Sign gossip messages with NodeSigner
[rust-lightning] / lightning / src / chain / keysinterface.rs
1 // This file is Copyright its original authors, visible in version control
2 // history.
3 //
4 // This file is licensed under the Apache License, Version 2.0 <LICENSE-APACHE
5 // or http://www.apache.org/licenses/LICENSE-2.0> or the MIT license
6 // <LICENSE-MIT or http://opensource.org/licenses/MIT>, at your option.
7 // You may not use this file except in accordance with one or both of these
8 // licenses.
9
10 //! Provides keys to LDK and defines some useful objects describing spendable on-chain outputs.
11 //!
12 //! The provided output descriptors follow a custom LDK data format and are currently not fully
13 //! compatible with Bitcoin Core output descriptors.
14
15 use bitcoin::blockdata::transaction::{Transaction, TxOut, TxIn, EcdsaSighashType};
16 use bitcoin::blockdata::script::{Script, Builder};
17 use bitcoin::blockdata::opcodes;
18 use bitcoin::network::constants::Network;
19 use bitcoin::util::bip32::{ExtendedPrivKey, ExtendedPubKey, ChildNumber};
20 use bitcoin::util::sighash;
21
22 use bitcoin::bech32::u5;
23 use bitcoin::hashes::{Hash, HashEngine};
24 use bitcoin::hashes::sha256::HashEngine as Sha256State;
25 use bitcoin::hashes::sha256::Hash as Sha256;
26 use bitcoin::hashes::sha256d::Hash as Sha256dHash;
27 use bitcoin::hash_types::WPubkeyHash;
28
29 use bitcoin::secp256k1::{SecretKey, PublicKey, Scalar};
30 use bitcoin::secp256k1::{Secp256k1, ecdsa::Signature, Signing};
31 use bitcoin::secp256k1::ecdh::SharedSecret;
32 use bitcoin::secp256k1::ecdsa::RecoverableSignature;
33 use bitcoin::{PackedLockTime, secp256k1, Sequence, Witness};
34
35 use crate::util::transaction_utils;
36 use crate::util::crypto::{hkdf_extract_expand_twice, sign};
37 use crate::util::ser::{Writeable, Writer, Readable, ReadableArgs};
38 #[cfg(anchors)]
39 use crate::util::events::HTLCDescriptor;
40 use crate::chain::transaction::OutPoint;
41 use crate::ln::channel::ANCHOR_OUTPUT_VALUE_SATOSHI;
42 use crate::ln::{chan_utils, PaymentPreimage};
43 use crate::ln::chan_utils::{HTLCOutputInCommitment, make_funding_redeemscript, ChannelPublicKeys, HolderCommitmentTransaction, ChannelTransactionParameters, CommitmentTransaction, ClosingTransaction};
44 use crate::ln::msgs::{UnsignedChannelAnnouncement, UnsignedGossipMessage};
45 use crate::ln::script::ShutdownScript;
46
47 use crate::prelude::*;
48 use core::convert::TryInto;
49 use core::sync::atomic::{AtomicUsize, Ordering};
50 use crate::io::{self, Error};
51 use crate::ln::msgs::{DecodeError, MAX_VALUE_MSAT};
52 use crate::util::invoice::construct_invoice_preimage;
53
54 /// Used as initial key material, to be expanded into multiple secret keys (but not to be used
55 /// directly). This is used within LDK to encrypt/decrypt inbound payment data.
56 ///
57 /// (C-not exported) as we just use `[u8; 32]` directly
58 #[derive(Hash, Copy, Clone, PartialEq, Eq, Debug)]
59 pub struct KeyMaterial(pub [u8; 32]);
60
61 /// Information about a spendable output to a P2WSH script.
62 ///
63 /// See [`SpendableOutputDescriptor::DelayedPaymentOutput`] for more details on how to spend this.
64 #[derive(Clone, Debug, PartialEq, Eq)]
65 pub struct DelayedPaymentOutputDescriptor {
66         /// The outpoint which is spendable.
67         pub outpoint: OutPoint,
68         /// Per commitment point to derive the delayed payment key by key holder.
69         pub per_commitment_point: PublicKey,
70         /// The `nSequence` value which must be set in the spending input to satisfy the `OP_CSV` in
71         /// the witness_script.
72         pub to_self_delay: u16,
73         /// The output which is referenced by the given outpoint.
74         pub output: TxOut,
75         /// The revocation point specific to the commitment transaction which was broadcast. Used to
76         /// derive the witnessScript for this output.
77         pub revocation_pubkey: PublicKey,
78         /// Arbitrary identification information returned by a call to [`BaseSign::channel_keys_id`].
79         /// This may be useful in re-deriving keys used in the channel to spend the output.
80         pub channel_keys_id: [u8; 32],
81         /// The value of the channel which this output originated from, possibly indirectly.
82         pub channel_value_satoshis: u64,
83 }
84 impl DelayedPaymentOutputDescriptor {
85         /// The maximum length a well-formed witness spending one of these should have.
86         // Calculated as 1 byte length + 73 byte signature, 1 byte empty vec push, 1 byte length plus
87         // redeemscript push length.
