emerald-vault 0.32.0

Emerald Vault - Key Storage for Emerald Wallet
Documentation
// This file is generated by rust-protobuf 2.25.2. Do not edit
// @generated

// https://github.com/rust-lang/rust-clippy/issues/702
#![allow(unknown_lints)]
#![allow(clippy::all)]

#![allow(unused_attributes)]
#![cfg_attr(rustfmt, rustfmt::skip)]

#![allow(box_pointers)]
#![allow(dead_code)]
#![allow(missing_docs)]
#![allow(non_camel_case_types)]
#![allow(non_snake_case)]
#![allow(non_upper_case_globals)]
#![allow(trivial_casts)]
#![allow(unused_imports)]
#![allow(unused_results)]
//! Generated file from `pk.proto`

/// Generated files are compatible only with the same version
/// of protobuf runtime.
// const _PROTOBUF_VERSION_CHECK: () = ::protobuf::VERSION_2_25_2;

#[derive(PartialEq,Clone,Default)]
pub struct PrivateKey {
    // message fields
    pub file_type: super::common::FileType,
    pub id: ::std::vec::Vec<u8>,
    pub created_at: u64,
    // message oneof groups
    pub pk: ::std::option::Option<PrivateKey_oneof_pk>,
    // special fields
    pub unknown_fields: ::protobuf::UnknownFields,
    pub cached_size: ::protobuf::CachedSize,
}

impl<'a> ::std::default::Default for &'a PrivateKey {
    fn default() -> &'a PrivateKey {
        <PrivateKey as ::protobuf::Message>::default_instance()
    }
}

#[derive(Clone,PartialEq,Debug)]
pub enum PrivateKey_oneof_pk {
    ethereum(EthereumPrivateKey),
    bitcoin(BitcoinPrivateKey),
    xpriv(Bip32Private),
}

impl PrivateKey {
    pub fn new() -> PrivateKey {
        ::std::default::Default::default()
    }

    // .emerald.vault.FileType file_type = 1;


    pub fn get_file_type(&self) -> super::common::FileType {
        self.file_type
    }
    pub fn clear_file_type(&mut self) {
        self.file_type = super::common::FileType::FILE_UNKNOWN;
    }

    // Param is passed by value, moved
    pub fn set_file_type(&mut self, v: super::common::FileType) {
        self.file_type = v;
    }

    // bytes id = 2;


    pub fn get_id(&self) -> &[u8] {
        &self.id
    }
    pub fn clear_id(&mut self) {
        self.id.clear();
    }

    // Param is passed by value, moved
    pub fn set_id(&mut self, v: ::std::vec::Vec<u8>) {
        self.id = v;
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_id(&mut self) -> &mut ::std::vec::Vec<u8> {
        &mut self.id
    }

    // Take field
    pub fn take_id(&mut self) -> ::std::vec::Vec<u8> {
        ::std::mem::replace(&mut self.id, ::std::vec::Vec::new())
    }

    // .emerald.vault.EthereumPrivateKey ethereum = 3;


    pub fn get_ethereum(&self) -> &EthereumPrivateKey {
        match self.pk {
            ::std::option::Option::Some(PrivateKey_oneof_pk::ethereum(ref v)) => v,
            _ => <EthereumPrivateKey as ::protobuf::Message>::default_instance(),
        }
    }
    pub fn clear_ethereum(&mut self) {
        self.pk = ::std::option::Option::None;
    }

    pub fn has_ethereum(&self) -> bool {
        match self.pk {
            ::std::option::Option::Some(PrivateKey_oneof_pk::ethereum(..)) => true,
            _ => false,
        }
    }

    // Param is passed by value, moved
    pub fn set_ethereum(&mut self, v: EthereumPrivateKey) {
        self.pk = ::std::option::Option::Some(PrivateKey_oneof_pk::ethereum(v))
    }

    // Mutable pointer to the field.
    pub fn mut_ethereum(&mut self) -> &mut EthereumPrivateKey {
        if let ::std::option::Option::Some(PrivateKey_oneof_pk::ethereum(_)) = self.pk {
        } else {
            self.pk = ::std::option::Option::Some(PrivateKey_oneof_pk::ethereum(EthereumPrivateKey::new()));
        }
        match self.pk {
            ::std::option::Option::Some(PrivateKey_oneof_pk::ethereum(ref mut v)) => v,
            _ => panic!(),
        }
    }

    // Take field
    pub fn take_ethereum(&mut self) -> EthereumPrivateKey {
        if self.has_ethereum() {
            match self.pk.take() {
                ::std::option::Option::Some(PrivateKey_oneof_pk::ethereum(v)) => v,
                _ => panic!(),
            }
        } else {
            EthereumPrivateKey::new()
        }
    }

    // .emerald.vault.BitcoinPrivateKey bitcoin = 4;


    pub fn get_bitcoin(&self) -> &BitcoinPrivateKey {
        match self.pk {
            ::std::option::Option::Some(PrivateKey_oneof_pk::bitcoin(ref v)) => v,
            _ => <BitcoinPrivateKey as ::protobuf::Message>::default_instance(),
        }
    }
    pub fn clear_bitcoin(&mut self) {
        self.pk = ::std::option::Option::None;
    }

    pub fn has_bitcoin(&self) -> bool {
        match self.pk {
            ::std::option::Option::Some(PrivateKey_oneof_pk::bitcoin(..)) => true,
            _ => false,
        }
    }

    // Param is passed by value, moved
    pub fn set_bitcoin(&mut self, v: BitcoinPrivateKey) {
        self.pk = ::std::option::Option::Some(PrivateKey_oneof_pk::bitcoin(v))
    }

    // Mutable pointer to the field.
    pub fn mut_bitcoin(&mut self) -> &mut BitcoinPrivateKey {
        if let ::std::option::Option::Some(PrivateKey_oneof_pk::bitcoin(_)) = self.pk {
        } else {
            self.pk = ::std::option::Option::Some(PrivateKey_oneof_pk::bitcoin(BitcoinPrivateKey::new()));
        }
        match self.pk {
            ::std::option::Option::Some(PrivateKey_oneof_pk::bitcoin(ref mut v)) => v,
            _ => panic!(),
        }
    }

    // Take field
    pub fn take_bitcoin(&mut self) -> BitcoinPrivateKey {
        if self.has_bitcoin() {
            match self.pk.take() {
                ::std::option::Option::Some(PrivateKey_oneof_pk::bitcoin(v)) => v,
                _ => panic!(),
            }
        } else {
            BitcoinPrivateKey::new()
        }
    }

    // .emerald.vault.Bip32Private xpriv = 5;


    pub fn get_xpriv(&self) -> &Bip32Private {
        match self.pk {
            ::std::option::Option::Some(PrivateKey_oneof_pk::xpriv(ref v)) => v,
            _ => <Bip32Private as ::protobuf::Message>::default_instance(),
        }
    }
    pub fn clear_xpriv(&mut self) {
        self.pk = ::std::option::Option::None;
    }

    pub fn has_xpriv(&self) -> bool {
        match self.pk {
            ::std::option::Option::Some(PrivateKey_oneof_pk::xpriv(..)) => true,
            _ => false,
        }
    }

    // Param is passed by value, moved
    pub fn set_xpriv(&mut self, v: Bip32Private) {
        self.pk = ::std::option::Option::Some(PrivateKey_oneof_pk::xpriv(v))
    }

    // Mutable pointer to the field.
    pub fn mut_xpriv(&mut self) -> &mut Bip32Private {
        if let ::std::option::Option::Some(PrivateKey_oneof_pk::xpriv(_)) = self.pk {
        } else {
            self.pk = ::std::option::Option::Some(PrivateKey_oneof_pk::xpriv(Bip32Private::new()));
        }
        match self.pk {
            ::std::option::Option::Some(PrivateKey_oneof_pk::xpriv(ref mut v)) => v,
            _ => panic!(),
        }
    }

    // Take field
    pub fn take_xpriv(&mut self) -> Bip32Private {
        if self.has_xpriv() {
            match self.pk.take() {
                ::std::option::Option::Some(PrivateKey_oneof_pk::xpriv(v)) => v,
                _ => panic!(),
            }
        } else {
            Bip32Private::new()
        }
    }

    // uint64 created_at = 6;


    pub fn get_created_at(&self) -> u64 {
        self.created_at
    }
    pub fn clear_created_at(&mut self) {
        self.created_at = 0;
    }

    // Param is passed by value, moved
    pub fn set_created_at(&mut self, v: u64) {
        self.created_at = v;
    }
}

impl ::protobuf::Message for PrivateKey {
    fn is_initialized(&self) -> bool {
        if let Some(PrivateKey_oneof_pk::ethereum(ref v)) = self.pk {
            if !v.is_initialized() {
                return false;
            }
        }
        if let Some(PrivateKey_oneof_pk::bitcoin(ref v)) = self.pk {
            if !v.is_initialized() {
                return false;
            }
        }
        if let Some(PrivateKey_oneof_pk::xpriv(ref v)) = self.pk {
            if !v.is_initialized() {
                return false;
            }
        }
        true
    }

    fn merge_from(&mut self, is: &mut ::protobuf::CodedInputStream<'_>) -> ::protobuf::ProtobufResult<()> {
        while !is.eof()? {
            let (field_number, wire_type) = is.read_tag_unpack()?;
            match field_number {
                1 => {
                    ::protobuf::rt::read_proto3_enum_with_unknown_fields_into(wire_type, is, &mut self.file_type, 1, &mut self.unknown_fields)?
                },
                2 => {
                    ::protobuf::rt::read_singular_proto3_bytes_into(wire_type, is, &mut self.id)?;
                },
                3 => {
                    if wire_type != ::protobuf::wire_format::WireTypeLengthDelimited {
                        return ::std::result::Result::Err(::protobuf::rt::unexpected_wire_type(wire_type));
                    }
                    self.pk = ::std::option::Option::Some(PrivateKey_oneof_pk::ethereum(is.read_message()?));
                },
                4 => {
                    if wire_type != ::protobuf::wire_format::WireTypeLengthDelimited {
                        return ::std::result::Result::Err(::protobuf::rt::unexpected_wire_type(wire_type));
                    }
                    self.pk = ::std::option::Option::Some(PrivateKey_oneof_pk::bitcoin(is.read_message()?));
                },
                5 => {
                    if wire_type != ::protobuf::wire_format::WireTypeLengthDelimited {
                        return ::std::result::Result::Err(::protobuf::rt::unexpected_wire_type(wire_type));
                    }
                    self.pk = ::std::option::Option::Some(PrivateKey_oneof_pk::xpriv(is.read_message()?));
                },
                6 => {
                    if wire_type != ::protobuf::wire_format::WireTypeVarint {
                        return ::std::result::Result::Err(::protobuf::rt::unexpected_wire_type(wire_type));
                    }
                    let tmp = is.read_uint64()?;
                    self.created_at = tmp;
                },
                _ => {
                    ::protobuf::rt::read_unknown_or_skip_group(field_number, wire_type, is, self.mut_unknown_fields())?;
                },
            };
        }
        ::std::result::Result::Ok(())
    }

