1_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_1_0/00007.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_1_0/00007.png deleted file mode 100644 index 562d8f6b..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_1_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_1_0/00008.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_1_0/00008.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_1_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_2_0/00000.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_2_0/00000.png deleted file mode 100644 index f42feee3..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_2_0/00001.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_2_0/00001.png deleted file mode 100644 index 481c8bea..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_2_0/00002.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_2_0/00002.png deleted file mode 100644 index 1afd99e3..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_2_0/00003.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_2_0/00003.png deleted file mode 100644 index a9a4243c..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_2_0/00004.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_2_0/00004.png deleted file mode 100644 index 992f561f..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_2_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_2_0/00005.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_2_0/00005.png deleted file mode 100644 index ed19982c..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_2_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_2_0/00006.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_2_0/00006.png deleted file mode 100644 index e564207a..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_2_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_2_0/00007.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_2_0/00007.png deleted file mode 100644 index bad67b0f..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_2_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_2_0/00008.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_2_0/00008.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_2_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_0_0/00000.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_0_0/00000.png deleted file mode 100644 index dddd4a22..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_0_0/00001.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_0_0/00001.png deleted file mode 100644 index fcf54452..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_0_0/00002.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_0_0/00002.png deleted file mode 100644 index 890692eb..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_0_0/00003.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_0_0/00003.png deleted file mode 100644 index d0112b86..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_0_0/00004.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_0_0/00004.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_1_0/00000.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_1_0/00000.png deleted file mode 100644 index 726b3321..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_1_0/00001.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_1_0/00001.png deleted file mode 100644 index 53c08bb4..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_1_0/00002.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_1_0/00002.png deleted file mode 100644 index 1f2cc712..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_1_0/00003.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_1_0/00003.png deleted file mode 100644 index 1ed1275a..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_1_0/00004.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_1_0/00004.png deleted file mode 100644 index 4f40555b..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_1_0/00005.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_1_0/00005.png deleted file mode 100644 index 1c2a0bd4..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_1_0/00006.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_1_0/00006.png deleted file mode 100644 index beeb4d3a..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_1_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_1_0/00007.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_1_0/00007.png deleted file mode 100644 index 638dab85..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_1_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_1_0/00008.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_1_0/00008.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_1_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_2_0/00000.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_2_0/00000.png deleted file mode 100644 index f42feee3..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_2_0/00001.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_2_0/00001.png deleted file mode 100644 index 481c8bea..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_2_0/00002.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_2_0/00002.png deleted file mode 100644 index 1afd99e3..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_2_0/00003.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_2_0/00003.png deleted file mode 100644 index a9a4243c..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_2_0/00004.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_2_0/00004.png deleted file mode 100644 index 992f561f..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_2_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_2_0/00005.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_2_0/00005.png deleted file mode 100644 index ed19982c..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_2_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_2_0/00006.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_2_0/00006.png deleted file mode 100644 index e564207a..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_2_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_2_0/00007.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_2_0/00007.png deleted file mode 100644 index 82c3afa0..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_2_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_2_0/00008.png b/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_2_0/00008.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_sh_wit_v1_2_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_0_0/00000.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_0_0/00000.png deleted file mode 100644 index dddd4a22..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_0_0/00001.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_0_0/00001.png deleted file mode 100644 index fcf54452..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_0_0/00002.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_0_0/00002.png deleted file mode 100644 index 037fe2f3..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_0_0/00003.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_0_0/00003.png deleted file mode 100644 index 237ea0c5..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_0_0/00004.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_0_0/00004.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_1_0/00000.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_1_0/00000.png deleted file mode 100644 index 60d2ec5b..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_1_0/00001.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_1_0/00001.png deleted file mode 100644 index af2268f0..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_1_0/00002.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_1_0/00002.png deleted file mode 100644 index 625080cd..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_1_0/00003.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_1_0/00003.png deleted file mode 100644 index 7ad4e9e8..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_1_0/00004.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_1_0/00004.png deleted file mode 100644 index afc3b3b9..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_1_0/00005.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_1_0/00005.png deleted file mode 100644 index 961297c4..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_1_0/00006.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_1_0/00006.png deleted file mode 100644 index 39ecfdf0..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_1_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_1_0/00007.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_1_0/00007.png deleted file mode 100644 index d0274d3a..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_1_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_1_0/00008.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_1_0/00008.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_1_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_2_0/00000.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_2_0/00000.png deleted file mode 100644 index f66be86c..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_2_0/00001.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_2_0/00001.png deleted file mode 100644 index f4987bbc..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_2_0/00002.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_2_0/00002.png deleted file mode 100644 index 246693e0..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_2_0/00003.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_2_0/00003.png deleted file mode 100644 index 7e799707..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_2_0/00004.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_2_0/00004.png deleted file mode 100644 index 71227603..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_2_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_2_0/00005.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_2_0/00005.png deleted file mode 100644 index 8136b498..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_2_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_2_0/00006.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_2_0/00006.png deleted file mode 100644 index ecf30dac..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_2_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_2_0/00007.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_2_0/00007.png deleted file mode 100644 index d18c5c46..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_2_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_2_0/00008.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_2_0/00008.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_2_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_0_0/00000.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_0_0/00000.png deleted file mode 100644 index dddd4a22..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_0_0/00001.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_0_0/00001.png deleted file mode 100644 index fcf54452..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_0_0/00002.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_0_0/00002.png deleted file mode 100644 index 037fe2f3..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_0_0/00003.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_0_0/00003.png deleted file mode 100644 index 0791dd23..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_0_0/00004.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_0_0/00004.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_1_0/00000.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_1_0/00000.png deleted file mode 100644 index 60d2ec5b..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_1_0/00001.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_1_0/00001.png deleted file mode 100644 index af2268f0..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_1_0/00002.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_1_0/00002.png deleted file mode 100644 index 625080cd..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_1_0/00003.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_1_0/00003.png deleted file mode 100644 index 7ad4e9e8..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_1_0/00004.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_1_0/00004.png deleted file mode 100644 index afc3b3b9..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_1_0/00005.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_1_0/00005.png deleted file mode 100644 index 961297c4..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_1_0/00006.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_1_0/00006.png deleted file mode 100644 index 39ecfdf0..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_1_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_1_0/00007.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_1_0/00007.png deleted file mode 100644 index 4c3affd9..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_1_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_1_0/00008.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_1_0/00008.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_1_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_2_0/00000.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_2_0/00000.png deleted file mode 100644 index f66be86c..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_2_0/00001.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_2_0/00001.png deleted file mode 100644 index f4987bbc..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_2_0/00002.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_2_0/00002.png deleted file mode 100644 index 246693e0..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_2_0/00003.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_2_0/00003.png deleted file mode 100644 index 7e799707..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_2_0/00004.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_2_0/00004.png deleted file mode 100644 index 71227603..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_2_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_2_0/00005.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_2_0/00005.png deleted file mode 100644 index 8136b498..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_2_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_2_0/00006.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_2_0/00006.png deleted file mode 100644 index ecf30dac..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_2_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_2_0/00007.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_2_0/00007.png deleted file mode 100644 index bbd7af6d..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_2_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_2_0/00008.png b/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_2_0/00008.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_accept_wit_v1_2_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_invalid_pubkey_version_0_0/00000.png b/tests/snapshots/nanos/test_register_wallet_invalid_pubkey_version_0_0/00000.png deleted file mode 100644 index dddd4a22..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_invalid_pubkey_version_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_invalid_pubkey_version_0_0/00001.png b/tests/snapshots/nanos/test_register_wallet_invalid_pubkey_version_0_0/00001.png deleted file mode 100644 index fcf54452..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_invalid_pubkey_version_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_invalid_pubkey_version_0_0/00002.png b/tests/snapshots/nanos/test_register_wallet_invalid_pubkey_version_0_0/00002.png deleted file mode 100644 index 037fe2f3..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_invalid_pubkey_version_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_invalid_pubkey_version_0_0/00003.png b/tests/snapshots/nanos/test_register_wallet_invalid_pubkey_version_0_0/00003.png deleted file mode 100644 index 237ea0c5..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_invalid_pubkey_version_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_invalid_pubkey_version_0_0/00004.png b/tests/snapshots/nanos/test_register_wallet_invalid_pubkey_version_0_0/00004.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_invalid_pubkey_version_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_reject_header_0_0/00000.png b/tests/snapshots/nanos/test_register_wallet_reject_header_0_0/00000.png deleted file mode 100644 index dddd4a22..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_reject_header_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_reject_header_0_0/00001.png b/tests/snapshots/nanos/test_register_wallet_reject_header_0_0/00001.png deleted file mode 100644 index fcf54452..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_reject_header_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_reject_header_0_0/00002.png b/tests/snapshots/nanos/test_register_wallet_reject_header_0_0/00002.png deleted file mode 100644 index 037fe2f3..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_reject_header_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_reject_header_0_0/00003.png b/tests/snapshots/nanos/test_register_wallet_reject_header_0_0/00003.png deleted file mode 100644 index 237ea0c5..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_reject_header_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_reject_header_0_0/00004.png b/tests/snapshots/nanos/test_register_wallet_reject_header_0_0/00004.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_reject_header_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_reject_header_0_0/00005.png b/tests/snapshots/nanos/test_register_wallet_reject_header_0_0/00005.png deleted file mode 100644 index 9c7e7049..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_reject_header_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_reject_header_v1_0_0/00000.png b/tests/snapshots/nanos/test_register_wallet_reject_header_v1_0_0/00000.png deleted file mode 100644 index dddd4a22..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_reject_header_v1_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_reject_header_v1_0_0/00001.png b/tests/snapshots/nanos/test_register_wallet_reject_header_v1_0_0/00001.png deleted file mode 100644 index fcf54452..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_reject_header_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_reject_header_v1_0_0/00002.png b/tests/snapshots/nanos/test_register_wallet_reject_header_v1_0_0/00002.png deleted file mode 100644 index 037fe2f3..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_reject_header_v1_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_reject_header_v1_0_0/00003.png b/tests/snapshots/nanos/test_register_wallet_reject_header_v1_0_0/00003.png deleted file mode 100644 index 0791dd23..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_reject_header_v1_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_reject_header_v1_0_0/00004.png b/tests/snapshots/nanos/test_register_wallet_reject_header_v1_0_0/00004.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_reject_header_v1_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_reject_header_v1_0_0/00005.png b/tests/snapshots/nanos/test_register_wallet_reject_header_v1_0_0/00005.png deleted file mode 100644 index 9c7e7049..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_reject_header_v1_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_0_0/00000.png b/tests/snapshots/nanos/test_register_wallet_tr_script_pk_0_0/00000.png deleted file mode 100644 index dddd4a22..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_0_0/00001.png b/tests/snapshots/nanos/test_register_wallet_tr_script_pk_0_0/00001.png deleted file mode 100644 index d400e753..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_0_0/00002.png b/tests/snapshots/nanos/test_register_wallet_tr_script_pk_0_0/00002.png deleted file mode 100644 index eeffd781..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_0_0/00003.png b/tests/snapshots/nanos/test_register_wallet_tr_script_pk_0_0/00003.png deleted file mode 100644 index cbe590e8..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_0_0/00004.png b/tests/snapshots/nanos/test_register_wallet_tr_script_pk_0_0/00004.png deleted file mode 100644 index 0b4ab99a..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_0_0/00005.png b/tests/snapshots/nanos/test_register_wallet_tr_script_pk_0_0/00005.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_1_0/00000.png b/tests/snapshots/nanos/test_register_wallet_tr_script_pk_1_0/00000.png deleted file mode 100644 index 60d2ec5b..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_1_0/00001.png b/tests/snapshots/nanos/test_register_wallet_tr_script_pk_1_0/00001.png deleted file mode 100644 index af2268f0..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_1_0/00002.png b/tests/snapshots/nanos/test_register_wallet_tr_script_pk_1_0/00002.png deleted file mode 100644 index 625080cd..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_1_0/00003.png b/tests/snapshots/nanos/test_register_wallet_tr_script_pk_1_0/00003.png deleted file mode 100644 index 7ad4e9e8..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_1_0/00004.png b/tests/snapshots/nanos/test_register_wallet_tr_script_pk_1_0/00004.png deleted file mode 100644 index afc3b3b9..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_1_0/00005.png b/tests/snapshots/nanos/test_register_wallet_tr_script_pk_1_0/00005.png deleted file mode 100644 index 961297c4..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_1_0/00006.png b/tests/snapshots/nanos/test_register_wallet_tr_script_pk_1_0/00006.png deleted file mode 100644 index 39ecfdf0..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_1_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_1_0/00007.png b/tests/snapshots/nanos/test_register_wallet_tr_script_pk_1_0/00007.png deleted file mode 100644 index d0274d3a..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_1_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_1_0/00008.png b/tests/snapshots/nanos/test_register_wallet_tr_script_pk_1_0/00008.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_1_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_2_0/00000.png b/tests/snapshots/nanos/test_register_wallet_tr_script_pk_2_0/00000.png deleted file mode 100644 index f66be86c..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_2_0/00001.png b/tests/snapshots/nanos/test_register_wallet_tr_script_pk_2_0/00001.png deleted file mode 100644 index f4987bbc..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_2_0/00002.png b/tests/snapshots/nanos/test_register_wallet_tr_script_pk_2_0/00002.png deleted file mode 100644 index 246693e0..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_2_0/00003.png b/tests/snapshots/nanos/test_register_wallet_tr_script_pk_2_0/00003.png deleted file mode 100644 index 7e799707..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_2_0/00004.png b/tests/snapshots/nanos/test_register_wallet_tr_script_pk_2_0/00004.png deleted file mode 100644 index 71227603..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_2_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_2_0/00005.png b/tests/snapshots/nanos/test_register_wallet_tr_script_pk_2_0/00005.png deleted file mode 100644 index 8136b498..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_2_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_2_0/00006.png b/tests/snapshots/nanos/test_register_wallet_tr_script_pk_2_0/00006.png deleted file mode 100644 index ecf30dac..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_2_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_2_0/00007.png b/tests/snapshots/nanos/test_register_wallet_tr_script_pk_2_0/00007.png deleted file mode 100644 index d18c5c46..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_2_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_2_0/00008.png b/tests/snapshots/nanos/test_register_wallet_tr_script_pk_2_0/00008.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_pk_2_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_0_0/00000.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_0_0/00000.png deleted file mode 100644 index dddd4a22..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_0_0/00001.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_0_0/00001.png deleted file mode 100644 index c54e61f5..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_0_0/00002.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_0_0/00002.png deleted file mode 100644 index cae166d8..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_0_0/00003.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_0_0/00003.png deleted file mode 100644 index b4723ce7..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_0_0/00004.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_0_0/00004.png deleted file mode 100644 index 11ed9b26..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_0_0/00005.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_0_0/00005.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_1_0/00000.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_1_0/00000.png deleted file mode 100644 index d9e85f6c..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_1_0/00001.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_1_0/00001.png deleted file mode 100644 index 2c7f9ef5..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_1_0/00002.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_1_0/00002.png deleted file mode 100644 index e06e178e..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_1_0/00003.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_1_0/00003.png deleted file mode 100644 index 59dab84a..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_1_0/00004.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_1_0/00004.png deleted file mode 100644 index 7781a966..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_1_0/00005.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_1_0/00005.png deleted file mode 100644 index 309d52fb..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_1_0/00006.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_1_0/00006.png deleted file mode 100644 index 13f10caf..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_1_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_1_0/00007.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_1_0/00007.png deleted file mode 100644 index 0c612c43..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_1_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_1_0/00008.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_1_0/00008.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_1_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_2_0/00000.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_2_0/00000.png deleted file mode 100644 index 394dde9d..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_2_0/00001.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_2_0/00001.png deleted file mode 100644 index 13e01162..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_2_0/00002.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_2_0/00002.png deleted file mode 100644 index dc8e5148..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_2_0/00003.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_2_0/00003.png deleted file mode 100644 index 8230ee65..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_2_0/00004.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_2_0/00004.png deleted file mode 100644 index 4ad8620a..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_2_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_2_0/00005.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_2_0/00005.png deleted file mode 100644 index 0f7218a2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_2_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_2_0/00006.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_2_0/00006.png deleted file mode 100644 index 75589c5e..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_2_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_2_0/00007.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_2_0/00007.png deleted file mode 100644 index 737b76a7..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_2_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_2_0/00008.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_2_0/00008.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_2_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_3_0/00000.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_3_0/00000.png deleted file mode 100644 index 0a0f3a70..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_3_0/00001.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_3_0/00001.png deleted file mode 100644 index bb4af12a..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_3_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_3_0/00002.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_3_0/00002.png deleted file mode 100644 index c48bc11a..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_3_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_3_0/00003.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_3_0/00003.png deleted file mode 100644 index e3406449..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_3_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_3_0/00004.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_3_0/00004.png deleted file mode 100644 index 319775c1..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_3_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_3_0/00005.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_3_0/00005.png deleted file mode 100644 index 2bceffb7..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_3_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_3_0/00006.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_3_0/00006.png deleted file mode 100644 index 7e77d300..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_3_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_3_0/00007.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_3_0/00007.png deleted file mode 100644 index b91f3ab6..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_3_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_3_0/00008.png b/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_3_0/00008.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_script_sortedmulti_3_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_0_0/00000.png b/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_0_0/00000.png deleted file mode 100644 index dddd4a22..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_0_0/00001.png b/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_0_0/00001.png deleted file mode 100644 index 189549f3..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_0_0/00002.png b/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_0_0/00002.png deleted file mode 100644 index b4f2c375..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_0_0/00003.png b/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_0_0/00003.png deleted file mode 100644 index 0b4ab99a..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_0_0/00004.png b/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_0_0/00004.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_1_0/00000.png b/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_1_0/00000.png deleted file mode 100644 index 50d6c7a1..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_1_0/00001.png b/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_1_0/00001.png deleted file mode 100644 index dd7a1d95..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_1_0/00002.png b/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_1_0/00002.png deleted file mode 100644 index 3b9491b8..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_1_0/00003.png b/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_1_0/00003.png deleted file mode 100644 index 138741df..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_1_0/00004.png b/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_1_0/00004.png deleted file mode 100644 index 155f5bbe..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_1_0/00005.png b/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_1_0/00005.png deleted file mode 100644 index aeb007bf..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_1_0/00006.png b/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_1_0/00006.png deleted file mode 100644 index 5911c862..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_1_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_1_0/00007.png b/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_1_0/00007.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_1_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_2_0/00000.png b/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_2_0/00000.png deleted file mode 100644 index f66be86c..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_2_0/00001.png b/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_2_0/00001.png deleted file mode 100644 index f4987bbc..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_2_0/00002.png b/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_2_0/00002.png deleted file mode 100644 index 246693e0..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_2_0/00003.png b/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_2_0/00003.png deleted file mode 100644 index 7e799707..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_2_0/00004.png b/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_2_0/00004.png deleted file mode 100644 index 71227603..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_2_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_2_0/00005.png b/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_2_0/00005.png deleted file mode 100644 index 8136b498..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_2_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_2_0/00006.png b/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_2_0/00006.png deleted file mode 100644 index ecf30dac..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_2_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_2_0/00007.png b/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_2_0/00007.png deleted file mode 100644 index d18c5c46..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_2_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_2_0/00008.png b/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_2_0/00008.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_tr_with_nums_keypath_2_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_with_long_name_0_0/00000.png b/tests/snapshots/nanos/test_register_wallet_with_long_name_0_0/00000.png deleted file mode 100644 index dddd4a22..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_with_long_name_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_with_long_name_0_0/00001.png b/tests/snapshots/nanos/test_register_wallet_with_long_name_0_0/00001.png deleted file mode 100644 index 58f6577a..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_with_long_name_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_with_long_name_0_0/00002.png b/tests/snapshots/nanos/test_register_wallet_with_long_name_0_0/00002.png deleted file mode 100644 index 84bb094c..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_with_long_name_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_with_long_name_0_0/00003.png b/tests/snapshots/nanos/test_register_wallet_with_long_name_0_0/00003.png deleted file mode 100644 index 57523ce2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_with_long_name_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_with_long_name_0_0/00004.png b/tests/snapshots/nanos/test_register_wallet_with_long_name_0_0/00004.png deleted file mode 100644 index 2ab557f9..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_with_long_name_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_with_long_name_0_0/00005.png b/tests/snapshots/nanos/test_register_wallet_with_long_name_0_0/00005.png deleted file mode 100644 index 037fe2f3..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_with_long_name_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_with_long_name_0_0/00006.png b/tests/snapshots/nanos/test_register_wallet_with_long_name_0_0/00006.png deleted file mode 100644 index 237ea0c5..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_with_long_name_0_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_with_long_name_0_0/00007.png b/tests/snapshots/nanos/test_register_wallet_with_long_name_0_0/00007.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_with_long_name_0_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_with_long_name_1_0/00000.png b/tests/snapshots/nanos/test_register_wallet_with_long_name_1_0/00000.png deleted file mode 100644 index 60d2ec5b..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_with_long_name_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_with_long_name_1_0/00001.png b/tests/snapshots/nanos/test_register_wallet_with_long_name_1_0/00001.png deleted file mode 100644 index af2268f0..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_with_long_name_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_with_long_name_1_0/00002.png b/tests/snapshots/nanos/test_register_wallet_with_long_name_1_0/00002.png deleted file mode 100644 index 625080cd..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_with_long_name_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_with_long_name_1_0/00003.png b/tests/snapshots/nanos/test_register_wallet_with_long_name_1_0/00003.png deleted file mode 100644 index 7ad4e9e8..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_with_long_name_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_with_long_name_1_0/00004.png b/tests/snapshots/nanos/test_register_wallet_with_long_name_1_0/00004.png deleted file mode 100644 index afc3b3b9..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_with_long_name_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_with_long_name_1_0/00005.png b/tests/snapshots/nanos/test_register_wallet_with_long_name_1_0/00005.png deleted file mode 100644 index 961297c4..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_with_long_name_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_with_long_name_1_0/00006.png b/tests/snapshots/nanos/test_register_wallet_with_long_name_1_0/00006.png deleted file mode 100644 index 39ecfdf0..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_with_long_name_1_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_with_long_name_1_0/00007.png b/tests/snapshots/nanos/test_register_wallet_with_long_name_1_0/00007.png deleted file mode 100644 index d0274d3a..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_with_long_name_1_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_with_long_name_1_0/00008.png b/tests/snapshots/nanos/test_register_wallet_with_long_name_1_0/00008.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_with_long_name_1_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_with_long_name_2_0/00000.png b/tests/snapshots/nanos/test_register_wallet_with_long_name_2_0/00000.png deleted file mode 100644 index f66be86c..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_with_long_name_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_with_long_name_2_0/00001.png b/tests/snapshots/nanos/test_register_wallet_with_long_name_2_0/00001.png deleted file mode 100644 index f4987bbc..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_with_long_name_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_with_long_name_2_0/00002.png b/tests/snapshots/nanos/test_register_wallet_with_long_name_2_0/00002.png deleted file mode 100644 index 246693e0..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_with_long_name_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_with_long_name_2_0/00003.png b/tests/snapshots/nanos/test_register_wallet_with_long_name_2_0/00003.png deleted file mode 100644 index 7e799707..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_with_long_name_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_with_long_name_2_0/00004.png b/tests/snapshots/nanos/test_register_wallet_with_long_name_2_0/00004.png deleted file mode 100644 index 71227603..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_with_long_name_2_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_with_long_name_2_0/00005.png b/tests/snapshots/nanos/test_register_wallet_with_long_name_2_0/00005.png deleted file mode 100644 index 8136b498..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_with_long_name_2_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_with_long_name_2_0/00006.png b/tests/snapshots/nanos/test_register_wallet_with_long_name_2_0/00006.png deleted file mode 100644 index ecf30dac..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_with_long_name_2_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_with_long_name_2_0/00007.png b/tests/snapshots/nanos/test_register_wallet_with_long_name_2_0/00007.png deleted file mode 100644 index d18c5c46..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_with_long_name_2_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_register_wallet_with_long_name_2_0/00008.png b/tests/snapshots/nanos/test_register_wallet_with_long_name_2_0/00008.png deleted file mode 100644 index 66c411c2..00000000 Binary files a/tests/snapshots/nanos/test_register_wallet_with_long_name_2_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_0_0/00000.png b/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_0_0/00000.png deleted file mode 100644 index 7372ec63..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_0_0/00001.png b/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_0_0/00001.png deleted file mode 100644 index 81fc3c1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_0_0/00002.png b/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_0_0/00002.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_1_0/00000.png b/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_1_0/00001.png b/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_1_0/00001.png deleted file mode 100644 index 604eaf43..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_1_0/00002.png b/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_1_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_1_0/00003.png b/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_1_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_1_0/00004.png b/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_1_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_1_0/00005.png b/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_1_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_1_1/00000.png b/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_1_1/00000.png deleted file mode 100644 index 63bc7761..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_1_1/00001.png b/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_1_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_input_changed_1_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_0_0/00000.png b/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_0_0/00000.png deleted file mode 100644 index 7372ec63..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_0_0/00001.png b/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_0_0/00001.png deleted file mode 100644 index 81fc3c1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_0_0/00002.png b/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_0_0/00002.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_1_0/00000.png b/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_1_0/00001.png b/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_1_0/00001.png deleted file mode 100644 index 604eaf43..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_1_0/00002.png b/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_1_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_1_0/00003.png b/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_1_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_1_0/00004.png b/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_1_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_1_0/00005.png b/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_1_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_1_1/00000.png b/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_1_1/00000.png deleted file mode 100644 index 13ac88e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_1_1/00001.png b/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_1_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_output_changed_1_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_sign_0_0/00000.png b/tests/snapshots/nanos/test_sighash_all_anyone_sign_0_0/00000.png deleted file mode 100644 index 7372ec63..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_sign_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_sign_0_0/00001.png b/tests/snapshots/nanos/test_sighash_all_anyone_sign_0_0/00001.png deleted file mode 100644 index 81fc3c1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_sign_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_sign_0_0/00002.png b/tests/snapshots/nanos/test_sighash_all_anyone_sign_0_0/00002.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_sign_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_sign_1_0/00000.png b/tests/snapshots/nanos/test_sighash_all_anyone_sign_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_sign_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_sign_1_0/00001.png b/tests/snapshots/nanos/test_sighash_all_anyone_sign_1_0/00001.png deleted file mode 100644 index 604eaf43..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_sign_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_sign_1_0/00002.png b/tests/snapshots/nanos/test_sighash_all_anyone_sign_1_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_sign_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_sign_1_0/00003.png b/tests/snapshots/nanos/test_sighash_all_anyone_sign_1_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_sign_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_sign_1_0/00004.png b/tests/snapshots/nanos/test_sighash_all_anyone_sign_1_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_sign_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_sign_1_0/00005.png b/tests/snapshots/nanos/test_sighash_all_anyone_sign_1_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_sign_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_sign_1_1/00000.png b/tests/snapshots/nanos/test_sighash_all_anyone_sign_1_1/00000.png deleted file mode 100644 index 63bc7761..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_sign_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_anyone_sign_1_1/00001.png b/tests/snapshots/nanos/test_sighash_all_anyone_sign_1_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_anyone_sign_1_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_input_modified_0_0/00000.png b/tests/snapshots/nanos/test_sighash_all_input_modified_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_input_modified_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_input_modified_0_0/00001.png b/tests/snapshots/nanos/test_sighash_all_input_modified_0_0/00001.png deleted file mode 100644 index 604eaf43..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_input_modified_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_input_modified_0_0/00002.png b/tests/snapshots/nanos/test_sighash_all_input_modified_0_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_input_modified_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_input_modified_0_0/00003.png b/tests/snapshots/nanos/test_sighash_all_input_modified_0_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_input_modified_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_input_modified_0_0/00004.png b/tests/snapshots/nanos/test_sighash_all_input_modified_0_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_input_modified_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_input_modified_0_0/00005.png b/tests/snapshots/nanos/test_sighash_all_input_modified_0_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_input_modified_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_input_modified_0_1/00000.png b/tests/snapshots/nanos/test_sighash_all_input_modified_0_1/00000.png deleted file mode 100644 index 63bc7761..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_input_modified_0_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_input_modified_0_1/00001.png b/tests/snapshots/nanos/test_sighash_all_input_modified_0_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_input_modified_0_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_output_modified_0_0/00000.png b/tests/snapshots/nanos/test_sighash_all_output_modified_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_output_modified_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_output_modified_0_0/00001.png b/tests/snapshots/nanos/test_sighash_all_output_modified_0_0/00001.png deleted file mode 100644 index 604eaf43..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_output_modified_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_output_modified_0_0/00002.png b/tests/snapshots/nanos/test_sighash_all_output_modified_0_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_output_modified_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_output_modified_0_0/00003.png b/tests/snapshots/nanos/test_sighash_all_output_modified_0_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_output_modified_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_output_modified_0_0/00004.png b/tests/snapshots/nanos/test_sighash_all_output_modified_0_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_output_modified_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_output_modified_0_0/00005.png b/tests/snapshots/nanos/test_sighash_all_output_modified_0_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_output_modified_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_output_modified_0_1/00000.png b/tests/snapshots/nanos/test_sighash_all_output_modified_0_1/00000.png deleted file mode 100644 index 13ac88e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_output_modified_0_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_output_modified_0_1/00001.png b/tests/snapshots/nanos/test_sighash_all_output_modified_0_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_output_modified_0_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_sign_psbt_0_0/00000.png b/tests/snapshots/nanos/test_sighash_all_sign_psbt_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_sign_psbt_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_sign_psbt_0_0/00001.png b/tests/snapshots/nanos/test_sighash_all_sign_psbt_0_0/00001.png deleted file mode 100644 index 604eaf43..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_sign_psbt_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_sign_psbt_0_0/00002.png b/tests/snapshots/nanos/test_sighash_all_sign_psbt_0_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_sign_psbt_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_sign_psbt_0_0/00003.png b/tests/snapshots/nanos/test_sighash_all_sign_psbt_0_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_sign_psbt_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_sign_psbt_0_0/00004.png b/tests/snapshots/nanos/test_sighash_all_sign_psbt_0_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_sign_psbt_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_sign_psbt_0_0/00005.png b/tests/snapshots/nanos/test_sighash_all_sign_psbt_0_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_sign_psbt_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_sign_psbt_0_1/00000.png b/tests/snapshots/nanos/test_sighash_all_sign_psbt_0_1/00000.png deleted file mode 100644 index 63bc7761..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_sign_psbt_0_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_all_sign_psbt_0_1/00001.png b/tests/snapshots/nanos/test_sighash_all_sign_psbt_0_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_all_sign_psbt_0_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_0_0/00000.png b/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_0_0/00000.png deleted file mode 100644 index 7372ec63..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_0_0/00001.png b/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_0_0/00001.png deleted file mode 100644 index 81fc3c1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_0_0/00002.png b/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_0_0/00002.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_1_0/00000.png b/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_1_0/00001.png b/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_1_0/00001.png deleted file mode 100644 index 604eaf43..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_1_0/00002.png b/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_1_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_1_0/00003.png b/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_1_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_1_0/00004.png b/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_1_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_1_0/00005.png b/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_1_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_1_1/00000.png b/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_1_1/00000.png deleted file mode 100644 index 63bc7761..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_1_1/00001.png b/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_1_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_input_changed_1_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_0_0/00000.png b/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_0_0/00000.png deleted file mode 100644 index 7372ec63..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_0_0/00001.png b/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_0_0/00001.png deleted file mode 100644 index 81fc3c1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_0_0/00002.png b/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_0_0/00002.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_1_0/00000.png b/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_1_0/00001.png b/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_1_0/00001.png deleted file mode 100644 index 604eaf43..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_1_0/00002.png b/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_1_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_1_0/00003.png b/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_1_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_1_0/00004.png b/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_1_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_1_0/00005.png b/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_1_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_1_1/00000.png b/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_1_1/00000.png deleted file mode 100644 index 13ac88e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_1_1/00001.png b/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_1_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_output_changed_1_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_sign_0_0/00000.png b/tests/snapshots/nanos/test_sighash_none_anyone_sign_0_0/00000.png deleted file mode 100644 index 7372ec63..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_sign_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_sign_0_0/00001.png b/tests/snapshots/nanos/test_sighash_none_anyone_sign_0_0/00001.png deleted file mode 100644 index 81fc3c1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_sign_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_sign_0_0/00002.png b/tests/snapshots/nanos/test_sighash_none_anyone_sign_0_0/00002.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_sign_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_sign_1_0/00000.png b/tests/snapshots/nanos/test_sighash_none_anyone_sign_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_sign_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_sign_1_0/00001.png b/tests/snapshots/nanos/test_sighash_none_anyone_sign_1_0/00001.png deleted file mode 100644 index 604eaf43..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_sign_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_sign_1_0/00002.png b/tests/snapshots/nanos/test_sighash_none_anyone_sign_1_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_sign_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_sign_1_0/00003.png b/tests/snapshots/nanos/test_sighash_none_anyone_sign_1_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_sign_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_sign_1_0/00004.png b/tests/snapshots/nanos/test_sighash_none_anyone_sign_1_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_sign_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_sign_1_0/00005.png b/tests/snapshots/nanos/test_sighash_none_anyone_sign_1_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_sign_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_sign_1_1/00000.png b/tests/snapshots/nanos/test_sighash_none_anyone_sign_1_1/00000.png deleted file mode 100644 index 63bc7761..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_sign_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_anyone_sign_1_1/00001.png b/tests/snapshots/nanos/test_sighash_none_anyone_sign_1_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_anyone_sign_1_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_input_modified_0_0/00000.png b/tests/snapshots/nanos/test_sighash_none_input_modified_0_0/00000.png deleted file mode 100644 index 7372ec63..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_input_modified_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_input_modified_0_0/00001.png b/tests/snapshots/nanos/test_sighash_none_input_modified_0_0/00001.png deleted file mode 100644 index 81fc3c1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_input_modified_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_input_modified_0_0/00002.png b/tests/snapshots/nanos/test_sighash_none_input_modified_0_0/00002.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_input_modified_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_input_modified_1_0/00000.png b/tests/snapshots/nanos/test_sighash_none_input_modified_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_input_modified_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_input_modified_1_0/00001.png b/tests/snapshots/nanos/test_sighash_none_input_modified_1_0/00001.png deleted file mode 100644 index 604eaf43..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_input_modified_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_input_modified_1_0/00002.png b/tests/snapshots/nanos/test_sighash_none_input_modified_1_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_input_modified_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_input_modified_1_0/00003.png b/tests/snapshots/nanos/test_sighash_none_input_modified_1_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_input_modified_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_input_modified_1_0/00004.png b/tests/snapshots/nanos/test_sighash_none_input_modified_1_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_input_modified_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_input_modified_1_0/00005.png b/tests/snapshots/nanos/test_sighash_none_input_modified_1_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_input_modified_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_input_modified_1_1/00000.png b/tests/snapshots/nanos/test_sighash_none_input_modified_1_1/00000.png deleted file mode 100644 index 63bc7761..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_input_modified_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_input_modified_1_1/00001.png b/tests/snapshots/nanos/test_sighash_none_input_modified_1_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_input_modified_1_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_output_modified_0_0/00000.png b/tests/snapshots/nanos/test_sighash_none_output_modified_0_0/00000.png deleted file mode 100644 index 7372ec63..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_output_modified_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_output_modified_0_0/00001.png b/tests/snapshots/nanos/test_sighash_none_output_modified_0_0/00001.png deleted file mode 100644 index 81fc3c1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_output_modified_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_output_modified_0_0/00002.png b/tests/snapshots/nanos/test_sighash_none_output_modified_0_0/00002.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_output_modified_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_output_modified_1_0/00000.png b/tests/snapshots/nanos/test_sighash_none_output_modified_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_output_modified_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_output_modified_1_0/00001.png b/tests/snapshots/nanos/test_sighash_none_output_modified_1_0/00001.png deleted file mode 100644 index 604eaf43..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_output_modified_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_output_modified_1_0/00002.png b/tests/snapshots/nanos/test_sighash_none_output_modified_1_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_output_modified_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_output_modified_1_0/00003.png b/tests/snapshots/nanos/test_sighash_none_output_modified_1_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_output_modified_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_output_modified_1_0/00004.png b/tests/snapshots/nanos/test_sighash_none_output_modified_1_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_output_modified_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_output_modified_1_0/00005.png b/tests/snapshots/nanos/test_sighash_none_output_modified_1_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_output_modified_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_output_modified_1_1/00000.png b/tests/snapshots/nanos/test_sighash_none_output_modified_1_1/00000.png deleted file mode 100644 index 13ac88e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_output_modified_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_output_modified_1_1/00001.png b/tests/snapshots/nanos/test_sighash_none_output_modified_1_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_output_modified_1_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_sign_psbt_0_0/00000.png b/tests/snapshots/nanos/test_sighash_none_sign_psbt_0_0/00000.png deleted file mode 100644 index 7372ec63..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_sign_psbt_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_sign_psbt_0_0/00001.png b/tests/snapshots/nanos/test_sighash_none_sign_psbt_0_0/00001.png deleted file mode 100644 index 81fc3c1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_sign_psbt_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_sign_psbt_0_0/00002.png b/tests/snapshots/nanos/test_sighash_none_sign_psbt_0_0/00002.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_sign_psbt_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_sign_psbt_1_0/00000.png b/tests/snapshots/nanos/test_sighash_none_sign_psbt_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_sign_psbt_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_sign_psbt_1_0/00001.png b/tests/snapshots/nanos/test_sighash_none_sign_psbt_1_0/00001.png deleted file mode 100644 index 604eaf43..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_sign_psbt_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_sign_psbt_1_0/00002.png b/tests/snapshots/nanos/test_sighash_none_sign_psbt_1_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_sign_psbt_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_sign_psbt_1_0/00003.png b/tests/snapshots/nanos/test_sighash_none_sign_psbt_1_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_sign_psbt_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_sign_psbt_1_0/00004.png b/tests/snapshots/nanos/test_sighash_none_sign_psbt_1_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_sign_psbt_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_sign_psbt_1_0/00005.png b/tests/snapshots/nanos/test_sighash_none_sign_psbt_1_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_sign_psbt_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_sign_psbt_1_1/00000.png b/tests/snapshots/nanos/test_sighash_none_sign_psbt_1_1/00000.png deleted file mode 100644 index 63bc7761..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_sign_psbt_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_none_sign_psbt_1_1/00001.png b/tests/snapshots/nanos/test_sighash_none_sign_psbt_1_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_none_sign_psbt_1_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash1_0_0/00000.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash1_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash1_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash1_0_0/00001.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash1_0_0/00001.png deleted file mode 100644 index 92924def..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash1_0_0/00002.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash1_0_0/00002.png deleted file mode 100644 index 50ddea3a..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash1_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash1_0_0/00003.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash1_0_0/00003.png deleted file mode 100644 index 9f3ae167..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash1_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash1_0_0/00004.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash1_0_0/00004.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash1_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash1_1_0/00000.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash1_1_0/00000.png deleted file mode 100644 index 9333a422..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash1_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash1_1_0/00001.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash1_1_0/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_0_0/00000.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_0_0/00000.png deleted file mode 100644 index 7372ec63..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_0_0/00001.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_0_0/00001.png deleted file mode 100644 index 81fc3c1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_0_0/00002.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_0_0/00002.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_1_0/00000.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_1_0/00001.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_1_0/00001.png deleted file mode 100644 index 92924def..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_1_0/00002.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_1_0/00002.png deleted file mode 100644 index 50ddea3a..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_1_0/00003.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_1_0/00003.png deleted file mode 100644 index 9f3ae167..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_1_0/00004.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_1_0/00004.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_2_0/00000.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_2_0/00000.png deleted file mode 100644 index 9333a422..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_2_0/00001.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_2_0/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash2_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_0_0/00000.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_0_0/00000.png deleted file mode 100644 index 7372ec63..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_0_0/00001.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_0_0/00001.png deleted file mode 100644 index 81fc3c1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_0_0/00002.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_0_0/00002.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_1_0/00000.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_1_0/00001.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_1_0/00001.png deleted file mode 100644 index 92924def..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_1_0/00002.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_1_0/00002.png deleted file mode 100644 index 50ddea3a..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_1_0/00003.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_1_0/00003.png deleted file mode 100644 index 9f3ae167..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_1_0/00004.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_1_0/00004.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_2_0/00000.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_2_0/00000.png deleted file mode 100644 index 9333a422..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_2_0/00001.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_2_0/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash3_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_0_0/00000.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_0_0/00000.png deleted file mode 100644 index 7372ec63..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_0_0/00001.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_0_0/00001.png deleted file mode 100644 index 81fc3c1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_0_0/00002.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_0_0/00002.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_1_0/00000.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_1_0/00001.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_1_0/00001.png deleted file mode 100644 index 92924def..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_1_0/00002.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_1_0/00002.png deleted file mode 100644 index 50ddea3a..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_1_0/00003.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_1_0/00003.png deleted file mode 100644 index 9f3ae167..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_1_0/00004.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_1_0/00004.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_2_0/00000.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_2_0/00000.png deleted file mode 100644 index 9333a422..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_2_0/00001.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_2_0/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash81_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_0_0/00000.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_0_0/00000.png deleted file mode 100644 index 7372ec63..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_0_0/00001.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_0_0/00001.png deleted file mode 100644 index 81fc3c1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_0_0/00002.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_0_0/00002.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_1_0/00000.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_1_0/00001.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_1_0/00001.png deleted file mode 100644 index 92924def..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_1_0/00002.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_1_0/00002.png deleted file mode 100644 index 50ddea3a..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_1_0/00003.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_1_0/00003.png deleted file mode 100644 index 9f3ae167..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_1_0/00004.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_1_0/00004.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_2_0/00000.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_2_0/00000.png deleted file mode 100644 index 9333a422..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_2_0/00001.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_2_0/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash82_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_0_0/00000.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_0_0/00000.png deleted file mode 100644 index 7372ec63..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_0_0/00001.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_0_0/00001.png deleted file mode 100644 index 81fc3c1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_0_0/00002.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_0_0/00002.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_1_0/00000.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_1_0/00001.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_1_0/00001.png deleted file mode 100644 index 92924def..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_1_0/00002.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_1_0/00002.png deleted file mode 100644 index 50ddea3a..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_1_0/00003.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_1_0/00003.png deleted file mode 100644 index 9f3ae167..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_1_0/00004.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_1_0/00004.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_2_0/00000.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_2_0/00000.png deleted file mode 100644 index 9333a422..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_2_0/00001.png b/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_2_0/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_segwitv0_sighash83_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_0_0/00000.png b/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_0_0/00000.png deleted file mode 100644 index 7372ec63..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_0_0/00001.png b/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_0_0/00001.png deleted file mode 100644 index 81fc3c1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_0_0/00002.png b/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_0_0/00002.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_1_0/00000.png b/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_1_0/00001.png b/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_1_0/00001.png deleted file mode 100644 index 604eaf43..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_1_0/00002.png b/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_1_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_1_0/00003.png b/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_1_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_1_0/00004.png b/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_1_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_1_0/00005.png b/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_1_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_1_1/00000.png b/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_1_1/00000.png deleted file mode 100644 index 63bc7761..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_1_1/00001.png b/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_1_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_input_changed_1_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_0_0/00000.png b/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_0_0/00000.png deleted file mode 100644 index 7372ec63..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_0_0/00001.png b/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_0_0/00001.png deleted file mode 100644 index 81fc3c1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_0_0/00002.png b/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_0_0/00002.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_1_0/00000.png b/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_1_0/00001.png b/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_1_0/00001.png deleted file mode 100644 index 604eaf43..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_1_0/00002.png b/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_1_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_1_0/00003.png b/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_1_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_1_0/00004.png b/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_1_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_1_0/00005.png b/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_1_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_1_1/00000.png b/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_1_1/00000.png deleted file mode 100644 index 13ac88e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_1_1/00001.png b/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_1_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_output_changed_1_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_sign_0_0/00000.png b/tests/snapshots/nanos/test_sighash_single_anyone_sign_0_0/00000.png deleted file mode 100644 index 7372ec63..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_sign_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_sign_0_0/00001.png b/tests/snapshots/nanos/test_sighash_single_anyone_sign_0_0/00001.png deleted file mode 100644 index 81fc3c1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_sign_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_sign_0_0/00002.png b/tests/snapshots/nanos/test_sighash_single_anyone_sign_0_0/00002.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_sign_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_sign_1_0/00000.png b/tests/snapshots/nanos/test_sighash_single_anyone_sign_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_sign_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_sign_1_0/00001.png b/tests/snapshots/nanos/test_sighash_single_anyone_sign_1_0/00001.png deleted file mode 100644 index 604eaf43..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_sign_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_sign_1_0/00002.png b/tests/snapshots/nanos/test_sighash_single_anyone_sign_1_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_sign_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_sign_1_0/00003.png b/tests/snapshots/nanos/test_sighash_single_anyone_sign_1_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_sign_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_sign_1_0/00004.png b/tests/snapshots/nanos/test_sighash_single_anyone_sign_1_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_sign_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_sign_1_0/00005.png b/tests/snapshots/nanos/test_sighash_single_anyone_sign_1_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_sign_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_sign_1_1/00000.png b/tests/snapshots/nanos/test_sighash_single_anyone_sign_1_1/00000.png deleted file mode 100644 index 63bc7761..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_sign_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_anyone_sign_1_1/00001.png b/tests/snapshots/nanos/test_sighash_single_anyone_sign_1_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_anyone_sign_1_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_input_modified_0_0/00000.png b/tests/snapshots/nanos/test_sighash_single_input_modified_0_0/00000.png deleted file mode 100644 index 7372ec63..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_input_modified_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_input_modified_0_0/00001.png b/tests/snapshots/nanos/test_sighash_single_input_modified_0_0/00001.png deleted file mode 100644 index 81fc3c1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_input_modified_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_input_modified_0_0/00002.png b/tests/snapshots/nanos/test_sighash_single_input_modified_0_0/00002.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_input_modified_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_input_modified_1_0/00000.png b/tests/snapshots/nanos/test_sighash_single_input_modified_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_input_modified_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_input_modified_1_0/00001.png b/tests/snapshots/nanos/test_sighash_single_input_modified_1_0/00001.png deleted file mode 100644 index 604eaf43..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_input_modified_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_input_modified_1_0/00002.png b/tests/snapshots/nanos/test_sighash_single_input_modified_1_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_input_modified_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_input_modified_1_0/00003.png b/tests/snapshots/nanos/test_sighash_single_input_modified_1_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_input_modified_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_input_modified_1_0/00004.png b/tests/snapshots/nanos/test_sighash_single_input_modified_1_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_input_modified_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_input_modified_1_0/00005.png b/tests/snapshots/nanos/test_sighash_single_input_modified_1_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_input_modified_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_input_modified_1_1/00000.png b/tests/snapshots/nanos/test_sighash_single_input_modified_1_1/00000.png deleted file mode 100644 index 63bc7761..