a2611e7df87f79fefad954aa3b9133addaeb650e
[rust-lightning] / lightning / src / chain / keysinterface.rs
1 // This file is Copyright its original authors, visible in version control
2 // history.
3 //
4 // This file is licensed under the Apache License, Version 2.0 <LICENSE-APACHE
5 // or http://www.apache.org/licenses/LICENSE-2.0> or the MIT license
6 // <LICENSE-MIT or http://opensource.org/licenses/MIT>, at your option.
7 // You may not use this file except in accordance with one or both of these
8 // licenses.
9
10 //! Provides keys to LDK and defines some useful objects describing spendable on-chain outputs.
11 //!
12 //! The provided output descriptors follow a custom LDK data format and are currently not fully
13 //! compatible with Bitcoin Core output descriptors.
14
15 use bitcoin::blockdata::transaction::{Transaction, TxOut, TxIn, EcdsaSighashType};
16 use bitcoin::blockdata::script::{Script, Builder};
17 use bitcoin::blockdata::opcodes;
18 use bitcoin::network::constants::Network;
19 use bitcoin::util::bip32::{ExtendedPrivKey, ExtendedPubKey, ChildNumber};
20 use bitcoin::util::sighash;
21
22 use bitcoin::bech32::u5;
23 use bitcoin::hashes::{Hash, HashEngine};
24 use bitcoin::hashes::sha256::Hash as Sha256;
25 use bitcoin::hashes::sha256d::Hash as Sha256dHash;
26 use bitcoin::hash_types::WPubkeyHash;
27
28 use bitcoin::secp256k1::{SecretKey, PublicKey, Scalar};
29 use bitcoin::secp256k1::{Secp256k1, ecdsa::Signature, Signing};
30 use bitcoin::secp256k1::ecdh::SharedSecret;
31 use bitcoin::secp256k1::ecdsa::RecoverableSignature;
32 use bitcoin::{PackedLockTime, secp256k1, Sequence, Witness};
33
34 use crate::util::transaction_utils;
35 use crate::util::crypto::{hkdf_extract_expand_twice, sign};
36 use crate::util::ser::{Writeable, Writer, Readable};
37 #[cfg(anchors)]
38 use crate::util::events::HTLCDescriptor;
39 use crate::chain::transaction::OutPoint;
40 use crate::ln::channel::ANCHOR_OUTPUT_VALUE_SATOSHI;
41 use crate::ln::{chan_utils, PaymentPreimage};
42 use crate::ln::chan_utils::{HTLCOutputInCommitment, make_funding_redeemscript, ChannelPublicKeys, HolderCommitmentTransaction, ChannelTransactionParameters, CommitmentTransaction, ClosingTransaction};
43 use crate::ln::msgs::{UnsignedChannelAnnouncement, UnsignedGossipMessage};
44 use crate::ln::script::ShutdownScript;
45
46 use crate::prelude::*;
47 use core::convert::TryInto;
48 use core::sync::atomic::{AtomicUsize, Ordering};
49 use crate::io::{self, Error};
50 use crate::ln::msgs::{DecodeError, MAX_VALUE_MSAT};
51 use crate::util::atomic_counter::AtomicCounter;
52 use crate::util::chacha20::ChaCha20;
53 use crate::util::invoice::construct_invoice_preimage;
54
55 /// Used as initial key material, to be expanded into multiple secret keys (but not to be used
56 /// directly). This is used within LDK to encrypt/decrypt inbound payment data.
57 ///
58 /// (C-not exported) as we just use `[u8; 32]` directly
59 #[derive(Hash, Copy, Clone, PartialEq, Eq, Debug)]
60 pub struct KeyMaterial(pub [u8; 32]);
61
62 /// Information about a spendable output to a P2WSH script.
63 ///
64 /// See [`SpendableOutputDescriptor::DelayedPaymentOutput`] for more details on how to spend this.
65 #[derive(Clone, Debug, PartialEq, Eq)]
66 pub struct DelayedPaymentOutputDescriptor {
67         /// The outpoint which is spendable.
68         pub outpoint: OutPoint,
69         /// Per commitment point to derive the delayed payment key by key holder.
70         pub per_commitment_point: PublicKey,
71         /// The `nSequence` value which must be set in the spending input to satisfy the `OP_CSV` in
72         /// the witness_script.
73         pub to_self_delay: u16,
74         /// The output which is referenced by the given outpoint.
75         pub output: TxOut,
76         /// The revocation point specific to the commitment transaction which was broadcast. Used to
77         /// derive the witnessScript for this output.
78         pub revocation_pubkey: PublicKey,
79         /// Arbitrary identification information returned by a call to [`ChannelSigner::channel_keys_id`].
80         /// This may be useful in re-deriving keys used in the channel to spend the output.
81         pub channel_keys_id: [u8; 32],
82         /// The value of the channel which this output originated from, possibly indirectly.
83         pub channel_value_satoshis: u64,
84 }
85 impl DelayedPaymentOutputDescriptor {
86         /// The maximum length a well-formed witness spending one of these should have.
87         // Calculated as 1 byte length + 73 byte signature, 1 byte empty vec push, 1 byte length plus
88         // redeemscript push length.
89         pub const MAX_WITNESS_LENGTH: usize = 1 + 73 + 1 + chan_utils::REVOKEABLE_REDEEMSCRIPT_MAX_LENGTH + 1;
90 }
91
92 impl_writeable_tlv_based!(DelayedPaymentOutputDescriptor, {
93         (0, outpoint, required),
94         (2, per_commitment_point, required),
95         (4, to_self_delay, required),
96         (6, output, required),
97         (8, revocation_pubkey, required),
98         (10, channel_keys_id, required),
99         (12, channel_value_satoshis, required),
100 });
101
102 /// Information about a spendable output to our "payment key".
103 ///
104 /// See [`SpendableOutputDescriptor::StaticPaymentOutput`] for more details on how to spend this.
105 #[derive(Clone, Debug, PartialEq, Eq)]
106 pub struct StaticPaymentOutputDescriptor {
107         /// The outpoint which is spendable.
108         pub outpoint: OutPoint,
109         /// The output which is referenced by the given outpoint.
110         pub output: TxOut,
111         /// Arbitrary identification information returned by a call to [`ChannelSigner::channel_keys_id`].
112         /// This may be useful in re-deriving keys used in the channel to spend the output.
113         pub channel_keys_id: [u8; 32],
114         /// The value of the channel which this transactions spends.
115         pub channel_value_satoshis: u64,
116 }
117 impl StaticPaymentOutputDescriptor {
118         /// The maximum length a well-formed witness spending one of these should have.
119         // Calculated as 1 byte legnth + 73 byte signature, 1 byte empty vec push, 1 byte length plus
120         // redeemscript push length.
121         pub const MAX_WITNESS_LENGTH: usize = 1 + 73 + 34;
122 }
123 impl_writeable_tlv_based!(StaticPaymentOutputDescriptor, {
124         (0, outpoint, required),
125         (2, output, required),
126         (4, channel_keys_id, required),
127         (6, channel_value_satoshis, required),
128 });
129
130 /// Describes the necessary information to spend a spendable output.
131 ///
132 /// When on-chain outputs are created by LDK (which our counterparty is not able to claim at any
133 /// point in the future) a [`SpendableOutputs`] event is generated which you must track and be able
134 /// to spend on-chain. The information needed to do this is provided in this enum, including the
135 /// outpoint describing which `txid` and output `index` is available, the full output which exists
136 /// at that `txid`/`index`, and any keys or other information required to sign.
137 ///
138 /// [`SpendableOutputs`]: crate::util::events::Event::SpendableOutputs
139 #[derive(Clone, Debug, PartialEq, Eq)]
140 pub enum SpendableOutputDescriptor {
141         /// An output to a script which was provided via [`SignerProvider`] directly, either from
142         /// [`get_destination_script`] or [`get_shutdown_scriptpubkey`], thus you should already
143         /// know how to spend it. No secret keys are provided as LDK was never given any key.
144         /// These may include outputs from a transaction punishing our counterparty or claiming an HTLC
145         /// on-chain using the payment preimage or after it has timed out.
146         ///
147         /// [`get_shutdown_scriptpubkey`]: SignerProvider::get_shutdown_scriptpubkey
148         /// [`get_destination_script`]: SignerProvider::get_shutdown_scriptpubkey
149         StaticOutput {
150                 /// The outpoint which is spendable.
151                 outpoint: OutPoint,
152                 /// The output which is referenced by the given outpoint.
153                 output: TxOut,
154         },
155         /// An output to a P2WSH script which can be spent with a single signature after an `OP_CSV`
156         /// delay.
157         ///
158         /// The witness in the spending input should be:
159         /// ```bitcoin
160         /// <BIP 143 signature> <empty vector> (MINIMALIF standard rule) <provided witnessScript>
161         /// ```
162         ///
163         /// Note that the `nSequence` field in the spending input must be set to
164         /// [`DelayedPaymentOutputDescriptor::to_self_delay`] (which means the transaction is not
165         /// broadcastable until at least [`DelayedPaymentOutputDescriptor::to_self_delay`] blocks after
166         /// the outpoint confirms, see [BIP
167         /// 68](https://github.com/bitcoin/bips/blob/master/bip-0068.mediawiki)). Also note that LDK
168         /// won't generate a [`SpendableOutputDescriptor`] until the corresponding block height
169         /// is reached.
170         ///
171         /// These are generally the result of a "revocable" output to us, spendable only by us unless
172         /// it is an output from an old state which we broadcast (which should never happen).
173         ///
174         /// To derive the delayed payment key which is used to sign this input, you must pass the
175         /// holder [`InMemorySigner::delayed_payment_base_key`] (i.e., the private key which corresponds to the
176         /// [`ChannelPublicKeys::delayed_payment_basepoint`] in [`ChannelSigner::pubkeys`]) and the provided
177         /// [`DelayedPaymentOutputDescriptor::per_commitment_point`] to [`chan_utils::derive_private_key`]. The public key can be
178         /// generated without the secret key using [`chan_utils::derive_public_key`] and only the
179         /// [`ChannelPublicKeys::delayed_payment_basepoint`] which appears in [`ChannelSigner::pubkeys`].
180         ///
181         /// To derive the [`DelayedPaymentOutputDescriptor::revocation_pubkey`] provided here (which is
182         /// used in the witness script generation), you must pass the counterparty
183         /// [`ChannelPublicKeys::revocation_basepoint`] (which appears in the call to
184         /// [`ChannelSigner::provide_channel_parameters`]) and the provided
185         /// [`DelayedPaymentOutputDescriptor::per_commitment_point`] to
186         /// [`chan_utils::derive_public_revocation_key`].