    // Compute sizes of nested messages
    #[allow(unused_variables)]
    fn compute_size(&self) -> u32 {
        let mut my_size = 0;
        if self.file_type != super::common::FileType::FILE_UNKNOWN {
            my_size += ::protobuf::rt::enum_size(1, self.file_type);
        }
        if !self.id.is_empty() {
            my_size += ::protobuf::rt::bytes_size(2, &self.id);
        }
        if self.created_at != 0 {
            my_size += ::protobuf::rt::value_size(6, self.created_at, ::protobuf::wire_format::WireTypeVarint);
        }
        if let ::std::option::Option::Some(ref v) = self.pk {
            match v {
                &PrivateKey_oneof_pk::ethereum(ref v) => {
                    let len = v.compute_size();
                    my_size += 1 + ::protobuf::rt::compute_raw_varint32_size(len) + len;
                },
                &PrivateKey_oneof_pk::bitcoin(ref v) => {
                    let len = v.compute_size();
                    my_size += 1 + ::protobuf::rt::compute_raw_varint32_size(len) + len;
                },
                &PrivateKey_oneof_pk::xpriv(ref v) => {
                    let len = v.compute_size();
                    my_size += 1 + ::protobuf::rt::compute_raw_varint32_size(len) + len;
                },
            };
        }
        my_size += ::protobuf::rt::unknown_fields_size(self.get_unknown_fields());
        self.cached_size.set(my_size);
        my_size
    }

    fn write_to_with_cached_sizes(&self, os: &mut ::protobuf::CodedOutputStream<'_>) -> ::protobuf::ProtobufResult<()> {
        if self.file_type != super::common::FileType::FILE_UNKNOWN {
            os.write_enum(1, ::protobuf::ProtobufEnum::value(&self.file_type))?;
        }
        if !self.id.is_empty() {
            os.write_bytes(2, &self.id)?;
        }
        if self.created_at != 0 {
            os.write_uint64(6, self.created_at)?;
        }
        if let ::std::option::Option::Some(ref v) = self.pk {
            match v {
                &PrivateKey_oneof_pk::ethereum(ref v) => {
                    os.write_tag(3, ::protobuf::wire_format::WireTypeLengthDelimited)?;
                    os.write_raw_varint32(v.get_cached_size())?;
                    v.write_to_with_cached_sizes(os)?;
                },
                &PrivateKey_oneof_pk::bitcoin(ref v) => {
                    os.write_tag(4, ::protobuf::wire_format::WireTypeLengthDelimited)?;
                    os.write_raw_varint32(v.get_cached_size())?;
                    v.write_to_with_cached_sizes(os)?;
                },
                &PrivateKey_oneof_pk::xpriv(ref v) => {
                    os.write_tag(5, ::protobuf::wire_format::WireTypeLengthDelimited)?;
                    os.write_raw_varint32(v.get_cached_size())?;
                    v.write_to_with_cached_sizes(os)?;
                },
            };
        }
        os.write_unknown_fields(self.get_unknown_fields())?;
        ::std::result::Result::Ok(())
    }

    fn get_cached_size(&self) -> u32 {
        self.cached_size.get()
    }

    fn get_unknown_fields(&self) -> &::protobuf::UnknownFields {
        &self.unknown_fields
    }

    fn mut_unknown_fields(&mut self) -> &mut ::protobuf::UnknownFields {
        &mut self.unknown_fields
    }

    fn as_any(&self) -> &dyn (::std::any::Any) {
        self as &dyn (::std::any::Any)
    }
    fn as_any_mut(&mut self) -> &mut dyn (::std::any::Any) {
        self as &mut dyn (::std::any::Any)
    }
    fn into_any(self: ::std::boxed::Box<Self>) -> ::std::boxed::Box<dyn (::std::any::Any)> {
        self
    }

    fn descriptor(&self) -> &'static ::protobuf::reflect::MessageDescriptor {
        Self::descriptor_static()
    }

    fn new() -> PrivateKey {
        PrivateKey::new()
    }

    fn descriptor_static() -> &'static ::protobuf::reflect::MessageDescriptor {
        static descriptor: ::protobuf::rt::LazyV2<::protobuf::reflect::MessageDescriptor> = ::protobuf::rt::LazyV2::INIT;
        descriptor.get(|| {
            let mut fields = ::std::vec::Vec::new();
            fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeEnum<super::common::FileType>>(
                "file_type",
                |m: &PrivateKey| { &m.file_type },
                |m: &mut PrivateKey| { &mut m.file_type },
            ));
            fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeBytes>(
                "id",
                |m: &PrivateKey| { &m.id },
                |m: &mut PrivateKey| { &mut m.id },
            ));
            fields.push(::protobuf::reflect::accessor::make_singular_message_accessor::<_, EthereumPrivateKey>(
                "ethereum",
                PrivateKey::has_ethereum,
                PrivateKey::get_ethereum,
            ));
            fields.push(::protobuf::reflect::accessor::make_singular_message_accessor::<_, BitcoinPrivateKey>(
                "bitcoin",
                PrivateKey::has_bitcoin,
                PrivateKey::get_bitcoin,
            ));
            fields.push(::protobuf::reflect::accessor::make_singular_message_accessor::<_, Bip32Private>(
                "xpriv",
                PrivateKey::has_xpriv,
                PrivateKey::get_xpriv,
            ));
            fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeUint64>(
                "created_at",
                |m: &PrivateKey| { &m.created_at },
                |m: &mut PrivateKey| { &mut m.created_at },
            ));
            ::protobuf::reflect::MessageDescriptor::new_pb_name::<PrivateKey>(
                "PrivateKey",
                fields,
                file_descriptor_proto(),
            )
        })
    }

    fn default_instance() -> &'static PrivateKey {
        static instance: ::protobuf::rt::LazyV2<PrivateKey> = ::protobuf::rt::LazyV2::INIT;
        instance.get(PrivateKey::new)
    }
}

impl ::protobuf::Clear for PrivateKey {
    fn clear(&mut self) {
        self.file_type = super::common::FileType::FILE_UNKNOWN;
        self.id.clear();
        self.pk = ::std::option::Option::None;
        self.pk = ::std::option::Option::None;
        self.pk = ::std::option::Option::None;
        self.created_at = 0;
        self.unknown_fields.clear();
    }
}

impl ::std::fmt::Debug for PrivateKey {
    fn fmt(&self, f: &mut ::std::fmt::Formatter<'_>) -> ::std::fmt::Result {
        ::protobuf::text_format::fmt(self, f)
    }
}

impl ::protobuf::reflect::ProtobufValue for PrivateKey {
    fn as_ref(&self) -> ::protobuf::reflect::ReflectValueRef {
        ::protobuf::reflect::ReflectValueRef::Message(self)
    }
}

#[derive(PartialEq,Clone,Default)]
pub struct EthereumPrivateKey {
    // message oneof groups
    pub pk_type: ::std::option::Option<EthereumPrivateKey_oneof_pk_type>,
    // special fields
    pub unknown_fields: ::protobuf::UnknownFields,
    pub cached_size: ::protobuf::CachedSize,
}

impl<'a> ::std::default::Default for &'a EthereumPrivateKey {
    fn default() -> &'a EthereumPrivateKey {
        <EthereumPrivateKey as ::protobuf::Message>::default_instance()
    }
}

#[derive(Clone,PartialEq,Debug)]
pub enum EthereumPrivateKey_oneof_pk_type {
    pk(EthereumPK3),
}

impl EthereumPrivateKey {
    pub fn new() -> EthereumPrivateKey {
        ::std::default::Default::default()
    }

    // .emerald.vault.EthereumPK3 pk = 1;


    pub fn get_pk(&self) -> &EthereumPK3 {
        match self.pk_type {
            ::std::option::Option::Some(EthereumPrivateKey_oneof_pk_type::pk(ref v)) => v,
            _ => <EthereumPK3 as ::protobuf::Message>::default_instance(),
        }
    }
    pub fn clear_pk(&mut self) {
        self.pk_type = ::std::option::Option::None;
    }

    pub fn has_pk(&self) -> bool {
        match self.pk_type {
            ::std::option::Option::Some(EthereumPrivateKey_oneof_pk_type::pk(..)) => true,
            _ => false,
        }
    }

    // Param is passed by value, moved
    pub fn set_pk(&mut self, v: EthereumPK3) {
        self.pk_type = ::std::option::Option::Some(EthereumPrivateKey_oneof_pk_type::pk(v))
    }

    // Mutable pointer to the field.
    pub fn mut_pk(&mut self) -> &mut EthereumPK3 {
        if let ::std::option::Option::Some(EthereumPrivateKey_oneof_pk_type::pk(_)) = self.pk_type {
        } else {
            self.pk_type = ::std::option::Option::Some(EthereumPrivateKey_oneof_pk_type::pk(EthereumPK3::new()));
        }
        match self.pk_type {
            ::std::option::Option::Some(EthereumPrivateKey_oneof_pk_type::pk(ref mut v)) => v,
            _ => panic!(),
        }
    }

    // Take field
    pub fn take_pk(&mut self) -> EthereumPK3 {
        if self.has_pk() {
            match self.pk_type.take() {
                ::std::option::Option::Some(EthereumPrivateKey_oneof_pk_type::pk(v)) => v,
                _ => panic!(),
            }
        } else {
            EthereumPK3::new()
        }
    }
}

impl ::protobuf::Message for EthereumPrivateKey {
    fn is_initialized(&self) -> bool {
        if let Some(EthereumPrivateKey_oneof_pk_type::pk(ref v)) = self.pk_type {
            if !v.is_initialized() {
                return false;
            }
        }
        true
    }

    fn merge_from(&mut self, is: &mut ::protobuf::CodedInputStream<'_>) -> ::protobuf::ProtobufResult<()> {
        while !is.eof()? {
            let (field_number, wire_type) = is.read_tag_unpack()?;
            match field_number {
                1 => {
                    if wire_type != ::protobuf::wire_format::WireTypeLengthDelimited {
                        return ::std::result::Result::Err(::protobuf::rt::unexpected_wire_type(wire_type));
                    }
                    self.pk_type = ::std::option::Option::Some(EthereumPrivateKey_oneof_pk_type::pk(is.read_message()?));
                },
                _ => {
                    ::protobuf::rt::read_unknown_or_skip_group(field_number, wire_type, is, self.mut_unknown_fields())?;
                },
            };
        }
        ::std::result::Result::Ok(())
    }