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_input_modified_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_input_modified_1_1/00001.png b/tests/snapshots/nanos/test_sighash_single_input_modified_1_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_input_modified_1_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_0_0/00000.png b/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_0_0/00000.png deleted file mode 100644 index 7372ec63..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_0_0/00001.png b/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_0_0/00001.png deleted file mode 100644 index 81fc3c1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_0_0/00002.png b/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_0_0/00002.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_1_0/00000.png b/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_1_0/00001.png b/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_1_0/00001.png deleted file mode 100644 index f489e17f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_1_0/00002.png b/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_1_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_1_0/00003.png b/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_1_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_1_0/00004.png b/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_1_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_1_0/00005.png b/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_1_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_1_1/00000.png b/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_1_1/00000.png deleted file mode 100644 index 13ac88e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_1_1/00001.png b/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_1_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_output_different_index_modified_1_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_0_0/00000.png b/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_0_0/00000.png deleted file mode 100644 index 7372ec63..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_0_0/00001.png b/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_0_0/00001.png deleted file mode 100644 index 81fc3c1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_0_0/00002.png b/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_0_0/00002.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_1_0/00000.png b/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_1_0/00001.png b/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_1_0/00001.png deleted file mode 100644 index 604eaf43..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_1_0/00002.png b/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_1_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_1_0/00003.png b/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_1_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_1_0/00004.png b/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_1_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_1_0/00005.png b/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_1_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_1_1/00000.png b/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_1_1/00000.png deleted file mode 100644 index 13ac88e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_1_1/00001.png b/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_1_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_output_same_index_modified_1_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_sign_psbt_0_0/00000.png b/tests/snapshots/nanos/test_sighash_single_sign_psbt_0_0/00000.png deleted file mode 100644 index 7372ec63..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_sign_psbt_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_sign_psbt_0_0/00001.png b/tests/snapshots/nanos/test_sighash_single_sign_psbt_0_0/00001.png deleted file mode 100644 index 81fc3c1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_sign_psbt_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_sign_psbt_0_0/00002.png b/tests/snapshots/nanos/test_sighash_single_sign_psbt_0_0/00002.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_sign_psbt_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_sign_psbt_1_0/00000.png b/tests/snapshots/nanos/test_sighash_single_sign_psbt_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_sign_psbt_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_sign_psbt_1_0/00001.png b/tests/snapshots/nanos/test_sighash_single_sign_psbt_1_0/00001.png deleted file mode 100644 index 604eaf43..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_sign_psbt_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_sign_psbt_1_0/00002.png b/tests/snapshots/nanos/test_sighash_single_sign_psbt_1_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_sign_psbt_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_sign_psbt_1_0/00003.png b/tests/snapshots/nanos/test_sighash_single_sign_psbt_1_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_sign_psbt_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_sign_psbt_1_0/00004.png b/tests/snapshots/nanos/test_sighash_single_sign_psbt_1_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_sign_psbt_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_sign_psbt_1_0/00005.png b/tests/snapshots/nanos/test_sighash_single_sign_psbt_1_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_sign_psbt_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_sign_psbt_1_1/00000.png b/tests/snapshots/nanos/test_sighash_single_sign_psbt_1_1/00000.png deleted file mode 100644 index 63bc7761..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_sign_psbt_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_single_sign_psbt_1_1/00001.png b/tests/snapshots/nanos/test_sighash_single_sign_psbt_1_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_single_sign_psbt_1_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_unsupported_0_0/00000.png b/tests/snapshots/nanos/test_sighash_unsupported_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_unsupported_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_unsupported_0_0/00001.png b/tests/snapshots/nanos/test_sighash_unsupported_0_0/00001.png deleted file mode 100644 index 604eaf43..00000000 Binary files a/tests/snapshots/nanos/test_sighash_unsupported_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_unsupported_0_0/00002.png b/tests/snapshots/nanos/test_sighash_unsupported_0_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sighash_unsupported_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_unsupported_0_0/00003.png b/tests/snapshots/nanos/test_sighash_unsupported_0_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sighash_unsupported_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_unsupported_0_0/00004.png b/tests/snapshots/nanos/test_sighash_unsupported_0_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sighash_unsupported_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_unsupported_0_0/00005.png b/tests/snapshots/nanos/test_sighash_unsupported_0_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_unsupported_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_unsupported_0_1/00000.png b/tests/snapshots/nanos/test_sighash_unsupported_0_1/00000.png deleted file mode 100644 index 63bc7761..00000000 Binary files a/tests/snapshots/nanos/test_sighash_unsupported_0_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_unsupported_0_1/00001.png b/tests/snapshots/nanos/test_sighash_unsupported_0_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_unsupported_0_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_unsupported_for_segwitv0_0_0/00000.png b/tests/snapshots/nanos/test_sighash_unsupported_for_segwitv0_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sighash_unsupported_for_segwitv0_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_unsupported_for_segwitv0_0_0/00001.png b/tests/snapshots/nanos/test_sighash_unsupported_for_segwitv0_0_0/00001.png deleted file mode 100644 index 604eaf43..00000000 Binary files a/tests/snapshots/nanos/test_sighash_unsupported_for_segwitv0_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_unsupported_for_segwitv0_0_0/00002.png b/tests/snapshots/nanos/test_sighash_unsupported_for_segwitv0_0_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sighash_unsupported_for_segwitv0_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_unsupported_for_segwitv0_0_0/00003.png b/tests/snapshots/nanos/test_sighash_unsupported_for_segwitv0_0_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sighash_unsupported_for_segwitv0_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_unsupported_for_segwitv0_0_0/00004.png b/tests/snapshots/nanos/test_sighash_unsupported_for_segwitv0_0_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sighash_unsupported_for_segwitv0_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_unsupported_for_segwitv0_0_0/00005.png b/tests/snapshots/nanos/test_sighash_unsupported_for_segwitv0_0_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sighash_unsupported_for_segwitv0_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_unsupported_for_segwitv0_0_1/00000.png b/tests/snapshots/nanos/test_sighash_unsupported_for_segwitv0_0_1/00000.png deleted file mode 100644 index 63bc7761..00000000 Binary files a/tests/snapshots/nanos/test_sighash_unsupported_for_segwitv0_0_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sighash_unsupported_for_segwitv0_0_1/00001.png b/tests/snapshots/nanos/test_sighash_unsupported_for_segwitv0_0_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sighash_unsupported_for_segwitv0_0_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_0_0/00000.png b/tests/snapshots/nanos/test_sign_message_0_0/00000.png deleted file mode 100644 index ab16f62b..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_0_0/00001.png b/tests/snapshots/nanos/test_sign_message_0_0/00001.png deleted file mode 100644 index 83c9daf2..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_0_1/00000.png b/tests/snapshots/nanos/test_sign_message_0_1/00000.png deleted file mode 100644 index 7e2c5bff..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_0_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_0_1/00001.png b/tests/snapshots/nanos/test_sign_message_0_1/00001.png deleted file mode 100644 index dc3e2e0f..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_0_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_0_1/00002.png b/tests/snapshots/nanos/test_sign_message_0_1/00002.png deleted file mode 100644 index 0bf55233..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_0_1/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_0_1/00003.png b/tests/snapshots/nanos/test_sign_message_0_1/00003.png deleted file mode 100644 index f1f1a398..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_0_1/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_0_1/00004.png b/tests/snapshots/nanos/test_sign_message_0_1/00004.png deleted file mode 100644 index 691ea69a..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_0_1/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_0_1/00005.png b/tests/snapshots/nanos/test_sign_message_0_1/00005.png deleted file mode 100644 index 8fbe2b11..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_0_1/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_0_0/00000.png b/tests/snapshots/nanos/test_sign_message_accept_0_0/00000.png deleted file mode 100644 index ab16f62b..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_0_0/00001.png b/tests/snapshots/nanos/test_sign_message_accept_0_0/00001.png deleted file mode 100644 index aece7c66..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_0_1/00000.png b/tests/snapshots/nanos/test_sign_message_accept_0_1/00000.png deleted file mode 100644 index 6401348f..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_0_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_0_1/00001.png b/tests/snapshots/nanos/test_sign_message_accept_0_1/00001.png deleted file mode 100644 index 8fbe2b11..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_0_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_0_0/00000.png b/tests/snapshots/nanos/test_sign_message_accept_long_0_0/00000.png deleted file mode 100644 index ab16f62b..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_0_0/00001.png b/tests/snapshots/nanos/test_sign_message_accept_long_0_0/00001.png deleted file mode 100644 index 5f012ff7..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_0_1/00000.png b/tests/snapshots/nanos/test_sign_message_accept_long_0_1/00000.png deleted file mode 100644 index 8b8e1fe6..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_0_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_0_1/00001.png b/tests/snapshots/nanos/test_sign_message_accept_long_0_1/00001.png deleted file mode 100644 index 7747353f..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_0_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_0_1/00002.png b/tests/snapshots/nanos/test_sign_message_accept_long_0_1/00002.png deleted file mode 100644 index d0c71fa0..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_0_1/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_0_1/00003.png b/tests/snapshots/nanos/test_sign_message_accept_long_0_1/00003.png deleted file mode 100644 index 42200e3b..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_0_1/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_0_1/00004.png b/tests/snapshots/nanos/test_sign_message_accept_long_0_1/00004.png deleted file mode 100644 index d56b02c1..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_0_1/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_0_1/00005.png b/tests/snapshots/nanos/test_sign_message_accept_long_0_1/00005.png deleted file mode 100644 index 3b854bfd..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_0_1/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_0_1/00006.png b/tests/snapshots/nanos/test_sign_message_accept_long_0_1/00006.png deleted file mode 100644 index d1739b5c..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_0_1/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_0_1/00007.png b/tests/snapshots/nanos/test_sign_message_accept_long_0_1/00007.png deleted file mode 100644 index 6af66484..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_0_1/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_1_0/00000.png b/tests/snapshots/nanos/test_sign_message_accept_long_1_0/00000.png deleted file mode 100644 index 17da9d4d..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_1_0/00001.png b/tests/snapshots/nanos/test_sign_message_accept_long_1_0/00001.png deleted file mode 100644 index e96b73e1..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_1_0/00002.png b/tests/snapshots/nanos/test_sign_message_accept_long_1_0/00002.png deleted file mode 100644 index 0cb9a76c..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_1_0/00003.png b/tests/snapshots/nanos/test_sign_message_accept_long_1_0/00003.png deleted file mode 100644 index 8eb39720..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_1_0/00004.png b/tests/snapshots/nanos/test_sign_message_accept_long_1_0/00004.png deleted file mode 100644 index 01a1758c..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_1_0/00005.png b/tests/snapshots/nanos/test_sign_message_accept_long_1_0/00005.png deleted file mode 100644 index 90014bef..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_1_0/00006.png b/tests/snapshots/nanos/test_sign_message_accept_long_1_0/00006.png deleted file mode 100644 index 59c33ecf..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_1_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_1_0/00007.png b/tests/snapshots/nanos/test_sign_message_accept_long_1_0/00007.png deleted file mode 100644 index 6af66484..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_1_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_2_0/00000.png b/tests/snapshots/nanos/test_sign_message_accept_long_2_0/00000.png deleted file mode 100644 index 77257342..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_2_0/00001.png b/tests/snapshots/nanos/test_sign_message_accept_long_2_0/00001.png deleted file mode 100644 index 0785da85..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_2_0/00002.png b/tests/snapshots/nanos/test_sign_message_accept_long_2_0/00002.png deleted file mode 100644 index b4fd1038..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_2_0/00003.png b/tests/snapshots/nanos/test_sign_message_accept_long_2_0/00003.png deleted file mode 100644 index 973db7df..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_2_0/00004.png b/tests/snapshots/nanos/test_sign_message_accept_long_2_0/00004.png deleted file mode 100644 index 13034117..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_2_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_2_0/00005.png b/tests/snapshots/nanos/test_sign_message_accept_long_2_0/00005.png deleted file mode 100644 index a380871a..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_2_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_2_0/00006.png b/tests/snapshots/nanos/test_sign_message_accept_long_2_0/00006.png deleted file mode 100644 index 01aefa0e..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_2_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_2_0/00007.png b/tests/snapshots/nanos/test_sign_message_accept_long_2_0/00007.png deleted file mode 100644 index 027e89d6..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_2_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_2_0/00008.png b/tests/snapshots/nanos/test_sign_message_accept_long_2_0/00008.png deleted file mode 100644 index 6af66484..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_2_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_3_0/00000.png b/tests/snapshots/nanos/test_sign_message_accept_long_3_0/00000.png deleted file mode 100644 index c8f8944f..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_3_0/00001.png b/tests/snapshots/nanos/test_sign_message_accept_long_3_0/00001.png deleted file mode 100644 index 176dda3b..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_3_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_3_0/00002.png b/tests/snapshots/nanos/test_sign_message_accept_long_3_0/00002.png deleted file mode 100644 index 8beb0eea..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_3_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_3_0/00003.png b/tests/snapshots/nanos/test_sign_message_accept_long_3_0/00003.png deleted file mode 100644 index 3815cb3a..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_3_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_3_0/00004.png b/tests/snapshots/nanos/test_sign_message_accept_long_3_0/00004.png deleted file mode 100644 index 112fb924..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_3_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_3_0/00005.png b/tests/snapshots/nanos/test_sign_message_accept_long_3_0/00005.png deleted file mode 100644 index 7c477318..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_3_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_3_0/00006.png b/tests/snapshots/nanos/test_sign_message_accept_long_3_0/00006.png deleted file mode 100644 index 4ad1e08a..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_3_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_3_0/00007.png b/tests/snapshots/nanos/test_sign_message_accept_long_3_0/00007.png deleted file mode 100644 index 6af66484..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_3_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_4_0/00000.png b/tests/snapshots/nanos/test_sign_message_accept_long_4_0/00000.png deleted file mode 100644 index bfba6951..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_4_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_4_0/00001.png b/tests/snapshots/nanos/test_sign_message_accept_long_4_0/00001.png deleted file mode 100644 index 754d07d9..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_4_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_long_4_0/00002.png b/tests/snapshots/nanos/test_sign_message_accept_long_4_0/00002.png deleted file mode 100644 index 8fbe2b11..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_long_4_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_non_ascii_0_0/00000.png b/tests/snapshots/nanos/test_sign_message_accept_non_ascii_0_0/00000.png deleted file mode 100644 index ab16f62b..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_non_ascii_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_non_ascii_0_0/00001.png b/tests/snapshots/nanos/test_sign_message_accept_non_ascii_0_0/00001.png deleted file mode 100644 index 5f012ff7..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_non_ascii_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_non_ascii_0_1/00000.png b/tests/snapshots/nanos/test_sign_message_accept_non_ascii_0_1/00000.png deleted file mode 100644 index 8a3a1a56..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_non_ascii_0_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_non_ascii_0_1/00001.png b/tests/snapshots/nanos/test_sign_message_accept_non_ascii_0_1/00001.png deleted file mode 100644 index 1595214c..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_non_ascii_0_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_non_ascii_0_1/00002.png b/tests/snapshots/nanos/test_sign_message_accept_non_ascii_0_1/00002.png deleted file mode 100644 index e49d18f2..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_non_ascii_0_1/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_non_ascii_0_1/00003.png b/tests/snapshots/nanos/test_sign_message_accept_non_ascii_0_1/00003.png deleted file mode 100644 index ab1518e4..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_non_ascii_0_1/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_non_ascii_0_1/00004.png b/tests/snapshots/nanos/test_sign_message_accept_non_ascii_0_1/00004.png deleted file mode 100644 index f5c2d677..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_non_ascii_0_1/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_too_long_0_0/00000.png b/tests/snapshots/nanos/test_sign_message_accept_too_long_0_0/00000.png deleted file mode 100644 index ab16f62b..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_too_long_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_too_long_0_0/00001.png b/tests/snapshots/nanos/test_sign_message_accept_too_long_0_0/00001.png deleted file mode 100644 index 5f012ff7..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_too_long_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_too_long_0_1/00000.png b/tests/snapshots/nanos/test_sign_message_accept_too_long_0_1/00000.png deleted file mode 100644 index 86240866..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_too_long_0_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_too_long_0_1/00001.png b/tests/snapshots/nanos/test_sign_message_accept_too_long_0_1/00001.png deleted file mode 100644 index 82788317..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_too_long_0_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_too_long_0_1/00002.png b/tests/snapshots/nanos/test_sign_message_accept_too_long_0_1/00002.png deleted file mode 100644 index 50a9e408..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_too_long_0_1/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_too_long_0_1/00003.png b/tests/snapshots/nanos/test_sign_message_accept_too_long_0_1/00003.png deleted file mode 100644 index a8062d39..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_too_long_0_1/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_accept_too_long_0_1/00004.png b/tests/snapshots/nanos/test_sign_message_accept_too_long_0_1/00004.png deleted file mode 100644 index f5c2d677..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_accept_too_long_0_1/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_hash_reject_0_0/00000.png b/tests/snapshots/nanos/test_sign_message_hash_reject_0_0/00000.png deleted file mode 100644 index ab16f62b..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_hash_reject_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_hash_reject_0_0/00001.png b/tests/snapshots/nanos/test_sign_message_hash_reject_0_0/00001.png deleted file mode 100644 index 83c9daf2..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_hash_reject_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_hash_reject_0_0/00002.png b/tests/snapshots/nanos/test_sign_message_hash_reject_0_0/00002.png deleted file mode 100644 index 8a3a1a56..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_hash_reject_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_hash_reject_0_0/00003.png b/tests/snapshots/nanos/test_sign_message_hash_reject_0_0/00003.png deleted file mode 100644 index 1595214c..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_hash_reject_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_hash_reject_0_0/00004.png b/tests/snapshots/nanos/test_sign_message_hash_reject_0_0/00004.png deleted file mode 100644 index e49d18f2..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_hash_reject_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_hash_reject_0_0/00005.png b/tests/snapshots/nanos/test_sign_message_hash_reject_0_0/00005.png deleted file mode 100644 index ab1518e4..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_hash_reject_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_hash_reject_0_0/00006.png b/tests/snapshots/nanos/test_sign_message_hash_reject_0_0/00006.png deleted file mode 100644 index f5c2d677..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_hash_reject_0_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_hash_reject_0_0/00007.png b/tests/snapshots/nanos/test_sign_message_hash_reject_0_0/00007.png deleted file mode 100644 index 9c7e7049..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_hash_reject_0_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_reject_0_0/00000.png b/tests/snapshots/nanos/test_sign_message_reject_0_0/00000.png deleted file mode 100644 index ab16f62b..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_reject_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_reject_0_0/00001.png b/tests/snapshots/nanos/test_sign_message_reject_0_0/00001.png deleted file mode 100644 index 83c9daf2..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_reject_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_reject_0_0/00002.png b/tests/snapshots/nanos/test_sign_message_reject_0_0/00002.png deleted file mode 100644 index e1920f70..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_reject_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_reject_0_0/00003.png b/tests/snapshots/nanos/test_sign_message_reject_0_0/00003.png deleted file mode 100644 index 8fbe2b11..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_reject_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_message_reject_0_0/00004.png b/tests/snapshots/nanos/test_sign_message_reject_0_0/00004.png deleted file mode 100644 index 9c7e7049..00000000 Binary files a/tests/snapshots/nanos/test_sign_message_reject_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00000.png deleted file mode 100644 index 4f6ae597..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00001.png deleted file mode 100644 index 1b5bb48f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00002.png deleted file mode 100644 index 01287b1d..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00003.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00001.png deleted file mode 100644 index 8c353ac4..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00002.png deleted file mode 100644 index ec6a7529..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00003.png deleted file mode 100644 index 2aa6c98d..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00004.png deleted file mode 100644 index a1748d3d..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_1_1/00000.png b/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_1_1/00000.png deleted file mode 100644 index 00cb376b..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_1_1/00001.png b/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_1_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_against_wrong_tapleaf_hash_1_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_highfee_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_highfee_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_highfee_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_highfee_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_highfee_0_0/00001.png deleted file mode 100644 index 25ff62f2..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_highfee_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_highfee_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_highfee_0_0/00002.png deleted file mode 100644 index 67cc27f5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_highfee_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_highfee_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_highfee_0_0/00003.png deleted file mode 100644 index 54a169e0..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_highfee_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_highfee_0_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_highfee_0_0/00004.png deleted file mode 100644 index 34ac2789..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_highfee_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_highfee_0_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_highfee_0_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_highfee_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_highfee_1_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_highfee_1_0/00000.png deleted file mode 100644 index 2001b7be..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_highfee_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_highfee_1_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_highfee_1_0/00001.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_highfee_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_highfee_1_1/00000.png b/tests/snapshots/nanos/test_sign_psbt_highfee_1_1/00000.png deleted file mode 100644 index 368c431b..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_highfee_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_highfee_1_1/00001.png b/tests/snapshots/nanos/test_sign_psbt_highfee_1_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_highfee_1_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_0_0/00000.png deleted file mode 100644 index 4f6ae597..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_0_0/00001.png deleted file mode 100644 index f33bb930..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_0_0/00002.png deleted file mode 100644 index 8c87abb5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_0_0/00003.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_1_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_1_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_1_0/00001.png deleted file mode 100644 index 8c353ac4..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_1_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_1_0/00002.png deleted file mode 100644 index ad73a90a..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_1_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_1_0/00003.png deleted file mode 100644 index 0d8b9474..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_1_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_1_0/00004.png deleted file mode 100644 index 8e0035da..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_1_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_1_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_1_1/00000.png b/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_1_1/00000.png deleted file mode 100644 index 1c4947d5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_1_1/00001.png b/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_1_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_miniscript_multikey_1_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_0_0/00000.png deleted file mode 100644 index 4f6ae597..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_0_0/00001.png deleted file mode 100644 index fcf54452..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_0_0/00002.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_1_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_1_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_1_0/00001.png deleted file mode 100644 index 3e2e6925..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_1_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_1_0/00002.png deleted file mode 100644 index 4113ba06..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_1_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_1_0/00003.png deleted file mode 100644 index f73f8967..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_1_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_1_0/00004.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_1_1/00000.png b/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_1_1/00000.png deleted file mode 100644 index 150191ed..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_1_1/00001.png b/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_1_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_1_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00000.png deleted file mode 100644 index 4f6ae597..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00001.png deleted file mode 100644 index fcf54452..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00002.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00000.png deleted file mode 100644 index f43aea1c..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00001.png deleted file mode 100644 index daf511fa..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00002.png deleted file mode 100644 index d8e9b006..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00003.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00001.png deleted file mode 100644 index 3e2e6925..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00002.png deleted file mode 100644 index 4113ba06..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00003.png deleted file mode 100644 index f73f8967..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00004.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_1/00000.png b/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_1/00000.png deleted file mode 100644 index 150191ed..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_1/00001.png b/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_0_0/00000.png deleted file mode 100644 index 4f6ae597..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_0_0/00001.png deleted file mode 100644 index fcf54452..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_0_0/00002.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_1_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_1_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_1_0/00001.png deleted file mode 100644 index 1bce76e7..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_1_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_1_0/00002.png deleted file mode 100644 index 67cc27f5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_1_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_1_0/00003.png deleted file mode 100644 index 54a169e0..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_1_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_1_0/00004.png deleted file mode 100644 index 34ac2789..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_1_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_1_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_2_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_2_0/00000.png deleted file mode 100644 index 3a5ef5f5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_2_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_2_0/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_0_0/00000.png deleted file mode 100644 index 4f6ae597..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_0_0/00001.png deleted file mode 100644 index fcf54452..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_0_0/00002.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_1_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_1_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_1_0/00001.png deleted file mode 100644 index 1bce76e7..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_1_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_1_0/00002.png deleted file mode 100644 index 67cc27f5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_1_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_1_0/00003.png deleted file mode 100644 index 54a169e0..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_1_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_1_0/00004.png deleted file mode 100644 index 34ac2789..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_1_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_1_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_2_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_2_0/00000.png deleted file mode 100644 index 3a5ef5f5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_2_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_2_0/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_multisig_wsh_v1_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_0_0/00001.png deleted file mode 100644 index 15460bf2..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_0_0/00002.png deleted file mode 100644 index 62c5c93b..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_0_0/00003.png deleted file mode 100644 index 265c5506..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_0_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_0_0/00004.png deleted file mode 100644 index 593b9d03..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_0_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_0_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_0_1/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_0_1/00000.png deleted file mode 100644 index b744c60a..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_0_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_0_1/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_0_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_0_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_v1_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_v1_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_v1_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_v1_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_v1_0_0/00001.png deleted file mode 100644 index 15460bf2..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_v1_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_v1_0_0/00002.png deleted file mode 100644 index 62c5c93b..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_v1_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_v1_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_v1_0_0/00003.png deleted file mode 100644 index 265c5506..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_v1_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_v1_0_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_v1_0_0/00004.png deleted file mode 100644 index 593b9d03..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_v1_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_v1_0_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_v1_0_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_v1_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_v1_0_1/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_v1_0_1/00000.png deleted file mode 100644 index b744c60a..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_v1_0_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_v1_0_1/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_v1_0_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_large_amount_v1_0_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_0_0/00001.png deleted file mode 100644 index 826adf1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_0_0/00002.png deleted file mode 100644 index 2a3a9cfe..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_0_0/00003.png deleted file mode 100644 index c86e1f50..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_0_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_0_0/00004.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_0_1/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_0_1/00000.png deleted file mode 100644 index 274a5c12..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_0_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_0_1/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_0_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_0_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_0/00001.png deleted file mode 100644 index 826adf1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_0/00002.png deleted file mode 100644 index 2a3a9cfe..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_0/00003.png deleted file mode 100644 index c86e1f50..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_0/00004.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_1/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_1/00000.png deleted file mode 100644 index 274a5c12..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_1/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_0/00001.png deleted file mode 100644 index 826adf1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_0/00002.png deleted file mode 100644 index 2a3a9cfe..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_0/00003.png deleted file mode 100644 index c86e1f50..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_0/00004.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_1/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_1/00000.png deleted file mode 100644 index 274a5c12..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_1/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_v1_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_v1_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_v1_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_v1_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_v1_0_0/00001.png deleted file mode 100644 index 826adf1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_v1_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_v1_0_0/00002.png deleted file mode 100644 index 2a3a9cfe..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_v1_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_v1_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_v1_0_0/00003.png deleted file mode 100644 index c86e1f50..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_v1_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_v1_0_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_v1_0_0/00004.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_v1_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_v1_0_1/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_v1_0_1/00000.png deleted file mode 100644 index 274a5c12..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_v1_0_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_v1_0_1/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_v1_0_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_pkh_1to1_v1_0_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00001.png deleted file mode 100644 index e2db0cf3..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00002.png deleted file mode 100644 index 67cc27f5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00003.png deleted file mode 100644 index 54a169e0..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00004.png deleted file mode 100644 index 34ac2789..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_1_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_1_0/00000.png deleted file mode 100644 index 12073c91..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_1_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_1_0/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00001.png deleted file mode 100644 index e2db0cf3..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00002.png deleted file mode 100644 index 67cc27f5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00003.png deleted file mode 100644 index 54a169e0..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00004.png deleted file mode 100644 index 34ac2789..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_1_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_1_0/00000.png deleted file mode 100644 index 12073c91..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_1_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_1_0/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_0_0/00001.png deleted file mode 100644 index 92924def..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_0_0/00002.png deleted file mode 100644 index 50ddea3a..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_0_0/00003.png deleted file mode 100644 index 9f3ae167..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_0_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_0_0/00004.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_1_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_1_0/00000.png deleted file mode 100644 index 9333a422..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_1_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_1_0/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_v1_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_v1_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_v1_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_v1_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_v1_0_0/00001.png deleted file mode 100644 index 92924def..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_v1_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_v1_0_0/00002.png deleted file mode 100644 index 50ddea3a..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_v1_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_v1_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_v1_0_0/00003.png deleted file mode 100644 index 9f3ae167..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_v1_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_v1_0_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_v1_0_0/00004.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_v1_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_v1_1_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_v1_1_0/00000.png deleted file mode 100644 index 9333a422..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_v1_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_v1_1_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_v1_1_0/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_1to2_v1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_0_0/00001.png deleted file mode 100644 index 6c697ed8..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_0_0/00002.png deleted file mode 100644 index cf122072..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_0_0/00003.png deleted file mode 100644 index a0201ce2..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_0_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_0_0/00004.png deleted file mode 100644 index f41b1fcf..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_0_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_0_0/00005.png deleted file mode 100644 index c6bf2b20..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_0_0/00006.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_0_0/00006.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_0_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_0_1/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_0_1/00000.png deleted file mode 100644 index 62cb4623..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_0_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_0_1/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_0_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_0_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_0/00000.png deleted file mode 100644 index f43aea1c..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_0/00001.png deleted file mode 100644 index daf511fa..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_0/00002.png deleted file mode 100644 index d8e9b006..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_0/00003.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00001.png deleted file mode 100644 index 6c697ed8..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00002.png deleted file mode 100644 index cf122072..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00003.png deleted file mode 100644 index a0201ce2..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00004.png deleted file mode 100644 index f41b1fcf..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00005.png deleted file mode 100644 index c6bf2b20..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00006.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00006.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_1/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_1/00000.png deleted file mode 100644 index 62cb4623..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_1/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00001.png deleted file mode 100644 index 6c697ed8..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00002.png deleted file mode 100644 index cf122072..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00003.png deleted file mode 100644 index a0201ce2..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00004.png deleted file mode 100644 index f41b1fcf..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00005.png deleted file mode 100644 index c6bf2b20..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00006.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00006.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_v1_0_1/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_v1_0_1/00000.png deleted file mode 100644 index 62cb4623..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_v1_0_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_v1_0_1/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_v1_0_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_2to2_v1_0_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_0_0/00001.png deleted file mode 100644 index 7f75368c..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_0_0/00002.png deleted file mode 100644 index 62c5c93b..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_0_0/00003.png deleted file mode 100644 index 265c5506..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_0_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_0_0/00004.png deleted file mode 100644 index 593b9d03..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_0_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_0_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_1_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_1_0/00000.png deleted file mode 100644 index a6398249..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_1_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_1_0/00001.png deleted file mode 100644 index 03d00da6..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_1_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_1_0/00002.png deleted file mode 100644 index cad37cf5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_1_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_1_0/00003.png deleted file mode 100644 index 3e11559b..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_1_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_1_0/00004.png deleted file mode 100644 index 062e5e81..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_1_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_1_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_1_1/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_1_1/00000.png deleted file mode 100644 index 57a28b5d..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_1_1/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_1_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_1_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00001.png deleted file mode 100644 index 7f75368c..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00002.png deleted file mode 100644 index 62c5c93b..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00003.png deleted file mode 100644 index 265c5506..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00004.png deleted file mode 100644 index 593b9d03..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00000.png deleted file mode 100644 index a6398249..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00001.png deleted file mode 100644 index 03d00da6..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00002.png deleted file mode 100644 index cad37cf5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00003.png deleted file mode 100644 index 3e11559b..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00004.png deleted file mode 100644 index 062e5e81..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_1_1/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_1_1/00000.png deleted file mode 100644 index 57a28b5d..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_1_1/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_1_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_4to3_v1_1_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_selftransfer_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_selftransfer_0_0/00000.png deleted file mode 100644 index 6e53386f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_selftransfer_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_selftransfer_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_selftransfer_0_0/00001.png deleted file mode 100644 index e1d89931..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_selftransfer_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_selftransfer_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_selftransfer_0_0/00002.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_singlesig_wpkh_selftransfer_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_all_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_all_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_all_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_all_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_all_0_0/00001.png deleted file mode 100644 index 811aacbc..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_all_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_all_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_all_0_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_all_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_all_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_all_0_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_all_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_all_0_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_all_0_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_all_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_all_0_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_all_0_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_all_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_all_0_1/00000.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_all_0_1/00000.png deleted file mode 100644 index 5a885f5e..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_all_0_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_all_0_1/00001.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_all_0_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_all_0_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00001.png deleted file mode 100644 index 811aacbc..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_0_0_1/00000.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_0_0_1/00000.png deleted file mode 100644 index 5a885f5e..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_0_0_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_0_0_1/00001.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_0_0_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_0_0_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00001.png deleted file mode 100644 index 811aacbc..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_1_0_1/00000.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_1_0_1/00000.png deleted file mode 100644 index 5a885f5e..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_1_0_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_1_0_1/00001.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_1_0_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_sighash_default_1_0_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_v1_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_v1_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_v1_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_v1_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_v1_0_0/00001.png deleted file mode 100644 index 811aacbc..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_v1_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_v1_0_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_v1_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_v1_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_v1_0_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_v1_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_v1_0_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_v1_0_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_v1_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_v1_0_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_v1_0_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_v1_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_v1_0_1/00000.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_v1_0_1/00000.png deleted file mode 100644 index 5a885f5e..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_v1_0_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_v1_0_1/00001.png b/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_v1_0_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_taproot_1to2_v1_0_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_0_0/00000.png deleted file mode 100644 index 4f6ae597..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_0_0/00001.png deleted file mode 100644 index d400e753..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_0_0/00002.png deleted file mode 100644 index eeffd781..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_0_0/00003.png deleted file mode 100644 index cbe590e8..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_0_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_0_0/00004.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_1_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_1_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_1_0/00001.png deleted file mode 100644 index e5f85111..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_1_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_1_0/00002.png deleted file mode 100644 index bc54d295..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_1_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_1_0/00003.png deleted file mode 100644 index 53339b3c..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_1_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_1_0/00004.png deleted file mode 100644 index 7389b566..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_1_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_1_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_1_1/00000.png b/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_1_1/00000.png deleted file mode 100644 index c8ee3a90..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_1_1/00001.png b/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_1_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_tr_script_pk_sighash_all_1_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_0_0/00000.png deleted file mode 100644 index 10c89573..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_0_0/00001.png deleted file mode 100644 index 81fc3c1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_0_0/00002.png deleted file mode 100644 index 9eded7d0..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_1_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_1_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_1_0/00001.png deleted file mode 100644 index 811aacbc..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_1_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_1_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_1_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_1_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_1_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_1_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_1_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_1_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_2_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_2_0/00000.png deleted file mode 100644 index a6398249..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_2_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_2_0/00001.png deleted file mode 100644 index 50d7a325..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_2_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_2_0/00002.png deleted file mode 100644 index 3c12ed1d..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_2_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_2_0/00003.png deleted file mode 100644 index 27301e1e..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_2_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_2_0/00004.png deleted file mode 100644 index 5cfcac84..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_2_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_2_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_2_0/00005.png deleted file mode 100644 index 7fbd5c20..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_2_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_2_0/00006.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_2_0/00006.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_2_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_3_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_3_0/00000.png deleted file mode 100644 index 92b7bdd4..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_3_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_3_0/00001.png deleted file mode 100644 index 826adf1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_3_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_3_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_3_0/00002.png deleted file mode 100644 index 2a3a9cfe..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_3_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_3_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_3_0/00003.png deleted file mode 100644 index c86e1f50..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_3_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_3_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_3_0/00004.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_3_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_4_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_4_0/00000.png deleted file mode 100644 index 4c7fa789..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_4_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_4_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_4_0/00001.png deleted file mode 100644 index 246d839d..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_4_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_4_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_4_0/00002.png deleted file mode 100644 index cea6f75b..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_4_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_4_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_4_0/00003.png deleted file mode 100644 index f2f8b41d..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_4_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_4_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_4_0/00004.png deleted file mode 100644 index a6374e72..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_4_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_4_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_4_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_4_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_5_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_5_0/00000.png deleted file mode 100644 index 9fe8a7eb..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_5_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_5_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_5_0/00001.png deleted file mode 100644 index 92924def..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_5_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_5_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_5_0/00002.png deleted file mode 100644 index 50ddea3a..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_5_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_5_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_5_0/00003.png deleted file mode 100644 index 9f3ae167..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_5_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_5_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_5_0/00004.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_5_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_5_1/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_5_1/00000.png deleted file mode 100644 index 142b6bd0..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_5_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_5_1/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_5_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_0_5_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_0_0/00000.png deleted file mode 100644 index 10c89573..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_0_0/00001.png deleted file mode 100644 index 81fc3c1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_0_0/00002.png deleted file mode 100644 index 9eded7d0..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_1_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_1_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_1_0/00001.png deleted file mode 100644 index 811aacbc..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_1_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_1_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_1_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_1_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_1_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_1_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_1_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_1_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_2_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_2_0/00000.png deleted file mode 100644 index a6398249..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_2_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_2_0/00001.png deleted file mode 100644 index 826adf1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_2_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_2_0/00002.png deleted file mode 100644 index 2a3a9cfe..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_2_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_2_0/00003.png deleted file mode 100644 index c86e1f50..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_2_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_2_0/00004.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_2_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_3_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_3_0/00000.png deleted file mode 100644 index 92b7bdd4..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_3_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_3_0/00001.png deleted file mode 100644 index 246d839d..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_3_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_3_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_3_0/00002.png deleted file mode 100644 index cea6f75b..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_3_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_3_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_3_0/00003.png deleted file mode 100644 index f2f8b41d..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_3_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_3_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_3_0/00004.png deleted file mode 100644 index a6374e72..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_3_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_3_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_3_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_3_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_4_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_4_0/00000.png deleted file mode 100644 index 4c7fa789..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_4_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_4_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_4_0/00001.png deleted file mode 100644 index 92924def..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_4_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_4_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_4_0/00002.png deleted file mode 100644 index 50ddea3a..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_4_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_4_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_4_0/00003.png deleted file mode 100644 index 9f3ae167..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_4_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_4_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_4_0/00004.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_4_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_4_1/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_4_1/00000.png deleted file mode 100644 index 142b6bd0..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_4_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_4_1/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_4_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_1_4_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_0_0/00000.png deleted file mode 100644 index 10c89573..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_0_0/00001.png deleted file mode 100644 index 81fc3c1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_0_0/00002.png deleted file mode 100644 index 9eded7d0..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_1_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_1_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_1_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_1_0/00001.png deleted file mode 100644 index 811aacbc..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_1_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_1_0/00002.png deleted file mode 100644 index 748ff7f0..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_1_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_1_0/00003.png deleted file mode 100644 index 9124a230..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_1_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_1_0/00004.png deleted file mode 100644 index 542cb49a..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_1_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_1_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_1_0/00005.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_1_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_2_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_2_0/00000.png deleted file mode 100644 index a6398249..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_2_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_2_0/00001.png deleted file mode 100644 index 50d7a325..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_2_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_2_0/00002.png deleted file mode 100644 index 3c12ed1d..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_2_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_2_0/00003.png deleted file mode 100644 index 27301e1e..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_2_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_2_0/00004.png deleted file mode 100644 index 5cfcac84..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_2_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_2_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_2_0/00005.png deleted file mode 100644 index 7fbd5c20..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_2_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_2_0/00006.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_2_0/00006.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_2_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_3_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_3_0/00000.png deleted file mode 100644 index 92b7bdd4..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_3_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_3_0/00001.png deleted file mode 100644 index 826adf1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_3_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_3_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_3_0/00002.png deleted file mode 100644 index 2a3a9cfe..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_3_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_3_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_3_0/00003.png deleted file mode 100644 index c86e1f50..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_3_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_3_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_3_0/00004.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_3_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_4_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_4_0/00000.png deleted file mode 100644 index 4c7fa789..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_4_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_4_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_4_0/00001.png deleted file mode 100644 index 92924def..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_4_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_4_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_4_0/00002.png deleted file mode 100644 index 50ddea3a..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_4_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_4_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_4_0/00003.png deleted file mode 100644 index 9f3ae167..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_4_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_4_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_4_0/00004.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_4_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_4_1/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_4_1/00000.png deleted file mode 100644 index 142b6bd0..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_4_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_4_1/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_4_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_external_inputs_2_4_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_naked_opreturn_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_naked_opreturn_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_naked_opreturn_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_naked_opreturn_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_naked_opreturn_0_0/00001.png deleted file mode 100644 index 3870d6e7..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_naked_opreturn_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_naked_opreturn_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_with_naked_opreturn_0_0/00002.png deleted file mode 100644 index a04ab94b..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_naked_opreturn_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_naked_opreturn_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_with_naked_opreturn_0_0/00003.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_naked_opreturn_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_naked_opreturn_1_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_naked_opreturn_1_0/00000.png deleted file mode 100644 index d959f7e4..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_naked_opreturn_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_naked_opreturn_1_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_naked_opreturn_1_0/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_naked_opreturn_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00001.png deleted file mode 100644 index 3870d6e7..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00002.png deleted file mode 100644 index 6e3ee423..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00003.png deleted file mode 100644 index 6ab726a5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00004.png deleted file mode 100644 index f4a306a8..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00005.png deleted file mode 100644 index 1cf42705..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00006.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00006.png deleted file mode 100644 index 923349e6..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00007.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00007.png deleted file mode 100644 index eb10394e..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00008.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00008.png deleted file mode 100644 index 8018a1a0..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00009.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00009.png deleted file mode 100644 index d9e33c51..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00009.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00010.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00010.png deleted file mode 100644 index 8b4c6dd0..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00010.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00011.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00011.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_0_0/00011.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_1_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_1_0/00000.png deleted file mode 100644 index d959f7e4..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_1_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_1_0/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00001.png deleted file mode 100644 index 3870d6e7..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00002.png deleted file mode 100644 index 6e3ee423..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00003.png deleted file mode 100644 index 6ab726a5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00004.png deleted file mode 100644 index f4a306a8..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00005.png deleted file mode 100644 index 1cf42705..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00006.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00006.png deleted file mode 100644 index 923349e6..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00007.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00007.png deleted file mode 100644 index eb10394e..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00007.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00008.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00008.png deleted file mode 100644 index 8018a1a0..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00008.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00009.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00009.png deleted file mode 100644 index d9e33c51..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00009.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00010.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00010.png deleted file mode 100644 index 8b4c6dd0..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00010.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00011.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00011.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_0_0/00011.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_1_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_1_0/00000.png deleted file mode 100644 index d959f7e4..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_1_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_1_0/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_opreturn_v1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_0_0/00001.png deleted file mode 100644 index 8c353ac4..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_0_0/00002.png deleted file mode 100644 index 430c04c9..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_0_0/00003.png deleted file mode 100644 index 1477899a..