diff --git a/tests/functional/apps/eos.py b/tests/functional/apps/eos.py index a6ddee9..a86f053 100644 --- a/tests/functional/apps/eos.py +++ b/tests/functional/apps/eos.py @@ -1,9 +1,9 @@ -from base58 import b58encode from contextlib import contextmanager from enum import IntEnum from pycoin.ecdsa.secp256k1 import secp256k1_generator from typing import Generator -import hashlib + +from bip_utils.addr import EosAddrEncoder from cryptography.hazmat.backends import default_backend from cryptography.hazmat.primitives import hashes @@ -13,6 +13,7 @@ from ragger.backend.interface import BackendInterface, RAPDU from ragger.utils import split_message +from ragger.bip import pack_derivation_path class INS(IntEnum): @@ -86,16 +87,7 @@ def send_get_app_configuration(self) -> (bool, (int, int, int)): return data_allowed, (major, minor, patch) def compute_adress_from_public_key(self, public_key: bytes) -> str: - - head = 0x03 if (public_key[64] & 0x01) == 0x01 else 0x02 - public_key_compressed = bytearray([head]) + public_key[1:33] - - ripemd = hashlib.new('ripemd160') - ripemd.update(public_key_compressed) - check = ripemd.digest()[:4] - - buff = b58encode(public_key_compressed + check).decode("ascii") - return "EOS" + buff + return EosAddrEncoder.EncodeKey(public_key) def parse_get_public_key_response(self, response: bytes, request_chaincode: bool) -> (bytes, str, bytes): # response = public_key_len (1) || @@ -125,20 +117,22 @@ def parse_get_public_key_response(self, response: bytes, request_chaincode: bool return public_key, address, chaincode - def send_get_public_key_non_confirm(self, derivation_path: bytes, + def send_get_public_key_non_confirm(self, derivation_path: str, request_chaincode: bool) -> RAPDU: p1 = P1_NON_CONFIRM p2 = P2_CHAINCODE if request_chaincode else P2_NO_CHAINCODE + payload = pack_derivation_path(derivation_path) return self._client.exchange(CLA, INS.INS_GET_PUBLIC_KEY, - p1, p2, derivation_path) + p1, p2, payload) @contextmanager - def send_async_get_public_key_confirm(self, derivation_path: bytes, + def send_async_get_public_key_confirm(self, derivation_path: str, request_chaincode: bool) -> Generator[None, None, None]: p1 = P1_CONFIRM p2 = P2_CHAINCODE if request_chaincode else P2_NO_CHAINCODE + payload = pack_derivation_path(derivation_path) with self._client.exchange_async(CLA, INS.INS_GET_PUBLIC_KEY, - p1, p2, derivation_path): + p1, p2, payload): yield def _send_sign_message(self, message: bytes, first: bool) -> RAPDU: @@ -159,9 +153,10 @@ def _send_async_sign_message(self, message: bytes, yield def send_async_sign_message(self, - derivation_path: bytes, + derivation_path: str, message: bytes) -> Generator[None, None, None]: - messages = split_message(derivation_path + message, MAX_CHUNK_SIZE) + payload = pack_derivation_path(derivation_path) + message + messages = split_message(payload, MAX_CHUNK_SIZE) first = True if len(messages) > 1: @@ -182,7 +177,7 @@ def check_canonical(self, signature: bytes) -> None: assert signature[33] & 0x80 == 0 assert signature[33] != 0 or (signature[34] & 0x80) != 0 - def verify_signature(self, derivation_path: bytes, + def verify_signature(self, derivation_path: str, signing_digest: bytes, signature: bytes) -> None: assert len(signature) == 65 self.check_canonical(signature) diff --git a/tests/functional/conftest.py b/tests/functional/conftest.py index 665b4e7..ce8e4f2 100644 --- a/tests/functional/conftest.py +++ b/tests/functional/conftest.py @@ -1,14 +1,16 @@ import pytest from pathlib import Path -from ragger import Firmware +from ragger.firmware import Firmware from ragger.backend import SpeculosBackend, LedgerCommBackend, LedgerWalletBackend from ragger.navigator import NanoNavigator from ragger.utils import app_path_from_app_name # This variable is needed for Speculos only (physical tests need the application to be already installed) +# Adapt this path to your 'tests/elfs' directory APPS_DIRECTORY = (Path(__file__).parent.parent / "elfs").resolve() +# Adapt this name part of the compiled app _.elf in the APPS_DIRECTORY APP_NAME = "eos" BACKENDS = ["speculos", "ledgercomm", "ledgerwallet"] @@ -28,7 +30,7 @@ def pytest_addoption(parser): @pytest.fixture(scope="session") -def backend(pytestconfig): +def backend_name(pytestconfig): return pytestconfig.getoption("backend") @@ -85,29 +87,29 @@ def prepare_speculos_args(firmware: Firmware, display: bool): # Depending on the "--backend" option value, a different backend is # instantiated, and the tests will either run on Speculos or on a physical # device depending on the backend -def create_backend(backend: str, firmware: Firmware, display: bool): - if backend.lower() == "ledgercomm": +def create_backend(backend_name: str, firmware: Firmware, display: bool): + if backend_name.lower() == "ledgercomm": return LedgerCommBackend(firmware, interface="hid") - elif backend.lower() == "ledgerwallet": + elif backend_name.lower() == "ledgerwallet": return LedgerWalletBackend(firmware) - elif backend.lower() == "speculos": + elif backend_name.lower() == "speculos": args, kwargs = prepare_speculos_args(firmware, display) return SpeculosBackend(*args, firmware, **kwargs) else: - raise ValueError(f"Backend '{backend}' is unknown. Valid backends are: {BACKENDS}") + raise ValueError(f"Backend '{backend_name}' is unknown. Valid backends are: {BACKENDS}") -# This final fixture will return the properly configured backend client, to be used in tests +# This final fixture will return the properly configured backend, to be used in tests @pytest.fixture -def client(backend, firmware, display): - with create_backend(backend, firmware, display) as b: +def backend(backend_name, firmware, display): + with create_backend(backend_name, firmware, display) as b: yield b @pytest.fixture -def navigator(client, firmware, golden_run): +def navigator(backend, firmware, golden_run): if firmware.device.startswith("nano"): - return NanoNavigator(client, firmware, golden_run) + return NanoNavigator(backend, firmware, golden_run) else: raise ValueError(f"Device '{firmware.device}' is unsupported.") @@ -117,7 +119,7 @@ def use_only_on_backend(request, backend): if request.node.get_closest_marker('use_on_backend'): current_backend = request.node.get_closest_marker('use_on_backend').args[0] if current_backend != backend: - pytest.skip('skipped on this backend: {}'.format(current_backend)) + pytest.skip(f'skipped on this backend: "{current_backend}"') def pytest_configure(config): diff --git a/tests/functional/requirements.txt b/tests/functional/requirements.txt index 5917a8e..7718eda 100644 --- a/tests/functional/requirements.txt +++ b/tests/functional/requirements.txt @@ -1,4 +1,5 @@ -ragger[tests,speculos]>=0.8.0 +ragger[tests,speculos]>=1.1.0 base58 +bip_utils pycoin asn1 diff --git a/tests/functional/snapshots/nanos/test_eos_mainmenu_and_setting/00000.png b/tests/functional/snapshots/nanos/test_app_mainmenu_settings_cfg/00000.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_mainmenu_and_setting/00000.png rename to tests/functional/snapshots/nanos/test_app_mainmenu_settings_cfg/00000.png diff --git a/tests/functional/snapshots/nanos/test_eos_mainmenu_and_setting/00001.png b/tests/functional/snapshots/nanos/test_app_mainmenu_settings_cfg/00001.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_mainmenu_and_setting/00001.png rename to tests/functional/snapshots/nanos/test_app_mainmenu_settings_cfg/00001.png diff --git a/tests/functional/snapshots/nanos/test_eos_mainmenu_and_setting/00002.png b/tests/functional/snapshots/nanos/test_app_mainmenu_settings_cfg/00002.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_mainmenu_and_setting/00002.png rename to tests/functional/snapshots/nanos/test_app_mainmenu_settings_cfg/00002.png diff --git a/tests/functional/snapshots/nanos/test_eos_mainmenu_and_setting/00003.png b/tests/functional/snapshots/nanos/test_app_mainmenu_settings_cfg/00003.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_mainmenu_and_setting/00003.png rename to tests/functional/snapshots/nanos/test_app_mainmenu_settings_cfg/00003.png diff --git a/tests/functional/snapshots/nanos/test_eos_mainmenu_and_setting/00004.png b/tests/functional/snapshots/nanos/test_app_mainmenu_settings_cfg/00004.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_mainmenu_and_setting/00004.png rename to tests/functional/snapshots/nanos/test_app_mainmenu_settings_cfg/00004.png diff --git a/tests/functional/snapshots/nanos/test_eos_mainmenu_and_setting/00005.png b/tests/functional/snapshots/nanos/test_app_mainmenu_settings_cfg/00005.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_mainmenu_and_setting/00005.png rename to tests/functional/snapshots/nanos/test_app_mainmenu_settings_cfg/00005.png diff --git a/tests/functional/snapshots/nanos/test_eos_mainmenu_and_setting/00006.png b/tests/functional/snapshots/nanos/test_app_mainmenu_settings_cfg/00006.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_mainmenu_and_setting/00006.png rename to tests/functional/snapshots/nanos/test_app_mainmenu_settings_cfg/00006.png diff --git a/tests/functional/snapshots/nanos/test_eos_mainmenu_and_setting/00007.png b/tests/functional/snapshots/nanos/test_app_mainmenu_settings_cfg/00007.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_mainmenu_and_setting/00007.png rename to tests/functional/snapshots/nanos/test_app_mainmenu_settings_cfg/00007.png diff --git a/tests/functional/snapshots/nanos/test_eos_mainmenu_and_setting/00008.png b/tests/functional/snapshots/nanos/test_app_mainmenu_settings_cfg/00008.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_mainmenu_and_setting/00008.png rename to tests/functional/snapshots/nanos/test_app_mainmenu_settings_cfg/00008.png diff --git a/tests/functional/snapshots/nanos/test_eos_get_public_key_confirm/00000.png b/tests/functional/snapshots/nanos/test_get_public_key_confirm_accepted/00000.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_get_public_key_confirm/00000.png rename to tests/functional/snapshots/nanos/test_get_public_key_confirm_accepted/00000.png diff --git a/tests/functional/snapshots/nanos/test_eos_get_public_key_confirm/00001.png b/tests/functional/snapshots/nanos/test_get_public_key_confirm_accepted/00001.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_get_public_key_confirm/00001.png rename to tests/functional/snapshots/nanos/test_get_public_key_confirm_accepted/00001.png diff --git a/tests/functional/snapshots/nanos/test_eos_get_public_key_confirm/00002.png b/tests/functional/snapshots/nanos/test_get_public_key_confirm_accepted/00002.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_get_public_key_confirm/00002.png rename to tests/functional/snapshots/nanos/test_get_public_key_confirm_accepted/00002.png diff --git a/tests/functional/snapshots/nanos/test_eos_get_public_key_confirm/00003.png b/tests/functional/snapshots/nanos/test_get_public_key_confirm_accepted/00003.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_get_public_key_confirm/00003.png rename to tests/functional/snapshots/nanos/test_get_public_key_confirm_accepted/00003.png diff --git a/tests/functional/snapshots/nanos/test_eos_get_public_key_confirm/00004.png b/tests/functional/snapshots/nanos/test_get_public_key_confirm_accepted/00004.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_get_public_key_confirm/00004.png rename to tests/functional/snapshots/nanos/test_get_public_key_confirm_accepted/00004.png diff --git a/tests/functional/snapshots/nanos/test_eos_get_public_key_confirm/00005.png b/tests/functional/snapshots/nanos/test_get_public_key_confirm_accepted/00005.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_get_public_key_confirm/00005.png rename to tests/functional/snapshots/nanos/test_get_public_key_confirm_accepted/00005.png diff --git a/tests/functional/snapshots/nanos/test_eos_get_public_key_confirm/00006.png b/tests/functional/snapshots/nanos/test_get_public_key_confirm_accepted/00006.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_get_public_key_confirm/00006.png rename to tests/functional/snapshots/nanos/test_get_public_key_confirm_accepted/00006.png diff --git a/tests/functional/snapshots/nanos/test_eos_get_public_key_confirm_refused/00000.png b/tests/functional/snapshots/nanos/test_get_public_key_confirm_refused/00000.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_get_public_key_confirm_refused/00000.png rename to tests/functional/snapshots/nanos/test_get_public_key_confirm_refused/00000.png diff --git a/tests/functional/snapshots/nanos/test_eos_get_public_key_confirm_refused/00001.png b/tests/functional/snapshots/nanos/test_get_public_key_confirm_refused/00001.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_get_public_key_confirm_refused/00001.png rename to tests/functional/snapshots/nanos/test_get_public_key_confirm_refused/00001.png diff --git a/tests/functional/snapshots/nanos/test_eos_get_public_key_confirm_refused/00002.png b/tests/functional/snapshots/nanos/test_get_public_key_confirm_refused/00002.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_get_public_key_confirm_refused/00002.png rename to tests/functional/snapshots/nanos/test_get_public_key_confirm_refused/00002.png diff --git a/tests/functional/snapshots/nanos/test_eos_get_public_key_confirm_refused/00003.png b/tests/functional/snapshots/nanos/test_get_public_key_confirm_refused/00003.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_get_public_key_confirm_refused/00003.png rename to tests/functional/snapshots/nanos/test_get_public_key_confirm_refused/00003.png diff --git a/tests/functional/snapshots/nanos/test_eos_get_public_key_confirm_refused/00004.png b/tests/functional/snapshots/nanos/test_get_public_key_confirm_refused/00004.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_get_public_key_confirm_refused/00004.png rename to tests/functional/snapshots/nanos/test_get_public_key_confirm_refused/00004.png diff --git a/tests/functional/snapshots/nanos/test_eos_get_public_key_confirm_refused/00005.png b/tests/functional/snapshots/nanos/test_get_public_key_confirm_refused/00005.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_get_public_key_confirm_refused/00005.png rename to tests/functional/snapshots/nanos/test_get_public_key_confirm_refused/00005.png diff --git a/tests/functional/snapshots/nanos/test_eos_get_public_key_confirm_refused/00006.png b/tests/functional/snapshots/nanos/test_get_public_key_confirm_refused/00006.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_get_public_key_confirm_refused/00006.png rename to tests/functional/snapshots/nanos/test_get_public_key_confirm_refused/00006.png diff --git a/tests/functional/snapshots/nanos/test_eos_get_public_key_confirm_refused/00007.png b/tests/functional/snapshots/nanos/test_get_public_key_confirm_refused/00007.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_get_public_key_confirm_refused/00007.png rename to tests/functional/snapshots/nanos/test_get_public_key_confirm_refused/00007.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_buyram_ok/00000.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction/00000.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_buyram_ok/00000.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction/00000.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_ok/00001.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction/00001.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_ok/00001.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction/00001.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_ok/00002.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction/00002.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_ok/00002.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction/00002.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_ok/00003.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction/00003.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_ok/00003.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction/00003.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_ok/00004.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction/00004.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_ok/00004.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction/00004.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_ok/00005.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction/00005.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_ok/00005.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction/00005.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_ok/00006.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction/00006.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_ok/00006.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction/00006.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_linkauth_ok/00007.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction/00007.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_linkauth_ok/00007.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction/00007.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_linkauth_ok/00008.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction/00008.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_linkauth_ok/00008.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction/00008.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_buyrambytes_ok/00000.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyram/00000.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_buyrambytes_ok/00000.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyram/00000.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_buyram_ok/00001.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyram/00001.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_buyram_ok/00001.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyram/00001.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_buyram_ok/00002.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyram/00002.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_buyram_ok/00002.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyram/00002.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_buyram_ok/00003.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyram/00003.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_buyram_ok/00003.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyram/00003.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_buyram_ok/00004.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyram/00004.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_buyram_ok/00004.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyram/00004.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_buyram_ok/00005.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyram/00005.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_buyram_ok/00005.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyram/00005.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_buyram_ok/00006.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyram/00006.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_buyram_ok/00006.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyram/00006.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_buyram_ok/00007.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyram/00007.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_buyram_ok/00007.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyram/00007.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_deleteauth_ok/00000.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyrambytes/00000.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_deleteauth_ok/00000.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyrambytes/00000.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_buyrambytes_ok/00001.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyrambytes/00001.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_buyrambytes_ok/00001.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyrambytes/00001.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_buyrambytes_ok/00002.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyrambytes/00002.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_buyrambytes_ok/00002.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyrambytes/00002.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_buyrambytes_ok/00003.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyrambytes/00003.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_buyrambytes_ok/00003.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyrambytes/00003.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_buyrambytes_ok/00004.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyrambytes/00004.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_buyrambytes_ok/00004.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyrambytes/00004.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_buyrambytes_ok/00005.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyrambytes/00005.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_buyrambytes_ok/00005.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyrambytes/00005.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_buyrambytes_ok/00006.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyrambytes/00006.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_buyrambytes_ok/00006.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyrambytes/00006.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_buyrambytes_ok/00007.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyrambytes/00007.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_buyrambytes_ok/00007.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_buyrambytes/00007.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_linkauth_ok/00000.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_deleteauth/00000.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_linkauth_ok/00000.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_deleteauth/00000.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_deleteauth_ok/00001.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_deleteauth/00001.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_deleteauth_ok/00001.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_deleteauth/00001.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_deleteauth_ok/00002.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_deleteauth/00002.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_deleteauth_ok/00002.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_deleteauth/00002.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_deleteauth_ok/00003.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_deleteauth/00003.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_deleteauth_ok/00003.