187         ///
188         /// The witness script which is hashed and included in the output `script_pubkey` may be
189         /// regenerated by passing the [`DelayedPaymentOutputDescriptor::revocation_pubkey`] (derived
190         /// as explained above), our delayed payment pubkey (derived as explained above), and the
191         /// [`DelayedPaymentOutputDescriptor::to_self_delay`] contained here to
192         /// [`chan_utils::get_revokeable_redeemscript`].
193         DelayedPaymentOutput(DelayedPaymentOutputDescriptor),
194         /// An output to a P2WPKH, spendable exclusively by our payment key (i.e., the private key
195         /// which corresponds to the `payment_point` in [`ChannelSigner::pubkeys`]). The witness
196         /// in the spending input is, thus, simply:
197         /// ```bitcoin
198         /// <BIP 143 signature> <payment key>
199         /// ```
200         ///
201         /// These are generally the result of our counterparty having broadcast the current state,
202         /// allowing us to claim the non-HTLC-encumbered outputs immediately.
203         StaticPaymentOutput(StaticPaymentOutputDescriptor),
204 }
205
206 impl_writeable_tlv_based_enum!(SpendableOutputDescriptor,
207         (0, StaticOutput) => {
208                 (0, outpoint, required),
209                 (2, output, required),
210         },
211 ;
212         (1, DelayedPaymentOutput),
213         (2, StaticPaymentOutput),
214 );
215
216 /// A trait to handle Lightning channel key material without concretizing the channel type or
217 /// the signature mechanism.
218 pub trait ChannelSigner {
219         /// Gets the per-commitment point for a specific commitment number
220         ///
221         /// Note that the commitment number starts at `(1 << 48) - 1` and counts backwards.
222         fn get_per_commitment_point(&self, idx: u64, secp_ctx: &Secp256k1<secp256k1::All>) -> PublicKey;
223
224         /// Gets the commitment secret for a specific commitment number as part of the revocation process
225         ///
226         /// An external signer implementation should error here if the commitment was already signed
227         /// and should refuse to sign it in the future.
228         ///
229         /// May be called more than once for the same index.
230         ///
231         /// Note that the commitment number starts at `(1 << 48) - 1` and counts backwards.
232         // TODO: return a Result so we can signal a validation error
233         fn release_commitment_secret(&self, idx: u64) -> [u8; 32];
234
235         /// Validate the counterparty's signatures on the holder commitment transaction and HTLCs.
236         ///
237         /// This is required in order for the signer to make sure that releasing a commitment
238         /// secret won't leave us without a broadcastable holder transaction.
239         /// Policy checks should be implemented in this function, including checking the amount
240         /// sent to us and checking the HTLCs.
241         ///
242         /// The preimages of outgoing HTLCs that were fulfilled since the last commitment are provided.
243         /// A validating signer should ensure that an HTLC output is removed only when the matching
244         /// preimage is provided, or when the value to holder is restored.
245         ///
246         /// Note that all the relevant preimages will be provided, but there may also be additional
247         /// irrelevant or duplicate preimages.
248         fn validate_holder_commitment(&self, holder_tx: &HolderCommitmentTransaction,
249                 preimages: Vec<PaymentPreimage>) -> Result<(), ()>;
250
251         /// Returns the holder's channel public keys and basepoints.
252         fn pubkeys(&self) -> &ChannelPublicKeys;
253
254         /// Returns an arbitrary identifier describing the set of keys which are provided back to you in
255         /// some [`SpendableOutputDescriptor`] types. This should be sufficient to identify this
256         /// [`EcdsaChannelSigner`] object uniquely and lookup or re-derive its keys.
257         fn channel_keys_id(&self) -> [u8; 32];
258
259         /// Set the counterparty static channel data, including basepoints,
260         /// `counterparty_selected`/`holder_selected_contest_delay` and funding outpoint.
261         ///
262         /// This data is static, and will never change for a channel once set. For a given [`ChannelSigner`]
263         /// instance, LDK will call this method exactly once - either immediately after construction
264         /// (not including if done via [`SignerProvider::read_chan_signer`]) or when the funding
265         /// information has been generated.
266         ///
267         /// channel_parameters.is_populated() MUST be true.
268         fn provide_channel_parameters(&mut self, channel_parameters: &ChannelTransactionParameters);
269 }
270
271 /// A trait to sign Lightning channel transactions as described in
272 /// [BOLT 3](https://github.com/lightning/bolts/blob/master/03-transactions.md).
273 ///
274 /// Signing services could be implemented on a hardware wallet and should implement signing
275 /// policies in order to be secure. Please refer to the [VLS Policy
276 /// Controls](https://gitlab.com/lightning-signer/validating-lightning-signer/-/blob/main/docs/policy-controls.md)
277 /// for an example of such policies.
278 pub trait EcdsaChannelSigner: ChannelSigner {
279         /// Create a signature for a counterparty's commitment transaction and associated HTLC transactions.
280         ///
281         /// Note that if signing fails or is rejected, the channel will be force-closed.
282         ///
283         /// Policy checks should be implemented in this function, including checking the amount
284         /// sent to us and checking the HTLCs.
285         ///
286         /// The preimages of outgoing HTLCs that were fulfilled since the last commitment are provided.
287         /// A validating signer should ensure that an HTLC output is removed only when the matching
288         /// preimage is provided, or when the value to holder is restored.
289         ///
290         /// Note that all the relevant preimages will be provided, but there may also be additional
291         /// irrelevant or duplicate preimages.
292         //
293         // TODO: Document the things someone using this interface should enforce before signing.
294         fn sign_counterparty_commitment(&self, commitment_tx: &CommitmentTransaction,
295                 preimages: Vec<PaymentPreimage>, secp_ctx: &Secp256k1<secp256k1::All>
296         ) -> Result<(Signature, Vec<Signature>), ()>;
297         /// Validate the counterparty's revocation.
298         ///
299         /// This is required in order for the signer to make sure that the state has moved
300         /// forward and it is safe to sign the next counterparty commitment.
301         fn validate_counterparty_revocation(&self, idx: u64, secret: &SecretKey) -> Result<(), ()>;
302         /// Creates a signature for a holder's commitment transaction and its claiming HTLC transactions.
303         ///
304         /// This will be called
305         /// - with a non-revoked `commitment_tx`.
306         /// - with the latest `commitment_tx` when we initiate a force-close.
307         /// - with the previous `commitment_tx`, just to get claiming HTLC
308         ///   signatures, if we are reacting to a [`ChannelMonitor`]
309         ///   [replica](https://github.com/lightningdevkit/rust-lightning/blob/main/GLOSSARY.md#monitor-replicas)
310         ///   that decided to broadcast before it had been updated to the latest `commitment_tx`.
311         ///
312         /// This may be called multiple times for the same transaction.
313         ///
314         /// An external signer implementation should check that the commitment has not been revoked.
315         ///
316         /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
317         // TODO: Document the things someone using this interface should enforce before signing.
318         fn sign_holder_commitment_and_htlcs(&self, commitment_tx: &HolderCommitmentTransaction,
319                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()>;
320         /// Same as [`sign_holder_commitment_and_htlcs`], but exists only for tests to get access to
321         /// holder commitment transactions which will be broadcasted later, after the channel has moved
322         /// on to a newer state. Thus, needs its own method as [`sign_holder_commitment_and_htlcs`] may
323         /// enforce that we only ever get called once.
324         #[cfg(any(test,feature = "unsafe_revoked_tx_signing"))]
325         fn unsafe_sign_holder_commitment_and_htlcs(&self, commitment_tx: &HolderCommitmentTransaction,
326                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()>;
327         /// Create a signature for the given input in a transaction spending an HTLC transaction output
328         /// or a commitment transaction `to_local` output when our counterparty broadcasts an old state.
329         ///
330         /// A justice transaction may claim multiple outputs at the same time if timelocks are
331         /// similar, but only a signature for the input at index `input` should be signed for here.
332         /// It may be called multiple times for same output(s) if a fee-bump is needed with regards
333         /// to an upcoming timelock expiration.
334         ///
335         /// Amount is value of the output spent by this input, committed to in the BIP 143 signature.
336         ///
337         /// `per_commitment_key` is revocation secret which was provided by our counterparty when they
338         /// revoked the state which they eventually broadcast. It's not a _holder_ secret key and does
339         /// not allow the spending of any funds by itself (you need our holder `revocation_secret` to do
340         /// so).
341         fn sign_justice_revoked_output(&self, justice_tx: &Transaction, input: usize, amount: u64,
342                 per_commitment_key: &SecretKey, secp_ctx: &Secp256k1<secp256k1::All>
343         ) -> Result<Signature, ()>;
344         /// Create a signature for the given input in a transaction spending a commitment transaction
345         /// HTLC output when our counterparty broadcasts an old state.
346         ///
347         /// A justice transaction may claim multiple outputs at the same time if timelocks are
348         /// similar, but only a signature for the input at index `input` should be signed for here.
349         /// It may be called multiple times for same output(s) if a fee-bump is needed with regards
350         /// to an upcoming timelock expiration.
351         ///
352         /// `amount` is the value of the output spent by this input, committed to in the BIP 143
353         /// signature.
354         ///
355         /// `per_commitment_key` is revocation secret which was provided by our counterparty when they
356         /// revoked the state which they eventually broadcast. It's not a _holder_ secret key and does
357         /// not allow the spending of any funds by itself (you need our holder revocation_secret to do
358         /// so).
359         ///
360         /// `htlc` holds HTLC elements (hash, timelock), thus changing the format of the witness script
361         /// (which is committed to in the BIP 143 signatures).
362         fn sign_justice_revoked_htlc(&self, justice_tx: &Transaction, input: usize, amount: u64,
363                 per_commitment_key: &SecretKey, htlc: &HTLCOutputInCommitment,
364                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()>;
365         #[cfg(anchors)]
366         /// Computes the signature for a commitment transaction's HTLC output used as an input within
367         /// `htlc_tx`, which spends the commitment transaction at index `input`. The signature returned
368         /// must be be computed using [`EcdsaSighashType::All`]. Note that this should only be used to
369         /// sign HTLC transactions from channels supporting anchor outputs after all additional
370         /// inputs/outputs have been added to the transaction.