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_0_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_0_0/00004.png deleted file mode 100644 index e707ed3a..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_0_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_0_0/00005.png deleted file mode 100644 index 6effa69f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_0_0/00006.png b/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_0_0/00006.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_0_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_0_1/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_0_1/00000.png deleted file mode 100644 index c947508d..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_0_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_0_1/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_0_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_0_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_v1_0_0/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_v1_0_0/00000.png deleted file mode 100644 index cd4545e5..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_v1_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_v1_0_0/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_v1_0_0/00001.png deleted file mode 100644 index 8c353ac4..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_v1_0_0/00002.png b/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_v1_0_0/00002.png deleted file mode 100644 index 430c04c9..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_v1_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_v1_0_0/00003.png b/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_v1_0_0/00003.png deleted file mode 100644 index 1477899a..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_v1_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_v1_0_0/00004.png b/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_v1_0_0/00004.png deleted file mode 100644 index e707ed3a..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_v1_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_v1_0_0/00005.png b/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_v1_0_0/00005.png deleted file mode 100644 index 6effa69f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_v1_0_0/00005.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_v1_0_0/00006.png b/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_v1_0_0/00006.png deleted file mode 100644 index 12b06a78..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_v1_0_0/00006.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_v1_0_1/00000.png b/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_v1_0_1/00000.png deleted file mode 100644 index c947508d..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_v1_0_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_v1_0_1/00001.png b/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_v1_0_1/00001.png deleted file mode 100644 index 9ccdcd1f..00000000 Binary files a/tests/snapshots/nanos/test_sign_psbt_with_segwit_v16_v1_0_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanosp/test_dashboard/00001.png b/tests/snapshots/nanosp/test_dashboard/00001.png index afefa4f5..fa5928fa 100644 Binary files a/tests/snapshots/nanosp/test_dashboard/00001.png and b/tests/snapshots/nanosp/test_dashboard/00001.png differ diff --git a/tests/snapshots/nanosp/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00000.png b/tests/snapshots/nanosp/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00000.png index 0fa6de2e..99f63af3 100644 Binary files a/tests/snapshots/nanosp/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00000.png and b/tests/snapshots/nanosp/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00001.png b/tests/snapshots/nanosp/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00001.png index 4d888576..87b4dfa0 100644 Binary files a/tests/snapshots/nanosp/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00001.png and b/tests/snapshots/nanosp/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_register_miniscript_long_policy_0_0/00000.png b/tests/snapshots/nanosp/test_register_miniscript_long_policy_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanosp/test_register_miniscript_long_policy_0_0/00000.png and b/tests/snapshots/nanosp/test_register_miniscript_long_policy_0_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_register_miniscript_long_policy_0_0/00001.png b/tests/snapshots/nanosp/test_register_miniscript_long_policy_0_0/00001.png index 34b19f06..8c84865f 100644 Binary files a/tests/snapshots/nanosp/test_register_miniscript_long_policy_0_0/00001.png and b/tests/snapshots/nanosp/test_register_miniscript_long_policy_0_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_register_miniscript_long_policy_1_0/00000.png b/tests/snapshots/nanosp/test_register_miniscript_long_policy_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_miniscript_long_policy_1_0/00000.png rename to tests/snapshots/nanosp/test_register_miniscript_long_policy_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_register_miniscript_long_policy_1_0/00001.png b/tests/snapshots/nanosp/test_register_miniscript_long_policy_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_miniscript_long_policy_1_0/00001.png rename to tests/snapshots/nanosp/test_register_miniscript_long_policy_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_register_miniscript_long_policy_1_0/00002.png b/tests/snapshots/nanosp/test_register_miniscript_long_policy_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_miniscript_long_policy_1_0/00002.png rename to tests/snapshots/nanosp/test_register_miniscript_long_policy_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_register_miniscript_long_policy_1_0/00003.png b/tests/snapshots/nanosp/test_register_miniscript_long_policy_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_miniscript_long_policy_1_0/00003.png rename to tests/snapshots/nanosp/test_register_miniscript_long_policy_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_register_miniscript_long_policy_2_0/00000.png b/tests/snapshots/nanosp/test_register_miniscript_long_policy_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_miniscript_long_policy_2_0/00000.png rename to tests/snapshots/nanosp/test_register_miniscript_long_policy_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_register_miniscript_long_policy_2_0/00001.png b/tests/snapshots/nanosp/test_register_miniscript_long_policy_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_miniscript_long_policy_2_0/00001.png rename to tests/snapshots/nanosp/test_register_miniscript_long_policy_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_register_miniscript_long_policy_2_0/00002.png b/tests/snapshots/nanosp/test_register_miniscript_long_policy_0_2/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_miniscript_long_policy_2_0/00002.png rename to tests/snapshots/nanosp/test_register_miniscript_long_policy_0_2/00002.png diff --git a/tests/snapshots/nanosp/test_register_miniscript_long_policy_2_0/00003.png b/tests/snapshots/nanosp/test_register_miniscript_long_policy_0_2/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_miniscript_long_policy_2_0/00003.png rename to tests/snapshots/nanosp/test_register_miniscript_long_policy_0_2/00003.png diff --git a/tests/snapshots/nanosp/test_register_miniscript_long_policy_3_0/00000.png b/tests/snapshots/nanosp/test_register_miniscript_long_policy_0_3/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_miniscript_long_policy_3_0/00000.png rename to tests/snapshots/nanosp/test_register_miniscript_long_policy_0_3/00000.png diff --git a/tests/snapshots/nanosp/test_register_miniscript_long_policy_3_0/00001.png b/tests/snapshots/nanosp/test_register_miniscript_long_policy_0_3/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_miniscript_long_policy_3_0/00001.png rename to tests/snapshots/nanosp/test_register_miniscript_long_policy_0_3/00001.png diff --git a/tests/snapshots/nanosp/test_register_miniscript_long_policy_3_0/00002.png b/tests/snapshots/nanosp/test_register_miniscript_long_policy_0_3/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_miniscript_long_policy_3_0/00002.png rename to tests/snapshots/nanosp/test_register_miniscript_long_policy_0_3/00002.png diff --git a/tests/snapshots/nanosp/test_register_miniscript_long_policy_3_0/00003.png b/tests/snapshots/nanosp/test_register_miniscript_long_policy_0_3/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_miniscript_long_policy_3_0/00003.png rename to tests/snapshots/nanosp/test_register_miniscript_long_policy_0_3/00003.png diff --git a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00000.png b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00000.png and b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00001.png b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00001.png index ff7deb11..3526329d 100644 Binary files a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00001.png and b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00000.png b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00000.png rename to tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00001.png b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00001.png rename to tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00002.png b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00002.png rename to tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00003.png b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00003.png rename to tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00000.png b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00000.png and b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00001.png b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00001.png index 01ef6720..862a0b69 100644 Binary files a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00001.png and b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00000.png b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00000.png rename to tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00001.png b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00001.png rename to tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00002.png b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00002.png rename to tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00003.png b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00003.png rename to tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00000.png b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00000.png and b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00001.png b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00001.png index 967e6cb0..a8b2aa3b 100644 Binary files a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00001.png and b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00000.png b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00000.png rename to tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00001.png b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00001.png rename to tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00002.png b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00002.png rename to tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00003.png b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00003.png rename to tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00000.png b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00000.png and b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00001.png b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00001.png index bdedda85..b214d759 100644 Binary files a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00001.png and b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00000.png b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00000.png rename to tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00001.png b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00001.png rename to tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00002.png b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00002.png rename to tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00003.png b/tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00003.png rename to tests/snapshots/nanosp/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_legacy_0_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_accept_legacy_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanosp/test_register_wallet_accept_legacy_0_0/00000.png and b/tests/snapshots/nanosp/test_register_wallet_accept_legacy_0_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_legacy_0_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_accept_legacy_0_0/00001.png index 4d888576..87b4dfa0 100644 Binary files a/tests/snapshots/nanosp/test_register_wallet_accept_legacy_0_0/00001.png and b/tests/snapshots/nanosp/test_register_wallet_accept_legacy_0_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_legacy_1_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_accept_legacy_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_legacy_1_0/00000.png rename to tests/snapshots/nanosp/test_register_wallet_accept_legacy_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_legacy_1_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_accept_legacy_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_legacy_1_0/00001.png rename to tests/snapshots/nanosp/test_register_wallet_accept_legacy_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_legacy_1_0/00002.png b/tests/snapshots/nanosp/test_register_wallet_accept_legacy_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_legacy_1_0/00002.png rename to tests/snapshots/nanosp/test_register_wallet_accept_legacy_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_legacy_1_0/00003.png b/tests/snapshots/nanosp/test_register_wallet_accept_legacy_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_legacy_1_0/00003.png rename to tests/snapshots/nanosp/test_register_wallet_accept_legacy_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_legacy_2_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_accept_legacy_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_legacy_2_0/00000.png rename to tests/snapshots/nanosp/test_register_wallet_accept_legacy_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_legacy_2_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_accept_legacy_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_legacy_2_0/00001.png rename to tests/snapshots/nanosp/test_register_wallet_accept_legacy_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_legacy_2_0/00002.png b/tests/snapshots/nanosp/test_register_wallet_accept_legacy_0_2/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_legacy_2_0/00002.png rename to tests/snapshots/nanosp/test_register_wallet_accept_legacy_0_2/00002.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_legacy_2_0/00003.png b/tests/snapshots/nanosp/test_register_wallet_accept_legacy_0_2/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_legacy_2_0/00003.png rename to tests/snapshots/nanosp/test_register_wallet_accept_legacy_0_2/00003.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_0_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_0_0/00000.png and b/tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_0_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_0_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_0_0/00001.png index 4d888576..87b4dfa0 100644 Binary files a/tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_0_0/00001.png and b/tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_0_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_1_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_1_0/00000.png rename to tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_1_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_1_0/00001.png rename to tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_1_0/00002.png b/tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_1_0/00002.png rename to tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_1_0/00003.png b/tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_1_0/00003.png rename to tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_2_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_2_0/00000.png rename to tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_2_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_2_0/00001.png rename to tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_2_0/00002.png b/tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_0_2/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_2_0/00002.png rename to tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_0_2/00002.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_2_0/00003.png b/tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_0_2/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_2_0/00003.png rename to tests/snapshots/nanosp/test_register_wallet_accept_legacy_v1_0_2/00003.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_0_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_0_0/00000.png and b/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_0_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_0_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_0_0/00001.png index 4d888576..87b4dfa0 100644 Binary files a/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_0_0/00001.png and b/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_0_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_1_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_1_0/00000.png rename to tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_1_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_1_0/00001.png rename to tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_1_0/00002.png b/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_1_0/00002.png rename to tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_1_0/00003.png b/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_1_0/00003.png rename to tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_2_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_2_0/00000.png rename to tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_2_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_2_0/00001.png rename to tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_2_0/00002.png b/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_0_2/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_2_0/00002.png rename to tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_0_2/00002.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_2_0/00003.png b/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_0_2/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_2_0/00003.png rename to tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_0_2/00003.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_0_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_0_0/00000.png and b/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_0_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_0_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_0_0/00001.png index 4d888576..87b4dfa0 100644 Binary files a/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_0_0/00001.png and b/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_0_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_1_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_1_0/00000.png rename to tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_1_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_1_0/00001.png rename to tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_1_0/00002.png b/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_1_0/00002.png rename to tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_1_0/00003.png b/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_1_0/00003.png rename to tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_2_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_2_0/00000.png rename to tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_2_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_2_0/00001.png rename to tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_2_0/00002.png b/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_0_2/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_2_0/00002.png rename to tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_0_2/00002.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_2_0/00003.png b/tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_0_2/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_2_0/00003.png rename to tests/snapshots/nanosp/test_register_wallet_accept_sh_wit_v1_0_2/00003.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_wit_0_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_accept_wit_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanosp/test_register_wallet_accept_wit_0_0/00000.png and b/tests/snapshots/nanosp/test_register_wallet_accept_wit_0_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_wit_0_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_accept_wit_0_0/00001.png index 4d888576..87b4dfa0 100644 Binary files a/tests/snapshots/nanosp/test_register_wallet_accept_wit_0_0/00001.png and b/tests/snapshots/nanosp/test_register_wallet_accept_wit_0_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_wit_1_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_accept_wit_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_wit_1_0/00000.png rename to tests/snapshots/nanosp/test_register_wallet_accept_wit_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_wit_1_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_accept_wit_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_wit_1_0/00001.png rename to tests/snapshots/nanosp/test_register_wallet_accept_wit_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_wit_1_0/00002.png b/tests/snapshots/nanosp/test_register_wallet_accept_wit_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_wit_1_0/00002.png rename to tests/snapshots/nanosp/test_register_wallet_accept_wit_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_wit_1_0/00003.png b/tests/snapshots/nanosp/test_register_wallet_accept_wit_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_wit_1_0/00003.png rename to tests/snapshots/nanosp/test_register_wallet_accept_wit_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_wit_2_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_accept_wit_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_wit_2_0/00000.png rename to tests/snapshots/nanosp/test_register_wallet_accept_wit_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_wit_2_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_accept_wit_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_wit_2_0/00001.png rename to tests/snapshots/nanosp/test_register_wallet_accept_wit_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_wit_2_0/00002.png b/tests/snapshots/nanosp/test_register_wallet_accept_wit_0_2/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_wit_2_0/00002.png rename to tests/snapshots/nanosp/test_register_wallet_accept_wit_0_2/00002.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_wit_2_0/00003.png b/tests/snapshots/nanosp/test_register_wallet_accept_wit_0_2/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_wit_2_0/00003.png rename to tests/snapshots/nanosp/test_register_wallet_accept_wit_0_2/00003.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_0_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_0_0/00000.png and b/tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_0_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_0_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_0_0/00001.png index 4d888576..87b4dfa0 100644 Binary files a/tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_0_0/00001.png and b/tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_0_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_1_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_1_0/00000.png rename to tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_1_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_1_0/00001.png rename to tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_1_0/00002.png b/tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_1_0/00002.png rename to tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_1_0/00003.png b/tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_1_0/00003.png rename to tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_2_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_2_0/00000.png rename to tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_2_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_2_0/00001.png rename to tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_2_0/00002.png b/tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_0_2/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_2_0/00002.png rename to tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_0_2/00002.png diff --git a/tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_2_0/00003.png b/tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_0_2/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_2_0/00003.png rename to tests/snapshots/nanosp/test_register_wallet_accept_wit_v1_0_2/00003.png diff --git a/tests/snapshots/nanosp/test_register_wallet_invalid_pubkey_version_0_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_invalid_pubkey_version_0_0/00000.png deleted file mode 100644 index a9be96a1..00000000 Binary files a/tests/snapshots/nanosp/test_register_wallet_invalid_pubkey_version_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanosp/test_register_wallet_invalid_pubkey_version_0_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_invalid_pubkey_version_0_0/00001.png deleted file mode 100644 index 4d888576..00000000 Binary files a/tests/snapshots/nanosp/test_register_wallet_invalid_pubkey_version_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanosp/test_register_wallet_invalid_pubkey_version_0_0/00002.png b/tests/snapshots/nanosp/test_register_wallet_invalid_pubkey_version_0_0/00002.png deleted file mode 100644 index b18a7f9d..00000000 Binary files a/tests/snapshots/nanosp/test_register_wallet_invalid_pubkey_version_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanosp/test_register_wallet_reject_header_0_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_reject_header_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanosp/test_register_wallet_reject_header_0_0/00000.png and b/tests/snapshots/nanosp/test_register_wallet_reject_header_0_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_register_wallet_reject_header_0_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_reject_header_0_0/00001.png index 4d888576..87b4dfa0 100644 Binary files a/tests/snapshots/nanosp/test_register_wallet_reject_header_0_0/00001.png and b/tests/snapshots/nanosp/test_register_wallet_reject_header_0_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_register_wallet_reject_header_v1_0_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_reject_header_v1_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanosp/test_register_wallet_reject_header_v1_0_0/00000.png and b/tests/snapshots/nanosp/test_register_wallet_reject_header_v1_0_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_register_wallet_reject_header_v1_0_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_reject_header_v1_0_0/00001.png index 4d888576..87b4dfa0 100644 Binary files a/tests/snapshots/nanosp/test_register_wallet_reject_header_v1_0_0/00001.png and b/tests/snapshots/nanosp/test_register_wallet_reject_header_v1_0_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_script_pk_0_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_tr_script_pk_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanosp/test_register_wallet_tr_script_pk_0_0/00000.png and b/tests/snapshots/nanosp/test_register_wallet_tr_script_pk_0_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_script_pk_0_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_tr_script_pk_0_0/00001.png index a0a62f0a..7fced877 100644 Binary files a/tests/snapshots/nanosp/test_register_wallet_tr_script_pk_0_0/00001.png and b/tests/snapshots/nanosp/test_register_wallet_tr_script_pk_0_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_script_pk_1_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_tr_script_pk_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_script_pk_1_0/00000.png rename to tests/snapshots/nanosp/test_register_wallet_tr_script_pk_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_script_pk_1_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_tr_script_pk_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_script_pk_1_0/00001.png rename to tests/snapshots/nanosp/test_register_wallet_tr_script_pk_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_script_pk_1_0/00002.png b/tests/snapshots/nanosp/test_register_wallet_tr_script_pk_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_script_pk_1_0/00002.png rename to tests/snapshots/nanosp/test_register_wallet_tr_script_pk_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_register_wallet_invalid_pubkey_version_0_0/00003.png b/tests/snapshots/nanosp/test_register_wallet_tr_script_pk_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_invalid_pubkey_version_0_0/00003.png rename to tests/snapshots/nanosp/test_register_wallet_tr_script_pk_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_script_pk_2_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_tr_script_pk_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_script_pk_2_0/00000.png rename to tests/snapshots/nanosp/test_register_wallet_tr_script_pk_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_script_pk_2_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_tr_script_pk_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_script_pk_2_0/00001.png rename to tests/snapshots/nanosp/test_register_wallet_tr_script_pk_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_script_pk_2_0/00002.png b/tests/snapshots/nanosp/test_register_wallet_tr_script_pk_0_2/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_script_pk_2_0/00002.png rename to tests/snapshots/nanosp/test_register_wallet_tr_script_pk_0_2/00002.png diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_script_pk_1_0/00003.png b/tests/snapshots/nanosp/test_register_wallet_tr_script_pk_0_2/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_script_pk_1_0/00003.png rename to tests/snapshots/nanosp/test_register_wallet_tr_script_pk_0_2/00003.png diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_0/00000.png and b/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_0/00001.png index 4cdfa3ad..edbf4981 100644 Binary files a/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_0/00001.png and b/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_1_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_1_0/00000.png rename to tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_1_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_1_0/00001.png rename to tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_1_0/00002.png b/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_1_0/00002.png rename to tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_script_pk_2_0/00003.png b/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_script_pk_2_0/00003.png rename to tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_2_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_2_0/00000.png rename to tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_2_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_2_0/00001.png rename to tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_2_0/00002.png b/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_2/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_2_0/00002.png rename to tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_2/00002.png diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_1_0/00003.png b/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_2/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_1_0/00003.png rename to tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_2/00003.png diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_3_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_3/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_3_0/00000.png rename to tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_3/00000.png diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_3_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_3/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_3_0/00001.png rename to tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_3/00001.png diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_3_0/00002.png b/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_3/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_3_0/00002.png rename to tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_3/00002.png diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_2_0/00003.png b/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_3/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_2_0/00003.png rename to tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_0_3/00003.png diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_0_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_0_0/00000.png and b/tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_0_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_0_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_0_0/00001.png index b70468c0..53e9936c 100644 Binary files a/tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_0_0/00001.png and b/tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_0_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_1_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_1_0/00000.png rename to tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_1_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_1_0/00001.png rename to tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_1_0/00002.png b/tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_1_0/00002.png rename to tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_3_0/00003.png b/tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_script_sortedmulti_3_0/00003.png rename to tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_2_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_2_0/00000.png rename to tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_2_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_2_0/00001.png rename to tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_2_0/00002.png b/tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_0_2/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_2_0/00002.png rename to tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_0_2/00002.png diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_1_0/00003.png b/tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_0_2/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_1_0/00003.png rename to tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_0_2/00003.png diff --git a/tests/snapshots/nanosp/test_register_wallet_with_long_name_0_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_with_long_name_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanosp/test_register_wallet_with_long_name_0_0/00000.png and b/tests/snapshots/nanosp/test_register_wallet_with_long_name_0_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_register_wallet_with_long_name_0_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_with_long_name_0_0/00001.png index 7edc7de3..ebf33f0d 100644 Binary files a/tests/snapshots/nanosp/test_register_wallet_with_long_name_0_0/00001.png and b/tests/snapshots/nanosp/test_register_wallet_with_long_name_0_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_register_wallet_with_long_name_0_0/00002.png b/tests/snapshots/nanosp/test_register_wallet_with_long_name_0_0/00002.png index 748c3b04..1ca829c5 100644 Binary files a/tests/snapshots/nanosp/test_register_wallet_with_long_name_0_0/00002.png and b/tests/snapshots/nanosp/test_register_wallet_with_long_name_0_0/00002.png differ diff --git a/tests/snapshots/nanosp/test_register_wallet_with_long_name_1_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_with_long_name_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_with_long_name_1_0/00000.png rename to tests/snapshots/nanosp/test_register_wallet_with_long_name_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_register_wallet_with_long_name_1_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_with_long_name_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_with_long_name_1_0/00001.png rename to tests/snapshots/nanosp/test_register_wallet_with_long_name_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_register_wallet_with_long_name_1_0/00002.png b/tests/snapshots/nanosp/test_register_wallet_with_long_name_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_with_long_name_1_0/00002.png rename to tests/snapshots/nanosp/test_register_wallet_with_long_name_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_2_0/00003.png b/tests/snapshots/nanosp/test_register_wallet_with_long_name_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_tr_with_nums_keypath_2_0/00003.png rename to tests/snapshots/nanosp/test_register_wallet_with_long_name_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_register_wallet_with_long_name_2_0/00000.png b/tests/snapshots/nanosp/test_register_wallet_with_long_name_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_with_long_name_2_0/00000.png rename to tests/snapshots/nanosp/test_register_wallet_with_long_name_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_register_wallet_with_long_name_2_0/00001.png b/tests/snapshots/nanosp/test_register_wallet_with_long_name_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_with_long_name_2_0/00001.png rename to tests/snapshots/nanosp/test_register_wallet_with_long_name_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_register_wallet_with_long_name_2_0/00002.png b/tests/snapshots/nanosp/test_register_wallet_with_long_name_0_2/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_with_long_name_2_0/00002.png rename to tests/snapshots/nanosp/test_register_wallet_with_long_name_0_2/00002.png diff --git a/tests/snapshots/nanosp/test_register_wallet_with_long_name_1_0/00003.png b/tests/snapshots/nanosp/test_register_wallet_with_long_name_0_2/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_with_long_name_1_0/00003.png rename to tests/snapshots/nanosp/test_register_wallet_with_long_name_0_2/00003.png diff --git a/tests/snapshots/nanosp/test_sighash_all_anyone_input_changed_1_0/00000.png b/tests/snapshots/nanosp/test_sighash_all_anyone_input_changed_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_all_anyone_input_changed_1_0/00000.png rename to tests/snapshots/nanosp/test_sighash_all_anyone_input_changed_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_all_anyone_input_changed_1_0/00001.png b/tests/snapshots/nanosp/test_sighash_all_anyone_input_changed_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_all_anyone_input_changed_1_0/00001.png rename to tests/snapshots/nanosp/test_sighash_all_anyone_input_changed_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_all_anyone_input_changed_1_0/00002.png b/tests/snapshots/nanosp/test_sighash_all_anyone_input_changed_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_all_anyone_input_changed_1_0/00002.png rename to tests/snapshots/nanosp/test_sighash_all_anyone_input_changed_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sighash_all_anyone_input_changed_1_0/00003.png b/tests/snapshots/nanosp/test_sighash_all_anyone_input_changed_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_all_anyone_input_changed_1_0/00003.png rename to tests/snapshots/nanosp/test_sighash_all_anyone_input_changed_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sighash_all_anyone_input_changed_1_1/00000.png b/tests/snapshots/nanosp/test_sighash_all_anyone_input_changed_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_all_anyone_input_changed_1_1/00000.png rename to tests/snapshots/nanosp/test_sighash_all_anyone_input_changed_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_all_anyone_input_changed_1_1/00001.png b/tests/snapshots/nanosp/test_sighash_all_anyone_input_changed_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_all_anyone_input_changed_1_1/00001.png rename to tests/snapshots/nanosp/test_sighash_all_anyone_input_changed_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_all_anyone_output_changed_1_0/00000.png b/tests/snapshots/nanosp/test_sighash_all_anyone_output_changed_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_all_anyone_output_changed_1_0/00000.png rename to tests/snapshots/nanosp/test_sighash_all_anyone_output_changed_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_all_anyone_output_changed_1_0/00001.png b/tests/snapshots/nanosp/test_sighash_all_anyone_output_changed_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_all_anyone_output_changed_1_0/00001.png rename to tests/snapshots/nanosp/test_sighash_all_anyone_output_changed_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_all_anyone_output_changed_1_0/00002.png b/tests/snapshots/nanosp/test_sighash_all_anyone_output_changed_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_all_anyone_output_changed_1_0/00002.png rename to tests/snapshots/nanosp/test_sighash_all_anyone_output_changed_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sighash_all_anyone_output_changed_1_0/00003.png b/tests/snapshots/nanosp/test_sighash_all_anyone_output_changed_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_all_anyone_output_changed_1_0/00003.png rename to tests/snapshots/nanosp/test_sighash_all_anyone_output_changed_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sighash_all_anyone_output_changed_1_1/00000.png b/tests/snapshots/nanosp/test_sighash_all_anyone_output_changed_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_all_anyone_output_changed_1_1/00000.png rename to tests/snapshots/nanosp/test_sighash_all_anyone_output_changed_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_all_anyone_output_changed_1_1/00001.png b/tests/snapshots/nanosp/test_sighash_all_anyone_output_changed_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_all_anyone_output_changed_1_1/00001.png rename to tests/snapshots/nanosp/test_sighash_all_anyone_output_changed_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_all_anyone_sign_1_0/00000.png b/tests/snapshots/nanosp/test_sighash_all_anyone_sign_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_all_anyone_sign_1_0/00000.png rename to tests/snapshots/nanosp/test_sighash_all_anyone_sign_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_all_anyone_sign_1_0/00001.png b/tests/snapshots/nanosp/test_sighash_all_anyone_sign_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_all_anyone_sign_1_0/00001.png rename to tests/snapshots/nanosp/test_sighash_all_anyone_sign_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_all_anyone_sign_1_0/00002.png b/tests/snapshots/nanosp/test_sighash_all_anyone_sign_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_all_anyone_sign_1_0/00002.png rename to tests/snapshots/nanosp/test_sighash_all_anyone_sign_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sighash_all_anyone_sign_1_0/00003.png b/tests/snapshots/nanosp/test_sighash_all_anyone_sign_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_all_anyone_sign_1_0/00003.png rename to tests/snapshots/nanosp/test_sighash_all_anyone_sign_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sighash_all_anyone_sign_1_1/00000.png b/tests/snapshots/nanosp/test_sighash_all_anyone_sign_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_all_anyone_sign_1_1/00000.png rename to tests/snapshots/nanosp/test_sighash_all_anyone_sign_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_all_anyone_sign_1_1/00001.png b/tests/snapshots/nanosp/test_sighash_all_anyone_sign_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_all_anyone_sign_1_1/00001.png rename to tests/snapshots/nanosp/test_sighash_all_anyone_sign_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_none_anyone_input_changed_1_0/00000.png b/tests/snapshots/nanosp/test_sighash_none_anyone_input_changed_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_anyone_input_changed_1_0/00000.png rename to tests/snapshots/nanosp/test_sighash_none_anyone_input_changed_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_none_anyone_input_changed_1_0/00001.png b/tests/snapshots/nanosp/test_sighash_none_anyone_input_changed_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_anyone_input_changed_1_0/00001.png rename to tests/snapshots/nanosp/test_sighash_none_anyone_input_changed_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_none_anyone_input_changed_1_0/00002.png b/tests/snapshots/nanosp/test_sighash_none_anyone_input_changed_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_anyone_input_changed_1_0/00002.png rename to tests/snapshots/nanosp/test_sighash_none_anyone_input_changed_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sighash_none_anyone_input_changed_1_0/00003.png b/tests/snapshots/nanosp/test_sighash_none_anyone_input_changed_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_anyone_input_changed_1_0/00003.png rename to tests/snapshots/nanosp/test_sighash_none_anyone_input_changed_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sighash_none_anyone_input_changed_1_1/00000.png b/tests/snapshots/nanosp/test_sighash_none_anyone_input_changed_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_anyone_input_changed_1_1/00000.png rename to tests/snapshots/nanosp/test_sighash_none_anyone_input_changed_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_none_anyone_input_changed_1_1/00001.png b/tests/snapshots/nanosp/test_sighash_none_anyone_input_changed_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_anyone_input_changed_1_1/00001.png rename to tests/snapshots/nanosp/test_sighash_none_anyone_input_changed_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_none_anyone_output_changed_1_0/00000.png b/tests/snapshots/nanosp/test_sighash_none_anyone_output_changed_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_anyone_output_changed_1_0/00000.png rename to tests/snapshots/nanosp/test_sighash_none_anyone_output_changed_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_none_anyone_output_changed_1_0/00001.png b/tests/snapshots/nanosp/test_sighash_none_anyone_output_changed_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_anyone_output_changed_1_0/00001.png rename to tests/snapshots/nanosp/test_sighash_none_anyone_output_changed_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_none_anyone_output_changed_1_0/00002.png b/tests/snapshots/nanosp/test_sighash_none_anyone_output_changed_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_anyone_output_changed_1_0/00002.png rename to tests/snapshots/nanosp/test_sighash_none_anyone_output_changed_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sighash_none_anyone_output_changed_1_0/00003.png b/tests/snapshots/nanosp/test_sighash_none_anyone_output_changed_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_anyone_output_changed_1_0/00003.png rename to tests/snapshots/nanosp/test_sighash_none_anyone_output_changed_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sighash_none_anyone_output_changed_1_1/00000.png b/tests/snapshots/nanosp/test_sighash_none_anyone_output_changed_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_anyone_output_changed_1_1/00000.png rename to tests/snapshots/nanosp/test_sighash_none_anyone_output_changed_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_none_anyone_output_changed_1_1/00001.png b/tests/snapshots/nanosp/test_sighash_none_anyone_output_changed_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_anyone_output_changed_1_1/00001.png rename to tests/snapshots/nanosp/test_sighash_none_anyone_output_changed_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_none_anyone_sign_1_0/00000.png b/tests/snapshots/nanosp/test_sighash_none_anyone_sign_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_anyone_sign_1_0/00000.png rename to tests/snapshots/nanosp/test_sighash_none_anyone_sign_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_none_anyone_sign_1_0/00001.png b/tests/snapshots/nanosp/test_sighash_none_anyone_sign_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_anyone_sign_1_0/00001.png rename to tests/snapshots/nanosp/test_sighash_none_anyone_sign_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_none_anyone_sign_1_0/00002.png b/tests/snapshots/nanosp/test_sighash_none_anyone_sign_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_anyone_sign_1_0/00002.png rename to tests/snapshots/nanosp/test_sighash_none_anyone_sign_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sighash_none_anyone_sign_1_0/00003.png b/tests/snapshots/nanosp/test_sighash_none_anyone_sign_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_anyone_sign_1_0/00003.png rename to tests/snapshots/nanosp/test_sighash_none_anyone_sign_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sighash_none_anyone_sign_1_1/00000.png b/tests/snapshots/nanosp/test_sighash_none_anyone_sign_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_anyone_sign_1_1/00000.png rename to tests/snapshots/nanosp/test_sighash_none_anyone_sign_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_none_anyone_sign_1_1/00001.png b/tests/snapshots/nanosp/test_sighash_none_anyone_sign_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_anyone_sign_1_1/00001.png rename to tests/snapshots/nanosp/test_sighash_none_anyone_sign_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_none_input_modified_1_0/00000.png b/tests/snapshots/nanosp/test_sighash_none_input_modified_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_input_modified_1_0/00000.png rename to tests/snapshots/nanosp/test_sighash_none_input_modified_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_none_input_modified_1_0/00001.png b/tests/snapshots/nanosp/test_sighash_none_input_modified_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_input_modified_1_0/00001.png rename to tests/snapshots/nanosp/test_sighash_none_input_modified_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_none_input_modified_1_0/00002.png b/tests/snapshots/nanosp/test_sighash_none_input_modified_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_input_modified_1_0/00002.png rename to tests/snapshots/nanosp/test_sighash_none_input_modified_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sighash_none_input_modified_1_0/00003.png b/tests/snapshots/nanosp/test_sighash_none_input_modified_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_input_modified_1_0/00003.png rename to tests/snapshots/nanosp/test_sighash_none_input_modified_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sighash_none_input_modified_1_1/00000.png b/tests/snapshots/nanosp/test_sighash_none_input_modified_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_input_modified_1_1/00000.png rename to tests/snapshots/nanosp/test_sighash_none_input_modified_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_none_input_modified_1_1/00001.png b/tests/snapshots/nanosp/test_sighash_none_input_modified_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_input_modified_1_1/00001.png rename to tests/snapshots/nanosp/test_sighash_none_input_modified_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_none_output_modified_1_0/00000.png b/tests/snapshots/nanosp/test_sighash_none_output_modified_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_output_modified_1_0/00000.png rename to tests/snapshots/nanosp/test_sighash_none_output_modified_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_none_output_modified_1_0/00001.png b/tests/snapshots/nanosp/test_sighash_none_output_modified_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_output_modified_1_0/00001.png rename to tests/snapshots/nanosp/test_sighash_none_output_modified_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_none_output_modified_1_0/00002.png b/tests/snapshots/nanosp/test_sighash_none_output_modified_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_output_modified_1_0/00002.png rename to tests/snapshots/nanosp/test_sighash_none_output_modified_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sighash_none_output_modified_1_0/00003.png b/tests/snapshots/nanosp/test_sighash_none_output_modified_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_output_modified_1_0/00003.png rename to tests/snapshots/nanosp/test_sighash_none_output_modified_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sighash_none_output_modified_1_1/00000.png b/tests/snapshots/nanosp/test_sighash_none_output_modified_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_output_modified_1_1/00000.png rename to tests/snapshots/nanosp/test_sighash_none_output_modified_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_none_output_modified_1_1/00001.png b/tests/snapshots/nanosp/test_sighash_none_output_modified_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_output_modified_1_1/00001.png rename to tests/snapshots/nanosp/test_sighash_none_output_modified_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_none_sign_psbt_1_0/00000.png b/tests/snapshots/nanosp/test_sighash_none_sign_psbt_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_sign_psbt_1_0/00000.png rename to tests/snapshots/nanosp/test_sighash_none_sign_psbt_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_none_sign_psbt_1_0/00001.png b/tests/snapshots/nanosp/test_sighash_none_sign_psbt_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_sign_psbt_1_0/00001.png rename to tests/snapshots/nanosp/test_sighash_none_sign_psbt_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_none_sign_psbt_1_0/00002.png b/tests/snapshots/nanosp/test_sighash_none_sign_psbt_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_sign_psbt_1_0/00002.png rename to tests/snapshots/nanosp/test_sighash_none_sign_psbt_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sighash_none_sign_psbt_1_0/00003.png b/tests/snapshots/nanosp/test_sighash_none_sign_psbt_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_sign_psbt_1_0/00003.png rename to tests/snapshots/nanosp/test_sighash_none_sign_psbt_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sighash_none_sign_psbt_1_1/00000.png b/tests/snapshots/nanosp/test_sighash_none_sign_psbt_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_sign_psbt_1_1/00000.png rename to tests/snapshots/nanosp/test_sighash_none_sign_psbt_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_none_sign_psbt_1_1/00001.png b/tests/snapshots/nanosp/test_sighash_none_sign_psbt_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_none_sign_psbt_1_1/00001.png rename to tests/snapshots/nanosp/test_sighash_none_sign_psbt_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash1_1_0/00000.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash1_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash1_1_0/00000.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash1_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash1_1_0/00001.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash1_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash1_1_0/00001.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash1_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash2_1_0/00000.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash2_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash2_1_0/00000.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash2_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash2_1_0/00001.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash2_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash2_1_0/00001.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash2_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash2_1_0/00002.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash2_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash2_1_0/00002.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash2_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash2_1_0/00003.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash2_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash2_1_0/00003.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash2_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash2_2_0/00000.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash2_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash2_2_0/00000.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash2_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash2_2_0/00001.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash2_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash2_2_0/00001.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash2_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash3_1_0/00000.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash3_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash3_1_0/00000.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash3_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash3_1_0/00001.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash3_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash3_1_0/00001.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash3_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash3_1_0/00002.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash3_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash3_1_0/00002.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash3_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash3_1_0/00003.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash3_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash3_1_0/00003.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash3_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash3_2_0/00000.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash3_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash3_2_0/00000.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash3_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash3_2_0/00001.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash3_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash3_2_0/00001.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash3_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash81_1_0/00000.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash81_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash81_1_0/00000.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash81_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash81_1_0/00001.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash81_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash81_1_0/00001.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash81_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash81_1_0/00002.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash81_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash81_1_0/00002.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash81_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash81_1_0/00003.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash81_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash81_1_0/00003.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash81_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash81_2_0/00000.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash81_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash81_2_0/00000.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash81_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash81_2_0/00001.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash81_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash81_2_0/00001.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash81_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash82_1_0/00000.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash82_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash82_1_0/00000.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash82_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash82_1_0/00001.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash82_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash82_1_0/00001.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash82_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash82_1_0/00002.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash82_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash82_1_0/00002.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash82_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash82_1_0/00003.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash82_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash82_1_0/00003.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash82_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash82_2_0/00000.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash82_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash82_2_0/00000.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash82_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash82_2_0/00001.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash82_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash82_2_0/00001.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash82_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash83_1_0/00000.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash83_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash83_1_0/00000.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash83_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash83_1_0/00001.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash83_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash83_1_0/00001.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash83_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash83_1_0/00002.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash83_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash83_1_0/00002.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash83_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash83_1_0/00003.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash83_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash83_1_0/00003.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash83_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash83_2_0/00000.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash83_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash83_2_0/00000.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash83_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_segwitv0_sighash83_2_0/00001.png b/tests/snapshots/nanosp/test_sighash_segwitv0_sighash83_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_segwitv0_sighash83_2_0/00001.png rename to tests/snapshots/nanosp/test_sighash_segwitv0_sighash83_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_single_anyone_input_changed_1_0/00000.png b/tests/snapshots/nanosp/test_sighash_single_anyone_input_changed_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_anyone_input_changed_1_0/00000.png rename to tests/snapshots/nanosp/test_sighash_single_anyone_input_changed_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_single_anyone_input_changed_1_0/00001.png b/tests/snapshots/nanosp/test_sighash_single_anyone_input_changed_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_anyone_input_changed_1_0/00001.png rename to tests/snapshots/nanosp/test_sighash_single_anyone_input_changed_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_single_anyone_input_changed_1_0/00002.png b/tests/snapshots/nanosp/test_sighash_single_anyone_input_changed_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_anyone_input_changed_1_0/00002.png rename to tests/snapshots/nanosp/test_sighash_single_anyone_input_changed_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sighash_single_anyone_input_changed_1_0/00003.png b/tests/snapshots/nanosp/test_sighash_single_anyone_input_changed_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_anyone_input_changed_1_0/00003.png rename to tests/snapshots/nanosp/test_sighash_single_anyone_input_changed_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sighash_single_anyone_input_changed_1_1/00000.png b/tests/snapshots/nanosp/test_sighash_single_anyone_input_changed_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_anyone_input_changed_1_1/00000.png rename to tests/snapshots/nanosp/test_sighash_single_anyone_input_changed_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_single_anyone_input_changed_1_1/00001.png b/tests/snapshots/nanosp/test_sighash_single_anyone_input_changed_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_anyone_input_changed_1_1/00001.png rename to tests/snapshots/nanosp/test_sighash_single_anyone_input_changed_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_single_anyone_output_changed_1_0/00000.png b/tests/snapshots/nanosp/test_sighash_single_anyone_output_changed_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_anyone_output_changed_1_0/00000.png rename to tests/snapshots/nanosp/test_sighash_single_anyone_output_changed_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_single_anyone_output_changed_1_0/00001.png b/tests/snapshots/nanosp/test_sighash_single_anyone_output_changed_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_anyone_output_changed_1_0/00001.png rename to tests/snapshots/nanosp/test_sighash_single_anyone_output_changed_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_single_anyone_output_changed_1_0/00002.png b/tests/snapshots/nanosp/test_sighash_single_anyone_output_changed_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_anyone_output_changed_1_0/00002.png rename to tests/snapshots/nanosp/test_sighash_single_anyone_output_changed_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sighash_single_anyone_output_changed_1_0/00003.png b/tests/snapshots/nanosp/test_sighash_single_anyone_output_changed_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_anyone_output_changed_1_0/00003.png rename to tests/snapshots/nanosp/test_sighash_single_anyone_output_changed_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sighash_single_anyone_output_changed_1_1/00000.png b/tests/snapshots/nanosp/test_sighash_single_anyone_output_changed_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_anyone_output_changed_1_1/00000.png rename to tests/snapshots/nanosp/test_sighash_single_anyone_output_changed_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_single_anyone_output_changed_1_1/00001.png b/tests/snapshots/nanosp/test_sighash_single_anyone_output_changed_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_anyone_output_changed_1_1/00001.png rename to tests/snapshots/nanosp/test_sighash_single_anyone_output_changed_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_single_anyone_sign_1_0/00000.png b/tests/snapshots/nanosp/test_sighash_single_anyone_sign_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_anyone_sign_1_0/00000.png rename to tests/snapshots/nanosp/test_sighash_single_anyone_sign_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_single_anyone_sign_1_0/00001.png b/tests/snapshots/nanosp/test_sighash_single_anyone_sign_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_anyone_sign_1_0/00001.png rename to tests/snapshots/nanosp/test_sighash_single_anyone_sign_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_single_anyone_sign_1_0/00002.png b/tests/snapshots/nanosp/test_sighash_single_anyone_sign_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_anyone_sign_1_0/00002.png rename to tests/snapshots/nanosp/test_sighash_single_anyone_sign_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sighash_single_anyone_sign_1_0/00003.png b/tests/snapshots/nanosp/test_sighash_single_anyone_sign_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_anyone_sign_1_0/00003.png rename to tests/snapshots/nanosp/test_sighash_single_anyone_sign_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sighash_single_anyone_sign_1_1/00000.png b/tests/snapshots/nanosp/test_sighash_single_anyone_sign_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_anyone_sign_1_1/00000.png rename to tests/snapshots/nanosp/test_sighash_single_anyone_sign_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_single_anyone_sign_1_1/00001.png b/tests/snapshots/nanosp/test_sighash_single_anyone_sign_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_anyone_sign_1_1/00001.png rename to tests/snapshots/nanosp/test_sighash_single_anyone_sign_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_single_input_modified_1_0/00000.png b/tests/snapshots/nanosp/test_sighash_single_input_modified_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_input_modified_1_0/00000.png rename to tests/snapshots/nanosp/test_sighash_single_input_modified_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_single_input_modified_1_0/00001.png b/tests/snapshots/nanosp/test_sighash_single_input_modified_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_input_modified_1_0/00001.png rename to tests/snapshots/nanosp/test_sighash_single_input_modified_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_single_input_modified_1_0/00002.png b/tests/snapshots/nanosp/test_sighash_single_input_modified_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_input_modified_1_0/00002.png rename to tests/snapshots/nanosp/test_sighash_single_input_modified_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sighash_single_input_modified_1_0/00003.png b/tests/snapshots/nanosp/test_sighash_single_input_modified_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_input_modified_1_0/00003.png rename to tests/snapshots/nanosp/test_sighash_single_input_modified_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sighash_single_input_modified_1_1/00000.png b/tests/snapshots/nanosp/test_sighash_single_input_modified_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_input_modified_1_1/00000.png rename to tests/snapshots/nanosp/test_sighash_single_input_modified_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_single_input_modified_1_1/00001.png b/tests/snapshots/nanosp/test_sighash_single_input_modified_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_input_modified_1_1/00001.png rename to tests/snapshots/nanosp/test_sighash_single_input_modified_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_single_output_different_index_modified_1_0/00000.png b/tests/snapshots/nanosp/test_sighash_single_output_different_index_modified_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_output_different_index_modified_1_0/00000.png rename to tests/snapshots/nanosp/test_sighash_single_output_different_index_modified_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_single_output_different_index_modified_1_0/00001.png b/tests/snapshots/nanosp/test_sighash_single_output_different_index_modified_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_output_different_index_modified_1_0/00001.png rename to tests/snapshots/nanosp/test_sighash_single_output_different_index_modified_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_single_output_different_index_modified_1_0/00002.png b/tests/snapshots/nanosp/test_sighash_single_output_different_index_modified_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_output_different_index_modified_1_0/00002.png rename to tests/snapshots/nanosp/test_sighash_single_output_different_index_modified_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sighash_single_output_different_index_modified_1_0/00003.png b/tests/snapshots/nanosp/test_sighash_single_output_different_index_modified_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_output_different_index_modified_1_0/00003.png rename to tests/snapshots/nanosp/test_sighash_single_output_different_index_modified_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sighash_single_output_different_index_modified_1_1/00000.png b/tests/snapshots/nanosp/test_sighash_single_output_different_index_modified_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_output_different_index_modified_1_1/00000.png rename to tests/snapshots/nanosp/test_sighash_single_output_different_index_modified_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_single_output_different_index_modified_1_1/00001.png b/tests/snapshots/nanosp/test_sighash_single_output_different_index_modified_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_output_different_index_modified_1_1/00001.png rename to tests/snapshots/nanosp/test_sighash_single_output_different_index_modified_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_single_output_same_index_modified_1_0/00000.png b/tests/snapshots/nanosp/test_sighash_single_output_same_index_modified_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_output_same_index_modified_1_0/00000.png rename to tests/snapshots/nanosp/test_sighash_single_output_same_index_modified_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_single_output_same_index_modified_1_0/00001.png b/tests/snapshots/nanosp/test_sighash_single_output_same_index_modified_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_output_same_index_modified_1_0/00001.png rename to tests/snapshots/nanosp/test_sighash_single_output_same_index_modified_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_single_output_same_index_modified_1_0/00002.png b/tests/snapshots/nanosp/test_sighash_single_output_same_index_modified_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_output_same_index_modified_1_0/00002.png rename to tests/snapshots/nanosp/test_sighash_single_output_same_index_modified_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sighash_single_output_same_index_modified_1_0/00003.png b/tests/snapshots/nanosp/test_sighash_single_output_same_index_modified_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_output_same_index_modified_1_0/00003.png rename to tests/snapshots/nanosp/test_sighash_single_output_same_index_modified_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sighash_single_output_same_index_modified_1_1/00000.png b/tests/snapshots/nanosp/test_sighash_single_output_same_index_modified_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_output_same_index_modified_1_1/00000.png rename to tests/snapshots/nanosp/test_sighash_single_output_same_index_modified_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_single_output_same_index_modified_1_1/00001.png b/tests/snapshots/nanosp/test_sighash_single_output_same_index_modified_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_output_same_index_modified_1_1/00001.png rename to tests/snapshots/nanosp/test_sighash_single_output_same_index_modified_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_single_sign_psbt_1_0/00000.png b/tests/snapshots/nanosp/test_sighash_single_sign_psbt_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_sign_psbt_1_0/00000.png rename to tests/snapshots/nanosp/test_sighash_single_sign_psbt_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_single_sign_psbt_1_0/00001.png b/tests/snapshots/nanosp/test_sighash_single_sign_psbt_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_sign_psbt_1_0/00001.png rename to tests/snapshots/nanosp/test_sighash_single_sign_psbt_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sighash_single_sign_psbt_1_0/00002.png b/tests/snapshots/nanosp/test_sighash_single_sign_psbt_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_sign_psbt_1_0/00002.png rename to tests/snapshots/nanosp/test_sighash_single_sign_psbt_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sighash_single_sign_psbt_1_0/00003.png b/tests/snapshots/nanosp/test_sighash_single_sign_psbt_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_sign_psbt_1_0/00003.png rename to tests/snapshots/nanosp/test_sighash_single_sign_psbt_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sighash_single_sign_psbt_1_1/00000.png b/tests/snapshots/nanosp/test_sighash_single_sign_psbt_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_sign_psbt_1_1/00000.png rename to tests/snapshots/nanosp/test_sighash_single_sign_psbt_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sighash_single_sign_psbt_1_1/00001.png b/tests/snapshots/nanosp/test_sighash_single_sign_psbt_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sighash_single_sign_psbt_1_1/00001.png rename to tests/snapshots/nanosp/test_sighash_single_sign_psbt_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00000.png index fb4c2106..94f639a1 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00000.png and b/tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00001.png index 66ec5c34..a97dcc5d 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00001.png and b/tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00002.png rename to tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00003.png b/tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00003.png rename to tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_1_1/00000.png b/tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_1_1/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_1_1/00001.png b/tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_1_1/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_against_wrong_tapleaf_hash_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_highfee_1_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_highfee_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_highfee_1_0/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_highfee_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_highfee_1_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_highfee_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_highfee_1_0/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_highfee_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_highfee_1_1/00000.png b/tests/snapshots/nanosp/test_sign_psbt_highfee_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_highfee_1_1/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_highfee_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_highfee_1_1/00001.png b/tests/snapshots/nanosp/test_sign_psbt_highfee_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_highfee_1_1/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_highfee_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_0_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_0_0/00000.png index fb4c2106..94f639a1 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_0_0/00000.png and b/tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_0_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_0_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_0_0/00001.png index 6f55ea25..500c62b6 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_0_0/00001.png and b/tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_0_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_1_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_1_0/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_1_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_1_0/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_1_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_1_0/00002.png rename to tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_1_0/00003.png b/tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_1_0/00003.png rename to tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_1_1/00000.png b/tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_1_1/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_1_1/00001.png b/tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_1_1/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_miniscript_multikey_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_0_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_0_0/00000.png index fb4c2106..94f639a1 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_0_0/00000.png and b/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_0_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_0_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_0_0/00001.png index 4d888576..87b4dfa0 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_0_0/00001.png and b/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_0_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_1_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_1_0/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_1_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_1_0/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_1_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_1_0/00002.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_1_0/00003.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_1_0/00003.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_1_1/00000.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_1_1/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_1_1/00001.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_1_1/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00000.png index fb4c2106..94f639a1 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00000.png and b/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00001.png index 4d888576..87b4dfa0 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00001.png and b/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00002.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00003.