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_deleteauth/00003.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_deleteauth_ok/00004.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_deleteauth/00004.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_deleteauth_ok/00004.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_deleteauth/00004.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_deleteauth_ok/00005.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_deleteauth/00005.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_deleteauth_ok/00005.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_deleteauth/00005.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_deleteauth_ok/00006.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_deleteauth/00006.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_deleteauth_ok/00006.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_deleteauth/00006.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part1/00000.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_linkauth/00000.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part1/00000.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_linkauth/00000.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_linkauth_ok/00001.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_linkauth/00001.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_linkauth_ok/00001.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_linkauth/00001.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_linkauth_ok/00002.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_linkauth/00002.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_linkauth_ok/00002.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_linkauth/00002.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_linkauth_ok/00003.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_linkauth/00003.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_linkauth_ok/00003.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_linkauth/00003.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_linkauth_ok/00004.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_linkauth/00004.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_linkauth_ok/00004.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_linkauth/00004.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_linkauth_ok/00005.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_linkauth/00005.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_linkauth_ok/00005.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_linkauth/00005.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_linkauth_ok/00006.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_linkauth/00006.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_linkauth_ok/00006.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_linkauth/00006.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_ok/00007.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_linkauth/00007.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_ok/00007.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_linkauth/00007.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_ok/00008.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_linkauth/00008.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_ok/00008.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_linkauth/00008.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_ok/00000.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_refund/00000.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_ok/00000.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_refund/00000.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00001.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_refund/00001.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00001.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_refund/00001.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_refund_ok/00002.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_refund/00002.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_refund_ok/00002.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_refund/00002.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_refund_ok/00003.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_refund/00003.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_refund_ok/00003.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_refund/00003.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_refund_ok/00004.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_refund/00004.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_refund_ok/00004.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_refund/00004.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_refund_ok/00005.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_refund/00005.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_refund_ok/00005.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_refund/00005.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_refund_ok/00000.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_sellram/00000.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_refund_ok/00000.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_sellram/00000.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_refund_ok/00001.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_sellram/00001.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_refund_ok/00001.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_sellram/00001.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_sellram_ok/00002.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_sellram/00002.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_sellram_ok/00002.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_sellram/00002.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_sellram_ok/00003.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_sellram/00003.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_sellram_ok/00003.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_sellram/00003.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_sellram_ok/00004.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_sellram/00004.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_sellram_ok/00004.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_sellram/00004.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_sellram_ok/00005.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_sellram/00005.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_sellram_ok/00005.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_sellram/00005.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_sellram_ok/00006.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_sellram/00006.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_sellram_ok/00006.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_sellram/00006.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_refused/00000.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_unlinkauth/00000.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_refused/00000.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_unlinkauth/00000.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_sellram_ok/00001.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_unlinkauth/00001.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_sellram_ok/00001.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_unlinkauth/00001.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_unlinkauth_ok/00002.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_unlinkauth/00002.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_unlinkauth_ok/00002.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_unlinkauth/00002.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_unlinkauth_ok/00003.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_unlinkauth/00003.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_unlinkauth_ok/00003.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_unlinkauth/00003.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_unlinkauth_ok/00004.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_unlinkauth/00004.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_unlinkauth_ok/00004.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_unlinkauth/00004.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_unlinkauth_ok/00005.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_unlinkauth/00005.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_unlinkauth_ok/00005.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_unlinkauth/00005.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_unlinkauth_ok/00006.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_unlinkauth/00006.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_unlinkauth_ok/00006.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_unlinkauth/00006.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_unlinkauth_ok/00007.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_unlinkauth/00007.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_unlinkauth_ok/00007.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_unlinkauth/00007.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_sellram_ok/00000.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00000.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_sellram_ok/00000.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00000.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_unlinkauth_ok/00001.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00001.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_unlinkauth_ok/00001.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00001.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00002.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00002.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00002.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00002.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00003.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00003.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00003.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00003.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00004.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00004.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00004.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00004.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00005.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00005.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00005.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00005.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00006.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00006.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00006.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00006.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00007.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00007.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00007.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00007.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00008.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00008.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00008.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00008.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00009.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00009.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00009.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00009.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00010.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00010.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00010.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00010.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00011.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00011.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00011.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00011.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00012.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00012.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00012.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00012.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00013.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00013.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00013.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00013.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00014.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00014.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00014.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00014.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00015.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00015.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00015.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00015.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00016.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00016.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00016.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00016.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00017.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00017.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00017.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00017.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00018.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00018.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00018.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00018.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00019.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00019.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00019.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00019.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00020.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00020.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00020.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_updateauth/00020.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_unknown_ok/00000.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00000.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_unknown_ok/00000.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00000.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00001.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00001.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00001.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00001.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00002.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00002.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00002.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00002.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00003.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00003.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00003.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00003.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00004.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00004.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00004.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00004.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00005.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00005.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00005.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00005.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00006.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00006.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00006.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00006.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00007.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00007.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00007.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00007.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00008.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00008.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00008.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00008.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00009.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00009.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00009.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00009.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00010.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00010.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00010.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00010.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00011.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00011.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00011.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00011.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00012.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00012.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00012.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00012.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00013.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00013.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00013.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00013.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00014.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00014.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00014.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00014.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00015.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00015.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00015.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00015.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00016.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00016.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00016.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00016.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00017.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00017.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00017.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00017.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00018.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00018.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00018.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00018.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00019.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00019.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00019.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00019.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00020.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00020.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00020.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00020.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00021.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00021.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00021.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00021.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00022.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00022.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00022.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00022.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00023.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00023.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00023.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00023.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00024.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00024.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00024.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00024.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00025.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00025.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00025.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00025.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00026.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00026.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00026.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00026.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00027.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00027.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00027.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00027.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00028.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00028.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00028.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00028.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00029.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00029.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00029.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00029.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00030.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00030.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00030.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00030.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00031.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00031.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00031.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00031.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00032.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00032.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00032.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00032.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00033.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00033.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00033.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00033.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00034.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00034.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00034.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote/00034.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_unlinkauth_ok/00000.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote_proxy/00000.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_unlinkauth_ok/00000.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote_proxy/00000.