88         pub const MAX_WITNESS_LENGTH: usize = 1 + 73 + 1 + chan_utils::REVOKEABLE_REDEEMSCRIPT_MAX_LENGTH + 1;
89 }
90
91 impl_writeable_tlv_based!(DelayedPaymentOutputDescriptor, {
92         (0, outpoint, required),
93         (2, per_commitment_point, required),
94         (4, to_self_delay, required),
95         (6, output, required),
96         (8, revocation_pubkey, required),
97         (10, channel_keys_id, required),
98         (12, channel_value_satoshis, required),
99 });
100
101 /// Information about a spendable output to our "payment key".
102 ///
103 /// See [`SpendableOutputDescriptor::StaticPaymentOutput`] for more details on how to spend this.
104 #[derive(Clone, Debug, PartialEq, Eq)]
105 pub struct StaticPaymentOutputDescriptor {
106         /// The outpoint which is spendable.
107         pub outpoint: OutPoint,
108         /// The output which is referenced by the given outpoint.
109         pub output: TxOut,
110         /// Arbitrary identification information returned by a call to [`BaseSign::channel_keys_id`].
111         /// This may be useful in re-deriving keys used in the channel to spend the output.
112         pub channel_keys_id: [u8; 32],
113         /// The value of the channel which this transactions spends.
114         pub channel_value_satoshis: u64,
115 }
116 impl StaticPaymentOutputDescriptor {
117         /// The maximum length a well-formed witness spending one of these should have.
118         // Calculated as 1 byte legnth + 73 byte signature, 1 byte empty vec push, 1 byte length plus
119         // redeemscript push length.
120         pub const MAX_WITNESS_LENGTH: usize = 1 + 73 + 34;
121 }
122 impl_writeable_tlv_based!(StaticPaymentOutputDescriptor, {
123         (0, outpoint, required),
124         (2, output, required),
125         (4, channel_keys_id, required),
126         (6, channel_value_satoshis, required),
127 });
128
129 /// Describes the necessary information to spend a spendable output.
130 ///
131 /// When on-chain outputs are created by LDK (which our counterparty is not able to claim at any
132 /// point in the future) a [`SpendableOutputs`] event is generated which you must track and be able
133 /// to spend on-chain. The information needed to do this is provided in this enum, including the
134 /// outpoint describing which `txid` and output `index` is available, the full output which exists
135 /// at that `txid`/`index`, and any keys or other information required to sign.
136 ///
137 /// [`SpendableOutputs`]: crate::util::events::Event::SpendableOutputs
138 #[derive(Clone, Debug, PartialEq, Eq)]
139 pub enum SpendableOutputDescriptor {
140         /// An output to a script which was provided via [`SignerProvider`] directly, either from
141         /// [`get_destination_script`] or [`get_shutdown_scriptpubkey`], thus you should already
142         /// know how to spend it. No secret keys are provided as LDK was never given any key.
143         /// These may include outputs from a transaction punishing our counterparty or claiming an HTLC
144         /// on-chain using the payment preimage or after it has timed out.
145         ///
146         /// [`get_shutdown_scriptpubkey`]: SignerProvider::get_shutdown_scriptpubkey
147         /// [`get_destination_script`]: SignerProvider::get_shutdown_scriptpubkey
148         StaticOutput {
149                 /// The outpoint which is spendable.
150                 outpoint: OutPoint,
151                 /// The output which is referenced by the given outpoint.
152                 output: TxOut,
153         },
154         /// An output to a P2WSH script which can be spent with a single signature after an `OP_CSV`
155         /// delay.
156         ///
157         /// The witness in the spending input should be:
158         /// ```bitcoin
159         /// <BIP 143 signature> <empty vector> (MINIMALIF standard rule) <provided witnessScript>
160         /// ```
161         ///
162         /// Note that the `nSequence` field in the spending input must be set to
163         /// [`DelayedPaymentOutputDescriptor::to_self_delay`] (which means the transaction is not
164         /// broadcastable until at least [`DelayedPaymentOutputDescriptor::to_self_delay`] blocks after
165         /// the outpoint confirms, see [BIP
166         /// 68](https://github.com/bitcoin/bips/blob/master/bip-0068.mediawiki)). Also note that LDK
167         /// won't generate a [`SpendableOutputDescriptor`] until the corresponding block height
168         /// is reached.
169         ///
170         /// These are generally the result of a "revocable" output to us, spendable only by us unless
171         /// it is an output from an old state which we broadcast (which should never happen).
172         ///
173         /// To derive the delayed payment key which is used to sign this input, you must pass the
174         /// holder [`InMemorySigner::delayed_payment_base_key`] (i.e., the private key which corresponds to the
175         /// [`ChannelPublicKeys::delayed_payment_basepoint`] in [`BaseSign::pubkeys`]) and the provided
176         /// [`DelayedPaymentOutputDescriptor::per_commitment_point`] to [`chan_utils::derive_private_key`]. The public key can be
177         /// generated without the secret key using [`chan_utils::derive_public_key`] and only the
178         /// [`ChannelPublicKeys::delayed_payment_basepoint`] which appears in [`BaseSign::pubkeys`].