371         ///
372         /// [`EcdsaSighashType::All`]: bitcoin::blockdata::transaction::EcdsaSighashType::All
373         fn sign_holder_htlc_transaction(&self, htlc_tx: &Transaction, input: usize,
374                 htlc_descriptor: &HTLCDescriptor, secp_ctx: &Secp256k1<secp256k1::All>
375         ) -> Result<Signature, ()>;
376         /// Create a signature for a claiming transaction for a HTLC output on a counterparty's commitment
377         /// transaction, either offered or received.
378         ///
379         /// Such a transaction may claim multiples offered outputs at same time if we know the
380         /// preimage for each when we create it, but only the input at index `input` should be
381         /// signed for here. It may be called multiple times for same output(s) if a fee-bump is
382         /// needed with regards to an upcoming timelock expiration.
383         ///
384         /// `witness_script` is either an offered or received script as defined in BOLT3 for HTLC
385         /// outputs.
386         ///
387         /// `amount` is value of the output spent by this input, committed to in the BIP 143 signature.
388         ///
389         /// `per_commitment_point` is the dynamic point corresponding to the channel state
390         /// detected onchain. It has been generated by our counterparty and is used to derive
391         /// channel state keys, which are then included in the witness script and committed to in the
392         /// BIP 143 signature.
393         fn sign_counterparty_htlc_transaction(&self, htlc_tx: &Transaction, input: usize, amount: u64,
394                 per_commitment_point: &PublicKey, htlc: &HTLCOutputInCommitment,
395                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()>;
396         /// Create a signature for a (proposed) closing transaction.
397         ///
398         /// Note that, due to rounding, there may be one "missing" satoshi, and either party may have
399         /// chosen to forgo their output as dust.
400         fn sign_closing_transaction(&self, closing_tx: &ClosingTransaction,
401                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()>;
402         /// Computes the signature for a commitment transaction's anchor output used as an
403         /// input within `anchor_tx`, which spends the commitment transaction, at index `input`.
404         fn sign_holder_anchor_input(
405                 &self, anchor_tx: &Transaction, input: usize, secp_ctx: &Secp256k1<secp256k1::All>,
406         ) -> Result<Signature, ()>;
407         /// Signs a channel announcement message with our funding key proving it comes from one of the
408         /// channel participants.
409         ///
410         /// Channel announcements also require a signature from each node's network key. Our node
411         /// signature is computed through [`NodeSigner::sign_gossip_message`].
412         ///
413         /// Note that if this fails or is rejected, the channel will not be publicly announced and
414         /// our counterparty may (though likely will not) close the channel on us for violating the
415         /// protocol.
416         fn sign_channel_announcement_with_funding_key(
417                 &self, msg: &UnsignedChannelAnnouncement, secp_ctx: &Secp256k1<secp256k1::All>
418         ) -> Result<Signature, ()>;
419 }
420
421 /// A writeable signer.
422 ///
423 /// There will always be two instances of a signer per channel, one occupied by the
424 /// [`ChannelManager`] and another by the channel's [`ChannelMonitor`].
425 ///
426 /// [`ChannelManager`]: crate::ln::channelmanager::ChannelManager
427 /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
428 pub trait WriteableEcdsaChannelSigner: EcdsaChannelSigner + Writeable {}
429
430 /// Specifies the recipient of an invoice.
431 ///
432 /// This indicates to [`NodeSigner::sign_invoice`] what node secret key should be used to sign
433 /// the invoice.
434 pub enum Recipient {
435         /// The invoice should be signed with the local node secret key.
436         Node,
437         /// The invoice should be signed with the phantom node secret key. This secret key must be the
438         /// same for all nodes participating in the [phantom node payment].
439         ///
440         /// [phantom node payment]: PhantomKeysManager
441         PhantomNode,
442 }
443
444 /// A trait that describes a source of entropy.
445 pub trait EntropySource {
446         /// Gets a unique, cryptographically-secure, random 32-byte value. This method must return a
447         /// different value each time it is called.
448         fn get_secure_random_bytes(&self) -> [u8; 32];
449 }
450
451 /// A trait that can handle cryptographic operations at the scope level of a node.
452 pub trait NodeSigner {
453         /// Get secret key material as bytes for use in encrypting and decrypting inbound payment data.
454         ///
455         /// If the implementor of this trait supports [phantom node payments], then every node that is
456         /// intended to be included in the phantom invoice route hints must return the same value from
457         /// this method.
458         // This is because LDK avoids storing inbound payment data by encrypting payment data in the
459         // payment hash and/or payment secret, therefore for a payment to be receivable by multiple
460         // nodes, they must share the key that encrypts this payment data.
461         ///
462         /// This method must return the same value each time it is called.
463         ///
464         /// [phantom node payments]: PhantomKeysManager
465         fn get_inbound_payment_key_material(&self) -> KeyMaterial;
466
467         /// Get node id based on the provided [`Recipient`].
468         ///
469         /// This method must return the same value each time it is called with a given [`Recipient`]
470         /// parameter.
471         ///
472         /// Errors if the [`Recipient`] variant is not supported by the implementation.
473         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()>;
474
475         /// Gets the ECDH shared secret of our node secret and `other_key`, multiplying by `tweak` if
476         /// one is provided. Note that this tweak can be applied to `other_key` instead of our node
477         /// secret, though this is less efficient.
478         ///
479         /// Note that if this fails while attempting to forward an HTLC, LDK will panic. The error
480         /// should be resolved to allow LDK to resume forwarding HTLCs.
481         ///
482         /// Errors if the [`Recipient`] variant is not supported by the implementation.
483         fn ecdh(&self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>) -> Result<SharedSecret, ()>;
484
485         /// Sign an invoice.
486         ///
487         /// By parameterizing by the raw invoice bytes instead of the hash, we allow implementors of
488         /// this trait to parse the invoice and make sure they're signing what they expect, rather than
489         /// blindly signing the hash.
490         ///
491         /// The `hrp_bytes` are ASCII bytes, while the `invoice_data` is base32.
492         ///
493         /// The secret key used to sign the invoice is dependent on the [`Recipient`].
494         ///
495         /// Errors if the [`Recipient`] variant is not supported by the implementation.
496         fn sign_invoice(&self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient) -> Result<RecoverableSignature, ()>;
497
498         /// Sign a gossip message.
499         ///
500         /// Note that if this fails, LDK may panic and the message will not be broadcast to the network
501         /// or a possible channel counterparty. If LDK panics, the error should be resolved to allow the
502         /// message to be broadcast, as otherwise it may prevent one from receiving funds over the
503         /// corresponding channel.
504         fn sign_gossip_message(&self, msg: UnsignedGossipMessage) -> Result<Signature, ()>;
505 }
506
507 /// A trait that can return signer instances for individual channels.
508 pub trait SignerProvider {
509         /// A type which implements [`WriteableEcdsaChannelSigner`] which will be returned by [`Self::derive_channel_signer`].
510         type Signer : WriteableEcdsaChannelSigner;
511
512         /// Generates a unique `channel_keys_id` that can be used to obtain a [`Self::Signer`] through
513         /// [`SignerProvider::derive_channel_signer`]. The `user_channel_id` is provided to allow
514         /// implementations of [`SignerProvider`] to maintain a mapping between itself and the generated
515         /// `channel_keys_id`.
516         ///
517         /// This method must return a different value each time it is called.
518         fn generate_channel_keys_id(&self, inbound: bool, channel_value_satoshis: u64, user_channel_id: u128) -> [u8; 32];
519
520         /// Derives the private key material backing a `Signer`.
521         ///
522         /// To derive a new `Signer`, a fresh `channel_keys_id` should be obtained through
523         /// [`SignerProvider::generate_channel_keys_id`]. Otherwise, an existing `Signer` can be
524         /// re-derived from its `channel_keys_id`, which can be obtained through its trait method
525         /// [`ChannelSigner::channel_keys_id`].
526         fn derive_channel_signer(&self, channel_value_satoshis: u64, channel_keys_id: [u8; 32]) -> Self::Signer;
527
528         /// Reads a [`Signer`] for this [`SignerProvider`] from the given input stream.
529         /// This is only called during deserialization of other objects which contain
530         /// [`WriteableEcdsaChannelSigner`]-implementing objects (i.e., [`ChannelMonitor`]s and [`ChannelManager`]s).
531         /// The bytes are exactly those which `<Self::Signer as Writeable>::write()` writes, and
532         /// contain no versioning scheme. You may wish to include your own version prefix and ensure
533         /// you've read all of the provided bytes to ensure no corruption occurred.
534         ///
535         /// This method is slowly being phased out -- it will only be called when reading objects
536         /// written by LDK versions prior to 0.0.113.
537         ///
538         /// [`Signer`]: Self::Signer
539         /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
540         /// [`ChannelManager`]: crate::ln::channelmanager::ChannelManager
541         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::Signer, DecodeError>;
542
543         /// Get a script pubkey which we send funds to when claiming on-chain contestable outputs.
544         ///
545         /// This method should return a different value each time it is called, to avoid linking
546         /// on-chain funds across channels as controlled to the same user.
547         fn get_destination_script(&self) -> Script;
548
549         /// Get a script pubkey which we will send funds to when closing a channel.
550         ///
551         /// This method should return a different value each time it is called, to avoid linking
552         /// on-chain funds across channels as controlled to the same user.
553         fn get_shutdown_scriptpubkey(&self) -> ShutdownScript;
554 }
555
556 #[derive(Clone)]
557 /// A simple implementation of [`WriteableEcdsaChannelSigner`] that just keeps the private keys in memory.
558 ///
559 /// This implementation performs no policy checks and is insufficient by itself as
560 /// a secure external signer.
561 pub struct InMemorySigner {
562         /// Holder secret key in the 2-of-2 multisig script of a channel. This key also backs the
563         /// holder's anchor output in a commitment transaction, if one is present.
564         pub funding_key: SecretKey,
565         /// Holder secret key for blinded revocation pubkey.
566         pub revocation_base_key: SecretKey,
567         /// Holder secret key used for our balance in counterparty-broadcasted commitment transactions.
568         pub payment_key: SecretKey,
569         /// Holder secret key used in an HTLC transaction.
570         pub delayed_payment_base_key: SecretKey,
571         /// Holder HTLC secret key used in commitment transaction HTLC outputs.
572         pub htlc_base_key: SecretKey,
573         /// Commitment seed.
574         pub commitment_seed: [u8; 32],
575         /// Holder public keys and basepoints.
576         pub(crate) holder_channel_pubkeys: ChannelPublicKeys,
577         /// Counterparty public keys and counterparty/holder `selected_contest_delay`, populated on channel acceptance.
578         channel_parameters: Option<ChannelTransactionParameters>,
579         /// The total value of this channel.