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00001.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote_proxy/00001.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00001.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote_proxy/00001.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_proxy_ok/00002.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote_proxy/00002.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_proxy_ok/00002.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote_proxy/00002.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_proxy_ok/00003.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote_proxy/00003.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_proxy_ok/00003.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote_proxy/00003.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_proxy_ok/00004.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote_proxy/00004.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_proxy_ok/00004.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote_proxy/00004.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_proxy_ok/00005.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote_proxy/00005.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_proxy_ok/00005.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote_proxy/00005.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_proxy_ok/00006.png b/tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote_proxy/00006.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_proxy_ok/00006.png rename to tests/functional/snapshots/nanos/test_sign_transaction_accepted/transaction_vote_proxy/00006.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00000.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part1/00000.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_updateauth_ok/00000.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part1/00000.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part1/00001.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part1/00001.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part1/00001.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part1/00001.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part1/00002.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part1/00002.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part1/00002.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part1/00002.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part1/00003.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part1/00003.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part1/00003.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part1/00003.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part1/00004.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part1/00004.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part1/00004.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part1/00004.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part1/00005.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part1/00005.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part1/00005.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part1/00005.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part1/00006.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part1/00006.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part1/00006.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part1/00006.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part1/00007.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part1/00007.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part1/00007.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part1/00007.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part1/00008.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part1/00008.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part1/00008.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part1/00008.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part1/00009.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part1/00009.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part1/00009.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part1/00009.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part1/00010.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part1/00010.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part1/00010.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part1/00010.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part1/00011.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part1/00011.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part1/00011.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part1/00011.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00000.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00000.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00000.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00000.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_proxy_ok/00001.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00001.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_proxy_ok/00001.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00001.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00002.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00002.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00002.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00002.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00003.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00003.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00003.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00003.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00004.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00004.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00004.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00004.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00005.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00005.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00005.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00005.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00006.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00006.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00006.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00006.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00007.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00007.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00007.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00007.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00008.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00008.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00008.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00008.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00009.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00009.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00009.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00009.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00010.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00010.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00010.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00010.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00011.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00011.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00011.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00011.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00012.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00012.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00012.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00012.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00013.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00013.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00013.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00013.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00014.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00014.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00014.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00014.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00015.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00015.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00015.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00015.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00016.png b/tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00016.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_newaccount_ok_part2/00016.png rename to tests/functional/snapshots/nanos/test_sign_transaction_newaccount_accepted_part2/00016.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00000.png b/tests/functional/snapshots/nanos/test_sign_transaction_refused/00000.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_ok/00000.png rename to tests/functional/snapshots/nanos/test_sign_transaction_refused/00000.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_refused/00001.png b/tests/functional/snapshots/nanos/test_sign_transaction_refused/00001.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_refused/00001.png rename to tests/functional/snapshots/nanos/test_sign_transaction_refused/00001.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_refused/00002.png b/tests/functional/snapshots/nanos/test_sign_transaction_refused/00002.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_refused/00002.png rename to tests/functional/snapshots/nanos/test_sign_transaction_refused/00002.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_refused/00003.png b/tests/functional/snapshots/nanos/test_sign_transaction_refused/00003.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_refused/00003.png rename to tests/functional/snapshots/nanos/test_sign_transaction_refused/00003.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_refused/00004.png b/tests/functional/snapshots/nanos/test_sign_transaction_refused/00004.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_refused/00004.png rename to tests/functional/snapshots/nanos/test_sign_transaction_refused/00004.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_refused/00005.png b/tests/functional/snapshots/nanos/test_sign_transaction_refused/00005.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_refused/00005.png rename to tests/functional/snapshots/nanos/test_sign_transaction_refused/00005.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_refused/00006.png b/tests/functional/snapshots/nanos/test_sign_transaction_refused/00006.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_refused/00006.png rename to tests/functional/snapshots/nanos/test_sign_transaction_refused/00006.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_refused/00007.png b/tests/functional/snapshots/nanos/test_sign_transaction_refused/00007.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_refused/00007.png rename to tests/functional/snapshots/nanos/test_sign_transaction_refused/00007.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_refused/00008.png b/tests/functional/snapshots/nanos/test_sign_transaction_refused/00008.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_refused/00008.png rename to tests/functional/snapshots/nanos/test_sign_transaction_refused/00008.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_refused/00009.png b/tests/functional/snapshots/nanos/test_sign_transaction_refused/00009.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_refused/00009.png rename to tests/functional/snapshots/nanos/test_sign_transaction_refused/00009.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_vote_proxy_ok/00000.png b/tests/functional/snapshots/nanos/test_sign_transaction_unknown_fail/00000.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_vote_proxy_ok/00000.png rename to tests/functional/snapshots/nanos/test_sign_transaction_unknown_fail/00000.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_unknown_ok/00001.png b/tests/functional/snapshots/nanos/test_sign_transaction_unknown_fail/00001.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_unknown_ok/00001.png rename to tests/functional/snapshots/nanos/test_sign_transaction_unknown_fail/00001.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_unknown_ok/00002.png b/tests/functional/snapshots/nanos/test_sign_transaction_unknown_fail/00002.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_unknown_ok/00002.png rename to tests/functional/snapshots/nanos/test_sign_transaction_unknown_fail/00002.png diff --git a/tests/functional/snapshots/nanos/test_eos_transaction_unknown_ok/00003.png b/tests/functional/snapshots/nanos/test_sign_transaction_unknown_fail/00003.png similarity index 100% rename from tests/functional/snapshots/nanos/test_eos_transaction_unknown_ok/00003.png rename to tests/functional/snapshots/nanos/test_sign_transaction_unknown_fail/00003.png diff --git a/tests/functional/snapshots/nanosp/test_eos_mainmenu_and_setting/00000.png b/tests/functional/snapshots/nanosp/test_app_mainmenu_settings_cfg/00000.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_mainmenu_and_setting/00000.png rename to tests/functional/snapshots/nanosp/test_app_mainmenu_settings_cfg/00000.png diff --git a/tests/functional/snapshots/nanosp/test_eos_mainmenu_and_setting/00001.png b/tests/functional/snapshots/nanosp/test_app_mainmenu_settings_cfg/00001.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_mainmenu_and_setting/00001.png rename to tests/functional/snapshots/nanosp/test_app_mainmenu_settings_cfg/00001.png diff --git a/tests/functional/snapshots/nanosp/test_eos_mainmenu_and_setting/00002.png b/tests/functional/snapshots/nanosp/test_app_mainmenu_settings_cfg/00002.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_mainmenu_and_setting/00002.png rename to tests/functional/snapshots/nanosp/test_app_mainmenu_settings_cfg/00002.png diff --git a/tests/functional/snapshots/nanosp/test_eos_mainmenu_and_setting/00003.png b/tests/functional/snapshots/nanosp/test_app_mainmenu_settings_cfg/00003.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_mainmenu_and_setting/00003.png rename to tests/functional/snapshots/nanosp/test_app_mainmenu_settings_cfg/00003.png diff --git a/tests/functional/snapshots/nanosp/test_eos_mainmenu_and_setting/00004.png b/tests/functional/snapshots/nanosp/test_app_mainmenu_settings_cfg/00004.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_mainmenu_and_setting/00004.png rename to tests/functional/snapshots/nanosp/test_app_mainmenu_settings_cfg/00004.png diff --git a/tests/functional/snapshots/nanosp/test_eos_mainmenu_and_setting/00005.png b/tests/functional/snapshots/nanosp/test_app_mainmenu_settings_cfg/00005.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_mainmenu_and_setting/00005.png rename to tests/functional/snapshots/nanosp/test_app_mainmenu_settings_cfg/00005.png diff --git a/tests/functional/snapshots/nanosp/test_eos_mainmenu_and_setting/00006.png b/tests/functional/snapshots/nanosp/test_app_mainmenu_settings_cfg/00006.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_mainmenu_and_setting/00006.png rename to tests/functional/snapshots/nanosp/test_app_mainmenu_settings_cfg/00006.png diff --git a/tests/functional/snapshots/nanosp/test_eos_mainmenu_and_setting/00007.png b/tests/functional/snapshots/nanosp/test_app_mainmenu_settings_cfg/00007.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_mainmenu_and_setting/00007.png rename to tests/functional/snapshots/nanosp/test_app_mainmenu_settings_cfg/00007.png diff --git a/tests/functional/snapshots/nanosp/test_eos_mainmenu_and_setting/00008.png b/tests/functional/snapshots/nanosp/test_app_mainmenu_settings_cfg/00008.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_mainmenu_and_setting/00008.png rename to tests/functional/snapshots/nanosp/test_app_mainmenu_settings_cfg/00008.png diff --git a/tests/functional/snapshots/nanosp/test_eos_get_public_key_confirm/00000.png b/tests/functional/snapshots/nanosp/test_get_public_key_confirm_accepted/00000.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_get_public_key_confirm/00000.png rename to tests/functional/snapshots/nanosp/test_get_public_key_confirm_accepted/00000.png diff --git a/tests/functional/snapshots/nanosp/test_eos_get_public_key_confirm/00001.png b/tests/functional/snapshots/nanosp/test_get_public_key_confirm_accepted/00001.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_get_public_key_confirm/00001.png rename to tests/functional/snapshots/nanosp/test_get_public_key_confirm_accepted/00001.png diff --git a/tests/functional/snapshots/nanosp/test_eos_get_public_key_confirm/00002.png b/tests/functional/snapshots/nanosp/test_get_public_key_confirm_accepted/00002.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_get_public_key_confirm/00002.png rename to tests/functional/snapshots/nanosp/test_get_public_key_confirm_accepted/00002.png diff --git a/tests/functional/snapshots/nanosp/test_eos_get_public_key_confirm/00003.png b/tests/functional/snapshots/nanosp/test_get_public_key_confirm_accepted/00003.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_get_public_key_confirm/00003.png rename to tests/functional/snapshots/nanosp/test_get_public_key_confirm_accepted/00003.png diff --git a/tests/functional/snapshots/nanosp/test_eos_get_public_key_confirm/00004.png b/tests/functional/snapshots/nanosp/test_get_public_key_confirm_accepted/00004.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_get_public_key_confirm/00004.png rename to tests/functional/snapshots/nanosp/test_get_public_key_confirm_accepted/00004.png diff --git a/tests/functional/snapshots/nanosp/test_eos_get_public_key_confirm_refused/00000.png b/tests/functional/snapshots/nanosp/test_get_public_key_confirm_refused/00000.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_get_public_key_confirm_refused/00000.png rename to tests/functional/snapshots/nanosp/test_get_public_key_confirm_refused/00000.png diff --git a/tests/functional/snapshots/nanosp/test_eos_get_public_key_confirm_refused/00001.png b/tests/functional/snapshots/nanosp/test_get_public_key_confirm_refused/00001.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_get_public_key_confirm_refused/00001.png rename to tests/functional/snapshots/nanosp/test_get_public_key_confirm_refused/00001.png diff --git a/tests/functional/snapshots/nanosp/test_eos_get_public_key_confirm_refused/00002.png b/tests/functional/snapshots/nanosp/test_get_public_key_confirm_refused/00002.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_get_public_key_confirm_refused/00002.png rename to tests/functional/snapshots/nanosp/test_get_public_key_confirm_refused/00002.png diff --git a/tests/functional/snapshots/nanosp/test_eos_get_public_key_confirm_refused/00003.png b/tests/functional/snapshots/nanosp/test_get_public_key_confirm_refused/00003.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_get_public_key_confirm_refused/00003.png rename to tests/functional/snapshots/nanosp/test_get_public_key_confirm_refused/00003.png diff --git a/tests/functional/snapshots/nanosp/test_eos_get_public_key_confirm_refused/00004.png b/tests/functional/snapshots/nanosp/test_get_public_key_confirm_refused/00004.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_get_public_key_confirm_refused/00004.png rename to tests/functional/snapshots/nanosp/test_get_public_key_confirm_refused/00004.png diff --git a/tests/functional/snapshots/nanosp/test_eos_get_public_key_confirm_refused/00005.png b/tests/functional/snapshots/nanosp/test_get_public_key_confirm_refused/00005.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_get_public_key_confirm_refused/00005.png rename to tests/functional/snapshots/nanosp/test_get_public_key_confirm_refused/00005.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_buyram_ok/00000.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction/00000.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_buyram_ok/00000.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction/00000.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_ok/00001.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction/00001.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_ok/00001.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction/00001.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_ok/00002.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction/00002.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_ok/00002.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction/00002.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_ok/00003.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction/00003.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_ok/00003.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction/00003.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_ok/00004.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction/00004.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_ok/00004.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction/00004.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_ok/00005.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction/00005.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_ok/00005.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction/00005.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_ok/00006.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction/00006.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_ok/00006.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction/00006.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_linkauth_ok/00007.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction/00007.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_linkauth_ok/00007.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction/00007.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_linkauth_ok/00008.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction/00008.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_linkauth_ok/00008.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction/00008.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_buyrambytes_ok/00000.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyram/00000.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_buyrambytes_ok/00000.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyram/00000.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_buyram_ok/00001.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyram/00001.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_buyram_ok/00001.