179         ///
180         /// To derive the [`DelayedPaymentOutputDescriptor::revocation_pubkey`] provided here (which is
181         /// used in the witness script generation), you must pass the counterparty
182         /// [`ChannelPublicKeys::revocation_basepoint`] (which appears in the call to
183         /// [`BaseSign::provide_channel_parameters`]) and the provided
184         /// [`DelayedPaymentOutputDescriptor::per_commitment_point`] to
185         /// [`chan_utils::derive_public_revocation_key`].
186         ///
187         /// The witness script which is hashed and included in the output `script_pubkey` may be
188         /// regenerated by passing the [`DelayedPaymentOutputDescriptor::revocation_pubkey`] (derived
189         /// as explained above), our delayed payment pubkey (derived as explained above), and the
190         /// [`DelayedPaymentOutputDescriptor::to_self_delay`] contained here to
191         /// [`chan_utils::get_revokeable_redeemscript`].
192         DelayedPaymentOutput(DelayedPaymentOutputDescriptor),
193         /// An output to a P2WPKH, spendable exclusively by our payment key (i.e., the private key
194         /// which corresponds to the `payment_point` in [`BaseSign::pubkeys`]). The witness
195         /// in the spending input is, thus, simply:
196         /// ```bitcoin
197         /// <BIP 143 signature> <payment key>
198         /// ```
199         ///
200         /// These are generally the result of our counterparty having broadcast the current state,
201         /// allowing us to claim the non-HTLC-encumbered outputs immediately.
202         StaticPaymentOutput(StaticPaymentOutputDescriptor),
203 }
204
205 impl_writeable_tlv_based_enum!(SpendableOutputDescriptor,
206         (0, StaticOutput) => {
207                 (0, outpoint, required),
208                 (2, output, required),
209         },
210 ;
211         (1, DelayedPaymentOutput),
212         (2, StaticPaymentOutput),
213 );
214
215 /// A trait to sign Lightning channel transactions as described in
216 /// [BOLT 3](https://github.com/lightning/bolts/blob/master/03-transactions.md).
217 ///
218 /// Signing services could be implemented on a hardware wallet and should implement signing
219 /// policies in order to be secure. Please refer to the [VLS Policy
220 /// Controls](https://gitlab.com/lightning-signer/validating-lightning-signer/-/blob/main/docs/policy-controls.md)
221 /// for an example of such policies.
222 pub trait BaseSign {
223         /// Gets the per-commitment point for a specific commitment number
224         ///
225         /// Note that the commitment number starts at `(1 << 48) - 1` and counts backwards.
226         fn get_per_commitment_point(&self, idx: u64, secp_ctx: &Secp256k1<secp256k1::All>) -> PublicKey;
227         /// Gets the commitment secret for a specific commitment number as part of the revocation process
228         ///
229         /// An external signer implementation should error here if the commitment was already signed
230         /// and should refuse to sign it in the future.
231         ///
232         /// May be called more than once for the same index.
233         ///
234         /// Note that the commitment number starts at `(1 << 48) - 1` and counts backwards.
235         // TODO: return a Result so we can signal a validation error
236         fn release_commitment_secret(&self, idx: u64) -> [u8; 32];
237         /// Validate the counterparty's signatures on the holder commitment transaction and HTLCs.
238         ///
239         /// This is required in order for the signer to make sure that releasing a commitment
240         /// secret won't leave us without a broadcastable holder transaction.
241         /// Policy checks should be implemented in this function, including checking the amount
242         /// sent to us and checking the HTLCs.
243         ///
244         /// The preimages of outgoing HTLCs that were fulfilled since the last commitment are provided.
245         /// A validating signer should ensure that an HTLC output is removed only when the matching
246         /// preimage is provided, or when the value to holder is restored.
247         ///
248         /// Note that all the relevant preimages will be provided, but there may also be additional
249         /// irrelevant or duplicate preimages.
250         fn validate_holder_commitment(&self, holder_tx: &HolderCommitmentTransaction,
251                 preimages: Vec<PaymentPreimage>) -> Result<(), ()>;
252         /// Returns the holder's channel public keys and basepoints.
253         fn pubkeys(&self) -> &ChannelPublicKeys;
254         /// Returns an arbitrary identifier describing the set of keys which are provided back to you in
255         /// some [`SpendableOutputDescriptor`] types. This should be sufficient to identify this
256         /// [`BaseSign`] object uniquely and lookup or re-derive its keys.
257         fn channel_keys_id(&self) -> [u8; 32];
258         /// Create a signature for a counterparty's commitment transaction and associated HTLC transactions.
259         ///
260         /// Note that if signing fails or is rejected, the channel will be force-closed.
261         ///
262         /// Policy checks should be implemented in this function, including checking the amount
263         /// sent to us and checking the HTLCs.
264         ///
265         /// The preimages of outgoing HTLCs that were fulfilled since the last commitment are provided.
