Clean up docs in `keysinterface.rs`
[rust-lightning] / lightning / src / chain / keysinterface.rs
1 // This file is Copyright its original authors, visible in version control
2 // history.
3 //
4 // This file is licensed under the Apache License, Version 2.0 <LICENSE-APACHE
5 // or http://www.apache.org/licenses/LICENSE-2.0> or the MIT license
6 // <LICENSE-MIT or http://opensource.org/licenses/MIT>, at your option.
7 // You may not use this file except in accordance with one or both of these
8 // licenses.
9
10 //! Provides keys to LDK and defines some useful objects describing spendable on-chain outputs.
11 //!
12 //! The provided output descriptors follow a custom LDK data format and are currently not fully
13 //! compatible with Bitcoin Core output descriptors.
14
15 use bitcoin::blockdata::transaction::{Transaction, TxOut, TxIn, EcdsaSighashType};
16 use bitcoin::blockdata::script::{Script, Builder};
17 use bitcoin::blockdata::opcodes;
18 use bitcoin::network::constants::Network;
19 use bitcoin::util::bip32::{ExtendedPrivKey, ExtendedPubKey, ChildNumber};
20 use bitcoin::util::sighash;
21
22 use bitcoin::bech32::u5;
23 use bitcoin::hashes::{Hash, HashEngine};
24 use bitcoin::hashes::sha256::HashEngine as Sha256State;
25 use bitcoin::hashes::sha256::Hash as Sha256;
26 use bitcoin::hashes::sha256d::Hash as Sha256dHash;
27 use bitcoin::hash_types::WPubkeyHash;
28
29 use bitcoin::secp256k1::{SecretKey, PublicKey, Scalar};
30 use bitcoin::secp256k1::{Secp256k1, ecdsa::Signature, Signing};
31 use bitcoin::secp256k1::ecdh::SharedSecret;
32 use bitcoin::secp256k1::ecdsa::RecoverableSignature;
33 use bitcoin::{PackedLockTime, secp256k1, Sequence, Witness};
34
35 use crate::util::transaction_utils;
36 use crate::util::crypto::{hkdf_extract_expand_twice, sign};
37 use crate::util::ser::{Writeable, Writer, Readable, ReadableArgs};
38 #[cfg(anchors)]
39 use crate::util::events::HTLCDescriptor;
40 use crate::chain::transaction::OutPoint;
41 use crate::ln::channel::ANCHOR_OUTPUT_VALUE_SATOSHI;
42 use crate::ln::{chan_utils, PaymentPreimage};
43 use crate::ln::chan_utils::{HTLCOutputInCommitment, make_funding_redeemscript, ChannelPublicKeys, HolderCommitmentTransaction, ChannelTransactionParameters, CommitmentTransaction, ClosingTransaction};
44 use crate::ln::msgs::UnsignedChannelAnnouncement;
45 use crate::ln::script::ShutdownScript;
46
47 use crate::prelude::*;
48 use core::convert::TryInto;
49 use core::sync::atomic::{AtomicUsize, Ordering};
50 use crate::io::{self, Error};
51 use crate::ln::msgs::{DecodeError, MAX_VALUE_MSAT};
52 use crate::util::invoice::construct_invoice_preimage;
53
54 /// Used as initial key material, to be expanded into multiple secret keys (but not to be used
55 /// directly). This is used within LDK to encrypt/decrypt inbound payment data.
56 ///
57 /// (C-not exported) as we just use `[u8; 32]` directly
58 #[derive(Hash, Copy, Clone, PartialEq, Eq, Debug)]
59 pub struct KeyMaterial(pub [u8; 32]);
60
61 /// Information about a spendable output to a P2WSH script.
62 ///
63 /// See [`SpendableOutputDescriptor::DelayedPaymentOutput`] for more details on how to spend this.
64 #[derive(Clone, Debug, PartialEq, Eq)]
65 pub struct DelayedPaymentOutputDescriptor {
66         /// The outpoint which is spendable.
67         pub outpoint: OutPoint,
68         /// Per commitment point to derive the delayed payment key by key holder.
69         pub per_commitment_point: PublicKey,
70         /// The `nSequence` value which must be set in the spending input to satisfy the `OP_CSV` in
71         /// the witness_script.
72         pub to_self_delay: u16,
73         /// The output which is referenced by the given outpoint.
74         pub output: TxOut,
75         /// The revocation point specific to the commitment transaction which was broadcast. Used to
76         /// derive the witnessScript for this output.
77         pub revocation_pubkey: PublicKey,
78         /// Arbitrary identification information returned by a call to [`BaseSign::channel_keys_id`].
79         /// This may be useful in re-deriving keys used in the channel to spend the output.
80         pub channel_keys_id: [u8; 32],
81         /// The value of the channel which this output originated from, possibly indirectly.
82         pub channel_value_satoshis: u64,
83 }
84 impl DelayedPaymentOutputDescriptor {
85         /// The maximum length a well-formed witness spending one of these should have.
86         // Calculated as 1 byte length + 73 byte signature, 1 byte empty vec push, 1 byte length plus
87         // redeemscript push length.
88         pub const MAX_WITNESS_LENGTH: usize = 1 + 73 + 1 + chan_utils::REVOKEABLE_REDEEMSCRIPT_MAX_LENGTH + 1;
89 }
90
91 impl_writeable_tlv_based!(DelayedPaymentOutputDescriptor, {
92         (0, outpoint, required),
93         (2, per_commitment_point, required),
94         (4, to_self_delay, required),
95         (6, output, required),
96         (8, revocation_pubkey, required),
97         (10, channel_keys_id, required),
98         (12, channel_value_satoshis, required),
99 });
100
101 /// Information about a spendable output to our "payment key".
102 ///
103 /// See [`SpendableOutputDescriptor::StaticPaymentOutput`] for more details on how to spend this.
104 #[derive(Clone, Debug, PartialEq, Eq)]
105 pub struct StaticPaymentOutputDescriptor {
106         /// The outpoint which is spendable.
107         pub outpoint: OutPoint,
108         /// The output which is referenced by the given outpoint.
109         pub output: TxOut,
110         /// Arbitrary identification information returned by a call to [`BaseSign::channel_keys_id`].
111         /// This may be useful in re-deriving keys used in the channel to spend the output.
112         pub channel_keys_id: [u8; 32],
113         /// The value of the channel which this transactions spends.
114         pub channel_value_satoshis: u64,
115 }
116 impl StaticPaymentOutputDescriptor {
117         /// The maximum length a well-formed witness spending one of these should have.
118         // Calculated as 1 byte legnth + 73 byte signature, 1 byte empty vec push, 1 byte length plus
119         // redeemscript push length.
120         pub const MAX_WITNESS_LENGTH: usize = 1 + 73 + 34;
121 }
122 impl_writeable_tlv_based!(StaticPaymentOutputDescriptor, {
123         (0, outpoint, required),
124         (2, output, required),
125         (4, channel_keys_id, required),
126         (6, channel_value_satoshis, required),
127 });
128
129 /// Describes the necessary information to spend a spendable output.
130 ///
131 /// When on-chain outputs are created by LDK (which our counterparty is not able to claim at any
132 /// point in the future) a [`SpendableOutputs`] event is generated which you must track and be able
133 /// to spend on-chain. The information needed to do this is provided in this enum, including the
134 /// outpoint describing which `txid` and output `index` is available, the full output which exists
135 /// at that `txid`/`index`, and any keys or other information required to sign.
136 ///
137 /// [`SpendableOutputs`]: crate::util::events::Event::SpendableOutputs
138 #[derive(Clone, Debug, PartialEq, Eq)]
139 pub enum SpendableOutputDescriptor {
140         /// An output to a script which was provided via [`KeysInterface`] directly, either from
141         /// [`get_destination_script`] or [`get_shutdown_scriptpubkey`], thus you should already
142         /// know how to spend it. No secret keys are provided as LDK was never given any key.
143         /// These may include outputs from a transaction punishing our counterparty or claiming an HTLC
144         /// on-chain using the payment preimage or after it has timed out.
145         ///
146         /// [`get_shutdown_scriptpubkey`]: KeysInterface::get_shutdown_scriptpubkey
147         /// [`get_destination_script`]: KeysInterface::get_shutdown_scriptpubkey
148         StaticOutput {
149                 /// The outpoint which is spendable.
150                 outpoint: OutPoint,
151                 /// The output which is referenced by the given outpoint.
152                 output: TxOut,
153         },
154         /// An output to a P2WSH script which can be spent with a single signature after an `OP_CSV`
155         /// delay.
156         ///
157         /// The witness in the spending input should be:
158         /// ```bitcoin
159         /// <BIP 143 signature> <empty vector> (MINIMALIF standard rule) <provided witnessScript>
160         /// ```
161         ///
162         /// Note that the `nSequence` field in the spending input must be set to
163         /// [`DelayedPaymentOutputDescriptor::to_self_delay`] (which means the transaction is not
164         /// broadcastable until at least [`DelayedPaymentOutputDescriptor::to_self_delay`] blocks after
165         /// the outpoint confirms, see [BIP
166         /// 68](https://github.com/bitcoin/bips/blob/master/bip-0068.mediawiki)). Also note that LDK
167         /// won't generate a [`SpendableOutputDescriptor`] until the corresponding block height
168         /// is reached.
169         ///
170         /// These are generally the result of a "revocable" output to us, spendable only by us unless
171         /// it is an output from an old state which we broadcast (which should never happen).
172         ///
173         /// To derive the delayed payment key which is used to sign this input, you must pass the
174         /// holder [`InMemorySigner::delayed_payment_base_key`] (i.e., the private key which corresponds to the
175         /// [`ChannelPublicKeys::delayed_payment_basepoint`] in [`BaseSign::pubkeys`]) and the provided
176         /// [`DelayedPaymentOutputDescriptor::per_commitment_point`] to [`chan_utils::derive_private_key`]. The public key can be
177         /// generated without the secret key using [`chan_utils::derive_public_key`] and only the
178         /// [`ChannelPublicKeys::delayed_payment_basepoint`] which appears in [`BaseSign::pubkeys`].