580         channel_value_satoshis: u64,
581         /// Key derivation parameters.
582         channel_keys_id: [u8; 32],
583 }
584
585 impl InMemorySigner {
586         /// Creates a new [`InMemorySigner`].
587         pub fn new<C: Signing>(
588                 secp_ctx: &Secp256k1<C>,
589                 funding_key: SecretKey,
590                 revocation_base_key: SecretKey,
591                 payment_key: SecretKey,
592                 delayed_payment_base_key: SecretKey,
593                 htlc_base_key: SecretKey,
594                 commitment_seed: [u8; 32],
595                 channel_value_satoshis: u64,
596                 channel_keys_id: [u8; 32],
597         ) -> InMemorySigner {
598                 let holder_channel_pubkeys =
599                         InMemorySigner::make_holder_keys(secp_ctx, &funding_key, &revocation_base_key,
600                                 &payment_key, &delayed_payment_base_key,
601                                 &htlc_base_key);
602                 InMemorySigner {
603                         funding_key,
604                         revocation_base_key,
605                         payment_key,
606                         delayed_payment_base_key,
607                         htlc_base_key,
608                         commitment_seed,
609                         channel_value_satoshis,
610                         holder_channel_pubkeys,
611                         channel_parameters: None,
612                         channel_keys_id,
613                 }
614         }
615
616         fn make_holder_keys<C: Signing>(secp_ctx: &Secp256k1<C>,
617                         funding_key: &SecretKey,
618                         revocation_base_key: &SecretKey,
619                         payment_key: &SecretKey,
620                         delayed_payment_base_key: &SecretKey,
621                         htlc_base_key: &SecretKey) -> ChannelPublicKeys {
622                 let from_secret = |s: &SecretKey| PublicKey::from_secret_key(secp_ctx, s);
623                 ChannelPublicKeys {
624                         funding_pubkey: from_secret(&funding_key),
625                         revocation_basepoint: from_secret(&revocation_base_key),
626                         payment_point: from_secret(&payment_key),
627                         delayed_payment_basepoint: from_secret(&delayed_payment_base_key),
628                         htlc_basepoint: from_secret(&htlc_base_key),
629                 }
630         }
631
632         /// Returns the counterparty's pubkeys.
633         ///
634         /// Will panic if [`ChannelSigner::provide_channel_parameters`] has not been called before.
635         pub fn counterparty_pubkeys(&self) -> &ChannelPublicKeys { &self.get_channel_parameters().counterparty_parameters.as_ref().unwrap().pubkeys }
636         /// Returns the `contest_delay` value specified by our counterparty and applied on holder-broadcastable
637         /// transactions, i.e., the amount of time that we have to wait to recover our funds if we
638         /// broadcast a transaction.
639         ///
640         /// Will panic if [`ChannelSigner::provide_channel_parameters`] has not been called before.
641         pub fn counterparty_selected_contest_delay(&self) -> u16 { self.get_channel_parameters().counterparty_parameters.as_ref().unwrap().selected_contest_delay }
642         /// Returns the `contest_delay` value specified by us and applied on transactions broadcastable
643         /// by our counterparty, i.e., the amount of time that they have to wait to recover their funds
644         /// if they broadcast a transaction.
645         ///
646         /// Will panic if [`ChannelSigner::provide_channel_parameters`] has not been called before.
647         pub fn holder_selected_contest_delay(&self) -> u16 { self.get_channel_parameters().holder_selected_contest_delay }
648         /// Returns whether the holder is the initiator.
649         ///
650         /// Will panic if [`ChannelSigner::provide_channel_parameters`] has not been called before.
651         pub fn is_outbound(&self) -> bool { self.get_channel_parameters().is_outbound_from_holder }
652         /// Funding outpoint
653         ///
654         /// Will panic if [`ChannelSigner::provide_channel_parameters`] has not been called before.
655         pub fn funding_outpoint(&self) -> &OutPoint { self.get_channel_parameters().funding_outpoint.as_ref().unwrap() }
656         /// Returns a [`ChannelTransactionParameters`] for this channel, to be used when verifying or
657         /// building transactions.
658         ///
659         /// Will panic if [`ChannelSigner::provide_channel_parameters`] has not been called before.
660         pub fn get_channel_parameters(&self) -> &ChannelTransactionParameters {
661                 self.channel_parameters.as_ref().unwrap()
662         }
663         /// Returns whether anchors should be used.
664         ///
665         /// Will panic if [`ChannelSigner::provide_channel_parameters`] has not been called before.
666         pub fn opt_anchors(&self) -> bool {
667                 self.get_channel_parameters().opt_anchors.is_some()
668         }
669         /// Sign the single input of `spend_tx` at index `input_idx`, which spends the output described
670         /// by `descriptor`, returning the witness stack for the input.
671         ///
672         /// Returns an error if the input at `input_idx` does not exist, has a non-empty `script_sig`,
673         /// is not spending the outpoint described by [`descriptor.outpoint`],
674         /// or if an output descriptor `script_pubkey` does not match the one we can spend.
675         ///
676         /// [`descriptor.outpoint`]: StaticPaymentOutputDescriptor::outpoint
677         pub fn sign_counterparty_payment_input<C: Signing>(&self, spend_tx: &Transaction, input_idx: usize, descriptor: &StaticPaymentOutputDescriptor, secp_ctx: &Secp256k1<C>) -> Result<Vec<Vec<u8>>, ()> {
678                 // TODO: We really should be taking the SigHashCache as a parameter here instead of
679                 // spend_tx, but ideally the SigHashCache would expose the transaction's inputs read-only
680                 // so that we can check them. This requires upstream rust-bitcoin changes (as well as
681                 // bindings updates to support SigHashCache objects).
682                 if spend_tx.input.len() <= input_idx { return Err(()); }
683                 if !spend_tx.input[input_idx].script_sig.is_empty() { return Err(()); }
684                 if spend_tx.input[input_idx].previous_output != descriptor.outpoint.into_bitcoin_outpoint() { return Err(()); }
685
686                 let remotepubkey = self.pubkeys().payment_point;
687                 let witness_script = bitcoin::Address::p2pkh(&::bitcoin::PublicKey{compressed: true, inner: remotepubkey}, Network::Testnet).script_pubkey();
688                 let sighash = hash_to_message!(&sighash::SighashCache::new(spend_tx).segwit_signature_hash(input_idx, &witness_script, descriptor.output.value, EcdsaSighashType::All).unwrap()[..]);
689                 let remotesig = sign(secp_ctx, &sighash, &self.payment_key);
690                 let payment_script = bitcoin::Address::p2wpkh(&::bitcoin::PublicKey{compressed: true, inner: remotepubkey}, Network::Bitcoin).unwrap().script_pubkey();
691
692                 if payment_script != descriptor.output.script_pubkey { return Err(()); }
693
694                 let mut witness = Vec::with_capacity(2);
695                 witness.push(remotesig.serialize_der().to_vec());
696                 witness[0].push(EcdsaSighashType::All as u8);
697                 witness.push(remotepubkey.serialize().to_vec());
698                 Ok(witness)
699         }
700
701         /// Sign the single input of `spend_tx` at index `input_idx` which spends the output
702         /// described by `descriptor`, returning the witness stack for the input.
703         ///
704         /// Returns an error if the input at `input_idx` does not exist, has a non-empty `script_sig`,
705         /// is not spending the outpoint described by [`descriptor.outpoint`], does not have a
706         /// sequence set to [`descriptor.to_self_delay`], or if an output descriptor
707         /// `script_pubkey` does not match the one we can spend.
708         ///
709         /// [`descriptor.outpoint`]: DelayedPaymentOutputDescriptor::outpoint
710         /// [`descriptor.to_self_delay`]: DelayedPaymentOutputDescriptor::to_self_delay
711         pub fn sign_dynamic_p2wsh_input<C: Signing>(&self, spend_tx: &Transaction, input_idx: usize, descriptor: &DelayedPaymentOutputDescriptor, secp_ctx: &Secp256k1<C>) -> Result<Vec<Vec<u8>>, ()> {
712                 // TODO: We really should be taking the SigHashCache as a parameter here instead of
713                 // spend_tx, but ideally the SigHashCache would expose the transaction's inputs read-only
714                 // so that we can check them. This requires upstream rust-bitcoin changes (as well as
715                 // bindings updates to support SigHashCache objects).
716                 if spend_tx.input.len() <= input_idx { return Err(()); }
717                 if !spend_tx.input[input_idx].script_sig.is_empty() { return Err(()); }
718                 if spend_tx.input[input_idx].previous_output != descriptor.outpoint.into_bitcoin_outpoint() { return Err(()); }
719                 if spend_tx.input[input_idx].sequence.0 != descriptor.to_self_delay as u32 { return Err(()); }
720
721                 let delayed_payment_key = chan_utils::derive_private_key(&secp_ctx, &descriptor.per_commitment_point, &self.delayed_payment_base_key);
722                 let delayed_payment_pubkey = PublicKey::from_secret_key(&secp_ctx, &delayed_payment_key);
723                 let witness_script = chan_utils::get_revokeable_redeemscript(&descriptor.revocation_pubkey, descriptor.to_self_delay, &delayed_payment_pubkey);
724                 let sighash = hash_to_message!(&sighash::SighashCache::new(spend_tx).segwit_signature_hash(input_idx, &witness_script, descriptor.output.value, EcdsaSighashType::All).unwrap()[..]);
725                 let local_delayedsig = sign(secp_ctx, &sighash, &delayed_payment_key);
726                 let payment_script = bitcoin::Address::p2wsh(&witness_script, Network::Bitcoin).script_pubkey();
727
728                 if descriptor.output.script_pubkey != payment_script { return Err(()); }
729
730                 let mut witness = Vec::with_capacity(3);
731                 witness.push(local_delayedsig.serialize_der().to_vec());
732                 witness[0].push(EcdsaSighashType::All as u8);
733                 witness.push(vec!()); //MINIMALIF
734                 witness.push(witness_script.clone().into_bytes());
735                 Ok(witness)
736         }
737 }
738
739 impl ChannelSigner for InMemorySigner {
740         fn get_per_commitment_point(&self, idx: u64, secp_ctx: &Secp256k1<secp256k1::All>) -> PublicKey {
741                 let commitment_secret = SecretKey::from_slice(&chan_utils::build_commitment_secret(&self.commitment_seed, idx)).unwrap();
742                 PublicKey::from_secret_key(secp_ctx, &commitment_secret)
743         }
744
745         fn release_commitment_secret(&self, idx: u64) -> [u8; 32] {
746                 chan_utils::build_commitment_secret(&self.commitment_seed, idx)
747         }
748
749         fn validate_holder_commitment(&self, _holder_tx: &HolderCommitmentTransaction, _preimages: Vec<PaymentPreimage>) -> Result<(), ()> {
750                 Ok(())
751         }
752
753         fn pubkeys(&self) -> &ChannelPublicKeys { &self.holder_channel_pubkeys }
754
755         fn channel_keys_id(&self) -> [u8; 32] { self.channel_keys_id }
756
757         fn provide_channel_parameters(&mut self, channel_parameters: &ChannelTransactionParameters) {
758                 assert!(self.channel_parameters.is_none() || self.channel_parameters.as_ref().unwrap() == channel_parameters);
759                 if self.channel_parameters.is_some() {
760                         // The channel parameters were already set and they match, return early.