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00003.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_2/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00002.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_2/00002.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00003.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_2/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00003.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_2/00003.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_1/00000.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_3/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_1/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_3/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_1/00001.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_3/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_1/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_3/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_0_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_0_0/00000.png index fb4c2106..94f639a1 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_0_0/00000.png and b/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_0_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_0_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_0_0/00001.png index 4d888576..87b4dfa0 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_0_0/00001.png and b/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_0_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_1_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_1_0/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_1_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_1_0/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_1_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_1_0/00002.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_1_0/00003.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_1_0/00003.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_2_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_2_0/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_2_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_2_0/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_0_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_0_0/00000.png index fb4c2106..94f639a1 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_0_0/00000.png and b/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_0_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_0_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_0_0/00001.png index 4d888576..87b4dfa0 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_0_0/00001.png and b/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_0_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_1_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_1_0/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_1_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_1_0/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_1_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_1_0/00002.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_1_0/00003.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_1_0/00003.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_2_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_2_0/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_2_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_2_0/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_multisig_wsh_v1_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_large_amount_0_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_large_amount_0_0/00002.png index 99f53dd6..20efb47d 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_singlesig_large_amount_0_0/00002.png and b/tests/snapshots/nanosp/test_sign_psbt_singlesig_large_amount_0_0/00002.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_large_amount_0_0/00003.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_large_amount_0_0/00003.png index adea5145..bd1388fe 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_singlesig_large_amount_0_0/00003.png and b/tests/snapshots/nanosp/test_sign_psbt_singlesig_large_amount_0_0/00003.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00004.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_large_amount_0_0/00004.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00004.png rename to tests/snapshots/nanosp/test_sign_psbt_singlesig_large_amount_0_0/00004.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_large_amount_v1_0_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_large_amount_v1_0_0/00001.png deleted file mode 100644 index 75480f35..00000000 Binary files a/tests/snapshots/nanosp/test_sign_psbt_singlesig_large_amount_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_large_amount_v1_0_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_large_amount_v1_0_0/00002.png deleted file mode 100644 index 99f53dd6..00000000 Binary files a/tests/snapshots/nanosp/test_sign_psbt_singlesig_large_amount_v1_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_large_amount_v1_0_1/00000.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_large_amount_v1_0_1/00000.png deleted file mode 100644 index 905cdba5..00000000 Binary files a/tests/snapshots/nanosp/test_sign_psbt_singlesig_large_amount_v1_0_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_sh_wpkh_1to2_1_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_sh_wpkh_1to2_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_sh_wpkh_1to2_1_0/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_singlesig_sh_wpkh_1to2_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_large_amount_v1_0_1/00001.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_sh_wpkh_1to2_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_large_amount_v1_0_1/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_singlesig_sh_wpkh_1to2_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_1_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_1_0/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_sh_wpkh_1to2_1_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_sh_wpkh_1to2_1_0/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_1to2_1_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_1to2_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_1to2_1_0/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_1to2_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_1_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_1to2_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_1_0/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_1to2_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_1to2_v1_1_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_1to2_v1_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_1to2_v1_1_0/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_1to2_v1_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_1to2_1_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_1to2_v1_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_1to2_1_0/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_1to2_v1_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_large_amount_v1_0_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_large_amount_v1_0_0/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00002.png rename to tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00003.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00003.png rename to tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_2_0/00004.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_1/00004.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_2_0/00004.png rename to tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_1/00004.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_1/00000.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_1/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_1to2_v1_1_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_1to2_v1_1_0/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_0_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_0_0/00002.png index 99f53dd6..75380d48 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_0_0/00002.png and b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_0_0/00002.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_0_0/00003.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_0_0/00003.png index adea5145..c2d8654a 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_0_0/00003.png and b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_0_0/00003.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_2_0/00004.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_0_0/00004.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_2_0/00004.png rename to tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_0_0/00004.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_1_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_1_0/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_1_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_1_0/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_0_1/00002.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_0_1/00002.png new file mode 100644 index 00000000..60a8141c Binary files /dev/null and b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_0_1/00002.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_0_1/00003.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_0_1/00003.png new file mode 100644 index 00000000..e09d96c5 Binary files /dev/null and b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_0_1/00003.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00004.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_0_1/00004.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00004.png rename to tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_0_1/00004.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_1_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_1_0/00002.png deleted file mode 100644 index 037d61c4..00000000 Binary files a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_1_1/00000.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_1_1/00000.png deleted file mode 100644 index 25f4bd2b..00000000 Binary files a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00001.png deleted file mode 100644 index 9e01669d..00000000 Binary files a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00002.png deleted file mode 100644 index 99f53dd6..00000000 Binary files a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00002.png deleted file mode 100644 index 037d61c4..00000000 Binary files a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_v1_1_1/00000.png b/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_v1_1_1/00000.png deleted file mode 100644 index 25f4bd2b..00000000 Binary files a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_v1_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_0_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_0_0/00000.png index fb4c2106..94f639a1 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_0_0/00000.png and b/tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_0_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_0_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_0_0/00001.png index a0a62f0a..7fced877 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_0_0/00001.png and b/tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_0_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_1_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_1_0/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_1_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_1_0/00002.png rename to tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_large_amount_v1_0_0/00003.png b/tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_large_amount_v1_0_0/00003.png rename to tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_1_1/00000.png b/tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_1_1/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_1/00001.png b/tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_1/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_0_1/00001.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_0_1/00001.png new file mode 100644 index 00000000..ba54aafe Binary files /dev/null and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_0_1/00001.png differ diff --git a/tests/snapshots/nanox/test_sighash_all_anyone_input_changed_1_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_all_anyone_input_changed_1_0/00002.png rename to tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_1_0/00003.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_1_0/00003.png rename to tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_0_1/00003.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_0_2/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_0_2/00001.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_0_2/00001.png new file mode 100644 index 00000000..55624c5d Binary files /dev/null and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_0_2/00001.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_0_2/00002.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_0_2/00002.png new file mode 100644 index 00000000..8c57f8c1 Binary files /dev/null and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_0_2/00002.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_0_2/00003.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_0_2/00003.png new file mode 100644 index 00000000..0da504c4 Binary files /dev/null and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_0_2/00003.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_2_0/00004.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_0_2/00004.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_2_0/00004.png rename to tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_0_2/00004.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_1_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_1_0/00000.png index 73cd118f..311e4672 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_1_0/00000.png and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_1_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_1_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_1_0/00001.png index ba54aafe..05ccaac7 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_1_0/00001.png and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_1_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_1_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_1_0/00002.png index eebc8645..9d8efd1d 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_1_0/00002.png and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_1_0/00002.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_2_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_2_0/00000.png index b0e1548f..2ed1dca4 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_2_0/00000.png and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_2_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_2_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_2_0/00001.png index 55624c5d..e9fb0b0a 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_2_0/00001.png and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_2_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_2_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_2_0/00002.png index 8c57f8c1..dd90178a 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_2_0/00002.png and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_2_0/00002.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_2_0/00003.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_2_0/00003.png index 0da504c4..adea5145 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_2_0/00003.png and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_2_0/00003.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_3_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_3_0/00000.png index 311e4672..e1fa952d 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_3_0/00000.png and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_3_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_3_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_3_0/00001.png index 05ccaac7..073b4ff5 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_3_0/00001.png and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_3_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_3_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_3_0/00002.png index 9d8efd1d..dcf25e82 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_3_0/00002.png and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_3_0/00002.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_5_1/00000.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_3_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_5_1/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_3_1/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_1_1/00001.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_3_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_1_1/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_3_1/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_4_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_4_0/00000.png deleted file mode 100644 index 2ed1dca4..00000000 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_4_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_4_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_4_0/00001.png deleted file mode 100644 index e9fb0b0a..00000000 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_4_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_4_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_4_0/00002.png deleted file mode 100644 index dd90178a..00000000 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_4_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_5_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_5_0/00000.png deleted file mode 100644 index e1fa952d..00000000 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_5_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_1_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_1_0/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_0_1/00001.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_0_1/00001.png new file mode 100644 index 00000000..ba54aafe Binary files /dev/null and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_0_1/00001.png differ diff --git a/tests/snapshots/nanox/test_sighash_all_anyone_output_changed_1_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_all_anyone_output_changed_1_0/00002.png rename to tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00003.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00003.png rename to tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_1_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_1_0/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_3_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_3_0/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_0_2/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_3_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_0_2/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_3_0/00002.png rename to tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_0_2/00002.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00003.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_0_2/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00003.png rename to tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_0_2/00003.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_1_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_1_0/00000.png index 73cd118f..311e4672 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_1_0/00000.png and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_1_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_1_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_1_0/00001.png index ba54aafe..e9fb0b0a 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_1_0/00001.png and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_1_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_1_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_1_0/00002.png index eebc8645..dd90178a 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_1_0/00002.png and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_1_0/00002.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_2_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_2_0/00000.png index b0e1548f..2ed1dca4 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_2_0/00000.png and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_2_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_2_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_2_0/00001.png index 05ccaac7..073b4ff5 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_2_0/00001.png and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_2_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_2_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_2_0/00002.png index 9d8efd1d..dcf25e82 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_2_0/00002.png and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_2_0/00002.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_4_1/00000.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_2_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_4_1/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_2_1/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_v1_1_1/00001.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_2_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_v1_1_1/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_2_1/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_3_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_3_0/00000.png deleted file mode 100644 index 311e4672..00000000 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_3_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_3_0/00001.png deleted file mode 100644 index e9fb0b0a..00000000 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_3_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_3_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_3_0/00002.png deleted file mode 100644 index dd90178a..00000000 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_3_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_4_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_4_0/00000.png deleted file mode 100644 index 2ed1dca4..00000000 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_4_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sighash_all_anyone_input_changed_1_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_all_anyone_input_changed_1_0/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_0_1/00001.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_0_1/00001.png new file mode 100644 index 00000000..ba54aafe Binary files /dev/null and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_0_1/00001.png differ diff --git a/tests/snapshots/nanox/test_sighash_all_anyone_sign_1_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_all_anyone_sign_1_0/00002.png rename to tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_1_0/00003.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_1_0/00003.png rename to tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_0_2/00001.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_0_2/00001.png new file mode 100644 index 00000000..55624c5d Binary files /dev/null and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_0_2/00001.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_0_2/00002.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_0_2/00002.png new file mode 100644 index 00000000..8c57f8c1 Binary files /dev/null and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_0_2/00002.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_0_2/00003.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_0_2/00003.png new file mode 100644 index 00000000..0da504c4 Binary files /dev/null and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_0_2/00003.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_2_0/00004.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_0_2/00004.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_2_0/00004.png rename to tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_0_2/00004.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_1_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_1_0/00000.png index 73cd118f..311e4672 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_1_0/00000.png and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_1_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_1_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_1_0/00001.png index ba54aafe..05ccaac7 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_1_0/00001.png and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_1_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_1_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_1_0/00002.png index eebc8645..9d8efd1d 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_1_0/00002.png and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_1_0/00002.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_2_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_2_0/00000.png index b0e1548f..2ed1dca4 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_2_0/00000.png and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_2_0/00000.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_2_0/00001.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_2_0/00001.png index 55624c5d..073b4ff5 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_2_0/00001.png and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_2_0/00001.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_2_0/00002.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_2_0/00002.png index 8c57f8c1..dcf25e82 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_2_0/00002.png and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_2_0/00002.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_2_0/00003.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_2_0/00003.png index 0da504c4..adea5145 100644 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_2_0/00003.png and b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_2_0/00003.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_4_1/00000.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_2_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_4_1/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_2_1/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_1_1/00001.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_2_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_tr_script_pk_sighash_all_1_1/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_2_1/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_3_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_3_0/00000.png deleted file mode 100644 index 311e4672..00000000 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_4_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_4_0/00000.png deleted file mode 100644 index 2ed1dca4..00000000 Binary files a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_4_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_naked_opreturn_1_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_with_naked_opreturn_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_naked_opreturn_1_0/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_with_naked_opreturn_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_5_1/00001.png b/tests/snapshots/nanosp/test_sign_psbt_with_naked_opreturn_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_5_1/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_with_naked_opreturn_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_opreturn_1_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_with_opreturn_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_opreturn_1_0/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_with_opreturn_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_4_1/00001.png b/tests/snapshots/nanosp/test_sign_psbt_with_opreturn_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_4_1/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_with_opreturn_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_opreturn_v1_1_0/00000.png b/tests/snapshots/nanosp/test_sign_psbt_with_opreturn_v1_0_1/00000.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_opreturn_v1_1_0/00000.png rename to tests/snapshots/nanosp/test_sign_psbt_with_opreturn_v1_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_4_1/00001.png b/tests/snapshots/nanosp/test_sign_psbt_with_opreturn_v1_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_4_1/00001.png rename to tests/snapshots/nanosp/test_sign_psbt_with_opreturn_v1_0_1/00001.png diff --git a/tests/snapshots/nanox/test_dashboard/00001.png b/tests/snapshots/nanox/test_dashboard/00001.png index afefa4f5..fa5928fa 100644 Binary files a/tests/snapshots/nanox/test_dashboard/00001.png and b/tests/snapshots/nanox/test_dashboard/00001.png differ diff --git a/tests/snapshots/nanox/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00000.png b/tests/snapshots/nanox/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00000.png index 0fa6de2e..99f63af3 100644 Binary files a/tests/snapshots/nanox/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00000.png and b/tests/snapshots/nanox/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00000.png differ diff --git a/tests/snapshots/nanox/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00001.png b/tests/snapshots/nanox/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00001.png index 4d888576..87b4dfa0 100644 Binary files a/tests/snapshots/nanox/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00001.png and b/tests/snapshots/nanox/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00001.png differ diff --git a/tests/snapshots/nanox/test_register_miniscript_long_policy_0_0/00000.png b/tests/snapshots/nanox/test_register_miniscript_long_policy_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanox/test_register_miniscript_long_policy_0_0/00000.png and b/tests/snapshots/nanox/test_register_miniscript_long_policy_0_0/00000.png differ diff --git a/tests/snapshots/nanox/test_register_miniscript_long_policy_0_0/00001.png b/tests/snapshots/nanox/test_register_miniscript_long_policy_0_0/00001.png index 34b19f06..8c84865f 100644 Binary files a/tests/snapshots/nanox/test_register_miniscript_long_policy_0_0/00001.png and b/tests/snapshots/nanox/test_register_miniscript_long_policy_0_0/00001.png differ diff --git a/tests/snapshots/nanox/test_register_miniscript_long_policy_1_0/00000.png b/tests/snapshots/nanox/test_register_miniscript_long_policy_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_miniscript_long_policy_1_0/00000.png rename to tests/snapshots/nanox/test_register_miniscript_long_policy_0_1/00000.png diff --git a/tests/snapshots/nanox/test_register_miniscript_long_policy_1_0/00001.png b/tests/snapshots/nanox/test_register_miniscript_long_policy_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_miniscript_long_policy_1_0/00001.png rename to tests/snapshots/nanox/test_register_miniscript_long_policy_0_1/00001.png diff --git a/tests/snapshots/nanox/test_register_miniscript_long_policy_1_0/00002.png b/tests/snapshots/nanox/test_register_miniscript_long_policy_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_miniscript_long_policy_1_0/00002.png rename to tests/snapshots/nanox/test_register_miniscript_long_policy_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_register_wallet_with_long_name_2_0/00003.png b/tests/snapshots/nanox/test_register_miniscript_long_policy_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_register_wallet_with_long_name_2_0/00003.png rename to tests/snapshots/nanox/test_register_miniscript_long_policy_0_1/00003.png diff --git a/tests/snapshots/nanox/test_register_miniscript_long_policy_2_0/00000.png b/tests/snapshots/nanox/test_register_miniscript_long_policy_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_miniscript_long_policy_2_0/00000.png rename to tests/snapshots/nanox/test_register_miniscript_long_policy_0_2/00000.png diff --git a/tests/snapshots/nanox/test_register_miniscript_long_policy_2_0/00001.png b/tests/snapshots/nanox/test_register_miniscript_long_policy_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_miniscript_long_policy_2_0/00001.png rename to tests/snapshots/nanox/test_register_miniscript_long_policy_0_2/00001.png diff --git a/tests/snapshots/nanox/test_register_miniscript_long_policy_2_0/00002.png b/tests/snapshots/nanox/test_register_miniscript_long_policy_0_2/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_miniscript_long_policy_2_0/00002.png rename to tests/snapshots/nanox/test_register_miniscript_long_policy_0_2/00002.png diff --git a/tests/snapshots/nanox/test_register_miniscript_long_policy_1_0/00003.png b/tests/snapshots/nanox/test_register_miniscript_long_policy_0_2/00003.png similarity index 100% rename from tests/snapshots/nanox/test_register_miniscript_long_policy_1_0/00003.png rename to tests/snapshots/nanox/test_register_miniscript_long_policy_0_2/00003.png diff --git a/tests/snapshots/nanox/test_register_miniscript_long_policy_3_0/00000.png b/tests/snapshots/nanox/test_register_miniscript_long_policy_0_3/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_miniscript_long_policy_3_0/00000.png rename to tests/snapshots/nanox/test_register_miniscript_long_policy_0_3/00000.png diff --git a/tests/snapshots/nanox/test_register_miniscript_long_policy_3_0/00001.png b/tests/snapshots/nanox/test_register_miniscript_long_policy_0_3/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_miniscript_long_policy_3_0/00001.png rename to tests/snapshots/nanox/test_register_miniscript_long_policy_0_3/00001.png diff --git a/tests/snapshots/nanox/test_register_miniscript_long_policy_3_0/00002.png b/tests/snapshots/nanox/test_register_miniscript_long_policy_0_3/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_miniscript_long_policy_3_0/00002.png rename to tests/snapshots/nanox/test_register_miniscript_long_policy_0_3/00002.png diff --git a/tests/snapshots/nanox/test_register_miniscript_long_policy_2_0/00003.png b/tests/snapshots/nanox/test_register_miniscript_long_policy_0_3/00003.png similarity index 100% rename from tests/snapshots/nanox/test_register_miniscript_long_policy_2_0/00003.png rename to tests/snapshots/nanox/test_register_miniscript_long_policy_0_3/00003.png diff --git a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00000.png b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00000.png and b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00000.png differ diff --git a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00001.png b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00001.png index ff7deb11..3526329d 100644 Binary files a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00001.png and b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00001.png differ diff --git a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00000.png b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00000.png rename to tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_1/00000.png diff --git a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00001.png b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00001.png rename to tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_1/00001.png diff --git a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00002.png b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00002.png rename to tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_1/00002.png diff --git a/tests/snapshots/nanox/test_register_miniscript_long_policy_3_0/00003.png b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_register_miniscript_long_policy_3_0/00003.png rename to tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_1/00003.png diff --git a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00000.png b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00000.png and b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00000.png differ diff --git a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00001.png b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00001.png index 01ef6720..862a0b69 100644 Binary files a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00001.png and b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00001.png differ diff --git a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00000.png b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00000.png rename to tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_1/00000.png diff --git a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00001.png b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00001.png rename to tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_1/00001.png diff --git a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00002.png b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00002.png rename to tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_1/00002.png diff --git a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00003.png b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00003.png rename to tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_1/00003.png diff --git a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00000.png b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00000.png and b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00000.png differ diff --git a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00001.png b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00001.png index 967e6cb0..a8b2aa3b 100644 Binary files a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00001.png and b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00001.png differ diff --git a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00000.png b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00000.png rename to tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_1/00000.png diff --git a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00001.png b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00001.png rename to tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_1/00001.png diff --git a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00002.png b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00002.png rename to tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_1/00002.png diff --git a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00003.png b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00003.png rename to tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_1/00003.png diff --git a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00000.png b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00000.png and b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00000.png differ diff --git a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00001.png b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00001.png index bdedda85..b214d759 100644 Binary files a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00001.png and b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00001.png differ diff --git a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00000.png b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00000.png rename to tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_1/00000.png diff --git a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00001.png b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00001.png rename to tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_1/00001.png diff --git a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00002.png b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00002.png rename to tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_1/00002.png diff --git a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00003.png b/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00003.png rename to tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_1/00003.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_legacy_0_0/00000.png b/tests/snapshots/nanox/test_register_wallet_accept_legacy_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanox/test_register_wallet_accept_legacy_0_0/00000.png and b/tests/snapshots/nanox/test_register_wallet_accept_legacy_0_0/00000.png differ diff --git a/tests/snapshots/nanox/test_register_wallet_accept_legacy_0_0/00001.png b/tests/snapshots/nanox/test_register_wallet_accept_legacy_0_0/00001.png index 4d888576..87b4dfa0 100644 Binary files a/tests/snapshots/nanox/test_register_wallet_accept_legacy_0_0/00001.png and b/tests/snapshots/nanox/test_register_wallet_accept_legacy_0_0/00001.png differ diff --git a/tests/snapshots/nanox/test_register_wallet_accept_legacy_1_0/00000.png b/tests/snapshots/nanox/test_register_wallet_accept_legacy_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_legacy_1_0/00000.png rename to tests/snapshots/nanox/test_register_wallet_accept_legacy_0_1/00000.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_legacy_1_0/00001.png b/tests/snapshots/nanox/test_register_wallet_accept_legacy_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_legacy_1_0/00001.png rename to tests/snapshots/nanox/test_register_wallet_accept_legacy_0_1/00001.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_legacy_1_0/00002.png b/tests/snapshots/nanox/test_register_wallet_accept_legacy_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_legacy_1_0/00002.png rename to tests/snapshots/nanox/test_register_wallet_accept_legacy_0_1/00002.png diff --git a/tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00003.png b/tests/snapshots/nanox/test_register_wallet_accept_legacy_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00003.png rename to tests/snapshots/nanox/test_register_wallet_accept_legacy_0_1/00003.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_legacy_2_0/00000.png b/tests/snapshots/nanox/test_register_wallet_accept_legacy_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_legacy_2_0/00000.png rename to tests/snapshots/nanox/test_register_wallet_accept_legacy_0_2/00000.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_legacy_2_0/00001.png b/tests/snapshots/nanox/test_register_wallet_accept_legacy_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_legacy_2_0/00001.png rename to tests/snapshots/nanox/test_register_wallet_accept_legacy_0_2/00001.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_legacy_2_0/00002.png b/tests/snapshots/nanox/test_register_wallet_accept_legacy_0_2/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_legacy_2_0/00002.png rename to tests/snapshots/nanox/test_register_wallet_accept_legacy_0_2/00002.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_legacy_1_0/00003.png b/tests/snapshots/nanox/test_register_wallet_accept_legacy_0_2/00003.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_legacy_1_0/00003.png rename to tests/snapshots/nanox/test_register_wallet_accept_legacy_0_2/00003.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_0_0/00000.png b/tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_0_0/00000.png and b/tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_0_0/00000.png differ diff --git a/tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_0_0/00001.png b/tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_0_0/00001.png index 4d888576..87b4dfa0 100644 Binary files a/tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_0_0/00001.png and b/tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_0_0/00001.png differ diff --git a/tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_1_0/00000.png b/tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_1_0/00000.png rename to tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_0_1/00000.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_1_0/00001.png b/tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_1_0/00001.png rename to tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_0_1/00001.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_1_0/00002.png b/tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_1_0/00002.png rename to tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_0_1/00002.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_legacy_2_0/00003.png b/tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_legacy_2_0/00003.png rename to tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_0_1/00003.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_2_0/00000.png b/tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_2_0/00000.png rename to tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_0_2/00000.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_2_0/00001.png b/tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_2_0/00001.png rename to tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_0_2/00001.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_2_0/00002.png b/tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_0_2/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_2_0/00002.png rename to tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_0_2/00002.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_1_0/00003.png b/tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_0_2/00003.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_1_0/00003.png rename to tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_0_2/00003.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_0_0/00000.png b/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_0_0/00000.png and b/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_0_0/00000.png differ diff --git a/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_0_0/00001.png b/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_0_0/00001.png index 4d888576..87b4dfa0 100644 Binary files a/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_0_0/00001.png and b/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_0_0/00001.png differ diff --git a/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_1_0/00000.png b/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_sh_wit_1_0/00000.png rename to tests/snapshots/nanox/test_register_wallet_accept_sh_wit_0_1/00000.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_1_0/00001.png b/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_sh_wit_1_0/00001.png rename to tests/snapshots/nanox/test_register_wallet_accept_sh_wit_0_1/00001.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_1_0/00002.png b/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_sh_wit_1_0/00002.png rename to tests/snapshots/nanox/test_register_wallet_accept_sh_wit_0_1/00002.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_2_0/00003.png b/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_legacy_v1_2_0/00003.png rename to tests/snapshots/nanox/test_register_wallet_accept_sh_wit_0_1/00003.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_2_0/00000.png b/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_sh_wit_2_0/00000.png rename to tests/snapshots/nanox/test_register_wallet_accept_sh_wit_0_2/00000.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_2_0/00001.png b/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_sh_wit_2_0/00001.png rename to tests/snapshots/nanox/test_register_wallet_accept_sh_wit_0_2/00001.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_2_0/00002.png b/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_0_2/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_sh_wit_2_0/00002.png rename to tests/snapshots/nanox/test_register_wallet_accept_sh_wit_0_2/00002.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_1_0/00003.png b/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_0_2/00003.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_sh_wit_1_0/00003.png rename to tests/snapshots/nanox/test_register_wallet_accept_sh_wit_0_2/00003.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_0_0/00000.png b/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_0_0/00000.png and b/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_0_0/00000.png differ diff --git a/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_0_0/00001.png b/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_0_0/00001.png index 4d888576..87b4dfa0 100644 Binary files a/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_0_0/00001.png and b/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_0_0/00001.png differ diff --git a/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_1_0/00000.png b/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_1_0/00000.png rename to tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_0_1/00000.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_1_0/00001.png b/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_1_0/00001.png rename to tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_0_1/00001.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_1_0/00002.png b/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_1_0/00002.png rename to tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_0_1/00002.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_2_0/00003.png b/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_sh_wit_2_0/00003.png rename to tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_0_1/00003.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_2_0/00000.png b/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_2_0/00000.png rename to tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_0_2/00000.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_2_0/00001.png b/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_2_0/00001.png rename to tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_0_2/00001.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_2_0/00002.png b/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_0_2/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_2_0/00002.png rename to tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_0_2/00002.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_1_0/00003.png b/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_0_2/00003.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_1_0/00003.png rename to tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_0_2/00003.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_wit_0_0/00000.png b/tests/snapshots/nanox/test_register_wallet_accept_wit_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanox/test_register_wallet_accept_wit_0_0/00000.png and b/tests/snapshots/nanox/test_register_wallet_accept_wit_0_0/00000.png differ diff --git a/tests/snapshots/nanox/test_register_wallet_accept_wit_0_0/00001.png b/tests/snapshots/nanox/test_register_wallet_accept_wit_0_0/00001.png index 4d888576..87b4dfa0 100644 Binary files a/tests/snapshots/nanox/test_register_wallet_accept_wit_0_0/00001.png and b/tests/snapshots/nanox/test_register_wallet_accept_wit_0_0/00001.png differ diff --git a/tests/snapshots/nanox/test_register_wallet_accept_wit_1_0/00000.png b/tests/snapshots/nanox/test_register_wallet_accept_wit_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_wit_1_0/00000.png rename to tests/snapshots/nanox/test_register_wallet_accept_wit_0_1/00000.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_wit_1_0/00001.png b/tests/snapshots/nanox/test_register_wallet_accept_wit_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_wit_1_0/00001.png rename to tests/snapshots/nanox/test_register_wallet_accept_wit_0_1/00001.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_wit_1_0/00002.png b/tests/snapshots/nanox/test_register_wallet_accept_wit_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_wit_1_0/00002.png rename to tests/snapshots/nanox/test_register_wallet_accept_wit_0_1/00002.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_2_0/00003.png b/tests/snapshots/nanox/test_register_wallet_accept_wit_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_sh_wit_v1_2_0/00003.png rename to tests/snapshots/nanox/test_register_wallet_accept_wit_0_1/00003.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_wit_2_0/00000.png b/tests/snapshots/nanox/test_register_wallet_accept_wit_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_wit_2_0/00000.png rename to tests/snapshots/nanox/test_register_wallet_accept_wit_0_2/00000.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_wit_2_0/00001.png b/tests/snapshots/nanox/test_register_wallet_accept_wit_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_wit_2_0/00001.png rename to tests/snapshots/nanox/test_register_wallet_accept_wit_0_2/00001.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_wit_2_0/00002.png b/tests/snapshots/nanox/test_register_wallet_accept_wit_0_2/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_wit_2_0/00002.png rename to tests/snapshots/nanox/test_register_wallet_accept_wit_0_2/00002.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_wit_1_0/00003.png b/tests/snapshots/nanox/test_register_wallet_accept_wit_0_2/00003.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_wit_1_0/00003.png rename to tests/snapshots/nanox/test_register_wallet_accept_wit_0_2/00003.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_wit_v1_0_0/00000.png b/tests/snapshots/nanox/test_register_wallet_accept_wit_v1_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanox/test_register_wallet_accept_wit_v1_0_0/00000.png and b/tests/snapshots/nanox/test_register_wallet_accept_wit_v1_0_0/00000.png differ diff --git a/tests/snapshots/nanox/test_register_wallet_accept_wit_v1_0_0/00001.png b/tests/snapshots/nanox/test_register_wallet_accept_wit_v1_0_0/00001.png index 4d888576..87b4dfa0 100644 Binary files a/tests/snapshots/nanox/test_register_wallet_accept_wit_v1_0_0/00001.png and b/tests/snapshots/nanox/test_register_wallet_accept_wit_v1_0_0/00001.png differ diff --git a/tests/snapshots/nanox/test_register_wallet_accept_wit_v1_1_0/00000.png b/tests/snapshots/nanox/test_register_wallet_accept_wit_v1_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_wit_v1_1_0/00000.png rename to tests/snapshots/nanox/test_register_wallet_accept_wit_v1_0_1/00000.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_wit_v1_1_0/00001.png b/tests/snapshots/nanox/test_register_wallet_accept_wit_v1_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_wit_v1_1_0/00001.png rename to tests/snapshots/nanox/test_register_wallet_accept_wit_v1_0_1/00001.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_wit_v1_1_0/00002.png b/tests/snapshots/nanox/test_register_wallet_accept_wit_v1_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_wit_v1_1_0/00002.png rename to tests/snapshots/nanox/test_register_wallet_accept_wit_v1_0_1/00002.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_wit_2_0/00003.png b/tests/snapshots/nanox/test_register_wallet_accept_wit_v1_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_wit_2_0/00003.png rename to tests/snapshots/nanox/test_register_wallet_accept_wit_v1_0_1/00003.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_wit_v1_2_0/00000.png b/tests/snapshots/nanox/test_register_wallet_accept_wit_v1_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_wit_v1_2_0/00000.png rename to tests/snapshots/nanox/test_register_wallet_accept_wit_v1_0_2/00000.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_wit_v1_2_0/00001.png b/tests/snapshots/nanox/test_register_wallet_accept_wit_v1_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_wit_v1_2_0/00001.png rename to tests/snapshots/nanox/test_register_wallet_accept_wit_v1_0_2/00001.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_wit_v1_2_0/00002.png b/tests/snapshots/nanox/test_register_wallet_accept_wit_v1_0_2/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_wit_v1_2_0/00002.png rename to tests/snapshots/nanox/test_register_wallet_accept_wit_v1_0_2/00002.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_wit_v1_1_0/00003.png b/tests/snapshots/nanox/test_register_wallet_accept_wit_v1_0_2/00003.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_wit_v1_1_0/00003.png rename to tests/snapshots/nanox/test_register_wallet_accept_wit_v1_0_2/00003.png diff --git a/tests/snapshots/nanox/test_register_wallet_invalid_pubkey_version_0_0/00000.png b/tests/snapshots/nanox/test_register_wallet_invalid_pubkey_version_0_0/00000.png deleted file mode 100644 index a9be96a1..00000000 Binary files a/tests/snapshots/nanox/test_register_wallet_invalid_pubkey_version_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_register_wallet_invalid_pubkey_version_0_0/00001.png b/tests/snapshots/nanox/test_register_wallet_invalid_pubkey_version_0_0/00001.png deleted file mode 100644 index 4d888576..00000000 Binary files a/tests/snapshots/nanox/test_register_wallet_invalid_pubkey_version_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_register_wallet_invalid_pubkey_version_0_0/00002.png b/tests/snapshots/nanox/test_register_wallet_invalid_pubkey_version_0_0/00002.png deleted file mode 100644 index b18a7f9d..00000000 Binary files a/tests/snapshots/nanox/test_register_wallet_invalid_pubkey_version_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_register_wallet_reject_header_0_0/00000.png b/tests/snapshots/nanox/test_register_wallet_reject_header_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanox/test_register_wallet_reject_header_0_0/00000.png and b/tests/snapshots/nanox/test_register_wallet_reject_header_0_0/00000.png differ diff --git a/tests/snapshots/nanox/test_register_wallet_reject_header_0_0/00001.png b/tests/snapshots/nanox/test_register_wallet_reject_header_0_0/00001.png index 4d888576..87b4dfa0 100644 Binary files a/tests/snapshots/nanox/test_register_wallet_reject_header_0_0/00001.png and b/tests/snapshots/nanox/test_register_wallet_reject_header_0_0/00001.png differ diff --git a/tests/snapshots/nanox/test_register_wallet_reject_header_v1_0_0/00000.png b/tests/snapshots/nanox/test_register_wallet_reject_header_v1_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanox/test_register_wallet_reject_header_v1_0_0/00000.png and b/tests/snapshots/nanox/test_register_wallet_reject_header_v1_0_0/00000.png differ diff --git a/tests/snapshots/nanox/test_register_wallet_reject_header_v1_0_0/00001.png b/tests/snapshots/nanox/test_register_wallet_reject_header_v1_0_0/00001.png index 4d888576..87b4dfa0 100644 Binary files a/tests/snapshots/nanox/test_register_wallet_reject_header_v1_0_0/00001.png and b/tests/snapshots/nanox/test_register_wallet_reject_header_v1_0_0/00001.png differ diff --git a/tests/snapshots/nanox/test_register_wallet_tr_script_pk_0_0/00000.png b/tests/snapshots/nanox/test_register_wallet_tr_script_pk_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanox/test_register_wallet_tr_script_pk_0_0/00000.png and b/tests/snapshots/nanox/test_register_wallet_tr_script_pk_0_0/00000.png differ diff --git a/tests/snapshots/nanox/test_register_wallet_tr_script_pk_0_0/00001.png b/tests/snapshots/nanox/test_register_wallet_tr_script_pk_0_0/00001.png index a0a62f0a..7fced877 100644 Binary files a/tests/snapshots/nanox/test_register_wallet_tr_script_pk_0_0/00001.png and b/tests/snapshots/nanox/test_register_wallet_tr_script_pk_0_0/00001.png differ diff --git a/tests/snapshots/nanox/test_register_wallet_tr_script_pk_1_0/00000.png b/tests/snapshots/nanox/test_register_wallet_tr_script_pk_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_script_pk_1_0/00000.png rename to tests/snapshots/nanox/test_register_wallet_tr_script_pk_0_1/00000.png diff --git a/tests/snapshots/nanox/test_register_wallet_tr_script_pk_1_0/00001.png b/tests/snapshots/nanox/test_register_wallet_tr_script_pk_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_script_pk_1_0/00001.png rename to tests/snapshots/nanox/test_register_wallet_tr_script_pk_0_1/00001.png diff --git a/tests/snapshots/nanox/test_register_wallet_tr_script_pk_1_0/00002.png b/tests/snapshots/nanox/test_register_wallet_tr_script_pk_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_script_pk_1_0/00002.png rename to tests/snapshots/nanox/test_register_wallet_tr_script_pk_0_1/00002.png diff --git a/tests/snapshots/nanox/test_register_wallet_accept_wit_v1_2_0/00003.png b/tests/snapshots/nanox/test_register_wallet_tr_script_pk_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_accept_wit_v1_2_0/00003.png rename to tests/snapshots/nanox/test_register_wallet_tr_script_pk_0_1/00003.png diff --git a/tests/snapshots/nanox/test_register_wallet_tr_script_pk_2_0/00000.png b/tests/snapshots/nanox/test_register_wallet_tr_script_pk_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_script_pk_2_0/00000.png rename to tests/snapshots/nanox/test_register_wallet_tr_script_pk_0_2/00000.png diff --git a/tests/snapshots/nanox/test_register_wallet_tr_script_pk_2_0/00001.png b/tests/snapshots/nanox/test_register_wallet_tr_script_pk_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_script_pk_2_0/00001.png rename to tests/snapshots/nanox/test_register_wallet_tr_script_pk_0_2/00001.png diff --git a/tests/snapshots/nanox/test_register_wallet_tr_script_pk_2_0/00002.png b/tests/snapshots/nanox/test_register_wallet_tr_script_pk_0_2/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_script_pk_2_0/00002.png rename to tests/snapshots/nanox/test_register_wallet_tr_script_pk_0_2/00002.png diff --git a/tests/snapshots/nanox/test_register_wallet_invalid_pubkey_version_0_0/00003.png b/tests/snapshots/nanox/test_register_wallet_tr_script_pk_0_2/00003.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_invalid_pubkey_version_0_0/00003.png rename to tests/snapshots/nanox/test_register_wallet_tr_script_pk_0_2/00003.png diff --git a/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_0/00000.png b/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_0/00000.png and b/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_0/00000.png differ diff --git a/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_0/00001.png b/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_0/00001.png index 4cdfa3ad..edbf4981 100644 Binary files a/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_0/00001.png and b/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_0/00001.png differ diff --git a/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_1_0/00000.png b/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_1_0/00000.png rename to tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_1/00000.png diff --git a/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_1_0/00001.png b/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_1_0/00001.png rename to tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_1/00001.png diff --git a/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_1_0/00002.png b/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_1_0/00002.png rename to tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_1/00002.png diff --git a/tests/snapshots/nanox/test_register_wallet_tr_script_pk_1_0/00003.png b/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_script_pk_1_0/00003.png rename to tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_1/00003.png diff --git a/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_2_0/00000.png b/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_2_0/00000.png rename to tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_2/00000.png diff --git a/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_2_0/00001.png b/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_2_0/00001.png rename to tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_2/00001.png diff --git a/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_2_0/00002.png b/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_2/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_2_0/00002.png rename to tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_2/00002.png diff --git a/tests/snapshots/nanox/test_register_wallet_tr_script_pk_2_0/00003.png b/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_2/00003.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_script_pk_2_0/00003.png rename to tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_2/00003.png diff --git a/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_3_0/00000.png b/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_3/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_3_0/00000.png rename to tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_3/00000.png diff --git a/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_3_0/00001.png b/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_3/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_3_0/00001.png rename to tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_3/00001.png diff --git a/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_3_0/00002.png b/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_3/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_3_0/00002.png rename to tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_3/00002.png diff --git a/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_1_0/00003.png b/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_3/00003.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_1_0/00003.png rename to tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_0_3/00003.png diff --git a/tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_0_0/00000.png b/tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_0_0/00000.png and b/tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_0_0/00000.png differ diff --git a/tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_0_0/00001.png b/tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_0_0/00001.png index b70468c0..53e9936c 100644 Binary files a/tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_0_0/00001.png and b/tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_0_0/00001.png differ diff --git a/tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_1_0/00000.png b/tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_1_0/00000.png rename to tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_0_1/00000.png diff --git a/tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_1_0/00001.png b/tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_1_0/00001.png rename to tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_0_1/00001.png diff --git a/tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_1_0/00002.png b/tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_1_0/00002.png rename to tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_0_1/00002.png diff --git a/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_2_0/00003.png b/tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_2_0/00003.png rename to tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_0_1/00003.png diff --git a/tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_2_0/00000.png b/tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_2_0/00000.png rename to tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_0_2/00000.png diff --git a/tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_2_0/00001.png b/tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_2_0/00001.png rename to tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_0_2/00001.png diff --git a/tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_2_0/00002.png b/tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_0_2/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_2_0/00002.png rename to tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_0_2/00002.png diff --git a/tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_3_0/00003.png b/tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_0_2/00003.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_script_sortedmulti_3_0/00003.png rename to tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_0_2/00003.png diff --git a/tests/snapshots/nanox/test_register_wallet_with_long_name_0_0/00000.png b/tests/snapshots/nanox/test_register_wallet_with_long_name_0_0/00000.png index a9be96a1..1df1e3ff 100644 Binary files a/tests/snapshots/nanox/test_register_wallet_with_long_name_0_0/00000.png and b/tests/snapshots/nanox/test_register_wallet_with_long_name_0_0/00000.png differ diff --git a/tests/snapshots/nanox/test_register_wallet_with_long_name_0_0/00001.png b/tests/snapshots/nanox/test_register_wallet_with_long_name_0_0/00001.png index 7edc7de3..ebf33f0d 100644 Binary files a/tests/snapshots/nanox/test_register_wallet_with_long_name_0_0/00001.png and b/tests/snapshots/nanox/test_register_wallet_with_long_name_0_0/00001.png differ diff --git a/tests/snapshots/nanox/test_register_wallet_with_long_name_0_0/00002.png b/tests/snapshots/nanox/test_register_wallet_with_long_name_0_0/00002.png index 748c3b04..1ca829c5 100644 Binary files a/tests/snapshots/nanox/test_register_wallet_with_long_name_0_0/00002.png and b/tests/snapshots/nanox/test_register_wallet_with_long_name_0_0/00002.png differ diff --git a/tests/snapshots/nanox/test_register_wallet_with_long_name_1_0/00000.png b/tests/snapshots/nanox/test_register_wallet_with_long_name_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_with_long_name_1_0/00000.png rename to tests/snapshots/nanox/test_register_wallet_with_long_name_0_1/00000.png diff --git a/tests/snapshots/nanox/test_register_wallet_with_long_name_1_0/00001.png b/tests/snapshots/nanox/test_register_wallet_with_long_name_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_with_long_name_1_0/00001.png rename to tests/snapshots/nanox/test_register_wallet_with_long_name_0_1/00001.png diff --git a/tests/snapshots/nanox/test_register_wallet_with_long_name_1_0/00002.png b/tests/snapshots/nanox/test_register_wallet_with_long_name_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_with_long_name_1_0/00002.png rename to tests/snapshots/nanox/test_register_wallet_with_long_name_0_1/00002.png diff --git a/tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_1_0/00003.png b/tests/snapshots/nanox/test_register_wallet_with_long_name_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_1_0/00003.png rename to tests/snapshots/nanox/test_register_wallet_with_long_name_0_1/00003.png diff --git a/tests/snapshots/nanox/test_register_wallet_with_long_name_2_0/00000.png b/tests/snapshots/nanox/test_register_wallet_with_long_name_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_with_long_name_2_0/00000.png rename to tests/snapshots/nanox/test_register_wallet_with_long_name_0_2/00000.png diff --git a/tests/snapshots/nanox/test_register_wallet_with_long_name_2_0/00001.png b/tests/snapshots/nanox/test_register_wallet_with_long_name_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_with_long_name_2_0/00001.png rename to tests/snapshots/nanox/test_register_wallet_with_long_name_0_2/00001.png diff --git a/tests/snapshots/nanox/test_register_wallet_with_long_name_2_0/00002.png b/tests/snapshots/nanox/test_register_wallet_with_long_name_0_2/00002.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_with_long_name_2_0/00002.png rename to tests/snapshots/nanox/test_register_wallet_with_long_name_0_2/00002.png diff --git a/tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_2_0/00003.png b/tests/snapshots/nanox/test_register_wallet_with_long_name_0_2/00003.png similarity index 100% rename from tests/snapshots/nanox/test_register_wallet_tr_with_nums_keypath_2_0/00003.png rename to tests/snapshots/nanox/test_register_wallet_with_long_name_0_2/00003.png diff --git a/tests/snapshots/nanox/test_register_wallet_with_long_name_1_0/00003.png b/tests/snapshots/nanox/test_register_wallet_with_long_name_1_0/00003.png deleted file mode 100644 index 53ae6519..00000000 Binary files a/tests/snapshots/nanox/test_register_wallet_with_long_name_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_register_wallet_with_long_name_2_0/00003.png b/tests/snapshots/nanox/test_register_wallet_with_long_name_2_0/00003.png deleted file mode 100644 index 53ae6519..00000000 Binary files a/tests/snapshots/nanox/test_register_wallet_with_long_name_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sighash_all_anyone_output_changed_1_0/00000.png b/tests/snapshots/nanox/test_sighash_all_anyone_input_changed_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_all_anyone_output_changed_1_0/00000.png rename to tests/snapshots/nanox/test_sighash_all_anyone_input_changed_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sighash_all_anyone_input_changed_1_0/00001.png b/tests/snapshots/nanox/test_sighash_all_anyone_input_changed_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_all_anyone_input_changed_1_0/00001.png rename to tests/snapshots/nanox/test_sighash_all_anyone_input_changed_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sighash_none_anyone_input_changed_1_0/00002.png b/tests/snapshots/nanox/test_sighash_all_anyone_input_changed_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_anyone_input_changed_1_0/00002.png rename to tests/snapshots/nanox/test_sighash_all_anyone_input_changed_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_4_0/00003.png b/tests/snapshots/nanox/test_sighash_all_anyone_input_changed_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_4_0/00003.png rename to tests/snapshots/nanox/test_sighash_all_anyone_input_changed_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sighash_all_anyone_input_changed_1_1/00000.png b/tests/snapshots/nanox/test_sighash_all_anyone_input_changed_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_all_anyone_input_changed_1_1/00000.png rename to tests/snapshots/nanox/test_sighash_all_anyone_input_changed_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_naked_opreturn_1_0/00001.png b/tests/snapshots/nanox/test_sighash_all_anyone_input_changed_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_naked_opreturn_1_0/00001.png rename to tests/snapshots/nanox/test_sighash_all_anyone_input_changed_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sighash_all_anyone_sign_1_0/00000.png b/tests/snapshots/nanox/test_sighash_all_anyone_output_changed_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_all_anyone_sign_1_0/00000.png rename to tests/snapshots/nanox/test_sighash_all_anyone_output_changed_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sighash_all_anyone_output_changed_1_0/00001.png b/tests/snapshots/nanox/test_sighash_all_anyone_output_changed_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_all_anyone_output_changed_1_0/00001.png rename to tests/snapshots/nanox/test_sighash_all_anyone_output_changed_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sighash_none_anyone_output_changed_1_0/00002.png b/tests/snapshots/nanox/test_sighash_all_anyone_output_changed_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_anyone_output_changed_1_0/00002.png rename to tests/snapshots/nanox/test_sighash_all_anyone_output_changed_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_5_0/00003.png b/tests/snapshots/nanox/test_sighash_all_anyone_output_changed_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_5_0/00003.png rename to tests/snapshots/nanox/test_sighash_all_anyone_output_changed_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sighash_all_anyone_output_changed_1_1/00000.png b/tests/snapshots/nanox/test_sighash_all_anyone_output_changed_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_all_anyone_output_changed_1_1/00000.png rename to tests/snapshots/nanox/test_sighash_all_anyone_output_changed_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_opreturn_1_0/00001.png b/tests/snapshots/nanox/test_sighash_all_anyone_output_changed_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_opreturn_1_0/00001.png rename to tests/snapshots/nanox/test_sighash_all_anyone_output_changed_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sighash_none_anyone_input_changed_1_0/00000.png b/tests/snapshots/nanox/test_sighash_all_anyone_sign_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_anyone_input_changed_1_0/00000.png rename to tests/snapshots/nanox/test_sighash_all_anyone_sign_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sighash_all_anyone_sign_1_0/00001.png b/tests/snapshots/nanox/test_sighash_all_anyone_sign_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_all_anyone_sign_1_0/00001.png rename to tests/snapshots/nanox/test_sighash_all_anyone_sign_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sighash_none_anyone_sign_1_0/00002.png b/tests/snapshots/nanox/test_sighash_all_anyone_sign_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_anyone_sign_1_0/00002.png rename to tests/snapshots/nanox/test_sighash_all_anyone_sign_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_3_0/00003.png b/tests/snapshots/nanox/test_sighash_all_anyone_sign_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_3_0/00003.png rename to tests/snapshots/nanox/test_sighash_all_anyone_sign_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sighash_all_anyone_sign_1_1/00000.png b/tests/snapshots/nanox/test_sighash_all_anyone_sign_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_all_anyone_sign_1_1/00000.png rename to tests/snapshots/nanox/test_sighash_all_anyone_sign_0_2/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_opreturn_v1_1_0/00001.png b/tests/snapshots/nanox/test_sighash_all_anyone_sign_0_2/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_opreturn_v1_1_0/00001.png rename to tests/snapshots/nanox/test_sighash_all_anyone_sign_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sighash_none_anyone_output_changed_1_0/00000.png b/tests/snapshots/nanox/test_sighash_none_anyone_input_changed_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_anyone_output_changed_1_0/00000.png rename to tests/snapshots/nanox/test_sighash_none_anyone_input_changed_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sighash_none_anyone_input_changed_1_0/00001.png b/tests/snapshots/nanox/test_sighash_none_anyone_input_changed_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_anyone_input_changed_1_0/00001.png rename to tests/snapshots/nanox/test_sighash_none_anyone_input_changed_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sighash_none_input_modified_1_0/00002.png b/tests/snapshots/nanox/test_sighash_none_anyone_input_changed_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_input_modified_1_0/00002.png rename to tests/snapshots/nanox/test_sighash_none_anyone_input_changed_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_4_0/00003.png b/tests/snapshots/nanox/test_sighash_none_anyone_input_changed_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_4_0/00003.png rename to tests/snapshots/nanox/test_sighash_none_anyone_input_changed_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sighash_none_anyone_input_changed_1_1/00000.png b/tests/snapshots/nanox/test_sighash_none_anyone_input_changed_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_anyone_input_changed_1_1/00000.png rename to tests/snapshots/nanox/test_sighash_none_anyone_input_changed_0_2/00000.png diff --git a/tests/snapshots/nanox/test_sighash_all_anyone_input_changed_1_1/00001.png b/tests/snapshots/nanox/test_sighash_none_anyone_input_changed_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_all_anyone_input_changed_1_1/00001.png rename to tests/snapshots/nanox/test_sighash_none_anyone_input_changed_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sighash_none_anyone_sign_1_0/00000.png b/tests/snapshots/nanox/test_sighash_none_anyone_output_changed_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_anyone_sign_1_0/00000.png rename to tests/snapshots/nanox/test_sighash_none_anyone_output_changed_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sighash_none_anyone_output_changed_1_0/00001.png b/tests/snapshots/nanox/test_sighash_none_anyone_output_changed_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_anyone_output_changed_1_0/00001.png rename to tests/snapshots/nanox/test_sighash_none_anyone_output_changed_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sighash_none_output_modified_1_0/00002.png b/tests/snapshots/nanox/test_sighash_none_anyone_output_changed_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_output_modified_1_0/00002.png rename to tests/snapshots/nanox/test_sighash_none_anyone_output_changed_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_3_0/00003.png b/tests/snapshots/nanox/test_sighash_none_anyone_output_changed_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_3_0/00003.png rename to tests/snapshots/nanox/test_sighash_none_anyone_output_changed_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sighash_none_anyone_output_changed_1_1/00000.png b/tests/snapshots/nanox/test_sighash_none_anyone_output_changed_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_anyone_output_changed_1_1/00000.png rename to tests/snapshots/nanox/test_sighash_none_anyone_output_changed_0_2/00000.png diff --git a/tests/snapshots/nanox/test_sighash_all_anyone_output_changed_1_1/00001.png b/tests/snapshots/nanox/test_sighash_none_anyone_output_changed_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_all_anyone_output_changed_1_1/00001.png rename to tests/snapshots/nanox/test_sighash_none_anyone_output_changed_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sighash_none_input_modified_1_0/00000.png b/tests/snapshots/nanox/test_sighash_none_anyone_sign_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_input_modified_1_0/00000.png rename to tests/snapshots/nanox/test_sighash_none_anyone_sign_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sighash_none_anyone_sign_1_0/00001.png b/tests/snapshots/nanox/test_sighash_none_anyone_sign_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_anyone_sign_1_0/00001.png rename to tests/snapshots/nanox/test_sighash_none_anyone_sign_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sighash_none_sign_psbt_1_0/00002.png b/tests/snapshots/nanox/test_sighash_none_anyone_sign_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_sign_psbt_1_0/00002.png rename to tests/snapshots/nanox/test_sighash_none_anyone_sign_0_1/00002.