179         ///
180         /// To derive the [`DelayedPaymentOutputDescriptor::revocation_pubkey`] provided here (which is
181         /// used in the witness script generation), you must pass the counterparty
182         /// [`ChannelPublicKeys::revocation_basepoint`] (which appears in the call to
183         /// [`BaseSign::provide_channel_parameters`]) and the provided
184         /// [`DelayedPaymentOutputDescriptor::per_commitment_point`] to
185         /// [`chan_utils::derive_public_revocation_key`].
186         ///
187         /// The witness script which is hashed and included in the output `script_pubkey` may be
188         /// regenerated by passing the [`DelayedPaymentOutputDescriptor::revocation_pubkey`] (derived
189         /// as explained above), our delayed payment pubkey (derived as explained above), and the
190         /// [`DelayedPaymentOutputDescriptor::to_self_delay`] contained here to
191         /// [`chan_utils::get_revokeable_redeemscript`].
192         DelayedPaymentOutput(DelayedPaymentOutputDescriptor),
193         /// An output to a P2WPKH, spendable exclusively by our payment key (i.e., the private key
194         /// which corresponds to the `payment_point` in [`BaseSign::pubkeys`]). The witness
195         /// in the spending input is, thus, simply:
196         /// ```bitcoin
197         /// <BIP 143 signature> <payment key>
198         /// ```
199         ///
200         /// These are generally the result of our counterparty having broadcast the current state,
201         /// allowing us to claim the non-HTLC-encumbered outputs immediately.
202         StaticPaymentOutput(StaticPaymentOutputDescriptor),
203 }
204
205 impl_writeable_tlv_based_enum!(SpendableOutputDescriptor,
206         (0, StaticOutput) => {
207                 (0, outpoint, required),
208                 (2, output, required),
209         },
210 ;
211         (1, DelayedPaymentOutput),
212         (2, StaticPaymentOutput),
213 );
214
215 /// A trait to sign Lightning channel transactions as described in
216 /// [BOLT 3](https://github.com/lightning/bolts/blob/master/03-transactions.md).
217 ///
218 /// Signing services could be implemented on a hardware wallet and should implement signing
219 /// policies in order to be secure. Please refer to the [VLS Policy
220 /// Controls](https://gitlab.com/lightning-signer/validating-lightning-signer/-/blob/main/docs/policy-controls.md)
221 /// for an example of such policies.
222 pub trait BaseSign {
223         /// Gets the per-commitment point for a specific commitment number
224         ///
225         /// Note that the commitment number starts at `(1 << 48) - 1` and counts backwards.
226         fn get_per_commitment_point(&self, idx: u64, secp_ctx: &Secp256k1<secp256k1::All>) -> PublicKey;
227         /// Gets the commitment secret for a specific commitment number as part of the revocation process
228         ///
229         /// An external signer implementation should error here if the commitment was already signed
230         /// and should refuse to sign it in the future.
231         ///
232         /// May be called more than once for the same index.
233         ///
234         /// Note that the commitment number starts at `(1 << 48) - 1` and counts backwards.
235         // TODO: return a Result so we can signal a validation error
236         fn release_commitment_secret(&self, idx: u64) -> [u8; 32];
237         /// Validate the counterparty's signatures on the holder commitment transaction and HTLCs.
238         ///
239         /// This is required in order for the signer to make sure that releasing a commitment
240         /// secret won't leave us without a broadcastable holder transaction.
241         /// Policy checks should be implemented in this function, including checking the amount
242         /// sent to us and checking the HTLCs.
243         ///
244         /// The preimages of outgoing HTLCs that were fulfilled since the last commitment are provided.
245         /// A validating signer should ensure that an HTLC output is removed only when the matching
246         /// preimage is provided, or when the value to holder is restored.
247         ///
248         /// Note that all the relevant preimages will be provided, but there may also be additional
249         /// irrelevant or duplicate preimages.
250         fn validate_holder_commitment(&self, holder_tx: &HolderCommitmentTransaction,
251                 preimages: Vec<PaymentPreimage>) -> Result<(), ()>;
252         /// Returns the holder's channel public keys and basepoints.
253         fn pubkeys(&self) -> &ChannelPublicKeys;
254         /// Returns an arbitrary identifier describing the set of keys which are provided back to you in
255         /// some [`SpendableOutputDescriptor`] types. This should be sufficient to identify this
256         /// [`BaseSign`] object uniquely and lookup or re-derive its keys.
257         fn channel_keys_id(&self) -> [u8; 32];
258         /// Create a signature for a counterparty's commitment transaction and associated HTLC transactions.
259         ///
260         /// Note that if signing fails or is rejected, the channel will be force-closed.
261         ///
262         /// Policy checks should be implemented in this function, including checking the amount
263         /// sent to us and checking the HTLCs.
264         ///
265         /// The preimages of outgoing HTLCs that were fulfilled since the last commitment are provided.
266         /// A validating signer should ensure that an HTLC output is removed only when the matching
267         /// preimage is provided, or when the value to holder is restored.
268         ///
269         /// Note that all the relevant preimages will be provided, but there may also be additional
270         /// irrelevant or duplicate preimages.
271         //
272         // TODO: Document the things someone using this interface should enforce before signing.
273         fn sign_counterparty_commitment(&self, commitment_tx: &CommitmentTransaction,
274                 preimages: Vec<PaymentPreimage>, secp_ctx: &Secp256k1<secp256k1::All>
275         ) -> Result<(Signature, Vec<Signature>), ()>;
276         /// Validate the counterparty's revocation.
277         ///
278         /// This is required in order for the signer to make sure that the state has moved
279         /// forward and it is safe to sign the next counterparty commitment.
280         fn validate_counterparty_revocation(&self, idx: u64, secret: &SecretKey) -> Result<(), ()>;
281         /// Creates a signature for a holder's commitment transaction and its claiming HTLC transactions.
282         ///
283         /// This will be called
284         /// - with a non-revoked `commitment_tx`.
285         /// - with the latest `commitment_tx` when we initiate a force-close.
286         /// - with the previous `commitment_tx`, just to get claiming HTLC
287         ///   signatures, if we are reacting to a [`ChannelMonitor`]
288         ///   [replica](https://github.com/lightningdevkit/rust-lightning/blob/main/GLOSSARY.md#monitor-replicas)
289         ///   that decided to broadcast before it had been updated to the latest `commitment_tx`.
290         ///
291         /// This may be called multiple times for the same transaction.
292         ///
293         /// An external signer implementation should check that the commitment has not been revoked.
294         ///
295         /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
296         // TODO: Document the things someone using this interface should enforce before signing.
297         fn sign_holder_commitment_and_htlcs(&self, commitment_tx: &HolderCommitmentTransaction,
298                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()>;
299         /// Same as [`sign_holder_commitment_and_htlcs`], but exists only for tests to get access to
300         /// holder commitment transactions which will be broadcasted later, after the channel has moved
301         /// on to a newer state. Thus, needs its own method as [`sign_holder_commitment_and_htlcs`] may
302         /// enforce that we only ever get called once.
303         #[cfg(any(test,feature = "unsafe_revoked_tx_signing"))]
304         fn unsafe_sign_holder_commitment_and_htlcs(&self, commitment_tx: &HolderCommitmentTransaction,
305                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()>;
306         /// Create a signature for the given input in a transaction spending an HTLC transaction output
307         /// or a commitment transaction `to_local` output when our counterparty broadcasts an old state.
308         ///
309         /// A justice transaction may claim multiple outputs at the same time if timelocks are
310         /// similar, but only a signature for the input at index `input` should be signed for here.
311         /// It may be called multiple times for same output(s) if a fee-bump is needed with regards
312         /// to an upcoming timelock expiration.
313         ///
314         /// Amount is value of the output spent by this input, committed to in the BIP 143 signature.
315         ///
316         /// `per_commitment_key` is revocation secret which was provided by our counterparty when they
317         /// revoked the state which they eventually broadcast. It's not a _holder_ secret key and does
318         /// not allow the spending of any funds by itself (you need our holder `revocation_secret` to do
319         /// so).
320         fn sign_justice_revoked_output(&self, justice_tx: &Transaction, input: usize, amount: u64,
321                 per_commitment_key: &SecretKey, secp_ctx: &Secp256k1<secp256k1::All>
322         ) -> Result<Signature, ()>;
323         /// Create a signature for the given input in a transaction spending a commitment transaction
324         /// HTLC output when our counterparty broadcasts an old state.
325         ///
326         /// A justice transaction may claim multiple outputs at the same time if timelocks are
327         /// similar, but only a signature for the input at index `input` should be signed for here.
328         /// It may be called multiple times for same output(s) if a fee-bump is needed with regards
329         /// to an upcoming timelock expiration.
330         ///
331         /// `amount` is the value of the output spent by this input, committed to in the BIP 143
332         /// signature.
333         ///
334         /// `per_commitment_key` is revocation secret which was provided by our counterparty when they
335         /// revoked the state which they eventually broadcast. It's not a _holder_ secret key and does
336         /// not allow the spending of any funds by itself (you need our holder revocation_secret to do
337         /// so).
338         ///
339         /// `htlc` holds HTLC elements (hash, timelock), thus changing the format of the witness script
340         /// (which is committed to in the BIP 143 signatures).
341         fn sign_justice_revoked_htlc(&self, justice_tx: &Transaction, input: usize, amount: u64,
342                 per_commitment_key: &SecretKey, htlc: &HTLCOutputInCommitment,
343                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()>;
344         #[cfg(anchors)]
345         /// Computes the signature for a commitment transaction's HTLC output used as an input within
346         /// `htlc_tx`, which spends the commitment transaction at index `input`. The signature returned
347         /// must be be computed using [`EcdsaSighashType::All`]. Note that this should only be used to
348         /// sign HTLC transactions from channels supporting anchor outputs after all additional
349         /// inputs/outputs have been added to the transaction.
350         ///
351         /// [`EcdsaSighashType::All`]: bitcoin::blockdata::transaction::EcdsaSighashType::All
352         fn sign_holder_htlc_transaction(&self, htlc_tx: &Transaction, input: usize,
353                 htlc_descriptor: &HTLCDescriptor, secp_ctx: &Secp256k1<secp256k1::All>
354         ) -> Result<Signature, ()>;
355         /// Create a signature for a claiming transaction for a HTLC output on a counterparty's commitment
356         /// transaction, either offered or received.