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyram/00001.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_buyram_ok/00002.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyram/00002.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_buyram_ok/00002.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyram/00002.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_buyram_ok/00003.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyram/00003.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_buyram_ok/00003.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyram/00003.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_buyram_ok/00004.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyram/00004.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_buyram_ok/00004.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyram/00004.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_buyram_ok/00005.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyram/00005.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_buyram_ok/00005.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyram/00005.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_buyram_ok/00006.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyram/00006.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_buyram_ok/00006.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyram/00006.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_buyram_ok/00007.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyram/00007.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_buyram_ok/00007.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyram/00007.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_deleteauth_ok/00000.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyrambytes/00000.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_deleteauth_ok/00000.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyrambytes/00000.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_buyrambytes_ok/00001.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyrambytes/00001.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_buyrambytes_ok/00001.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyrambytes/00001.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_buyrambytes_ok/00002.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyrambytes/00002.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_buyrambytes_ok/00002.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyrambytes/00002.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_buyrambytes_ok/00003.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyrambytes/00003.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_buyrambytes_ok/00003.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyrambytes/00003.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_buyrambytes_ok/00004.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyrambytes/00004.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_buyrambytes_ok/00004.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyrambytes/00004.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_buyrambytes_ok/00005.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyrambytes/00005.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_buyrambytes_ok/00005.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyrambytes/00005.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_buyrambytes_ok/00006.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyrambytes/00006.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_buyrambytes_ok/00006.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyrambytes/00006.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_buyrambytes_ok/00007.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyrambytes/00007.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_buyrambytes_ok/00007.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_buyrambytes/00007.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_linkauth_ok/00000.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_deleteauth/00000.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_linkauth_ok/00000.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_deleteauth/00000.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_deleteauth_ok/00001.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_deleteauth/00001.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_deleteauth_ok/00001.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_deleteauth/00001.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_deleteauth_ok/00002.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_deleteauth/00002.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_deleteauth_ok/00002.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_deleteauth/00002.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_deleteauth_ok/00003.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_deleteauth/00003.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_deleteauth_ok/00003.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_deleteauth/00003.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_deleteauth_ok/00004.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_deleteauth/00004.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_deleteauth_ok/00004.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_deleteauth/00004.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_deleteauth_ok/00005.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_deleteauth/00005.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_deleteauth_ok/00005.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_deleteauth/00005.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_deleteauth_ok/00006.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_deleteauth/00006.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_deleteauth_ok/00006.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_deleteauth/00006.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part1/00000.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_linkauth/00000.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part1/00000.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_linkauth/00000.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_linkauth_ok/00001.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_linkauth/00001.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_linkauth_ok/00001.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_linkauth/00001.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_linkauth_ok/00002.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_linkauth/00002.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_linkauth_ok/00002.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_linkauth/00002.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_linkauth_ok/00003.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_linkauth/00003.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_linkauth_ok/00003.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_linkauth/00003.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_linkauth_ok/00004.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_linkauth/00004.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_linkauth_ok/00004.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_linkauth/00004.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_linkauth_ok/00005.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_linkauth/00005.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_linkauth_ok/00005.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_linkauth/00005.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_linkauth_ok/00006.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_linkauth/00006.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_linkauth_ok/00006.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_linkauth/00006.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_ok/00007.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_linkauth/00007.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_ok/00007.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_linkauth/00007.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_ok/00008.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_linkauth/00008.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_ok/00008.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_linkauth/00008.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_ok/00000.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_refund/00000.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_ok/00000.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_refund/00000.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00001.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_refund/00001.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00001.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_refund/00001.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_refund_ok/00002.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_refund/00002.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_refund_ok/00002.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_refund/00002.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_refund_ok/00003.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_refund/00003.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_refund_ok/00003.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_refund/00003.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_refund_ok/00004.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_refund/00004.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_refund_ok/00004.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_refund/00004.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_refund_ok/00005.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_refund/00005.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_refund_ok/00005.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_refund/00005.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_refund_ok/00000.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_sellram/00000.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_refund_ok/00000.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_sellram/00000.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_refund_ok/00001.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_sellram/00001.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_refund_ok/00001.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_sellram/00001.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_sellram_ok/00002.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_sellram/00002.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_sellram_ok/00002.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_sellram/00002.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_sellram_ok/00003.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_sellram/00003.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_sellram_ok/00003.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_sellram/00003.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_sellram_ok/00004.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_sellram/00004.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_sellram_ok/00004.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_sellram/00004.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_sellram_ok/00005.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_sellram/00005.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_sellram_ok/00005.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_sellram/00005.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_sellram_ok/00006.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_sellram/00006.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_sellram_ok/00006.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_sellram/00006.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_refused/00000.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_unlinkauth/00000.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_refused/00000.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_unlinkauth/00000.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_sellram_ok/00001.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_unlinkauth/00001.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_sellram_ok/00001.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_unlinkauth/00001.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_unlinkauth_ok/00002.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_unlinkauth/00002.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_unlinkauth_ok/00002.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_unlinkauth/00002.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_unlinkauth_ok/00003.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_unlinkauth/00003.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_unlinkauth_ok/00003.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_unlinkauth/00003.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_unlinkauth_ok/00004.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_unlinkauth/00004.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_unlinkauth_ok/00004.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_unlinkauth/00004.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_unlinkauth_ok/00005.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_unlinkauth/00005.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_unlinkauth_ok/00005.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_unlinkauth/00005.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_unlinkauth_ok/00006.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_unlinkauth/00006.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_unlinkauth_ok/00006.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_unlinkauth/00006.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_unlinkauth_ok/00007.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_unlinkauth/00007.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_unlinkauth_ok/00007.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_unlinkauth/00007.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_sellram_ok/00000.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00000.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_sellram_ok/00000.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00000.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_unlinkauth_ok/00001.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00001.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_unlinkauth_ok/00001.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00001.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00002.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00002.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00002.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00002.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00003.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00003.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00003.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00003.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00004.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00004.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00004.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00004.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00005.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00005.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00005.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00005.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00006.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00006.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00006.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00006.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00007.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00007.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00007.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00007.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00008.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00008.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00008.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00008.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00009.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00009.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00009.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00009.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00010.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00010.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00010.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00010.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00011.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00011.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00011.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00011.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00012.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00012.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00012.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00012.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00013.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00013.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00013.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00013.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00014.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00014.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00014.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00014.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00015.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00015.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00015.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00015.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00016.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00016.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00016.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00016.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00017.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00017.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00017.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00017.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00018.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00018.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00018.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00018.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00019.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00019.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00019.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00019.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00020.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00020.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00020.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_updateauth/00020.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_unknown_ok/00000.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00000.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_unknown_ok/00000.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00000.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00001.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00001.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00001.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00001.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00002.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00002.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00002.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00002.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00003.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00003.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00003.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00003.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00004.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00004.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00004.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00004.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00005.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00005.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00005.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00005.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00006.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00006.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00006.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00006.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00007.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00007.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00007.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00007.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00008.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00008.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00008.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00008.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00009.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00009.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00009.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00009.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00010.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00010.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00010.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00010.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00011.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00011.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00011.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00011.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00012.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00012.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00012.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00012.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00013.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00013.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00013.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00013.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00014.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00014.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00014.