266         /// A validating signer should ensure that an HTLC output is removed only when the matching
267         /// preimage is provided, or when the value to holder is restored.
268         ///
269         /// Note that all the relevant preimages will be provided, but there may also be additional
270         /// irrelevant or duplicate preimages.
271         //
272         // TODO: Document the things someone using this interface should enforce before signing.
273         fn sign_counterparty_commitment(&self, commitment_tx: &CommitmentTransaction,
274                 preimages: Vec<PaymentPreimage>, secp_ctx: &Secp256k1<secp256k1::All>
275         ) -> Result<(Signature, Vec<Signature>), ()>;
276         /// Validate the counterparty's revocation.
277         ///
278         /// This is required in order for the signer to make sure that the state has moved
279         /// forward and it is safe to sign the next counterparty commitment.
280         fn validate_counterparty_revocation(&self, idx: u64, secret: &SecretKey) -> Result<(), ()>;
281         /// Creates a signature for a holder's commitment transaction and its claiming HTLC transactions.
282         ///
283         /// This will be called
284         /// - with a non-revoked `commitment_tx`.
285         /// - with the latest `commitment_tx` when we initiate a force-close.
286         /// - with the previous `commitment_tx`, just to get claiming HTLC
287         ///   signatures, if we are reacting to a [`ChannelMonitor`]
288         ///   [replica](https://github.com/lightningdevkit/rust-lightning/blob/main/GLOSSARY.md#monitor-replicas)
289         ///   that decided to broadcast before it had been updated to the latest `commitment_tx`.
290         ///
291         /// This may be called multiple times for the same transaction.
292         ///
293         /// An external signer implementation should check that the commitment has not been revoked.
294         ///
295         /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
296         // TODO: Document the things someone using this interface should enforce before signing.
297         fn sign_holder_commitment_and_htlcs(&self, commitment_tx: &HolderCommitmentTransaction,
298                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()>;
299         /// Same as [`sign_holder_commitment_and_htlcs`], but exists only for tests to get access to
300         /// holder commitment transactions which will be broadcasted later, after the channel has moved
301         /// on to a newer state. Thus, needs its own method as [`sign_holder_commitment_and_htlcs`] may
302         /// enforce that we only ever get called once.
303         #[cfg(any(test,feature = "unsafe_revoked_tx_signing"))]
304         fn unsafe_sign_holder_commitment_and_htlcs(&self, commitment_tx: &HolderCommitmentTransaction,
305                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()>;
306         /// Create a signature for the given input in a transaction spending an HTLC transaction output
307         /// or a commitment transaction `to_local` output when our counterparty broadcasts an old state.
308         ///
309         /// A justice transaction may claim multiple outputs at the same time if timelocks are
310         /// similar, but only a signature for the input at index `input` should be signed for here.
311         /// It may be called multiple times for same output(s) if a fee-bump is needed with regards
312         /// to an upcoming timelock expiration.
313         ///
314         /// Amount is value of the output spent by this input, committed to in the BIP 143 signature.
315         ///
316         /// `per_commitment_key` is revocation secret which was provided by our counterparty when they
317         /// revoked the state which they eventually broadcast. It's not a _holder_ secret key and does
318         /// not allow the spending of any funds by itself (you need our holder `revocation_secret` to do
319         /// so).
320         fn sign_justice_revoked_output(&self, justice_tx: &Transaction, input: usize, amount: u64,
321                 per_commitment_key: &SecretKey, secp_ctx: &Secp256k1<secp256k1::All>
322         ) -> Result<Signature, ()>;
323         /// Create a signature for the given input in a transaction spending a commitment transaction
324         /// HTLC output when our counterparty broadcasts an old state.
325         ///
326         /// A justice transaction may claim multiple outputs at the same time if timelocks are
327         /// similar, but only a signature for the input at index `input` should be signed for here.
328         /// It may be called multiple times for same output(s) if a fee-bump is needed with regards
329         /// to an upcoming timelock expiration.
330         ///
331         /// `amount` is the value of the output spent by this input, committed to in the BIP 143
332         /// signature.
333         ///
334         /// `per_commitment_key` is revocation secret which was provided by our counterparty when they
335         /// revoked the state which they eventually broadcast. It's not a _holder_ secret key and does
336         /// not allow the spending of any funds by itself (you need our holder revocation_secret to do
337         /// so).
338         ///
339         /// `htlc` holds HTLC elements (hash, timelock), thus changing the format of the witness script
340         /// (which is committed to in the BIP 143 signatures).
341         fn sign_justice_revoked_htlc(&self, justice_tx: &Transaction, input: usize, amount: u64,
342                 per_commitment_key: &SecretKey, htlc: &HTLCOutputInCommitment,
343                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()>;
344         #[cfg(anchors)]
345         /// Computes the signature for a commitment transaction's HTLC output used as an input within
346         /// `htlc_tx`, which spends the commitment transaction at index `input`. The signature returned
347         /// must be be computed using [`EcdsaSighashType::All`]. Note that this should only be used to
348         /// sign HTLC transactions from channels supporting anchor outputs after all additional
349         /// inputs/outputs have been added to the transaction.