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_4_0/00003.png b/tests/snapshots/nanox/test_sighash_none_anyone_sign_0_1/00003.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_4_0/00003.png rename to tests/snapshots/nanox/test_sighash_none_anyone_sign_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sighash_none_anyone_sign_1_1/00000.png b/tests/snapshots/nanox/test_sighash_none_anyone_sign_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_anyone_sign_1_1/00000.png rename to tests/snapshots/nanox/test_sighash_none_anyone_sign_0_2/00000.png diff --git a/tests/snapshots/nanox/test_sighash_all_anyone_sign_1_1/00001.png b/tests/snapshots/nanox/test_sighash_none_anyone_sign_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_all_anyone_sign_1_1/00001.png rename to tests/snapshots/nanox/test_sighash_none_anyone_sign_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sighash_none_output_modified_1_0/00000.png b/tests/snapshots/nanox/test_sighash_none_input_modified_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_output_modified_1_0/00000.png rename to tests/snapshots/nanox/test_sighash_none_input_modified_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sighash_none_input_modified_1_0/00001.png b/tests/snapshots/nanox/test_sighash_none_input_modified_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_input_modified_1_0/00001.png rename to tests/snapshots/nanox/test_sighash_none_input_modified_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sighash_single_anyone_input_changed_1_0/00002.png b/tests/snapshots/nanox/test_sighash_none_input_modified_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_anyone_input_changed_1_0/00002.png rename to tests/snapshots/nanox/test_sighash_none_input_modified_0_1/00002.png diff --git a/tests/snapshots/nanox/test_sighash_all_anyone_input_changed_1_0/00003.png b/tests/snapshots/nanox/test_sighash_none_input_modified_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_all_anyone_input_changed_1_0/00003.png rename to tests/snapshots/nanox/test_sighash_none_input_modified_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sighash_none_input_modified_1_1/00000.png b/tests/snapshots/nanox/test_sighash_none_input_modified_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_input_modified_1_1/00000.png rename to tests/snapshots/nanox/test_sighash_none_input_modified_0_2/00000.png diff --git a/tests/snapshots/nanox/test_sighash_none_anyone_input_changed_1_1/00001.png b/tests/snapshots/nanox/test_sighash_none_input_modified_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_anyone_input_changed_1_1/00001.png rename to tests/snapshots/nanox/test_sighash_none_input_modified_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sighash_none_sign_psbt_1_0/00000.png b/tests/snapshots/nanox/test_sighash_none_output_modified_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_sign_psbt_1_0/00000.png rename to tests/snapshots/nanox/test_sighash_none_output_modified_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sighash_none_output_modified_1_0/00001.png b/tests/snapshots/nanox/test_sighash_none_output_modified_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_output_modified_1_0/00001.png rename to tests/snapshots/nanox/test_sighash_none_output_modified_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sighash_single_anyone_output_changed_1_0/00002.png b/tests/snapshots/nanox/test_sighash_none_output_modified_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_anyone_output_changed_1_0/00002.png rename to tests/snapshots/nanox/test_sighash_none_output_modified_0_1/00002.png diff --git a/tests/snapshots/nanox/test_sighash_all_anyone_output_changed_1_0/00003.png b/tests/snapshots/nanox/test_sighash_none_output_modified_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_all_anyone_output_changed_1_0/00003.png rename to tests/snapshots/nanox/test_sighash_none_output_modified_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sighash_none_output_modified_1_1/00000.png b/tests/snapshots/nanox/test_sighash_none_output_modified_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_output_modified_1_1/00000.png rename to tests/snapshots/nanox/test_sighash_none_output_modified_0_2/00000.png diff --git a/tests/snapshots/nanox/test_sighash_none_anyone_output_changed_1_1/00001.png b/tests/snapshots/nanox/test_sighash_none_output_modified_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_anyone_output_changed_1_1/00001.png rename to tests/snapshots/nanox/test_sighash_none_output_modified_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash2_1_0/00000.png b/tests/snapshots/nanox/test_sighash_none_sign_psbt_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_segwitv0_sighash2_1_0/00000.png rename to tests/snapshots/nanox/test_sighash_none_sign_psbt_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sighash_none_sign_psbt_1_0/00001.png b/tests/snapshots/nanox/test_sighash_none_sign_psbt_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_sign_psbt_1_0/00001.png rename to tests/snapshots/nanox/test_sighash_none_sign_psbt_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sighash_single_anyone_sign_1_0/00002.png b/tests/snapshots/nanox/test_sighash_none_sign_psbt_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_anyone_sign_1_0/00002.png rename to tests/snapshots/nanox/test_sighash_none_sign_psbt_0_1/00002.png diff --git a/tests/snapshots/nanox/test_sighash_all_anyone_sign_1_0/00003.png b/tests/snapshots/nanox/test_sighash_none_sign_psbt_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_all_anyone_sign_1_0/00003.png rename to tests/snapshots/nanox/test_sighash_none_sign_psbt_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sighash_none_sign_psbt_1_1/00000.png b/tests/snapshots/nanox/test_sighash_none_sign_psbt_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_sign_psbt_1_1/00000.png rename to tests/snapshots/nanox/test_sighash_none_sign_psbt_0_2/00000.png diff --git a/tests/snapshots/nanox/test_sighash_none_anyone_sign_1_1/00001.png b/tests/snapshots/nanox/test_sighash_none_sign_psbt_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_anyone_sign_1_1/00001.png rename to tests/snapshots/nanox/test_sighash_none_sign_psbt_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash1_1_0/00000.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash1_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_segwitv0_sighash1_1_0/00000.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash1_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sighash_none_input_modified_1_1/00001.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash1_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_input_modified_1_1/00001.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash1_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash3_1_0/00000.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash2_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_segwitv0_sighash3_1_0/00000.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash2_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_5_0/00001.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash2_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_5_0/00001.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash2_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_5_0/00002.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash2_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_0_5_0/00002.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash2_0_1/00002.png diff --git a/tests/snapshots/nanox/test_sighash_none_anyone_input_changed_1_0/00003.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash2_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_anyone_input_changed_1_0/00003.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash2_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash2_2_0/00000.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash2_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_segwitv0_sighash2_2_0/00000.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash2_0_2/00000.png diff --git a/tests/snapshots/nanox/test_sighash_none_output_modified_1_1/00001.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash2_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_output_modified_1_1/00001.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash2_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash81_1_0/00000.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash3_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_segwitv0_sighash81_1_0/00000.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash3_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_4_0/00001.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash3_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_4_0/00001.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash3_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_4_0/00002.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash3_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_1_4_0/00002.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash3_0_1/00002.png diff --git a/tests/snapshots/nanox/test_sighash_none_anyone_output_changed_1_0/00003.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash3_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_anyone_output_changed_1_0/00003.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash3_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash3_2_0/00000.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash3_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_segwitv0_sighash3_2_0/00000.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash3_0_2/00000.png diff --git a/tests/snapshots/nanox/test_sighash_none_sign_psbt_1_1/00001.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash3_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_sign_psbt_1_1/00001.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash3_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash82_1_0/00000.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash81_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_segwitv0_sighash82_1_0/00000.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash81_0_1/00000.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_4_0/00001.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash81_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_4_0/00001.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash81_0_1/00001.png diff --git a/tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_4_0/00002.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash81_0_1/00002.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_with_external_inputs_2_4_0/00002.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash81_0_1/00002.png diff --git a/tests/snapshots/nanox/test_sighash_none_anyone_sign_1_0/00003.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash81_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_anyone_sign_1_0/00003.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash81_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash81_2_0/00000.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash81_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_segwitv0_sighash81_2_0/00000.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash81_0_2/00000.png diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash1_1_0/00001.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash81_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_segwitv0_sighash1_1_0/00001.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash81_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash81_1_0/00001.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash81_1_0/00001.png deleted file mode 100644 index 073b4ff5..00000000 Binary files a/tests/snapshots/nanox/test_sighash_segwitv0_sighash81_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash81_1_0/00002.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash81_1_0/00002.png deleted file mode 100644 index dcf25e82..00000000 Binary files a/tests/snapshots/nanox/test_sighash_segwitv0_sighash81_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash83_1_0/00000.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash82_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_segwitv0_sighash83_1_0/00000.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash82_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash2_1_0/00001.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash82_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_segwitv0_sighash2_1_0/00001.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash82_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash2_1_0/00002.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash82_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_segwitv0_sighash2_1_0/00002.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash82_0_1/00002.png diff --git a/tests/snapshots/nanox/test_sighash_none_input_modified_1_0/00003.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash82_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_input_modified_1_0/00003.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash82_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash82_2_0/00000.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash82_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_segwitv0_sighash82_2_0/00000.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash82_0_2/00000.png diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash2_2_0/00001.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash82_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_segwitv0_sighash2_2_0/00001.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash82_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash82_1_0/00001.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash82_1_0/00001.png deleted file mode 100644 index 073b4ff5..00000000 Binary files a/tests/snapshots/nanox/test_sighash_segwitv0_sighash82_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash82_1_0/00002.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash82_1_0/00002.png deleted file mode 100644 index dcf25e82..00000000 Binary files a/tests/snapshots/nanox/test_sighash_segwitv0_sighash82_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sighash_single_anyone_input_changed_1_0/00000.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash83_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_anyone_input_changed_1_0/00000.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash83_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash3_1_0/00001.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash83_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_segwitv0_sighash3_1_0/00001.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash83_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash3_1_0/00002.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash83_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_segwitv0_sighash3_1_0/00002.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash83_0_1/00002.png diff --git a/tests/snapshots/nanox/test_sighash_none_output_modified_1_0/00003.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash83_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_output_modified_1_0/00003.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash83_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash83_2_0/00000.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash83_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_segwitv0_sighash83_2_0/00000.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash83_0_2/00000.png diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash3_2_0/00001.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash83_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_segwitv0_sighash3_2_0/00001.png rename to tests/snapshots/nanox/test_sighash_segwitv0_sighash83_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash83_1_0/00001.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash83_1_0/00001.png deleted file mode 100644 index 073b4ff5..00000000 Binary files a/tests/snapshots/nanox/test_sighash_segwitv0_sighash83_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash83_1_0/00002.png b/tests/snapshots/nanox/test_sighash_segwitv0_sighash83_1_0/00002.png deleted file mode 100644 index dcf25e82..00000000 Binary files a/tests/snapshots/nanox/test_sighash_segwitv0_sighash83_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sighash_single_anyone_output_changed_1_0/00000.png b/tests/snapshots/nanox/test_sighash_single_anyone_input_changed_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_anyone_output_changed_1_0/00000.png rename to tests/snapshots/nanox/test_sighash_single_anyone_input_changed_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sighash_single_anyone_input_changed_1_0/00001.png b/tests/snapshots/nanox/test_sighash_single_anyone_input_changed_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_anyone_input_changed_1_0/00001.png rename to tests/snapshots/nanox/test_sighash_single_anyone_input_changed_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sighash_single_input_modified_1_0/00002.png b/tests/snapshots/nanox/test_sighash_single_anyone_input_changed_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_input_modified_1_0/00002.png rename to tests/snapshots/nanox/test_sighash_single_anyone_input_changed_0_1/00002.png diff --git a/tests/snapshots/nanox/test_sighash_none_sign_psbt_1_0/00003.png b/tests/snapshots/nanox/test_sighash_single_anyone_input_changed_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_none_sign_psbt_1_0/00003.png rename to tests/snapshots/nanox/test_sighash_single_anyone_input_changed_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sighash_single_anyone_input_changed_1_1/00000.png b/tests/snapshots/nanox/test_sighash_single_anyone_input_changed_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_anyone_input_changed_1_1/00000.png rename to tests/snapshots/nanox/test_sighash_single_anyone_input_changed_0_2/00000.png diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash81_2_0/00001.png b/tests/snapshots/nanox/test_sighash_single_anyone_input_changed_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_segwitv0_sighash81_2_0/00001.png rename to tests/snapshots/nanox/test_sighash_single_anyone_input_changed_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sighash_single_anyone_sign_1_0/00000.png b/tests/snapshots/nanox/test_sighash_single_anyone_output_changed_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_anyone_sign_1_0/00000.png rename to tests/snapshots/nanox/test_sighash_single_anyone_output_changed_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sighash_single_anyone_output_changed_1_0/00001.png b/tests/snapshots/nanox/test_sighash_single_anyone_output_changed_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_anyone_output_changed_1_0/00001.png rename to tests/snapshots/nanox/test_sighash_single_anyone_output_changed_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sighash_single_output_different_index_modified_1_0/00002.png b/tests/snapshots/nanox/test_sighash_single_anyone_output_changed_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_output_different_index_modified_1_0/00002.png rename to tests/snapshots/nanox/test_sighash_single_anyone_output_changed_0_1/00002.png diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash2_1_0/00003.png b/tests/snapshots/nanox/test_sighash_single_anyone_output_changed_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_segwitv0_sighash2_1_0/00003.png rename to tests/snapshots/nanox/test_sighash_single_anyone_output_changed_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sighash_single_anyone_output_changed_1_1/00000.png b/tests/snapshots/nanox/test_sighash_single_anyone_output_changed_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_anyone_output_changed_1_1/00000.png rename to tests/snapshots/nanox/test_sighash_single_anyone_output_changed_0_2/00000.png diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash82_2_0/00001.png b/tests/snapshots/nanox/test_sighash_single_anyone_output_changed_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_segwitv0_sighash82_2_0/00001.png rename to tests/snapshots/nanox/test_sighash_single_anyone_output_changed_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sighash_single_input_modified_1_0/00000.png b/tests/snapshots/nanox/test_sighash_single_anyone_sign_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_input_modified_1_0/00000.png rename to tests/snapshots/nanox/test_sighash_single_anyone_sign_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sighash_single_anyone_sign_1_0/00001.png b/tests/snapshots/nanox/test_sighash_single_anyone_sign_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_anyone_sign_1_0/00001.png rename to tests/snapshots/nanox/test_sighash_single_anyone_sign_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sighash_single_output_same_index_modified_1_0/00002.png b/tests/snapshots/nanox/test_sighash_single_anyone_sign_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_output_same_index_modified_1_0/00002.png rename to tests/snapshots/nanox/test_sighash_single_anyone_sign_0_1/00002.png diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash3_1_0/00003.png b/tests/snapshots/nanox/test_sighash_single_anyone_sign_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_segwitv0_sighash3_1_0/00003.png rename to tests/snapshots/nanox/test_sighash_single_anyone_sign_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sighash_single_anyone_sign_1_1/00000.png b/tests/snapshots/nanox/test_sighash_single_anyone_sign_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_anyone_sign_1_1/00000.png rename to tests/snapshots/nanox/test_sighash_single_anyone_sign_0_2/00000.png diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash83_2_0/00001.png b/tests/snapshots/nanox/test_sighash_single_anyone_sign_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_segwitv0_sighash83_2_0/00001.png rename to tests/snapshots/nanox/test_sighash_single_anyone_sign_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sighash_single_output_different_index_modified_1_0/00000.png b/tests/snapshots/nanox/test_sighash_single_input_modified_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_output_different_index_modified_1_0/00000.png rename to tests/snapshots/nanox/test_sighash_single_input_modified_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sighash_single_input_modified_1_0/00001.png b/tests/snapshots/nanox/test_sighash_single_input_modified_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_input_modified_1_0/00001.png rename to tests/snapshots/nanox/test_sighash_single_input_modified_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sighash_single_sign_psbt_1_0/00002.png b/tests/snapshots/nanox/test_sighash_single_input_modified_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_sign_psbt_1_0/00002.png rename to tests/snapshots/nanox/test_sighash_single_input_modified_0_1/00002.png diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash81_1_0/00003.png b/tests/snapshots/nanox/test_sighash_single_input_modified_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_segwitv0_sighash81_1_0/00003.png rename to tests/snapshots/nanox/test_sighash_single_input_modified_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sighash_single_input_modified_1_1/00000.png b/tests/snapshots/nanox/test_sighash_single_input_modified_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_input_modified_1_1/00000.png rename to tests/snapshots/nanox/test_sighash_single_input_modified_0_2/00000.png diff --git a/tests/snapshots/nanox/test_sighash_single_anyone_input_changed_1_1/00001.png b/tests/snapshots/nanox/test_sighash_single_input_modified_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_anyone_input_changed_1_1/00001.png rename to tests/snapshots/nanox/test_sighash_single_input_modified_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sighash_single_output_same_index_modified_1_0/00000.png b/tests/snapshots/nanox/test_sighash_single_output_different_index_modified_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_output_same_index_modified_1_0/00000.png rename to tests/snapshots/nanox/test_sighash_single_output_different_index_modified_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sighash_single_output_different_index_modified_1_0/00001.png b/tests/snapshots/nanox/test_sighash_single_output_different_index_modified_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_output_different_index_modified_1_0/00001.png rename to tests/snapshots/nanox/test_sighash_single_output_different_index_modified_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sighash_single_output_different_index_modified_0_1/00002.png b/tests/snapshots/nanox/test_sighash_single_output_different_index_modified_0_1/00002.png new file mode 100644 index 00000000..eebc8645 Binary files /dev/null and b/tests/snapshots/nanox/test_sighash_single_output_different_index_modified_0_1/00002.png differ diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash82_1_0/00003.png b/tests/snapshots/nanox/test_sighash_single_output_different_index_modified_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_segwitv0_sighash82_1_0/00003.png rename to tests/snapshots/nanox/test_sighash_single_output_different_index_modified_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sighash_single_output_different_index_modified_1_1/00000.png b/tests/snapshots/nanox/test_sighash_single_output_different_index_modified_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_output_different_index_modified_1_1/00000.png rename to tests/snapshots/nanox/test_sighash_single_output_different_index_modified_0_2/00000.png diff --git a/tests/snapshots/nanox/test_sighash_single_anyone_output_changed_1_1/00001.png b/tests/snapshots/nanox/test_sighash_single_output_different_index_modified_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_anyone_output_changed_1_1/00001.png rename to tests/snapshots/nanox/test_sighash_single_output_different_index_modified_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sighash_single_sign_psbt_1_0/00000.png b/tests/snapshots/nanox/test_sighash_single_output_same_index_modified_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_sign_psbt_1_0/00000.png rename to tests/snapshots/nanox/test_sighash_single_output_same_index_modified_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sighash_single_output_same_index_modified_1_0/00001.png b/tests/snapshots/nanox/test_sighash_single_output_same_index_modified_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_output_same_index_modified_1_0/00001.png rename to tests/snapshots/nanox/test_sighash_single_output_same_index_modified_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sighash_single_output_same_index_modified_0_1/00002.png b/tests/snapshots/nanox/test_sighash_single_output_same_index_modified_0_1/00002.png new file mode 100644 index 00000000..eebc8645 Binary files /dev/null and b/tests/snapshots/nanox/test_sighash_single_output_same_index_modified_0_1/00002.png differ diff --git a/tests/snapshots/nanox/test_sighash_segwitv0_sighash83_1_0/00003.png b/tests/snapshots/nanox/test_sighash_single_output_same_index_modified_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_segwitv0_sighash83_1_0/00003.png rename to tests/snapshots/nanox/test_sighash_single_output_same_index_modified_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sighash_single_output_same_index_modified_1_1/00000.png b/tests/snapshots/nanox/test_sighash_single_output_same_index_modified_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_output_same_index_modified_1_1/00000.png rename to tests/snapshots/nanox/test_sighash_single_output_same_index_modified_0_2/00000.png diff --git a/tests/snapshots/nanox/test_sighash_single_anyone_sign_1_1/00001.png b/tests/snapshots/nanox/test_sighash_single_output_same_index_modified_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_anyone_sign_1_1/00001.png rename to tests/snapshots/nanox/test_sighash_single_output_same_index_modified_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00000.png b/tests/snapshots/nanox/test_sighash_single_sign_psbt_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00000.png rename to tests/snapshots/nanox/test_sighash_single_sign_psbt_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sighash_single_sign_psbt_1_0/00001.png b/tests/snapshots/nanox/test_sighash_single_sign_psbt_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_sign_psbt_1_0/00001.png rename to tests/snapshots/nanox/test_sighash_single_sign_psbt_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sighash_single_sign_psbt_0_1/00002.png b/tests/snapshots/nanox/test_sighash_single_sign_psbt_0_1/00002.png new file mode 100644 index 00000000..eebc8645 Binary files /dev/null and b/tests/snapshots/nanox/test_sighash_single_sign_psbt_0_1/00002.png differ diff --git a/tests/snapshots/nanox/test_sighash_single_anyone_input_changed_1_0/00003.png b/tests/snapshots/nanox/test_sighash_single_sign_psbt_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_anyone_input_changed_1_0/00003.png rename to tests/snapshots/nanox/test_sighash_single_sign_psbt_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sighash_single_sign_psbt_1_1/00000.png b/tests/snapshots/nanox/test_sighash_single_sign_psbt_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_sign_psbt_1_1/00000.png rename to tests/snapshots/nanox/test_sighash_single_sign_psbt_0_2/00000.png diff --git a/tests/snapshots/nanox/test_sighash_single_input_modified_1_1/00001.png b/tests/snapshots/nanox/test_sighash_single_sign_psbt_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_input_modified_1_1/00001.png rename to tests/snapshots/nanox/test_sighash_single_sign_psbt_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00000.png index fb4c2106..94f639a1 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00000.png and b/tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00000.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00001.png index 66ec5c34..a97dcc5d 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00001.png and b/tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00001.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_1_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_1_0/00000.png rename to tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00001.png rename to tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00002.png rename to tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_0_1/00002.png diff --git a/tests/snapshots/nanox/test_sighash_single_anyone_output_changed_1_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_anyone_output_changed_1_0/00003.png rename to tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_1_1/00000.png b/tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_1_1/00000.png rename to tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_0_2/00000.png diff --git a/tests/snapshots/nanox/test_sighash_single_output_different_index_modified_1_1/00001.png b/tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_output_different_index_modified_1_1/00001.png rename to tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_highfee_1_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_highfee_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_highfee_1_0/00000.png rename to tests/snapshots/nanox/test_sign_psbt_highfee_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sign_psbt_highfee_1_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_highfee_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_highfee_1_0/00001.png rename to tests/snapshots/nanox/test_sign_psbt_highfee_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_highfee_1_1/00000.png b/tests/snapshots/nanox/test_sign_psbt_highfee_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_highfee_1_1/00000.png rename to tests/snapshots/nanox/test_sign_psbt_highfee_0_2/00000.png diff --git a/tests/snapshots/nanox/test_sighash_single_output_same_index_modified_1_1/00001.png b/tests/snapshots/nanox/test_sign_psbt_highfee_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_output_same_index_modified_1_1/00001.png rename to tests/snapshots/nanox/test_sign_psbt_highfee_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_0_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_0_0/00000.png index fb4c2106..94f639a1 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_0_0/00000.png and b/tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_0_0/00000.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_0_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_0_0/00001.png index 6f55ea25..500c62b6 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_0_0/00001.png and b/tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_0_0/00001.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_1_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_1_0/00000.png rename to tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_1_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_1_0/00001.png rename to tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_1_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_1_0/00002.png rename to tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_0_1/00002.png diff --git a/tests/snapshots/nanox/test_sighash_single_anyone_sign_1_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_anyone_sign_1_0/00003.png rename to tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_1_1/00000.png b/tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_1_1/00000.png rename to tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_0_2/00000.png diff --git a/tests/snapshots/nanox/test_sighash_single_sign_psbt_1_1/00001.png b/tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_sign_psbt_1_1/00001.png rename to tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_0_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_0_0/00000.png index fb4c2106..94f639a1 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_0_0/00000.png and b/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_0_0/00000.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_0_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_0_0/00001.png index 4d888576..87b4dfa0 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_0_0/00001.png and b/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_0_0/00001.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00000.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_1_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_1_0/00001.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_1_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_1_0/00002.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_0_1/00002.png diff --git a/tests/snapshots/nanox/test_sighash_single_input_modified_1_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_input_modified_1_0/00003.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_1_1/00000.png b/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_1_1/00000.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_0_2/00000.png diff --git a/tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_1_1/00001.png b/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_1_1/00001.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00000.png index fb4c2106..94f639a1 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00000.png and b/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00000.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00001.png index 4d888576..87b4dfa0 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00001.png and b/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00001.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00000.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00001.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00002.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_1/00002.png diff --git a/tests/snapshots/nanox/test_sighash_single_output_different_index_modified_1_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_output_different_index_modified_1_0/00003.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_1_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_wsh_1_0/00000.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_2/00000.png diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00001.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_2/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00002.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_2/00002.png diff --git a/tests/snapshots/nanox/test_sighash_single_output_same_index_modified_1_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_2/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_output_same_index_modified_1_0/00003.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_2/00003.png diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_1/00000.png b/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_3/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_1/00000.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_3/00000.png diff --git a/tests/snapshots/nanox/test_sign_psbt_highfee_1_1/00001.png b/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_3/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_highfee_1_1/00001.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_3/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_0_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_0_0/00000.png index fb4c2106..94f639a1 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_0_0/00000.png and b/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_0_0/00000.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_0_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_0_0/00001.png index 4d888576..87b4dfa0 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_0_0/00001.png and b/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_0_0/00001.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_1_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_1_0/00000.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_wsh_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_1_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_wsh_1_0/00001.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_wsh_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_1_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_wsh_1_0/00002.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_wsh_0_1/00002.png diff --git a/tests/snapshots/nanox/test_sighash_single_sign_psbt_1_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sighash_single_sign_psbt_1_0/00003.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_wsh_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_2_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_wsh_2_0/00000.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_wsh_0_2/00000.png diff --git a/tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_1_1/00001.png b/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_1_1/00001.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_wsh_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_0_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_0_0/00000.png index fb4c2106..94f639a1 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_0_0/00000.png and b/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_0_0/00000.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_0_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_0_0/00001.png index 4d888576..87b4dfa0 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_0_0/00001.png and b/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_0_0/00001.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_large_amount_v1_0_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_singlesig_large_amount_v1_0_0/00000.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_1_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_1_0/00001.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_1_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_1_0/00002.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_0_1/00002.png diff --git a/tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00003.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_2_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_2_0/00000.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_0_2/00000.png diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_1_1/00001.png b/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_1_1/00001.png rename to tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_large_amount_0_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_large_amount_0_0/00002.png index 99f53dd6..20efb47d 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_singlesig_large_amount_0_0/00002.png and b/tests/snapshots/nanox/test_sign_psbt_singlesig_large_amount_0_0/00002.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_large_amount_0_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_large_amount_0_0/00003.png index adea5145..bd1388fe 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_singlesig_large_amount_0_0/00003.png and b/tests/snapshots/nanox/test_sign_psbt_singlesig_large_amount_0_0/00003.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_1_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_large_amount_0_0/00004.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_miniscript_multikey_1_0/00003.png rename to tests/snapshots/nanox/test_sign_psbt_singlesig_large_amount_0_0/00004.png diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_large_amount_v1_0_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_large_amount_v1_0_0/00001.png deleted file mode 100644 index 75480f35..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_singlesig_large_amount_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_large_amount_v1_0_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_large_amount_v1_0_0/00002.png deleted file mode 100644 index 99f53dd6..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_singlesig_large_amount_v1_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_large_amount_v1_0_1/00000.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_large_amount_v1_0_1/00000.png deleted file mode 100644 index 905cdba5..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_singlesig_large_amount_v1_0_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_sh_wpkh_1to2_1_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_sh_wpkh_1to2_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_singlesig_sh_wpkh_1to2_1_0/00000.png rename to tests/snapshots/nanox/test_sign_psbt_singlesig_sh_wpkh_1to2_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_1/00001.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_sh_wpkh_1to2_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_1/00001.png rename to tests/snapshots/nanox/test_sign_psbt_singlesig_sh_wpkh_1to2_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_1_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_1_0/00000.png rename to tests/snapshots/nanox/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_2_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_wsh_2_0/00001.png rename to tests/snapshots/nanox/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_1to2_1_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_1to2_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_1to2_1_0/00000.png rename to tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_1to2_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_2_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_1to2_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_2_0/00001.png rename to tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_1to2_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_1to2_v1_1_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_1to2_v1_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_1to2_v1_1_0/00000.png rename to tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_1to2_v1_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_large_amount_v1_0_1/00001.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_1to2_v1_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_singlesig_large_amount_v1_0_1/00001.png rename to tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_1to2_v1_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00000.png rename to tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00001.png rename to tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00002.png rename to tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_1/00002.png diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00003.png rename to tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_1_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_1/00004.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_1_0/00003.png rename to tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_1/00004.png diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_1/00000.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_1/00000.png rename to tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_2/00000.png diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_sh_wpkh_1to2_1_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_singlesig_sh_wpkh_1to2_1_0/00001.png rename to tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_0_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_0_0/00002.png index 99f53dd6..75380d48 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_0_0/00002.png and b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_0_0/00002.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_0_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_0_0/00003.png index adea5145..c2d8654a 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_0_0/00003.png and b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_0_0/00003.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_0_0/00004.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00003.png rename to tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_0_0/00004.png diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_0_1/00000.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_0_1/00000.png new file mode 100644 index 00000000..b0e1548f Binary files /dev/null and b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_0_1/00000.png differ diff --git a/tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_0_1/00001.png similarity index 100% rename from tests/snapshots/nanosp/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00001.png rename to tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_0_1/00002.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_0_1/00002.png new file mode 100644 index 00000000..60a8141c Binary files /dev/null and b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_0_1/00002.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_0_1/00003.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_0_1/00003.png new file mode 100644 index 00000000..e09d96c5 Binary files /dev/null and b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_0_1/00003.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_0_1/00004.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00003.png rename to tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_0_1/00004.png diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_1_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_1_0/00001.png deleted file mode 100644 index c2b64940..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_1_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_1_0/00002.png deleted file mode 100644 index 037d61c4..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_1_1/00000.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_1_1/00000.png deleted file mode 100644 index 25f4bd2b..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00001.png deleted file mode 100644 index 9e01669d..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00002.png deleted file mode 100644 index 99f53dd6..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00001.png deleted file mode 100644 index c2b64940..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00002.png deleted file mode 100644 index 037d61c4..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_v1_1_1/00000.png b/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_v1_1_1/00000.png deleted file mode 100644 index 25f4bd2b..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_v1_1_1/00000.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_0_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_0_0/00000.png index fb4c2106..94f639a1 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_0_0/00000.png and b/tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_0_0/00000.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_0_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_0_0/00001.png index a0a62f0a..7fced877 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_0_0/00001.png and b/tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_0_0/00001.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00000.png rename to tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_1_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_1_0/00001.png rename to tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_1_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_0_1/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_1_0/00002.png rename to tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_0_1/00002.png diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_1_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_wsh_1_0/00003.png rename to tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_1_1/00000.png b/tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_0_2/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_1_1/00000.png rename to tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_0_2/00000.png diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_1_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_1_0/00001.png rename to tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_1_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_1_0/00000.png rename to tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_0_1/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_0_1/00001.png new file mode 100644 index 00000000..ba54aafe Binary files /dev/null and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_0_1/00001.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_0_1/00002.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_0_1/00002.png new file mode 100644 index 00000000..eebc8645 Binary files /dev/null and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_0_1/00002.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_1_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_multisig_wsh_v1_1_0/00003.png rename to tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_0_2/00000.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_0_2/00000.png new file mode 100644 index 00000000..b0e1548f Binary files /dev/null and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_0_2/00000.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_0_2/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_0_2/00001.png new file mode 100644 index 00000000..55624c5d Binary files /dev/null and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_0_2/00001.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_0_2/00002.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_0_2/00002.png new file mode 100644 index 00000000..8c57f8c1 Binary files /dev/null and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_0_2/00002.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_0_2/00003.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_0_2/00003.png new file mode 100644 index 00000000..0da504c4 Binary files /dev/null and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_0_2/00003.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_large_amount_v1_0_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_0_2/00004.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_singlesig_large_amount_v1_0_0/00003.png rename to tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_0_2/00004.png diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_1_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_1_0/00000.png index 73cd118f..311e4672 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_1_0/00000.png and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_1_0/00000.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_1_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_1_0/00001.png index ba54aafe..05ccaac7 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_1_0/00001.png and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_1_0/00001.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_1_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_1_0/00002.png index eebc8645..9d8efd1d 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_1_0/00002.png and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_1_0/00002.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_2_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_2_0/00000.png index b0e1548f..2ed1dca4 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_2_0/00000.png and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_2_0/00000.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_2_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_2_0/00001.png index 55624c5d..e9fb0b0a 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_2_0/00001.png and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_2_0/00001.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_2_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_2_0/00002.png index 8c57f8c1..dd90178a 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_2_0/00002.png and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_2_0/00002.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_2_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_2_0/00003.png index 0da504c4..adea5145 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_2_0/00003.png and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_2_0/00003.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_3_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_3_0/00000.png index 311e4672..e1fa952d 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_3_0/00000.png and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_3_0/00000.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_3_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_3_0/00001.png index 05ccaac7..073b4ff5 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_3_0/00001.png and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_3_0/00001.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_3_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_3_0/00002.png index 9d8efd1d..dcf25e82 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_3_0/00002.png and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_3_0/00002.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_5_1/00000.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_3_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_5_1/00000.png rename to tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_3_1/00000.png diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_1to2_1_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_3_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_1to2_1_0/00001.png rename to tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_3_1/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_4_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_4_0/00000.png deleted file mode 100644 index 2ed1dca4..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_4_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_4_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_4_0/00001.png deleted file mode 100644 index e9fb0b0a..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_4_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_4_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_4_0/00002.png deleted file mode 100644 index dd90178a..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_4_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_4_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_4_0/00003.png deleted file mode 100644 index adea5145..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_4_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_5_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_5_0/00000.png deleted file mode 100644 index e1fa952d..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_5_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_5_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_5_0/00001.png deleted file mode 100644 index 073b4ff5..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_5_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_5_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_5_0/00002.png deleted file mode 100644 index dcf25e82..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_5_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_5_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_5_0/00003.png deleted file mode 100644 index adea5145..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_5_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_5_1/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_5_1/00001.png deleted file mode 100644 index 1366e8da..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_0_5_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_0_1/00000.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_0_1/00000.png new file mode 100644 index 00000000..73cd118f Binary files /dev/null and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_0_1/00000.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_0_1/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_0_1/00001.png new file mode 100644 index 00000000..ba54aafe Binary files /dev/null and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_0_1/00001.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_0_1/00002.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_0_1/00002.png new file mode 100644 index 00000000..eebc8645 Binary files /dev/null and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_0_1/00002.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_1_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_1_0/00003.png rename to tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_0_2/00000.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_0_2/00000.png new file mode 100644 index 00000000..b0e1548f Binary files /dev/null and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_0_2/00000.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_3_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_0_2/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_3_0/00001.png rename to tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_0_2/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_3_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_0_2/00002.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_3_0/00002.png rename to tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_0_2/00002.png diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_0_2/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00003.png rename to tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_0_2/00003.png diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_1_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_1_0/00000.png index 73cd118f..311e4672 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_1_0/00000.png and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_1_0/00000.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_1_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_1_0/00001.png index ba54aafe..e9fb0b0a 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_1_0/00001.png and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_1_0/00001.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_1_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_1_0/00002.png index eebc8645..dd90178a 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_1_0/00002.png and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_1_0/00002.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_2_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_2_0/00000.png index b0e1548f..2ed1dca4 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_2_0/00000.png and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_2_0/00000.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_2_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_2_0/00001.png index 05ccaac7..073b4ff5 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_2_0/00001.png and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_2_0/00001.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_2_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_2_0/00002.png index 9d8efd1d..dcf25e82 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_2_0/00002.png and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_2_0/00002.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_4_1/00000.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_2_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_4_1/00000.png rename to tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_2_1/00000.png diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_1to2_v1_1_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_2_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_1to2_v1_1_0/00001.png rename to tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_2_1/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_3_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_3_0/00000.png deleted file mode 100644 index 311e4672..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_3_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_3_0/00001.png deleted file mode 100644 index e9fb0b0a..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_3_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_3_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_3_0/00002.png deleted file mode 100644 index dd90178a..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_3_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_3_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_3_0/00003.png deleted file mode 100644 index adea5145..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_3_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_4_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_4_0/00000.png deleted file mode 100644 index 2ed1dca4..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_4_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_4_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_4_0/00001.png deleted file mode 100644 index 073b4ff5..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_4_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_4_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_4_0/00002.png deleted file mode 100644 index dcf25e82..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_4_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_4_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_4_0/00003.png deleted file mode 100644 index adea5145..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_4_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_4_1/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_4_1/00001.png deleted file mode 100644 index 1366e8da..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_1_4_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_0_1/00000.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_0_1/00000.png new file mode 100644 index 00000000..73cd118f Binary files /dev/null and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_0_1/00000.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_0_1/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_0_1/00001.png new file mode 100644 index 00000000..ba54aafe Binary files /dev/null and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_0_1/00001.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_0_1/00002.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_0_1/00002.png new file mode 100644 index 00000000..eebc8645 Binary files /dev/null and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_0_1/00002.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_0_1/00003.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00003.png rename to tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_0_1/00003.png diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_0_2/00000.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_0_2/00000.png new file mode 100644 index 00000000..b0e1548f Binary files /dev/null and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_0_2/00000.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_0_2/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_0_2/00001.png new file mode 100644 index 00000000..55624c5d Binary files /dev/null and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_0_2/00001.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_0_2/00002.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_0_2/00002.png new file mode 100644 index 00000000..8c57f8c1 Binary files /dev/null and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_0_2/00002.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_0_2/00003.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_0_2/00003.png new file mode 100644 index 00000000..0da504c4 Binary files /dev/null and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_0_2/00003.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_1_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_0_2/00004.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_1_0/00003.png rename to tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_0_2/00004.png diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_1_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_1_0/00000.png index 73cd118f..311e4672 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_1_0/00000.png and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_1_0/00000.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_1_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_1_0/00001.png index ba54aafe..05ccaac7 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_1_0/00001.png and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_1_0/00001.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_1_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_1_0/00002.png index eebc8645..9d8efd1d 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_1_0/00002.png and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_1_0/00002.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_2_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_2_0/00000.png index b0e1548f..2ed1dca4 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_2_0/00000.png and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_2_0/00000.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_2_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_2_0/00001.png index 55624c5d..073b4ff5 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_2_0/00001.png and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_2_0/00001.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_2_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_2_0/00002.png index 8c57f8c1..dcf25e82 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_2_0/00002.png and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_2_0/00002.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_2_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_2_0/00003.png index 0da504c4..adea5145 100644 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_2_0/00003.png and b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_2_0/00003.png differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_4_1/00000.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_2_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_4_1/00000.png rename to tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_2_1/00000.png diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_1/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_2_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_1/00001.png rename to tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_2_1/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_3_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_3_0/00000.png deleted file mode 100644 index 311e4672..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_3_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_3_0/00003.png deleted file mode 100644 index adea5145..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_3_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_4_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_4_0/00000.png deleted file mode 100644 index 2ed1dca4..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_4_0/00000.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_4_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_4_0/00001.png deleted file mode 100644 index 073b4ff5..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_4_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_4_0/00002.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_4_0/00002.png deleted file mode 100644 index dcf25e82..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_4_0/00002.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_4_0/00003.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_4_0/00003.png deleted file mode 100644 index adea5145..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_4_0/00003.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_4_1/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_4_1/00001.png deleted file mode 100644 index 1366e8da..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_external_inputs_2_4_1/00001.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_naked_opreturn_1_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_with_naked_opreturn_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_with_naked_opreturn_1_0/00000.png rename to tests/snapshots/nanox/test_sign_psbt_with_naked_opreturn_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_1_1/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_naked_opreturn_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_1_1/00001.png rename to tests/snapshots/nanox/test_sign_psbt_with_naked_opreturn_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_with_naked_opreturn_1_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_naked_opreturn_1_0/00001.png deleted file mode 100644 index 1366e8da..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_naked_opreturn_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_opreturn_1_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_with_opreturn_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_with_opreturn_1_0/00000.png rename to tests/snapshots/nanox/test_sign_psbt_with_opreturn_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_v1_1_1/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_opreturn_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_singlesig_wpkh_4to3_v1_1_1/00001.png rename to tests/snapshots/nanox/test_sign_psbt_with_opreturn_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_with_opreturn_1_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_opreturn_1_0/00001.png deleted file mode 100644 index 1366e8da..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_opreturn_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/nanox/test_sign_psbt_with_opreturn_v1_1_0/00000.png b/tests/snapshots/nanox/test_sign_psbt_with_opreturn_v1_0_1/00000.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_with_opreturn_v1_1_0/00000.png rename to tests/snapshots/nanox/test_sign_psbt_with_opreturn_v1_0_1/00000.png diff --git a/tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_1_1/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_opreturn_v1_0_1/00001.png similarity index 100% rename from tests/snapshots/nanox/test_sign_psbt_tr_script_pk_sighash_all_1_1/00001.png rename to tests/snapshots/nanox/test_sign_psbt_with_opreturn_v1_0_1/00001.png diff --git a/tests/snapshots/nanox/test_sign_psbt_with_opreturn_v1_1_0/00001.png b/tests/snapshots/nanox/test_sign_psbt_with_opreturn_v1_1_0/00001.png deleted file mode 100644 index 1366e8da..00000000 Binary files a/tests/snapshots/nanox/test_sign_psbt_with_opreturn_v1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_dashboard/00000.png b/tests/snapshots/stax/test_dashboard/00000.png index d0f65a91..eaebf679 100644 Binary files a/tests/snapshots/stax/test_dashboard/00000.png and b/tests/snapshots/stax/test_dashboard/00000.png differ diff --git a/tests/snapshots/stax/test_dashboard/00001.png b/tests/snapshots/stax/test_dashboard/00001.png index dc49af16..0b1f0c28 100644 Binary files a/tests/snapshots/stax/test_dashboard/00001.png and b/tests/snapshots/stax/test_dashboard/00001.png differ diff --git a/tests/snapshots/stax/test_dashboard/00002.png b/tests/snapshots/stax/test_dashboard/00002.png index d0f65a91..eaebf679 100644 Binary files a/tests/snapshots/stax/test_dashboard/00002.png and b/tests/snapshots/stax/test_dashboard/00002.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_0_0/00000.png b/tests/snapshots/stax/test_get_extended_pubkey_non_standard_0_0/00000.png index ea1af86e..095c8a70 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_0_0/00000.png and b/tests/snapshots/stax/test_get_extended_pubkey_non_standard_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_0_0/00001.png b/tests/snapshots/stax/test_get_extended_pubkey_non_standard_0_0/00001.png index 7f4d17e4..95a46dca 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_0_0/00001.png and b/tests/snapshots/stax/test_get_extended_pubkey_non_standard_0_0/00001.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_0_0/00002.png b/tests/snapshots/stax/test_get_extended_pubkey_non_standard_0_0/00002.png index 51718a0c..a8b5e424 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_0_0/00002.png and b/tests/snapshots/stax/test_get_extended_pubkey_non_standard_0_0/00002.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_0_0/00003.png b/tests/snapshots/stax/test_get_extended_pubkey_non_standard_0_0/00003.png index bfea1800..915102d7 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_0_0/00003.png and b/tests/snapshots/stax/test_get_extended_pubkey_non_standard_0_0/00003.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_0_0/00004.png b/tests/snapshots/stax/test_get_extended_pubkey_non_standard_0_0/00004.png deleted file mode 100644 index d237b94b..00000000 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_0_1/00000.png b/tests/snapshots/stax/test_get_extended_pubkey_non_standard_0_1/00000.png new file mode 100644 index 00000000..57f5e349 Binary files /dev/null and b/tests/snapshots/stax/test_get_extended_pubkey_non_standard_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_0_0/00000.png b/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_0_0/00000.png index ea1af86e..095c8a70 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_0_0/00000.png and b/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_0_0/00001.png b/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_0_0/00001.png index 7f4d17e4..95a46dca 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_0_0/00001.png and b/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_0_0/00001.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_0_0/00002.png b/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_0_0/00002.png index a080b8d6..aaa003b9 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_0_0/00002.png and b/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_0_0/00002.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_0_0/00003.png b/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_0_0/00003.png index abef6633..915102d7 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_0_0/00003.png and b/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_0_0/00003.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_0_0/00004.png b/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_0_0/00004.png deleted file mode 100644 index d237b94b..00000000 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_early_0_0/00000.png b/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_early_0_0/00000.png index ea1af86e..095c8a70 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_early_0_0/00000.png and b/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_early_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_early_0_0/00001.png b/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_early_0_0/00001.png deleted file mode 100644 index 7f4d17e4..00000000 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_early_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_early_0_0/00002.png b/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_early_0_0/00002.png deleted file mode 100644 index a080b8d6..00000000 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_early_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_early_0_0/00003.png b/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_early_0_0/00003.png deleted file mode 100644 index abef6633..00000000 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_early_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_early_0_0/00004.png b/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_early_0_0/00004.png deleted file mode 100644 index d237b94b..00000000 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_non_standard_reject_early_0_0/00004.png and /dev/null differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00000.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00000.png index ea1af86e..e2aeda91 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00000.png and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00001.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00001.png index 5cdab244..6153ae4a 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00001.png and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00001.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00002.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00002.png index dc3a95ca..9a9c194c 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00002.png and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00002.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00003.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00003.png deleted file mode 100644 index d237b94b..00000000 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_1/00000.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_1/00000.png new file mode 100644 index 00000000..57f5e349 Binary files /dev/null and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/0'_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00000.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00000.png index ea1af86e..e2aeda91 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00000.png and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00001.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00001.png index 5853dbd5..4e6b46c7 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00001.png and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00001.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00002.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00002.png index ca54005c..9a9c194c 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00002.png and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00002.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00003.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00003.png deleted file mode 100644 index d237b94b..00000000 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_1/00000.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_1/00000.png new file mode 100644 index 00000000..57f5e349 Binary files /dev/null and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/10'_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00000.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00000.png index ea1af86e..e2aeda91 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00000.png and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00001.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00001.png index 163e845e..1b83cea5 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00001.png and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00001.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00002.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00002.png index 0e96bccf..9a9c194c 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00002.png and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00002.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00003.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00003.png deleted file mode 100644 index d237b94b..00000000 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_1/00000.