357         ///
358         /// Such a transaction may claim multiples offered outputs at same time if we know the
359         /// preimage for each when we create it, but only the input at index `input` should be
360         /// signed for here. It may be called multiple times for same output(s) if a fee-bump is
361         /// needed with regards to an upcoming timelock expiration.
362         ///
363         /// `witness_script` is either an offered or received script as defined in BOLT3 for HTLC
364         /// outputs.
365         ///
366         /// `amount` is value of the output spent by this input, committed to in the BIP 143 signature.
367         ///
368         /// `per_commitment_point` is the dynamic point corresponding to the channel state
369         /// detected onchain. It has been generated by our counterparty and is used to derive
370         /// channel state keys, which are then included in the witness script and committed to in the
371         /// BIP 143 signature.
372         fn sign_counterparty_htlc_transaction(&self, htlc_tx: &Transaction, input: usize, amount: u64,
373                 per_commitment_point: &PublicKey, htlc: &HTLCOutputInCommitment,
374                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()>;
375         /// Create a signature for a (proposed) closing transaction.
376         ///
377         /// Note that, due to rounding, there may be one "missing" satoshi, and either party may have
378         /// chosen to forgo their output as dust.
379         fn sign_closing_transaction(&self, closing_tx: &ClosingTransaction,
380                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()>;
381         /// Computes the signature for a commitment transaction's anchor output used as an
382         /// input within `anchor_tx`, which spends the commitment transaction, at index `input`.
383         fn sign_holder_anchor_input(
384                 &self, anchor_tx: &Transaction, input: usize, secp_ctx: &Secp256k1<secp256k1::All>,
385         ) -> Result<Signature, ()>;
386         /// Signs a channel announcement message with our funding key and our node secret key (aka
387         /// node_id or network_key), proving it comes from one of the channel participants.
388         ///
389         /// The first returned signature should be from our node secret key, the second from our
390         /// funding key.
391         ///
392         /// Note that if this fails or is rejected, the channel will not be publicly announced and
393         /// our counterparty may (though likely will not) close the channel on us for violating the
394         /// protocol.
395         fn sign_channel_announcement(&self, msg: &UnsignedChannelAnnouncement, secp_ctx: &Secp256k1<secp256k1::All>)
396                 -> Result<(Signature, Signature), ()>;
397         /// Set the counterparty static channel data, including basepoints,
398         /// `counterparty_selected`/`holder_selected_contest_delay` and funding outpoint. Since these
399         /// are static channel data, they MUST NOT be allowed to change to different values once set,
400         /// as LDK may call this method more than once.
401         ///
402         /// channel_parameters.is_populated() MUST be true.
403         fn provide_channel_parameters(&mut self, channel_parameters: &ChannelTransactionParameters);
404 }
405
406 /// A writeable signer.
407 ///
408 /// There will always be two instances of a signer per channel, one occupied by the
409 /// [`ChannelManager`] and another by the channel's [`ChannelMonitor`].
410 ///
411 /// [`ChannelManager`]: crate::ln::channelmanager::ChannelManager
412 /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
413 pub trait Sign: BaseSign + Writeable {}
414
415 /// Specifies the recipient of an invoice.
416 ///
417 /// This indicates to [`KeysInterface::sign_invoice`] what node secret key should be used to sign
418 /// the invoice.
419 pub enum Recipient {
420         /// The invoice should be signed with the local node secret key.
421         Node,
422         /// The invoice should be signed with the phantom node secret key. This secret key must be the
423         /// same for all nodes participating in the [phantom node payment].
424         ///
425         /// [phantom node payment]: PhantomKeysManager
426         PhantomNode,
427 }
428
429 /// A trait to describe an object which can get user secrets and key material.
430 pub trait KeysInterface {
431         /// A type which implements [`Sign`] which will be returned by [`Self::derive_channel_signer`].
432         type Signer : Sign;
433         /// Get node secret key based on the provided [`Recipient`].
434         ///
435         /// The `node_id`/`network_key` is the public key that corresponds to this secret key.
436         ///
437         /// This method must return the same value each time it is called with a given [`Recipient`]
438         /// parameter.
439         ///
440         /// Errors if the [`Recipient`] variant is not supported by the implementation.
441         fn get_node_secret(&self, recipient: Recipient) -> Result<SecretKey, ()>;
442         /// Get node id based on the provided [`Recipient`]. This public key corresponds to the secret in
443         /// [`get_node_secret`].
444         ///
445         /// This method must return the same value each time it is called with a given [`Recipient`]
446         /// parameter.
447         ///
448         /// Errors if the [`Recipient`] variant is not supported by the implementation.
449         ///
450         /// [`get_node_secret`]: Self::get_node_secret
451         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()> {
452                 let secp_ctx = Secp256k1::signing_only();
453                 Ok(PublicKey::from_secret_key(&secp_ctx, &self.get_node_secret(recipient)?))
454         }
455         /// Gets the ECDH shared secret of our [`node secret`] and `other_key`, multiplying by `tweak` if
456         /// one is provided. Note that this tweak can be applied to `other_key` instead of our node
457         /// secret, though this is less efficient.
458         ///
459         /// Errors if the [`Recipient`] variant is not supported by the implementation.
460         ///
461         /// [`node secret`]: Self::get_node_secret
462         fn ecdh(&self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>) -> Result<SharedSecret, ()>;
463         /// Get a script pubkey which we send funds to when claiming on-chain contestable outputs.
464         ///
465         /// This method should return a different value each time it is called, to avoid linking
466         /// on-chain funds across channels as controlled to the same user.
467         fn get_destination_script(&self) -> Script;
468         /// Get a script pubkey which we will send funds to when closing a channel.
469         ///
470         /// This method should return a different value each time it is called, to avoid linking
471         /// on-chain funds across channels as controlled to the same user.
472         fn get_shutdown_scriptpubkey(&self) -> ShutdownScript;
473         /// Get a new set of [`Sign`] for per-channel secrets. These MUST be unique even if you
474         /// restarted with some stale data!
475         ///
476         /// This method must return a different value each time it is called.
477         fn generate_channel_keys_id(&self, inbound: bool, channel_value_satoshis: u64, user_channel_id: u128) -> [u8; 32];
478         /// Derives the private key material backing a `Signer`.
479         ///
480         /// To derive a new `Signer`, a fresh `channel_keys_id` should be obtained through
481         /// [`KeysInterface::generate_channel_keys_id`]. Otherwise, an existing `Signer` can be
482         /// re-derived from its `channel_keys_id`, which can be obtained through its trait method
483         /// [`BaseSign::channel_keys_id`].
484         fn derive_channel_signer(&self, channel_value_satoshis: u64, channel_keys_id: [u8; 32]) -> Self::Signer;
485         /// Gets a unique, cryptographically-secure, random 32 byte value. This is used for encrypting
486         /// onion packets and for temporary channel IDs. There is no requirement that these be
487         /// persisted anywhere, though they must be unique across restarts.
488         ///
489         /// This method must return a different value each time it is called.
490         fn get_secure_random_bytes(&self) -> [u8; 32];
491         /// Reads a [`Signer`] for this [`KeysInterface`] from the given input stream.
492         /// This is only called during deserialization of other objects which contain
493         /// [`Sign`]-implementing objects (i.e., [`ChannelMonitor`]s and [`ChannelManager`]s).
494         /// The bytes are exactly those which `<Self::Signer as Writeable>::write()` writes, and
495         /// contain no versioning scheme. You may wish to include your own version prefix and ensure
496         /// you've read all of the provided bytes to ensure no corruption occurred.
497         ///
498         /// This method is slowly being phased out -- it will only be called when reading objects
499         /// written by LDK versions prior to 0.0.113.
500         ///
501         /// [`Signer`]: Self::Signer
502         /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
503         /// [`ChannelManager`]: crate::ln::channelmanager::ChannelManager
504         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::Signer, DecodeError>;
505         /// Sign an invoice.
506         /// By parameterizing by the raw invoice bytes instead of the hash, we allow implementors of
507         /// this trait to parse the invoice and make sure they're signing what they expect, rather than
508         /// blindly signing the hash.
509         /// The `hrp` is ASCII bytes, while the invoice data is base32-encoded.
510         ///
511         /// The secret key used to sign the invoice is dependent on the [`Recipient`].
512         ///
513         /// Errors if the [`Recipient`] variant is not supported by the implementation.
514         fn sign_invoice(&self, hrp_bytes: &[u8], invoice_data: &[u5], receipient: Recipient) -> Result<RecoverableSignature, ()>;
515         /// Get secret key material as bytes for use in encrypting and decrypting inbound payment data.
516         ///
517         /// If the implementor of this trait supports [phantom node payments], then every node that is
518         /// intended to be included in the phantom invoice route hints must return the same value from
519         /// this method.
520         // This is because LDK avoids storing inbound payment data by encrypting payment data in the
521         // payment hash and/or payment secret, therefore for a payment to be receivable by multiple
522         // nodes, they must share the key that encrypts this payment data.
523         ///
524         /// This method must return the same value each time it is called.
525         ///
526         /// [phantom node payments]: PhantomKeysManager
527         fn get_inbound_payment_key_material(&self) -> KeyMaterial;
528 }
529
530 #[derive(Clone)]
531 /// A simple implementation of [`Sign`] that just keeps the private keys in memory.
532 ///
533 /// This implementation performs no policy checks and is insufficient by itself as
534 /// a secure external signer.
535 pub struct InMemorySigner {
536         /// Holder secret key in the 2-of-2 multisig script of a channel. This key also backs the
537         /// holder's anchor output in a commitment transaction, if one is present.
538         pub funding_key: SecretKey,
539         /// Holder secret key for blinded revocation pubkey.
540         pub revocation_base_key: SecretKey,
541         /// Holder secret key used for our balance in counterparty-broadcasted commitment transactions.
542         pub payment_key: SecretKey,
543         /// Holder secret key used in an HTLC transaction.