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00014.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00015.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00015.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00015.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00015.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00016.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00016.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00016.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00016.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00017.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00017.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00017.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00017.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00018.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00018.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00018.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00018.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00019.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00019.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00019.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00019.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00020.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00020.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00020.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00020.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00021.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00021.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00021.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00021.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00022.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00022.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00022.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00022.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00023.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00023.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00023.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00023.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00024.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00024.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00024.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00024.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00025.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00025.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00025.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00025.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00026.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00026.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00026.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00026.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00027.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00027.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00027.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00027.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00028.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00028.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00028.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00028.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00029.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00029.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00029.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00029.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00030.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00030.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00030.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00030.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00031.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00031.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00031.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00031.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00032.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00032.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00032.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00032.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00033.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00033.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00033.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00033.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00034.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00034.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00034.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote/00034.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_unlinkauth_ok/00000.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote_proxy/00000.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_unlinkauth_ok/00000.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote_proxy/00000.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00001.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote_proxy/00001.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00001.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote_proxy/00001.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_proxy_ok/00002.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote_proxy/00002.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_proxy_ok/00002.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote_proxy/00002.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_proxy_ok/00003.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote_proxy/00003.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_proxy_ok/00003.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote_proxy/00003.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_proxy_ok/00004.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote_proxy/00004.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_proxy_ok/00004.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote_proxy/00004.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_proxy_ok/00005.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote_proxy/00005.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_proxy_ok/00005.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote_proxy/00005.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_proxy_ok/00006.png b/tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote_proxy/00006.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_proxy_ok/00006.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_accepted/transaction_vote_proxy/00006.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00000.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part1/00000.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_updateauth_ok/00000.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part1/00000.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part1/00001.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part1/00001.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part1/00001.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part1/00001.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part1/00002.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part1/00002.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part1/00002.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part1/00002.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part1/00003.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part1/00003.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part1/00003.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part1/00003.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part1/00004.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part1/00004.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part1/00004.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part1/00004.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part1/00005.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part1/00005.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part1/00005.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part1/00005.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part1/00006.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part1/00006.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part1/00006.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part1/00006.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part1/00007.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part1/00007.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part1/00007.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part1/00007.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part1/00008.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part1/00008.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part1/00008.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part1/00008.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part1/00009.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part1/00009.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part1/00009.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part1/00009.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part1/00010.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part1/00010.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part1/00010.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part1/00010.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part1/00011.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part1/00011.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part1/00011.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part1/00011.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00000.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00000.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00000.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00000.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_proxy_ok/00001.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00001.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_proxy_ok/00001.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00001.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00002.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00002.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00002.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00002.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00003.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00003.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00003.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00003.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00004.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00004.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00004.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00004.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00005.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00005.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00005.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00005.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00006.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00006.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00006.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00006.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00007.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00007.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00007.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00007.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00008.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00008.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00008.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00008.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00009.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00009.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00009.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00009.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00010.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00010.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00010.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00010.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00011.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00011.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00011.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00011.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00012.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00012.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00012.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00012.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00013.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00013.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00013.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00013.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00014.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00014.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00014.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00014.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00015.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00015.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00015.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00015.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00016.png b/tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00016.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_newaccount_ok_part2/00016.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_newaccount_accepted_part2/00016.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00000.png b/tests/functional/snapshots/nanosp/test_sign_transaction_refused/00000.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_ok/00000.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_refused/00000.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_refused/00001.png b/tests/functional/snapshots/nanosp/test_sign_transaction_refused/00001.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_refused/00001.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_refused/00001.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_refused/00002.png b/tests/functional/snapshots/nanosp/test_sign_transaction_refused/00002.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_refused/00002.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_refused/00002.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_refused/00003.png b/tests/functional/snapshots/nanosp/test_sign_transaction_refused/00003.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_refused/00003.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_refused/00003.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_refused/00004.png b/tests/functional/snapshots/nanosp/test_sign_transaction_refused/00004.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_refused/00004.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_refused/00004.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_refused/00005.png b/tests/functional/snapshots/nanosp/test_sign_transaction_refused/00005.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_refused/00005.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_refused/00005.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_refused/00006.png b/tests/functional/snapshots/nanosp/test_sign_transaction_refused/00006.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_refused/00006.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_refused/00006.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_refused/00007.png b/tests/functional/snapshots/nanosp/test_sign_transaction_refused/00007.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_refused/00007.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_refused/00007.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_refused/00008.png b/tests/functional/snapshots/nanosp/test_sign_transaction_refused/00008.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_refused/00008.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_refused/00008.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_refused/00009.png b/tests/functional/snapshots/nanosp/test_sign_transaction_refused/00009.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_refused/00009.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_refused/00009.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_vote_proxy_ok/00000.png b/tests/functional/snapshots/nanosp/test_sign_transaction_unknown_fail/00000.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_vote_proxy_ok/00000.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_unknown_fail/00000.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_unknown_ok/00001.png b/tests/functional/snapshots/nanosp/test_sign_transaction_unknown_fail/00001.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_unknown_ok/00001.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_unknown_fail/00001.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_unknown_ok/00002.png b/tests/functional/snapshots/nanosp/test_sign_transaction_unknown_fail/00002.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_unknown_ok/00002.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_unknown_fail/00002.png diff --git a/tests/functional/snapshots/nanosp/test_eos_transaction_unknown_ok/00003.png b/tests/functional/snapshots/nanosp/test_sign_transaction_unknown_fail/00003.png similarity index 100% rename from tests/functional/snapshots/nanosp/test_eos_transaction_unknown_ok/00003.png rename to tests/functional/snapshots/nanosp/test_sign_transaction_unknown_fail/00003.png diff --git a/tests/functional/snapshots/nanox/test_eos_mainmenu_and_setting/00000.png b/tests/functional/snapshots/nanox/test_app_mainmenu_settings_cfg/00000.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_mainmenu_and_setting/00000.png rename to tests/functional/snapshots/nanox/test_app_mainmenu_settings_cfg/00000.png diff --git a/tests/functional/snapshots/nanox/test_eos_mainmenu_and_setting/00001.png b/tests/functional/snapshots/nanox/test_app_mainmenu_settings_cfg/00001.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_mainmenu_and_setting/00001.png rename to tests/functional/snapshots/nanox/test_app_mainmenu_settings_cfg/00001.png diff --git a/tests/functional/snapshots/nanox/test_eos_mainmenu_and_setting/00002.png b/tests/functional/snapshots/nanox/test_app_mainmenu_settings_cfg/00002.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_mainmenu_and_setting/00002.png rename to tests/functional/snapshots/nanox/test_app_mainmenu_settings_cfg/00002.png diff --git a/tests/functional/snapshots/nanox/test_eos_mainmenu_and_setting/00003.png b/tests/functional/snapshots/nanox/test_app_mainmenu_settings_cfg/00003.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_mainmenu_and_setting/00003.png rename to tests/functional/snapshots/nanox/test_app_mainmenu_settings_cfg/00003.png diff --git a/tests/functional/snapshots/nanox/test_eos_mainmenu_and_setting/00004.png b/tests/functional/snapshots/nanox/test_app_mainmenu_settings_cfg/00004.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_mainmenu_and_setting/00004.png rename to tests/functional/snapshots/nanox/test_app_mainmenu_settings_cfg/00004.png diff --git a/tests/functional/snapshots/nanox/test_eos_mainmenu_and_setting/00005.png b/tests/functional/snapshots/nanox/test_app_mainmenu_settings_cfg/00005.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_mainmenu_and_setting/00005.png rename to tests/functional/snapshots/nanox/test_app_mainmenu_settings_cfg/00005.png diff --git a/tests/functional/snapshots/nanox/test_eos_mainmenu_and_setting/00006.png b/tests/functional/snapshots/nanox/test_app_mainmenu_settings_cfg/00006.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_mainmenu_and_setting/00006.png rename to tests/functional/snapshots/nanox/test_app_mainmenu_settings_cfg/00006.png diff --git a/tests/functional/snapshots/nanox/test_eos_mainmenu_and_setting/00007.png b/tests/functional/snapshots/nanox/test_app_mainmenu_settings_cfg/00007.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_mainmenu_and_setting/00007.png rename to tests/functional/snapshots/nanox/test_app_mainmenu_settings_cfg/00007.png diff --git a/tests/functional/snapshots/nanox/test_eos_mainmenu_and_setting/00008.png b/tests/functional/snapshots/nanox/test_app_mainmenu_settings_cfg/00008.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_mainmenu_and_setting/00008.png rename to tests/functional/snapshots/nanox/test_app_mainmenu_settings_cfg/00008.png diff --git a/tests/functional/snapshots/nanox/test_eos_get_public_key_confirm/00000.png b/tests/functional/snapshots/nanox/test_get_public_key_confirm_accepted/00000.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_get_public_key_confirm/00000.png rename to tests/functional/snapshots/nanox/test_get_public_key_confirm_accepted/00000.png diff --git a/tests/functional/snapshots/nanox/test_eos_get_public_key_confirm/00001.png b/tests/functional/snapshots/nanox/test_get_public_key_confirm_accepted/00001.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_get_public_key_confirm/00001.png rename to tests/functional/snapshots/nanox/test_get_public_key_confirm_accepted/00001.png diff --git a/tests/functional/snapshots/nanox/test_eos_get_public_key_confirm/00002.png b/tests/functional/snapshots/nanox/test_get_public_key_confirm_accepted/00002.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_get_public_key_confirm/00002.png rename to tests/functional/snapshots/nanox/test_get_public_key_confirm_accepted/00002.png diff --git a/tests/functional/snapshots/nanox/test_eos_get_public_key_confirm/00003.png b/tests/functional/snapshots/nanox/test_get_public_key_confirm_accepted/00003.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_get_public_key_confirm/00003.png rename to tests/functional/snapshots/nanox/test_get_public_key_confirm_accepted/00003.png diff --git a/tests/functional/snapshots/nanox/test_eos_get_public_key_confirm/00004.png b/tests/functional/snapshots/nanox/test_get_public_key_confirm_accepted/00004.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_get_public_key_confirm/00004.png rename to tests/functional/snapshots/nanox/test_get_public_key_confirm_accepted/00004.png diff --git a/tests/functional/snapshots/nanox/test_eos_get_public_key_confirm_refused/00000.png b/tests/functional/snapshots/nanox/test_get_public_key_confirm_refused/00000.