    // Compute sizes of nested messages
    #[allow(unused_variables)]
    fn compute_size(&self) -> u32 {
        let mut my_size = 0;
        if let ::std::option::Option::Some(ref v) = self.pk_type {
            match v {
                &EthereumPrivateKey_oneof_pk_type::pk(ref v) => {
                    let len = v.compute_size();
                    my_size += 1 + ::protobuf::rt::compute_raw_varint32_size(len) + len;
                },
            };
        }
        my_size += ::protobuf::rt::unknown_fields_size(self.get_unknown_fields());
        self.cached_size.set(my_size);
        my_size
    }

    fn write_to_with_cached_sizes(&self, os: &mut ::protobuf::CodedOutputStream<'_>) -> ::protobuf::ProtobufResult<()> {
        if let ::std::option::Option::Some(ref v) = self.pk_type {
            match v {
                &EthereumPrivateKey_oneof_pk_type::pk(ref v) => {
                    os.write_tag(1, ::protobuf::wire_format::WireTypeLengthDelimited)?;
                    os.write_raw_varint32(v.get_cached_size())?;
                    v.write_to_with_cached_sizes(os)?;
                },
            };
        }
        os.write_unknown_fields(self.get_unknown_fields())?;
        ::std::result::Result::Ok(())
    }

    fn get_cached_size(&self) -> u32 {
        self.cached_size.get()
    }

    fn get_unknown_fields(&self) -> &::protobuf::UnknownFields {
        &self.unknown_fields
    }

    fn mut_unknown_fields(&mut self) -> &mut ::protobuf::UnknownFields {
        &mut self.unknown_fields
    }

    fn as_any(&self) -> &dyn (::std::any::Any) {
        self as &dyn (::std::any::Any)
    }
    fn as_any_mut(&mut self) -> &mut dyn (::std::any::Any) {
        self as &mut dyn (::std::any::Any)
    }
    fn into_any(self: ::std::boxed::Box<Self>) -> ::std::boxed::Box<dyn (::std::any::Any)> {
        self
    }

    fn descriptor(&self) -> &'static ::protobuf::reflect::MessageDescriptor {
        Self::descriptor_static()
    }

    fn new() -> EthereumPrivateKey {
        EthereumPrivateKey::new()
    }

    fn descriptor_static() -> &'static ::protobuf::reflect::MessageDescriptor {
        static descriptor: ::protobuf::rt::LazyV2<::protobuf::reflect::MessageDescriptor> = ::protobuf::rt::LazyV2::INIT;
        descriptor.get(|| {
            let mut fields = ::std::vec::Vec::new();
            fields.push(::protobuf::reflect::accessor::make_singular_message_accessor::<_, EthereumPK3>(
                "pk",
                EthereumPrivateKey::has_pk,
                EthereumPrivateKey::get_pk,
            ));
            ::protobuf::reflect::MessageDescriptor::new_pb_name::<EthereumPrivateKey>(
                "EthereumPrivateKey",
                fields,
                file_descriptor_proto(),
            )
        })
    }

    fn default_instance() -> &'static EthereumPrivateKey {
        static instance: ::protobuf::rt::LazyV2<EthereumPrivateKey> = ::protobuf::rt::LazyV2::INIT;
        instance.get(EthereumPrivateKey::new)
    }
}

impl ::protobuf::Clear for EthereumPrivateKey {
    fn clear(&mut self) {
        self.pk_type = ::std::option::Option::None;
        self.unknown_fields.clear();
    }
}

impl ::std::fmt::Debug for EthereumPrivateKey {
    fn fmt(&self, f: &mut ::std::fmt::Formatter<'_>) -> ::std::fmt::Result {
        ::protobuf::text_format::fmt(self, f)
    }
}

impl ::protobuf::reflect::ProtobufValue for EthereumPrivateKey {
    fn as_ref(&self) -> ::protobuf::reflect::ReflectValueRef {
        ::protobuf::reflect::ReflectValueRef::Message(self)
    }
}

#[derive(PartialEq,Clone,Default)]
pub struct BitcoinPrivateKey {
    // message fields
    pub format: BitcoinPrivateKey_Format,
    // message oneof groups
    pub pk_type: ::std::option::Option<BitcoinPrivateKey_oneof_pk_type>,
    // special fields
    pub unknown_fields: ::protobuf::UnknownFields,
    pub cached_size: ::protobuf::CachedSize,
}

impl<'a> ::std::default::Default for &'a BitcoinPrivateKey {
    fn default() -> &'a BitcoinPrivateKey {
        <BitcoinPrivateKey as ::protobuf::Message>::default_instance()
    }
}

#[derive(Clone,PartialEq,Debug)]
pub enum BitcoinPrivateKey_oneof_pk_type {
    pk(BitcoinRawPK),
    open_dime(OpenDime),
}

impl BitcoinPrivateKey {
    pub fn new() -> BitcoinPrivateKey {
        ::std::default::Default::default()
    }

    // .emerald.vault.BitcoinPrivateKey.Format format = 1;


    pub fn get_format(&self) -> BitcoinPrivateKey_Format {
        self.format
    }
    pub fn clear_format(&mut self) {
        self.format = BitcoinPrivateKey_Format::UNDEFINED;
    }

    // Param is passed by value, moved
    pub fn set_format(&mut self, v: BitcoinPrivateKey_Format) {
        self.format = v;
    }

    // .emerald.vault.BitcoinRawPK pk = 2;


    pub fn get_pk(&self) -> &BitcoinRawPK {
        match self.pk_type {
            ::std::option::Option::Some(BitcoinPrivateKey_oneof_pk_type::pk(ref v)) => v,
            _ => <BitcoinRawPK as ::protobuf::Message>::default_instance(),
        }
    }
    pub fn clear_pk(&mut self) {
        self.pk_type = ::std::option::Option::None;
    }

    pub fn has_pk(&self) -> bool {
        match self.pk_type {
            ::std::option::Option::Some(BitcoinPrivateKey_oneof_pk_type::pk(..)) => true,
            _ => false,
        }
    }

    // Param is passed by value, moved
    pub fn set_pk(&mut self, v: BitcoinRawPK) {
        self.pk_type = ::std::option::Option::Some(BitcoinPrivateKey_oneof_pk_type::pk(v))
    }

    // Mutable pointer to the field.
    pub fn mut_pk(&mut self) -> &mut BitcoinRawPK {
        if let ::std::option::Option::Some(BitcoinPrivateKey_oneof_pk_type::pk(_)) = self.pk_type {
        } else {
            self.pk_type = ::std::option::Option::Some(BitcoinPrivateKey_oneof_pk_type::pk(BitcoinRawPK::new()));
        }
        match self.pk_type {
            ::std::option::Option::Some(BitcoinPrivateKey_oneof_pk_type::pk(ref mut v)) => v,
            _ => panic!(),
        }
    }

    // Take field
    pub fn take_pk(&mut self) -> BitcoinRawPK {
        if self.has_pk() {
            match self.pk_type.take() {
                ::std::option::Option::Some(BitcoinPrivateKey_oneof_pk_type::pk(v)) => v,
                _ => panic!(),
            }
        } else {
            BitcoinRawPK::new()
        }
    }

    // .emerald.vault.OpenDime open_dime = 3;


    pub fn get_open_dime(&self) -> &OpenDime {
        match self.pk_type {
            ::std::option::Option::Some(BitcoinPrivateKey_oneof_pk_type::open_dime(ref v)) => v,
            _ => <OpenDime as ::protobuf::Message>::default_instance(),
        }
    }
    pub fn clear_open_dime(&mut self) {
        self.pk_type = ::std::option::Option::None;
    }

    pub fn has_open_dime(&self) -> bool {
        match self.pk_type {
            ::std::option::Option::Some(BitcoinPrivateKey_oneof_pk_type::open_dime(..)) => true,
            _ => false,
        }
    }

    // Param is passed by value, moved
    pub fn set_open_dime(&mut self, v: OpenDime) {
        self.pk_type = ::std::option::Option::Some(BitcoinPrivateKey_oneof_pk_type::open_dime(v))
    }

    // Mutable pointer to the field.
    pub fn mut_open_dime(&mut self) -> &mut OpenDime {
        if let ::std::option::Option::Some(BitcoinPrivateKey_oneof_pk_type::open_dime(_)) = self.pk_type {
        } else {
            self.pk_type = ::std::option::Option::Some(BitcoinPrivateKey_oneof_pk_type::open_dime(OpenDime::new()));
        }
        match self.pk_type {
            ::std::option::Option::Some(BitcoinPrivateKey_oneof_pk_type::open_dime(ref mut v)) => v,
            _ => panic!(),
        }
    }

    // Take field
    pub fn take_open_dime(&mut self) -> OpenDime {
        if self.has_open_dime() {
            match self.pk_type.take() {
                ::std::option::Option::Some(BitcoinPrivateKey_oneof_pk_type::open_dime(v)) => v,
                _ => panic!(),
            }
        } else {
            OpenDime::new()
        }
    }
}

impl ::protobuf::Message for BitcoinPrivateKey {
    fn is_initialized(&self) -> bool {
        if let Some(BitcoinPrivateKey_oneof_pk_type::pk(ref v)) = self.pk_type {
            if !v.is_initialized() {
                return false;
            }
        }
        if let Some(BitcoinPrivateKey_oneof_pk_type::open_dime(ref v)) = self.pk_type {
            if !v.is_initialized() {
                return false;
            }
        }
        true
    }

    fn merge_from(&mut self, is: &mut ::protobuf::CodedInputStream<'_>) -> ::protobuf::ProtobufResult<()> {
        while !is.eof()? {
            let (field_number, wire_type) = is.read_tag_unpack()?;
            match field_number {
                1 => {
                    ::protobuf::rt::read_proto3_enum_with_unknown_fields_into(wire_type, is, &mut self.format, 1, &mut self.unknown_fields)?
                },
                2 => {
                    if wire_type != ::protobuf::wire_format::WireTypeLengthDelimited {
                        return ::std::result::Result::Err(::protobuf::rt::unexpected_wire_type(wire_type));
                    }
                    self.pk_type = ::std::option::Option::Some(BitcoinPrivateKey_oneof_pk_type::pk(is.read_message()?));
                },
                3 => {
                    if wire_type != ::protobuf::wire_format::WireTypeLengthDelimited {
                        return ::std::result::Result::Err(::protobuf::rt::unexpected_wire_type(wire_type));
                    }
                    self.pk_type = ::std::option::Option::Some(BitcoinPrivateKey_oneof_pk_type::open_dime(is.read_message()?));
                },
                _ => {
                    ::protobuf::rt::read_unknown_or_skip_group(field_number, wire_type, is, self.mut_unknown_fields())?;
                },
            };
        }
        ::std::result::Result::Ok(())
    }