761                         return;
762                 }
763                 assert!(channel_parameters.is_populated(), "Channel parameters must be fully populated");
764                 self.channel_parameters = Some(channel_parameters.clone());
765         }
766 }
767
768 impl EcdsaChannelSigner for InMemorySigner {
769         fn sign_counterparty_commitment(&self, commitment_tx: &CommitmentTransaction, _preimages: Vec<PaymentPreimage>, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()> {
770                 let trusted_tx = commitment_tx.trust();
771                 let keys = trusted_tx.keys();
772
773                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
774                 let channel_funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &self.counterparty_pubkeys().funding_pubkey);
775
776                 let built_tx = trusted_tx.built_transaction();
777                 let commitment_sig = built_tx.sign(&self.funding_key, &channel_funding_redeemscript, self.channel_value_satoshis, secp_ctx);
778                 let commitment_txid = built_tx.txid;
779
780                 let mut htlc_sigs = Vec::with_capacity(commitment_tx.htlcs().len());
781                 for htlc in commitment_tx.htlcs() {
782                         let channel_parameters = self.get_channel_parameters();
783                         let htlc_tx = chan_utils::build_htlc_transaction(&commitment_txid, commitment_tx.feerate_per_kw(), self.holder_selected_contest_delay(), htlc, self.opt_anchors(), channel_parameters.opt_non_zero_fee_anchors.is_some(), &keys.broadcaster_delayed_payment_key, &keys.revocation_key);
784                         let htlc_redeemscript = chan_utils::get_htlc_redeemscript(&htlc, self.opt_anchors(), &keys);
785                         let htlc_sighashtype = if self.opt_anchors() { EcdsaSighashType::SinglePlusAnyoneCanPay } else { EcdsaSighashType::All };
786                         let htlc_sighash = hash_to_message!(&sighash::SighashCache::new(&htlc_tx).segwit_signature_hash(0, &htlc_redeemscript, htlc.amount_msat / 1000, htlc_sighashtype).unwrap()[..]);
787                         let holder_htlc_key = chan_utils::derive_private_key(&secp_ctx, &keys.per_commitment_point, &self.htlc_base_key);
788                         htlc_sigs.push(sign(secp_ctx, &htlc_sighash, &holder_htlc_key));
789                 }
790
791                 Ok((commitment_sig, htlc_sigs))
792         }
793
794         fn validate_counterparty_revocation(&self, _idx: u64, _secret: &SecretKey) -> Result<(), ()> {
795                 Ok(())
796         }
797
798         fn sign_holder_commitment_and_htlcs(&self, commitment_tx: &HolderCommitmentTransaction, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()> {
799                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
800                 let funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &self.counterparty_pubkeys().funding_pubkey);
801                 let trusted_tx = commitment_tx.trust();
802                 let sig = trusted_tx.built_transaction().sign(&self.funding_key, &funding_redeemscript, self.channel_value_satoshis, secp_ctx);
803                 let channel_parameters = self.get_channel_parameters();
804                 let htlc_sigs = trusted_tx.get_htlc_sigs(&self.htlc_base_key, &channel_parameters.as_holder_broadcastable(), secp_ctx)?;
805                 Ok((sig, htlc_sigs))
806         }
807
808         #[cfg(any(test,feature = "unsafe_revoked_tx_signing"))]
809         fn unsafe_sign_holder_commitment_and_htlcs(&self, commitment_tx: &HolderCommitmentTransaction, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()> {
810                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
811                 let funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &self.counterparty_pubkeys().funding_pubkey);
812                 let trusted_tx = commitment_tx.trust();
813                 let sig = trusted_tx.built_transaction().sign(&self.funding_key, &funding_redeemscript, self.channel_value_satoshis, secp_ctx);
814                 let channel_parameters = self.get_channel_parameters();
815                 let htlc_sigs = trusted_tx.get_htlc_sigs(&self.htlc_base_key, &channel_parameters.as_holder_broadcastable(), secp_ctx)?;
816                 Ok((sig, htlc_sigs))
817         }
818
819         fn sign_justice_revoked_output(&self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
820                 let revocation_key = chan_utils::derive_private_revocation_key(&secp_ctx, &per_commitment_key, &self.revocation_base_key);
821                 let per_commitment_point = PublicKey::from_secret_key(secp_ctx, &per_commitment_key);
822                 let revocation_pubkey = chan_utils::derive_public_revocation_key(&secp_ctx, &per_commitment_point, &self.pubkeys().revocation_basepoint);
823                 let witness_script = {
824                         let counterparty_delayedpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.counterparty_pubkeys().delayed_payment_basepoint);
825                         chan_utils::get_revokeable_redeemscript(&revocation_pubkey, self.holder_selected_contest_delay(), &counterparty_delayedpubkey)
826                 };
827                 let mut sighash_parts = sighash::SighashCache::new(justice_tx);
828                 let sighash = hash_to_message!(&sighash_parts.segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All).unwrap()[..]);
829                 return Ok(sign(secp_ctx, &sighash, &revocation_key))
830         }
831
832         fn sign_justice_revoked_htlc(&self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey, htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
833                 let revocation_key = chan_utils::derive_private_revocation_key(&secp_ctx, &per_commitment_key, &self.revocation_base_key);
834                 let per_commitment_point = PublicKey::from_secret_key(secp_ctx, &per_commitment_key);
835                 let revocation_pubkey = chan_utils::derive_public_revocation_key(&secp_ctx, &per_commitment_point, &self.pubkeys().revocation_basepoint);
836                 let witness_script = {
837                         let counterparty_htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.counterparty_pubkeys().htlc_basepoint);
838                         let holder_htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.pubkeys().htlc_basepoint);
839                         chan_utils::get_htlc_redeemscript_with_explicit_keys(&htlc, self.opt_anchors(), &counterparty_htlcpubkey, &holder_htlcpubkey, &revocation_pubkey)
840                 };
841                 let mut sighash_parts = sighash::SighashCache::new(justice_tx);
842                 let sighash = hash_to_message!(&sighash_parts.segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All).unwrap()[..]);
843                 return Ok(sign(secp_ctx, &sighash, &revocation_key))
844         }
845
846         #[cfg(anchors)]
847         fn sign_holder_htlc_transaction(
848                 &self, htlc_tx: &Transaction, input: usize, htlc_descriptor: &HTLCDescriptor,
849                 secp_ctx: &Secp256k1<secp256k1::All>
850         ) -> Result<Signature, ()> {
851                 let per_commitment_point = self.get_per_commitment_point(
852                         htlc_descriptor.per_commitment_number, &secp_ctx
853                 );
854                 let witness_script = htlc_descriptor.witness_script(&per_commitment_point, secp_ctx);
855                 let sighash = &sighash::SighashCache::new(&*htlc_tx).segwit_signature_hash(
856                         input, &witness_script, htlc_descriptor.htlc.amount_msat / 1000, EcdsaSighashType::All
857                 ).map_err(|_| ())?;
858                 let our_htlc_private_key = chan_utils::derive_private_key(
859                         &secp_ctx, &per_commitment_point, &self.htlc_base_key
860                 );
861                 Ok(sign(&secp_ctx, &hash_to_message!(sighash), &our_htlc_private_key))
862         }
863
864         fn sign_counterparty_htlc_transaction(&self, htlc_tx: &Transaction, input: usize, amount: u64, per_commitment_point: &PublicKey, htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
865                 let htlc_key = chan_utils::derive_private_key(&secp_ctx, &per_commitment_point, &self.htlc_base_key);
866                 let revocation_pubkey = chan_utils::derive_public_revocation_key(&secp_ctx, &per_commitment_point, &self.pubkeys().revocation_basepoint);
867                 let counterparty_htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.counterparty_pubkeys().htlc_basepoint);
868                 let htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.pubkeys().htlc_basepoint);
869                 let witness_script = chan_utils::get_htlc_redeemscript_with_explicit_keys(&htlc, self.opt_anchors(), &counterparty_htlcpubkey, &htlcpubkey, &revocation_pubkey);
870                 let mut sighash_parts = sighash::SighashCache::new(htlc_tx);
871                 let sighash = hash_to_message!(&sighash_parts.segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All).unwrap()[..]);
872                 Ok(sign(secp_ctx, &sighash, &htlc_key))
873         }
874
875         fn sign_closing_transaction(&self, closing_tx: &ClosingTransaction, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
876                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
877                 let channel_funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &self.counterparty_pubkeys().funding_pubkey);
878                 Ok(closing_tx.trust().sign(&self.funding_key, &channel_funding_redeemscript, self.channel_value_satoshis, secp_ctx))
879         }
880
881         fn sign_holder_anchor_input(
882                 &self, anchor_tx: &Transaction, input: usize, secp_ctx: &Secp256k1<secp256k1::All>,
883         ) -> Result<Signature, ()> {
884                 let witness_script = chan_utils::get_anchor_redeemscript(&self.holder_channel_pubkeys.funding_pubkey);
885                 let sighash = sighash::SighashCache::new(&*anchor_tx).segwit_signature_hash(
886                         input, &witness_script, ANCHOR_OUTPUT_VALUE_SATOSHI, EcdsaSighashType::All,
887                 ).unwrap();
888                 Ok(sign(secp_ctx, &hash_to_message!(&sighash[..]), &self.funding_key))
889         }
890
891         fn sign_channel_announcement_with_funding_key(
892                 &self, msg: &UnsignedChannelAnnouncement, secp_ctx: &Secp256k1<secp256k1::All>
893         ) -> Result<Signature, ()> {
894                 let msghash = hash_to_message!(&Sha256dHash::hash(&msg.encode()[..])[..]);
895                 Ok(sign(secp_ctx, &msghash, &self.funding_key))
896         }
897 }
898
899 const SERIALIZATION_VERSION: u8 = 1;
900
901 const MIN_SERIALIZATION_VERSION: u8 = 1;
902
903 impl WriteableEcdsaChannelSigner for InMemorySigner {}
904
905 impl Writeable for InMemorySigner {
906         fn write<W: Writer>(&self, writer: &mut W) -> Result<(), Error> {
907                 write_ver_prefix!(writer, SERIALIZATION_VERSION, MIN_SERIALIZATION_VERSION);
908
909                 self.funding_key.write(writer)?;
910                 self.revocation_base_key.write(writer)?;
911                 self.payment_key.write(writer)?;
912                 self.delayed_payment_base_key.write(writer)?;
913                 self.htlc_base_key.write(writer)?;
914                 self.commitment_seed.write(writer)?;
915                 self.channel_parameters.write(writer)?;
916                 self.channel_value_satoshis.write(writer)?;
917                 self.channel_keys_id.write(writer)?;
918
919                 write_tlv_fields!(writer, {});
920
921                 Ok(())
922         }
923 }
924
925 impl Readable for InMemorySigner {
926         fn read<R: io::Read>(reader: &mut R) -> Result<Self, DecodeError> {
927                 let _ver = read_ver_prefix!(reader, SERIALIZATION_VERSION);
928
929                 let funding_key = Readable::read(reader)?;
930                 let revocation_base_key = Readable::read(reader)?;
931                 let payment_key = Readable::read(reader)?;
932                 let delayed_payment_base_key = Readable::read(reader)?;
933                 let htlc_base_key = Readable::read(reader)?;
934                 let commitment_seed = Readable::read(reader)?;
935                 let counterparty_channel_data = Readable::read(reader)?;
936                 let channel_value_satoshis = Readable::read(reader)?;
937                 let secp_ctx = Secp256k1::signing_only();
938                 let holder_channel_pubkeys =
939                         InMemorySigner::make_holder_keys(&secp_ctx, &funding_key, &revocation_base_key,
940                                  &payment_key, &delayed_payment_base_key, &htlc_base_key);
941                 let keys_id = Readable::read(reader)?;
942
943                 read_tlv_fields!(reader, {});
944
945                 Ok(InMemorySigner {
946                         funding_key,
947                         revocation_base_key,
948                         payment_key,
949                         delayed_payment_base_key,
950                         htlc_base_key,
951                         commitment_seed,
952                         channel_value_satoshis,
953                         holder_channel_pubkeys,
954                         channel_parameters: counterparty_channel_data,
955                         channel_keys_id: keys_id,
956                 })
957         }
958 }
959
960 /// Simple implementation of [`EntropySource`], [`NodeSigner`], and [`SignerProvider`] that takes a
961 /// 32-byte seed for use as a BIP 32 extended key and derives keys from that.