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_get_public_key_confirm_refused/00000.png rename to tests/functional/snapshots/nanox/test_get_public_key_confirm_refused/00000.png diff --git a/tests/functional/snapshots/nanox/test_eos_get_public_key_confirm_refused/00001.png b/tests/functional/snapshots/nanox/test_get_public_key_confirm_refused/00001.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_get_public_key_confirm_refused/00001.png rename to tests/functional/snapshots/nanox/test_get_public_key_confirm_refused/00001.png diff --git a/tests/functional/snapshots/nanox/test_eos_get_public_key_confirm_refused/00002.png b/tests/functional/snapshots/nanox/test_get_public_key_confirm_refused/00002.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_get_public_key_confirm_refused/00002.png rename to tests/functional/snapshots/nanox/test_get_public_key_confirm_refused/00002.png diff --git a/tests/functional/snapshots/nanox/test_eos_get_public_key_confirm_refused/00003.png b/tests/functional/snapshots/nanox/test_get_public_key_confirm_refused/00003.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_get_public_key_confirm_refused/00003.png rename to tests/functional/snapshots/nanox/test_get_public_key_confirm_refused/00003.png diff --git a/tests/functional/snapshots/nanox/test_eos_get_public_key_confirm_refused/00004.png b/tests/functional/snapshots/nanox/test_get_public_key_confirm_refused/00004.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_get_public_key_confirm_refused/00004.png rename to tests/functional/snapshots/nanox/test_get_public_key_confirm_refused/00004.png diff --git a/tests/functional/snapshots/nanox/test_eos_get_public_key_confirm_refused/00005.png b/tests/functional/snapshots/nanox/test_get_public_key_confirm_refused/00005.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_get_public_key_confirm_refused/00005.png rename to tests/functional/snapshots/nanox/test_get_public_key_confirm_refused/00005.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_buyram_ok/00000.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction/00000.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_buyram_ok/00000.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction/00000.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_ok/00001.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction/00001.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_ok/00001.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction/00001.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_ok/00002.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction/00002.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_ok/00002.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction/00002.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_ok/00003.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction/00003.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_ok/00003.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction/00003.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_ok/00004.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction/00004.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_ok/00004.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction/00004.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_ok/00005.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction/00005.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_ok/00005.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction/00005.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_ok/00006.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction/00006.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_ok/00006.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction/00006.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_linkauth_ok/00007.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction/00007.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_linkauth_ok/00007.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction/00007.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_linkauth_ok/00008.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction/00008.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_linkauth_ok/00008.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction/00008.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_buyrambytes_ok/00000.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyram/00000.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_buyrambytes_ok/00000.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyram/00000.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_buyram_ok/00001.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyram/00001.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_buyram_ok/00001.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyram/00001.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_buyram_ok/00002.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyram/00002.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_buyram_ok/00002.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyram/00002.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_buyram_ok/00003.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyram/00003.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_buyram_ok/00003.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyram/00003.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_buyram_ok/00004.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyram/00004.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_buyram_ok/00004.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyram/00004.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_buyram_ok/00005.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyram/00005.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_buyram_ok/00005.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyram/00005.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_buyram_ok/00006.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyram/00006.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_buyram_ok/00006.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyram/00006.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_buyram_ok/00007.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyram/00007.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_buyram_ok/00007.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyram/00007.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_deleteauth_ok/00000.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyrambytes/00000.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_deleteauth_ok/00000.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyrambytes/00000.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_buyrambytes_ok/00001.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyrambytes/00001.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_buyrambytes_ok/00001.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyrambytes/00001.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_buyrambytes_ok/00002.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyrambytes/00002.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_buyrambytes_ok/00002.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyrambytes/00002.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_buyrambytes_ok/00003.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyrambytes/00003.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_buyrambytes_ok/00003.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyrambytes/00003.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_buyrambytes_ok/00004.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyrambytes/00004.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_buyrambytes_ok/00004.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyrambytes/00004.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_buyrambytes_ok/00005.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyrambytes/00005.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_buyrambytes_ok/00005.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyrambytes/00005.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_buyrambytes_ok/00006.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyrambytes/00006.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_buyrambytes_ok/00006.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyrambytes/00006.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_buyrambytes_ok/00007.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyrambytes/00007.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_buyrambytes_ok/00007.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_buyrambytes/00007.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_linkauth_ok/00000.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_deleteauth/00000.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_linkauth_ok/00000.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_deleteauth/00000.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_deleteauth_ok/00001.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_deleteauth/00001.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_deleteauth_ok/00001.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_deleteauth/00001.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_deleteauth_ok/00002.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_deleteauth/00002.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_deleteauth_ok/00002.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_deleteauth/00002.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_deleteauth_ok/00003.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_deleteauth/00003.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_deleteauth_ok/00003.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_deleteauth/00003.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_deleteauth_ok/00004.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_deleteauth/00004.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_deleteauth_ok/00004.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_deleteauth/00004.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_deleteauth_ok/00005.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_deleteauth/00005.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_deleteauth_ok/00005.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_deleteauth/00005.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_deleteauth_ok/00006.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_deleteauth/00006.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_deleteauth_ok/00006.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_deleteauth/00006.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part1/00000.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_linkauth/00000.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part1/00000.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_linkauth/00000.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_linkauth_ok/00001.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_linkauth/00001.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_linkauth_ok/00001.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_linkauth/00001.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_linkauth_ok/00002.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_linkauth/00002.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_linkauth_ok/00002.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_linkauth/00002.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_linkauth_ok/00003.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_linkauth/00003.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_linkauth_ok/00003.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_linkauth/00003.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_linkauth_ok/00004.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_linkauth/00004.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_linkauth_ok/00004.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_linkauth/00004.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_linkauth_ok/00005.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_linkauth/00005.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_linkauth_ok/00005.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_linkauth/00005.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_linkauth_ok/00006.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_linkauth/00006.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_linkauth_ok/00006.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_linkauth/00006.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_ok/00007.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_linkauth/00007.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_ok/00007.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_linkauth/00007.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_ok/00008.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_linkauth/00008.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_ok/00008.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_linkauth/00008.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_ok/00000.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_refund/00000.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_ok/00000.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_refund/00000.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00001.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_refund/00001.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00001.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_refund/00001.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_refund_ok/00002.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_refund/00002.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_refund_ok/00002.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_refund/00002.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_refund_ok/00003.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_refund/00003.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_refund_ok/00003.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_refund/00003.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_refund_ok/00004.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_refund/00004.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_refund_ok/00004.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_refund/00004.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_refund_ok/00005.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_refund/00005.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_refund_ok/00005.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_refund/00005.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_refund_ok/00000.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_sellram/00000.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_refund_ok/00000.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_sellram/00000.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_refund_ok/00001.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_sellram/00001.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_refund_ok/00001.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_sellram/00001.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_sellram_ok/00002.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_sellram/00002.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_sellram_ok/00002.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_sellram/00002.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_sellram_ok/00003.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_sellram/00003.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_sellram_ok/00003.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_sellram/00003.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_sellram_ok/00004.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_sellram/00004.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_sellram_ok/00004.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_sellram/00004.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_sellram_ok/00005.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_sellram/00005.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_sellram_ok/00005.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_sellram/00005.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_sellram_ok/00006.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_sellram/00006.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_sellram_ok/00006.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_sellram/00006.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_refused/00000.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_unlinkauth/00000.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_refused/00000.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_unlinkauth/00000.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_sellram_ok/00001.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_unlinkauth/00001.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_sellram_ok/00001.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_unlinkauth/00001.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_unlinkauth_ok/00002.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_unlinkauth/00002.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_unlinkauth_ok/00002.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_unlinkauth/00002.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_unlinkauth_ok/00003.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_unlinkauth/00003.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_unlinkauth_ok/00003.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_unlinkauth/00003.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_unlinkauth_ok/00004.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_unlinkauth/00004.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_unlinkauth_ok/00004.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_unlinkauth/00004.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_unlinkauth_ok/00005.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_unlinkauth/00005.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_unlinkauth_ok/00005.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_unlinkauth/00005.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_unlinkauth_ok/00006.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_unlinkauth/00006.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_unlinkauth_ok/00006.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_unlinkauth/00006.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_unlinkauth_ok/00007.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_unlinkauth/00007.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_unlinkauth_ok/00007.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_unlinkauth/00007.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_sellram_ok/00000.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00000.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_sellram_ok/00000.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00000.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_unlinkauth_ok/00001.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00001.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_unlinkauth_ok/00001.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00001.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00002.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00002.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00002.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00002.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00003.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00003.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00003.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00003.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00004.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00004.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00004.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00004.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00005.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00005.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00005.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00005.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00006.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00006.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00006.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00006.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00007.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00007.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00007.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00007.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00008.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00008.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00008.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00008.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00009.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00009.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00009.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00009.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00010.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00010.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00010.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00010.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00011.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00011.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00011.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00011.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00012.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00012.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00012.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00012.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00013.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00013.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00013.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00013.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00014.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00014.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00014.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00014.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00015.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00015.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00015.