    // Compute sizes of nested messages
    #[allow(unused_variables)]
    fn compute_size(&self) -> u32 {
        let mut my_size = 0;
        if self.format != BitcoinPrivateKey_Format::UNDEFINED {
            my_size += ::protobuf::rt::enum_size(1, self.format);
        }
        if let ::std::option::Option::Some(ref v) = self.pk_type {
            match v {
                &BitcoinPrivateKey_oneof_pk_type::pk(ref v) => {
                    let len = v.compute_size();
                    my_size += 1 + ::protobuf::rt::compute_raw_varint32_size(len) + len;
                },
                &BitcoinPrivateKey_oneof_pk_type::open_dime(ref v) => {
                    let len = v.compute_size();
                    my_size += 1 + ::protobuf::rt::compute_raw_varint32_size(len) + len;
                },
            };
        }
        my_size += ::protobuf::rt::unknown_fields_size(self.get_unknown_fields());
        self.cached_size.set(my_size);
        my_size
    }

    fn write_to_with_cached_sizes(&self, os: &mut ::protobuf::CodedOutputStream<'_>) -> ::protobuf::ProtobufResult<()> {
        if self.format != BitcoinPrivateKey_Format::UNDEFINED {
            os.write_enum(1, ::protobuf::ProtobufEnum::value(&self.format))?;
        }
        if let ::std::option::Option::Some(ref v) = self.pk_type {
            match v {
                &BitcoinPrivateKey_oneof_pk_type::pk(ref v) => {
                    os.write_tag(2, ::protobuf::wire_format::WireTypeLengthDelimited)?;
                    os.write_raw_varint32(v.get_cached_size())?;
                    v.write_to_with_cached_sizes(os)?;
                },
                &BitcoinPrivateKey_oneof_pk_type::open_dime(ref v) => {
                    os.write_tag(3, ::protobuf::wire_format::WireTypeLengthDelimited)?;
                    os.write_raw_varint32(v.get_cached_size())?;
                    v.write_to_with_cached_sizes(os)?;
                },
            };
        }
        os.write_unknown_fields(self.get_unknown_fields())?;
        ::std::result::Result::Ok(())
    }

    fn get_cached_size(&self) -> u32 {
        self.cached_size.get()
    }

    fn get_unknown_fields(&self) -> &::protobuf::UnknownFields {
        &self.unknown_fields
    }

    fn mut_unknown_fields(&mut self) -> &mut ::protobuf::UnknownFields {
        &mut self.unknown_fields
    }

    fn as_any(&self) -> &dyn (::std::any::Any) {
        self as &dyn (::std::any::Any)
    }
    fn as_any_mut(&mut self) -> &mut dyn (::std::any::Any) {
        self as &mut dyn (::std::any::Any)
    }
    fn into_any(self: ::std::boxed::Box<Self>) -> ::std::boxed::Box<dyn (::std::any::Any)> {
        self
    }

    fn descriptor(&self) -> &'static ::protobuf::reflect::MessageDescriptor {
        Self::descriptor_static()
    }

    fn new() -> BitcoinPrivateKey {
        BitcoinPrivateKey::new()
    }

    fn descriptor_static() -> &'static ::protobuf::reflect::MessageDescriptor {
        static descriptor: ::protobuf::rt::LazyV2<::protobuf::reflect::MessageDescriptor> = ::protobuf::rt::LazyV2::INIT;
        descriptor.get(|| {
            let mut fields = ::std::vec::Vec::new();
            fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeEnum<BitcoinPrivateKey_Format>>(
                "format",
                |m: &BitcoinPrivateKey| { &m.format },
                |m: &mut BitcoinPrivateKey| { &mut m.format },
            ));
            fields.push(::protobuf::reflect::accessor::make_singular_message_accessor::<_, BitcoinRawPK>(
                "pk",
                BitcoinPrivateKey::has_pk,
                BitcoinPrivateKey::get_pk,
            ));
            fields.push(::protobuf::reflect::accessor::make_singular_message_accessor::<_, OpenDime>(
                "open_dime",
                BitcoinPrivateKey::has_open_dime,
                BitcoinPrivateKey::get_open_dime,
            ));
            ::protobuf::reflect::MessageDescriptor::new_pb_name::<BitcoinPrivateKey>(
                "BitcoinPrivateKey",
                fields,
                file_descriptor_proto(),
            )
        })
    }

    fn default_instance() -> &'static BitcoinPrivateKey {
        static instance: ::protobuf::rt::LazyV2<BitcoinPrivateKey> = ::protobuf::rt::LazyV2::INIT;
        instance.get(BitcoinPrivateKey::new)
    }
}

impl ::protobuf::Clear for BitcoinPrivateKey {
    fn clear(&mut self) {
        self.format = BitcoinPrivateKey_Format::UNDEFINED;
        self.pk_type = ::std::option::Option::None;
        self.pk_type = ::std::option::Option::None;
        self.unknown_fields.clear();
    }
}

impl ::std::fmt::Debug for BitcoinPrivateKey {
    fn fmt(&self, f: &mut ::std::fmt::Formatter<'_>) -> ::std::fmt::Result {
        ::protobuf::text_format::fmt(self, f)
    }
}

impl ::protobuf::reflect::ProtobufValue for BitcoinPrivateKey {
    fn as_ref(&self) -> ::protobuf::reflect::ReflectValueRef {
        ::protobuf::reflect::ReflectValueRef::Message(self)
    }
}

#[derive(Clone,PartialEq,Eq,Debug,Hash)]
pub enum BitcoinPrivateKey_Format {
    UNDEFINED = 0,
    P2PKH = 1,
    P2SH = 2,
    BECH32 = 3,
}

impl ::protobuf::ProtobufEnum for BitcoinPrivateKey_Format {
    fn value(&self) -> i32 {
        *self as i32
    }

    fn from_i32(value: i32) -> ::std::option::Option<BitcoinPrivateKey_Format> {
        match value {
            0 => ::std::option::Option::Some(BitcoinPrivateKey_Format::UNDEFINED),
            1 => ::std::option::Option::Some(BitcoinPrivateKey_Format::P2PKH),
            2 => ::std::option::Option::Some(BitcoinPrivateKey_Format::P2SH),
            3 => ::std::option::Option::Some(BitcoinPrivateKey_Format::BECH32),
            _ => ::std::option::Option::None
        }
    }

    fn values() -> &'static [Self] {
        static values: &'static [BitcoinPrivateKey_Format] = &[
            BitcoinPrivateKey_Format::UNDEFINED,
            BitcoinPrivateKey_Format::P2PKH,
            BitcoinPrivateKey_Format::P2SH,
            BitcoinPrivateKey_Format::BECH32,
        ];
        values
    }

    fn enum_descriptor_static() -> &'static ::protobuf::reflect::EnumDescriptor {
        static descriptor: ::protobuf::rt::LazyV2<::protobuf::reflect::EnumDescriptor> = ::protobuf::rt::LazyV2::INIT;
        descriptor.get(|| {
            ::protobuf::reflect::EnumDescriptor::new_pb_name::<BitcoinPrivateKey_Format>("BitcoinPrivateKey.Format", file_descriptor_proto())
        })
    }
}

impl ::std::marker::Copy for BitcoinPrivateKey_Format {
}

impl ::std::default::Default for BitcoinPrivateKey_Format {
    fn default() -> Self {
        BitcoinPrivateKey_Format::UNDEFINED
    }
}

impl ::protobuf::reflect::ProtobufValue for BitcoinPrivateKey_Format {
    fn as_ref(&self) -> ::protobuf::reflect::ReflectValueRef {
        ::protobuf::reflect::ReflectValueRef::Enum(::protobuf::ProtobufEnum::descriptor(self))
    }
}

#[derive(PartialEq,Clone,Default)]
pub struct EthereumPK3 {
    // message fields
    pub address: ::std::string::String,
    pub value: ::protobuf::SingularPtrField<super::crypto::Encrypted>,
    // special fields
    pub unknown_fields: ::protobuf::UnknownFields,
    pub cached_size: ::protobuf::CachedSize,
}

impl<'a> ::std::default::Default for &'a EthereumPK3 {
    fn default() -> &'a EthereumPK3 {
        <EthereumPK3 as ::protobuf::Message>::default_instance()
    }
}

impl EthereumPK3 {
    pub fn new() -> EthereumPK3 {
        ::std::default::Default::default()
    }

    // string address = 1;


    pub fn get_address(&self) -> &str {
        &self.address
    }
    pub fn clear_address(&mut self) {
        self.address.clear();
    }

    // Param is passed by value, moved
    pub fn set_address(&mut self, v: ::std::string::String) {
        self.address = v;
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_address(&mut self) -> &mut ::std::string::String {
        &mut self.address
    }

    // Take field
    pub fn take_address(&mut self) -> ::std::string::String {
        ::std::mem::replace(&mut self.address, ::std::string::String::new())
    }

    // .emerald.vault.Encrypted value = 2;


    pub fn get_value(&self) -> &super::crypto::Encrypted {
        self.value.as_ref().unwrap_or_else(|| <super::crypto::Encrypted as ::protobuf::Message>::default_instance())
    }
    pub fn clear_value(&mut self) {
        self.value.clear();
    }

    pub fn has_value(&self) -> bool {
        self.value.is_some()
    }

    // Param is passed by value, moved
    pub fn set_value(&mut self, v: super::crypto::Encrypted) {
        self.value = ::protobuf::SingularPtrField::some(v);
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_value(&mut self) -> &mut super::crypto::Encrypted {
        if self.value.is_none() {
            self.value.set_default();
        }
        self.value.as_mut().unwrap()
    }

    // Take field
    pub fn take_value(&mut self) -> super::crypto::Encrypted {
        self.value.take().unwrap_or_else(|| super::crypto::Encrypted::new())
    }
}

impl ::protobuf::Message for EthereumPK3 {
    fn is_initialized(&self) -> bool {
        for v in &self.value {
            if !v.is_initialized() {
                return false;
            }
        };
        true
    }

    fn merge_from(&mut self, is: &mut ::protobuf::CodedInputStream<'_>) -> ::protobuf::ProtobufResult<()> {
        while !is.eof()? {
            let (field_number, wire_type) = is.read_tag_unpack()?;
            match field_number {
                1 => {
                    ::protobuf::rt::read_singular_proto3_string_into(wire_type, is, &mut self.address)?;
                },
                2 => {
                    ::protobuf::rt::read_singular_message_into(wire_type, is, &mut self.value)?;
                },
                _ => {
                    ::protobuf::rt::read_unknown_or_skip_group(field_number, wire_type, is, self.mut_unknown_fields())?;
                },
            };
        }
        ::std::result::Result::Ok(())
    }