350         ///
351         /// [`EcdsaSighashType::All`]: bitcoin::blockdata::transaction::EcdsaSighashType::All
352         fn sign_holder_htlc_transaction(&self, htlc_tx: &Transaction, input: usize,
353                 htlc_descriptor: &HTLCDescriptor, secp_ctx: &Secp256k1<secp256k1::All>
354         ) -> Result<Signature, ()>;
355         /// Create a signature for a claiming transaction for a HTLC output on a counterparty's commitment
356         /// transaction, either offered or received.
357         ///
358         /// Such a transaction may claim multiples offered outputs at same time if we know the
359         /// preimage for each when we create it, but only the input at index `input` should be
360         /// signed for here. It may be called multiple times for same output(s) if a fee-bump is
361         /// needed with regards to an upcoming timelock expiration.
362         ///
363         /// `witness_script` is either an offered or received script as defined in BOLT3 for HTLC
364         /// outputs.
365         ///
366         /// `amount` is value of the output spent by this input, committed to in the BIP 143 signature.
367         ///
368         /// `per_commitment_point` is the dynamic point corresponding to the channel state
369         /// detected onchain. It has been generated by our counterparty and is used to derive
370         /// channel state keys, which are then included in the witness script and committed to in the
371         /// BIP 143 signature.
372         fn sign_counterparty_htlc_transaction(&self, htlc_tx: &Transaction, input: usize, amount: u64,
373                 per_commitment_point: &PublicKey, htlc: &HTLCOutputInCommitment,
374                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()>;
375         /// Create a signature for a (proposed) closing transaction.
376         ///
377         /// Note that, due to rounding, there may be one "missing" satoshi, and either party may have
378         /// chosen to forgo their output as dust.
379         fn sign_closing_transaction(&self, closing_tx: &ClosingTransaction,
380                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()>;
381         /// Computes the signature for a commitment transaction's anchor output used as an
382         /// input within `anchor_tx`, which spends the commitment transaction, at index `input`.
383         fn sign_holder_anchor_input(
384                 &self, anchor_tx: &Transaction, input: usize, secp_ctx: &Secp256k1<secp256k1::All>,
385         ) -> Result<Signature, ()>;
386         /// Signs a channel announcement message with our funding key proving it comes from one of the
387         /// channel participants.
388         ///
389         /// Channel announcements also require a signature from each node's network key. Our node
390         /// signature is computed through [`NodeSigner::sign_gossip_message`].
391         ///
392         /// Note that if this fails or is rejected, the channel will not be publicly announced and
393         /// our counterparty may (though likely will not) close the channel on us for violating the
394         /// protocol.
395         fn sign_channel_announcement_with_funding_key(
396                 &self, msg: &UnsignedChannelAnnouncement, secp_ctx: &Secp256k1<secp256k1::All>
397         ) -> Result<Signature, ()>;
398         /// Set the counterparty static channel data, including basepoints,
399         /// `counterparty_selected`/`holder_selected_contest_delay` and funding outpoint.
400         ///
401         /// This data is static, and will never change for a channel once set. For a given [`BaseSign`]
402         /// instance, LDK will call this method exactly once - either immediately after construction
403         /// (not including if done via [`SignerProvider::read_chan_signer`]) or when the funding
404         /// information has been generated.
405         ///
406         /// channel_parameters.is_populated() MUST be true.
407         fn provide_channel_parameters(&mut self, channel_parameters: &ChannelTransactionParameters);
408 }
409
410 /// A writeable signer.
411 ///
412 /// There will always be two instances of a signer per channel, one occupied by the
413 /// [`ChannelManager`] and another by the channel's [`ChannelMonitor`].
414 ///
415 /// [`ChannelManager`]: crate::ln::channelmanager::ChannelManager
416 /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
417 pub trait Sign: BaseSign + Writeable {}
418
419 /// Specifies the recipient of an invoice.
420 ///
421 /// This indicates to [`NodeSigner::sign_invoice`] what node secret key should be used to sign
422 /// the invoice.
423 pub enum Recipient {
424         /// The invoice should be signed with the local node secret key.
425         Node,
426         /// The invoice should be signed with the phantom node secret key. This secret key must be the
427         /// same for all nodes participating in the [phantom node payment].
428         ///
429         /// [phantom node payment]: PhantomKeysManager
430         PhantomNode,
431 }
432
433 /// A trait that describes a source of entropy.
434 pub trait EntropySource {
435         /// Gets a unique, cryptographically-secure, random 32-byte value. This method must return a
436         /// different value each time it is called.
437         fn get_secure_random_bytes(&self) -> [u8; 32];
438 }
439
440 /// A trait that can handle cryptographic operations at the scope level of a node.
441 pub trait NodeSigner {
442         /// Get node secret key based on the provided [`Recipient`].
443         ///
444         /// The `node_id`/`network_key` is the public key that corresponds to this secret key.
445         ///
446         /// This method must return the same value each time it is called with a given [`Recipient`]
447         /// parameter.
448         ///
449         /// Errors if the [`Recipient`] variant is not supported by the implementation.