544         pub delayed_payment_base_key: SecretKey,
545         /// Holder HTLC secret key used in commitment transaction HTLC outputs.
546         pub htlc_base_key: SecretKey,
547         /// Commitment seed.
548         pub commitment_seed: [u8; 32],
549         /// Holder public keys and basepoints.
550         pub(crate) holder_channel_pubkeys: ChannelPublicKeys,
551         /// Private key of our node secret, used for signing channel announcements.
552         node_secret: SecretKey,
553         /// Counterparty public keys and counterparty/holder `selected_contest_delay`, populated on channel acceptance.
554         channel_parameters: Option<ChannelTransactionParameters>,
555         /// The total value of this channel.
556         channel_value_satoshis: u64,
557         /// Key derivation parameters.
558         channel_keys_id: [u8; 32],
559 }
560
561 impl InMemorySigner {
562         /// Creates a new [`InMemorySigner`].
563         pub fn new<C: Signing>(
564                 secp_ctx: &Secp256k1<C>,
565                 node_secret: SecretKey,
566                 funding_key: SecretKey,
567                 revocation_base_key: SecretKey,
568                 payment_key: SecretKey,
569                 delayed_payment_base_key: SecretKey,
570                 htlc_base_key: SecretKey,
571                 commitment_seed: [u8; 32],
572                 channel_value_satoshis: u64,
573                 channel_keys_id: [u8; 32],
574         ) -> InMemorySigner {
575                 let holder_channel_pubkeys =
576                         InMemorySigner::make_holder_keys(secp_ctx, &funding_key, &revocation_base_key,
577                                 &payment_key, &delayed_payment_base_key,
578                                 &htlc_base_key);
579                 InMemorySigner {
580                         funding_key,
581                         revocation_base_key,
582                         payment_key,
583                         delayed_payment_base_key,
584                         htlc_base_key,
585                         commitment_seed,
586                         node_secret,
587                         channel_value_satoshis,
588                         holder_channel_pubkeys,
589                         channel_parameters: None,
590                         channel_keys_id,
591                 }
592         }
593
594         fn make_holder_keys<C: Signing>(secp_ctx: &Secp256k1<C>,
595                         funding_key: &SecretKey,
596                         revocation_base_key: &SecretKey,
597                         payment_key: &SecretKey,
598                         delayed_payment_base_key: &SecretKey,
599                         htlc_base_key: &SecretKey) -> ChannelPublicKeys {
600                 let from_secret = |s: &SecretKey| PublicKey::from_secret_key(secp_ctx, s);
601                 ChannelPublicKeys {
602                         funding_pubkey: from_secret(&funding_key),
603                         revocation_basepoint: from_secret(&revocation_base_key),
604                         payment_point: from_secret(&payment_key),
605                         delayed_payment_basepoint: from_secret(&delayed_payment_base_key),
606                         htlc_basepoint: from_secret(&htlc_base_key),
607                 }
608         }
609
610         /// Returns the counterparty's pubkeys.
611         ///
612         /// Will panic if [`BaseSign::provide_channel_parameters`] has not been called before.
613         pub fn counterparty_pubkeys(&self) -> &ChannelPublicKeys { &self.get_channel_parameters().counterparty_parameters.as_ref().unwrap().pubkeys }
614         /// Returns the `contest_delay` value specified by our counterparty and applied on holder-broadcastable
615         /// transactions, i.e., the amount of time that we have to wait to recover our funds if we
616         /// broadcast a transaction.
617         ///
618         /// Will panic if [`BaseSign::provide_channel_parameters`] has not been called before.
619         pub fn counterparty_selected_contest_delay(&self) -> u16 { self.get_channel_parameters().counterparty_parameters.as_ref().unwrap().selected_contest_delay }
620         /// Returns the `contest_delay` value specified by us and applied on transactions broadcastable
621         /// by our counterparty, i.e., the amount of time that they have to wait to recover their funds
622         /// if they broadcast a transaction.
623         ///
624         /// Will panic if [`BaseSign::provide_channel_parameters`] has not been called before.
625         pub fn holder_selected_contest_delay(&self) -> u16 { self.get_channel_parameters().holder_selected_contest_delay }
626         /// Returns whether the holder is the initiator.
627         ///
628         /// Will panic if [`BaseSign::provide_channel_parameters`] has not been called before.
629         pub fn is_outbound(&self) -> bool { self.get_channel_parameters().is_outbound_from_holder }
630         /// Funding outpoint
631         ///
632         /// Will panic if [`BaseSign::provide_channel_parameters`] has not been called before.
633         pub fn funding_outpoint(&self) -> &OutPoint { self.get_channel_parameters().funding_outpoint.as_ref().unwrap() }
634         /// Returns a [`ChannelTransactionParameters`] for this channel, to be used when verifying or
635         /// building transactions.
636         ///
637         /// Will panic if [`BaseSign::provide_channel_parameters`] has not been called before.
638         pub fn get_channel_parameters(&self) -> &ChannelTransactionParameters {
639                 self.channel_parameters.as_ref().unwrap()
640         }
641         /// Returns whether anchors should be used.
642         ///
643         /// Will panic if [`BaseSign::provide_channel_parameters`] has not been called before.
644         pub fn opt_anchors(&self) -> bool {
645                 self.get_channel_parameters().opt_anchors.is_some()
646         }
647         /// Sign the single input of `spend_tx` at index `input_idx`, which spends the output described
648         /// by `descriptor`, returning the witness stack for the input.
649         ///
650         /// Returns an error if the input at `input_idx` does not exist, has a non-empty `script_sig`,
651         /// is not spending the outpoint described by [`descriptor.outpoint`],
652         /// or if an output descriptor `script_pubkey` does not match the one we can spend.
653         ///
654         /// [`descriptor.outpoint`]: StaticPaymentOutputDescriptor::outpoint
655         pub fn sign_counterparty_payment_input<C: Signing>(&self, spend_tx: &Transaction, input_idx: usize, descriptor: &StaticPaymentOutputDescriptor, secp_ctx: &Secp256k1<C>) -> Result<Vec<Vec<u8>>, ()> {
656                 // TODO: We really should be taking the SigHashCache as a parameter here instead of
657                 // spend_tx, but ideally the SigHashCache would expose the transaction's inputs read-only
658                 // so that we can check them. This requires upstream rust-bitcoin changes (as well as
659                 // bindings updates to support SigHashCache objects).
660                 if spend_tx.input.len() <= input_idx { return Err(()); }
661                 if !spend_tx.input[input_idx].script_sig.is_empty() { return Err(()); }
662                 if spend_tx.input[input_idx].previous_output != descriptor.outpoint.into_bitcoin_outpoint() { return Err(()); }
663
664                 let remotepubkey = self.pubkeys().payment_point;
665                 let witness_script = bitcoin::Address::p2pkh(&::bitcoin::PublicKey{compressed: true, inner: remotepubkey}, Network::Testnet).script_pubkey();
666                 let sighash = hash_to_message!(&sighash::SighashCache::new(spend_tx).segwit_signature_hash(input_idx, &witness_script, descriptor.output.value, EcdsaSighashType::All).unwrap()[..]);
667                 let remotesig = sign(secp_ctx, &sighash, &self.payment_key);
668                 let payment_script = bitcoin::Address::p2wpkh(&::bitcoin::PublicKey{compressed: true, inner: remotepubkey}, Network::Bitcoin).unwrap().script_pubkey();
669
670                 if payment_script != descriptor.output.script_pubkey { return Err(()); }
671
672                 let mut witness = Vec::with_capacity(2);
673                 witness.push(remotesig.serialize_der().to_vec());
674                 witness[0].push(EcdsaSighashType::All as u8);
675                 witness.push(remotepubkey.serialize().to_vec());
676                 Ok(witness)
677         }
678
679         /// Sign the single input of `spend_tx` at index `input_idx` which spends the output
680         /// described by `descriptor`, returning the witness stack for the input.
681         ///
682         /// Returns an error if the input at `input_idx` does not exist, has a non-empty `script_sig`,
683         /// is not spending the outpoint described by [`descriptor.outpoint`], does not have a
684         /// sequence set to [`descriptor.to_self_delay`], or if an output descriptor
685         /// `script_pubkey` does not match the one we can spend.
686         ///
687         /// [`descriptor.outpoint`]: DelayedPaymentOutputDescriptor::outpoint
688         /// [`descriptor.to_self_delay`]: DelayedPaymentOutputDescriptor::to_self_delay
689         pub fn sign_dynamic_p2wsh_input<C: Signing>(&self, spend_tx: &Transaction, input_idx: usize, descriptor: &DelayedPaymentOutputDescriptor, secp_ctx: &Secp256k1<C>) -> Result<Vec<Vec<u8>>, ()> {
690                 // TODO: We really should be taking the SigHashCache as a parameter here instead of
691                 // spend_tx, but ideally the SigHashCache would expose the transaction's inputs read-only
692                 // so that we can check them. This requires upstream rust-bitcoin changes (as well as
693                 // bindings updates to support SigHashCache objects).