962 ///
963 /// Your `node_id` is seed/0'.
964 /// Unilateral closes may use seed/1'.
965 /// Cooperative closes may use seed/2'.
966 /// The two close keys may be needed to claim on-chain funds!
967 ///
968 /// This struct cannot be used for nodes that wish to support receiving phantom payments;
969 /// [`PhantomKeysManager`] must be used instead.
970 ///
971 /// Note that switching between this struct and [`PhantomKeysManager`] will invalidate any
972 /// previously issued invoices and attempts to pay previous invoices will fail.
973 pub struct KeysManager {
974         secp_ctx: Secp256k1<secp256k1::All>,
975         node_secret: SecretKey,
976         node_id: PublicKey,
977         inbound_payment_key: KeyMaterial,
978         destination_script: Script,
979         shutdown_pubkey: PublicKey,
980         channel_master_key: ExtendedPrivKey,
981         channel_child_index: AtomicUsize,
982
983         rand_bytes_unique_start: [u8; 32],
984         rand_bytes_index: AtomicCounter,
985
986         seed: [u8; 32],
987         starting_time_secs: u64,
988         starting_time_nanos: u32,
989 }
990
991 impl KeysManager {
992         /// Constructs a [`KeysManager`] from a 32-byte seed. If the seed is in some way biased (e.g.,
993         /// your CSRNG is busted) this may panic (but more importantly, you will possibly lose funds).
994         /// `starting_time` isn't strictly required to actually be a time, but it must absolutely,
995         /// without a doubt, be unique to this instance. ie if you start multiple times with the same
996         /// `seed`, `starting_time` must be unique to each run. Thus, the easiest way to achieve this
997         /// is to simply use the current time (with very high precision).
998         ///
999         /// The `seed` MUST be backed up safely prior to use so that the keys can be re-created, however,
1000         /// obviously, `starting_time` should be unique every time you reload the library - it is only
1001         /// used to generate new ephemeral key data (which will be stored by the individual channel if
1002         /// necessary).
1003         ///
1004         /// Note that the seed is required to recover certain on-chain funds independent of
1005         /// [`ChannelMonitor`] data, though a current copy of [`ChannelMonitor`] data is also required
1006         /// for any channel, and some on-chain during-closing funds.
1007         ///
1008         /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
1009         pub fn new(seed: &[u8; 32], starting_time_secs: u64, starting_time_nanos: u32) -> Self {
1010                 let secp_ctx = Secp256k1::new();
1011                 // Note that when we aren't serializing the key, network doesn't matter
1012                 match ExtendedPrivKey::new_master(Network::Testnet, seed) {
1013                         Ok(master_key) => {
1014                                 let node_secret = master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(0).unwrap()).expect("Your RNG is busted").private_key;
1015                                 let node_id = PublicKey::from_secret_key(&secp_ctx, &node_secret);
1016                                 let destination_script = match master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(1).unwrap()) {
1017                                         Ok(destination_key) => {
1018                                                 let wpubkey_hash = WPubkeyHash::hash(&ExtendedPubKey::from_priv(&secp_ctx, &destination_key).to_pub().to_bytes());
1019                                                 Builder::new().push_opcode(opcodes::all::OP_PUSHBYTES_0)
1020                                                         .push_slice(&wpubkey_hash.into_inner())
1021                                                         .into_script()
1022                                         },
1023                                         Err(_) => panic!("Your RNG is busted"),
1024                                 };
1025                                 let shutdown_pubkey = match master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(2).unwrap()) {
1026                                         Ok(shutdown_key) => ExtendedPubKey::from_priv(&secp_ctx, &shutdown_key).public_key,
1027                                         Err(_) => panic!("Your RNG is busted"),
1028                                 };
1029                                 let channel_master_key = master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(3).unwrap()).expect("Your RNG is busted");
1030                                 let inbound_payment_key: SecretKey = master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(5).unwrap()).expect("Your RNG is busted").private_key;
1031                                 let mut inbound_pmt_key_bytes = [0; 32];
1032                                 inbound_pmt_key_bytes.copy_from_slice(&inbound_payment_key[..]);
1033
1034                                 let mut rand_bytes_engine = Sha256::engine();
1035                                 rand_bytes_engine.input(&starting_time_secs.to_be_bytes());
1036                                 rand_bytes_engine.input(&starting_time_nanos.to_be_bytes());
1037                                 rand_bytes_engine.input(seed);
1038                                 rand_bytes_engine.input(b"LDK PRNG Seed");
1039                                 let rand_bytes_unique_start = Sha256::from_engine(rand_bytes_engine).into_inner();
1040
1041                                 let mut res = KeysManager {
1042                                         secp_ctx,
1043                                         node_secret,
1044                                         node_id,
1045                                         inbound_payment_key: KeyMaterial(inbound_pmt_key_bytes),
1046
1047                                         destination_script,
1048                                         shutdown_pubkey,
1049
1050                                         channel_master_key,
1051                                         channel_child_index: AtomicUsize::new(0),
1052
1053                                         rand_bytes_unique_start,
1054                                         rand_bytes_index: AtomicCounter::new(),
1055
1056                                         seed: *seed,
1057                                         starting_time_secs,
1058                                         starting_time_nanos,
1059                                 };
1060                                 let secp_seed = res.get_secure_random_bytes();
1061                                 res.secp_ctx.seeded_randomize(&secp_seed);
1062                                 res
1063                         },
1064                         Err(_) => panic!("Your rng is busted"),
1065                 }
1066         }
1067         /// Derive an old [`WriteableEcdsaChannelSigner`] containing per-channel secrets based on a key derivation parameters.
1068         pub fn derive_channel_keys(&self, channel_value_satoshis: u64, params: &[u8; 32]) -> InMemorySigner {
1069                 let chan_id = u64::from_be_bytes(params[0..8].try_into().unwrap());
1070                 let mut unique_start = Sha256::engine();
1071                 unique_start.input(params);
1072                 unique_start.input(&self.seed);
1073
1074                 // We only seriously intend to rely on the channel_master_key for true secure
1075                 // entropy, everything else just ensures uniqueness. We rely on the unique_start (ie
1076                 // starting_time provided in the constructor) to be unique.
1077                 let child_privkey = self.channel_master_key.ckd_priv(&self.secp_ctx,
1078                                 ChildNumber::from_hardened_idx((chan_id as u32) % (1 << 31)).expect("key space exhausted")
1079                         ).expect("Your RNG is busted");
1080                 unique_start.input(&child_privkey.private_key[..]);
1081
1082                 let seed = Sha256::from_engine(unique_start).into_inner();
1083
1084                 let commitment_seed = {
1085                         let mut sha = Sha256::engine();
1086                         sha.input(&seed);
1087                         sha.input(&b"commitment seed"[..]);
1088                         Sha256::from_engine(sha).into_inner()
1089                 };
1090                 macro_rules! key_step {
1091                         ($info: expr, $prev_key: expr) => {{
1092                                 let mut sha = Sha256::engine();
1093                                 sha.input(&seed);
1094                                 sha.input(&$prev_key[..]);
1095                                 sha.input(&$info[..]);
1096                                 SecretKey::from_slice(&Sha256::from_engine(sha).into_inner()).expect("SHA-256 is busted")
1097                         }}
1098                 }
1099                 let funding_key = key_step!(b"funding key", commitment_seed);
1100                 let revocation_base_key = key_step!(b"revocation base key", funding_key);
1101                 let payment_key = key_step!(b"payment key", revocation_base_key);
1102                 let delayed_payment_base_key = key_step!(b"delayed payment base key", payment_key);
1103                 let htlc_base_key = key_step!(b"HTLC base key", delayed_payment_base_key);
1104
1105                 InMemorySigner::new(
1106                         &self.secp_ctx,
1107                         funding_key,
1108                         revocation_base_key,
1109                         payment_key,
1110                         delayed_payment_base_key,
1111                         htlc_base_key,
1112                         commitment_seed,
1113                         channel_value_satoshis,
1114                         params.clone(),
1115                 )
1116         }
1117
1118         /// Creates a [`Transaction`] which spends the given descriptors to the given outputs, plus an
1119         /// output to the given change destination (if sufficient change value remains). The
1120         /// transaction will have a feerate, at least, of the given value.