450         fn get_node_secret(&self, recipient: Recipient) -> Result<SecretKey, ()>;
451
452         /// Get secret key material as bytes for use in encrypting and decrypting inbound payment data.
453         ///
454         /// If the implementor of this trait supports [phantom node payments], then every node that is
455         /// intended to be included in the phantom invoice route hints must return the same value from
456         /// this method.
457         // This is because LDK avoids storing inbound payment data by encrypting payment data in the
458         // payment hash and/or payment secret, therefore for a payment to be receivable by multiple
459         // nodes, they must share the key that encrypts this payment data.
460         ///
461         /// This method must return the same value each time it is called.
462         ///
463         /// [phantom node payments]: PhantomKeysManager
464         fn get_inbound_payment_key_material(&self) -> KeyMaterial;
465
466         /// Get node id based on the provided [`Recipient`]. This public key corresponds to the secret in
467         /// [`get_node_secret`].
468         ///
469         /// This method must return the same value each time it is called with a given [`Recipient`]
470         /// parameter.
471         ///
472         /// Errors if the [`Recipient`] variant is not supported by the implementation.
473         ///
474         /// [`get_node_secret`]: Self::get_node_secret
475         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()>;
476
477         /// Gets the ECDH shared secret of our [`node secret`] and `other_key`, multiplying by `tweak` if
478         /// one is provided. Note that this tweak can be applied to `other_key` instead of our node
479         /// secret, though this is less efficient.
480         ///
481         /// Errors if the [`Recipient`] variant is not supported by the implementation.
482         ///
483         /// [`node secret`]: Self::get_node_secret
484         fn ecdh(&self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>) -> Result<SharedSecret, ()>;
485
486         /// Sign an invoice.
487         ///
488         /// By parameterizing by the raw invoice bytes instead of the hash, we allow implementors of
489         /// this trait to parse the invoice and make sure they're signing what they expect, rather than
490         /// blindly signing the hash.
491         ///
492         /// The `hrp_bytes` are ASCII bytes, while the `invoice_data` is base32.
493         ///
494         /// The secret key used to sign the invoice is dependent on the [`Recipient`].
495         ///
496         /// Errors if the [`Recipient`] variant is not supported by the implementation.
497         fn sign_invoice(&self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient) -> Result<RecoverableSignature, ()>;
498
499         /// Sign a gossip message.
500         ///
501         /// Note that if this fails, LDK may panic and the message will not be broadcast to the network
502         /// or a possible channel counterparty. If LDK panics, the error should be resolved to allow the
503         /// message to be broadcast, as otherwise it may prevent one from receiving funds over the
504         /// corresponding channel.
505         fn sign_gossip_message(&self, msg: UnsignedGossipMessage) -> Result<Signature, ()>;
506 }
507
508 /// A trait that can return signer instances for individual channels.
509 pub trait SignerProvider {
510         /// A type which implements [`Sign`] which will be returned by [`Self::derive_channel_signer`].
511         type Signer : Sign;
512
513         /// Generates a unique `channel_keys_id` that can be used to obtain a [`Self::Signer`] through
514         /// [`SignerProvider::derive_channel_signer`]. The `user_channel_id` is provided to allow
515         /// implementations of [`SignerProvider`] to maintain a mapping between itself and the generated
516         /// `channel_keys_id`.
517         ///
518         /// This method must return a different value each time it is called.
519         fn generate_channel_keys_id(&self, inbound: bool, channel_value_satoshis: u64, user_channel_id: u128) -> [u8; 32];
520
521         /// Derives the private key material backing a `Signer`.
522         ///
523         /// To derive a new `Signer`, a fresh `channel_keys_id` should be obtained through
524         /// [`SignerProvider::generate_channel_keys_id`]. Otherwise, an existing `Signer` can be
525         /// re-derived from its `channel_keys_id`, which can be obtained through its trait method
526         /// [`BaseSign::channel_keys_id`].
527         fn derive_channel_signer(&self, channel_value_satoshis: u64, channel_keys_id: [u8; 32]) -> Self::Signer;
528
529         /// Reads a [`Signer`] for this [`SignerProvider`] from the given input stream.
530         /// This is only called during deserialization of other objects which contain
531         /// [`Sign`]-implementing objects (i.e., [`ChannelMonitor`]s and [`ChannelManager`]s).
532         /// The bytes are exactly those which `<Self::Signer as Writeable>::write()` writes, and
533         /// contain no versioning scheme. You may wish to include your own version prefix and ensure
534         /// you've read all of the provided bytes to ensure no corruption occurred.
535         ///
536         /// This method is slowly being phased out -- it will only be called when reading objects
537         /// written by LDK versions prior to 0.0.113.
538         ///
539         /// [`Signer`]: Self::Signer
540         /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
541         /// [`ChannelManager`]: crate::ln::channelmanager::ChannelManager
542         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::Signer, DecodeError>;
543
544         /// Get a script pubkey which we send funds to when claiming on-chain contestable outputs.