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00015.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00016.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00016.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00016.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00016.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00017.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00017.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00017.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00017.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00018.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00018.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00018.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00018.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00019.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00019.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00019.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00019.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00020.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00020.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00020.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_updateauth/00020.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_unknown_ok/00000.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00000.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_unknown_ok/00000.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00000.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00001.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00001.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00001.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00001.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00002.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00002.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00002.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00002.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00003.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00003.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00003.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00003.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00004.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00004.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00004.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00004.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00005.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00005.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00005.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00005.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00006.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00006.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00006.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00006.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00007.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00007.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00007.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00007.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00008.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00008.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00008.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00008.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00009.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00009.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00009.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00009.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00010.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00010.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00010.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00010.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00011.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00011.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00011.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00011.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00012.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00012.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00012.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00012.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00013.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00013.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00013.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00013.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00014.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00014.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00014.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00014.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00015.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00015.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00015.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00015.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00016.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00016.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00016.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00016.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00017.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00017.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00017.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00017.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00018.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00018.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00018.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00018.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00019.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00019.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00019.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00019.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00020.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00020.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00020.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00020.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00021.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00021.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00021.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00021.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00022.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00022.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00022.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00022.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00023.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00023.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00023.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00023.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00024.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00024.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00024.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00024.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00025.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00025.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00025.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00025.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00026.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00026.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00026.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00026.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00027.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00027.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00027.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00027.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00028.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00028.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00028.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00028.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00029.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00029.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00029.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00029.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00030.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00030.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00030.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00030.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00031.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00031.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00031.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00031.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00032.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00032.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00032.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00032.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00033.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00033.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00033.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00033.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00034.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00034.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00034.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote/00034.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_unlinkauth_ok/00000.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote_proxy/00000.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_unlinkauth_ok/00000.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote_proxy/00000.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00001.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote_proxy/00001.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00001.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote_proxy/00001.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_proxy_ok/00002.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote_proxy/00002.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_proxy_ok/00002.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote_proxy/00002.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_proxy_ok/00003.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote_proxy/00003.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_proxy_ok/00003.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote_proxy/00003.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_proxy_ok/00004.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote_proxy/00004.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_proxy_ok/00004.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote_proxy/00004.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_proxy_ok/00005.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote_proxy/00005.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_proxy_ok/00005.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote_proxy/00005.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_proxy_ok/00006.png b/tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote_proxy/00006.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_proxy_ok/00006.png rename to tests/functional/snapshots/nanox/test_sign_transaction_accepted/transaction_vote_proxy/00006.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00000.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part1/00000.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_updateauth_ok/00000.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part1/00000.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part1/00001.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part1/00001.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part1/00001.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part1/00001.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part1/00002.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part1/00002.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part1/00002.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part1/00002.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part1/00003.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part1/00003.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part1/00003.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part1/00003.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part1/00004.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part1/00004.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part1/00004.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part1/00004.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part1/00005.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part1/00005.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part1/00005.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part1/00005.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part1/00006.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part1/00006.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part1/00006.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part1/00006.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part1/00007.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part1/00007.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part1/00007.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part1/00007.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part1/00008.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part1/00008.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part1/00008.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part1/00008.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part1/00009.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part1/00009.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part1/00009.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part1/00009.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part1/00010.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part1/00010.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part1/00010.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part1/00010.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part1/00011.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part1/00011.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part1/00011.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part1/00011.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00000.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00000.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00000.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00000.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_proxy_ok/00001.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00001.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_proxy_ok/00001.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00001.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00002.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00002.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00002.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00002.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00003.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00003.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00003.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00003.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00004.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00004.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00004.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00004.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00005.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00005.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00005.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00005.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00006.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00006.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00006.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00006.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00007.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00007.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00007.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00007.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00008.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00008.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00008.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00008.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00009.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00009.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00009.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00009.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00010.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00010.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00010.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00010.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00011.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00011.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00011.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00011.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00012.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00012.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00012.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00012.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00013.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00013.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00013.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00013.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00014.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00014.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00014.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00014.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00015.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00015.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00015.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00015.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00016.png b/tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00016.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_newaccount_ok_part2/00016.png rename to tests/functional/snapshots/nanox/test_sign_transaction_newaccount_accepted_part2/00016.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00000.png b/tests/functional/snapshots/nanox/test_sign_transaction_refused/00000.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_ok/00000.png rename to tests/functional/snapshots/nanox/test_sign_transaction_refused/00000.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_refused/00001.png b/tests/functional/snapshots/nanox/test_sign_transaction_refused/00001.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_refused/00001.png rename to tests/functional/snapshots/nanox/test_sign_transaction_refused/00001.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_refused/00002.png b/tests/functional/snapshots/nanox/test_sign_transaction_refused/00002.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_refused/00002.png rename to tests/functional/snapshots/nanox/test_sign_transaction_refused/00002.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_refused/00003.png b/tests/functional/snapshots/nanox/test_sign_transaction_refused/00003.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_refused/00003.png rename to tests/functional/snapshots/nanox/test_sign_transaction_refused/00003.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_refused/00004.png b/tests/functional/snapshots/nanox/test_sign_transaction_refused/00004.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_refused/00004.png rename to tests/functional/snapshots/nanox/test_sign_transaction_refused/00004.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_refused/00005.png b/tests/functional/snapshots/nanox/test_sign_transaction_refused/00005.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_refused/00005.png rename to tests/functional/snapshots/nanox/test_sign_transaction_refused/00005.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_refused/00006.png b/tests/functional/snapshots/nanox/test_sign_transaction_refused/00006.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_refused/00006.png rename to tests/functional/snapshots/nanox/test_sign_transaction_refused/00006.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_refused/00007.png b/tests/functional/snapshots/nanox/test_sign_transaction_refused/00007.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_refused/00007.png rename to tests/functional/snapshots/nanox/test_sign_transaction_refused/00007.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_refused/00008.png b/tests/functional/snapshots/nanox/test_sign_transaction_refused/00008.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_refused/00008.png rename to tests/functional/snapshots/nanox/test_sign_transaction_refused/00008.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_refused/00009.png b/tests/functional/snapshots/nanox/test_sign_transaction_refused/00009.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_refused/00009.png rename to tests/functional/snapshots/nanox/test_sign_transaction_refused/00009.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_vote_proxy_ok/00000.png b/tests/functional/snapshots/nanox/test_sign_transaction_unknown_fail/00000.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_vote_proxy_ok/00000.png rename to tests/functional/snapshots/nanox/test_sign_transaction_unknown_fail/00000.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_unknown_ok/00001.png b/tests/functional/snapshots/nanox/test_sign_transaction_unknown_fail/00001.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_unknown_ok/00001.png rename to tests/functional/snapshots/nanox/test_sign_transaction_unknown_fail/00001.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_unknown_ok/00002.png b/tests/functional/snapshots/nanox/test_sign_transaction_unknown_fail/00002.