694                 if spend_tx.input.len() <= input_idx { return Err(()); }
695                 if !spend_tx.input[input_idx].script_sig.is_empty() { return Err(()); }
696                 if spend_tx.input[input_idx].previous_output != descriptor.outpoint.into_bitcoin_outpoint() { return Err(()); }
697                 if spend_tx.input[input_idx].sequence.0 != descriptor.to_self_delay as u32 { return Err(()); }
698
699                 let delayed_payment_key = chan_utils::derive_private_key(&secp_ctx, &descriptor.per_commitment_point, &self.delayed_payment_base_key);
700                 let delayed_payment_pubkey = PublicKey::from_secret_key(&secp_ctx, &delayed_payment_key);
701                 let witness_script = chan_utils::get_revokeable_redeemscript(&descriptor.revocation_pubkey, descriptor.to_self_delay, &delayed_payment_pubkey);
702                 let sighash = hash_to_message!(&sighash::SighashCache::new(spend_tx).segwit_signature_hash(input_idx, &witness_script, descriptor.output.value, EcdsaSighashType::All).unwrap()[..]);
703                 let local_delayedsig = sign(secp_ctx, &sighash, &delayed_payment_key);
704                 let payment_script = bitcoin::Address::p2wsh(&witness_script, Network::Bitcoin).script_pubkey();
705
706                 if descriptor.output.script_pubkey != payment_script { return Err(()); }
707
708                 let mut witness = Vec::with_capacity(3);
709                 witness.push(local_delayedsig.serialize_der().to_vec());
710                 witness[0].push(EcdsaSighashType::All as u8);
711                 witness.push(vec!()); //MINIMALIF
712                 witness.push(witness_script.clone().into_bytes());
713                 Ok(witness)
714         }
715 }
716
717 impl BaseSign for InMemorySigner {
718         fn get_per_commitment_point(&self, idx: u64, secp_ctx: &Secp256k1<secp256k1::All>) -> PublicKey {
719                 let commitment_secret = SecretKey::from_slice(&chan_utils::build_commitment_secret(&self.commitment_seed, idx)).unwrap();
720                 PublicKey::from_secret_key(secp_ctx, &commitment_secret)
721         }
722
723         fn release_commitment_secret(&self, idx: u64) -> [u8; 32] {
724                 chan_utils::build_commitment_secret(&self.commitment_seed, idx)
725         }
726
727         fn validate_holder_commitment(&self, _holder_tx: &HolderCommitmentTransaction, _preimages: Vec<PaymentPreimage>) -> Result<(), ()> {
728                 Ok(())
729         }
730
731         fn pubkeys(&self) -> &ChannelPublicKeys { &self.holder_channel_pubkeys }
732
733         fn channel_keys_id(&self) -> [u8; 32] { self.channel_keys_id }
734
735         fn sign_counterparty_commitment(&self, commitment_tx: &CommitmentTransaction, _preimages: Vec<PaymentPreimage>, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()> {
736                 let trusted_tx = commitment_tx.trust();
737                 let keys = trusted_tx.keys();
738
739                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
740                 let channel_funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &self.counterparty_pubkeys().funding_pubkey);
741
742                 let built_tx = trusted_tx.built_transaction();
743                 let commitment_sig = built_tx.sign(&self.funding_key, &channel_funding_redeemscript, self.channel_value_satoshis, secp_ctx);
744                 let commitment_txid = built_tx.txid;
745
746                 let mut htlc_sigs = Vec::with_capacity(commitment_tx.htlcs().len());
747                 for htlc in commitment_tx.htlcs() {
748                         let channel_parameters = self.get_channel_parameters();
749                         let htlc_tx = chan_utils::build_htlc_transaction(&commitment_txid, commitment_tx.feerate_per_kw(), self.holder_selected_contest_delay(), htlc, self.opt_anchors(), channel_parameters.opt_non_zero_fee_anchors.is_some(), &keys.broadcaster_delayed_payment_key, &keys.revocation_key);
750                         let htlc_redeemscript = chan_utils::get_htlc_redeemscript(&htlc, self.opt_anchors(), &keys);
751                         let htlc_sighashtype = if self.opt_anchors() { EcdsaSighashType::SinglePlusAnyoneCanPay } else { EcdsaSighashType::All };
752                         let htlc_sighash = hash_to_message!(&sighash::SighashCache::new(&htlc_tx).segwit_signature_hash(0, &htlc_redeemscript, htlc.amount_msat / 1000, htlc_sighashtype).unwrap()[..]);
753                         let holder_htlc_key = chan_utils::derive_private_key(&secp_ctx, &keys.per_commitment_point, &self.htlc_base_key);
754                         htlc_sigs.push(sign(secp_ctx, &htlc_sighash, &holder_htlc_key));
755                 }
756
757                 Ok((commitment_sig, htlc_sigs))
758         }
759
760         fn validate_counterparty_revocation(&self, _idx: u64, _secret: &SecretKey) -> Result<(), ()> {
761                 Ok(())
762         }
763
764         fn sign_holder_commitment_and_htlcs(&self, commitment_tx: &HolderCommitmentTransaction, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()> {
765                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
766                 let funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &self.counterparty_pubkeys().funding_pubkey);
767                 let trusted_tx = commitment_tx.trust();
768                 let sig = trusted_tx.built_transaction().sign(&self.funding_key, &funding_redeemscript, self.channel_value_satoshis, secp_ctx);
769                 let channel_parameters = self.get_channel_parameters();
770                 let htlc_sigs = trusted_tx.get_htlc_sigs(&self.htlc_base_key, &channel_parameters.as_holder_broadcastable(), secp_ctx)?;
771                 Ok((sig, htlc_sigs))
772         }
773
774         #[cfg(any(test,feature = "unsafe_revoked_tx_signing"))]
775         fn unsafe_sign_holder_commitment_and_htlcs(&self, commitment_tx: &HolderCommitmentTransaction, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()> {
776                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
777                 let funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &self.counterparty_pubkeys().funding_pubkey);
778                 let trusted_tx = commitment_tx.trust();
779                 let sig = trusted_tx.built_transaction().sign(&self.funding_key, &funding_redeemscript, self.channel_value_satoshis, secp_ctx);
780                 let channel_parameters = self.get_channel_parameters();
781                 let htlc_sigs = trusted_tx.get_htlc_sigs(&self.htlc_base_key, &channel_parameters.as_holder_broadcastable(), secp_ctx)?;
782                 Ok((sig, htlc_sigs))
783         }
784
785         fn sign_justice_revoked_output(&self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
786                 let revocation_key = chan_utils::derive_private_revocation_key(&secp_ctx, &per_commitment_key, &self.revocation_base_key);
787                 let per_commitment_point = PublicKey::from_secret_key(secp_ctx, &per_commitment_key);
788                 let revocation_pubkey = chan_utils::derive_public_revocation_key(&secp_ctx, &per_commitment_point, &self.pubkeys().revocation_basepoint);
789                 let witness_script = {
790                         let counterparty_delayedpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.counterparty_pubkeys().delayed_payment_basepoint);
791                         chan_utils::get_revokeable_redeemscript(&revocation_pubkey, self.holder_selected_contest_delay(), &counterparty_delayedpubkey)
792                 };
793                 let mut sighash_parts = sighash::SighashCache::new(justice_tx);
794                 let sighash = hash_to_message!(&sighash_parts.segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All).unwrap()[..]);
795                 return Ok(sign(secp_ctx, &sighash, &revocation_key))
796         }
797
798         fn sign_justice_revoked_htlc(&self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey, htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
799                 let revocation_key = chan_utils::derive_private_revocation_key(&secp_ctx, &per_commitment_key, &self.revocation_base_key);
800                 let per_commitment_point = PublicKey::from_secret_key(secp_ctx, &per_commitment_key);
801                 let revocation_pubkey = chan_utils::derive_public_revocation_key(&secp_ctx, &per_commitment_point, &self.pubkeys().revocation_basepoint);
802                 let witness_script = {
803                         let counterparty_htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.counterparty_pubkeys().htlc_basepoint);
804                         let holder_htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.pubkeys().htlc_basepoint);
805                         chan_utils::get_htlc_redeemscript_with_explicit_keys(&htlc, self.opt_anchors(), &counterparty_htlcpubkey, &holder_htlcpubkey, &revocation_pubkey)
806                 };
807                 let mut sighash_parts = sighash::SighashCache::new(justice_tx);
808                 let sighash = hash_to_message!(&sighash_parts.segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All).unwrap()[..]);
809                 return Ok(sign(secp_ctx, &sighash, &revocation_key))
810         }
811
812         #[cfg(anchors)]
813         fn sign_holder_htlc_transaction(
814                 &self, htlc_tx: &Transaction, input: usize, htlc_descriptor: &HTLCDescriptor,
815                 secp_ctx: &Secp256k1<secp256k1::All>
816         ) -> Result<Signature, ()> {
817                 let per_commitment_point = self.get_per_commitment_point(
818                         htlc_descriptor.per_commitment_number, &secp_ctx
819                 );
820                 let witness_script = htlc_descriptor.witness_script(&per_commitment_point, secp_ctx);
821                 let sighash = &sighash::SighashCache::new(&*htlc_tx).segwit_signature_hash(
822                         input, &witness_script, htlc_descriptor.htlc.amount_msat / 1000, EcdsaSighashType::All
823                 ).map_err(|_| ())?;
824                 let our_htlc_private_key = chan_utils::derive_private_key(
825                         &secp_ctx, &per_commitment_point, &self.htlc_base_key
826                 );
827                 Ok(sign(&secp_ctx, &hash_to_message!(sighash), &our_htlc_private_key))
828         }
829
830         fn sign_counterparty_htlc_transaction(&self, htlc_tx: &Transaction, input: usize, amount: u64, per_commitment_point: &PublicKey, htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
831                 let htlc_key = chan_utils::derive_private_key(&secp_ctx, &per_commitment_point, &self.htlc_base_key);
832                 let revocation_pubkey = chan_utils::derive_public_revocation_key(&secp_ctx, &per_commitment_point, &self.pubkeys().revocation_basepoint);
833                 let counterparty_htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.counterparty_pubkeys().htlc_basepoint);
834                 let htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.pubkeys().htlc_basepoint);
835                 let witness_script = chan_utils::get_htlc_redeemscript_with_explicit_keys(&htlc, self.opt_anchors(), &counterparty_htlcpubkey, &htlcpubkey, &revocation_pubkey);
836                 let mut sighash_parts = sighash::SighashCache::new(htlc_tx);
837                 let sighash = hash_to_message!(&sighash_parts.segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All).unwrap()[..]);
838                 Ok(sign(secp_ctx, &sighash, &htlc_key))
839         }
840
841         fn sign_closing_transaction(&self, closing_tx: &ClosingTransaction, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
842                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
843                 let channel_funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &self.counterparty_pubkeys().funding_pubkey);
844                 Ok(closing_tx.trust().sign(&self.funding_key, &channel_funding_redeemscript, self.channel_value_satoshis, secp_ctx))
845         }
846
847         fn sign_holder_anchor_input(
848                 &self, anchor_tx: &Transaction, input: usize, secp_ctx: &Secp256k1<secp256k1::All>,
849         ) -> Result<Signature, ()> {
850                 let witness_script = chan_utils::get_anchor_redeemscript(&self.holder_channel_pubkeys.funding_pubkey);
851                 let sighash = sighash::SighashCache::new(&*anchor_tx).segwit_signature_hash(
852                         input, &witness_script, ANCHOR_OUTPUT_VALUE_SATOSHI, EcdsaSighashType::All,
853                 ).unwrap();
854                 Ok(sign(secp_ctx, &hash_to_message!(&sighash[..]), &self.funding_key))
855         }
856
857         fn sign_channel_announcement(&self, msg: &UnsignedChannelAnnouncement, secp_ctx: &Secp256k1<secp256k1::All>)
858         -> Result<(Signature, Signature), ()> {
859                 let msghash = hash_to_message!(&Sha256dHash::hash(&msg.encode()[..])[..]);
860                 Ok((sign(secp_ctx, &msghash, &self.node_secret), sign(secp_ctx, &msghash, &self.funding_key)))
861         }
862
863         fn provide_channel_parameters(&mut self, channel_parameters: &ChannelTransactionParameters) {
864                 assert!(self.channel_parameters.is_none() || self.channel_parameters.as_ref().unwrap() == channel_parameters);
865                 if self.channel_parameters.is_some() {
866                         // The channel parameters were already set and they match, return early.