545         ///
546         /// This method should return a different value each time it is called, to avoid linking
547         /// on-chain funds across channels as controlled to the same user.
548         fn get_destination_script(&self) -> Script;
549
550         /// Get a script pubkey which we will send funds to when closing a channel.
551         ///
552         /// This method should return a different value each time it is called, to avoid linking
553         /// on-chain funds across channels as controlled to the same user.
554         fn get_shutdown_scriptpubkey(&self) -> ShutdownScript;
555 }
556
557 #[derive(Clone)]
558 /// A simple implementation of [`Sign`] that just keeps the private keys in memory.
559 ///
560 /// This implementation performs no policy checks and is insufficient by itself as
561 /// a secure external signer.
562 pub struct InMemorySigner {
563         /// Holder secret key in the 2-of-2 multisig script of a channel. This key also backs the
564         /// holder's anchor output in a commitment transaction, if one is present.
565         pub funding_key: SecretKey,
566         /// Holder secret key for blinded revocation pubkey.
567         pub revocation_base_key: SecretKey,
568         /// Holder secret key used for our balance in counterparty-broadcasted commitment transactions.
569         pub payment_key: SecretKey,
570         /// Holder secret key used in an HTLC transaction.
571         pub delayed_payment_base_key: SecretKey,
572         /// Holder HTLC secret key used in commitment transaction HTLC outputs.
573         pub htlc_base_key: SecretKey,
574         /// Commitment seed.
575         pub commitment_seed: [u8; 32],
576         /// Holder public keys and basepoints.
577         pub(crate) holder_channel_pubkeys: ChannelPublicKeys,
578         /// Private key of our node secret, used for signing channel announcements.
579         node_secret: SecretKey,
580         /// Counterparty public keys and counterparty/holder `selected_contest_delay`, populated on channel acceptance.
581         channel_parameters: Option<ChannelTransactionParameters>,
582         /// The total value of this channel.
583         channel_value_satoshis: u64,
584         /// Key derivation parameters.
585         channel_keys_id: [u8; 32],
586 }
587
588 impl InMemorySigner {
589         /// Creates a new [`InMemorySigner`].
590         pub fn new<C: Signing>(
591                 secp_ctx: &Secp256k1<C>,
592                 node_secret: SecretKey,
593                 funding_key: SecretKey,
594                 revocation_base_key: SecretKey,
595                 payment_key: SecretKey,
596                 delayed_payment_base_key: SecretKey,
597                 htlc_base_key: SecretKey,
598                 commitment_seed: [u8; 32],
599                 channel_value_satoshis: u64,
600                 channel_keys_id: [u8; 32],
601         ) -> InMemorySigner {
602                 let holder_channel_pubkeys =
603                         InMemorySigner::make_holder_keys(secp_ctx, &funding_key, &revocation_base_key,
604                                 &payment_key, &delayed_payment_base_key,
605                                 &htlc_base_key);
606                 InMemorySigner {
607                         funding_key,
608                         revocation_base_key,
609                         payment_key,
610                         delayed_payment_base_key,
611                         htlc_base_key,
612                         commitment_seed,
613                         node_secret,
614                         channel_value_satoshis,
615                         holder_channel_pubkeys,
616                         channel_parameters: None,
617                         channel_keys_id,
618                 }
619         }
620
621         fn make_holder_keys<C: Signing>(secp_ctx: &Secp256k1<C>,
622                         funding_key: &SecretKey,
623                         revocation_base_key: &SecretKey,
624                         payment_key: &SecretKey,
625                         delayed_payment_base_key: &SecretKey,
626                         htlc_base_key: &SecretKey) -> ChannelPublicKeys {
627                 let from_secret = |s: &SecretKey| PublicKey::from_secret_key(secp_ctx, s);
628                 ChannelPublicKeys {
629                         funding_pubkey: from_secret(&funding_key),
630                         revocation_basepoint: from_secret(&revocation_base_key),
631                         payment_point: from_secret(&payment_key),
632                         delayed_payment_basepoint: from_secret(&delayed_payment_base_key),
633                         htlc_basepoint: from_secret(&htlc_base_key),
634                 }
635         }
636
637         /// Returns the counterparty's pubkeys.
638         ///
639         /// Will panic if [`BaseSign::provide_channel_parameters`] has not been called before.
640         pub fn counterparty_pubkeys(&self) -> &ChannelPublicKeys { &self.get_channel_parameters().counterparty_parameters.as_ref().unwrap().pubkeys }
641         /// Returns the `contest_delay` value specified by our counterparty and applied on holder-broadcastable
642         /// transactions, i.e., the amount of time that we have to wait to recover our funds if we
643         /// broadcast a transaction.
644         ///
645         /// Will panic if [`BaseSign::provide_channel_parameters`] has not been called before.
646         pub fn counterparty_selected_contest_delay(&self) -> u16 { self.get_channel_parameters().counterparty_parameters.as_ref().unwrap().selected_contest_delay }
647         /// Returns the `contest_delay` value specified by us and applied on transactions broadcastable
648         /// by our counterparty, i.e., the amount of time that they have to wait to recover their funds
649         /// if they broadcast a transaction.