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_1/00000.png new file mode 100644 index 00000000..57f5e349 Binary files /dev/null and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/44'/1'/2'/1/42_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00000.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00000.png index ea1af86e..e2aeda91 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00000.png and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00001.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00001.png index f6c957cf..54bd56f7 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00001.png and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00001.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00002.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00002.png index 3ef07c8c..9a9c194c 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00002.png and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00002.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00003.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00003.png deleted file mode 100644 index d237b94b..00000000 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_1/00000.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_1/00000.png new file mode 100644 index 00000000..57f5e349 Binary files /dev/null and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/48'/1'/4'/1'/0/7_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00000.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00000.png index ea1af86e..e2aeda91 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00000.png and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00001.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00001.png index 4ac8011b..35b0e8d0 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00001.png and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00001.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00002.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00002.png index 39f55000..9a9c194c 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00002.png and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00002.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00003.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00003.png deleted file mode 100644 index d237b94b..00000000 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_1/00000.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_1/00000.png new file mode 100644 index 00000000..57f5e349 Binary files /dev/null and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/49'/1'/1'/1/3_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00000.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00000.png index ea1af86e..e2aeda91 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00000.png and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00001.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00001.png index ef4e7a40..10451391 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00001.png and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00001.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00002.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00002.png index b928ec76..9a9c194c 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00002.png and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00002.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00003.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00003.png deleted file mode 100644 index d237b94b..00000000 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_1/00000.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_1/00000.png new file mode 100644 index 00000000..57f5e349 Binary files /dev/null and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/84'/1'/2'/0/10_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00000.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00000.png index ea1af86e..e2aeda91 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00000.png and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00001.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00001.png index 79145c9c..24b0055e 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00001.png and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00001.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00002.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00002.png index 2b60f9f9..9a9c194c 100644 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00002.png and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00002.png differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00003.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00003.png deleted file mode 100644 index d237b94b..00000000 Binary files a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_1/00000.png b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_1/00000.png new file mode 100644 index 00000000..57f5e349 Binary files /dev/null and b/tests/snapshots/stax/test_get_extended_pubkey_standard_display_m/86'/1'/4'/1/12_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00000.png b/tests/snapshots/stax/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00000.png index d2e9e991..7e43b0ef 100644 Binary files a/tests/snapshots/stax/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00000.png and b/tests/snapshots/stax/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00001.png b/tests/snapshots/stax/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00001.png index 99b673ce..b32a98eb 100644 Binary files a/tests/snapshots/stax/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00001.png and b/tests/snapshots/stax/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00001.png differ diff --git a/tests/snapshots/stax/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00002.png b/tests/snapshots/stax/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00002.png index 5755bc9c..156ce5ed 100644 Binary files a/tests/snapshots/stax/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00002.png and b/tests/snapshots/stax/test_get_wallet_address_multisig_legacy_v1_ui_0_0/00002.png differ diff --git a/tests/snapshots/stax/test_get_wallet_address_multisig_legacy_v1_ui_0_1/00000.png b/tests/snapshots/stax/test_get_wallet_address_multisig_legacy_v1_ui_0_1/00000.png new file mode 100644 index 00000000..7a494786 Binary files /dev/null and b/tests/snapshots/stax/test_get_wallet_address_multisig_legacy_v1_ui_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_0/00000.png b/tests/snapshots/stax/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_0/00000.png index 30026899..362468bb 100644 Binary files a/tests/snapshots/stax/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_0/00000.png and b/tests/snapshots/stax/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_0/00001.png b/tests/snapshots/stax/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_0/00001.png index 6b7c4de4..c1702167 100644 Binary files a/tests/snapshots/stax/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_0/00001.png and b/tests/snapshots/stax/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_0/00001.png differ diff --git a/tests/snapshots/stax/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_1/00000.png b/tests/snapshots/stax/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_1/00000.png new file mode 100644 index 00000000..7a494786 Binary files /dev/null and b/tests/snapshots/stax/test_get_wallet_address_singlesig_legacy_v1_ui_0_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_0/00000.png b/tests/snapshots/stax/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_0/00000.png index 30026899..362468bb 100644 Binary files a/tests/snapshots/stax/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_0/00000.png and b/tests/snapshots/stax/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_0/00001.png b/tests/snapshots/stax/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_0/00001.png index 445a4b0f..e4690166 100644 Binary files a/tests/snapshots/stax/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_0/00001.png and b/tests/snapshots/stax/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_0/00001.png differ diff --git a/tests/snapshots/stax/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_1/00000.png b/tests/snapshots/stax/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_1/00000.png new file mode 100644 index 00000000..7a494786 Binary files /dev/null and b/tests/snapshots/stax/test_get_wallet_address_singlesig_legacy_v1_ui_1_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00000.png b/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00000.png index 13cf0233..4bee17b6 100644 Binary files a/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00000.png and b/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00001.png b/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00001.png index 5cf0c3c1..720aaa12 100644 Binary files a/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00001.png and b/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00001.png differ diff --git a/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00002.png b/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00002.png index 0aea8a37..b5e6d24c 100644 Binary files a/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00002.png and b/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00002.png differ diff --git a/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00003.png b/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00003.png index 50f8ca2c..974ddad3 100644 Binary files a/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00003.png and b/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00003.png differ diff --git a/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00004.png b/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00004.png new file mode 100644 index 00000000..8891af89 Binary files /dev/null and b/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00004.png differ diff --git a/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00005.png b/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00005.png new file mode 100644 index 00000000..46b6aadf Binary files /dev/null and b/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00005.png differ diff --git a/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00006.png b/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00006.png new file mode 100644 index 00000000..e24aab53 Binary files /dev/null and b/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00006.png differ diff --git a/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00007.png b/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00007.png new file mode 100644 index 00000000..5dccad8b Binary files /dev/null and b/tests/snapshots/stax/test_register_miniscript_long_policy_0_0/00007.png differ diff --git a/tests/snapshots/stax/test_register_miniscript_long_policy_1_0/00000.png b/tests/snapshots/stax/test_register_miniscript_long_policy_1_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_miniscript_long_policy_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_miniscript_long_policy_1_0/00001.png b/tests/snapshots/stax/test_register_miniscript_long_policy_1_0/00001.png deleted file mode 100644 index 40cab424..00000000 Binary files a/tests/snapshots/stax/test_register_miniscript_long_policy_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_miniscript_long_policy_1_0/00002.png b/tests/snapshots/stax/test_register_miniscript_long_policy_1_0/00002.png deleted file mode 100644 index c703c489..00000000 Binary files a/tests/snapshots/stax/test_register_miniscript_long_policy_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_miniscript_long_policy_1_0/00003.png b/tests/snapshots/stax/test_register_miniscript_long_policy_1_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_miniscript_long_policy_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_miniscript_long_policy_2_0/00000.png b/tests/snapshots/stax/test_register_miniscript_long_policy_2_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_miniscript_long_policy_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_miniscript_long_policy_2_0/00001.png b/tests/snapshots/stax/test_register_miniscript_long_policy_2_0/00001.png deleted file mode 100644 index 0c494146..00000000 Binary files a/tests/snapshots/stax/test_register_miniscript_long_policy_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_miniscript_long_policy_2_0/00002.png b/tests/snapshots/stax/test_register_miniscript_long_policy_2_0/00002.png deleted file mode 100644 index a8c26d38..00000000 Binary files a/tests/snapshots/stax/test_register_miniscript_long_policy_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_miniscript_long_policy_2_0/00003.png b/tests/snapshots/stax/test_register_miniscript_long_policy_2_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_miniscript_long_policy_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_miniscript_long_policy_3_0/00000.png b/tests/snapshots/stax/test_register_miniscript_long_policy_3_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_miniscript_long_policy_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_miniscript_long_policy_3_0/00001.png b/tests/snapshots/stax/test_register_miniscript_long_policy_3_0/00001.png deleted file mode 100644 index a521a56b..00000000 Binary files a/tests/snapshots/stax/test_register_miniscript_long_policy_3_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_miniscript_long_policy_3_0/00002.png b/tests/snapshots/stax/test_register_miniscript_long_policy_3_0/00002.png deleted file mode 100644 index 23809c71..00000000 Binary files a/tests/snapshots/stax/test_register_miniscript_long_policy_3_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_miniscript_long_policy_3_0/00003.png b/tests/snapshots/stax/test_register_miniscript_long_policy_3_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_miniscript_long_policy_3_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00000.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00000.png index 13cf0233..9931b7cb 100644 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00000.png and b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00001.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00001.png index 9e2f810a..a747d10c 100644 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00001.png and b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00001.png differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00002.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00002.png index 345ce91d..2f353a6b 100644 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00002.png and b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00002.png differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00003.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00003.png new file mode 100644 index 00000000..1ce398c3 Binary files /dev/null and b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00003.png differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00004.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00004.png new file mode 100644 index 00000000..0acf7032 Binary files /dev/null and b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_0_0/00004.png differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00000.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00001.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00001.png deleted file mode 100644 index 40cab424..00000000 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00002.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00002.png deleted file mode 100644 index 434a102d..00000000 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00003.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Legacy_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00000.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00000.png index 13cf0233..9931b7cb 100644 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00000.png and b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00001.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00001.png index e90b2bb8..59bd4352 100644 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00001.png and b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00001.png differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00002.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00002.png index 345ce91d..2f353a6b 100644 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00002.png and b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00002.png differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00003.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00003.png new file mode 100644 index 00000000..1ce398c3 Binary files /dev/null and b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00003.png differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00004.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00004.png new file mode 100644 index 00000000..0acf7032 Binary files /dev/null and b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_0_0/00004.png differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00000.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00001.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00001.png deleted file mode 100644 index 40cab424..00000000 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00002.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00002.png deleted file mode 100644 index 434a102d..00000000 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00003.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Native_Segwit_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00000.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00000.png index 13cf0233..9931b7cb 100644 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00000.png and b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00001.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00001.png index 39c86f91..36791063 100644 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00001.png and b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00001.png differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00002.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00002.png index 345ce91d..2f353a6b 100644 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00002.png and b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00002.png differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00003.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00003.png new file mode 100644 index 00000000..1ce398c3 Binary files /dev/null and b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00003.png differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00004.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00004.png new file mode 100644 index 00000000..0acf7032 Binary files /dev/null and b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_0_0/00004.png differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00000.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00001.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00001.png deleted file mode 100644 index 40cab424..00000000 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00002.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00002.png deleted file mode 100644 index 434a102d..00000000 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00003.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Nested_Segwit_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00000.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00000.png index 13cf0233..9931b7cb 100644 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00000.png and b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00001.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00001.png index 2c961e48..2cddcf1c 100644 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00001.png and b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00001.png differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00002.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00002.png index 345ce91d..2f353a6b 100644 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00002.png and b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00002.png differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00003.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00003.png new file mode 100644 index 00000000..1ce398c3 Binary files /dev/null and b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00003.png differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00004.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00004.png new file mode 100644 index 00000000..0acf7032 Binary files /dev/null and b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_0_0/00004.png differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00000.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00001.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00001.png deleted file mode 100644 index 40cab424..00000000 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00002.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00002.png deleted file mode 100644 index 434a102d..00000000 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00003.png b/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_unusual_singlesig_accounts_Unusual_Taproot_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_0_0/00000.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_0_0/00000.png index 13cf0233..b20d3917 100644 Binary files a/tests/snapshots/stax/test_register_wallet_accept_legacy_0_0/00000.png and b/tests/snapshots/stax/test_register_wallet_accept_legacy_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_0_0/00001.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_0_0/00001.png index 50233556..167fc061 100644 Binary files a/tests/snapshots/stax/test_register_wallet_accept_legacy_0_0/00001.png and b/tests/snapshots/stax/test_register_wallet_accept_legacy_0_0/00001.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_0_0/00002.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_0_0/00002.png index 345ce91d..f09a8860 100644 Binary files a/tests/snapshots/stax/test_register_wallet_accept_legacy_0_0/00002.png and b/tests/snapshots/stax/test_register_wallet_accept_legacy_0_0/00002.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_0_0/00003.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_0_0/00003.png new file mode 100644 index 00000000..b3298be0 Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_accept_legacy_0_0/00003.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_0_0/00004.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_0_0/00004.png new file mode 100644 index 00000000..9f037eb1 Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_accept_legacy_0_0/00004.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_0_0/00005.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_0_0/00005.png new file mode 100644 index 00000000..e3b6c291 Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_accept_legacy_0_0/00005.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_1_0/00000.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_1_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_legacy_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_1_0/00001.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_1_0/00001.png deleted file mode 100644 index cb160543..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_legacy_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_1_0/00002.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_1_0/00002.png deleted file mode 100644 index 27eaa5e9..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_legacy_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_1_0/00003.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_1_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_legacy_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_2_0/00000.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_2_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_legacy_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_2_0/00001.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_2_0/00001.png deleted file mode 100644 index 0dcdcce9..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_legacy_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_2_0/00002.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_2_0/00002.png deleted file mode 100644 index 2a0de0b7..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_legacy_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_2_0/00003.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_2_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_legacy_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_0_0/00000.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_0_0/00000.png index 13cf0233..b20d3917 100644 Binary files a/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_0_0/00000.png and b/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_0_0/00001.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_0_0/00001.png index 1bd62f7f..0b16b8d2 100644 Binary files a/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_0_0/00001.png and b/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_0_0/00001.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_0_0/00002.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_0_0/00002.png index 345ce91d..f09a8860 100644 Binary files a/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_0_0/00002.png and b/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_0_0/00002.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_0_0/00003.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_0_0/00003.png new file mode 100644 index 00000000..1a090fbf Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_0_0/00003.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_0_0/00004.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_0_0/00004.png new file mode 100644 index 00000000..b2a7840c Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_0_0/00004.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_0_0/00005.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_0_0/00005.png new file mode 100644 index 00000000..e3b6c291 Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_0_0/00005.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_1_0/00000.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_1_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_1_0/00001.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_1_0/00001.png deleted file mode 100644 index cb160543..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_1_0/00002.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_1_0/00002.png deleted file mode 100644 index 4882e790..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_1_0/00003.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_1_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_2_0/00000.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_2_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_2_0/00001.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_2_0/00001.png deleted file mode 100644 index 0dcdcce9..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_2_0/00002.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_2_0/00002.png deleted file mode 100644 index b6518b38..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_2_0/00003.png b/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_2_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_legacy_v1_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_0_0/00000.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_0_0/00000.png index 13cf0233..b20d3917 100644 Binary files a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_0_0/00000.png and b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_0_0/00001.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_0_0/00001.png index 6fedf31c..4d095840 100644 Binary files a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_0_0/00001.png and b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_0_0/00001.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_0_0/00002.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_0_0/00002.png index 345ce91d..f09a8860 100644 Binary files a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_0_0/00002.png and b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_0_0/00002.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_0_0/00003.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_0_0/00003.png new file mode 100644 index 00000000..861d1e03 Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_0_0/00003.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_0_0/00004.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_0_0/00004.png new file mode 100644 index 00000000..c0ea24d8 Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_0_0/00004.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_0_0/00005.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_0_0/00005.png new file mode 100644 index 00000000..e3b6c291 Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_0_0/00005.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_1_0/00000.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_1_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_1_0/00001.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_1_0/00001.png deleted file mode 100644 index cb160543..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_1_0/00002.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_1_0/00002.png deleted file mode 100644 index 74f466b1..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_1_0/00003.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_1_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_2_0/00000.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_2_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_2_0/00001.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_2_0/00001.png deleted file mode 100644 index 0dcdcce9..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_2_0/00002.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_2_0/00002.png deleted file mode 100644 index c7c4ec3a..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_2_0/00003.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_2_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_0_0/00000.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_0_0/00000.png index 13cf0233..b20d3917 100644 Binary files a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_0_0/00000.png and b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_0_0/00001.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_0_0/00001.png index 5d2dd071..b1d6ab39 100644 Binary files a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_0_0/00001.png and b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_0_0/00001.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_0_0/00002.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_0_0/00002.png index 345ce91d..f09a8860 100644 Binary files a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_0_0/00002.png and b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_0_0/00002.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_0_0/00003.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_0_0/00003.png new file mode 100644 index 00000000..c628af92 Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_0_0/00003.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_0_0/00004.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_0_0/00004.png new file mode 100644 index 00000000..105fd3dc Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_0_0/00004.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_0_0/00005.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_0_0/00005.png new file mode 100644 index 00000000..e3b6c291 Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_0_0/00005.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_1_0/00000.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_1_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_1_0/00001.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_1_0/00001.png deleted file mode 100644 index cb160543..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_1_0/00002.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_1_0/00002.png deleted file mode 100644 index 5f184068..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_1_0/00003.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_1_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_2_0/00000.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_2_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_2_0/00001.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_2_0/00001.png deleted file mode 100644 index 0dcdcce9..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_2_0/00002.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_2_0/00002.png deleted file mode 100644 index 3659f40e..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_2_0/00003.png b/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_2_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_sh_wit_v1_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_0_0/00000.png b/tests/snapshots/stax/test_register_wallet_accept_wit_0_0/00000.png index 13cf0233..b20d3917 100644 Binary files a/tests/snapshots/stax/test_register_wallet_accept_wit_0_0/00000.png and b/tests/snapshots/stax/test_register_wallet_accept_wit_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_0_0/00001.png b/tests/snapshots/stax/test_register_wallet_accept_wit_0_0/00001.png index 1d6d1024..d370fbe2 100644 Binary files a/tests/snapshots/stax/test_register_wallet_accept_wit_0_0/00001.png and b/tests/snapshots/stax/test_register_wallet_accept_wit_0_0/00001.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_0_0/00002.png b/tests/snapshots/stax/test_register_wallet_accept_wit_0_0/00002.png index 345ce91d..f09a8860 100644 Binary files a/tests/snapshots/stax/test_register_wallet_accept_wit_0_0/00002.png and b/tests/snapshots/stax/test_register_wallet_accept_wit_0_0/00002.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_0_0/00003.png b/tests/snapshots/stax/test_register_wallet_accept_wit_0_0/00003.png new file mode 100644 index 00000000..0ef10d48 Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_accept_wit_0_0/00003.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_0_0/00004.png b/tests/snapshots/stax/test_register_wallet_accept_wit_0_0/00004.png new file mode 100644 index 00000000..1a61ee3c Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_accept_wit_0_0/00004.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_0_0/00005.png b/tests/snapshots/stax/test_register_wallet_accept_wit_0_0/00005.png new file mode 100644 index 00000000..e3b6c291 Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_accept_wit_0_0/00005.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_1_0/00000.png b/tests/snapshots/stax/test_register_wallet_accept_wit_1_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_wit_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_1_0/00001.png b/tests/snapshots/stax/test_register_wallet_accept_wit_1_0/00001.png deleted file mode 100644 index cb160543..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_wit_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_1_0/00002.png b/tests/snapshots/stax/test_register_wallet_accept_wit_1_0/00002.png deleted file mode 100644 index a105b1fe..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_wit_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_1_0/00003.png b/tests/snapshots/stax/test_register_wallet_accept_wit_1_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_wit_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_2_0/00000.png b/tests/snapshots/stax/test_register_wallet_accept_wit_2_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_wit_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_2_0/00001.png b/tests/snapshots/stax/test_register_wallet_accept_wit_2_0/00001.png deleted file mode 100644 index 0dcdcce9..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_wit_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_2_0/00002.png b/tests/snapshots/stax/test_register_wallet_accept_wit_2_0/00002.png deleted file mode 100644 index c703c489..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_wit_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_2_0/00003.png b/tests/snapshots/stax/test_register_wallet_accept_wit_2_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_wit_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_v1_0_0/00000.png b/tests/snapshots/stax/test_register_wallet_accept_wit_v1_0_0/00000.png index 13cf0233..b20d3917 100644 Binary files a/tests/snapshots/stax/test_register_wallet_accept_wit_v1_0_0/00000.png and b/tests/snapshots/stax/test_register_wallet_accept_wit_v1_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_v1_0_0/00001.png b/tests/snapshots/stax/test_register_wallet_accept_wit_v1_0_0/00001.png index c9b43188..6edf0f46 100644 Binary files a/tests/snapshots/stax/test_register_wallet_accept_wit_v1_0_0/00001.png and b/tests/snapshots/stax/test_register_wallet_accept_wit_v1_0_0/00001.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_v1_0_0/00002.png b/tests/snapshots/stax/test_register_wallet_accept_wit_v1_0_0/00002.png index 345ce91d..f09a8860 100644 Binary files a/tests/snapshots/stax/test_register_wallet_accept_wit_v1_0_0/00002.png and b/tests/snapshots/stax/test_register_wallet_accept_wit_v1_0_0/00002.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_v1_0_0/00003.png b/tests/snapshots/stax/test_register_wallet_accept_wit_v1_0_0/00003.png new file mode 100644 index 00000000..be11c6ae Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_accept_wit_v1_0_0/00003.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_v1_0_0/00004.png b/tests/snapshots/stax/test_register_wallet_accept_wit_v1_0_0/00004.png new file mode 100644 index 00000000..990bda0e Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_accept_wit_v1_0_0/00004.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_v1_0_0/00005.png b/tests/snapshots/stax/test_register_wallet_accept_wit_v1_0_0/00005.png new file mode 100644 index 00000000..e3b6c291 Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_accept_wit_v1_0_0/00005.png differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_v1_1_0/00000.png b/tests/snapshots/stax/test_register_wallet_accept_wit_v1_1_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_wit_v1_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_v1_1_0/00001.png b/tests/snapshots/stax/test_register_wallet_accept_wit_v1_1_0/00001.png deleted file mode 100644 index cb160543..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_wit_v1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_v1_1_0/00002.png b/tests/snapshots/stax/test_register_wallet_accept_wit_v1_1_0/00002.png deleted file mode 100644 index be5443d8..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_wit_v1_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_v1_1_0/00003.png b/tests/snapshots/stax/test_register_wallet_accept_wit_v1_1_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_wit_v1_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_v1_2_0/00000.png b/tests/snapshots/stax/test_register_wallet_accept_wit_v1_2_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_wit_v1_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_v1_2_0/00001.png b/tests/snapshots/stax/test_register_wallet_accept_wit_v1_2_0/00001.png deleted file mode 100644 index 0dcdcce9..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_wit_v1_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_v1_2_0/00002.png b/tests/snapshots/stax/test_register_wallet_accept_wit_v1_2_0/00002.png deleted file mode 100644 index 9c0542ac..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_wit_v1_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_accept_wit_v1_2_0/00003.png b/tests/snapshots/stax/test_register_wallet_accept_wit_v1_2_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_accept_wit_v1_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_0_0/00000.png b/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_0_0/00000.png deleted file mode 100644 index 13cf0233..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_0_0/00001.png b/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_0_0/00001.png deleted file mode 100644 index 1d6d1024..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_0_0/00002.png b/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_0_0/00002.png deleted file mode 100644 index 345ce91d..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_1_0/00000.png b/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_1_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_1_0/00001.png b/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_1_0/00001.png deleted file mode 100644 index 2d7408bd..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_1_0/00002.png b/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_1_0/00002.png deleted file mode 100644 index 78ec3da7..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_1_0/00003.png b/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_1_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_2_0/00000.png b/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_2_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_2_0/00001.png b/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_2_0/00001.png deleted file mode 100644 index 976d0604..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_2_0/00002.png b/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_2_0/00002.png deleted file mode 100644 index c703c489..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_2_0/00003.png b/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_2_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_invalid_pubkey_version_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_reject_header_0_0/00000.png b/tests/snapshots/stax/test_register_wallet_reject_header_0_0/00000.png deleted file mode 100644 index 13cf0233..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_reject_header_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_reject_header_0_0/00001.png b/tests/snapshots/stax/test_register_wallet_reject_header_0_0/00001.png deleted file mode 100644 index 1d6d1024..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_reject_header_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_reject_header_0_0/00002.png b/tests/snapshots/stax/test_register_wallet_reject_header_0_0/00002.png deleted file mode 100644 index 345ce91d..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_reject_header_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_reject_header_v1_0_0/00000.png b/tests/snapshots/stax/test_register_wallet_reject_header_v1_0_0/00000.png deleted file mode 100644 index 13cf0233..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_reject_header_v1_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_reject_header_v1_0_0/00001.png b/tests/snapshots/stax/test_register_wallet_reject_header_v1_0_0/00001.png deleted file mode 100644 index c9b43188..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_reject_header_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_reject_header_v1_0_0/00002.png b/tests/snapshots/stax/test_register_wallet_reject_header_v1_0_0/00002.png deleted file mode 100644 index 345ce91d..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_reject_header_v1_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_pk_0_0/00000.png b/tests/snapshots/stax/test_register_wallet_tr_script_pk_0_0/00000.png index 13cf0233..b20d3917 100644 Binary files a/tests/snapshots/stax/test_register_wallet_tr_script_pk_0_0/00000.png and b/tests/snapshots/stax/test_register_wallet_tr_script_pk_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_pk_0_0/00001.png b/tests/snapshots/stax/test_register_wallet_tr_script_pk_0_0/00001.png index b41874f8..28c489e2 100644 Binary files a/tests/snapshots/stax/test_register_wallet_tr_script_pk_0_0/00001.png and b/tests/snapshots/stax/test_register_wallet_tr_script_pk_0_0/00001.png differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_pk_0_0/00002.png b/tests/snapshots/stax/test_register_wallet_tr_script_pk_0_0/00002.png index 345ce91d..f09a8860 100644 Binary files a/tests/snapshots/stax/test_register_wallet_tr_script_pk_0_0/00002.png and b/tests/snapshots/stax/test_register_wallet_tr_script_pk_0_0/00002.png differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_pk_0_0/00003.png b/tests/snapshots/stax/test_register_wallet_tr_script_pk_0_0/00003.png new file mode 100644 index 00000000..0ef10d48 Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_tr_script_pk_0_0/00003.png differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_pk_0_0/00004.png b/tests/snapshots/stax/test_register_wallet_tr_script_pk_0_0/00004.png new file mode 100644 index 00000000..1a61ee3c Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_tr_script_pk_0_0/00004.png differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_pk_0_0/00005.png b/tests/snapshots/stax/test_register_wallet_tr_script_pk_0_0/00005.png new file mode 100644 index 00000000..e3b6c291 Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_tr_script_pk_0_0/00005.png differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_pk_1_0/00000.png b/tests/snapshots/stax/test_register_wallet_tr_script_pk_1_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_script_pk_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_pk_1_0/00001.png b/tests/snapshots/stax/test_register_wallet_tr_script_pk_1_0/00001.png deleted file mode 100644 index cb160543..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_script_pk_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_pk_1_0/00002.png b/tests/snapshots/stax/test_register_wallet_tr_script_pk_1_0/00002.png deleted file mode 100644 index a105b1fe..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_script_pk_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_pk_1_0/00003.png b/tests/snapshots/stax/test_register_wallet_tr_script_pk_1_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_script_pk_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_pk_2_0/00000.png b/tests/snapshots/stax/test_register_wallet_tr_script_pk_2_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_script_pk_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_pk_2_0/00001.png b/tests/snapshots/stax/test_register_wallet_tr_script_pk_2_0/00001.png deleted file mode 100644 index 0dcdcce9..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_script_pk_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_pk_2_0/00002.png b/tests/snapshots/stax/test_register_wallet_tr_script_pk_2_0/00002.png deleted file mode 100644 index c703c489..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_script_pk_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_pk_2_0/00003.png b/tests/snapshots/stax/test_register_wallet_tr_script_pk_2_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_script_pk_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_0_0/00000.png b/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_0_0/00000.png index 13cf0233..04c4902c 100644 Binary files a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_0_0/00000.png and b/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_0_0/00001.png b/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_0_0/00001.png index ba8cd19e..8ec3df92 100644 Binary files a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_0_0/00001.png and b/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_0_0/00001.png differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_0_0/00002.png b/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_0_0/00002.png index 345ce91d..6a60db62 100644 Binary files a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_0_0/00002.png and b/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_0_0/00002.png differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_0_0/00003.png b/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_0_0/00003.png new file mode 100644 index 00000000..62f80e95 Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_0_0/00003.png differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_0_0/00004.png b/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_0_0/00004.png new file mode 100644 index 00000000..6c6b8845 Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_0_0/00004.png differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_0_0/00005.png b/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_0_0/00005.png new file mode 100644 index 00000000..161db940 Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_0_0/00005.png differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_0_0/00006.png b/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_0_0/00006.png new file mode 100644 index 00000000..673806bb Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_0_0/00006.png differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_1_0/00000.png b/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_1_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_1_0/00001.png b/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_1_0/00001.png deleted file mode 100644 index 40cab424..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_1_0/00002.png b/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_1_0/00002.png deleted file mode 100644 index c7c4ec3a..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_1_0/00003.png b/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_1_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_2_0/00000.png b/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_2_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_2_0/00001.png b/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_2_0/00001.png deleted file mode 100644 index 0c494146..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_2_0/00002.png b/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_2_0/00002.png deleted file mode 100644 index a105b1fe..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_2_0/00003.png b/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_2_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_3_0/00000.png b/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_3_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_3_0/00001.png b/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_3_0/00001.png deleted file mode 100644 index ffe4d17c..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_3_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_3_0/00002.png b/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_3_0/00002.png deleted file mode 100644 index c703c489..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_3_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_3_0/00003.png b/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_3_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_script_sortedmulti_3_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_0_0/00000.png b/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_0_0/00000.png index 13cf0233..b20d3917 100644 Binary files a/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_0_0/00000.png and b/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_0_0/00001.png b/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_0_0/00001.png index a79e36fd..e668202b 100644 Binary files a/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_0_0/00001.png and b/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_0_0/00001.png differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_0_0/00002.png b/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_0_0/00002.png index 345ce91d..f09a8860 100644 Binary files a/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_0_0/00002.png and b/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_0_0/00002.png differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_0_0/00003.png b/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_0_0/00003.png new file mode 100644 index 00000000..ec09eaf6 Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_0_0/00003.png differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_0_0/00004.png b/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_0_0/00004.png new file mode 100644 index 00000000..1a61ee3c Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_0_0/00004.png differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_0_0/00005.png b/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_0_0/00005.png new file mode 100644 index 00000000..e3b6c291 Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_0_0/00005.png differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_1_0/00000.png b/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_1_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_1_0/00001.png b/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_1_0/00001.png deleted file mode 100644 index 005a6ba0..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_1_0/00002.png b/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_1_0/00002.png deleted file mode 100644 index ac99afb9..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_1_0/00003.png b/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_1_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_2_0/00000.png b/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_2_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_2_0/00001.png b/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_2_0/00001.png deleted file mode 100644 index 0dcdcce9..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_2_0/00002.png b/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_2_0/00002.png deleted file mode 100644 index c703c489..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_2_0/00003.png b/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_2_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_tr_with_nums_keypath_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_with_long_name_0_0/00000.png b/tests/snapshots/stax/test_register_wallet_with_long_name_0_0/00000.png index 13cf0233..b20d3917 100644 Binary files a/tests/snapshots/stax/test_register_wallet_with_long_name_0_0/00000.png and b/tests/snapshots/stax/test_register_wallet_with_long_name_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_register_wallet_with_long_name_0_0/00001.png b/tests/snapshots/stax/test_register_wallet_with_long_name_0_0/00001.png index 3ee790be..57ee22c1 100644 Binary files a/tests/snapshots/stax/test_register_wallet_with_long_name_0_0/00001.png and b/tests/snapshots/stax/test_register_wallet_with_long_name_0_0/00001.png differ diff --git a/tests/snapshots/stax/test_register_wallet_with_long_name_0_0/00002.png b/tests/snapshots/stax/test_register_wallet_with_long_name_0_0/00002.png index 345ce91d..f09a8860 100644 Binary files a/tests/snapshots/stax/test_register_wallet_with_long_name_0_0/00002.png and b/tests/snapshots/stax/test_register_wallet_with_long_name_0_0/00002.png differ diff --git a/tests/snapshots/stax/test_register_wallet_with_long_name_0_0/00003.png b/tests/snapshots/stax/test_register_wallet_with_long_name_0_0/00003.png new file mode 100644 index 00000000..0ef10d48 Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_with_long_name_0_0/00003.png differ diff --git a/tests/snapshots/stax/test_register_wallet_with_long_name_0_0/00004.png b/tests/snapshots/stax/test_register_wallet_with_long_name_0_0/00004.png new file mode 100644 index 00000000..1a61ee3c Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_with_long_name_0_0/00004.png differ diff --git a/tests/snapshots/stax/test_register_wallet_with_long_name_0_0/00005.png b/tests/snapshots/stax/test_register_wallet_with_long_name_0_0/00005.png new file mode 100644 index 00000000..e3b6c291 Binary files /dev/null and b/tests/snapshots/stax/test_register_wallet_with_long_name_0_0/00005.png differ diff --git a/tests/snapshots/stax/test_register_wallet_with_long_name_1_0/00000.png b/tests/snapshots/stax/test_register_wallet_with_long_name_1_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_with_long_name_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_with_long_name_1_0/00001.png b/tests/snapshots/stax/test_register_wallet_with_long_name_1_0/00001.png deleted file mode 100644 index cb160543..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_with_long_name_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_with_long_name_1_0/00002.png b/tests/snapshots/stax/test_register_wallet_with_long_name_1_0/00002.png deleted file mode 100644 index a105b1fe..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_with_long_name_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_with_long_name_1_0/00003.png b/tests/snapshots/stax/test_register_wallet_with_long_name_1_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_with_long_name_1_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_with_long_name_2_0/00000.png b/tests/snapshots/stax/test_register_wallet_with_long_name_2_0/00000.png deleted file mode 100644 index 825d8830..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_with_long_name_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_with_long_name_2_0/00001.png b/tests/snapshots/stax/test_register_wallet_with_long_name_2_0/00001.png deleted file mode 100644 index 0dcdcce9..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_with_long_name_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_with_long_name_2_0/00002.png b/tests/snapshots/stax/test_register_wallet_with_long_name_2_0/00002.png deleted file mode 100644 index c703c489..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_with_long_name_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_register_wallet_with_long_name_2_0/00003.png b/tests/snapshots/stax/test_register_wallet_with_long_name_2_0/00003.png deleted file mode 100644 index 055f6df6..00000000 Binary files a/tests/snapshots/stax/test_register_wallet_with_long_name_2_0/00003.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_input_changed_0_0/00000.png b/tests/snapshots/stax/test_sighash_all_anyone_input_changed_0_0/00000.png index 56f1c495..ddb2c73d 100644 Binary files a/tests/snapshots/stax/test_sighash_all_anyone_input_changed_0_0/00000.png and b/tests/snapshots/stax/test_sighash_all_anyone_input_changed_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_input_changed_0_1/00000.png b/tests/snapshots/stax/test_sighash_all_anyone_input_changed_0_1/00000.png new file mode 100644 index 00000000..0d80fbd9 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_all_anyone_input_changed_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_input_changed_0_2/00000.png b/tests/snapshots/stax/test_sighash_all_anyone_input_changed_0_2/00000.png new file mode 100644 index 00000000..b5b992d7 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_all_anyone_input_changed_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_input_changed_0_3/00000.png b/tests/snapshots/stax/test_sighash_all_anyone_input_changed_0_3/00000.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sighash_all_anyone_input_changed_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_input_changed_1_0/00000.png b/tests/snapshots/stax/test_sighash_all_anyone_input_changed_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_anyone_input_changed_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_input_changed_1_0/00001.png b/tests/snapshots/stax/test_sighash_all_anyone_input_changed_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_anyone_input_changed_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_input_changed_2_0/00000.png b/tests/snapshots/stax/test_sighash_all_anyone_input_changed_2_0/00000.png deleted file mode 100644 index 97524e00..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_anyone_input_changed_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_input_changed_2_0/00001.png b/tests/snapshots/stax/test_sighash_all_anyone_input_changed_2_0/00001.png deleted file mode 100644 index e72ba2fa..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_anyone_input_changed_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_input_changed_2_0/00002.png b/tests/snapshots/stax/test_sighash_all_anyone_input_changed_2_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_anyone_input_changed_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_input_changed_3_0/00000.png b/tests/snapshots/stax/test_sighash_all_anyone_input_changed_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_anyone_input_changed_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_output_changed_0_0/00000.png b/tests/snapshots/stax/test_sighash_all_anyone_output_changed_0_0/00000.png index 56f1c495..ddb2c73d 100644 Binary files a/tests/snapshots/stax/test_sighash_all_anyone_output_changed_0_0/00000.png and b/tests/snapshots/stax/test_sighash_all_anyone_output_changed_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_output_changed_0_1/00000.png b/tests/snapshots/stax/test_sighash_all_anyone_output_changed_0_1/00000.png new file mode 100644 index 00000000..0d80fbd9 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_all_anyone_output_changed_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_output_changed_0_2/00000.png b/tests/snapshots/stax/test_sighash_all_anyone_output_changed_0_2/00000.png new file mode 100644 index 00000000..b8562da2 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_all_anyone_output_changed_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_output_changed_0_3/00000.png b/tests/snapshots/stax/test_sighash_all_anyone_output_changed_0_3/00000.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sighash_all_anyone_output_changed_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_output_changed_1_0/00000.png b/tests/snapshots/stax/test_sighash_all_anyone_output_changed_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_anyone_output_changed_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_output_changed_1_0/00001.png b/tests/snapshots/stax/test_sighash_all_anyone_output_changed_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_anyone_output_changed_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_output_changed_2_0/00000.png b/tests/snapshots/stax/test_sighash_all_anyone_output_changed_2_0/00000.png deleted file mode 100644 index 97524e00..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_anyone_output_changed_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_output_changed_2_0/00001.png b/tests/snapshots/stax/test_sighash_all_anyone_output_changed_2_0/00001.png deleted file mode 100644 index 7d065353..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_anyone_output_changed_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_output_changed_2_0/00002.png b/tests/snapshots/stax/test_sighash_all_anyone_output_changed_2_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_anyone_output_changed_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_output_changed_3_0/00000.png b/tests/snapshots/stax/test_sighash_all_anyone_output_changed_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_anyone_output_changed_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_sign_0_0/00000.png b/tests/snapshots/stax/test_sighash_all_anyone_sign_0_0/00000.png index 56f1c495..ddb2c73d 100644 Binary files a/tests/snapshots/stax/test_sighash_all_anyone_sign_0_0/00000.png and b/tests/snapshots/stax/test_sighash_all_anyone_sign_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_sign_0_1/00000.png b/tests/snapshots/stax/test_sighash_all_anyone_sign_0_1/00000.png new file mode 100644 index 00000000..0d80fbd9 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_all_anyone_sign_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_sign_0_2/00000.png b/tests/snapshots/stax/test_sighash_all_anyone_sign_0_2/00000.png new file mode 100644 index 00000000..b5b992d7 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_all_anyone_sign_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_sign_0_3/00000.png b/tests/snapshots/stax/test_sighash_all_anyone_sign_0_3/00000.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sighash_all_anyone_sign_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_sign_1_0/00000.png b/tests/snapshots/stax/test_sighash_all_anyone_sign_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_anyone_sign_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_sign_1_0/00001.png b/tests/snapshots/stax/test_sighash_all_anyone_sign_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_anyone_sign_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_sign_2_0/00000.png b/tests/snapshots/stax/test_sighash_all_anyone_sign_2_0/00000.png deleted file mode 100644 index 97524e00..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_anyone_sign_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_sign_2_0/00001.png b/tests/snapshots/stax/test_sighash_all_anyone_sign_2_0/00001.png deleted file mode 100644 index e72ba2fa..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_anyone_sign_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_sign_2_0/00002.png b/tests/snapshots/stax/test_sighash_all_anyone_sign_2_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_anyone_sign_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_anyone_sign_3_0/00000.png b/tests/snapshots/stax/test_sighash_all_anyone_sign_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_anyone_sign_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_input_modified_0_0/00000.png b/tests/snapshots/stax/test_sighash_all_input_modified_0_0/00000.png index 14439c15..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sighash_all_input_modified_0_0/00000.png and b/tests/snapshots/stax/test_sighash_all_input_modified_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_all_input_modified_0_0/00001.png b/tests/snapshots/stax/test_sighash_all_input_modified_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_input_modified_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_input_modified_0_1/00000.png b/tests/snapshots/stax/test_sighash_all_input_modified_0_1/00000.png new file mode 100644 index 00000000..728e225a Binary files /dev/null and b/tests/snapshots/stax/test_sighash_all_input_modified_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_all_input_modified_0_2/00000.png b/tests/snapshots/stax/test_sighash_all_input_modified_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sighash_all_input_modified_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_all_input_modified_1_0/00000.png b/tests/snapshots/stax/test_sighash_all_input_modified_1_0/00000.png deleted file mode 100644 index 97524e00..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_input_modified_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_input_modified_1_0/00001.png b/tests/snapshots/stax/test_sighash_all_input_modified_1_0/00001.png deleted file mode 100644 index e72ba2fa..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_input_modified_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_input_modified_1_0/00002.png b/tests/snapshots/stax/test_sighash_all_input_modified_1_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_input_modified_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_input_modified_2_0/00000.png b/tests/snapshots/stax/test_sighash_all_input_modified_2_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_input_modified_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_output_modified_0_0/00000.png b/tests/snapshots/stax/test_sighash_all_output_modified_0_0/00000.png index 14439c15..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sighash_all_output_modified_0_0/00000.png and b/tests/snapshots/stax/test_sighash_all_output_modified_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_all_output_modified_0_0/00001.png b/tests/snapshots/stax/test_sighash_all_output_modified_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_output_modified_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_output_modified_0_1/00000.png b/tests/snapshots/stax/test_sighash_all_output_modified_0_1/00000.png new file mode 100644 index 00000000..ffec3ec5 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_all_output_modified_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_all_output_modified_0_2/00000.png b/tests/snapshots/stax/test_sighash_all_output_modified_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sighash_all_output_modified_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_all_output_modified_1_0/00000.png b/tests/snapshots/stax/test_sighash_all_output_modified_1_0/00000.png deleted file mode 100644 index 97524e00..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_output_modified_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_output_modified_1_0/00001.png b/tests/snapshots/stax/test_sighash_all_output_modified_1_0/00001.png deleted file mode 100644 index 7d065353..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_output_modified_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_output_modified_1_0/00002.png b/tests/snapshots/stax/test_sighash_all_output_modified_1_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_output_modified_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_output_modified_2_0/00000.png b/tests/snapshots/stax/test_sighash_all_output_modified_2_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_output_modified_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_sign_psbt_0_0/00000.png b/tests/snapshots/stax/test_sighash_all_sign_psbt_0_0/00000.png index 14439c15..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sighash_all_sign_psbt_0_0/00000.png and b/tests/snapshots/stax/test_sighash_all_sign_psbt_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_all_sign_psbt_0_0/00001.png b/tests/snapshots/stax/test_sighash_all_sign_psbt_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_sign_psbt_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_sign_psbt_0_1/00000.png b/tests/snapshots/stax/test_sighash_all_sign_psbt_0_1/00000.png new file mode 100644 index 00000000..728e225a Binary files /dev/null and b/tests/snapshots/stax/test_sighash_all_sign_psbt_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_all_sign_psbt_0_2/00000.png b/tests/snapshots/stax/test_sighash_all_sign_psbt_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sighash_all_sign_psbt_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_all_sign_psbt_1_0/00000.png b/tests/snapshots/stax/test_sighash_all_sign_psbt_1_0/00000.png deleted file mode 100644 index 97524e00..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_sign_psbt_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_sign_psbt_1_0/00001.png b/tests/snapshots/stax/test_sighash_all_sign_psbt_1_0/00001.png deleted file mode 100644 index e72ba2fa..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_sign_psbt_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_sign_psbt_1_0/00002.png b/tests/snapshots/stax/test_sighash_all_sign_psbt_1_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_sign_psbt_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_all_sign_psbt_2_0/00000.png b/tests/snapshots/stax/test_sighash_all_sign_psbt_2_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sighash_all_sign_psbt_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_input_changed_0_0/00000.png b/tests/snapshots/stax/test_sighash_none_anyone_input_changed_0_0/00000.png index 56f1c495..ddb2c73d 100644 Binary files a/tests/snapshots/stax/test_sighash_none_anyone_input_changed_0_0/00000.png and b/tests/snapshots/stax/test_sighash_none_anyone_input_changed_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_input_changed_0_1/00000.png b/tests/snapshots/stax/test_sighash_none_anyone_input_changed_0_1/00000.png new file mode 100644 index 00000000..0d80fbd9 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_none_anyone_input_changed_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_input_changed_0_2/00000.png b/tests/snapshots/stax/test_sighash_none_anyone_input_changed_0_2/00000.png new file mode 100644 index 00000000..b5b992d7 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_none_anyone_input_changed_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_input_changed_0_3/00000.png b/tests/snapshots/stax/test_sighash_none_anyone_input_changed_0_3/00000.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sighash_none_anyone_input_changed_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_input_changed_1_0/00000.png b/tests/snapshots/stax/test_sighash_none_anyone_input_changed_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_anyone_input_changed_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_input_changed_1_0/00001.png b/tests/snapshots/stax/test_sighash_none_anyone_input_changed_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_anyone_input_changed_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_input_changed_2_0/00000.png b/tests/snapshots/stax/test_sighash_none_anyone_input_changed_2_0/00000.png deleted file mode 100644 index 97524e00..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_anyone_input_changed_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_input_changed_2_0/00001.png b/tests/snapshots/stax/test_sighash_none_anyone_input_changed_2_0/00001.png deleted file mode 100644 index e72ba2fa..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_anyone_input_changed_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_input_changed_2_0/00002.png b/tests/snapshots/stax/test_sighash_none_anyone_input_changed_2_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_anyone_input_changed_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_input_changed_3_0/00000.png b/tests/snapshots/stax/test_sighash_none_anyone_input_changed_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_anyone_input_changed_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_output_changed_0_0/00000.png b/tests/snapshots/stax/test_sighash_none_anyone_output_changed_0_0/00000.png index 56f1c495..ddb2c73d 100644 Binary files a/tests/snapshots/stax/test_sighash_none_anyone_output_changed_0_0/00000.png and b/tests/snapshots/stax/test_sighash_none_anyone_output_changed_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_output_changed_0_1/00000.png b/tests/snapshots/stax/test_sighash_none_anyone_output_changed_0_1/00000.png new file mode 100644 index 00000000..0d80fbd9 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_none_anyone_output_changed_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_output_changed_0_2/00000.png b/tests/snapshots/stax/test_sighash_none_anyone_output_changed_0_2/00000.png new file mode 100644 index 00000000..b8562da2 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_none_anyone_output_changed_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_output_changed_0_3/00000.png b/tests/snapshots/stax/test_sighash_none_anyone_output_changed_0_3/00000.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sighash_none_anyone_output_changed_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_output_changed_1_0/00000.png b/tests/snapshots/stax/test_sighash_none_anyone_output_changed_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_anyone_output_changed_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_output_changed_1_0/00001.png b/tests/snapshots/stax/test_sighash_none_anyone_output_changed_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_anyone_output_changed_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_output_changed_2_0/00000.png b/tests/snapshots/stax/test_sighash_none_anyone_output_changed_2_0/00000.png deleted file mode 100644 index 97524e00..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_anyone_output_changed_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_output_changed_2_0/00001.png b/tests/snapshots/stax/test_sighash_none_anyone_output_changed_2_0/00001.png deleted file mode 100644 index 7d065353..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_anyone_output_changed_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_output_changed_2_0/00002.png b/tests/snapshots/stax/test_sighash_none_anyone_output_changed_2_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_anyone_output_changed_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_output_changed_3_0/00000.png b/tests/snapshots/stax/test_sighash_none_anyone_output_changed_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_anyone_output_changed_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_sign_0_0/00000.png b/tests/snapshots/stax/test_sighash_none_anyone_sign_0_0/00000.png index 56f1c495..ddb2c73d 100644 Binary files a/tests/snapshots/stax/test_sighash_none_anyone_sign_0_0/00000.png and b/tests/snapshots/stax/test_sighash_none_anyone_sign_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_sign_0_1/00000.png b/tests/snapshots/stax/test_sighash_none_anyone_sign_0_1/00000.png new file mode 100644 index 00000000..0d80fbd9 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_none_anyone_sign_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_sign_0_2/00000.png b/tests/snapshots/stax/test_sighash_none_anyone_sign_0_2/00000.png new file mode 100644 index 00000000..b5b992d7 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_none_anyone_sign_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_sign_0_3/00000.png b/tests/snapshots/stax/test_sighash_none_anyone_sign_0_3/00000.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sighash_none_anyone_sign_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_sign_1_0/00000.png b/tests/snapshots/stax/test_sighash_none_anyone_sign_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_anyone_sign_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_sign_1_0/00001.png b/tests/snapshots/stax/test_sighash_none_anyone_sign_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_anyone_sign_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_sign_2_0/00000.png b/tests/snapshots/stax/test_sighash_none_anyone_sign_2_0/00000.png deleted file mode 100644 index 97524e00..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_anyone_sign_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_sign_2_0/00001.png b/tests/snapshots/stax/test_sighash_none_anyone_sign_2_0/00001.png deleted file mode 100644 index e72ba2fa..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_anyone_sign_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_sign_2_0/00002.png b/tests/snapshots/stax/test_sighash_none_anyone_sign_2_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_anyone_sign_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_anyone_sign_3_0/00000.png b/tests/snapshots/stax/test_sighash_none_anyone_sign_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_anyone_sign_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_input_modified_0_0/00000.png b/tests/snapshots/stax/test_sighash_none_input_modified_0_0/00000.png index 56f1c495..ddb2c73d 100644 Binary files a/tests/snapshots/stax/test_sighash_none_input_modified_0_0/00000.png and b/tests/snapshots/stax/test_sighash_none_input_modified_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_none_input_modified_0_1/00000.png b/tests/snapshots/stax/test_sighash_none_input_modified_0_1/00000.png new file mode 100644 index 00000000..0d80fbd9 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_none_input_modified_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_none_input_modified_0_2/00000.png b/tests/snapshots/stax/test_sighash_none_input_modified_0_2/00000.png new file mode 100644 index 00000000..b5b992d7 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_none_input_modified_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_none_input_modified_0_3/00000.png b/tests/snapshots/stax/test_sighash_none_input_modified_0_3/00000.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sighash_none_input_modified_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_none_input_modified_1_0/00000.png b/tests/snapshots/stax/test_sighash_none_input_modified_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_input_modified_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_input_modified_1_0/00001.png b/tests/snapshots/stax/test_sighash_none_input_modified_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_input_modified_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_input_modified_2_0/00000.png b/tests/snapshots/stax/test_sighash_none_input_modified_2_0/00000.png deleted file mode 100644 index 97524e00..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_input_modified_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_input_modified_2_0/00001.png b/tests/snapshots/stax/test_sighash_none_input_modified_2_0/00001.png deleted file mode 100644 index e72ba2fa..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_input_modified_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_input_modified_2_0/00002.png b/tests/snapshots/stax/test_sighash_none_input_modified_2_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_input_modified_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_input_modified_3_0/00000.png b/tests/snapshots/stax/test_sighash_none_input_modified_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_input_modified_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_output_modified_0_0/00000.png b/tests/snapshots/stax/test_sighash_none_output_modified_0_0/00000.png index 56f1c495..ddb2c73d 100644 Binary files a/tests/snapshots/stax/test_sighash_none_output_modified_0_0/00000.png and b/tests/snapshots/stax/test_sighash_none_output_modified_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_none_output_modified_0_1/00000.png b/tests/snapshots/stax/test_sighash_none_output_modified_0_1/00000.png new file mode 100644 index 00000000..0d80fbd9 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_none_output_modified_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_none_output_modified_0_2/00000.png b/tests/snapshots/stax/test_sighash_none_output_modified_0_2/00000.png new file mode 100644 index 00000000..b8562da2 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_none_output_modified_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_none_output_modified_0_3/00000.png b/tests/snapshots/stax/test_sighash_none_output_modified_0_3/00000.