867                         return;
868                 }
869                 assert!(channel_parameters.is_populated(), "Channel parameters must be fully populated");
870                 self.channel_parameters = Some(channel_parameters.clone());
871         }
872 }
873
874 const SERIALIZATION_VERSION: u8 = 1;
875
876 const MIN_SERIALIZATION_VERSION: u8 = 1;
877
878 impl Sign for InMemorySigner {}
879
880 impl Writeable for InMemorySigner {
881         fn write<W: Writer>(&self, writer: &mut W) -> Result<(), Error> {
882                 write_ver_prefix!(writer, SERIALIZATION_VERSION, MIN_SERIALIZATION_VERSION);
883
884                 self.funding_key.write(writer)?;
885                 self.revocation_base_key.write(writer)?;
886                 self.payment_key.write(writer)?;
887                 self.delayed_payment_base_key.write(writer)?;
888                 self.htlc_base_key.write(writer)?;
889                 self.commitment_seed.write(writer)?;
890                 self.channel_parameters.write(writer)?;
891                 self.channel_value_satoshis.write(writer)?;
892                 self.channel_keys_id.write(writer)?;
893
894                 write_tlv_fields!(writer, {});
895
896                 Ok(())
897         }
898 }
899
900 impl ReadableArgs<SecretKey> for InMemorySigner {
901         fn read<R: io::Read>(reader: &mut R, node_secret: SecretKey) -> Result<Self, DecodeError> {
902                 let _ver = read_ver_prefix!(reader, SERIALIZATION_VERSION);
903
904                 let funding_key = Readable::read(reader)?;
905                 let revocation_base_key = Readable::read(reader)?;
906                 let payment_key = Readable::read(reader)?;
907                 let delayed_payment_base_key = Readable::read(reader)?;
908                 let htlc_base_key = Readable::read(reader)?;
909                 let commitment_seed = Readable::read(reader)?;
910                 let counterparty_channel_data = Readable::read(reader)?;
911                 let channel_value_satoshis = Readable::read(reader)?;
912                 let secp_ctx = Secp256k1::signing_only();
913                 let holder_channel_pubkeys =
914                         InMemorySigner::make_holder_keys(&secp_ctx, &funding_key, &revocation_base_key,
915                                  &payment_key, &delayed_payment_base_key, &htlc_base_key);
916                 let keys_id = Readable::read(reader)?;
917
918                 read_tlv_fields!(reader, {});
919
920                 Ok(InMemorySigner {
921                         funding_key,
922                         revocation_base_key,
923                         payment_key,
924                         delayed_payment_base_key,
925                         htlc_base_key,
926                         node_secret,
927                         commitment_seed,
928                         channel_value_satoshis,
929                         holder_channel_pubkeys,
930                         channel_parameters: counterparty_channel_data,
931                         channel_keys_id: keys_id,
932                 })
933         }
934 }
935
936 /// Simple [`KeysInterface`] implementation that takes a 32-byte seed for use as a BIP 32 extended
937 /// key and derives keys from that.
938 ///
939 /// Your `node_id` is seed/0'.
940 /// Unilateral closes may use seed/1'.
941 /// Cooperative closes may use seed/2'.
942 /// The two close keys may be needed to claim on-chain funds!
943 ///
944 /// This struct cannot be used for nodes that wish to support receiving phantom payments;
945 /// [`PhantomKeysManager`] must be used instead.
946 ///
947 /// Note that switching between this struct and [`PhantomKeysManager`] will invalidate any
948 /// previously issued invoices and attempts to pay previous invoices will fail.
949 pub struct KeysManager {
950         secp_ctx: Secp256k1<secp256k1::All>,
951         node_secret: SecretKey,
952         node_id: PublicKey,
953         inbound_payment_key: KeyMaterial,
954         destination_script: Script,
955         shutdown_pubkey: PublicKey,
956         channel_master_key: ExtendedPrivKey,
957         channel_child_index: AtomicUsize,
958
959         rand_bytes_master_key: ExtendedPrivKey,
960         rand_bytes_child_index: AtomicUsize,
961         rand_bytes_unique_start: Sha256State,
962
963         seed: [u8; 32],
964         starting_time_secs: u64,
965         starting_time_nanos: u32,
966 }
967
968 impl KeysManager {
969         /// Constructs a [`KeysManager`] from a 32-byte seed. If the seed is in some way biased (e.g.,
970         /// your CSRNG is busted) this may panic (but more importantly, you will possibly lose funds).
971         /// `starting_time` isn't strictly required to actually be a time, but it must absolutely,
972         /// without a doubt, be unique to this instance. ie if you start multiple times with the same
973         /// `seed`, `starting_time` must be unique to each run. Thus, the easiest way to achieve this
974         /// is to simply use the current time (with very high precision).
975         ///
976         /// The `seed` MUST be backed up safely prior to use so that the keys can be re-created, however,
977         /// obviously, `starting_time` should be unique every time you reload the library - it is only
978         /// used to generate new ephemeral key data (which will be stored by the individual channel if
979         /// necessary).
980         ///
981         /// Note that the seed is required to recover certain on-chain funds independent of
982         /// [`ChannelMonitor`] data, though a current copy of [`ChannelMonitor`] data is also required
983         /// for any channel, and some on-chain during-closing funds.
984         ///
985         /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
986         pub fn new(seed: &[u8; 32], starting_time_secs: u64, starting_time_nanos: u32) -> Self {
987                 let secp_ctx = Secp256k1::new();
988                 // Note that when we aren't serializing the key, network doesn't matter
989                 match ExtendedPrivKey::new_master(Network::Testnet, seed) {
990                         Ok(master_key) => {
991                                 let node_secret = master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(0).unwrap()).expect("Your RNG is busted").private_key;
992                                 let node_id = PublicKey::from_secret_key(&secp_ctx, &node_secret);
993                                 let destination_script = match master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(1).unwrap()) {
994                                         Ok(destination_key) => {
995                                                 let wpubkey_hash = WPubkeyHash::hash(&ExtendedPubKey::from_priv(&secp_ctx, &destination_key).to_pub().to_bytes());
996                                                 Builder::new().push_opcode(opcodes::all::OP_PUSHBYTES_0)
997                                                         .push_slice(&wpubkey_hash.into_inner())
998                                                         .into_script()
999                                         },
1000                                         Err(_) => panic!("Your RNG is busted"),
1001                                 };
1002                                 let shutdown_pubkey = match master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(2).unwrap()) {
1003                                         Ok(shutdown_key) => ExtendedPubKey::from_priv(&secp_ctx, &shutdown_key).public_key,
1004                                         Err(_) => panic!("Your RNG is busted"),
1005                                 };
1006                                 let channel_master_key = master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(3).unwrap()).expect("Your RNG is busted");
1007                                 let rand_bytes_master_key = master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(4).unwrap()).expect("Your RNG is busted");
1008                                 let inbound_payment_key: SecretKey = master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(5).unwrap()).expect("Your RNG is busted").private_key;
1009                                 let mut inbound_pmt_key_bytes = [0; 32];
1010                                 inbound_pmt_key_bytes.copy_from_slice(&inbound_payment_key[..]);
1011
1012                                 let mut rand_bytes_unique_start = Sha256::engine();
1013                                 rand_bytes_unique_start.input(&starting_time_secs.to_be_bytes());
1014                                 rand_bytes_unique_start.input(&starting_time_nanos.to_be_bytes());
1015                                 rand_bytes_unique_start.input(seed);
1016
1017                                 let mut res = KeysManager {
1018                                         secp_ctx,
1019                                         node_secret,
1020                                         node_id,
1021                                         inbound_payment_key: KeyMaterial(inbound_pmt_key_bytes),
1022
1023                                         destination_script,
1024                                         shutdown_pubkey,
1025
1026                                         channel_master_key,
1027                                         channel_child_index: AtomicUsize::new(0),
1028
1029                                         rand_bytes_master_key,
1030                                         rand_bytes_child_index: AtomicUsize::new(0),
1031                                         rand_bytes_unique_start,
1032
1033                                         seed: *seed,
1034                                         starting_time_secs,
1035                                         starting_time_nanos,
1036                                 };
1037                                 let secp_seed = res.get_secure_random_bytes();
1038                                 res.secp_ctx.seeded_randomize(&secp_seed);
1039                                 res
1040                         },
1041                         Err(_) => panic!("Your rng is busted"),
1042                 }
1043         }
1044         /// Derive an old [`Sign`] containing per-channel secrets based on a key derivation parameters.
1045         pub fn derive_channel_keys(&self, channel_value_satoshis: u64, params: &[u8; 32]) -> InMemorySigner {
1046                 let chan_id = u64::from_be_bytes(params[0..8].try_into().unwrap());
1047                 let mut unique_start = Sha256::engine();
1048                 unique_start.input(params);
1049                 unique_start.input(&self.seed);
1050
1051                 // We only seriously intend to rely on the channel_master_key for true secure
1052                 // entropy, everything else just ensures uniqueness. We rely on the unique_start (ie
1053                 // starting_time provided in the constructor) to be unique.