    // Compute sizes of nested messages
    #[allow(unused_variables)]
    fn compute_size(&self) -> u32 {
        let mut my_size = 0;
        if !self.address.is_empty() {
            my_size += ::protobuf::rt::string_size(1, &self.address);
        }
        if let Some(ref v) = self.value.as_ref() {
            let len = v.compute_size();
            my_size += 1 + ::protobuf::rt::compute_raw_varint32_size(len) + len;
        }
        my_size += ::protobuf::rt::unknown_fields_size(self.get_unknown_fields());
        self.cached_size.set(my_size);
        my_size
    }

    fn write_to_with_cached_sizes(&self, os: &mut ::protobuf::CodedOutputStream<'_>) -> ::protobuf::ProtobufResult<()> {
        if !self.address.is_empty() {
            os.write_string(1, &self.address)?;
        }
        if let Some(ref v) = self.value.as_ref() {
            os.write_tag(2, ::protobuf::wire_format::WireTypeLengthDelimited)?;
            os.write_raw_varint32(v.get_cached_size())?;
            v.write_to_with_cached_sizes(os)?;
        }
        os.write_unknown_fields(self.get_unknown_fields())?;
        ::std::result::Result::Ok(())
    }

    fn get_cached_size(&self) -> u32 {
        self.cached_size.get()
    }

    fn get_unknown_fields(&self) -> &::protobuf::UnknownFields {
        &self.unknown_fields
    }

    fn mut_unknown_fields(&mut self) -> &mut ::protobuf::UnknownFields {
        &mut self.unknown_fields
    }

    fn as_any(&self) -> &dyn (::std::any::Any) {
        self as &dyn (::std::any::Any)
    }
    fn as_any_mut(&mut self) -> &mut dyn (::std::any::Any) {
        self as &mut dyn (::std::any::Any)
    }
    fn into_any(self: ::std::boxed::Box<Self>) -> ::std::boxed::Box<dyn (::std::any::Any)> {
        self
    }

    fn descriptor(&self) -> &'static ::protobuf::reflect::MessageDescriptor {
        Self::descriptor_static()
    }

    fn new() -> EthereumPK3 {
        EthereumPK3::new()
    }

    fn descriptor_static() -> &'static ::protobuf::reflect::MessageDescriptor {
        static descriptor: ::protobuf::rt::LazyV2<::protobuf::reflect::MessageDescriptor> = ::protobuf::rt::LazyV2::INIT;
        descriptor.get(|| {
            let mut fields = ::std::vec::Vec::new();
            fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeString>(
                "address",
                |m: &EthereumPK3| { &m.address },
                |m: &mut EthereumPK3| { &mut m.address },
            ));
            fields.push(::protobuf::reflect::accessor::make_singular_ptr_field_accessor::<_, ::protobuf::types::ProtobufTypeMessage<super::crypto::Encrypted>>(
                "value",
                |m: &EthereumPK3| { &m.value },
                |m: &mut EthereumPK3| { &mut m.value },
            ));
            ::protobuf::reflect::MessageDescriptor::new_pb_name::<EthereumPK3>(
                "EthereumPK3",
                fields,
                file_descriptor_proto(),
            )
        })
    }

    fn default_instance() -> &'static EthereumPK3 {
        static instance: ::protobuf::rt::LazyV2<EthereumPK3> = ::protobuf::rt::LazyV2::INIT;
        instance.get(EthereumPK3::new)
    }
}

impl ::protobuf::Clear for EthereumPK3 {
    fn clear(&mut self) {
        self.address.clear();
        self.value.clear();
        self.unknown_fields.clear();
    }
}

impl ::std::fmt::Debug for EthereumPK3 {
    fn fmt(&self, f: &mut ::std::fmt::Formatter<'_>) -> ::std::fmt::Result {
        ::protobuf::text_format::fmt(self, f)
    }
}

impl ::protobuf::reflect::ProtobufValue for EthereumPK3 {
    fn as_ref(&self) -> ::protobuf::reflect::ReflectValueRef {
        ::protobuf::reflect::ReflectValueRef::Message(self)
    }
}

#[derive(PartialEq,Clone,Default)]
pub struct BitcoinRawPK {
    // message fields
    pub value: ::std::vec::Vec<u8>,
    // special fields
    pub unknown_fields: ::protobuf::UnknownFields,
    pub cached_size: ::protobuf::CachedSize,
}

impl<'a> ::std::default::Default for &'a BitcoinRawPK {
    fn default() -> &'a BitcoinRawPK {
        <BitcoinRawPK as ::protobuf::Message>::default_instance()
    }
}

impl BitcoinRawPK {
    pub fn new() -> BitcoinRawPK {
        ::std::default::Default::default()
    }

    // bytes value = 1;


    pub fn get_value(&self) -> &[u8] {
        &self.value
    }
    pub fn clear_value(&mut self) {
        self.value.clear();
    }

    // Param is passed by value, moved
    pub fn set_value(&mut self, v: ::std::vec::Vec<u8>) {
        self.value = v;
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_value(&mut self) -> &mut ::std::vec::Vec<u8> {
        &mut self.value
    }

    // Take field
    pub fn take_value(&mut self) -> ::std::vec::Vec<u8> {
        ::std::mem::replace(&mut self.value, ::std::vec::Vec::new())
    }
}

impl ::protobuf::Message for BitcoinRawPK {
    fn is_initialized(&self) -> bool {
        true
    }

    fn merge_from(&mut self, is: &mut ::protobuf::CodedInputStream<'_>) -> ::protobuf::ProtobufResult<()> {
        while !is.eof()? {
            let (field_number, wire_type) = is.read_tag_unpack()?;
            match field_number {
                1 => {
                    ::protobuf::rt::read_singular_proto3_bytes_into(wire_type, is, &mut self.value)?;
                },
                _ => {
                    ::protobuf::rt::read_unknown_or_skip_group(field_number, wire_type, is, self.mut_unknown_fields())?;
                },
            };
        }
        ::std::result::Result::Ok(())
    }

    // Compute sizes of nested messages
    #[allow(unused_variables)]
    fn compute_size(&self) -> u32 {
        let mut my_size = 0;
        if !self.value.is_empty() {
            my_size += ::protobuf::rt::bytes_size(1, &self.value);
        }
        my_size += ::protobuf::rt::unknown_fields_size(self.get_unknown_fields());
        self.cached_size.set(my_size);
        my_size
    }

    fn write_to_with_cached_sizes(&self, os: &mut ::protobuf::CodedOutputStream<'_>) -> ::protobuf::ProtobufResult<()> {
        if !self.value.is_empty() {
            os.write_bytes(1, &self.value)?;
        }
        os.write_unknown_fields(self.get_unknown_fields())?;
        ::std::result::Result::Ok(())
    }

    fn get_cached_size(&self) -> u32 {
        self.cached_size.get()
    }

    fn get_unknown_fields(&self) -> &::protobuf::UnknownFields {
        &self.unknown_fields
    }

    fn mut_unknown_fields(&mut self) -> &mut ::protobuf::UnknownFields {
        &mut self.unknown_fields
    }

    fn as_any(&self) -> &dyn (::std::any::Any) {
        self as &dyn (::std::any::Any)
    }
    fn as_any_mut(&mut self) -> &mut dyn (::std::any::Any) {
        self as &mut dyn (::std::any::Any)
    }
    fn into_any(self: ::std::boxed::Box<Self>) -> ::std::boxed::Box<dyn (::std::any::Any)> {
        self
    }

    fn descriptor(&self) -> &'static ::protobuf::reflect::MessageDescriptor {
        Self::descriptor_static()
    }

    fn new() -> BitcoinRawPK {
        BitcoinRawPK::new()
    }

    fn descriptor_static() -> &'static ::protobuf::reflect::MessageDescriptor {
        static descriptor: ::protobuf::rt::LazyV2<::protobuf::reflect::MessageDescriptor> = ::protobuf::rt::LazyV2::INIT;
        descriptor.get(|| {
            let mut fields = ::std::vec::Vec::new();
            fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeBytes>(
                "value",
                |m: &BitcoinRawPK| { &m.value },
                |m: &mut BitcoinRawPK| { &mut m.value },
            ));
            ::protobuf::reflect::MessageDescriptor::new_pb_name::<BitcoinRawPK>(
                "BitcoinRawPK",
                fields,
                file_descriptor_proto(),
            )
        })
    }

    fn default_instance() -> &'static BitcoinRawPK {
        static instance: ::protobuf::rt::LazyV2<BitcoinRawPK> = ::protobuf::rt::LazyV2::INIT;
        instance.get(BitcoinRawPK::new)
    }
}

impl ::protobuf::Clear for BitcoinRawPK {
    fn clear(&mut self) {
        self.value.clear();
        self.unknown_fields.clear();
    }
}

impl ::std::fmt::Debug for BitcoinRawPK {
    fn fmt(&self, f: &mut ::std::fmt::Formatter<'_>) -> ::std::fmt::Result {
        ::protobuf::text_format::fmt(self, f)
    }
}

impl ::protobuf::reflect::ProtobufValue for BitcoinRawPK {
    fn as_ref(&self) -> ::protobuf::reflect::ReflectValueRef {
        ::protobuf::reflect::ReflectValueRef::Message(self)
    }
}

#[derive(PartialEq,Clone,Default)]
pub struct OpenDime {
    // special fields
    pub unknown_fields: ::protobuf::UnknownFields,
    pub cached_size: ::protobuf::CachedSize,
}

impl<'a> ::std::default::Default for &'a OpenDime {
    fn default() -> &'a OpenDime {
        <OpenDime as ::protobuf::Message>::default_instance()
    }
}

impl OpenDime {
    pub fn new() -> OpenDime {
        ::std::default::Default::default()
    }
}

impl ::protobuf::Message for OpenDime {
    fn is_initialized(&self) -> bool {
        true
    }

    fn merge_from(&mut self, is: &mut ::protobuf::CodedInputStream<'_>) -> ::protobuf::ProtobufResult<()> {
        while !is.eof()? {
            let (field_number, wire_type) = is.read_tag_unpack()?;
            match field_number {
                _ => {
                    ::protobuf::rt::read_unknown_or_skip_group(field_number, wire_type, is, self.mut_unknown_fields())?;
                },
            };
        }
        ::std::result::Result::Ok(())
    }

    // Compute sizes of nested messages
    #[allow(unused_variables)]
    fn compute_size(&self) -> u32 {
        let mut my_size = 0;
        my_size += ::protobuf::rt::unknown_fields_size(self.get_unknown_fields());
        self.cached_size.set(my_size);
        my_size
    }

    fn write_to_with_cached_sizes(&self, os: &mut ::protobuf::CodedOutputStream<'_>) -> ::protobuf::ProtobufResult<()> {
        os.write_unknown_fields(self.get_unknown_fields())?;
        ::std::result::Result::Ok(())
    }

    fn get_cached_size(&self) -> u32 {
        self.cached_size.get()
    }

    fn get_unknown_fields(&self) -> &::protobuf::UnknownFields {
        &self.unknown_fields
    }

    fn mut_unknown_fields(&mut self) -> &mut ::protobuf::UnknownFields {
        &mut self.unknown_fields
    }

    fn as_any(&self) -> &dyn (::std::any::Any) {
        self as &dyn (::std::any::Any)
    }
    fn as_any_mut(&mut self) -> &mut dyn (::std::any::Any) {
        self as &mut dyn (::std::any::Any)
    }
    fn into_any(self: ::std::boxed::Box<Self>) -> ::std::boxed::Box<dyn (::std::any::Any)> {
        self
    }

    fn descriptor(&self) -> &'static ::protobuf::reflect::MessageDescriptor {
        Self::descriptor_static()
    }

    fn new() -> OpenDime {
        OpenDime::new()
    }

    fn descriptor_static() -> &'static ::protobuf::reflect::MessageDescriptor {
        static descriptor: ::protobuf::rt::LazyV2<::protobuf::reflect::MessageDescriptor> = ::protobuf::rt::LazyV2::INIT;
        descriptor.get(|| {
            let fields = ::std::vec::Vec::new();
            ::protobuf::reflect::MessageDescriptor::new_pb_name::<OpenDime>(
                "OpenDime",
                fields,
                file_descriptor_proto(),
            )
        })
    }

    fn default_instance() -> &'static OpenDime {
        static instance: ::protobuf::rt::LazyV2<OpenDime> = ::protobuf::rt::LazyV2::INIT;
        instance.get(OpenDime::new)
    }
}

impl ::protobuf::Clear for OpenDime {
    fn clear(&mut self) {
        self.unknown_fields.clear();
    }
}

impl ::std::fmt::Debug for OpenDime {
    fn fmt(&self, f: &mut ::std::fmt::Formatter<'_>) -> ::std::fmt::Result {
        ::protobuf::text_format::fmt(self, f)
    }
}

impl ::protobuf::reflect::ProtobufValue for OpenDime {
    fn as_ref(&self) -> ::protobuf::reflect::ReflectValueRef {
        ::protobuf::reflect::ReflectValueRef::Message(self)
    }
}