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sighash_none_output_modified_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_none_output_modified_1_0/00000.png b/tests/snapshots/stax/test_sighash_none_output_modified_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_output_modified_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_output_modified_1_0/00001.png b/tests/snapshots/stax/test_sighash_none_output_modified_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_output_modified_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_output_modified_2_0/00000.png b/tests/snapshots/stax/test_sighash_none_output_modified_2_0/00000.png deleted file mode 100644 index 97524e00..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_output_modified_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_output_modified_2_0/00001.png b/tests/snapshots/stax/test_sighash_none_output_modified_2_0/00001.png deleted file mode 100644 index 7d065353..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_output_modified_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_output_modified_2_0/00002.png b/tests/snapshots/stax/test_sighash_none_output_modified_2_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_output_modified_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_output_modified_3_0/00000.png b/tests/snapshots/stax/test_sighash_none_output_modified_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_output_modified_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_sign_psbt_0_0/00000.png b/tests/snapshots/stax/test_sighash_none_sign_psbt_0_0/00000.png index 56f1c495..ddb2c73d 100644 Binary files a/tests/snapshots/stax/test_sighash_none_sign_psbt_0_0/00000.png and b/tests/snapshots/stax/test_sighash_none_sign_psbt_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_none_sign_psbt_0_1/00000.png b/tests/snapshots/stax/test_sighash_none_sign_psbt_0_1/00000.png new file mode 100644 index 00000000..0d80fbd9 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_none_sign_psbt_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_none_sign_psbt_0_2/00000.png b/tests/snapshots/stax/test_sighash_none_sign_psbt_0_2/00000.png new file mode 100644 index 00000000..b5b992d7 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_none_sign_psbt_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_none_sign_psbt_0_3/00000.png b/tests/snapshots/stax/test_sighash_none_sign_psbt_0_3/00000.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sighash_none_sign_psbt_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_none_sign_psbt_1_0/00000.png b/tests/snapshots/stax/test_sighash_none_sign_psbt_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_sign_psbt_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_sign_psbt_1_0/00001.png b/tests/snapshots/stax/test_sighash_none_sign_psbt_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_sign_psbt_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_sign_psbt_2_0/00000.png b/tests/snapshots/stax/test_sighash_none_sign_psbt_2_0/00000.png deleted file mode 100644 index 97524e00..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_sign_psbt_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_sign_psbt_2_0/00001.png b/tests/snapshots/stax/test_sighash_none_sign_psbt_2_0/00001.png deleted file mode 100644 index e72ba2fa..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_sign_psbt_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_sign_psbt_2_0/00002.png b/tests/snapshots/stax/test_sighash_none_sign_psbt_2_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_sign_psbt_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_none_sign_psbt_3_0/00000.png b/tests/snapshots/stax/test_sighash_none_sign_psbt_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sighash_none_sign_psbt_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash1_0_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash1_0_0/00000.png index 14439c15..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash1_0_0/00000.png and b/tests/snapshots/stax/test_sighash_segwitv0_sighash1_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash1_0_0/00001.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash1_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash1_0_1/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash1_0_1/00000.png new file mode 100644 index 00000000..ae93c76b Binary files /dev/null and b/tests/snapshots/stax/test_sighash_segwitv0_sighash1_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash1_0_2/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash1_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sighash_segwitv0_sighash1_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash1_1_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash1_1_0/00000.png deleted file mode 100644 index 3a71fd4d..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash1_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash1_1_0/00001.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash1_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash1_2_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash1_2_0/00000.png deleted file mode 100644 index 06f5cd20..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash1_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash1_2_0/00001.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash1_2_0/00001.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash1_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash1_3_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash1_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash1_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash2_0_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash2_0_0/00000.png index 56f1c495..ddb2c73d 100644 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash2_0_0/00000.png and b/tests/snapshots/stax/test_sighash_segwitv0_sighash2_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash2_0_1/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash2_0_1/00000.png new file mode 100644 index 00000000..0d80fbd9 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_segwitv0_sighash2_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash2_0_2/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash2_0_2/00000.png new file mode 100644 index 00000000..284c3287 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_segwitv0_sighash2_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash2_0_3/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash2_0_3/00000.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sighash_segwitv0_sighash2_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash2_1_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash2_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash2_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash2_1_0/00001.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash2_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash2_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash2_2_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash2_2_0/00000.png deleted file mode 100644 index 3a71fd4d..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash2_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash2_2_0/00001.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash2_2_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash2_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash2_3_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash2_3_0/00000.png deleted file mode 100644 index 06f5cd20..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash2_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash2_3_0/00001.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash2_3_0/00001.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash2_3_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash2_4_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash2_4_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash2_4_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash3_0_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash3_0_0/00000.png index 56f1c495..ddb2c73d 100644 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash3_0_0/00000.png and b/tests/snapshots/stax/test_sighash_segwitv0_sighash3_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash3_0_1/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash3_0_1/00000.png new file mode 100644 index 00000000..0d80fbd9 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_segwitv0_sighash3_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash3_0_2/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash3_0_2/00000.png new file mode 100644 index 00000000..284c3287 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_segwitv0_sighash3_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash3_0_3/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash3_0_3/00000.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sighash_segwitv0_sighash3_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash3_1_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash3_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash3_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash3_1_0/00001.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash3_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash3_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash3_2_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash3_2_0/00000.png deleted file mode 100644 index 3a71fd4d..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash3_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash3_2_0/00001.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash3_2_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash3_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash3_3_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash3_3_0/00000.png deleted file mode 100644 index 06f5cd20..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash3_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash3_3_0/00001.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash3_3_0/00001.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash3_3_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash3_4_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash3_4_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash3_4_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash81_0_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash81_0_0/00000.png index 56f1c495..ddb2c73d 100644 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash81_0_0/00000.png and b/tests/snapshots/stax/test_sighash_segwitv0_sighash81_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash81_0_1/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash81_0_1/00000.png new file mode 100644 index 00000000..0d80fbd9 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_segwitv0_sighash81_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash81_0_2/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash81_0_2/00000.png new file mode 100644 index 00000000..284c3287 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_segwitv0_sighash81_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash81_0_3/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash81_0_3/00000.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sighash_segwitv0_sighash81_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash81_1_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash81_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash81_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash81_1_0/00001.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash81_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash81_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash81_2_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash81_2_0/00000.png deleted file mode 100644 index 3a71fd4d..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash81_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash81_2_0/00001.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash81_2_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash81_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash81_3_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash81_3_0/00000.png deleted file mode 100644 index 06f5cd20..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash81_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash81_3_0/00001.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash81_3_0/00001.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash81_3_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash81_4_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash81_4_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash81_4_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash82_0_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash82_0_0/00000.png index 56f1c495..ddb2c73d 100644 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash82_0_0/00000.png and b/tests/snapshots/stax/test_sighash_segwitv0_sighash82_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash82_0_1/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash82_0_1/00000.png new file mode 100644 index 00000000..0d80fbd9 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_segwitv0_sighash82_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash82_0_2/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash82_0_2/00000.png new file mode 100644 index 00000000..284c3287 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_segwitv0_sighash82_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash82_0_3/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash82_0_3/00000.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sighash_segwitv0_sighash82_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash82_1_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash82_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash82_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash82_1_0/00001.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash82_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash82_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash82_2_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash82_2_0/00000.png deleted file mode 100644 index 3a71fd4d..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash82_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash82_2_0/00001.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash82_2_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash82_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash82_3_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash82_3_0/00000.png deleted file mode 100644 index 06f5cd20..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash82_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash82_3_0/00001.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash82_3_0/00001.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash82_3_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash82_4_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash82_4_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash82_4_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash83_0_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash83_0_0/00000.png index 56f1c495..ddb2c73d 100644 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash83_0_0/00000.png and b/tests/snapshots/stax/test_sighash_segwitv0_sighash83_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash83_0_1/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash83_0_1/00000.png new file mode 100644 index 00000000..0d80fbd9 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_segwitv0_sighash83_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash83_0_2/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash83_0_2/00000.png new file mode 100644 index 00000000..284c3287 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_segwitv0_sighash83_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash83_0_3/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash83_0_3/00000.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sighash_segwitv0_sighash83_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash83_1_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash83_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash83_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash83_1_0/00001.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash83_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash83_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash83_2_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash83_2_0/00000.png deleted file mode 100644 index 3a71fd4d..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash83_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash83_2_0/00001.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash83_2_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash83_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash83_3_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash83_3_0/00000.png deleted file mode 100644 index 06f5cd20..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash83_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash83_3_0/00001.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash83_3_0/00001.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash83_3_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_segwitv0_sighash83_4_0/00000.png b/tests/snapshots/stax/test_sighash_segwitv0_sighash83_4_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sighash_segwitv0_sighash83_4_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_input_changed_0_0/00000.png b/tests/snapshots/stax/test_sighash_single_anyone_input_changed_0_0/00000.png index 56f1c495..ddb2c73d 100644 Binary files a/tests/snapshots/stax/test_sighash_single_anyone_input_changed_0_0/00000.png and b/tests/snapshots/stax/test_sighash_single_anyone_input_changed_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_input_changed_0_1/00000.png b/tests/snapshots/stax/test_sighash_single_anyone_input_changed_0_1/00000.png new file mode 100644 index 00000000..0d80fbd9 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_single_anyone_input_changed_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_input_changed_0_2/00000.png b/tests/snapshots/stax/test_sighash_single_anyone_input_changed_0_2/00000.png new file mode 100644 index 00000000..b5b992d7 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_single_anyone_input_changed_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_input_changed_0_3/00000.png b/tests/snapshots/stax/test_sighash_single_anyone_input_changed_0_3/00000.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sighash_single_anyone_input_changed_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_input_changed_1_0/00000.png b/tests/snapshots/stax/test_sighash_single_anyone_input_changed_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_anyone_input_changed_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_input_changed_1_0/00001.png b/tests/snapshots/stax/test_sighash_single_anyone_input_changed_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_anyone_input_changed_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_input_changed_2_0/00000.png b/tests/snapshots/stax/test_sighash_single_anyone_input_changed_2_0/00000.png deleted file mode 100644 index 97524e00..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_anyone_input_changed_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_input_changed_2_0/00001.png b/tests/snapshots/stax/test_sighash_single_anyone_input_changed_2_0/00001.png deleted file mode 100644 index e72ba2fa..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_anyone_input_changed_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_input_changed_2_0/00002.png b/tests/snapshots/stax/test_sighash_single_anyone_input_changed_2_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_anyone_input_changed_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_input_changed_3_0/00000.png b/tests/snapshots/stax/test_sighash_single_anyone_input_changed_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_anyone_input_changed_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_output_changed_0_0/00000.png b/tests/snapshots/stax/test_sighash_single_anyone_output_changed_0_0/00000.png index 56f1c495..ddb2c73d 100644 Binary files a/tests/snapshots/stax/test_sighash_single_anyone_output_changed_0_0/00000.png and b/tests/snapshots/stax/test_sighash_single_anyone_output_changed_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_output_changed_0_1/00000.png b/tests/snapshots/stax/test_sighash_single_anyone_output_changed_0_1/00000.png new file mode 100644 index 00000000..0d80fbd9 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_single_anyone_output_changed_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_output_changed_0_2/00000.png b/tests/snapshots/stax/test_sighash_single_anyone_output_changed_0_2/00000.png new file mode 100644 index 00000000..b8562da2 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_single_anyone_output_changed_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_output_changed_0_3/00000.png b/tests/snapshots/stax/test_sighash_single_anyone_output_changed_0_3/00000.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sighash_single_anyone_output_changed_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_output_changed_1_0/00000.png b/tests/snapshots/stax/test_sighash_single_anyone_output_changed_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_anyone_output_changed_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_output_changed_1_0/00001.png b/tests/snapshots/stax/test_sighash_single_anyone_output_changed_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_anyone_output_changed_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_output_changed_2_0/00000.png b/tests/snapshots/stax/test_sighash_single_anyone_output_changed_2_0/00000.png deleted file mode 100644 index 97524e00..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_anyone_output_changed_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_output_changed_2_0/00001.png b/tests/snapshots/stax/test_sighash_single_anyone_output_changed_2_0/00001.png deleted file mode 100644 index 7d065353..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_anyone_output_changed_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_output_changed_2_0/00002.png b/tests/snapshots/stax/test_sighash_single_anyone_output_changed_2_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_anyone_output_changed_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_output_changed_3_0/00000.png b/tests/snapshots/stax/test_sighash_single_anyone_output_changed_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_anyone_output_changed_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_sign_0_0/00000.png b/tests/snapshots/stax/test_sighash_single_anyone_sign_0_0/00000.png index 56f1c495..ddb2c73d 100644 Binary files a/tests/snapshots/stax/test_sighash_single_anyone_sign_0_0/00000.png and b/tests/snapshots/stax/test_sighash_single_anyone_sign_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_sign_0_1/00000.png b/tests/snapshots/stax/test_sighash_single_anyone_sign_0_1/00000.png new file mode 100644 index 00000000..0d80fbd9 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_single_anyone_sign_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_sign_0_2/00000.png b/tests/snapshots/stax/test_sighash_single_anyone_sign_0_2/00000.png new file mode 100644 index 00000000..b5b992d7 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_single_anyone_sign_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_sign_0_3/00000.png b/tests/snapshots/stax/test_sighash_single_anyone_sign_0_3/00000.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sighash_single_anyone_sign_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_sign_1_0/00000.png b/tests/snapshots/stax/test_sighash_single_anyone_sign_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_anyone_sign_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_sign_1_0/00001.png b/tests/snapshots/stax/test_sighash_single_anyone_sign_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_anyone_sign_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_sign_2_0/00000.png b/tests/snapshots/stax/test_sighash_single_anyone_sign_2_0/00000.png deleted file mode 100644 index 97524e00..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_anyone_sign_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_sign_2_0/00001.png b/tests/snapshots/stax/test_sighash_single_anyone_sign_2_0/00001.png deleted file mode 100644 index e72ba2fa..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_anyone_sign_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_sign_2_0/00002.png b/tests/snapshots/stax/test_sighash_single_anyone_sign_2_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_anyone_sign_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_anyone_sign_3_0/00000.png b/tests/snapshots/stax/test_sighash_single_anyone_sign_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_anyone_sign_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_input_modified_0_0/00000.png b/tests/snapshots/stax/test_sighash_single_input_modified_0_0/00000.png index 56f1c495..ddb2c73d 100644 Binary files a/tests/snapshots/stax/test_sighash_single_input_modified_0_0/00000.png and b/tests/snapshots/stax/test_sighash_single_input_modified_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_input_modified_0_1/00000.png b/tests/snapshots/stax/test_sighash_single_input_modified_0_1/00000.png new file mode 100644 index 00000000..0d80fbd9 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_single_input_modified_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_input_modified_0_2/00000.png b/tests/snapshots/stax/test_sighash_single_input_modified_0_2/00000.png new file mode 100644 index 00000000..b5b992d7 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_single_input_modified_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_input_modified_0_3/00000.png b/tests/snapshots/stax/test_sighash_single_input_modified_0_3/00000.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sighash_single_input_modified_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_input_modified_1_0/00000.png b/tests/snapshots/stax/test_sighash_single_input_modified_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_input_modified_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_input_modified_1_0/00001.png b/tests/snapshots/stax/test_sighash_single_input_modified_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_input_modified_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_input_modified_2_0/00000.png b/tests/snapshots/stax/test_sighash_single_input_modified_2_0/00000.png deleted file mode 100644 index 97524e00..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_input_modified_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_input_modified_2_0/00001.png b/tests/snapshots/stax/test_sighash_single_input_modified_2_0/00001.png deleted file mode 100644 index e72ba2fa..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_input_modified_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_input_modified_2_0/00002.png b/tests/snapshots/stax/test_sighash_single_input_modified_2_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_input_modified_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_input_modified_3_0/00000.png b/tests/snapshots/stax/test_sighash_single_input_modified_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_input_modified_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_output_different_index_modified_0_0/00000.png b/tests/snapshots/stax/test_sighash_single_output_different_index_modified_0_0/00000.png index 56f1c495..ddb2c73d 100644 Binary files a/tests/snapshots/stax/test_sighash_single_output_different_index_modified_0_0/00000.png and b/tests/snapshots/stax/test_sighash_single_output_different_index_modified_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_output_different_index_modified_0_1/00000.png b/tests/snapshots/stax/test_sighash_single_output_different_index_modified_0_1/00000.png new file mode 100644 index 00000000..0d80fbd9 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_single_output_different_index_modified_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_output_different_index_modified_0_2/00000.png b/tests/snapshots/stax/test_sighash_single_output_different_index_modified_0_2/00000.png new file mode 100644 index 00000000..5e2d559a Binary files /dev/null and b/tests/snapshots/stax/test_sighash_single_output_different_index_modified_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_output_different_index_modified_0_3/00000.png b/tests/snapshots/stax/test_sighash_single_output_different_index_modified_0_3/00000.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sighash_single_output_different_index_modified_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_output_different_index_modified_1_0/00000.png b/tests/snapshots/stax/test_sighash_single_output_different_index_modified_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_output_different_index_modified_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_output_different_index_modified_1_0/00001.png b/tests/snapshots/stax/test_sighash_single_output_different_index_modified_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_output_different_index_modified_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_output_different_index_modified_2_0/00000.png b/tests/snapshots/stax/test_sighash_single_output_different_index_modified_2_0/00000.png deleted file mode 100644 index 6efdc63a..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_output_different_index_modified_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_output_different_index_modified_2_0/00001.png b/tests/snapshots/stax/test_sighash_single_output_different_index_modified_2_0/00001.png deleted file mode 100644 index 7d065353..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_output_different_index_modified_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_output_different_index_modified_2_0/00002.png b/tests/snapshots/stax/test_sighash_single_output_different_index_modified_2_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_output_different_index_modified_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_output_different_index_modified_3_0/00000.png b/tests/snapshots/stax/test_sighash_single_output_different_index_modified_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_output_different_index_modified_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_output_same_index_modified_0_0/00000.png b/tests/snapshots/stax/test_sighash_single_output_same_index_modified_0_0/00000.png index 56f1c495..ddb2c73d 100644 Binary files a/tests/snapshots/stax/test_sighash_single_output_same_index_modified_0_0/00000.png and b/tests/snapshots/stax/test_sighash_single_output_same_index_modified_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_output_same_index_modified_0_1/00000.png b/tests/snapshots/stax/test_sighash_single_output_same_index_modified_0_1/00000.png new file mode 100644 index 00000000..0d80fbd9 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_single_output_same_index_modified_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_output_same_index_modified_0_2/00000.png b/tests/snapshots/stax/test_sighash_single_output_same_index_modified_0_2/00000.png new file mode 100644 index 00000000..b8562da2 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_single_output_same_index_modified_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_output_same_index_modified_0_3/00000.png b/tests/snapshots/stax/test_sighash_single_output_same_index_modified_0_3/00000.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sighash_single_output_same_index_modified_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_output_same_index_modified_1_0/00000.png b/tests/snapshots/stax/test_sighash_single_output_same_index_modified_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_output_same_index_modified_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_output_same_index_modified_1_0/00001.png b/tests/snapshots/stax/test_sighash_single_output_same_index_modified_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_output_same_index_modified_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_output_same_index_modified_2_0/00000.png b/tests/snapshots/stax/test_sighash_single_output_same_index_modified_2_0/00000.png deleted file mode 100644 index 97524e00..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_output_same_index_modified_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_output_same_index_modified_2_0/00001.png b/tests/snapshots/stax/test_sighash_single_output_same_index_modified_2_0/00001.png deleted file mode 100644 index 7d065353..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_output_same_index_modified_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_output_same_index_modified_2_0/00002.png b/tests/snapshots/stax/test_sighash_single_output_same_index_modified_2_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_output_same_index_modified_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_output_same_index_modified_3_0/00000.png b/tests/snapshots/stax/test_sighash_single_output_same_index_modified_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_output_same_index_modified_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_sign_psbt_0_0/00000.png b/tests/snapshots/stax/test_sighash_single_sign_psbt_0_0/00000.png index 56f1c495..ddb2c73d 100644 Binary files a/tests/snapshots/stax/test_sighash_single_sign_psbt_0_0/00000.png and b/tests/snapshots/stax/test_sighash_single_sign_psbt_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_sign_psbt_0_1/00000.png b/tests/snapshots/stax/test_sighash_single_sign_psbt_0_1/00000.png new file mode 100644 index 00000000..0d80fbd9 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_single_sign_psbt_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_sign_psbt_0_2/00000.png b/tests/snapshots/stax/test_sighash_single_sign_psbt_0_2/00000.png new file mode 100644 index 00000000..b5b992d7 Binary files /dev/null and b/tests/snapshots/stax/test_sighash_single_sign_psbt_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_sign_psbt_0_3/00000.png b/tests/snapshots/stax/test_sighash_single_sign_psbt_0_3/00000.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sighash_single_sign_psbt_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_single_sign_psbt_1_0/00000.png b/tests/snapshots/stax/test_sighash_single_sign_psbt_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_sign_psbt_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_sign_psbt_1_0/00001.png b/tests/snapshots/stax/test_sighash_single_sign_psbt_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_sign_psbt_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_sign_psbt_2_0/00000.png b/tests/snapshots/stax/test_sighash_single_sign_psbt_2_0/00000.png deleted file mode 100644 index 97524e00..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_sign_psbt_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_sign_psbt_2_0/00001.png b/tests/snapshots/stax/test_sighash_single_sign_psbt_2_0/00001.png deleted file mode 100644 index e72ba2fa..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_sign_psbt_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_sign_psbt_2_0/00002.png b/tests/snapshots/stax/test_sighash_single_sign_psbt_2_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_sign_psbt_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_single_sign_psbt_3_0/00000.png b/tests/snapshots/stax/test_sighash_single_sign_psbt_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sighash_single_sign_psbt_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_unsupported_0_0/00000.png b/tests/snapshots/stax/test_sighash_unsupported_0_0/00000.png index 14439c15..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sighash_unsupported_0_0/00000.png and b/tests/snapshots/stax/test_sighash_unsupported_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_unsupported_0_0/00001.png b/tests/snapshots/stax/test_sighash_unsupported_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_unsupported_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_unsupported_0_1/00000.png b/tests/snapshots/stax/test_sighash_unsupported_0_1/00000.png new file mode 100644 index 00000000..728e225a Binary files /dev/null and b/tests/snapshots/stax/test_sighash_unsupported_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_unsupported_0_2/00000.png b/tests/snapshots/stax/test_sighash_unsupported_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sighash_unsupported_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_unsupported_1_0/00000.png b/tests/snapshots/stax/test_sighash_unsupported_1_0/00000.png deleted file mode 100644 index 97524e00..00000000 Binary files a/tests/snapshots/stax/test_sighash_unsupported_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_unsupported_1_0/00001.png b/tests/snapshots/stax/test_sighash_unsupported_1_0/00001.png deleted file mode 100644 index e72ba2fa..00000000 Binary files a/tests/snapshots/stax/test_sighash_unsupported_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_unsupported_1_0/00002.png b/tests/snapshots/stax/test_sighash_unsupported_1_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sighash_unsupported_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_unsupported_2_0/00000.png b/tests/snapshots/stax/test_sighash_unsupported_2_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sighash_unsupported_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_unsupported_for_segwitv0_0_0/00000.png b/tests/snapshots/stax/test_sighash_unsupported_for_segwitv0_0_0/00000.png index 14439c15..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sighash_unsupported_for_segwitv0_0_0/00000.png and b/tests/snapshots/stax/test_sighash_unsupported_for_segwitv0_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_unsupported_for_segwitv0_0_0/00001.png b/tests/snapshots/stax/test_sighash_unsupported_for_segwitv0_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sighash_unsupported_for_segwitv0_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_unsupported_for_segwitv0_0_1/00000.png b/tests/snapshots/stax/test_sighash_unsupported_for_segwitv0_0_1/00000.png new file mode 100644 index 00000000..728e225a Binary files /dev/null and b/tests/snapshots/stax/test_sighash_unsupported_for_segwitv0_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_unsupported_for_segwitv0_0_2/00000.png b/tests/snapshots/stax/test_sighash_unsupported_for_segwitv0_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sighash_unsupported_for_segwitv0_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sighash_unsupported_for_segwitv0_1_0/00000.png b/tests/snapshots/stax/test_sighash_unsupported_for_segwitv0_1_0/00000.png deleted file mode 100644 index 97524e00..00000000 Binary files a/tests/snapshots/stax/test_sighash_unsupported_for_segwitv0_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_unsupported_for_segwitv0_1_0/00001.png b/tests/snapshots/stax/test_sighash_unsupported_for_segwitv0_1_0/00001.png deleted file mode 100644 index e72ba2fa..00000000 Binary files a/tests/snapshots/stax/test_sighash_unsupported_for_segwitv0_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_unsupported_for_segwitv0_1_0/00002.png b/tests/snapshots/stax/test_sighash_unsupported_for_segwitv0_1_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sighash_unsupported_for_segwitv0_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sighash_unsupported_for_segwitv0_2_0/00000.png b/tests/snapshots/stax/test_sighash_unsupported_for_segwitv0_2_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sighash_unsupported_for_segwitv0_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_message_0_0/00000.png b/tests/snapshots/stax/test_sign_message_0_0/00000.png index c42ad9a3..2d9cf131 100644 Binary files a/tests/snapshots/stax/test_sign_message_0_0/00000.png and b/tests/snapshots/stax/test_sign_message_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_message_0_0/00001.png b/tests/snapshots/stax/test_sign_message_0_0/00001.png deleted file mode 100644 index 7acd8425..00000000 Binary files a/tests/snapshots/stax/test_sign_message_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_message_0_0/00002.png b/tests/snapshots/stax/test_sign_message_0_0/00002.png deleted file mode 100644 index e50bf611..00000000 Binary files a/tests/snapshots/stax/test_sign_message_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_message_0_1/00000.png b/tests/snapshots/stax/test_sign_message_0_1/00000.png new file mode 100644 index 00000000..15e14662 Binary files /dev/null and b/tests/snapshots/stax/test_sign_message_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_message_0_2/00000.png b/tests/snapshots/stax/test_sign_message_0_2/00000.png new file mode 100644 index 00000000..d683aba8 Binary files /dev/null and b/tests/snapshots/stax/test_sign_message_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_message_accept_0_0/00000.png b/tests/snapshots/stax/test_sign_message_accept_0_0/00000.png index c42ad9a3..2d9cf131 100644 Binary files a/tests/snapshots/stax/test_sign_message_accept_0_0/00000.png and b/tests/snapshots/stax/test_sign_message_accept_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_message_accept_0_0/00001.png b/tests/snapshots/stax/test_sign_message_accept_0_0/00001.png deleted file mode 100644 index 33144403..00000000 Binary files a/tests/snapshots/stax/test_sign_message_accept_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_message_accept_0_0/00002.png b/tests/snapshots/stax/test_sign_message_accept_0_0/00002.png deleted file mode 100644 index e50bf611..00000000 Binary files a/tests/snapshots/stax/test_sign_message_accept_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_message_accept_0_1/00000.png b/tests/snapshots/stax/test_sign_message_accept_0_1/00000.png new file mode 100644 index 00000000..849d3129 Binary files /dev/null and b/tests/snapshots/stax/test_sign_message_accept_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_message_accept_0_2/00000.png b/tests/snapshots/stax/test_sign_message_accept_0_2/00000.png new file mode 100644 index 00000000..d683aba8 Binary files /dev/null and b/tests/snapshots/stax/test_sign_message_accept_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_message_accept_long_0_0/00000.png b/tests/snapshots/stax/test_sign_message_accept_long_0_0/00000.png index c42ad9a3..2d9cf131 100644 Binary files a/tests/snapshots/stax/test_sign_message_accept_long_0_0/00000.png and b/tests/snapshots/stax/test_sign_message_accept_long_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_message_accept_long_0_0/00001.png b/tests/snapshots/stax/test_sign_message_accept_long_0_0/00001.png deleted file mode 100644 index 695fc7c4..00000000 Binary files a/tests/snapshots/stax/test_sign_message_accept_long_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_message_accept_long_0_0/00002.png b/tests/snapshots/stax/test_sign_message_accept_long_0_0/00002.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_message_accept_long_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_message_accept_long_0_1/00000.png b/tests/snapshots/stax/test_sign_message_accept_long_0_1/00000.png new file mode 100644 index 00000000..ea44c617 Binary files /dev/null and b/tests/snapshots/stax/test_sign_message_accept_long_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_message_accept_long_1_0/00000.png b/tests/snapshots/stax/test_sign_message_accept_long_1_0/00000.png index 7ec24f1e..0a78297a 100644 Binary files a/tests/snapshots/stax/test_sign_message_accept_long_1_0/00000.png and b/tests/snapshots/stax/test_sign_message_accept_long_1_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_message_accept_long_1_0/00001.png b/tests/snapshots/stax/test_sign_message_accept_long_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_message_accept_long_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_message_accept_long_2_0/00000.png b/tests/snapshots/stax/test_sign_message_accept_long_2_0/00000.png index c8a1a6d9..5e542e09 100644 Binary files a/tests/snapshots/stax/test_sign_message_accept_long_2_0/00000.png and b/tests/snapshots/stax/test_sign_message_accept_long_2_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_message_accept_long_2_0/00001.png b/tests/snapshots/stax/test_sign_message_accept_long_2_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_message_accept_long_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_message_accept_long_3_0/00000.png b/tests/snapshots/stax/test_sign_message_accept_long_3_0/00000.png index d5673bee..5b42ed81 100644 Binary files a/tests/snapshots/stax/test_sign_message_accept_long_3_0/00000.png and b/tests/snapshots/stax/test_sign_message_accept_long_3_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_message_accept_long_3_0/00001.png b/tests/snapshots/stax/test_sign_message_accept_long_3_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_message_accept_long_3_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_message_accept_long_4_0/00000.png b/tests/snapshots/stax/test_sign_message_accept_long_4_0/00000.png index 823fe914..6c70653d 100644 Binary files a/tests/snapshots/stax/test_sign_message_accept_long_4_0/00000.png and b/tests/snapshots/stax/test_sign_message_accept_long_4_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_message_accept_long_4_0/00001.png b/tests/snapshots/stax/test_sign_message_accept_long_4_0/00001.png deleted file mode 100644 index e50bf611..00000000 Binary files a/tests/snapshots/stax/test_sign_message_accept_long_4_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_message_accept_long_4_1/00000.png b/tests/snapshots/stax/test_sign_message_accept_long_4_1/00000.png new file mode 100644 index 00000000..d683aba8 Binary files /dev/null and b/tests/snapshots/stax/test_sign_message_accept_long_4_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_message_accept_non_ascii_0_0/00000.png b/tests/snapshots/stax/test_sign_message_accept_non_ascii_0_0/00000.png index 731541c9..2d9cf131 100644 Binary files a/tests/snapshots/stax/test_sign_message_accept_non_ascii_0_0/00000.png and b/tests/snapshots/stax/test_sign_message_accept_non_ascii_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_message_accept_non_ascii_0_0/00001.png b/tests/snapshots/stax/test_sign_message_accept_non_ascii_0_0/00001.png deleted file mode 100644 index e50bf611..00000000 Binary files a/tests/snapshots/stax/test_sign_message_accept_non_ascii_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_message_accept_non_ascii_0_1/00000.png b/tests/snapshots/stax/test_sign_message_accept_non_ascii_0_1/00000.png new file mode 100644 index 00000000..510b2e03 Binary files /dev/null and b/tests/snapshots/stax/test_sign_message_accept_non_ascii_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_message_accept_non_ascii_0_2/00000.png b/tests/snapshots/stax/test_sign_message_accept_non_ascii_0_2/00000.png new file mode 100644 index 00000000..d683aba8 Binary files /dev/null and b/tests/snapshots/stax/test_sign_message_accept_non_ascii_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_message_accept_too_long_0_0/00000.png b/tests/snapshots/stax/test_sign_message_accept_too_long_0_0/00000.png index f59ea32e..2d9cf131 100644 Binary files a/tests/snapshots/stax/test_sign_message_accept_too_long_0_0/00000.png and b/tests/snapshots/stax/test_sign_message_accept_too_long_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_message_accept_too_long_0_0/00001.png b/tests/snapshots/stax/test_sign_message_accept_too_long_0_0/00001.png deleted file mode 100644 index e50bf611..00000000 Binary files a/tests/snapshots/stax/test_sign_message_accept_too_long_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_message_accept_too_long_0_1/00000.png b/tests/snapshots/stax/test_sign_message_accept_too_long_0_1/00000.png new file mode 100644 index 00000000..8e8a9538 Binary files /dev/null and b/tests/snapshots/stax/test_sign_message_accept_too_long_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_message_accept_too_long_0_2/00000.png b/tests/snapshots/stax/test_sign_message_accept_too_long_0_2/00000.png new file mode 100644 index 00000000..d683aba8 Binary files /dev/null and b/tests/snapshots/stax/test_sign_message_accept_too_long_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_message_hash_reject_0_0/00000.png b/tests/snapshots/stax/test_sign_message_hash_reject_0_0/00000.png index 83a99df7..2d9cf131 100644 Binary files a/tests/snapshots/stax/test_sign_message_hash_reject_0_0/00000.png and b/tests/snapshots/stax/test_sign_message_hash_reject_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_message_hash_reject_0_0/00001.png b/tests/snapshots/stax/test_sign_message_hash_reject_0_0/00001.png deleted file mode 100644 index e50bf611..00000000 Binary files a/tests/snapshots/stax/test_sign_message_hash_reject_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_message_hash_reject_0_1/00000.png b/tests/snapshots/stax/test_sign_message_hash_reject_0_1/00000.png index 751b367f..02a1edd3 100644 Binary files a/tests/snapshots/stax/test_sign_message_hash_reject_0_1/00000.png and b/tests/snapshots/stax/test_sign_message_hash_reject_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_message_hash_reject_0_2/00000.png b/tests/snapshots/stax/test_sign_message_hash_reject_0_2/00000.png new file mode 100644 index 00000000..45414d55 Binary files /dev/null and b/tests/snapshots/stax/test_sign_message_hash_reject_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_message_reject_0_0/00000.png b/tests/snapshots/stax/test_sign_message_reject_0_0/00000.png index c42ad9a3..2d9cf131 100644 Binary files a/tests/snapshots/stax/test_sign_message_reject_0_0/00000.png and b/tests/snapshots/stax/test_sign_message_reject_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_message_reject_0_0/00001.png b/tests/snapshots/stax/test_sign_message_reject_0_0/00001.png deleted file mode 100644 index d375d66b..00000000 Binary files a/tests/snapshots/stax/test_sign_message_reject_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_message_reject_0_0/00002.png b/tests/snapshots/stax/test_sign_message_reject_0_0/00002.png deleted file mode 100644 index e50bf611..00000000 Binary files a/tests/snapshots/stax/test_sign_message_reject_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_message_reject_0_1/00000.png b/tests/snapshots/stax/test_sign_message_reject_0_1/00000.png index 751b367f..2b258d5a 100644 Binary files a/tests/snapshots/stax/test_sign_message_reject_0_1/00000.png and b/tests/snapshots/stax/test_sign_message_reject_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_message_reject_0_2/00000.png b/tests/snapshots/stax/test_sign_message_reject_0_2/00000.png new file mode 100644 index 00000000..45414d55 Binary files /dev/null and b/tests/snapshots/stax/test_sign_message_reject_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00000.png index fe825900..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00001.png deleted file mode 100644 index f0bfb1ca..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00002.png b/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00002.png deleted file mode 100644 index ec47288a..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_0_1/00000.png index adccaeb1..ab8603f0 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_0_1/00000.png and b/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_2_0/00000.png deleted file mode 100644 index 49e98e25..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_2_0/00001.png b/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_2_0/00001.png deleted file mode 100644 index f56cc38b..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_2_0/00002.png b/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_2_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_3_0/00000.png b/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_against_wrong_tapleaf_hash_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_fail_11_changes_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_fail_11_changes_0_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_fail_11_changes_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_fail_11_changes_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_fail_11_changes_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_fail_11_changes_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_fail_11_changes_v1_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_fail_11_changes_v1_0_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_fail_11_changes_v1_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_fail_11_changes_v1_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_fail_11_changes_v1_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_fail_11_changes_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_highfee_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_highfee_0_0/00000.png index 14439c15..ddb2c73d 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_highfee_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_highfee_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_highfee_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_highfee_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_highfee_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_highfee_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_highfee_0_1/00000.png new file mode 100644 index 00000000..8bc702c9 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_highfee_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_highfee_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_highfee_0_2/00000.png new file mode 100644 index 00000000..b940b201 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_highfee_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_highfee_0_3/00000.png b/tests/snapshots/stax/test_sign_psbt_highfee_0_3/00000.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_highfee_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_highfee_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_highfee_1_0/00000.png deleted file mode 100644 index dc7955b7..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_highfee_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_highfee_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_highfee_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_highfee_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_highfee_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_highfee_2_0/00000.png deleted file mode 100644 index a2b8b9f2..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_highfee_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_highfee_2_1/00000.png b/tests/snapshots/stax/test_sign_psbt_highfee_2_1/00000.png deleted file mode 100644 index 4bace98b..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_highfee_2_1/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_highfee_2_1/00001.png b/tests/snapshots/stax/test_sign_psbt_highfee_2_1/00001.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_highfee_2_1/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_highfee_3_0/00000.png b/tests/snapshots/stax/test_sign_psbt_highfee_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_highfee_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_0_0/00000.png index fe825900..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_0_0/00001.png deleted file mode 100644 index 1bcaeea7..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_0_0/00002.png b/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_0_0/00002.png deleted file mode 100644 index ec47288a..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_0_1/00000.png index adccaeb1..27d0e341 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_0_1/00000.png and b/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_2_0/00000.png deleted file mode 100644 index b35016de..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_2_0/00001.png b/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_2_0/00001.png deleted file mode 100644 index e5d77cf1..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_2_0/00002.png b/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_2_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_3_0/00000.png b/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_miniscript_multikey_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_0_0/00000.png index fe825900..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_0_0/00001.png deleted file mode 100644 index 48f68a44..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_0_0/00002.png b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_0_0/00002.png deleted file mode 100644 index ec47288a..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_0_1/00000.png index adccaeb1..0ead511d 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_0_1/00000.png and b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_2_0/00000.png deleted file mode 100644 index fdbf91e7..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_2_0/00001.png b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_2_0/00001.png deleted file mode 100644 index ad4daa73..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_2_0/00002.png b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_2_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_3_0/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00000.png index fe825900..ddb2c73d 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00001.png deleted file mode 100644 index 48f68a44..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00002.png b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00002.png deleted file mode 100644 index ec47288a..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_1/00000.png index adccaeb1..e449a352 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_1/00000.png and b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_2/00000.png new file mode 100644 index 00000000..e7830f8b Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_3/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_3/00000.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00000.png deleted file mode 100644 index ba590bdf..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00001.png b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_3_0/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_3_0/00000.png deleted file mode 100644 index fdbf91e7..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_3_0/00001.png b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_3_0/00001.png deleted file mode 100644 index ad4daa73..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_3_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_3_0/00002.png b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_3_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_3_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_4_0/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_4_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo_4_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_0/00000.png index fe825900..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_0/00001.png deleted file mode 100644 index 48f68a44..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_0/00002.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_0/00002.png deleted file mode 100644 index ec47288a..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_1/00000.png index adccaeb1..c2c4f1f1 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_1/00000.png and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00001.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00001.png new file mode 100644 index 00000000..c2c4f1f1 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00001.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00002.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00002.png new file mode 100644 index 00000000..5dfac2fb Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00002.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00003.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00003.png new file mode 100644 index 00000000..07d97910 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00003.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00004.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00004.png new file mode 100644 index 00000000..5dfac2fb Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00004.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00005.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00005.png new file mode 100644 index 00000000..07d97910 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00005.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00006.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00006.png new file mode 100644 index 00000000..07d97910 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00006.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00007.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00007.png new file mode 100644 index 00000000..07d97910 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00007.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00008.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00008.png new file mode 100644 index 00000000..5dfac2fb Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00008.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00009.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00009.png new file mode 100644 index 00000000..07d97910 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00009.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00010.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00010.png new file mode 100644 index 00000000..5dfac2fb Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00010.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00011.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00011.png new file mode 100644 index 00000000..07d97910 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00011.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00012.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00012.png new file mode 100644 index 00000000..5dfac2fb Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00012.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00013.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00013.png new file mode 100644 index 00000000..07d97910 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00013.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00014.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00014.png new file mode 100644 index 00000000..5dfac2fb Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00014.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00015.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00015.png new file mode 100644 index 00000000..5dfac2fb Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00015.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00016.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00016.png new file mode 100644 index 00000000..5dfac2fb Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00016.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00017.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00017.png new file mode 100644 index 00000000..07d97910 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00017.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00018.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00018.png new file mode 100644 index 00000000..5dfac2fb Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00018.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00019.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00019.png new file mode 100644 index 00000000..07d97910 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00019.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00020.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00020.png new file mode 100644 index 00000000..5dfac2fb Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00020.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00021.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00021.png new file mode 100644 index 00000000..07d97910 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00021.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00022.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00022.png new file mode 100644 index 00000000..5dfac2fb Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00022.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00023.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00023.png new file mode 100644 index 00000000..07d97910 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00023.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00024.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00024.png new file mode 100644 index 00000000..5dfac2fb Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00024.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00025.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00025.png new file mode 100644 index 00000000..07d97910 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00025.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00026.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00026.png new file mode 100644 index 00000000..5dfac2fb Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00026.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00027.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00027.png new file mode 100644 index 00000000..07d97910 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00027.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00028.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00028.png new file mode 100644 index 00000000..5dfac2fb Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00028.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00029.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00029.png new file mode 100644 index 00000000..5dfac2fb Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00029.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00030.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00030.png new file mode 100644 index 00000000..5dfac2fb Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00030.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00031.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00031.png new file mode 100644 index 00000000..07d97910 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00031.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00032.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00032.png new file mode 100644 index 00000000..5dfac2fb Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_2/00032.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_3/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_3/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_2_0/00000.png deleted file mode 100644 index caa284a7..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_2_0/00001.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_2_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_3_0/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_3_0/00000.png deleted file mode 100644 index 08a0fc72..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_3_0/00001.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_3_0/00001.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_3_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_4_0/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_4_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_4_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_0_0/00000.png index fe825900..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_0_0/00001.png deleted file mode 100644 index 48f68a44..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_0_0/00002.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_0_0/00002.png deleted file mode 100644 index ec47288a..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_0_1/00000.png index adccaeb1..c2c4f1f1 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_0_1/00000.png and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_0_2/00001.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_0_2/00001.png new file mode 100644 index 00000000..c2c4f1f1 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_0_2/00001.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_0_2/00002.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_0_2/00002.png new file mode 100644 index 00000000..5dfac2fb Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_0_2/00002.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_0_3/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_0_3/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_2_0/00000.png deleted file mode 100644 index caa284a7..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_2_0/00001.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_2_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_3_0/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_3_0/00000.png deleted file mode 100644 index 08a0fc72..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_3_0/00001.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_3_0/00001.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_3_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_4_0/00000.png b/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_4_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_multisig_wsh_v1_4_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_0_0/00000.png index 14439c15..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_0_1/00000.png new file mode 100644 index 00000000..1e7fe85d Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_1_0/00000.png deleted file mode 100644 index f89bec72..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_1_0/00001.png deleted file mode 100644 index adb6a691..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_1_0/00002.png b/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_1_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_2_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_v1_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_v1_0_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_v1_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_v1_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_v1_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_v1_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_v1_1_0/00000.png deleted file mode 100644 index f89bec72..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_v1_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_v1_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_v1_1_0/00001.png deleted file mode 100644 index adb6a691..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_v1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_v1_1_0/00002.png b/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_v1_1_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_v1_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_v1_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_v1_2_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_large_amount_v1_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_0_0/00000.png index 14439c15..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_0_1/00000.png new file mode 100644 index 00000000..4b667447 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_1_0/00000.png deleted file mode 100644 index 17b5e632..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_1_0/00001.png deleted file mode 100644 index d2e7752c..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_1_0/00002.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_1_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_2_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_0/00000.png index 14439c15..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_1/00000.png new file mode 100644 index 00000000..4b667447 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_1_0/00000.png deleted file mode 100644 index 17b5e632..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_1_0/00001.png deleted file mode 100644 index d2e7752c..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_1_0/00002.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_1_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_2_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_0_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_0/00000.png index 14439c15..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_1/00000.png new file mode 100644 index 00000000..4b667447 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_1_0/00000.png deleted file mode 100644 index 17b5e632..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_1_0/00001.png deleted file mode 100644 index d2e7752c..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_1_0/00002.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_1_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_2_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_other_encodings_1_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_v1_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_v1_0_0/00000.png index 14439c15..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_v1_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_v1_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_v1_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_v1_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_v1_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_v1_0_1/00000.png new file mode 100644 index 00000000..4b667447 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_v1_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_v1_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_v1_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_v1_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_v1_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_v1_1_0/00000.png deleted file mode 100644 index 17b5e632..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_v1_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_v1_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_v1_1_0/00001.png deleted file mode 100644 index d2e7752c..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_v1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_v1_1_0/00002.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_v1_1_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_v1_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_v1_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_v1_2_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_pkh_1to1_v1_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00000.png index 14439c15..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_0_1/00000.png new file mode 100644 index 00000000..d106d185 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_1_0/00000.png deleted file mode 100644 index 1277ee8f..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_2_0/00000.png deleted file mode 100644 index 918961ee..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_2_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_2_0/00001.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_3_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00000.png index 14439c15..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_1/00000.png new file mode 100644 index 00000000..d106d185 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_1_0/00000.png deleted file mode 100644 index 1277ee8f..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_2_0/00000.png deleted file mode 100644 index 918961ee..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_2_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_2_0/00001.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_3_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_sh_wpkh_1to2_v1_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_0_0/00000.png index 14439c15..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_0_1/00000.png new file mode 100644 index 00000000..ae93c76b Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_1_0/00000.png deleted file mode 100644 index 3a71fd4d..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_2_0/00000.png deleted file mode 100644 index 06f5cd20..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_2_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_2_0/00001.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_3_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_0_0/00000.png index 14439c15..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_0_1/00000.png new file mode 100644 index 00000000..ae93c76b Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_1_0/00000.png deleted file mode 100644 index 3a71fd4d..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_2_0/00000.png deleted file mode 100644 index 06f5cd20..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_2_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_2_0/00001.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_3_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_1to2_v1_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_0_0/00000.png index 14439c15..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_0_1/00000.png new file mode 100644 index 00000000..4476d792 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_1_0/00000.png deleted file mode 100644 index 23c3a90c..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_1_0/00001.png deleted file mode 100644 index 099a9388..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_1_0/00002.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_1_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_2_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_0/00000.png index ba590bdf..ddb2c73d 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_1/00000.png new file mode 100644 index 00000000..e449a352 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_2/00000.png new file mode 100644 index 00000000..5d5a34f1 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_3/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_3/00000.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_2_0/00000.png deleted file mode 100644 index 23c3a90c..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_2_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_2_0/00001.png deleted file mode 100644 index 099a9388..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_2_0/00002.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_2_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_3_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00000.png index 14439c15..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_v1_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_v1_0_1/00000.png new file mode 100644 index 00000000..4476d792 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_v1_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_v1_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_v1_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_v1_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_v1_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_v1_1_0/00000.png deleted file mode 100644 index 23c3a90c..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_v1_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_v1_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_v1_1_0/00001.png deleted file mode 100644 index 099a9388..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_v1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_v1_1_0/00002.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_v1_1_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_v1_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_v1_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_v1_2_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_2to2_v1_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_0_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_1_0/00000.png deleted file mode 100644 index 0b6df0c4..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_2_0/00000.png deleted file mode 100644 index 9aa0dfef..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_2_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_2_0/00001.png deleted file mode 100644 index d86e844f..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_2_0/00002.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_2_0/00002.png deleted file mode 100644 index cdbaa25e..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_3_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00000.png deleted file mode 100644 index 0b6df0c4..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_v1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_v1_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_v1_2_0/00000.png deleted file mode 100644 index 9aa0dfef..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_v1_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_v1_2_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_v1_2_0/00001.png deleted file mode 100644 index d86e844f..