1121         ///
1122         /// Returns `Err(())` if the output value is greater than the input value minus required fee,
1123         /// if a descriptor was duplicated, or if an output descriptor `script_pubkey`
1124         /// does not match the one we can spend.
1125         ///
1126         /// We do not enforce that outputs meet the dust limit or that any output scripts are standard.
1127         ///
1128         /// May panic if the [`SpendableOutputDescriptor`]s were not generated by channels which used
1129         /// this [`KeysManager`] or one of the [`InMemorySigner`] created by this [`KeysManager`].
1130         pub fn spend_spendable_outputs<C: Signing>(&self, descriptors: &[&SpendableOutputDescriptor], outputs: Vec<TxOut>, change_destination_script: Script, feerate_sat_per_1000_weight: u32, secp_ctx: &Secp256k1<C>) -> Result<Transaction, ()> {
1131                 let mut input = Vec::new();
1132                 let mut input_value = 0;
1133                 let mut witness_weight = 0;
1134                 let mut output_set = HashSet::with_capacity(descriptors.len());
1135                 for outp in descriptors {
1136                         match outp {
1137                                 SpendableOutputDescriptor::StaticPaymentOutput(descriptor) => {
1138                                         input.push(TxIn {
1139                                                 previous_output: descriptor.outpoint.into_bitcoin_outpoint(),
1140                                                 script_sig: Script::new(),
1141                                                 sequence: Sequence::ZERO,
1142                                                 witness: Witness::new(),
1143                                         });
1144                                         witness_weight += StaticPaymentOutputDescriptor::MAX_WITNESS_LENGTH;
1145                                         input_value += descriptor.output.value;
1146                                         if !output_set.insert(descriptor.outpoint) { return Err(()); }
1147                                 },
1148                                 SpendableOutputDescriptor::DelayedPaymentOutput(descriptor) => {
1149                                         input.push(TxIn {
1150                                                 previous_output: descriptor.outpoint.into_bitcoin_outpoint(),
1151                                                 script_sig: Script::new(),
1152                                                 sequence: Sequence(descriptor.to_self_delay as u32),
1153                                                 witness: Witness::new(),
1154                                         });
1155                                         witness_weight += DelayedPaymentOutputDescriptor::MAX_WITNESS_LENGTH;
1156                                         input_value += descriptor.output.value;
1157                                         if !output_set.insert(descriptor.outpoint) { return Err(()); }
1158                                 },
1159                                 SpendableOutputDescriptor::StaticOutput { ref outpoint, ref output } => {
1160                                         input.push(TxIn {
1161                                                 previous_output: outpoint.into_bitcoin_outpoint(),
1162                                                 script_sig: Script::new(),
1163                                                 sequence: Sequence::ZERO,
1164                                                 witness: Witness::new(),
1165                                         });
1166                                         witness_weight += 1 + 73 + 34;
1167                                         input_value += output.value;
1168                                         if !output_set.insert(*outpoint) { return Err(()); }
1169                                 }
1170                         }
1171                         if input_value > MAX_VALUE_MSAT / 1000 { return Err(()); }
1172                 }
1173                 let mut spend_tx = Transaction {
1174                         version: 2,
1175                         lock_time: PackedLockTime(0),
1176                         input,
1177                         output: outputs,
1178                 };
1179                 let expected_max_weight =
1180                         transaction_utils::maybe_add_change_output(&mut spend_tx, input_value, witness_weight, feerate_sat_per_1000_weight, change_destination_script)?;
1181
1182                 let mut keys_cache: Option<(InMemorySigner, [u8; 32])> = None;
1183                 let mut input_idx = 0;
1184                 for outp in descriptors {
1185                         match outp {
1186                                 SpendableOutputDescriptor::StaticPaymentOutput(descriptor) => {
1187                                         if keys_cache.is_none() || keys_cache.as_ref().unwrap().1 != descriptor.channel_keys_id {
1188                                                 keys_cache = Some((
1189                                                         self.derive_channel_keys(descriptor.channel_value_satoshis, &descriptor.channel_keys_id),
1190                                                         descriptor.channel_keys_id));
1191                                         }
1192                                         spend_tx.input[input_idx].witness = Witness::from_vec(keys_cache.as_ref().unwrap().0.sign_counterparty_payment_input(&spend_tx, input_idx, &descriptor, &secp_ctx)?);
1193                                 },
1194                                 SpendableOutputDescriptor::DelayedPaymentOutput(descriptor) => {
1195                                         if keys_cache.is_none() || keys_cache.as_ref().unwrap().1 != descriptor.channel_keys_id {
1196                                                 keys_cache = Some((
1197                                                         self.derive_channel_keys(descriptor.channel_value_satoshis, &descriptor.channel_keys_id),
1198                                                         descriptor.channel_keys_id));
1199                                         }
1200                                         spend_tx.input[input_idx].witness = Witness::from_vec(keys_cache.as_ref().unwrap().0.sign_dynamic_p2wsh_input(&spend_tx, input_idx, &descriptor, &secp_ctx)?);
1201                                 },
1202                                 SpendableOutputDescriptor::StaticOutput { ref output, .. } => {
1203                                         let derivation_idx = if output.script_pubkey == self.destination_script {
1204                                                 1
1205                                         } else {
1206                                                 2
1207                                         };
1208                                         let secret = {
1209                                                 // Note that when we aren't serializing the key, network doesn't matter
1210                                                 match ExtendedPrivKey::new_master(Network::Testnet, &self.seed) {
1211                                                         Ok(master_key) => {
1212                                                                 match master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(derivation_idx).expect("key space exhausted")) {
1213                                                                         Ok(key) => key,
1214                                                                         Err(_) => panic!("Your RNG is busted"),
1215                                                                 }
1216                                                         }
1217                                                         Err(_) => panic!("Your rng is busted"),
1218                                                 }
1219                                         };
1220                                         let pubkey = ExtendedPubKey::from_priv(&secp_ctx, &secret).to_pub();
1221                                         if derivation_idx == 2 {
1222                                                 assert_eq!(pubkey.inner, self.shutdown_pubkey);
1223                                         }
1224                                         let witness_script = bitcoin::Address::p2pkh(&pubkey, Network::Testnet).script_pubkey();
1225                                         let payment_script = bitcoin::Address::p2wpkh(&pubkey, Network::Testnet).expect("uncompressed key found").script_pubkey();
1226
1227                                         if payment_script != output.script_pubkey { return Err(()); };
1228
1229                                         let sighash = hash_to_message!(&sighash::SighashCache::new(&spend_tx).segwit_signature_hash(input_idx, &witness_script, output.value, EcdsaSighashType::All).unwrap()[..]);
1230                                         let sig = sign(secp_ctx, &sighash, &secret.private_key);
1231                                         let mut sig_ser = sig.serialize_der().to_vec();
1232                                         sig_ser.push(EcdsaSighashType::All as u8);
1233                                         spend_tx.input[input_idx].witness.push(sig_ser);
1234                                         spend_tx.input[input_idx].witness.push(pubkey.inner.serialize().to_vec());
1235                                 },
1236                         }
1237                         input_idx += 1;
1238                 }
1239
1240                 debug_assert!(expected_max_weight >= spend_tx.weight());
1241                 // Note that witnesses with a signature vary somewhat in size, so allow
1242                 // `expected_max_weight` to overshoot by up to 3 bytes per input.
1243                 debug_assert!(expected_max_weight <= spend_tx.weight() + descriptors.len() * 3);
1244
1245                 Ok(spend_tx)
1246         }
1247 }
1248
1249 impl EntropySource for KeysManager {
1250         fn get_secure_random_bytes(&self) -> [u8; 32] {
1251                 let index = self.rand_bytes_index.get_increment();
1252                 let mut nonce = [0u8; 16];
1253                 nonce[..8].copy_from_slice(&index.to_be_bytes());
1254                 ChaCha20::get_single_block(&self.rand_bytes_unique_start, &nonce)
1255         }
1256 }
1257
1258 impl NodeSigner for KeysManager {
1259         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()> {
1260                 match recipient {
1261                         Recipient::Node => Ok(self.node_id.clone()),
1262                         Recipient::PhantomNode => Err(())
1263                 }
1264         }
1265
1266         fn ecdh(&self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>) -> Result<SharedSecret, ()> {
1267                 let mut node_secret = match recipient {
1268                         Recipient::Node => Ok(self.node_secret.clone()),
1269                         Recipient::PhantomNode => Err(())
1270                 }?;
1271                 if let Some(tweak) = tweak {
1272                         node_secret = node_secret.mul_tweak(tweak).map_err(|_| ())?;
1273                 }
1274                 Ok(SharedSecret::new(other_key, &node_secret))
1275         }
1276
1277         fn get_inbound_payment_key_material(&self) -> KeyMaterial {
1278                 self.inbound_payment_key.clone()
1279         }
1280
1281         fn sign_invoice(&self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient) -> Result<RecoverableSignature, ()> {
1282                 let preimage = construct_invoice_preimage(&hrp_bytes, &invoice_data);
1283                 let secret = match recipient {
1284                         Recipient::Node => Ok(&self.node_secret),
1285                         Recipient::PhantomNode => Err(())
1286                 }?;
1287                 Ok(self.secp_ctx.sign_ecdsa_recoverable(&hash_to_message!(&Sha256::hash(&preimage)), secret))
1288         }
1289
1290         fn sign_gossip_message(&self, msg: UnsignedGossipMessage) -> Result<Signature, ()> {
1291                 let msg_hash = hash_to_message!(&Sha256dHash::hash(&msg.encode()[..])[..]);
1292                 Ok(sign(&self.secp_ctx, &msg_hash, &self.node_secret))
1293         }
1294 }
1295
1296 impl SignerProvider for KeysManager {
1297         type Signer = InMemorySigner;
1298
1299         fn generate_channel_keys_id(&self, _inbound: bool, _channel_value_satoshis: u64, user_channel_id: u128) -> [u8; 32] {
1300                 let child_idx = self.channel_child_index.fetch_add(1, Ordering::AcqRel);
1301                 // `child_idx` is the only thing guaranteed to make each channel unique without a restart
1302                 // (though `user_channel_id` should help, depending on user behavior). If it manages to
1303                 // roll over, we may generate duplicate keys for two different channels, which could result
1304                 // in loss of funds. Because we only support 32-bit+ systems, assert that our `AtomicUsize`
1305                 // doesn't reach `u32::MAX`.