#[derive(PartialEq,Clone,Default)]
pub struct Bip32Private {
    // message fields
    pub level: u32,
    pub parent_fingerprint: u32,
    pub child_number: u32,
    pub chaincode: ::std::vec::Vec<u8>,
    pub network: super::common::BlockchainId,
    // message oneof groups
    pub key_type: ::std::option::Option<Bip32Private_oneof_key_type>,
    // special fields
    pub unknown_fields: ::protobuf::UnknownFields,
    pub cached_size: ::protobuf::CachedSize,
}

impl<'a> ::std::default::Default for &'a Bip32Private {
    fn default() -> &'a Bip32Private {
        <Bip32Private as ::protobuf::Message>::default_instance()
    }
}

#[derive(Clone,PartialEq,Debug)]
pub enum Bip32Private_oneof_key_type {
    open_key(::std::vec::Vec<u8>),
    encrypted_key(super::crypto::Encrypted),
}

impl Bip32Private {
    pub fn new() -> Bip32Private {
        ::std::default::Default::default()
    }

    // uint32 level = 1;


    pub fn get_level(&self) -> u32 {
        self.level
    }
    pub fn clear_level(&mut self) {
        self.level = 0;
    }

    // Param is passed by value, moved
    pub fn set_level(&mut self, v: u32) {
        self.level = v;
    }

    // fixed32 parent_fingerprint = 2;


    pub fn get_parent_fingerprint(&self) -> u32 {
        self.parent_fingerprint
    }
    pub fn clear_parent_fingerprint(&mut self) {
        self.parent_fingerprint = 0;
    }

    // Param is passed by value, moved
    pub fn set_parent_fingerprint(&mut self, v: u32) {
        self.parent_fingerprint = v;
    }

    // uint32 child_number = 3;


    pub fn get_child_number(&self) -> u32 {
        self.child_number
    }
    pub fn clear_child_number(&mut self) {
        self.child_number = 0;
    }

    // Param is passed by value, moved
    pub fn set_child_number(&mut self, v: u32) {
        self.child_number = v;
    }

    // bytes chaincode = 4;


    pub fn get_chaincode(&self) -> &[u8] {
        &self.chaincode
    }
    pub fn clear_chaincode(&mut self) {
        self.chaincode.clear();
    }

    // Param is passed by value, moved
    pub fn set_chaincode(&mut self, v: ::std::vec::Vec<u8>) {
        self.chaincode = v;
    }

    // Mutable pointer to the field.
    // If field is not initialized, it is initialized with default value first.
    pub fn mut_chaincode(&mut self) -> &mut ::std::vec::Vec<u8> {
        &mut self.chaincode
    }

    // Take field
    pub fn take_chaincode(&mut self) -> ::std::vec::Vec<u8> {
        ::std::mem::replace(&mut self.chaincode, ::std::vec::Vec::new())
    }

    // bytes open_key = 5;


    pub fn get_open_key(&self) -> &[u8] {
        match self.key_type {
            ::std::option::Option::Some(Bip32Private_oneof_key_type::open_key(ref v)) => v,
            _ => &[],
        }
    }
    pub fn clear_open_key(&mut self) {
        self.key_type = ::std::option::Option::None;
    }

    pub fn has_open_key(&self) -> bool {
        match self.key_type {
            ::std::option::Option::Some(Bip32Private_oneof_key_type::open_key(..)) => true,
            _ => false,
        }
    }

    // Param is passed by value, moved
    pub fn set_open_key(&mut self, v: ::std::vec::Vec<u8>) {
        self.key_type = ::std::option::Option::Some(Bip32Private_oneof_key_type::open_key(v))
    }

    // Mutable pointer to the field.
    pub fn mut_open_key(&mut self) -> &mut ::std::vec::Vec<u8> {
        if let ::std::option::Option::Some(Bip32Private_oneof_key_type::open_key(_)) = self.key_type {
        } else {
            self.key_type = ::std::option::Option::Some(Bip32Private_oneof_key_type::open_key(::std::vec::Vec::new()));
        }
        match self.key_type {
            ::std::option::Option::Some(Bip32Private_oneof_key_type::open_key(ref mut v)) => v,
            _ => panic!(),
        }
    }

    // Take field
    pub fn take_open_key(&mut self) -> ::std::vec::Vec<u8> {
        if self.has_open_key() {
            match self.key_type.take() {
                ::std::option::Option::Some(Bip32Private_oneof_key_type::open_key(v)) => v,
                _ => panic!(),
            }
        } else {
            ::std::vec::Vec::new()
        }
    }

    // .emerald.vault.Encrypted encrypted_key = 6;


    pub fn get_encrypted_key(&self) -> &super::crypto::Encrypted {
        match self.key_type {
            ::std::option::Option::Some(Bip32Private_oneof_key_type::encrypted_key(ref v)) => v,
            _ => <super::crypto::Encrypted as ::protobuf::Message>::default_instance(),
        }
    }
    pub fn clear_encrypted_key(&mut self) {
        self.key_type = ::std::option::Option::None;
    }

    pub fn has_encrypted_key(&self) -> bool {
        match self.key_type {
            ::std::option::Option::Some(Bip32Private_oneof_key_type::encrypted_key(..)) => true,
            _ => false,
        }
    }

    // Param is passed by value, moved
    pub fn set_encrypted_key(&mut self, v: super::crypto::Encrypted) {
        self.key_type = ::std::option::Option::Some(Bip32Private_oneof_key_type::encrypted_key(v))
    }

    // Mutable pointer to the field.
    pub fn mut_encrypted_key(&mut self) -> &mut super::crypto::Encrypted {
        if let ::std::option::Option::Some(Bip32Private_oneof_key_type::encrypted_key(_)) = self.key_type {
        } else {
            self.key_type = ::std::option::Option::Some(Bip32Private_oneof_key_type::encrypted_key(super::crypto::Encrypted::new()));
        }
        match self.key_type {
            ::std::option::Option::Some(Bip32Private_oneof_key_type::encrypted_key(ref mut v)) => v,
            _ => panic!(),
        }
    }

    // Take field
    pub fn take_encrypted_key(&mut self) -> super::crypto::Encrypted {
        if self.has_encrypted_key() {
            match self.key_type.take() {
                ::std::option::Option::Some(Bip32Private_oneof_key_type::encrypted_key(v)) => v,
                _ => panic!(),
            }
        } else {
            super::crypto::Encrypted::new()
        }
    }

    // .emerald.vault.BlockchainId network = 7;


    pub fn get_network(&self) -> super::common::BlockchainId {
        self.network
    }
    pub fn clear_network(&mut self) {
        self.network = super::common::BlockchainId::CHAIN_UNSPECIFIED;
    }

    // Param is passed by value, moved
    pub fn set_network(&mut self, v: super::common::BlockchainId) {
        self.network = v;
    }
}

impl ::protobuf::Message for Bip32Private {
    fn is_initialized(&self) -> bool {
        if let Some(Bip32Private_oneof_key_type::encrypted_key(ref v)) = self.key_type {
            if !v.is_initialized() {
                return false;
            }
        }
        true
    }

    fn merge_from(&mut self, is: &mut ::protobuf::CodedInputStream<'_>) -> ::protobuf::ProtobufResult<()> {
        while !is.eof()? {
            let (field_number, wire_type) = is.read_tag_unpack()?;
            match field_number {
                1 => {
                    if wire_type != ::protobuf::wire_format::WireTypeVarint {
                        return ::std::result::Result::Err(::protobuf::rt::unexpected_wire_type(wire_type));
                    }
                    let tmp = is.read_uint32()?;
                    self.level = tmp;
                },
                2 => {
                    if wire_type != ::protobuf::wire_format::WireTypeFixed32 {
                        return ::std::result::Result::Err(::protobuf::rt::unexpected_wire_type(wire_type));
                    }
                    let tmp = is.read_fixed32()?;
                    self.parent_fingerprint = tmp;
                },
                3 => {
                    if wire_type != ::protobuf::wire_format::WireTypeVarint {
                        return ::std::result::Result::Err(::protobuf::rt::unexpected_wire_type(wire_type));
                    }
                    let tmp = is.read_uint32()?;
                    self.child_number = tmp;
                },
                4 => {
                    ::protobuf::rt::read_singular_proto3_bytes_into(wire_type, is, &mut self.chaincode)?;
                },
                5 => {
                    if wire_type != ::protobuf::wire_format::WireTypeLengthDelimited {
                        return ::std::result::Result::Err(::protobuf::rt::unexpected_wire_type(wire_type));
                    }
                    self.key_type = ::std::option::Option::Some(Bip32Private_oneof_key_type::open_key(is.read_bytes()?));
                },
                6 => {
                    if wire_type != ::protobuf::wire_format::WireTypeLengthDelimited {
                        return ::std::result::Result::Err(::protobuf::rt::unexpected_wire_type(wire_type));
                    }
                    self.key_type = ::std::option::Option::Some(Bip32Private_oneof_key_type::encrypted_key(is.read_message()?));
                },
                7 => {
                    ::protobuf::rt::read_proto3_enum_with_unknown_fields_into(wire_type, is, &mut self.network, 7, &mut self.unknown_fields)?
                },
                _ => {
                    ::protobuf::rt::read_unknown_or_skip_group(field_number, wire_type, is, self.mut_unknown_fields())?;
                },
            };
        }
        ::std::result::Result::Ok(())
    }