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_unknown_ok/00002.png rename to tests/functional/snapshots/nanox/test_sign_transaction_unknown_fail/00002.png diff --git a/tests/functional/snapshots/nanox/test_eos_transaction_unknown_ok/00003.png b/tests/functional/snapshots/nanox/test_sign_transaction_unknown_fail/00003.png similarity index 100% rename from tests/functional/snapshots/nanox/test_eos_transaction_unknown_ok/00003.png rename to tests/functional/snapshots/nanox/test_sign_transaction_unknown_fail/00003.png diff --git a/tests/functional/test_app_mainmenu_settings_cfg.py b/tests/functional/test_app_mainmenu_settings_cfg.py new file mode 100644 index 0000000..530da8c --- /dev/null +++ b/tests/functional/test_app_mainmenu_settings_cfg.py @@ -0,0 +1,39 @@ +from ragger.navigator import NavInsID, NavIns + +from apps.eos import EosClient +from utils import ROOT_SCREENSHOT_PATH + +# Taken from the Makefile, to update every time the Makefile version is bumped +MAJOR = 1 +MINOR = 4 +PATCH = 4 + + +def test_app_mainmenu_settings_cfg(backend, navigator, test_name): + client = EosClient(backend) + + # Get appversion and "data_allowed parameter" + data_allowed, version = client.send_get_app_configuration() + assert data_allowed is False + assert version == (MAJOR, MINOR, PATCH) + + if type(backend).__name__ == "SpeculosBackend": + # Navigate in the main menu and the setting menu + # Change the "data_allowed parameter" value + instructions = [ + NavIns(NavInsID.RIGHT_CLICK), + NavIns(NavInsID.RIGHT_CLICK), + NavIns(NavInsID.RIGHT_CLICK), + NavIns(NavInsID.LEFT_CLICK), + NavIns(NavInsID.BOTH_CLICK), + NavIns(NavInsID.BOTH_CLICK), + NavIns(NavInsID.RIGHT_CLICK), + NavIns(NavInsID.BOTH_CLICK) + ] + navigator.navigate_and_compare(ROOT_SCREENSHOT_PATH, test_name, instructions, + screen_change_before_first_instruction=False) + + # Check that "data_allowed parameter" changed + data_allowed, version = client.send_get_app_configuration() + assert data_allowed is True + assert version == (MAJOR, MINOR, PATCH) diff --git a/tests/functional/test_eos.py b/tests/functional/test_eos.py deleted file mode 100644 index 94952bd..0000000 --- a/tests/functional/test_eos.py +++ /dev/null @@ -1,247 +0,0 @@ -import json -from pathlib import Path - -from ragger.backend import SpeculosBackend -from ragger.backend.interface import RAPDU, RaisePolicy -from ragger.navigator import NavInsID, NavIns -from ragger.utils import pack_derivation_path, split_message - -from apps.eos import EosClient, ErrorType, MAX_CHUNK_SIZE -from apps.eos_transaction_builder import Transaction - - -TESTS_ROOT_DIR = Path(__file__).parent - -# Proposed EOS derivation paths for tests ### -EOS_PATH = pack_derivation_path("m/44'/194'/12345'") - -SPECULOS_EXPECTED_PUBLIC_KEY = "04a478ace4ac9cdbc8ccfe5560940a2c"\ - "cdc96d4f7789e7dd4074dbe1eb7865b0"\ - "0889833972fdafcbd25e71f7515c27c1"\ - "23449309873e0d16fea13abd2697c035ef" - -SPECULOS_EXPECTED_ADDRESS = "EOS85fjM4VLKEYZwJE5FBUhXR3HaFno1t7fpukBfzjm9xUHgzLpuV" - -SPECULOS_EXPECTED_CHAINCODE = "007c54db71630a77129b2183b701a6da"\ - "1cde07a1f4edb1d8ee2f51a14306b4c5" - - -def get_review_instructions(num_screen_skip): - instructions = [NavIns(NavInsID.RIGHT_CLICK)] * num_screen_skip - instructions.append(NavIns(NavInsID.BOTH_CLICK)) - return instructions - - -def test_eos_mainmenu_and_setting(client, test_name, navigator): - eos = EosClient(client) - - # Get appversion and "data_allowed parameter" - data_allowed, version = eos.send_get_app_configuration() - assert data_allowed is False - assert version == (1, 4, 4) - - # Navigate in the main menu and the setting menu - # Change the "data_allowed parameter" value - instructions = [ - NavIns(NavInsID.RIGHT_CLICK), - NavIns(NavInsID.RIGHT_CLICK), - NavIns(NavInsID.RIGHT_CLICK), - NavIns(NavInsID.LEFT_CLICK), - NavIns(NavInsID.BOTH_CLICK), - NavIns(NavInsID.BOTH_CLICK), - NavIns(NavInsID.RIGHT_CLICK), - NavIns(NavInsID.BOTH_CLICK) - ] - navigator.navigate_and_compare(TESTS_ROOT_DIR, test_name, instructions) - - # Check that "data_allowed parameter" changed - data_allowed, version = eos.send_get_app_configuration() - assert data_allowed is True - assert version == (1, 4, 4) - - -def check_get_public_key_resp(client, public_key, address, chaincode): - if isinstance(client, SpeculosBackend): - # Check against nominal Speculos seed expected results - assert public_key.hex() == SPECULOS_EXPECTED_PUBLIC_KEY - assert address == SPECULOS_EXPECTED_ADDRESS - assert chaincode.hex() == SPECULOS_EXPECTED_CHAINCODE - - -def test_eos_get_public_key_non_confirm(client): - eos = EosClient(client) - - rapdu: RAPDU = eos.send_get_public_key_non_confirm(EOS_PATH, True) - public_key, address, chaincode = eos.parse_get_public_key_response(rapdu.data, True) - check_get_public_key_resp(client, public_key, address, chaincode) - - # Check that with NO_CHAINCODE, value stay the same - rapdu: RAPDU = eos.send_get_public_key_non_confirm(EOS_PATH, False) - public_key_2, address_2, chaincode_2 = eos.parse_get_public_key_response(rapdu.data, False) - assert public_key_2 == public_key - assert address_2 == address - assert chaincode_2 is None - - -def test_eos_get_public_key_confirm(test_name, client, firmware, navigator): - eos = EosClient(client) - if firmware.device == "nanos": - instructions = get_review_instructions(5) - else: - instructions = get_review_instructions(3) - with eos.send_async_get_public_key_confirm(EOS_PATH, True): - navigator.navigate_and_compare(TESTS_ROOT_DIR, - test_name, - instructions) - rapdu: RAPDU = eos.get_async_response() - public_key, address, chaincode = eos.parse_get_public_key_response(rapdu.data, True) - - check_get_public_key_resp(client, public_key, address, chaincode) - - # Check that with NO_CHAINCODE, value stay the same - with eos.send_async_get_public_key_confirm(EOS_PATH, False): - navigator.navigate_and_compare(TESTS_ROOT_DIR, - test_name, - instructions) - rapdu: RAPDU = eos.get_async_response() - public_key_2, address_2, chaincode_2 = eos.parse_get_public_key_response(rapdu.data, False) - assert public_key_2 == public_key - assert address_2 == address - assert chaincode_2 is None - - -def test_eos_get_public_key_confirm_refused(test_name, client, firmware, navigator): - eos = EosClient(client) - if firmware.device == "nanos": - instructions = get_review_instructions(6) - else: - instructions = get_review_instructions(4) - for chaincode_param in [True, False]: - with eos.send_async_get_public_key_confirm(EOS_PATH, chaincode_param): - client.raise_policy = RaisePolicy.RAISE_NOTHING - navigator.navigate_and_compare(TESTS_ROOT_DIR, - test_name, - instructions) - rapdu: RAPDU = eos.get_async_response() - assert rapdu.status == ErrorType.USER_CANCEL - assert len(rapdu.data) == 0 - - -def load_transaction_from_file(transaction_filename): - with open(TESTS_ROOT_DIR / "../corpus" / transaction_filename, "r") as f: - obj = json.load(f) - return Transaction().encode(obj) - - -def check_transaction(test_name, client, navigator, transaction_filename, num_screen_skip): - signing_digest, message = load_transaction_from_file(transaction_filename) - eos = EosClient(client) - instructions = get_review_instructions(num_screen_skip) - with eos.send_async_sign_message(EOS_PATH, message): - navigator.navigate_and_compare(TESTS_ROOT_DIR, - test_name, - instructions) - rapdu: RAPDU = eos.get_async_response() - eos.verify_signature(EOS_PATH, signing_digest, rapdu.data) - - -def test_eos_transaction_ok(test_name, client, navigator): - check_transaction(test_name, client, navigator, "transaction.json", 7) - - -def test_eos_transaction_buyrambytes_ok(test_name, client, navigator): - check_transaction(test_name, client, navigator, "transaction_buyrambytes.json", 6) - - -def test_eos_transaction_buyram_ok(test_name, client, navigator): - check_transaction(test_name, client, navigator, "transaction_buyram.json", 6) - - -def test_eos_transaction_deleteauth_ok(test_name, client, navigator): - check_transaction(test_name, client, navigator, "transaction_deleteauth.json", 5) - - -def test_eos_transaction_linkauth_ok(test_name, client, navigator): - check_transaction(test_name, client, navigator, "transaction_linkauth.json", 7) - - -# This transaction contains multiples actions which doesn't fit in one APDU. -# Therefore the app implementation test_name the user to validate the action -# fully contained in the first APDU before answering to it. -# Therefore we can't use the simple check_transaction() helper nor the -# send_async_sign_message() method and we need to do thing more manually. -def test_eos_transaction_newaccount_ok(test_name, client, navigator): - signing_digest, message = load_transaction_from_file("transaction_newaccount.json") - eos = EosClient(client) - messages = split_message(EOS_PATH + message, MAX_CHUNK_SIZE) - assert len(messages) == 2 - - with eos._send_async_sign_message(messages[0], True): - navigator.navigate_and_compare(TESTS_ROOT_DIR, - test_name + "_part1", - get_review_instructions(2) + get_review_instructions(7)) - rapdu: RAPDU = eos.get_async_response() - - with eos._send_async_sign_message(messages[1], False): - navigator.navigate_and_compare(TESTS_ROOT_DIR, - test_name + "_part2", - get_review_instructions(6) + get_review_instructions(8)) - rapdu: RAPDU = eos.get_async_response() - eos.verify_signature(EOS_PATH, signing_digest, rapdu.data) - - -def test_eos_transaction_refund_ok(test_name, client, navigator): - check_transaction(test_name, client, navigator, "transaction_refund.json", 4) - - -def test_eos_transaction_sellram_ok(test_name, client, navigator): - check_transaction(test_name, client, navigator, "transaction_sellram.json", 5) - - -# This transaction contains multiples actions which doesn't fit in one APDU. -# Therefore the app implementation test_name the user to validate the action -# fully contained in the first APDU before answering to it. -# Therefore we can't use the simple send_async_sign_message() method and we -# need to do thing more manually. -def test_eos_transaction_unknown_ok(test_name, client, navigator): - signing_digest, message = load_transaction_from_file("transaction_unknown.json") - eos = EosClient(client) - messages = split_message(EOS_PATH + message, MAX_CHUNK_SIZE) - - with eos._send_async_sign_message(messages[0], True): - client.raise_policy = RaisePolicy.RAISE_NOTHING - navigator.navigate_and_compare(TESTS_ROOT_DIR, - test_name, - get_review_instructions(2)) - rapdu: RAPDU = eos.get_async_response() - assert rapdu.status == 0x6A80 - - -def test_eos_transaction_unlinkauth_ok(test_name, client, navigator): - check_transaction(test_name, client, navigator, "transaction_unlinkauth.json", 6) - - -def test_eos_transaction_updateauth_ok(test_name, client, navigator): - check_transaction(test_name, client, navigator, "transaction_updateauth.json", 19) - - -def test_eos_transaction_vote_ok(test_name, client, navigator): - check_transaction(test_name, client, navigator, "transaction_vote.json", 33) - - -def test_eos_transaction_vote_proxy_ok(test_name, client, navigator): - check_transaction(test_name, client, navigator, "transaction_vote_proxy.json", 5) - - -def test_eos_transaction_refused(test_name, client, navigator): - _, message = load_transaction_from_file("transaction.json") - eos = EosClient(client) - instructions = get_review_instructions(8) - with eos.send_async_sign_message(EOS_PATH, message): - client.raise_policy = RaisePolicy.RAISE_NOTHING - navigator.navigate_and_compare(TESTS_ROOT_DIR, - test_name, - instructions) - rapdu: RAPDU = eos.get_async_response() - assert rapdu.status == ErrorType.USER_CANCEL - assert len(rapdu.data) == 0 diff --git a/tests/functional/test_pubkey_cmd.py b/tests/functional/test_pubkey_cmd.py new file mode 100644 index 0000000..abd0b41 --- /dev/null +++ b/tests/functional/test_pubkey_cmd.py @@ -0,0 +1,78 @@ +from ragger.backend import SpeculosBackend +from ragger.backend.interface import RaisePolicy +from ragger.bip import calculate_public_key_and_chaincode, CurveChoice +from ragger.navigator import NavInsID, NavIns + +from apps.eos import EosClient, ErrorType +from utils import ROOT_SCREENSHOT_PATH + +# Proposed EOS derivation paths for tests ### +EOS_PATH = "m/44'/194'/12345'" + +SPECULOS_EXPECTED_PUBLIC_KEY = "8e494cb179a5acef773c1bbf83ad2cd7"\ + "97673149e3ccdb7df739a1f5deb2fad0" + + +def check_get_public_key_resp(backend, path, public_key, chaincode): + if isinstance(backend, SpeculosBackend): + ref_public_key, ref_chain_code = calculate_public_key_and_chaincode(CurveChoice.Secp256k1, path) + # Check against nominal Speculos seed expected results + assert public_key.hex() == ref_public_key + assert chaincode.hex() == ref_chain_code + + +def test_get_public_key_non_confirm(backend): + client = EosClient(backend) + + rapdu = client.send_get_public_key_non_confirm(EOS_PATH, True) + public_key, address, chaincode = client.parse_get_public_key_response(rapdu.data, True) + check_get_public_key_resp(backend, EOS_PATH, public_key, chaincode) + + # Check that with NO_CHAINCODE, value stay the same + rapdu = client.send_get_public_key_non_confirm(EOS_PATH, False) + public_key_2, address_2, chaincode_2 = client.parse_get_public_key_response(rapdu.data, False) + assert public_key_2 == public_key + assert address_2 == address + assert chaincode_2 is None + + +def test_get_public_key_confirm_accepted(backend, navigator, test_name): + client = EosClient(backend) + with client.send_async_get_public_key_confirm(EOS_PATH, True): + navigator.navigate_until_text_and_compare(NavIns(NavInsID.RIGHT_CLICK), + [NavIns(NavInsID.BOTH_CLICK)], + "Approve", + ROOT_SCREENSHOT_PATH, + test_name) + response = client.get_async_response().data + public_key, address, chaincode = client.parse_get_public_key_response(response, True) + check_get_public_key_resp(backend, EOS_PATH, public_key, chaincode) + + # Check that with NO_CHAINCODE, value and screens stay the same + with client.send_async_get_public_key_confirm(EOS_PATH, False): + navigator.navigate_until_text_and_compare(NavIns(NavInsID.RIGHT_CLICK), + [NavIns(NavInsID.BOTH_CLICK)], + "Approve", + ROOT_SCREENSHOT_PATH, + test_name) + response = client.get_async_response().data + public_key_2, address_2, chaincode_2 = client.parse_get_public_key_response(response, False) + assert public_key_2 == public_key + assert address_2 == address + assert chaincode_2 is None + + +# In this test we check that the GET_PUBLIC_KEY in confirmation mode replies an error if the user refuses +def test_get_public_key_confirm_refused(backend, navigator, test_name): + client = EosClient(backend) + for chaincode_param in [True, False]: + with client.send_async_get_public_key_confirm(EOS_PATH, chaincode_param): + backend.raise_policy = RaisePolicy.RAISE_NOTHING + navigator.navigate_until_text_and_compare(NavIns(NavInsID.RIGHT_CLICK), + [NavIns(NavInsID.BOTH_CLICK)], + "Reject", + ROOT_SCREENSHOT_PATH, + test_name) + rapdu = client.get_async_response() + assert rapdu.status == ErrorType.USER_CANCEL + assert len(rapdu.data) == 0 diff --git a/tests/functional/test_sign_cmd.py b/tests/functional/test_sign_cmd.py new file mode 100644 index 0000000..a04f64f --- /dev/null +++ b/tests/functional/test_sign_cmd.py @@ -0,0 +1,114 @@ +import pytest +from json import load + +from ragger.backend.interface import RaisePolicy +from ragger.bip import pack_derivation_path +from ragger.navigator import NavInsID, NavIns +from ragger.utils import split_message + +from apps.eos import EosClient, ErrorType, MAX_CHUNK_SIZE +from apps.eos_transaction_builder import Transaction +from utils import ROOT_SCREENSHOT_PATH, CORPUS_DIR, CORPUS_FILES + +# Proposed EOS derivation paths for tests ### +EOS_PATH = "m/44'/194'/12345'" + + +def load_transaction_from_file(transaction_filename): + with open(CORPUS_DIR / transaction_filename, "r") as f: + obj = load(f) + return Transaction().encode(obj) + + +def check_transaction(test_name, backend, navigator, transaction_filename): + signing_digest, message = load_transaction_from_file(transaction_filename) + client = EosClient(backend) + with client.send_async_sign_message(EOS_PATH, message): + navigator.navigate_until_text_and_compare(NavIns(NavInsID.RIGHT_CLICK), + [NavIns(NavInsID.BOTH_CLICK)], + "Sign", + ROOT_SCREENSHOT_PATH, + test_name) + response = client.get_async_response().data + client.verify_signature(EOS_PATH, signing_digest, response) + + +# Remove corner case transaction that are handled separately +transactions = list(CORPUS_FILES) +transactions.remove("transaction_newaccount.json") +transactions.remove("transaction_unknown.json") + + +@pytest.mark.parametrize("transaction_filename", transactions) +def test_sign_transaction_accepted(test_name, backend, navigator, transaction_filename): + folder_name = test_name + "/" + transaction_filename.replace(".json", "") + check_transaction(folder_name, backend, navigator, transaction_filename) + + +def test_sign_transaction_refused(test_name, backend, navigator): + signing_digest, message = load_transaction_from_file("transaction.json") + client = EosClient(backend) + with client.send_async_sign_message(EOS_PATH, message): + backend.raise_policy = RaisePolicy.RAISE_NOTHING + navigator.navigate_until_text_and_compare(NavIns(NavInsID.RIGHT_CLICK), + [NavIns(NavInsID.BOTH_CLICK)], + "Cancel", + ROOT_SCREENSHOT_PATH, + test_name) + rapdu = client.get_async_response() + assert rapdu.status == ErrorType.USER_CANCEL + assert len(rapdu.data) == 0 + + +def get_nano_review_instructions(num_screen_skip): + instructions = [NavIns(NavInsID.RIGHT_CLICK)] * num_screen_skip + instructions.append(NavIns(NavInsID.BOTH_CLICK)) + return instructions + + +# This transaction contains multiples actions which doesn't fit in one APDU. +# Therefore the app implementation test_name the user to validate the action +# fully contained in the first APDU before answering to it. +# Therefore we can't use the simple check_transaction() helper nor the +# send_async_sign_message() method and we need to do thing more manually. +def test_sign_transaction_newaccount_accepted(test_name, backend, navigator): + signing_digest, message = load_transaction_from_file("transaction_newaccount.json") + client = EosClient(backend) + payload = pack_derivation_path(EOS_PATH) + message + messages = split_message(payload, MAX_CHUNK_SIZE) + assert len(messages) == 2 + + instructions = get_nano_review_instructions(2) + get_nano_review_instructions(7) + with client._send_async_sign_message(messages[0], True): + navigator.navigate_and_compare(ROOT_SCREENSHOT_PATH, + test_name + "_part1", + instructions) + + instructions = get_nano_review_instructions(6) + get_nano_review_instructions(8) + with client._send_async_sign_message(messages[1], False): + navigator.navigate_and_compare(ROOT_SCREENSHOT_PATH, + test_name + "_part2", + instructions) + response = client.get_async_response().data + client.verify_signature(EOS_PATH, signing_digest, response) + + +# This transaction contains multiples actions which doesn't fit in one APDU. +# Therefore the app implementation test_name the user to validate the action +# fully contained in the first APDU before answering to it. +# Therefore we can't use the simple send_async_sign_message() method and we +# need to do thing more manually. +def test_sign_transaction_unknown_fail(test_name, backend, navigator): + signing_digest, message = load_transaction_from_file("transaction_unknown.json") + eos = EosClient(backend) + payload = pack_derivation_path(EOS_PATH) + message + messages = split_message(payload, MAX_CHUNK_SIZE) + + instructions = get_nano_review_instructions(2) + with eos._send_async_sign_message(messages[0], True): + backend.raise_policy = RaisePolicy.RAISE_NOTHING + navigator.navigate_and_compare(ROOT_SCREENSHOT_PATH, + test_name, + instructions) + rapdu = eos.get_async_response() + assert rapdu.status == 0x6A80 diff --git a/tests/functional/usage.md b/tests/functional/usage.md index 383467a..2f677ca 100644 --- a/tests/functional/usage.md +++ b/tests/functional/usage.md @@ -18,7 +18,7 @@ The application to test must be compiled for all required devices. You can use for this the container `ghcr.io/ledgerhq/ledger-app-builder/ledger-app-builder-lite`: ``` docker pull ghcr.io/ledgerhq/ledger-app-builder/ledger-app-builder-lite:latest -cd app-/ # replace with the name of your app, (eg boilerplate) +cd # replace with the name of your app, (eg boilerplate) docker run --user "$(id -u)":"$(id -g)" --rm -ti -v "$(realpath .):/app" --privileged -v "/dev/bus/usb:/dev/bus/usb" ledger-app-builder-lite:latest make clean && make BOLOS_SDK=$_SDK # replace with one of [NANOS, NANOX, NANOSP] exit @@ -43,7 +43,7 @@ Or you can refer to the section `Available pytest options` to configure the opti ### Run a simple test using a real device -The application to test must be loaded on a Ledger device plugged in USB. +The application to test must be loaded and started on a Ledger device plugged in USB. You can use for this the container `ghcr.io/ledgerhq/ledger-app-builder/ledger-app-builder-lite`: ``` docker pull ghcr.io/ledgerhq/ledger-app-builder/ledger-app-builder-lite:latest @@ -63,12 +63,12 @@ Or you can refer to the section `Available pytest options` to configure the opti ## Available pytest options -Standard recommended pytest options +Standard useful pytest options ``` -v formats the test summary in a readable way -s enable logs for successful tests, on Speculos it will enable app logs if compiled with DEBUG=1 -k only run the tests that contain in their names - --tb=short in case of errors, formats the testtraceback in a readable way + --tb=short in case of errors, formats the test traceback in a readable way ``` Custom pytest options @@ -79,4 +79,5 @@ Custom pytest options --nanos run only the test for the nanos device --nanox run only the test for the nanox device --nanosp run only the test for the nanosp device -``` +``` + diff --git a/tests/functional/utils.py b/tests/functional/utils.py new file mode 100644 index 0000000..f32c631 --- /dev/null +++ b/tests/functional/utils.py @@ -0,0 +1,7 @@ +from os import listdir +from pathlib import Path + +ROOT_SCREENSHOT_PATH = Path(__file__).parent.resolve() + +CORPUS_DIR = Path(__file__).parent.parent / "corpus" +CORPUS_FILES = listdir(CORPUS_DIR) diff --git a/tests/get_public_key.py b/tests/get_public_key.py index 6129574..38ddcfd 100755 --- a/tests/get_public_key.py +++ b/tests/get_public_key.py @@ -5,7 +5,6 @@ from pathlib import Path -from ragger.utils import pack_derivation_path from ragger.backend import LedgerCommBackend @@ -23,7 +22,7 @@ if args.path is None: args.path = "m/44'/194'/0'/0/0" -eos_path = pack_derivation_path(args.path) +eos_path = args.path with LedgerCommBackend(None, interface="hid") as backend: eos = EosClient(backend) diff --git a/tests/sign_transaction.py b/tests/sign_transaction.py index 3192217..f6ef236 100755 --- a/tests/sign_transaction.py +++ b/tests/sign_transaction.py @@ -6,7 +6,6 @@ from pathlib import Path -from ragger.utils import pack_derivation_path from ragger.backend import LedgerCommBackend @@ -27,7 +26,7 @@ if args.file is None: args.file = 'corpus/transaction.json' -eos_path = pack_derivation_path(args.path) +eos_path = args.path with open(args.file) as f: obj = json.load(f)