1054                 let child_privkey = self.channel_master_key.ckd_priv(&self.secp_ctx, ChildNumber::from_hardened_idx(chan_id as u32).expect("key space exhausted")).expect("Your RNG is busted");
1055                 unique_start.input(&child_privkey.private_key[..]);
1056
1057                 let seed = Sha256::from_engine(unique_start).into_inner();
1058
1059                 let commitment_seed = {
1060                         let mut sha = Sha256::engine();
1061                         sha.input(&seed);
1062                         sha.input(&b"commitment seed"[..]);
1063                         Sha256::from_engine(sha).into_inner()
1064                 };
1065                 macro_rules! key_step {
1066                         ($info: expr, $prev_key: expr) => {{
1067                                 let mut sha = Sha256::engine();
1068                                 sha.input(&seed);
1069                                 sha.input(&$prev_key[..]);
1070                                 sha.input(&$info[..]);
1071                                 SecretKey::from_slice(&Sha256::from_engine(sha).into_inner()).expect("SHA-256 is busted")
1072                         }}
1073                 }
1074                 let funding_key = key_step!(b"funding key", commitment_seed);
1075                 let revocation_base_key = key_step!(b"revocation base key", funding_key);
1076                 let payment_key = key_step!(b"payment key", revocation_base_key);
1077                 let delayed_payment_base_key = key_step!(b"delayed payment base key", payment_key);
1078                 let htlc_base_key = key_step!(b"HTLC base key", delayed_payment_base_key);
1079
1080                 InMemorySigner::new(
1081                         &self.secp_ctx,
1082                         self.node_secret,
1083                         funding_key,
1084                         revocation_base_key,
1085                         payment_key,
1086                         delayed_payment_base_key,
1087                         htlc_base_key,
1088                         commitment_seed,
1089                         channel_value_satoshis,
1090                         params.clone(),
1091                 )
1092         }
1093
1094         /// Creates a [`Transaction`] which spends the given descriptors to the given outputs, plus an
1095         /// output to the given change destination (if sufficient change value remains). The
1096         /// transaction will have a feerate, at least, of the given value.
1097         ///
1098         /// Returns `Err(())` if the output value is greater than the input value minus required fee,
1099         /// if a descriptor was duplicated, or if an output descriptor `script_pubkey`
1100         /// does not match the one we can spend.
1101         ///
1102         /// We do not enforce that outputs meet the dust limit or that any output scripts are standard.
1103         ///
1104         /// May panic if the [`SpendableOutputDescriptor`]s were not generated by channels which used
1105         /// this [`KeysManager`] or one of the [`InMemorySigner`] created by this [`KeysManager`].
1106         pub fn spend_spendable_outputs<C: Signing>(&self, descriptors: &[&SpendableOutputDescriptor], outputs: Vec<TxOut>, change_destination_script: Script, feerate_sat_per_1000_weight: u32, secp_ctx: &Secp256k1<C>) -> Result<Transaction, ()> {
1107                 let mut input = Vec::new();
1108                 let mut input_value = 0;
1109                 let mut witness_weight = 0;
1110                 let mut output_set = HashSet::with_capacity(descriptors.len());
1111                 for outp in descriptors {
1112                         match outp {
1113                                 SpendableOutputDescriptor::StaticPaymentOutput(descriptor) => {
1114                                         input.push(TxIn {
1115                                                 previous_output: descriptor.outpoint.into_bitcoin_outpoint(),
1116                                                 script_sig: Script::new(),
1117                                                 sequence: Sequence::ZERO,
1118                                                 witness: Witness::new(),
1119                                         });
1120                                         witness_weight += StaticPaymentOutputDescriptor::MAX_WITNESS_LENGTH;
1121                                         input_value += descriptor.output.value;
1122                                         if !output_set.insert(descriptor.outpoint) { return Err(()); }
1123                                 },
1124                                 SpendableOutputDescriptor::DelayedPaymentOutput(descriptor) => {
1125                                         input.push(TxIn {
1126                                                 previous_output: descriptor.outpoint.into_bitcoin_outpoint(),
1127                                                 script_sig: Script::new(),
1128                                                 sequence: Sequence(descriptor.to_self_delay as u32),
1129                                                 witness: Witness::new(),
1130                                         });
1131                                         witness_weight += DelayedPaymentOutputDescriptor::MAX_WITNESS_LENGTH;
1132                                         input_value += descriptor.output.value;
1133                                         if !output_set.insert(descriptor.outpoint) { return Err(()); }
1134                                 },
1135                                 SpendableOutputDescriptor::StaticOutput { ref outpoint, ref output } => {
1136                                         input.push(TxIn {
1137                                                 previous_output: outpoint.into_bitcoin_outpoint(),
1138                                                 script_sig: Script::new(),
1139                                                 sequence: Sequence::ZERO,
1140                                                 witness: Witness::new(),
1141                                         });
1142                                         witness_weight += 1 + 73 + 34;
1143                                         input_value += output.value;
1144                                         if !output_set.insert(*outpoint) { return Err(()); }
1145                                 }
1146                         }
1147                         if input_value > MAX_VALUE_MSAT / 1000 { return Err(()); }
1148                 }
1149                 let mut spend_tx = Transaction {
1150                         version: 2,
1151                         lock_time: PackedLockTime(0),
1152                         input,
1153                         output: outputs,
1154                 };
1155                 let expected_max_weight =
1156                         transaction_utils::maybe_add_change_output(&mut spend_tx, input_value, witness_weight, feerate_sat_per_1000_weight, change_destination_script)?;
1157
1158                 let mut keys_cache: Option<(InMemorySigner, [u8; 32])> = None;
1159                 let mut input_idx = 0;
1160                 for outp in descriptors {
1161                         match outp {
1162                                 SpendableOutputDescriptor::StaticPaymentOutput(descriptor) => {
1163                                         if keys_cache.is_none() || keys_cache.as_ref().unwrap().1 != descriptor.channel_keys_id {
1164                                                 keys_cache = Some((
1165                                                         self.derive_channel_keys(descriptor.channel_value_satoshis, &descriptor.channel_keys_id),
1166                                                         descriptor.channel_keys_id));
1167                                         }
1168                                         spend_tx.input[input_idx].witness = Witness::from_vec(keys_cache.as_ref().unwrap().0.sign_counterparty_payment_input(&spend_tx, input_idx, &descriptor, &secp_ctx)?);
1169                                 },
1170                                 SpendableOutputDescriptor::DelayedPaymentOutput(descriptor) => {
1171                                         if keys_cache.is_none() || keys_cache.as_ref().unwrap().1 != descriptor.channel_keys_id {
1172                                                 keys_cache = Some((
1173                                                         self.derive_channel_keys(descriptor.channel_value_satoshis, &descriptor.channel_keys_id),
1174                                                         descriptor.channel_keys_id));
1175                                         }
1176                                         spend_tx.input[input_idx].witness = Witness::from_vec(keys_cache.as_ref().unwrap().0.sign_dynamic_p2wsh_input(&spend_tx, input_idx, &descriptor, &secp_ctx)?);
1177                                 },
1178                                 SpendableOutputDescriptor::StaticOutput { ref output, .. } => {
1179                                         let derivation_idx = if output.script_pubkey == self.destination_script {
1180                                                 1
1181                                         } else {
1182                                                 2
1183                                         };
1184                                         let secret = {
1185                                                 // Note that when we aren't serializing the key, network doesn't matter
1186                                                 match ExtendedPrivKey::new_master(Network::Testnet, &self.seed) {
1187                                                         Ok(master_key) => {
1188                                                                 match master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(derivation_idx).expect("key space exhausted")) {
1189                                                                         Ok(key) => key,
1190                                                                         Err(_) => panic!("Your RNG is busted"),
1191                                                                 }
1192                                                         }
1193                                                         Err(_) => panic!("Your rng is busted"),
1194                                                 }
1195                                         };
1196                                         let pubkey = ExtendedPubKey::from_priv(&secp_ctx, &secret).to_pub();
1197                                         if derivation_idx == 2 {
1198                                                 assert_eq!(pubkey.inner, self.shutdown_pubkey);
1199                                         }
1200                                         let witness_script = bitcoin::Address::p2pkh(&pubkey, Network::Testnet).script_pubkey();
1201                                         let payment_script = bitcoin::Address::p2wpkh(&pubkey, Network::Testnet).expect("uncompressed key found").script_pubkey();
1202
1203                                         if payment_script != output.script_pubkey { return Err(()); };
1204
1205                                         let sighash = hash_to_message!(&sighash::SighashCache::new(&spend_tx).segwit_signature_hash(input_idx, &witness_script, output.value, EcdsaSighashType::All).unwrap()[..]);
1206                                         let sig = sign(secp_ctx, &sighash, &secret.private_key);
1207                                         let mut sig_ser = sig.serialize_der().to_vec();
1208                                         sig_ser.push(EcdsaSighashType::All as u8);
1209                                         spend_tx.input[input_idx].witness.push(sig_ser);
1210                                         spend_tx.input[input_idx].witness.push(pubkey.inner.serialize().to_vec());
1211                                 },
1212                         }
1213                         input_idx += 1;
1214                 }
1215
1216                 debug_assert!(expected_max_weight >= spend_tx.weight());
1217                 // Note that witnesses with a signature vary somewhat in size, so allow
1218                 // `expected_max_weight` to overshoot by up to 3 bytes per input.