    // Compute sizes of nested messages
    #[allow(unused_variables)]
    fn compute_size(&self) -> u32 {
        let mut my_size = 0;
        if self.level != 0 {
            my_size += ::protobuf::rt::value_size(1, self.level, ::protobuf::wire_format::WireTypeVarint);
        }
        if self.parent_fingerprint != 0 {
            my_size += 5;
        }
        if self.child_number != 0 {
            my_size += ::protobuf::rt::value_size(3, self.child_number, ::protobuf::wire_format::WireTypeVarint);
        }
        if !self.chaincode.is_empty() {
            my_size += ::protobuf::rt::bytes_size(4, &self.chaincode);
        }
        if self.network != super::common::BlockchainId::CHAIN_UNSPECIFIED {
            my_size += ::protobuf::rt::enum_size(7, self.network);
        }
        if let ::std::option::Option::Some(ref v) = self.key_type {
            match v {
                &Bip32Private_oneof_key_type::open_key(ref v) => {
                    my_size += ::protobuf::rt::bytes_size(5, &v);
                },
                &Bip32Private_oneof_key_type::encrypted_key(ref v) => {
                    let len = v.compute_size();
                    my_size += 1 + ::protobuf::rt::compute_raw_varint32_size(len) + len;
                },
            };
        }
        my_size += ::protobuf::rt::unknown_fields_size(self.get_unknown_fields());
        self.cached_size.set(my_size);
        my_size
    }

    fn write_to_with_cached_sizes(&self, os: &mut ::protobuf::CodedOutputStream<'_>) -> ::protobuf::ProtobufResult<()> {
        if self.level != 0 {
            os.write_uint32(1, self.level)?;
        }
        if self.parent_fingerprint != 0 {
            os.write_fixed32(2, self.parent_fingerprint)?;
        }
        if self.child_number != 0 {
            os.write_uint32(3, self.child_number)?;
        }
        if !self.chaincode.is_empty() {
            os.write_bytes(4, &self.chaincode)?;
        }
        if self.network != super::common::BlockchainId::CHAIN_UNSPECIFIED {
            os.write_enum(7, ::protobuf::ProtobufEnum::value(&self.network))?;
        }
        if let ::std::option::Option::Some(ref v) = self.key_type {
            match v {
                &Bip32Private_oneof_key_type::open_key(ref v) => {
                    os.write_bytes(5, v)?;
                },
                &Bip32Private_oneof_key_type::encrypted_key(ref v) => {
                    os.write_tag(6, ::protobuf::wire_format::WireTypeLengthDelimited)?;
                    os.write_raw_varint32(v.get_cached_size())?;
                    v.write_to_with_cached_sizes(os)?;
                },
            };
        }
        os.write_unknown_fields(self.get_unknown_fields())?;
        ::std::result::Result::Ok(())
    }

    fn get_cached_size(&self) -> u32 {
        self.cached_size.get()
    }

    fn get_unknown_fields(&self) -> &::protobuf::UnknownFields {
        &self.unknown_fields
    }

    fn mut_unknown_fields(&mut self) -> &mut ::protobuf::UnknownFields {
        &mut self.unknown_fields
    }

    fn as_any(&self) -> &dyn (::std::any::Any) {
        self as &dyn (::std::any::Any)
    }
    fn as_any_mut(&mut self) -> &mut dyn (::std::any::Any) {
        self as &mut dyn (::std::any::Any)
    }
    fn into_any(self: ::std::boxed::Box<Self>) -> ::std::boxed::Box<dyn (::std::any::Any)> {
        self
    }

    fn descriptor(&self) -> &'static ::protobuf::reflect::MessageDescriptor {
        Self::descriptor_static()
    }

    fn new() -> Bip32Private {
        Bip32Private::new()
    }

    fn descriptor_static() -> &'static ::protobuf::reflect::MessageDescriptor {
        static descriptor: ::protobuf::rt::LazyV2<::protobuf::reflect::MessageDescriptor> = ::protobuf::rt::LazyV2::INIT;
        descriptor.get(|| {
            let mut fields = ::std::vec::Vec::new();
            fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeUint32>(
                "level",
                |m: &Bip32Private| { &m.level },
                |m: &mut Bip32Private| { &mut m.level },
            ));
            fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeFixed32>(
                "parent_fingerprint",
                |m: &Bip32Private| { &m.parent_fingerprint },
                |m: &mut Bip32Private| { &mut m.parent_fingerprint },
            ));
            fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeUint32>(
                "child_number",
                |m: &Bip32Private| { &m.child_number },
                |m: &mut Bip32Private| { &mut m.child_number },
            ));
            fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeBytes>(
                "chaincode",
                |m: &Bip32Private| { &m.chaincode },
                |m: &mut Bip32Private| { &mut m.chaincode },
            ));
            fields.push(::protobuf::reflect::accessor::make_singular_bytes_accessor::<_>(
                "open_key",
                Bip32Private::has_open_key,
                Bip32Private::get_open_key,
            ));
            fields.push(::protobuf::reflect::accessor::make_singular_message_accessor::<_, super::crypto::Encrypted>(
                "encrypted_key",
                Bip32Private::has_encrypted_key,
                Bip32Private::get_encrypted_key,
            ));
            fields.push(::protobuf::reflect::accessor::make_simple_field_accessor::<_, ::protobuf::types::ProtobufTypeEnum<super::common::BlockchainId>>(
                "network",
                |m: &Bip32Private| { &m.network },
                |m: &mut Bip32Private| { &mut m.network },
            ));
            ::protobuf::reflect::MessageDescriptor::new_pb_name::<Bip32Private>(
                "Bip32Private",
                fields,
                file_descriptor_proto(),
            )
        })
    }

    fn default_instance() -> &'static Bip32Private {
        static instance: ::protobuf::rt::LazyV2<Bip32Private> = ::protobuf::rt::LazyV2::INIT;
        instance.get(Bip32Private::new)
    }
}

impl ::protobuf::Clear for Bip32Private {
    fn clear(&mut self) {
        self.level = 0;
        self.parent_fingerprint = 0;
        self.child_number = 0;
        self.chaincode.clear();
        self.key_type = ::std::option::Option::None;
        self.key_type = ::std::option::Option::None;
        self.network = super::common::BlockchainId::CHAIN_UNSPECIFIED;
        self.unknown_fields.clear();
    }
}

impl ::std::fmt::Debug for Bip32Private {
    fn fmt(&self, f: &mut ::std::fmt::Formatter<'_>) -> ::std::fmt::Result {
        ::protobuf::text_format::fmt(self, f)
    }
}

impl ::protobuf::reflect::ProtobufValue for Bip32Private {
    fn as_ref(&self) -> ::protobuf::reflect::ReflectValueRef {
        ::protobuf::reflect::ReflectValueRef::Message(self)
    }
}