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_v1_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_v1_2_0/00002.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_v1_2_0/00002.png deleted file mode 100644 index cdbaa25e..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_v1_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_v1_3_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_v1_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_4to3_v1_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_selftransfer_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_selftransfer_0_0/00000.png index 14439c15..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_selftransfer_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_selftransfer_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_selftransfer_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_selftransfer_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_selftransfer_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_selftransfer_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_selftransfer_0_1/00000.png new file mode 100644 index 00000000..d208f051 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_selftransfer_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_selftransfer_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_selftransfer_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_selftransfer_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_selftransfer_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_selftransfer_1_0/00000.png deleted file mode 100644 index 9c8b1c9d..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_selftransfer_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_selftransfer_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_selftransfer_1_0/00001.png deleted file mode 100644 index 8cb4c4c4..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_selftransfer_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_selftransfer_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_selftransfer_2_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_singlesig_wpkh_selftransfer_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_all_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_all_0_0/00000.png index 14439c15..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_all_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_all_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_all_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_all_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_all_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_all_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_all_0_1/00000.png new file mode 100644 index 00000000..3fb02062 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_all_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_all_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_all_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_all_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_all_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_all_1_0/00000.png deleted file mode 100644 index 5b406ed2..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_all_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_all_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_all_1_0/00001.png deleted file mode 100644 index 72ad42f3..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_all_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_all_1_0/00002.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_all_1_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_all_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_all_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_all_2_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_all_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00000.png index 14439c15..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_0_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_0_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_0_0_1/00000.png new file mode 100644 index 00000000..3fb02062 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_0_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_0_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_0_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_0_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_0_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_0_1_0/00000.png deleted file mode 100644 index 5b406ed2..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_0_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_0_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_0_1_0/00001.png deleted file mode 100644 index 72ad42f3..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_0_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_0_1_0/00002.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_0_1_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_0_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_0_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_0_2_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_0_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00000.png index 14439c15..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_1_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_1_0_1/00000.png new file mode 100644 index 00000000..3fb02062 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_1_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_1_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_1_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_1_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_1_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_1_1_0/00000.png deleted file mode 100644 index 5b406ed2..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_1_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_1_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_1_1_0/00001.png deleted file mode 100644 index 72ad42f3..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_1_1_0/00002.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_1_1_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_1_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_1_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_1_2_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_sighash_default_1_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_v1_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_v1_0_0/00000.png index 14439c15..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_v1_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_v1_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_v1_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_v1_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_v1_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_v1_0_1/00000.png new file mode 100644 index 00000000..3fb02062 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_v1_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_v1_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_v1_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_v1_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_v1_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_v1_1_0/00000.png deleted file mode 100644 index 5b406ed2..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_v1_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_v1_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_v1_1_0/00001.png deleted file mode 100644 index 72ad42f3..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_v1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_v1_1_0/00002.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_v1_1_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_v1_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_v1_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_taproot_1to2_v1_2_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_taproot_1to2_v1_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_0_0/00000.png index fe825900..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_0_0/00001.png deleted file mode 100644 index e22ababe..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_0_0/00002.png b/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_0_0/00002.png deleted file mode 100644 index ec47288a..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_0_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_0_1/00000.png index adccaeb1..c8986b17 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_0_1/00000.png and b/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_1_0/00000.png deleted file mode 100644 index 14439c15..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_2_0/00000.png deleted file mode 100644 index be3f449b..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_2_0/00001.png b/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_2_0/00001.png deleted file mode 100644 index 836808a6..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_2_0/00002.png b/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_2_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_2_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_3_0/00000.png b/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_tr_script_pk_sighash_all_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_0_0/00000.png index c37ecbb2..1ca9cb82 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_0_1/00000.png new file mode 100644 index 00000000..ca158c16 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_0_2/00000.png new file mode 100644 index 00000000..998e9bbc Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_0_3/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_0_3/00000.png new file mode 100644 index 00000000..18003f87 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_1_0/00000.png index 14439c15..f90d4438 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_1_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_1_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_2_0/00000.png index ea5fb3d8..89c3cc7d 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_2_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_2_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_2_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_2_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_3_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_3_0/00000.png index 42106b4b..b0134358 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_3_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_3_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_3_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_3_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_3_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_3_1/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_3_1/00000.png new file mode 100644 index 00000000..cd8780dc Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_3_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_3_2/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_3_2/00000.png new file mode 100644 index 00000000..ee2353ea Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_3_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_4_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_4_0/00000.png deleted file mode 100644 index 7c1a7e9e..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_4_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_4_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_4_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_4_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_5_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_5_0/00000.png deleted file mode 100644 index 6ee13731..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_5_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_5_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_5_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_5_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_6_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_6_0/00000.png deleted file mode 100644 index 418e6ef8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_6_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_6_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_6_0/00001.png deleted file mode 100644 index eea1e44a..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_6_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_6_0/00002.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_6_0/00002.png deleted file mode 100644 index e527647e..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_6_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_7_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_7_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_0_7_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_0_0/00000.png index c37ecbb2..1ca9cb82 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_0_1/00000.png new file mode 100644 index 00000000..ca158c16 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_0_2/00000.png new file mode 100644 index 00000000..998e9bbc Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_0_3/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_0_3/00000.png new file mode 100644 index 00000000..dd071184 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_1_0/00000.png index 14439c15..eacd92f9 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_1_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_1_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_2_0/00000.png index 28e9f1f6..eeecf4df 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_2_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_2_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_2_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_2_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_2_1/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_2_1/00000.png new file mode 100644 index 00000000..cd8780dc Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_2_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_2_2/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_2_2/00000.png new file mode 100644 index 00000000..ee2353ea Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_2_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_3_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_3_0/00000.png deleted file mode 100644 index d107be40..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_3_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_3_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_3_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_4_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_4_0/00000.png deleted file mode 100644 index 702835c9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_4_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_4_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_4_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_4_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_5_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_5_0/00000.png deleted file mode 100644 index 46c831e4..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_5_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_5_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_5_0/00001.png deleted file mode 100644 index 03e7b30e..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_5_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_5_0/00002.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_5_0/00002.png deleted file mode 100644 index 71a9455b..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_5_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_6_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_6_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_1_6_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_0_0/00000.png index c37ecbb2..1ca9cb82 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_0_1/00000.png new file mode 100644 index 00000000..ca158c16 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_0_2/00000.png new file mode 100644 index 00000000..998e9bbc Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_0_3/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_0_3/00000.png new file mode 100644 index 00000000..18003f87 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_1_0/00000.png index 14439c15..f90d4438 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_1_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_1_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_2_0/00000.png index 28e9f1f6..eeecf4df 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_2_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_2_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_2_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_2_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_2_1/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_2_1/00000.png new file mode 100644 index 00000000..cd8780dc Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_2_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_2_2/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_2_2/00000.png new file mode 100644 index 00000000..ee2353ea Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_2_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_3_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_3_0/00000.png deleted file mode 100644 index a0d52ebe..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_3_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_3_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_3_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_4_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_4_0/00000.png deleted file mode 100644 index 87b4d22b..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_4_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_4_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_4_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_4_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_5_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_5_0/00000.png deleted file mode 100644 index 46c831e4..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_5_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_5_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_5_0/00001.png deleted file mode 100644 index 03e7b30e..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_5_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_5_0/00002.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_5_0/00002.png deleted file mode 100644 index 71a9455b..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_5_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_6_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_6_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_external_inputs_2_6_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_0_0/00000.png index 14439c15..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_0_1/00000.png new file mode 100644 index 00000000..911e9a31 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_1_0/00000.png deleted file mode 100644 index 3df60593..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_2_0/00000.png deleted file mode 100644 index 76668665..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_2_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_2_0/00001.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_3_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_naked_opreturn_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_opreturn_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_opreturn_0_0/00000.png index 14439c15..ddb2c73d 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_with_opreturn_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_with_opreturn_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_opreturn_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_opreturn_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_opreturn_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_opreturn_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_with_opreturn_0_1/00000.png new file mode 100644 index 00000000..1e4a3e49 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_opreturn_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_opreturn_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_with_opreturn_0_2/00000.png new file mode 100644 index 00000000..a1187bb4 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_opreturn_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_opreturn_0_2/00001.png b/tests/snapshots/stax/test_sign_psbt_with_opreturn_0_2/00001.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_opreturn_0_2/00001.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_opreturn_0_3/00000.png b/tests/snapshots/stax/test_sign_psbt_with_opreturn_0_3/00000.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_opreturn_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_opreturn_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_opreturn_1_0/00000.png deleted file mode 100644 index 480e7557..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_opreturn_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_opreturn_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_opreturn_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_opreturn_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_opreturn_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_opreturn_2_0/00000.png deleted file mode 100644 index 76668665..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_opreturn_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_opreturn_2_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_opreturn_2_0/00001.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_opreturn_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_opreturn_3_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_opreturn_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_opreturn_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_0_0/00000.png index 14439c15..ddb2c73d 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_0_1/00000.png new file mode 100644 index 00000000..1e4a3e49 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_0_2/00000.png new file mode 100644 index 00000000..a1187bb4 Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_0_2/00001.png b/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_0_2/00001.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_0_2/00001.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_0_3/00000.png b/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_0_3/00000.png new file mode 100644 index 00000000..9068277e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_0_3/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_1_0/00000.png deleted file mode 100644 index 480e7557..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_1_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_2_0/00000.png deleted file mode 100644 index 76668665..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_2_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_2_0/00001.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_2_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_3_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_3_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_opreturn_v1_3_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_0_0/00000.png index 14439c15..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_0_1/00000.png new file mode 100644 index 00000000..5b4826fe Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_1_0/00000.png deleted file mode 100644 index 6ccba4e5..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_1_0/00001.png deleted file mode 100644 index 1c41bd80..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_1_0/00002.png b/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_1_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_2_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_2_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_v1_0_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_v1_0_0/00000.png index 14439c15..dfbd7d4c 100644 Binary files a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_v1_0_0/00000.png and b/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_v1_0_0/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_v1_0_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_v1_0_0/00001.png deleted file mode 100644 index ddae32d9..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_v1_0_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_v1_0_1/00000.png b/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_v1_0_1/00000.png new file mode 100644 index 00000000..5b4826fe Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_v1_0_1/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_v1_0_2/00000.png b/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_v1_0_2/00000.png new file mode 100644 index 00000000..9449fe7e Binary files /dev/null and b/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_v1_0_2/00000.png differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_v1_1_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_v1_1_0/00000.png deleted file mode 100644 index 6ccba4e5..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_v1_1_0/00000.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_v1_1_0/00001.png b/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_v1_1_0/00001.png deleted file mode 100644 index 1c41bd80..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_v1_1_0/00001.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_v1_1_0/00002.png b/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_v1_1_0/00002.png deleted file mode 100644 index 1f9f7a35..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_v1_1_0/00002.png and /dev/null differ diff --git a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_v1_2_0/00000.png b/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_v1_2_0/00000.png deleted file mode 100644 index a21279c8..00000000 Binary files a/tests/snapshots/stax/test_sign_psbt_with_segwit_v16_v1_2_0/00000.png and /dev/null differ diff --git a/tests/test_e2e_miniscript.py b/tests/test_e2e_miniscript.py index 2aac5c0b..ab6be201 100644 --- a/tests/test_e2e_miniscript.py +++ b/tests/test_e2e_miniscript.py @@ -301,9 +301,6 @@ def test_e2e_miniscript_me_or_3of5(navigator: Navigator, firmware: Firmware, cli def test_e2e_miniscript_me_large_vault(navigator: Navigator, firmware: Firmware, client: RaggerClient, test_name: str, rpc, rpc_test_wallet, speculos_globals: SpeculosGlobals): - if (firmware.name == "nanos"): - pytest.skip("Not supported on Nano S due to memory limitations") - path = "48'/1'/0'/2'" _, core_xpub_orig1 = create_new_wallet() _, core_xpub_orig2 = create_new_wallet() @@ -360,40 +357,6 @@ def test_e2e_miniscript_me_and_bob_or_me_and_carl_1(navigator: Navigator, firmwa e2e_register_wallet_instruction(firmware, wallet_policy.n_keys), e2e_sign_psbt_instruction(firmware), test_name) -def test_e2e_miniscript_nanos_large_policy(navigator: Navigator, firmware: Firmware, client: - RaggerClient, test_name: str, rpc, rpc_test_wallet, speculos_globals: SpeculosGlobals): - # Nano S has much tighter memory limits. - # The policy in this test requires 304 bytes after is parsed, which is larger than the previous 276. - # However, it is a kind of policy in the style of the Liana wallet, that it would be nice to support. - - # reported by pythcoiner - - if firmware.name != "nanos": - pytest.skip("Test only for Nano S") - - core_wallet_name1, core_xpub_orig1 = create_new_wallet() - core_wallet_name2, core_xpub_orig2 = create_new_wallet() - core_wallet_name3, core_xpub_orig3 = create_new_wallet() - - path = "44'/1'/0'" - internal_xpub = get_internal_xpub(speculos_globals.seed, path) - internal_xpub_orig = f"[{speculos_globals.master_key_fingerprint.hex()}/{path}]{internal_xpub}" - - wallet_policy = WalletPolicy( - name="Memory-intensive", - descriptor_template="wsh(or_d(multi(4,@0/<0;1>/*,@1/<0;1>/*,@2/<0;1>/*,@3/<0;1>/*),and_v(v:thresh(3,pkh(@0/<2;3>/*),a:pkh(@1/<2;3>/*),a:pkh(@2/<2;3>/*),a:pkh(@3/<2;3>/*)),older(65535))))", - keys_info=[ - internal_xpub_orig, - f"{core_xpub_orig1}", - f"{core_xpub_orig2}", - f"{core_xpub_orig3}", - ]) - - run_test_e2e(navigator, client, wallet_policy, [core_wallet_name1, core_wallet_name2, - core_wallet_name3], rpc, rpc_test_wallet, speculos_globals, - e2e_register_wallet_instruction(firmware, wallet_policy.n_keys), e2e_sign_psbt_instruction(firmware), test_name) - - def test_e2e_miniscript_policy_with_a(navigator: Navigator, firmware: Firmware, client: RaggerClient, test_name: str, rpc, rpc_test_wallet, speculos_globals: SpeculosGlobals): # versions 2.1.0 and 2.1.1 of the app incorrectly compiled the 'a:' wrapper, producing incorrect addresses diff --git a/tests/test_e2e_tapscripts.py b/tests/test_e2e_tapscripts.py index 0d20f8cb..1ef95a31 100644 --- a/tests/test_e2e_tapscripts.py +++ b/tests/test_e2e_tapscripts.py @@ -262,8 +262,7 @@ def test_e2e_tapscript_multi_a_2of2(navigator: Navigator, firmware: Firmware, cl def test_e2e_tapscript_maxdepth(navigator: Navigator, firmware: Firmware, client: RaggerClient, test_name: str, rpc, rpc_test_wallet, speculos_globals: SpeculosGlobals): # A taproot tree with maximum supported depth, where the internal key is in the deepest script - - MAX_TAPTREE_POLICY_DEPTH = 4 if firmware.name == "nanos" else 9 + MAX_TAPTREE_POLICY_DEPTH = 9 # Make the most unbalanced tree where each script is a simple pk() parts = [f"pk(@{i}/**)" for i in range(1, MAX_TAPTREE_POLICY_DEPTH)] @@ -292,19 +291,15 @@ def test_e2e_tapscript_maxdepth(navigator: Navigator, firmware: Firmware, client def test_e2e_tapscript_large(navigator: Navigator, firmware: Firmware, client: RaggerClient, test_name: str, rpc, rpc_test_wallet, speculos_globals: SpeculosGlobals): - # A quite large tapscript with 8 tapleaves and 22 keys in total. - - # Takes more memory than Nano S can handle - if (firmware.name == "nanos"): - pytest.skip("Not supported on Nano S due to memory limitations") + # A quite large tapscript with 8 tapleaves and 10 keys in total. keys_info = [] core_wallet_name = None - for i in range(21): + for i in range(10 - 1): core_wallet_name_i, core_xpub_orig = create_new_wallet() - if i == 9: - # sign with bitcoin-core using the ninth external key (it will be key @10 in the policy) + if i == 6: + # sign with bitcoin-core using the seventh external key (it will be key @6 in the policy) core_wallet_name = core_wallet_name_i keys_info.append(core_xpub_orig) @@ -316,7 +311,7 @@ def test_e2e_tapscript_large(navigator: Navigator, firmware: Firmware, client: R wallet_policy = WalletPolicy( name="Tapzilla", - descriptor_template="tr(@0/**,{{{sortedmulti_a(1,@1/**,@2/**,@3/**,@4/**,@5/**),multi_a(2,@6/**,@7/**,@8/**)},{multi_a(2,@9/**,@10/**,@11/**,@12/**),pk(@13/**)}},{{multi_a(2,@14/**,@15/**),multi_a(3,@16/**,@17/**,@18/**)},{multi_a(2,@19/**,@20/**),pk(@21/**)}}})", + descriptor_template="tr(@0/**,{{{sortedmulti_a(1,@1/**,@2/**,@3/**,@4/**,@5/**),multi_a(2,@6/<2;3>/*,@7/**,@8/**)},{multi_a(2,@9/**,@6/**,@0/<2;3>/*,@1/<2;3>/*),pk(@2/<2;3>/*)}},{{multi_a(2,@3/<2;3>/*,@4/<2;3>/*),multi_a(3,@5/<2;3>/*,@7/<2;3>/*,@8/<2;3>/*)},{multi_a(2,@9/<2;3>/*,@0/<4;5>/*),pk(@1/<4;5>/*)}}})", keys_info=keys_info) run_test_e2e(navigator, client, wallet_policy, [core_wallet_name], rpc, rpc_test_wallet, speculos_globals, diff --git a/tests/test_register_wallet.py b/tests/test_register_wallet.py index 376ff67d..3de33453 100644 --- a/tests/test_register_wallet.py +++ b/tests/test_register_wallet.py @@ -94,6 +94,9 @@ def test_register_wallet_with_long_name(navigator: Navigator, firmware: Firmware def test_register_wallet_reject_header(navigator: Navigator, firmware: Firmware, client: RaggerClient, test_name: str): + if not firmware.name.startswith("nano"): + pytest.skip() + wallet = MultisigWallet( name="Cold storage", address_type=AddressType.WIT, @@ -200,8 +203,7 @@ def test_register_wallet_unsupported_policy(navigator: Navigator, firmware: Firm def test_register_miniscript_long_policy(navigator: Navigator, firmware: Firmware, client: RaggerClient, test_name: str, speculos_globals): - # This test makes sure that policies longer than 256 bytes work as expected on all devices, - # except on Nano S that has 196 bytes as a technical limitation. + # This test makes sure that policies longer than 256 bytes work as expected on all devices wallet = WalletPolicy( name="Long policy", descriptor_template=f"wsh(and_v(and_v(v:pk(@0/**),or_c(pk(@1/**),or_c(pk(@2/**),v:older(1000)))),and_v(v:hash256(0563fb3e85cbc61b134941ad6610a2b0dfd77543dfb77a5433ff3cb538213807),and_v(v:hash256(ad3391a00bad00a6a03f907b3fcc2f369a88be038c63c7db7f43b01e097efbbe),hash256(137dfa9b54a538200c94e3c9dd1a59b431e3b89aef8093fc910df48a98cb06d9)))))", @@ -211,25 +213,18 @@ def test_register_miniscript_long_policy(navigator: Navigator, firmware: Firmwar "tpubDDV6FDLcCieWUeN7R3vZK2Qs3KuQed3ScTY9EiwMXvyCkLjDbCb8RXaAgWDbkG4tW1BMKVF1zERHnyt78QKd4ZaAYGMJMpvHPwgSSU1AxZ3", ]) - if (firmware.name == "nanos"): - with pytest.raises(ExceptionRAPDU) as e: - client.register_wallet(wallet) + wallet_id, wallet_hmac = client.register_wallet(wallet, navigator, + instructions=register_wallet_instruction_approve_long( + firmware), + testname=test_name) - assert DeviceException.exc.get(e.value.status) == IncorrectDataError - assert len(e.value.data) == 0 - else: - wallet_id, wallet_hmac = client.register_wallet(wallet, navigator, - instructions=register_wallet_instruction_approve_long( - firmware), - testname=test_name) - - assert wallet_id == wallet.id - - assert hmac.compare_digest( - hmac.new(speculos_globals.wallet_registration_key, - wallet_id, sha256).digest(), - wallet_hmac, - ) + assert wallet_id == wallet.id + + assert hmac.compare_digest( + hmac.new(speculos_globals.wallet_registration_key, + wallet_id, sha256).digest(), + wallet_hmac, + ) def test_register_wallet_not_sane_policy(navigator: Navigator, firmware: Firmware, client: diff --git a/tests/test_register_wallet_v1.py b/tests/test_register_wallet_v1.py index bcea0516..fccaa449 100644 --- a/tests/test_register_wallet_v1.py +++ b/tests/test_register_wallet_v1.py @@ -95,6 +95,9 @@ def test_register_wallet_accept_wit_v1(navigator: Navigator, firmware: Firmware, def test_register_wallet_reject_header_v1(navigator: Navigator, firmware: Firmware, client: RaggerClient, test_name: str): + if not firmware.name.startswith("nano"): + pytest.skip() + wallet = MultisigWallet( name="Cold storage", address_type=AddressType.WIT, diff --git a/tests/test_sign_psbt.py b/tests/test_sign_psbt.py index 08963494..7b31c2f6 100644 --- a/tests/test_sign_psbt.py +++ b/tests/test_sign_psbt.py @@ -1,12 +1,6 @@ import base64 import pytest -import threading - -from decimal import Decimal - -from typing import List - from pathlib import Path from ledger_bitcoin import WalletPolicy, MultisigWallet, AddressType, PartialSignature @@ -15,17 +9,12 @@ from ledger_bitcoin.psbt import PSBT from ledger_bitcoin.wallet import AddressType -from ragger.navigator import Navigator, NavInsID +from ragger.navigator import Navigator from ragger.error import ExceptionRAPDU from ragger.firmware import Firmware from test_utils import bip0340, txmaker -from embit.script import Script -from embit.networks import NETWORKS -import requests -import json - from ragger_bitcoin import RaggerClient from .instructions import * @@ -99,7 +88,7 @@ def test_sign_psbt_singlesig_sh_wpkh_1to2(navigator: Navigator, firmware: Firmwa # "pubkey" : "024ba3b77d933de9fa3f9583348c40f3caaf2effad5b6e244ece8abbfcc7244f67", # "signature" : "30440220720722b08489c2a50d10edea8e21880086c8e8f22889a16815e306daeea4665b02203fcf453fa490b76cf4f929714065fc90a519b7b97ab18914f9451b5a4b45241201" result = client.sign_psbt(psbt, wallet, None, navigator, - instructions=sign_psbt_instruction_approve_2(firmware), + instructions=sign_psbt_instruction_approve(firmware), testname=test_name) assert result == [( @@ -124,8 +113,8 @@ def test_sign_psbt_highfee(navigator: Navigator, firmware: Firmware, client: Rag for out in psbt.tx.vout: out.nValue = int(out.nValue * 0.9) - # the test is only interesting if the total amount is at least 10000 sats - assert sum(input.witness_utxo.nValue for input in psbt.inputs) >= 10000 + # the test is only interesting if the total amount is at least 100000 sats + assert sum(input.witness_utxo.nValue for input in psbt.inputs) >= 100000 wallet = WalletPolicy( "", @@ -136,7 +125,7 @@ def test_sign_psbt_highfee(navigator: Navigator, firmware: Firmware, client: Rag ) result = client.sign_psbt(psbt, wallet, None, navigator, - instructions=sign_psbt_instruction_approve_3(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_feewarning=True), testname=test_name) assert len(result) == 1 @@ -156,7 +145,7 @@ def test_sign_psbt_singlesig_wpkh_1to2(navigator: Navigator, firmware: Firmware, ) result = client.sign_psbt(psbt, wallet, None, navigator, - instructions=sign_psbt_instruction_approve_2(firmware), + instructions=sign_psbt_instruction_approve(firmware), testname=test_name) # expected sigs @@ -240,7 +229,7 @@ def test_sign_psbt_singlesig_wpkh_2to2_missing_nonwitnessutxo(navigator: Navigat ) result = client.sign_psbt(psbt, wallet, None, navigator, - instructions=sign_psbt_instruction_approve_4(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_unverifiedwarning=True), testname=test_name) # expected sigs @@ -286,7 +275,7 @@ def test_sign_psbt_singlesig_wpkh_selftransfer(navigator: Navigator, firmware: F psbt = "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" result = client.sign_psbt(psbt, wallet, None, navigator, - instructions=sign_psbt_instruction_approve_5(firmware), + instructions=sign_psbt_instruction_approve_selftransfer(firmware), testname=test_name) assert len(result) == 1 @@ -339,8 +328,11 @@ def test_sign_psbt_multisig_wsh(navigator: Navigator, firmware: Firmware, client psbt = open_psbt_from_file(f"{tests_root}/psbt/multisig/wsh-2of2.psbt") + # fees don't fit in the same page on 'flex', but they fit on 'stax' + fees_on_next_page = firmware.name == 'flex' + result = client.sign_psbt(psbt, wallet, wallet_hmac, navigator, - instructions=sign_psbt_instruction_approve_6(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_spend_from_wallet=True, fees_on_next_page=fees_on_next_page), testname=test_name) assert result == [( @@ -373,7 +365,7 @@ def test_sign_psbt_multisig_sh_wsh(navigator: Navigator, firmware: Firmware, cli psbt = "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" result = client.sign_psbt(psbt, wallet, wallet_hmac, navigator, - instructions=sign_psbt_instruction_approve_7(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_spend_from_wallet=True), testname=test_name) assert result == [( @@ -411,7 +403,7 @@ def test_sign_psbt_multisig_sh_wsh_missing_nonwitnessutxo(navigator: Navigator, psbt = "cHNidP8BAFUCAAAAAS60cHn6kIlm2wk314ZKiOok2xj++cPoa/K5TXzNk4s6AQAAAAD9////AescAAAAAAAAGXapFFnK2lAxTIKeGfWneG+O4NSYf0KdiKwhlRUAAAEBIK0dAAAAAAAAF6kU9wt/XvakFsqnsR6xlBxP5N9MyyqHAQQiACAyIOGl/sIPCRep2F4Bude0ME17U2m2dPAiK96XdDCf7wEFR1IhA0fxhNV0BDkMTLzQjBSpKxSeh39pMEcQ+reqlD2a/D20IQPlOZCX7JMMMjUxBLMNtzR+gcVKZaL4J4sf/VRbo03NfFKuIgYDR/GE1XQEOQxMvNCMFKkrFJ6Hf2kwRxD6t6qUPZr8PbQc4kJDtDAAAIABAACAAAAAgAEAAIAAAAAAAAAAACIGA+U5kJfskwwyNTEEsw23NH6BxUplovgnix/9VFujTc18HPWswv0wAACAAQAAgAAAAIABAACAAAAAAAAAAAAAAA==" result = client.sign_psbt(psbt, wallet, wallet_hmac, navigator, - instructions=sign_psbt_instruction_approve_8(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_spend_from_wallet=True, has_unverifiedwarning=True), testname=test_name) assert result == [( @@ -551,7 +543,7 @@ def test_sign_psbt_singlesig_wpkh_4to3(navigator: Navigator, firmware: Firmware, assert sum_out < sum_in result = client.sign_psbt(psbt, wallet, None, navigator, - instructions=sign_psbt_instruction_approve_9(firmware), + instructions=sign_psbt_instruction_approve_streaming(firmware, output_count=2, save_screenshot=False), testname=test_name) assert len(result) == n_ins @@ -569,18 +561,11 @@ def test_sign_psbt_singlesig_large_amount(navigator: Navigator, firmware: Firmwa ], ) - in_amounts = [21_000_000*100_000_000] - out_amounts = [21_000_000*100_000_000 - 100_000] - - psbt = txmaker.createPsbt(wallet, in_amounts, out_amounts, [False]) - - sum_in = sum(in_amounts) - sum_out = sum(out_amounts) - - assert sum_out < sum_in + psbt = "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" result = client.sign_psbt(psbt, wallet, None, navigator, - instructions=sign_psbt_instruction_approve(firmware), + instructions=sign_psbt_instruction_approve( + firmware), testname=test_name) assert len(result) == 1 @@ -617,7 +602,7 @@ def test_sign_psbt_singlesig_wpkh_512to256(navigator: Navigator, firmware: Firmw ) result = client.sign_psbt(psbt, wallet, None, navigator, - instructions=sign_psbt_instruction_approve(firmware), + instructions=sign_psbt_instruction_approve(firmware, save_screenshot=False), testname=test_name) assert len(result) == n_inputs @@ -680,7 +665,7 @@ def test_sign_psbt_fail_wrong_non_witness_utxo(navigator: Navigator, firmware: F client._no_clone_psbt = True with pytest.raises(ExceptionRAPDU) as e: client.sign_psbt(psbt, wallet, None, navigator, - instructions=sign_psbt_instruction_approve(firmware), + instructions=sign_psbt_instruction_approve(firmware, save_screenshot=False), testname=test_name) assert DeviceException.exc.get(e.value.status) == IncorrectDataError assert len(e.value.data) == 0 @@ -700,8 +685,11 @@ def test_sign_psbt_with_opreturn(navigator: Navigator, firmware: Firmware, clien psbt = PSBT() psbt.deserialize(psbt_b64) + # to and amount fit on the same page on stax, but not on flex + to_on_next_page = firmware.name == 'flex' + hww_sigs = client.sign_psbt(psbt, wallet, None, navigator, - instructions=sign_psbt_instruction_approve_2(firmware), + instructions=sign_psbt_instruction_approve(firmware, to_on_next_page=to_on_next_page, fees_on_next_page=True), testname=test_name) assert len(hww_sigs) == 1 @@ -724,7 +712,7 @@ def test_sign_psbt_with_naked_opreturn(navigator: Navigator, firmware: Firmware, psbt.deserialize(psbt_b64) hww_sigs = client.sign_psbt(psbt, wallet, None, navigator, - instructions=sign_psbt_instruction_approve_2(firmware), + instructions=sign_psbt_instruction_approve(firmware), testname=test_name) assert len(hww_sigs) == 1 @@ -757,9 +745,9 @@ def test_sign_psbt_with_segwit_v16(navigator: Navigator, firmware: Firmware, cli def test_sign_psbt_with_external_inputs(navigator: Navigator, firmware: Firmware, client: RaggerClient, test_name: str): - instructions = [sign_psbt_instruction_approve_external_inputs(firmware), - sign_psbt_instruction_approve_external_inputs_2(firmware), - sign_psbt_instruction_approve_external_inputs_2(firmware)] + instructions = [sign_psbt_instruction_approve_external_inputs(firmware, output_count=5), + sign_psbt_instruction_approve_external_inputs(firmware, output_count=4), + sign_psbt_instruction_approve_external_inputs(firmware, output_count=4)] # PSBT obtained by joining pkh-1to1.psbt, tr-1to2.psbt, wpkh-1to2.psbt. # We sign it with each of the respective wallets; therefore it must show the "external inputs" warning each time. psbt_b64 = "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" @@ -826,7 +814,7 @@ def test_sign_psbt_miniscript_multikey(navigator: Navigator, firmware: Firmware, ) result = client.sign_psbt(psbt, wallet, wallet_hmac, navigator, - instructions=sign_psbt_instruction_approve_7(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_spend_from_wallet=True), testname=test_name) assert len(result) == 2 @@ -891,8 +879,12 @@ def test_sign_psbt_tr_script_pk_sighash_all(navigator: Navigator, firmware: Firm psbt = PSBT() psbt.deserialize("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") + + # fees don't fit in the same page on 'flex', but they fit on 'stax' + fees_on_next_page = firmware.name == 'flex' + result = client.sign_psbt(psbt, wallet, wallet_hmac, navigator, - instructions=sign_psbt_instruction_approve_7(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_spend_from_wallet=True, fees_on_next_page=fees_on_next_page), testname=test_name) assert len(result) == 1 @@ -934,8 +926,11 @@ def test_sign_psbt_against_wrong_tapleaf_hash(navigator: Navigator, firmware: Fi psbt_b64 = "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" + # fees don't fit in the same page on 'flex', but they fit on 'stax' + fees_on_next_page = firmware.name == 'flex' + result = client.sign_psbt(psbt_b64, wallet, wallet_hmac, navigator, - instructions=sign_psbt_instruction_approve_7(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_spend_from_wallet=True, fees_on_next_page=fees_on_next_page), testname=test_name) assert len(result) == 2 diff --git a/tests/test_sign_psbt_v1.py b/tests/test_sign_psbt_v1.py index f8af8c5c..ebb48b45 100644 --- a/tests/test_sign_psbt_v1.py +++ b/tests/test_sign_psbt_v1.py @@ -1,34 +1,18 @@ # Tests using the V1 version of the wallet policy language, used before version 2.1.0 of the app # Make sure we remain compatible for some time. -import pytest - -import threading - -from decimal import Decimal - -from typing import List - from pathlib import Path from ledger_bitcoin import WalletPolicy, MultisigWallet, AddressType, WalletType, PartialSignature -from ledger_bitcoin.exception.errors import IncorrectDataError, NotSupportedError -from ledger_bitcoin.exception.device_exception import DeviceException from ledger_bitcoin.psbt import PSBT from ledger_bitcoin.wallet import AddressType -from test_utils import bip0340, txmaker +from test_utils import bip0340 -from embit.script import Script -from embit.networks import NETWORKS -from ragger.navigator import Navigator, NavInsID -from ragger.error import ExceptionRAPDU +from ragger.navigator import Navigator from ragger.firmware import Firmware -import requests -import json - from ragger_bitcoin import RaggerClient from .instructions import * @@ -63,13 +47,15 @@ def test_sign_psbt_singlesig_pkh_1to1_v1(navigator: Navigator, firmware: Firmwar # "pubkey" : "02ee8608207e21028426f69e76447d7e3d5e077049f5e683c3136c2314762a4718", # "signature" : "3045022100e55b3ca788721aae8def2eadff710e524ffe8c9dec1764fdaa89584f9726e196022012a30fbcf9e1a24df31a1010356b794ab8de438b4250684757ed5772402540f401" result = client.sign_psbt(psbt, wallet, None, navigator, - instructions=sign_psbt_instruction_approve(firmware), + instructions=sign_psbt_instruction_approve( + firmware), testname=test_name) assert result == [( 0, PartialSignature( - pubkey=bytes.fromhex("02ee8608207e21028426f69e76447d7e3d5e077049f5e683c3136c2314762a4718"), + pubkey=bytes.fromhex( + "02ee8608207e21028426f69e76447d7e3d5e077049f5e683c3136c2314762a4718"), signature=bytes.fromhex( "3045022100e55b3ca788721aae8def2eadff710e524ffe8c9dec1764fdaa89584f9726e196022012a30fbcf9e1a24df31a1010356b794ab8de438b4250684757ed5772402540f401" ) @@ -80,7 +66,8 @@ def test_sign_psbt_singlesig_pkh_1to1_v1(navigator: Navigator, firmware: Firmwar def test_sign_psbt_singlesig_sh_wpkh_1to2_v1(navigator: Navigator, firmware: Firmware, client: RaggerClient, test_name: str): # PSBT for a wrapped segwit 1-input 2-output spend (1 change address) - psbt = open_psbt_from_file(f"{tests_root}/psbt/singlesig/sh-wpkh-1to2.psbt") + psbt = open_psbt_from_file( + f"{tests_root}/psbt/singlesig/sh-wpkh-1to2.psbt") wallet = WalletPolicy( "", @@ -96,13 +83,15 @@ def test_sign_psbt_singlesig_sh_wpkh_1to2_v1(navigator: Navigator, firmware: Fir # "pubkey" : "024ba3b77d933de9fa3f9583348c40f3caaf2effad5b6e244ece8abbfcc7244f67", # "signature" : "30440220720722b08489c2a50d10edea8e21880086c8e8f22889a16815e306daeea4665b02203fcf453fa490b76cf4f929714065fc90a519b7b97ab18914f9451b5a4b45241201" result = client.sign_psbt(psbt, wallet, None, navigator, - instructions=sign_psbt_instruction_approve_2(firmware), + instructions=sign_psbt_instruction_approve( + firmware), testname=test_name) assert result == [( 0, PartialSignature( - pubkey=bytes.fromhex("024ba3b77d933de9fa3f9583348c40f3caaf2effad5b6e244ece8abbfcc7244f67"), + pubkey=bytes.fromhex( + "024ba3b77d933de9fa3f9583348c40f3caaf2effad5b6e244ece8abbfcc7244f67"), signature=bytes.fromhex( "30440220720722b08489c2a50d10edea8e21880086c8e8f22889a16815e306daeea4665b02203fcf453fa490b76cf4f929714065fc90a519b7b97ab18914f9451b5a4b45241201" ) @@ -125,7 +114,8 @@ def test_sign_psbt_singlesig_wpkh_1to2_v1(navigator: Navigator, firmware: Firmwa ) result = client.sign_psbt(psbt, wallet, None, navigator, - instructions=sign_psbt_instruction_approve_2(firmware), + instructions=sign_psbt_instruction_approve( + firmware), testname=test_name) # expected sigs @@ -136,7 +126,8 @@ def test_sign_psbt_singlesig_wpkh_1to2_v1(navigator: Navigator, firmware: Firmwa assert result == [( 0, PartialSignature( - pubkey=bytes.fromhex("03ee2c3d98eb1f93c0a1aa8e5a4009b70eb7b44ead15f1666f136b012ad58d3068"), + pubkey=bytes.fromhex( + "03ee2c3d98eb1f93c0a1aa8e5a4009b70eb7b44ead15f1666f136b012ad58d3068"), signature=bytes.fromhex( "3045022100ab44f34dd7e87c9054591297a101e8500a0641d1d591878d0d23cf8096fa79e802205d12d1062d925e27b57bdcf994ecf332ad0a8e67b8fe407bab2101255da632aa01" ) @@ -160,7 +151,8 @@ def test_sign_psbt_singlesig_wpkh_2to2_v1(navigator: Navigator, firmware: Firmwa ) result = client.sign_psbt(psbt, wallet, None, navigator, - instructions=sign_psbt_instruction_approve(firmware), + instructions=sign_psbt_instruction_approve( + firmware), testname=test_name) # expected sigs @@ -174,7 +166,8 @@ def test_sign_psbt_singlesig_wpkh_2to2_v1(navigator: Navigator, firmware: Firmwa assert result == [( 0, PartialSignature( - pubkey=bytes.fromhex("03455ee7cedc97b0ba435b80066fc92c963a34c600317981d135330c4ee43ac7a3"), + pubkey=bytes.fromhex( + "03455ee7cedc97b0ba435b80066fc92c963a34c600317981d135330c4ee43ac7a3"), signature=bytes.fromhex( "304402206b3e877655f08c6e7b1b74d6d893a82cdf799f68a5ae7cecae63a71b0339e5ce022019b94aa3fb6635956e109f3d89c996b1bfbbaf3c619134b5a302badfaf52180e01" ) @@ -182,7 +175,8 @@ def test_sign_psbt_singlesig_wpkh_2to2_v1(navigator: Navigator, firmware: Firmwa ), ( 1, PartialSignature( - pubkey=bytes.fromhex("0271b5b779ad870838587797bcf6f0c7aec5abe76a709d724f48d2e26cf874f0a0"), + pubkey=bytes.fromhex( + "0271b5b779ad870838587797bcf6f0c7aec5abe76a709d724f48d2e26cf874f0a0"), signature=bytes.fromhex( "3045022100e2e98e4f8c70274f10145c89a5d86e216d0376bdf9f42f829e4315ea67d79d210220743589fd4f55e540540a976a5af58acd610fa5e188a5096dfe7d36baf3afb94001" ) @@ -208,14 +202,19 @@ def test_sign_psbt_multisig_wsh_v1(navigator: Navigator, firmware: Firmware, cli psbt = open_psbt_from_file(f"{tests_root}/psbt/multisig/wsh-2of2.psbt") + # fees don't fit in the same page on 'flex', but they fit on 'stax' + fees_on_next_page = firmware.name == 'flex' + result = client.sign_psbt(psbt, wallet, wallet_hmac, navigator, - instructions=sign_psbt_instruction_approve_6(firmware), + instructions=sign_psbt_instruction_approve( + firmware, has_spend_from_wallet=True, fees_on_next_page=fees_on_next_page), testname=test_name) assert result == [( 0, PartialSignature( - pubkey=bytes.fromhex("036b16e8c1f979fa4cc0f05b6a300affff941459b6f20de77de55b0160ef8e4cac"), + pubkey=bytes.fromhex( + "036b16e8c1f979fa4cc0f05b6a300affff941459b6f20de77de55b0160ef8e4cac"), signature=bytes.fromhex( "304402206ab297c83ab66e573723892061d827c5ac0150e2044fed7ed34742fedbcfb26e0220319cdf4eaddff63fc308cdf53e225ea034024ef96de03fd0939b6deeea1e8bd301" ) @@ -226,7 +225,8 @@ def test_sign_psbt_multisig_wsh_v1(navigator: Navigator, firmware: Firmware, cli def test_sign_psbt_taproot_1to2_v1(navigator: Navigator, firmware: Firmware, client: RaggerClient, test_name: str): # PSBT for a p2tr 1-input 2-output spend (1 change address) - psbt = open_psbt_from_file(f"{tests_root}/psbt/singlesig/tr-1to2-sighash-all.psbt") + psbt = open_psbt_from_file( + f"{tests_root}/psbt/singlesig/tr-1to2-sighash-all.psbt") wallet = WalletPolicy( "", @@ -238,7 +238,8 @@ def test_sign_psbt_taproot_1to2_v1(navigator: Navigator, firmware: Firmware, cli ) result = client.sign_psbt(psbt, wallet, None, navigator, - instructions=sign_psbt_instruction_approve(firmware), + instructions=sign_psbt_instruction_approve( + firmware), testname=test_name) assert len(result) == 1 @@ -247,7 +248,8 @@ def test_sign_psbt_taproot_1to2_v1(navigator: Navigator, firmware: Firmware, cli # transaction was sent), and we verify the produced Schnorr signature with the reference bip340 implementation. # sighash verified with bitcoin-core - sighash0 = bytes.fromhex("7A999E5AD6F53EA6448E7026061D3B4523F957999C430A5A492DFACE74AE31B6") + sighash0 = bytes.fromhex( + "7A999E5AD6F53EA6448E7026061D3B4523F957999C430A5A492DFACE74AE31B6") # get the (tweaked) pubkey from the scriptPubKey pubkey0_psbt = psbt.inputs[0].witness_utxo.scriptPubKey[2:] @@ -260,177 +262,8 @@ def test_sign_psbt_taproot_1to2_v1(navigator: Navigator, firmware: Firmware, cli assert len(partial_sig0.signature) == 64+1 assert partial_sig0.signature[-1] == 0x01 - assert bip0340.schnorr_verify(sighash0, pubkey0_psbt, partial_sig0.signature[:-1]) - - -def test_sign_psbt_singlesig_wpkh_4to3_v1(navigator: Navigator, firmware: Firmware, client: - RaggerClient, test_name: str): - # PSBT for a segwit 4-input 3-output spend (1 change address) - # this test also checks that addresses, amounts and fees shown on screen are correct - - wallet = WalletPolicy( - "", - "wpkh(@0)", - [ - "[f5acc2fd/84'/1'/0']tpubDCtKfsNyRhULjZ9XMS4VKKtVcPdVDi8MKUbcSD9MJDyjRu1A2ND5MiipozyyspBT9bg8upEp7a8EAgFxNxXn1d7QkdbL52Ty5jiSLcxPt1P/**" - ], - version=WalletType.WALLET_POLICY_V1 - ) - - n_ins = 4 - n_outs = 3 - - in_amounts = [10000 + 10000 * i for i in range(n_ins)] - sum_in = sum(in_amounts) - out_amounts = [sum_in // n_outs - i for i in range(n_outs)] - - change_index = 1 - - psbt = txmaker.createPsbt( - wallet, - in_amounts, - out_amounts, - [i == change_index for i in range(n_outs)] - ) - - sum_out = sum(out_amounts) - - assert sum_out < sum_in - - result = client.sign_psbt(psbt, wallet, None, navigator, - instructions=sign_psbt_instruction_approve_9(firmware), - testname=test_name) - - assert len(result) == n_ins - - -def test_sign_psbt_singlesig_large_amount_v1(navigator: Navigator, firmware: Firmware, client: - RaggerClient, test_name: str): - # Test with a transaction with an extremely large amount - - wallet = WalletPolicy( - "", - "wpkh(@0)", - [ - "[f5acc2fd/84'/1'/0']tpubDCtKfsNyRhULjZ9XMS4VKKtVcPdVDi8MKUbcSD9MJDyjRu1A2ND5MiipozyyspBT9bg8upEp7a8EAgFxNxXn1d7QkdbL52Ty5jiSLcxPt1P/**" - ], - version=WalletType.WALLET_POLICY_V1 - ) - - in_amounts = [21_000_000*100_000_000] - out_amounts = [21_000_000*100_000_000 - 100_000] - - psbt = txmaker.createPsbt(wallet, in_amounts, out_amounts, [False]) - - sum_in = sum(in_amounts) - sum_out = sum(out_amounts) - - assert sum_out < sum_in - - result = client.sign_psbt(psbt, wallet, None, navigator, - instructions=sign_psbt_instruction_approve(firmware), - testname=test_name) - - assert len(result) == 1 - - -def test_sign_psbt_singlesig_wpkh_512to256_v1(navigator: Navigator, firmware: Firmware, client: - RaggerClient, test_name: str, enable_slow_tests: bool): - # PSBT for a transaction with 512 inputs and 256 outputs (maximum currently supported in the app) - # Very slow test (esp. with DEBUG enabled), so disabled unless the --enableslowtests option is used - - if not enable_slow_tests: - pytest.skip() - - n_inputs = 512 - n_outputs = 256 - - wallet = WalletPolicy( - "", - "tr(@0)", - [ - "[f5acc2fd/86'/1'/0']tpubDDKYE6BREvDsSWMazgHoyQWiJwYaDDYPbCFjYxN3HFXJP5fokeiK4hwK5tTLBNEDBwrDXn8cQ4v9b2xdW62Xr5yxoQdMu1v6c7UDXYVH27U/**" - ], - version=WalletType.WALLET_POLICY_V1 - ) - - psbt = txmaker.createPsbt( - wallet, - [10000 + 10000 * i for i in range(n_inputs)], - [999 + 99 * i for i in range(n_outputs)], - [i == 42 for i in range(n_outputs)] - ) - - result = client.sign_psbt(psbt, wallet, None, None) - - assert len(result) == n_inputs - - -def test_sign_psbt_fail_11_changes_v1(navigator: Navigator, firmware: Firmware, client: - RaggerClient, test_name: str): - # PSBT for transaction with 11 change addresses; the limit is 10, so it must fail with NotSupportedError - # before any user interaction - - wallet = WalletPolicy( - "", - "wpkh(@0)", - [ - "[f5acc2fd/84'/1'/0']tpubDCtKfsNyRhULjZ9XMS4VKKtVcPdVDi8MKUbcSD9MJDyjRu1A2ND5MiipozyyspBT9bg8upEp7a8EAgFxNxXn1d7QkdbL52Ty5jiSLcxPt1P/**" - ], - version=WalletType.WALLET_POLICY_V1 - ) - - psbt = txmaker.createPsbt( - wallet, - [11 * 100_000_000 + 1234], - [100_000_000] * 11, - [True] * 11, - ) - - with pytest.raises(ExceptionRAPDU) as e: - client.sign_psbt(psbt, wallet, None, navigator, - instructions=sign_psbt_instruction_tap(firmware), - testname=test_name) - - assert DeviceException.exc.get(e.value.status) == NotSupportedError - assert len(e.value.data) == 0 - - -def test_sign_psbt_fail_wrong_non_witness_utxo_v1(navigator: Navigator, firmware: Firmware, client: - RaggerClient, test_name: str): - # PSBT for transaction with the wrong non-witness utxo for an input. - # It must fail with IncorrectDataError before any user interaction. - - wallet = WalletPolicy( - "", - "wpkh(@0)", - [ - "[f5acc2fd/84'/1'/0']tpubDCtKfsNyRhULjZ9XMS4VKKtVcPdVDi8MKUbcSD9MJDyjRu1A2ND5MiipozyyspBT9bg8upEp7a8EAgFxNxXn1d7QkdbL52Ty5jiSLcxPt1P/**" - ], - version=WalletType.WALLET_POLICY_V1 - ) - - psbt = txmaker.createPsbt( - wallet, - [3 * 100_000_000], - [1 * 100_000_000, 2 * 100_000_000], - [False, True] - ) - - # Modify the non_witness_utxo so that the txid does not matches - wit = psbt.inputs[0].non_witness_utxo - wit.nLockTime = wit.nLockTime ^ 1 # change one bit of nLockTime arbitrarily to change the txid - wit.rehash() - psbt.inputs[0].non_witness_utxo = wit - - client._no_clone_psbt = True - with pytest.raises(ExceptionRAPDU) as e: - client.sign_psbt(psbt, wallet, None, navigator, - instructions=sign_psbt_instruction_approve(firmware), - testname=test_name) - assert DeviceException.exc.get(e.value.status) == IncorrectDataError - assert len(e.value.data) == 0 - client._no_clone_psbt = False + assert bip0340.schnorr_verify( + sighash0, pubkey0_psbt, partial_sig0.signature[:-1]) def test_sign_psbt_with_opreturn_v1(navigator: Navigator, firmware: Firmware, client: RaggerClient, test_name: str): @@ -447,8 +280,12 @@ def test_sign_psbt_with_opreturn_v1(navigator: Navigator, firmware: Firmware, cl psbt = PSBT() psbt.deserialize(psbt_b64) + # to and amount fit on the same page on stax, but not on flex + to_on_next_page = firmware.name == 'flex' + hww_sigs = client.sign_psbt(psbt, wallet, None, navigator, - instructions=sign_psbt_instruction_approve_2(firmware), + instructions=sign_psbt_instruction_approve( + firmware, to_on_next_page=to_on_next_page, fees_on_next_page=True), testname=test_name) assert len(hww_sigs) == 1 @@ -474,7 +311,8 @@ def test_sign_psbt_with_segwit_v16_v1(navigator: Navigator, firmware: Firmware, ) hww_sigs = client.sign_psbt(psbt, wallet, None, navigator, - instructions=sign_psbt_instruction_approve(firmware), + instructions=sign_psbt_instruction_approve( + firmware), testname=test_name) assert len(hww_sigs) == 1 diff --git a/tests/test_sign_psbt_with_sighash_types.py b/tests/test_sign_psbt_with_sighash_types.py index abbcd2be..c00adbaa 100644 --- a/tests/test_sign_psbt_with_sighash_types.py +++ b/tests/test_sign_psbt_with_sighash_types.py @@ -5,12 +5,12 @@ from ledger_bitcoin.exception.device_exception import DeviceException from ledger_bitcoin.psbt import PSBT from test_utils import bip0340 -from ragger.navigator import Navigator, NavInsID +from ragger.navigator import Navigator from ragger.error import ExceptionRAPDU from ragger.firmware import Firmware from ragger_bitcoin import RaggerClient -from .instructions import sign_psbt_instruction_approve, sign_psbt_instruction_approve_2, sign_psbt_instruction_approve_4, sign_psbt_instruction_approve_10 +from .instructions import sign_psbt_instruction_approve tests_root: Path = Path(__file__).parent tr_wallet = WalletPolicy( @@ -122,7 +122,7 @@ def test_sighash_none_sign_psbt(navigator: Navigator, firmware: Firmware, client psbt = open_psbt_from_file(f"{tests_root}/psbt/sighash/sighash-none-sign.psbt") result = client.sign_psbt(psbt, tr_wallet, None, navigator, - instructions=sign_psbt_instruction_approve_4(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_sighashwarning=True), testname=test_name) # get the (tweaked) pubkey from the scriptPubKey @@ -148,7 +148,7 @@ def test_sighash_none_input_modified(navigator: Navigator, firmware: Firmware, c psbt.tx.vin[0].nSequence = psbt.tx.vin[0].nSequence - 1 result = client.sign_psbt(psbt, tr_wallet, None, navigator, - instructions=sign_psbt_instruction_approve_4(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_sighashwarning=True), testname=test_name) assert len(result) == 2 @@ -168,7 +168,7 @@ def test_sighash_none_output_modified(navigator: Navigator, firmware: Firmware, psbt.tx.vout[0].nValue = psbt.tx.vout[0].nValue - 1 result = client.sign_psbt(psbt, tr_wallet, None, navigator, - instructions=sign_psbt_instruction_approve_4(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_sighashwarning=True), testname=test_name) assert len(result) == 2 @@ -187,7 +187,7 @@ def test_sighash_single_sign_psbt(navigator: Navigator, firmware: Firmware, clie psbt = open_psbt_from_file(f"{tests_root}/psbt/sighash/sighash-single-sign.psbt") result = client.sign_psbt(psbt, tr_wallet, None, navigator, - instructions=sign_psbt_instruction_approve_4(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_sighashwarning=True), testname=test_name) assert len(result) == 2 @@ -214,7 +214,7 @@ def test_sighash_single_input_modified(navigator: Navigator, firmware: Firmware, psbt.tx.vin[1].nSequence = psbt.tx.vin[1].nSequence - 1 result = client.sign_psbt(psbt, tr_wallet, None, navigator, - instructions=sign_psbt_instruction_approve_4(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_sighashwarning=True), testname=test_name) # get the (tweaked) pubkey from the scriptPubKey @@ -236,7 +236,7 @@ def test_sighash_single_output_same_index_modified(navigator: Navigator, firmwar psbt.tx.vout[0].nValue = psbt.tx.vout[0].nValue - 1 result = client.sign_psbt(psbt, tr_wallet, None, navigator, - instructions=sign_psbt_instruction_approve_4(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_sighashwarning=True), testname=test_name) # get the (tweaked) pubkey from the scriptPubKey @@ -258,7 +258,7 @@ def test_sighash_single_output_different_index_modified(navigator: Navigator, fi psbt.tx.vout[1].nValue = psbt.tx.vout[1].nValue - 1 result = client.sign_psbt(psbt, tr_wallet, None, navigator, - instructions=sign_psbt_instruction_approve_4(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_sighashwarning=True), testname=test_name) # get the (tweaked) pubkey from the scriptPubKey @@ -279,7 +279,7 @@ def test_sighash_single_3_ins_2_out(navigator: Navigator, firmware: Firmware, cl with pytest.raises(ExceptionRAPDU) as e: client.sign_psbt(psbt, tr_wallet, None, navigator, - instructions=sign_psbt_instruction_approve_4(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_sighashwarning=True), testname=test_name) assert DeviceException.exc.get(e.value.status) == NotSupportedError assert len(e.value.data) == 0 @@ -289,7 +289,7 @@ def test_sighash_all_anyone_sign(navigator: Navigator, firmware: Firmware, clien psbt = open_psbt_from_file(f"{tests_root}/psbt/sighash/sighash-all-anyone-can-pay-sign.psbt") result = client.sign_psbt(psbt, tr_wallet, None, navigator, - instructions=sign_psbt_instruction_approve_4(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_sighashwarning=True), testname=test_name) assert len(result) == 2 @@ -316,7 +316,7 @@ def test_sighash_all_anyone_input_changed(navigator: Navigator, firmware: Firmwa psbt.tx.vin[0].nSequence = psbt.tx.vin[0].nSequence - 1 result = client.sign_psbt(psbt, tr_wallet, None, navigator, - instructions=sign_psbt_instruction_approve_4(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_sighashwarning=True), testname=test_name) assert len(result) == 2 @@ -338,7 +338,7 @@ def test_sighash_all_anyone_output_changed(navigator: Navigator, firmware: Firmw psbt.tx.vout[0].nValue = psbt.tx.vout[0].nValue - 1 result = client.sign_psbt(psbt, tr_wallet, None, navigator, - instructions=sign_psbt_instruction_approve_4(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_sighashwarning=True), testname=test_name) assert len(result) == 2 @@ -358,7 +358,7 @@ def test_sighash_none_anyone_sign(navigator: Navigator, firmware: Firmware, clie psbt = open_psbt_from_file(f"{tests_root}/psbt/sighash/sighash-none-anyone-can-pay-sign.psbt") result = client.sign_psbt(psbt, tr_wallet, None, navigator, - instructions=sign_psbt_instruction_approve_4(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_sighashwarning=True), testname=test_name) assert len(result) == 2 @@ -385,7 +385,7 @@ def test_sighash_none_anyone_input_changed(navigator: Navigator, firmware: Firmw psbt.tx.vin[0].nSequence = psbt.tx.vin[0].nSequence - 1 result = client.sign_psbt(psbt, tr_wallet, None, navigator, - instructions=sign_psbt_instruction_approve_4(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_sighashwarning=True), testname=test_name) assert len(result) == 2 @@ -407,7 +407,7 @@ def test_sighash_none_anyone_output_changed(navigator: Navigator, firmware: Firm psbt.tx.vout[0].nValue = psbt.tx.vout[0].nValue - 1 result = client.sign_psbt(psbt, tr_wallet, None, navigator, - instructions=sign_psbt_instruction_approve_4(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_sighashwarning=True), testname=test_name) assert len(result) == 2 @@ -427,7 +427,7 @@ def test_sighash_single_anyone_sign(navigator: Navigator, firmware: Firmware, cl psbt = open_psbt_from_file(f"{tests_root}/psbt/sighash/sighash-single-anyone-can-pay-sign.psbt") result = client.sign_psbt(psbt, tr_wallet, None, navigator, - instructions=sign_psbt_instruction_approve_4(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_sighashwarning=True), testname=test_name) assert len(result) == 2 @@ -454,7 +454,7 @@ def test_sighash_single_anyone_input_changed(navigator: Navigator, firmware: Fir psbt.tx.vin[0].nSequence = psbt.tx.vin[0].nSequence - 1 result = client.sign_psbt(psbt, tr_wallet, None, navigator, - instructions=sign_psbt_instruction_approve_4(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_sighashwarning=True), testname=test_name) assert len(result) == 2 @@ -476,7 +476,7 @@ def test_sighash_single_anyone_output_changed(navigator: Navigator, firmware: Fi psbt.tx.vout[0].nValue = psbt.tx.vout[0].nValue - 1 result = client.sign_psbt(psbt, tr_wallet, None, navigator, - instructions=sign_psbt_instruction_approve_4(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_sighashwarning=True), testname=test_name) assert len(result) == 2 @@ -553,7 +553,7 @@ def test_sighash_segwitv0_sighash1(navigator: Navigator, firmware: Firmware, cli psbt = open_psbt_from_file(f"{tests_root}/psbt/singlesig/wpkh-1to2.psbt") psbt.inputs[0].sighash = 1 result = client.sign_psbt(psbt, wpkh_wallet, None, navigator, - instructions=sign_psbt_instruction_approve_2(firmware), + instructions=sign_psbt_instruction_approve(firmware), testname=test_name) assert result[0][1].signature == expected_sig @@ -564,7 +564,7 @@ def test_sighash_segwitv0_sighash2(navigator: Navigator, firmware: Firmware, cli psbt = open_psbt_from_file(f"{tests_root}/psbt/singlesig/wpkh-1to2.psbt") psbt.inputs[0].sighash = 2 result = client.sign_psbt(psbt, wpkh_wallet, None, navigator, - instructions=sign_psbt_instruction_approve_10(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_sighashwarning=True), testname=test_name) assert result[0][1].signature == expected_sig @@ -575,7 +575,7 @@ def test_sighash_segwitv0_sighash3(navigator: Navigator, firmware: Firmware, cli psbt = open_psbt_from_file(f"{tests_root}/psbt/singlesig/wpkh-1to2.psbt") psbt.inputs[0].sighash = 3 result = client.sign_psbt(psbt, wpkh_wallet, None, navigator, - instructions=sign_psbt_instruction_approve_10(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_sighashwarning=True), testname=test_name) assert result[0][1].signature == expected_sig @@ -586,7 +586,7 @@ def test_sighash_segwitv0_sighash81(navigator: Navigator, firmware: Firmware, cl psbt = open_psbt_from_file(f"{tests_root}/psbt/singlesig/wpkh-1to2.psbt") psbt.inputs[0].sighash = 0x81 result = client.sign_psbt(psbt, wpkh_wallet, None, navigator, - instructions=sign_psbt_instruction_approve_10(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_sighashwarning=True), testname=test_name) assert result[0][1].signature == expected_sig @@ -597,7 +597,7 @@ def test_sighash_segwitv0_sighash82(navigator: Navigator, firmware: Firmware, cl psbt = open_psbt_from_file(f"{tests_root}/psbt/singlesig/wpkh-1to2.psbt") psbt.inputs[0].sighash = 0x82 result = client.sign_psbt(psbt, wpkh_wallet, None, navigator, - instructions=sign_psbt_instruction_approve_10(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_sighashwarning=True), testname=test_name) assert result[0][1].signature == expected_sig @@ -609,6 +609,6 @@ def test_sighash_segwitv0_sighash83(navigator: Navigator, firmware: Firmware, cl psbt = open_psbt_from_file(f"{tests_root}/psbt/singlesig/wpkh-1to2.psbt") psbt.inputs[0].sighash = 0x83 result = client.sign_psbt(psbt, wpkh_wallet, None, navigator, - instructions=sign_psbt_instruction_approve_10(firmware), + instructions=sign_psbt_instruction_approve(firmware, has_sighashwarning=True), testname=test_name) assert result[0][1].signature == expected_sig diff --git a/tests_mainnet/test_dashboard.py b/tests_mainnet/test_dashboard.py index 39e5afb7..5492a7f7 100644 --- a/tests_mainnet/test_dashboard.py +++ b/tests_mainnet/test_dashboard.py @@ -9,8 +9,8 @@ def test_dashboard(comm: SpeculosClient, is_speculos: bool, app_version: str, mo if not is_speculos: pytest.skip("Requires speculos") - if model == "stax": - pytest.skip("No dashboard test for stax") + if model in ["stax", "flex"]: + pytest.skip("No dashboard test for stax or flex") comm.press_and_release("right") comm.wait_for_text_event("Version") diff --git a/tests_perf/README.md b/tests_perf/README.md new file mode 100644 index 00000000..bb75f6f9 --- /dev/null +++ b/tests_perf/README.md @@ -0,0 +1,41 @@ +# Benchmarks + +The tests in this folder are meant to measure the performance of various app operations. + +These tests are implemented in Python and can be executed either using the [Speculos](https://github.com/LedgerHQ/speculos) emulator or a Ledger Nano S+, Nano X, or Stax. + +Python dependencies are listed in [requirements.txt](requirements.txt), install them using [pip](https://pypi.org/project/pip/) + +``` +pip install -r requirements.txt +``` + +## Build + +The app must be built with the `AUTOAPPROVE_FOR_PERF_TESTS=1` parameter when calling `make`. This flag compiles the testnet app in a mode that requires no user interaction at all. + +## Launch with Speculos + +Performance measured in speculos is not a good proxy of the performance on a real device. + +Simply run: + +``` +pytest +``` + +## Launch with your device + +Compile and install the app on your device as normal. + +To run the tests on your Ledger device, you also need to install an optional dependency + +``` +pip install ledgercomm[hid] +``` + +Be sure to have you device connected through USB and open on the bitcoin testnet app, sideloaded from the build above. + +``` +pytest --hid +``` diff --git a/tests_perf/__init__.py b/tests_perf/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests_perf/conftest.py b/tests_perf/conftest.py new file mode 100644 index 00000000..577e6475 --- /dev/null +++ b/tests_perf/conftest.py @@ -0,0 +1,18 @@ + +from pathlib import Path +from test_utils.fixtures import * +import random +import sys +import os + +absolute_path = os.path.dirname(os.path.abspath(__file__)) +relative_bitcoin_path = ('../bitcoin_client') +absolute_bitcoin_client_path = os.path.join( + os.path.dirname(os.path.abspath(__file__)), '../') +sys.path.append(os.path.join(absolute_path, relative_bitcoin_path)) + +from ledger_bitcoin import Chain # noqa: E402 + +TESTS_ROOT_DIR = Path(__file__).parent + +random.seed(0) # make sure tests are repeatable diff --git a/tests_perf/requirements.txt b/tests_perf/requirements.txt new file mode 100644 index 00000000..b4588b87 --- /dev/null +++ b/tests_perf/requirements.txt @@ -0,0 +1,6 @@ +bip32>=3.4,<4.0 +embit>=0.8.0,<0.9.0 +ledgercomm>=1.2.1,<2.0.0 +pytest>=8.2.2,<9.0.0 +pytest-benchmark>=4.0.0,<5.0.0 +typing-extensions>=3.7,<4.0 diff --git a/tests_perf/setup.cfg b/tests_perf/setup.cfg new file mode 100644 index 00000000..2d726e2b --- /dev/null +++ b/tests_perf/setup.cfg @@ -0,0 +1,20 @@ +[tool:pytest] +addopts = --strict-markers + +[pylint] +disable = C0114, # missing-module-docstring + C0115, # missing-class-docstring + C0116, # missing-function-docstring + C0103, # invalid-name + R0801, # duplicate-code + R0913 # too-many-arguments +extension-pkg-whitelist=hid + +[pycodestyle] +max-line-length = 120 + +[mypy-hid.*] +ignore_missing_imports = True + +[mypy-pytest.*] +ignore_missing_imports = True diff --git a/tests_perf/test_perf_sign_psbt.py b/tests_perf/test_perf_sign_psbt.py new file mode 100644 index 00000000..5cae87e4 --- /dev/null +++ b/tests_perf/test_perf_sign_psbt.py @@ -0,0 +1,159 @@ + +from pathlib import Path +from hashlib import sha256 +import hmac + +import pytest + +from ledger_bitcoin import WalletPolicy, Client +from ledger_bitcoin.psbt import PSBT + +from test_utils import SpeculosGlobals, txmaker + +tests_root: Path = Path(__file__).parent + + +def make_psbt(wallet_policy: WalletPolicy, n_inputs: int, n_outputs: int) -> PSBT: + in_amounts = [10000 + 10000 * i for i in range(n_inputs)] + total_in = sum(in_amounts) + out_amounts = [total_in // n_outputs - i for i in range(n_outputs)] + + change_index = 1 + + psbt = txmaker.createPsbt( + wallet_policy, + in_amounts, + out_amounts, + [i == change_index for i in range(n_outputs)] + ) + + sum_in = sum(in_amounts) + sum_out = sum(out_amounts) + + assert sum_out < sum_in + + return psbt + + +def run_test(client: Client, wallet_policy: WalletPolicy, n_inputs: int, speculos_globals: SpeculosGlobals, benchmark): + + wallet_hmac = None + if wallet_policy.name != "": + wallet_hmac = hmac.new( + speculos_globals.wallet_registration_key, wallet_policy.id, sha256).digest() + + psbt = make_psbt(wallet_policy, n_inputs, 2) + + # the following code might count repetitions incorrectly for more than 10 keys + assert len(wallet_policy.keys_info) <= 10 + + n_internal_placeholders = 0 + for key_index, key_info in enumerate(wallet_policy.keys_info): + if key_info.startswith(f"[{speculos_globals.master_key_fingerprint.hex()}"): + # this is incorrect if more than 10 keys, as key indexes are more than one digit + n_internal_placeholders += wallet_policy.descriptor_template.count( + f"@{key_index}") + + assert n_internal_placeholders >= 1 + + def sign_tx(): + result = client.sign_psbt(psbt, wallet_policy, wallet_hmac) + + assert len(result) == n_inputs * n_internal_placeholders + + benchmark.pedantic(sign_tx, rounds=1) + + +@pytest.mark.parametrize("n_inputs", [1, 3, 10]) +def test_perf_sign_psbt_singlesig_pkh(client: Client, n_inputs: int, speculos_globals: SpeculosGlobals, benchmark): + # PSBT for a legacy 2-output spend (1 change address) + + wallet_policy = WalletPolicy( + "", + "pkh(@0/**)", + [ + "[f5acc2fd/44'/1'/0']tpubDCwYjpDhUdPGP5rS3wgNg13mTrrjBuG8V9VpWbyptX6TRPbNoZVXsoVUSkCjmQ8jJycjuDKBb9eataSymXakTTaGifxR6kmVsfFehH1ZgJT" + ], + ) + + run_test(client, wallet_policy, n_inputs, speculos_globals, benchmark) + + +@pytest.mark.parametrize("n_inputs", [1, 3, 10]) +def test_perf_sign_psbt_singlesig_wpkh(client: Client, n_inputs: int, speculos_globals: SpeculosGlobals, benchmark): + # PSBT for a segwit 2-output spend (1 change address) + + wallet_policy = WalletPolicy( + "", + "wpkh(@0/**)", + [ + "[f5acc2fd/84'/1'/0']tpubDCtKfsNyRhULjZ9XMS4VKKtVcPdVDi8MKUbcSD9MJDyjRu1A2ND5MiipozyyspBT9bg8upEp7a8EAgFxNxXn1d7QkdbL52Ty5jiSLcxPt1P" + ], + ) + + run_test(client, wallet_policy, n_inputs, speculos_globals, benchmark) + + +@pytest.mark.parametrize("n_inputs", [1, 3, 10]) +def test_perf_sign_psbt_singlesig_tr(client: Client, n_inputs: int, speculos_globals: SpeculosGlobals, benchmark): + # PSBT for a taproot 2-output spend (1 change address) + + wallet_policy = WalletPolicy( + name="", + descriptor_template="tr(@0/**)", + keys_info=[ + f"[f5acc2fd/86'/1'/0']tpubDDKYE6BREvDsSWMazgHoyQWiJwYaDDYPbCFjYxN3HFXJP5fokeiK4hwK5tTLBNEDBwrDXn8cQ4v9b2xdW62Xr5yxoQdMu1v6c7UDXYVH27U", + ], + ) + + run_test(client, wallet_policy, n_inputs, speculos_globals, benchmark) + + +@pytest.mark.parametrize("n_inputs", [1, 3, 10]) +def test_perf_sign_psbt_multisig2of3_wsh(client: Client, n_inputs: int, speculos_globals: SpeculosGlobals, benchmark): + wallet_policy = WalletPolicy( + name="Cold storage", + descriptor_template="wsh(sortedmulti(2,@0/**,@1/**,@2/**))", + keys_info=[ + "[f5acc2fd/48'/1'/0'/2']tpubDFAqEGNyad35aBCKUAXbQGDjdVhNueno5ZZVEn3sQbW5ci457gLR7HyTmHBg93oourBssgUxuWz1jX5uhc1qaqFo9VsybY1J5FuedLfm4dK", + "tpubDE7NQymr4AFtewpAsWtnreyq9ghkzQBXpCZjWLFVRAvnbf7vya2eMTvT2fPapNqL8SuVvLQdbUbMfWLVDCZKnsEBqp6UK93QEzL8Ck23AwF", + "tpubDF4kujkh5dAhC1pFgBToZybXdvJFXXGX4BWdDxWqP7EUpG8gxkfMQeDjGPDnTr9e4NrkFmDM1ocav3Jz6x79CRZbxGr9dzFokJLuvDDnyRh" + ], + ) + + run_test(client, wallet_policy, n_inputs, speculos_globals, benchmark) + + +@pytest.mark.parametrize("n_inputs", [1, 3, 10]) +def test_perf_sign_psbt_multisig3of5_wsh(client: Client, n_inputs: int, speculos_globals: SpeculosGlobals, benchmark): + wallet_policy = WalletPolicy( + name="Cold storage", + descriptor_template="wsh(sortedmulti(3,@0/**,@1/**,@2/**,@3/**,@4/**))", + keys_info=[ + "[f5acc2fd/48'/1'/0'/2']tpubDFAqEGNyad35aBCKUAXbQGDjdVhNueno5ZZVEn3sQbW5ci457gLR7HyTmHBg93oourBssgUxuWz1jX5uhc1qaqFo9VsybY1J5FuedLfm4dK", + "tpubDE7NQymr4AFtewpAsWtnreyq9ghkzQBXpCZjWLFVRAvnbf7vya2eMTvT2fPapNqL8SuVvLQdbUbMfWLVDCZKnsEBqp6UK93QEzL8Ck23AwF", + "tpubDF4kujkh5dAhC1pFgBToZybXdvJFXXGX4BWdDxWqP7EUpG8gxkfMQeDjGPDnTr9e4NrkFmDM1ocav3Jz6x79CRZbxGr9dzFokJLuvDDnyRh", + "tpubDD3ULTdBbyuMMMs8BCsJKgZgEnZjjbsbtV6ig3xtkQnaSc1gu9kNhmDDEW49HoLzDNA4y2TMqRzj4BugrrtcpXkjoHSoMVhJwfZLUFmv6yn", + "tpubDDyh1VAY2sHfGHE59muC5PWa3tosSTm62sNTDSmZUsx9TbyBdoVkZibYZuDoqJ8dJ6v6eYZz6SE1d6sDv45NgJFB1oqCLGzyiQBGyjexc7V" + ], + ) + + run_test(client, wallet_policy, n_inputs, speculos_globals, benchmark) + + +@pytest.mark.parametrize("n_inputs", [1, 3, 10]) +def test_perf_sign_psbt_tapminiscript_2paths(client: Client, n_inputs: int, speculos_globals: SpeculosGlobals, benchmark): + # A taproot miniscript policy where the two placeholders (in different spending paths) are internal + # The app signs for both spending paths. + wallet_policy = WalletPolicy( + name="Cold storage", + descriptor_template="wsh(or_d(multi(4,@0/<0;1>/*,@1/<0;1>/*,@2/<0;1>/*,@3/<0;1>/*),and_v(v:thresh(3,pkh(@0/<2;3>/*),a:pkh(@1/<2;3>/*),a:pkh(@2/<2;3>/*),a:pkh(@3/<2;3>/*)),older(65535))))", + keys_info=[ + "[f5acc2fd/48'/1'/0'/2']tpubDFAqEGNyad35aBCKUAXbQGDjdVhNueno5ZZVEn3sQbW5ci457gLR7HyTmHBg93oourBssgUxuWz1jX5uhc1qaqFo9VsybY1J5FuedLfm4dK", + "tpubDE7NQymr4AFtewpAsWtnreyq9ghkzQBXpCZjWLFVRAvnbf7vya2eMTvT2fPapNqL8SuVvLQdbUbMfWLVDCZKnsEBqp6UK93QEzL8Ck23AwF", + "tpubDF4kujkh5dAhC1pFgBToZybXdvJFXXGX4BWdDxWqP7EUpG8gxkfMQeDjGPDnTr9e4NrkFmDM1ocav3Jz6x79CRZbxGr9dzFokJLuvDDnyRh", + "tpubDD3ULTdBbyuMMMs8BCsJKgZgEnZjjbsbtV6ig3xtkQnaSc1gu9kNhmDDEW49HoLzDNA4y2TMqRzj4BugrrtcpXkjoHSoMVhJwfZLUFmv6yn", + ], + ) + + run_test(client, wallet_policy, n_inputs, speculos_globals, benchmark) diff --git a/unit-tests/CMakeLists.txt b/unit-tests/CMakeLists.txt index b67f4d35..a7791ef3 100644 --- a/unit-tests/CMakeLists.txt +++ b/unit-tests/CMakeLists.txt @@ -32,7 +32,7 @@ if(${CMAKE_SOURCE_DIR} STREQUAL ${CMAKE_BINARY_DIR}) message(FATAL_ERROR "In-source builds not allowed. Please make a new directory (called a build directory) and run CMake from there. You may need to remove CMakeCache.txt. ") endif() -add_compile_definitions(TEST DEBUG=0 SKIP_FOR_CMOCKA PRINTF=printf) +add_compile_definitions(TEST DEBUG=0 SKIP_FOR_CMOCKA PRINTF=printf COIN_NATIVE_SEGWIT_PREFIX=\"tb\") include_directories(../src) include_directories(mock_includes) diff --git a/unit-tests/mock_includes/os.h b/unit-tests/mock_includes/os.h index 88cff51e..26a0b870 100644 --- a/unit-tests/mock_includes/os.h +++ b/unit-tests/mock_includes/os.h @@ -21,7 +21,7 @@ #ifndef OS_H #define OS_H -#define TARGET_NANOS +#define TARGET_NANOSP #define USB_SEGMENT_SIZE 64 // #include "os_hal.h" diff --git a/unit-tests/test_script.c b/unit-tests/test_script.c index 213dde97..4c97198b 100644 --- a/unit-tests/test_script.c +++ b/unit-tests/test_script.c @@ -242,8 +242,13 @@ static void test_format_opscript_script_valid(void **state) { CHECK_VALID_TESTCASE(input24, "OP_RETURN 8 -1 0x0102030405060708090a0b0c0d0e0f 0 0x11223344556677"); - uint8_t input_25[] = {OP_RETURN}; - CHECK_VALID_TESTCASE(input_25, "OP_RETURN"); + // because the number 0 is encoded as OP_0, the minimal push for the byte sequence 0x00 is + // done with OP_PUSHDATA1 (unlike pushes for 0x01 to 0x10 that would use OP_1 to OP_16) + uint8_t input25[] = {OP_RETURN, OP_13, 1, 0x00}; + CHECK_VALID_TESTCASE(input25, "OP_RETURN 13 0x00"); + + uint8_t input_26[] = {OP_RETURN}; + CHECK_VALID_TESTCASE(input_26, "OP_RETURN"); } static void test_format_opscript_script_invalid(void **state) { @@ -298,7 +303,7 @@ static void test_format_opscript_script_invalid(void **state) { CHECK_INVALID_TESTCASE(input_negative1_notminimal_1); uint8_t input_negative1_notminimal_2[] = {OP_RETURN, OP_PUSHDATA1, 1, 0x81}; CHECK_INVALID_TESTCASE(input_negative1_notminimal_2); - for (uint8_t i = 0; i <= 16; i++) { + for (uint8_t i = 1; i <= 16; i++) { uint8_t input_negative1_notminimal_push_1[] = {OP_RETURN, 1, i}; CHECK_INVALID_TESTCASE(input_negative1_notminimal_push_1); uint8_t input_negative1_notminimal_push_2[] = {OP_RETURN, OP_PUSHDATA1, 1, i};