1306                 assert!(child_idx < core::u32::MAX as usize, "2^32 channels opened without restart");
1307                 let mut id = [0; 32];
1308                 id[0..4].copy_from_slice(&(child_idx as u32).to_be_bytes());
1309                 id[4..8].copy_from_slice(&self.starting_time_nanos.to_be_bytes());
1310                 id[8..16].copy_from_slice(&self.starting_time_secs.to_be_bytes());
1311                 id[16..32].copy_from_slice(&user_channel_id.to_be_bytes());
1312                 id
1313         }
1314
1315         fn derive_channel_signer(&self, channel_value_satoshis: u64, channel_keys_id: [u8; 32]) -> Self::Signer {
1316                 self.derive_channel_keys(channel_value_satoshis, &channel_keys_id)
1317         }
1318
1319         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::Signer, DecodeError> {
1320                 InMemorySigner::read(&mut io::Cursor::new(reader))
1321         }
1322
1323         fn get_destination_script(&self) -> Script {
1324                 self.destination_script.clone()
1325         }
1326
1327         fn get_shutdown_scriptpubkey(&self) -> ShutdownScript {
1328                 ShutdownScript::new_p2wpkh_from_pubkey(self.shutdown_pubkey.clone())
1329         }
1330 }
1331
1332 /// Similar to [`KeysManager`], but allows the node using this struct to receive phantom node
1333 /// payments.
1334 ///
1335 /// A phantom node payment is a payment made to a phantom invoice, which is an invoice that can be
1336 /// paid to one of multiple nodes. This works because we encode the invoice route hints such that
1337 /// LDK will recognize an incoming payment as destined for a phantom node, and collect the payment
1338 /// itself without ever needing to forward to this fake node.
1339 ///
1340 /// Phantom node payments are useful for load balancing between multiple LDK nodes. They also
1341 /// provide some fault tolerance, because payers will automatically retry paying other provided
1342 /// nodes in the case that one node goes down.
1343 ///
1344 /// Note that multi-path payments are not supported in phantom invoices for security reasons.
1345 // In the hypothetical case that we did support MPP phantom payments, there would be no way for
1346 // nodes to know when the full payment has been received (and the preimage can be released) without
1347 // significantly compromising on our safety guarantees. I.e., if we expose the ability for the user
1348 // to tell LDK when the preimage can be released, we open ourselves to attacks where the preimage
1349 // is released too early.
1350 //
1351 /// Switching between this struct and [`KeysManager`] will invalidate any previously issued
1352 /// invoices and attempts to pay previous invoices will fail.
1353 pub struct PhantomKeysManager {
1354         inner: KeysManager,
1355         inbound_payment_key: KeyMaterial,
1356         phantom_secret: SecretKey,
1357         phantom_node_id: PublicKey,
1358 }
1359
1360 impl EntropySource for PhantomKeysManager {
1361         fn get_secure_random_bytes(&self) -> [u8; 32] {
1362                 self.inner.get_secure_random_bytes()
1363         }
1364 }
1365
1366 impl NodeSigner for PhantomKeysManager {
1367         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()> {
1368                 match recipient {
1369                         Recipient::Node => self.inner.get_node_id(Recipient::Node),
1370                         Recipient::PhantomNode => Ok(self.phantom_node_id.clone()),
1371                 }
1372         }
1373
1374         fn ecdh(&self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>) -> Result<SharedSecret, ()> {
1375                 let mut node_secret = match recipient {
1376                         Recipient::Node => self.inner.node_secret.clone(),
1377                         Recipient::PhantomNode => self.phantom_secret.clone(),
1378                 };
1379                 if let Some(tweak) = tweak {
1380                         node_secret = node_secret.mul_tweak(tweak).map_err(|_| ())?;
1381                 }
1382                 Ok(SharedSecret::new(other_key, &node_secret))
1383         }
1384
1385         fn get_inbound_payment_key_material(&self) -> KeyMaterial {
1386                 self.inbound_payment_key.clone()
1387         }
1388
1389         fn sign_invoice(&self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient) -> Result<RecoverableSignature, ()> {
1390                 let preimage = construct_invoice_preimage(&hrp_bytes, &invoice_data);
1391                 let secret = match recipient {
1392                         Recipient::Node => &self.inner.node_secret,
1393                         Recipient::PhantomNode => &self.phantom_secret,
1394                 };
1395                 Ok(self.inner.secp_ctx.sign_ecdsa_recoverable(&hash_to_message!(&Sha256::hash(&preimage)), secret))
1396         }
1397
1398         fn sign_gossip_message(&self, msg: UnsignedGossipMessage) -> Result<Signature, ()> {
1399                 self.inner.sign_gossip_message(msg)
1400         }
1401 }
1402
1403 impl SignerProvider for PhantomKeysManager {
1404         type Signer = InMemorySigner;
1405
1406         fn generate_channel_keys_id(&self, inbound: bool, channel_value_satoshis: u64, user_channel_id: u128) -> [u8; 32] {
1407                 self.inner.generate_channel_keys_id(inbound, channel_value_satoshis, user_channel_id)
1408         }
1409
1410         fn derive_channel_signer(&self, channel_value_satoshis: u64, channel_keys_id: [u8; 32]) -> Self::Signer {
1411                 self.inner.derive_channel_signer(channel_value_satoshis, channel_keys_id)
1412         }
1413
1414         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::Signer, DecodeError> {
1415                 self.inner.read_chan_signer(reader)
1416         }
1417
1418         fn get_destination_script(&self) -> Script {
1419                 self.inner.get_destination_script()
1420         }
1421
1422         fn get_shutdown_scriptpubkey(&self) -> ShutdownScript {
1423                 self.inner.get_shutdown_scriptpubkey()
1424         }
1425 }
1426
1427 impl PhantomKeysManager {
1428         /// Constructs a [`PhantomKeysManager`] given a 32-byte seed and an additional `cross_node_seed`
1429         /// that is shared across all nodes that intend to participate in [phantom node payments]
1430         /// together.
1431         ///
1432         /// See [`KeysManager::new`] for more information on `seed`, `starting_time_secs`, and
1433         /// `starting_time_nanos`.
1434         ///
1435         /// `cross_node_seed` must be the same across all phantom payment-receiving nodes and also the
1436         /// same across restarts, or else inbound payments may fail.
1437         ///
1438         /// [phantom node payments]: PhantomKeysManager
1439         pub fn new(seed: &[u8; 32], starting_time_secs: u64, starting_time_nanos: u32, cross_node_seed: &[u8; 32]) -> Self {
1440                 let inner = KeysManager::new(seed, starting_time_secs, starting_time_nanos);
1441                 let (inbound_key, phantom_key) = hkdf_extract_expand_twice(b"LDK Inbound and Phantom Payment Key Expansion", cross_node_seed);
1442                 let phantom_secret = SecretKey::from_slice(&phantom_key).unwrap();
1443                 let phantom_node_id = PublicKey::from_secret_key(&inner.secp_ctx, &phantom_secret);
1444                 Self {
1445                         inner,
1446                         inbound_payment_key: KeyMaterial(inbound_key),
1447                         phantom_secret,
1448                         phantom_node_id,
1449                 }
1450         }
1451
1452         /// See [`KeysManager::spend_spendable_outputs`] for documentation on this method.
1453         pub fn spend_spendable_outputs<C: Signing>(&self, descriptors: &[&SpendableOutputDescriptor], outputs: Vec<TxOut>, change_destination_script: Script, feerate_sat_per_1000_weight: u32, secp_ctx: &Secp256k1<C>) -> Result<Transaction, ()> {
1454                 self.inner.spend_spendable_outputs(descriptors, outputs, change_destination_script, feerate_sat_per_1000_weight, secp_ctx)
1455         }
1456
1457         /// See [`KeysManager::derive_channel_keys`] for documentation on this method.
1458         pub fn derive_channel_keys(&self, channel_value_satoshis: u64, params: &[u8; 32]) -> InMemorySigner {
1459                 self.inner.derive_channel_keys(channel_value_satoshis, params)
1460         }
1461 }
1462
1463 // Ensure that EcdsaChannelSigner can have a vtable
1464 #[test]
1465 pub fn dyn_sign() {
1466         let _signer: Box<dyn EcdsaChannelSigner>;
1467 }
1468
1469 #[cfg(all(test, feature = "_bench_unstable", not(feature = "no-std")))]
1470 mod benches {
1471         use std::sync::{Arc, mpsc};
1472         use std::sync::mpsc::TryRecvError;
1473         use std::thread;
1474         use std::time::Duration;
1475         use bitcoin::blockdata::constants::genesis_block;
1476         use bitcoin::Network;
1477         use crate::chain::keysinterface::{EntropySource, KeysManager};
1478
1479         use test::Bencher;
1480
1481         #[bench]
1482         fn bench_get_secure_random_bytes(bench: &mut Bencher) {
1483                 let seed = [0u8; 32];
1484                 let now = Duration::from_secs(genesis_block(Network::Testnet).header.time as u64);
1485                 let keys_manager = Arc::new(KeysManager::new(&seed, now.as_secs(), now.subsec_micros()));
1486
1487                 let mut handles = Vec::new();
1488                 let mut stops = Vec::new();
1489                 for _ in 1..5 {
1490                         let keys_manager_clone = Arc::clone(&keys_manager);
1491                         let (stop_sender, stop_receiver) = mpsc::channel();
1492                         let handle = thread::spawn(move || {
1493                                 loop {
1494                                         keys_manager_clone.get_secure_random_bytes();
1495                                         match stop_receiver.try_recv() {
1496                                                 Ok(_) | Err(TryRecvError::Disconnected) => {
1497                                                         println!("Terminating.");
1498                                                         break;
1499                                                 }
1500                                                 Err(TryRecvError::Empty) => {}
1501                                         }
1502                                 }
1503                         });
1504                         handles.push(handle);
1505                         stops.push(stop_sender);
1506                 }
1507
1508                 bench.iter(|| {
1509                         for _ in 1..100 {
1510                                 keys_manager.get_secure_random_bytes();
1511                         }
1512                 });
1513
1514                 for stop in stops {
1515                         let _ = stop.send(());
1516                 }
1517                 for handle in handles {
1518                         handle.join().unwrap();
1519                 }
1520         }
1521
1522 }