static file_descriptor_proto_data: &'static [u8] = b"\
    \n\x08pk.proto\x12\remerald.vault\x1a\x0ccrypto.proto\x1a\x0ccommon.prot\
    o\"\xab\x02\n\nPrivateKey\x124\n\tfile_type\x18\x01\x20\x01(\x0e2\x17.em\
    erald.vault.FileTypeR\x08fileType\x12\x0e\n\x02id\x18\x02\x20\x01(\x0cR\
    \x02id\x12?\n\x08ethereum\x18\x03\x20\x01(\x0b2!.emerald.vault.EthereumP\
    rivateKeyH\0R\x08ethereum\x12<\n\x07bitcoin\x18\x04\x20\x01(\x0b2\x20.em\
    erald.vault.BitcoinPrivateKeyH\0R\x07bitcoin\x123\n\x05xpriv\x18\x05\x20\
    \x01(\x0b2\x1b.emerald.vault.Bip32PrivateH\0R\x05xpriv\x12\x1d\n\ncreate\
    d_at\x18\x06\x20\x01(\x04R\tcreatedAtB\x04\n\x02pk\"M\n\x12EthereumPriva\
    teKey\x12,\n\x02pk\x18\x01\x20\x01(\x0b2\x1a.emerald.vault.EthereumPK3H\
    \0R\x02pkB\t\n\x07pk_type\"\x80\x02\n\x11BitcoinPrivateKey\x12?\n\x06for\
    mat\x18\x01\x20\x01(\x0e2'.emerald.vault.BitcoinPrivateKey.FormatR\x06fo\
    rmat\x12-\n\x02pk\x18\x02\x20\x01(\x0b2\x1b.emerald.vault.BitcoinRawPKH\
    \0R\x02pk\x126\n\topen_dime\x18\x03\x20\x01(\x0b2\x17.emerald.vault.Open\
    DimeH\0R\x08openDime\"8\n\x06Format\x12\r\n\tUNDEFINED\x10\0\x12\t\n\x05\
    P2PKH\x10\x01\x12\x08\n\x04P2SH\x10\x02\x12\n\n\x06BECH32\x10\x03B\t\n\
    \x07pk_type\"W\n\x0bEthereumPK3\x12\x18\n\x07address\x18\x01\x20\x01(\tR\
    \x07address\x12.\n\x05value\x18\x02\x20\x01(\x0b2\x18.emerald.vault.Encr\
    yptedR\x05value\"$\n\x0cBitcoinRawPK\x12\x14\n\x05value\x18\x01\x20\x01(\
    \x0cR\x05value\"\n\n\x08OpenDime\"\xb5\x02\n\x0cBip32Private\x12\x14\n\
    \x05level\x18\x01\x20\x01(\rR\x05level\x12-\n\x12parent_fingerprint\x18\
    \x02\x20\x01(\x07R\x11parentFingerprint\x12!\n\x0cchild_number\x18\x03\
    \x20\x01(\rR\x0bchildNumber\x12\x1c\n\tchaincode\x18\x04\x20\x01(\x0cR\t\
    chaincode\x12\x1b\n\x08open_key\x18\x05\x20\x01(\x0cH\0R\x07openKey\x12?\
    \n\rencrypted_key\x18\x06\x20\x01(\x0b2\x18.emerald.vault.EncryptedH\0R\
    \x0cencryptedKey\x125\n\x07network\x18\x07\x20\x01(\x0e2\x1b.emerald.vau\
    lt.BlockchainIdR\x07networkB\n\n\x08key_typeJ\xab\x0e\n\x06\x12\x04\0\0>\
    \x01\n\x08\n\x01\x0c\x12\x03\0\0\x12\n\x08\n\x01\x02\x12\x03\x01\0\x16\n\
    \t\n\x02\x03\0\x12\x03\x02\0\x16\n\t\n\x02\x03\x01\x12\x03\x03\0\x16\n\n\
    \n\x02\x04\0\x12\x04\x05\0\x0f\x01\n\n\n\x03\x04\0\x01\x12\x03\x05\x08\
    \x12\n\x0b\n\x04\x04\0\x02\0\x12\x03\x06\x04\x1b\n\x0c\n\x05\x04\0\x02\0\
    \x06\x12\x03\x06\x04\x0c\n\x0c\n\x05\x04\0\x02\0\x01\x12\x03\x06\r\x16\n\
    \x0c\n\x05\x04\0\x02\0\x03\x12\x03\x06\x19\x1a\n\x0b\n\x04\x04\0\x02\x01\
    \x12\x03\x07\x04\x11\n\x0c\n\x05\x04\0\x02\x01\x05\x12\x03\x07\x04\t\n\
    \x0c\n\x05\x04\0\x02\x01\x01\x12\x03\x07\n\x0c\n\x0c\n\x05\x04\0\x02\x01\
    \x03\x12\x03\x07\x0f\x10\n\x0c\n\x04\x04\0\x08\0\x12\x04\x08\x04\x0c\x05\
    \n\x0c\n\x05\x04\0\x08\0\x01\x12\x03\x08\n\x0c\n\x0b\n\x04\x04\0\x02\x02\
    \x12\x03\t\x08(\n\x0c\n\x05\x04\0\x02\x02\x06\x12\x03\t\x08\x1a\n\x0c\n\
    \x05\x04\0\x02\x02\x01\x12\x03\t\x1b#\n\x0c\n\x05\x04\0\x02\x02\x03\x12\
    \x03\t&'\n\x0b\n\x04\x04\0\x02\x03\x12\x03\n\x08&\n\x0c\n\x05\x04\0\x02\
    \x03\x06\x12\x03\n\x08\x19\n\x0c\n\x05\x04\0\x02\x03\x01\x12\x03\n\x1a!\
    \n\x0c\n\x05\x04\0\x02\x03\x03\x12\x03\n$%\n\x0b\n\x04\x04\0\x02\x04\x12\
    \x03\x0b\x08\x1f\n\x0c\n\x05\x04\0\x02\x04\x06\x12\x03\x0b\x08\x14\n\x0c\
    \n\x05\x04\0\x02\x04\x01\x12\x03\x0b\x15\x1a\n\x0c\n\x05\x04\0\x02\x04\
    \x03\x12\x03\x0b\x1d\x1e\nB\n\x04\x04\0\x02\x05\x12\x03\x0e\x04\x1a\x1a5\
    \x20creation\x20date\x20of\x20the\x20pk,\x20millis\x20since\x20epoch,\
    \x20in\x20UTC\n\n\x0c\n\x05\x04\0\x02\x05\x05\x12\x03\x0e\x04\n\n\x0c\n\
    \x05\x04\0\x02\x05\x01\x12\x03\x0e\x0b\x15\n\x0c\n\x05\x04\0\x02\x05\x03\
    \x12\x03\x0e\x18\x19\n\n\n\x02\x04\x01\x12\x04\x11\0\x15\x01\n\n\n\x03\
    \x04\x01\x01\x12\x03\x11\x08\x1a\n\x0c\n\x04\x04\x01\x08\0\x12\x04\x12\
    \x04\x14\x05\n\x0c\n\x05\x04\x01\x08\0\x01\x12\x03\x12\n\x11\n\x0b\n\x04\
    \x04\x01\x02\0\x12\x03\x13\x08\x1b\n\x0c\n\x05\x04\x01\x02\0\x06\x12\x03\
    \x13\x08\x13\n\x0c\n\x05\x04\x01\x02\0\x01\x12\x03\x13\x14\x16\n\x0c\n\
    \x05\x04\x01\x02\0\x03\x12\x03\x13\x19\x1a\n\n\n\x02\x04\x02\x12\x04\x17\
    \0$\x01\n\n\n\x03\x04\x02\x01\x12\x03\x17\x08\x19\n\x0b\n\x04\x04\x02\
    \x02\0\x12\x03\x18\x04\x16\n\x0c\n\x05\x04\x02\x02\0\x06\x12\x03\x18\x04\
    \n\n\x0c\n\x05\x04\x02\x02\0\x01\x12\x03\x18\x0b\x11\n\x0c\n\x05\x04\x02\
    \x02\0\x03\x12\x03\x18\x14\x15\n\x0c\n\x04\x04\x02\x08\0\x12\x04\x19\x04\
    \x1c\x05\n\x0c\n\x05\x04\x02\x08\0\x01\x12\x03\x19\n\x11\n\x0b\n\x04\x04\
    \x02\x02\x01\x12\x03\x1a\x08\x1c\n\x0c\n\x05\x04\x02\x02\x01\x06\x12\x03\
    \x1a\x08\x14\n\x0c\n\x05\x04\x02\x02\x01\x01\x12\x03\x1a\x15\x17\n\x0c\n\
    \x05\x04\x02\x02\x01\x03\x12\x03\x1a\x1a\x1b\n\x0b\n\x04\x04\x02\x02\x02\
    \x12\x03\x1b\x08\x1f\n\x0c\n\x05\x04\x02\x02\x02\x06\x12\x03\x1b\x08\x10\
    \n\x0c\n\x05\x04\x02\x02\x02\x01\x12\x03\x1b\x11\x1a\n\x0c\n\x05\x04\x02\
    \x02\x02\x03\x12\x03\x1b\x1d\x1e\n\x0c\n\x04\x04\x02\x04\0\x12\x04\x1e\
    \x04#\x05\n\x0c\n\x05\x04\x02\x04\0\x01\x12\x03\x1e\t\x0f\n\r\n\x06\x04\
    \x02\x04\0\x02\0\x12\x03\x1f\x08\x16\n\x0e\n\x07\x04\x02\x04\0\x02\0\x01\
    \x12\x03\x1f\x08\x11\n\x0e\n\x07\x04\x02\x04\0\x02\0\x02\x12\x03\x1f\x14\
    \x15\n:\n\x06\x04\x02\x04\0\x02\x01\x12\x03\x20\x08\x12\"+P2PKH\x20-\x20\
    17VZNX1SN5NtKa8UQFxwQbFeFc3iqRYhem\n\n\x0e\n\x07\x04\x02\x04\0\x02\x01\
    \x01\x12\x03\x20\x08\r\n\x0e\n\x07\x04\x02\x04\0\x02\x01\x02\x12\x03\x20\
    \x10\x11\n9\n\x06\x04\x02\x04\0\x02\x02\x12\x03!\x08\x11\"*P2SH\x20-\x20\
    3EktnHQD7RiAE6uzMj2ZifT9YgRrkSgzQX\n\n\x0e\n\x07\x04\x02\x04\0\x02\x02\
    \x01\x12\x03!\x08\x0c\n\x0e\n\x07\x04\x02\x04\0\x02\x02\x02\x12\x03!\x0f\
    \x10\n:\n\x06\x04\x02\x04\0\x02\x03\x12\x03\"\x08\x13\"+bc1qw508d6qejxtd\
    g4y5r3zarvary0c5xw7kv8f3t4\n\n\x0e\n\x07\x04\x02\x04\0\x02\x03\x01\x12\
    \x03\"\x08\x0e\n\x0e\n\x07\x04\x02\x04\0\x02\x03\x02\x12\x03\"\x11\x12\n\
    \n\n\x02\x04\x03\x12\x04&\0)\x01\n\n\n\x03\x04\x03\x01\x12\x03&\x08\x13\
    \n\x0b\n\x04\x04\x03\x02\0\x12\x03'\x04\x17\n\x0c\n\x05\x04\x03\x02\0\
    \x05\x12\x03'\x04\n\n\x0c\n\x05\x04\x03\x02\0\x01\x12\x03'\x0b\x12\n\x0c\
    \n\x05\x04\x03\x02\0\x03\x12\x03'\x15\x16\n\x0b\n\x04\x04\x03\x02\x01\
    \x12\x03(\x04\x18\n\x0c\n\x05\x04\x03\x02\x01\x06\x12\x03(\x04\r\n\x0c\n\
    \x05\x04\x03\x02\x01\x01\x12\x03(\x0e\x13\n\x0c\n\x05\x04\x03\x02\x01\
    \x03\x12\x03(\x16\x17\n\n\n\x02\x04\x04\x12\x04+\0-\x01\n\n\n\x03\x04\
    \x04\x01\x12\x03+\x08\x14\n\x0b\n\x04\x04\x04\x02\0\x12\x03,\x04\x14\n\
    \x0c\n\x05\x04\x04\x02\0\x05\x12\x03,\x04\t\n\x0c\n\x05\x04\x04\x02\0\
    \x01\x12\x03,\n\x0f\n\x0c\n\x05\x04\x04\x02\0\x03\x12\x03,\x12\x13\n\n\n\
    \x02\x04\x05\x12\x04/\00\x01\n\n\n\x03\x04\x05\x01\x12\x03/\x08\x10\n\n\
    \n\x02\x04\x06\x12\x042\0>\x01\n\n\n\x03\x04\x06\x01\x12\x032\x08\x14\n\
    \x0b\n\x04\x04\x06\x02\0\x12\x033\x04\x15\n\x0c\n\x05\x04\x06\x02\0\x05\
    \x12\x033\x04\n\n\x0c\n\x05\x04\x06\x02\0\x01\x12\x033\x0b\x10\n\x0c\n\
    \x05\x04\x06\x02\0\x03\x12\x033\x13\x14\n\x0b\n\x04\x04\x06\x02\x01\x12\
    \x034\x04#\n\x0c\n\x05\x04\x06\x02\x01\x05\x12\x034\x04\x0b\n\x0c\n\x05\
    \x04\x06\x02\x01\x01\x12\x034\x0c\x1e\n\x0c\n\x05\x04\x06\x02\x01\x03\
    \x12\x034!\"\n\x0b\n\x04\x04\x06\x02\x02\x12\x035\x04\x1c\n\x0c\n\x05\
    \x04\x06\x02\x02\x05\x12\x035\x04\n\n\x0c\n\x05\x04\x06\x02\x02\x01\x12\
    \x035\x0b\x17\n\x0c\n\x05\x04\x06\x02\x02\x03\x12\x035\x1a\x1b\n\x0b\n\
    \x04\x04\x06\x02\x03\x12\x036\x04\x18\n\x0c\n\x05\x04\x06\x02\x03\x05\
    \x12\x036\x04\t\n\x0c\n\x05\x04\x06\x02\x03\x01\x12\x036\n\x13\n\x0c\n\
    \x05\x04\x06\x02\x03\x03\x12\x036\x16\x17\n\x0c\n\x04\x04\x06\x08\0\x12\
    \x048\x04;\x05\n\x0c\n\x05\x04\x06\x08\0\x01\x12\x038\n\x12\n\x0b\n\x04\
    \x04\x06\x02\x04\x12\x039\x08\x1b\n\x0c\n\x05\x04\x06\x02\x04\x05\x12\
    \x039\x08\r\n\x0c\n\x05\x04\x06\x02\x04\x01\x12\x039\x0e\x16\n\x0c\n\x05\
    \x04\x06\x02\x04\x03\x12\x039\x19\x1a\n\x0b\n\x04\x04\x06\x02\x05\x12\
    \x03:\x08$\n\x0c\n\x05\x04\x06\x02\x05\x06\x12\x03:\x08\x11\n\x0c\n\x05\
    \x04\x06\x02\x05\x01\x12\x03:\x12\x1f\n\x0c\n\x05\x04\x06\x02\x05\x03\
    \x12\x03:\"#\n\x0b\n\x04\x04\x06\x02\x06\x12\x03=\x04\x1d\n\x0c\n\x05\
    \x04\x06\x02\x06\x06\x12\x03=\x04\x10\n\x0c\n\x05\x04\x06\x02\x06\x01\
    \x12\x03=\x11\x18\n\x0c\n\x05\x04\x06\x02\x06\x03\x12\x03=\x1b\x1cb\x06p\
    roto3\
";

static file_descriptor_proto_lazy: ::protobuf::rt::LazyV2<::protobuf::descriptor::FileDescriptorProto> = ::protobuf::rt::LazyV2::INIT;

fn parse_descriptor_proto() -> ::protobuf::descriptor::FileDescriptorProto {
    ::protobuf::Message::parse_from_bytes(file_descriptor_proto_data).unwrap()
}

pub fn file_descriptor_proto() -> &'static ::protobuf::descriptor::FileDescriptorProto {
    file_descriptor_proto_lazy.get(|| {
        parse_descriptor_proto()
    })
}