1219                 debug_assert!(expected_max_weight <= spend_tx.weight() + descriptors.len() * 3);
1220
1221                 Ok(spend_tx)
1222         }
1223 }
1224
1225 impl KeysInterface for KeysManager {
1226         type Signer = InMemorySigner;
1227
1228         fn get_node_secret(&self, recipient: Recipient) -> Result<SecretKey, ()> {
1229                 match recipient {
1230                         Recipient::Node => Ok(self.node_secret.clone()),
1231                         Recipient::PhantomNode => Err(())
1232                 }
1233         }
1234
1235         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()> {
1236                 match recipient {
1237                         Recipient::Node => Ok(self.node_id.clone()),
1238                         Recipient::PhantomNode => Err(())
1239                 }
1240         }
1241
1242         fn ecdh(&self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>) -> Result<SharedSecret, ()> {
1243                 let mut node_secret = self.get_node_secret(recipient)?;
1244                 if let Some(tweak) = tweak {
1245                         node_secret = node_secret.mul_tweak(tweak).map_err(|_| ())?;
1246                 }
1247                 Ok(SharedSecret::new(other_key, &node_secret))
1248         }
1249
1250         fn get_inbound_payment_key_material(&self) -> KeyMaterial {
1251                 self.inbound_payment_key.clone()
1252         }
1253
1254         fn get_destination_script(&self) -> Script {
1255                 self.destination_script.clone()
1256         }
1257
1258         fn get_shutdown_scriptpubkey(&self) -> ShutdownScript {
1259                 ShutdownScript::new_p2wpkh_from_pubkey(self.shutdown_pubkey.clone())
1260         }
1261
1262         fn generate_channel_keys_id(&self, _inbound: bool, _channel_value_satoshis: u64, user_channel_id: u128) -> [u8; 32] {
1263                 let child_idx = self.channel_child_index.fetch_add(1, Ordering::AcqRel);
1264                 assert!(child_idx <= core::u32::MAX as usize);
1265                 let mut id = [0; 32];
1266                 id[0..4].copy_from_slice(&(child_idx as u32).to_be_bytes());
1267                 id[4..8].copy_from_slice(&self.starting_time_nanos.to_be_bytes());
1268                 id[8..16].copy_from_slice(&self.starting_time_secs.to_be_bytes());
1269                 id[16..32].copy_from_slice(&user_channel_id.to_be_bytes());
1270                 id
1271         }
1272
1273         fn derive_channel_signer(&self, channel_value_satoshis: u64, channel_keys_id: [u8; 32]) -> Self::Signer {
1274                 self.derive_channel_keys(channel_value_satoshis, &channel_keys_id)
1275         }
1276
1277         fn get_secure_random_bytes(&self) -> [u8; 32] {
1278                 let mut sha = self.rand_bytes_unique_start.clone();
1279
1280                 let child_ix = self.rand_bytes_child_index.fetch_add(1, Ordering::AcqRel);
1281                 let child_privkey = self.rand_bytes_master_key.ckd_priv(&self.secp_ctx, ChildNumber::from_hardened_idx(child_ix as u32).expect("key space exhausted")).expect("Your RNG is busted");
1282                 sha.input(&child_privkey.private_key[..]);
1283
1284                 sha.input(b"Unique Secure Random Bytes Salt");
1285                 Sha256::from_engine(sha).into_inner()
1286         }
1287
1288         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::Signer, DecodeError> {
1289                 InMemorySigner::read(&mut io::Cursor::new(reader), self.node_secret.clone())
1290         }
1291
1292         fn sign_invoice(&self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient) -> Result<RecoverableSignature, ()> {
1293                 let preimage = construct_invoice_preimage(&hrp_bytes, &invoice_data);
1294                 let secret = match recipient {
1295                         Recipient::Node => self.get_node_secret(Recipient::Node)?,
1296                         Recipient::PhantomNode => return Err(()),
1297                 };
1298                 Ok(self.secp_ctx.sign_ecdsa_recoverable(&hash_to_message!(&Sha256::hash(&preimage)), &secret))
1299         }
1300 }
1301
1302 /// Similar to [`KeysManager`], but allows the node using this struct to receive phantom node
1303 /// payments.
1304 ///
1305 /// A phantom node payment is a payment made to a phantom invoice, which is an invoice that can be
1306 /// paid to one of multiple nodes. This works because we encode the invoice route hints such that
1307 /// LDK will recognize an incoming payment as destined for a phantom node, and collect the payment
1308 /// itself without ever needing to forward to this fake node.
1309 ///
1310 /// Phantom node payments are useful for load balancing between multiple LDK nodes. They also
1311 /// provide some fault tolerance, because payers will automatically retry paying other provided
1312 /// nodes in the case that one node goes down.
1313 ///
1314 /// Note that multi-path payments are not supported in phantom invoices for security reasons.
1315 // In the hypothetical case that we did support MPP phantom payments, there would be no way for
1316 // nodes to know when the full payment has been received (and the preimage can be released) without
1317 // significantly compromising on our safety guarantees. I.e., if we expose the ability for the user
1318 // to tell LDK when the preimage can be released, we open ourselves to attacks where the preimage
1319 // is released too early.
1320 //
1321 /// Switching between this struct and [`KeysManager`] will invalidate any previously issued
1322 /// invoices and attempts to pay previous invoices will fail.
1323 pub struct PhantomKeysManager {
1324         inner: KeysManager,
1325         inbound_payment_key: KeyMaterial,
1326         phantom_secret: SecretKey,
1327         phantom_node_id: PublicKey,
1328 }
1329
1330 impl KeysInterface for PhantomKeysManager {
1331         type Signer = InMemorySigner;
1332
1333         fn get_node_secret(&self, recipient: Recipient) -> Result<SecretKey, ()> {
1334                 match recipient {
1335                         Recipient::Node => self.inner.get_node_secret(Recipient::Node),
1336                         Recipient::PhantomNode => Ok(self.phantom_secret.clone()),
1337                 }
1338         }
1339
1340         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()> {
1341                 match recipient {
1342                         Recipient::Node => self.inner.get_node_id(Recipient::Node),
1343                         Recipient::PhantomNode => Ok(self.phantom_node_id.clone()),
1344                 }
1345         }
1346
1347         fn ecdh(&self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>) -> Result<SharedSecret, ()> {
1348                 let mut node_secret = self.get_node_secret(recipient)?;
1349                 if let Some(tweak) = tweak {
1350                         node_secret = node_secret.mul_tweak(tweak).map_err(|_| ())?;
1351                 }
1352                 Ok(SharedSecret::new(other_key, &node_secret))
1353         }
1354
1355         fn get_inbound_payment_key_material(&self) -> KeyMaterial {
1356                 self.inbound_payment_key.clone()
1357         }
1358
1359         fn get_destination_script(&self) -> Script {
1360                 self.inner.get_destination_script()
1361         }
1362
1363         fn get_shutdown_scriptpubkey(&self) -> ShutdownScript {
1364                 self.inner.get_shutdown_scriptpubkey()
1365         }
1366
1367         fn generate_channel_keys_id(&self, inbound: bool, channel_value_satoshis: u64, user_channel_id: u128) -> [u8; 32] {
1368                 self.inner.generate_channel_keys_id(inbound, channel_value_satoshis, user_channel_id)
1369         }
1370
1371         fn derive_channel_signer(&self, channel_value_satoshis: u64, channel_keys_id: [u8; 32]) -> Self::Signer {
1372                 self.inner.derive_channel_signer(channel_value_satoshis, channel_keys_id)
1373         }
1374
1375         fn get_secure_random_bytes(&self) -> [u8; 32] {
1376                 self.inner.get_secure_random_bytes()
1377         }
1378
1379         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::Signer, DecodeError> {
1380                 self.inner.read_chan_signer(reader)
1381         }
1382
1383         fn sign_invoice(&self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient) -> Result<RecoverableSignature, ()> {
1384                 let preimage = construct_invoice_preimage(&hrp_bytes, &invoice_data);
1385                 let secret = self.get_node_secret(recipient)?;
1386                 Ok(self.inner.secp_ctx.sign_ecdsa_recoverable(&hash_to_message!(&Sha256::hash(&preimage)), &secret))
1387         }
1388 }
1389
1390 impl PhantomKeysManager {
1391         /// Constructs a [`PhantomKeysManager`] given a 32-byte seed and an additional `cross_node_seed`
1392         /// that is shared across all nodes that intend to participate in [phantom node payments]
1393         /// together.
1394         ///
1395         /// See [`KeysManager::new`] for more information on `seed`, `starting_time_secs`, and
1396         /// `starting_time_nanos`.
1397         ///
1398         /// `cross_node_seed` must be the same across all phantom payment-receiving nodes and also the
1399         /// same across restarts, or else inbound payments may fail.
1400         ///
1401         /// [phantom node payments]: PhantomKeysManager
1402         pub fn new(seed: &[u8; 32], starting_time_secs: u64, starting_time_nanos: u32, cross_node_seed: &[u8; 32]) -> Self {
1403                 let inner = KeysManager::new(seed, starting_time_secs, starting_time_nanos);
1404                 let (inbound_key, phantom_key) = hkdf_extract_expand_twice(b"LDK Inbound and Phantom Payment Key Expansion", cross_node_seed);
1405                 let phantom_secret = SecretKey::from_slice(&phantom_key).unwrap();
1406                 let phantom_node_id = PublicKey::from_secret_key(&inner.secp_ctx, &phantom_secret);
1407                 Self {
1408                         inner,
1409                         inbound_payment_key: KeyMaterial(inbound_key),
1410                         phantom_secret,
1411                         phantom_node_id,
1412                 }
1413         }
1414
1415         /// See [`KeysManager::spend_spendable_outputs`] for documentation on this method.
1416         pub fn spend_spendable_outputs<C: Signing>(&self, descriptors: &[&SpendableOutputDescriptor], outputs: Vec<TxOut>, change_destination_script: Script, feerate_sat_per_1000_weight: u32, secp_ctx: &Secp256k1<C>) -> Result<Transaction, ()> {
1417                 self.inner.spend_spendable_outputs(descriptors, outputs, change_destination_script, feerate_sat_per_1000_weight, secp_ctx)
1418         }
1419
1420         /// See [`KeysManager::derive_channel_keys`] for documentation on this method.
1421         pub fn derive_channel_keys(&self, channel_value_satoshis: u64, params: &[u8; 32]) -> InMemorySigner {
1422                 self.inner.derive_channel_keys(channel_value_satoshis, params)
1423         }
1424 }
1425
1426 // Ensure that BaseSign can have a vtable
1427 #[test]
1428 pub fn dyn_sign() {
1429         let _signer: Box<dyn BaseSign>;
1430 }