650         ///
651         /// Will panic if [`BaseSign::provide_channel_parameters`] has not been called before.
652         pub fn holder_selected_contest_delay(&self) -> u16 { self.get_channel_parameters().holder_selected_contest_delay }
653         /// Returns whether the holder is the initiator.
654         ///
655         /// Will panic if [`BaseSign::provide_channel_parameters`] has not been called before.
656         pub fn is_outbound(&self) -> bool { self.get_channel_parameters().is_outbound_from_holder }
657         /// Funding outpoint
658         ///
659         /// Will panic if [`BaseSign::provide_channel_parameters`] has not been called before.
660         pub fn funding_outpoint(&self) -> &OutPoint { self.get_channel_parameters().funding_outpoint.as_ref().unwrap() }
661         /// Returns a [`ChannelTransactionParameters`] for this channel, to be used when verifying or
662         /// building transactions.
663         ///
664         /// Will panic if [`BaseSign::provide_channel_parameters`] has not been called before.
665         pub fn get_channel_parameters(&self) -> &ChannelTransactionParameters {
666                 self.channel_parameters.as_ref().unwrap()
667         }
668         /// Returns whether anchors should be used.
669         ///
670         /// Will panic if [`BaseSign::provide_channel_parameters`] has not been called before.
671         pub fn opt_anchors(&self) -> bool {
672                 self.get_channel_parameters().opt_anchors.is_some()
673         }
674         /// Sign the single input of `spend_tx` at index `input_idx`, which spends the output described
675         /// by `descriptor`, returning the witness stack for the input.
676         ///
677         /// Returns an error if the input at `input_idx` does not exist, has a non-empty `script_sig`,
678         /// is not spending the outpoint described by [`descriptor.outpoint`],
679         /// or if an output descriptor `script_pubkey` does not match the one we can spend.
680         ///
681         /// [`descriptor.outpoint`]: StaticPaymentOutputDescriptor::outpoint
682         pub fn sign_counterparty_payment_input<C: Signing>(&self, spend_tx: &Transaction, input_idx: usize, descriptor: &StaticPaymentOutputDescriptor, secp_ctx: &Secp256k1<C>) -> Result<Vec<Vec<u8>>, ()> {
683                 // TODO: We really should be taking the SigHashCache as a parameter here instead of
684                 // spend_tx, but ideally the SigHashCache would expose the transaction's inputs read-only
685                 // so that we can check them. This requires upstream rust-bitcoin changes (as well as
686                 // bindings updates to support SigHashCache objects).
687                 if spend_tx.input.len() <= input_idx { return Err(()); }
688                 if !spend_tx.input[input_idx].script_sig.is_empty() { return Err(()); }
689                 if spend_tx.input[input_idx].previous_output != descriptor.outpoint.into_bitcoin_outpoint() { return Err(()); }
690
691                 let remotepubkey = self.pubkeys().payment_point;
692                 let witness_script = bitcoin::Address::p2pkh(&::bitcoin::PublicKey{compressed: true, inner: remotepubkey}, Network::Testnet).script_pubkey();
693                 let sighash = hash_to_message!(&sighash::SighashCache::new(spend_tx).segwit_signature_hash(input_idx, &witness_script, descriptor.output.value, EcdsaSighashType::All).unwrap()[..]);
694                 let remotesig = sign(secp_ctx, &sighash, &self.payment_key);
695                 let payment_script = bitcoin::Address::p2wpkh(&::bitcoin::PublicKey{compressed: true, inner: remotepubkey}, Network::Bitcoin).unwrap().script_pubkey();
696
697                 if payment_script != descriptor.output.script_pubkey { return Err(()); }
698
699                 let mut witness = Vec::with_capacity(2);
700                 witness.push(remotesig.serialize_der().to_vec());
701                 witness[0].push(EcdsaSighashType::All as u8);
702                 witness.push(remotepubkey.serialize().to_vec());
703                 Ok(witness)
704         }
705
706         /// Sign the single input of `spend_tx` at index `input_idx` which spends the output
707         /// described by `descriptor`, returning the witness stack for the input.
708         ///
709         /// Returns an error if the input at `input_idx` does not exist, has a non-empty `script_sig`,
710         /// is not spending the outpoint described by [`descriptor.outpoint`], does not have a
711         /// sequence set to [`descriptor.to_self_delay`], or if an output descriptor
712         /// `script_pubkey` does not match the one we can spend.
713         ///
714         /// [`descriptor.outpoint`]: DelayedPaymentOutputDescriptor::outpoint
715         /// [`descriptor.to_self_delay`]: DelayedPaymentOutputDescriptor::to_self_delay
716         pub fn sign_dynamic_p2wsh_input<C: Signing>(&self, spend_tx: &Transaction, input_idx: usize, descriptor: &DelayedPaymentOutputDescriptor, secp_ctx: &Secp256k1<C>) -> Result<Vec<Vec<u8>>, ()> {
717                 // TODO: We really should be taking the SigHashCache as a parameter here instead of
718                 // spend_tx, but ideally the SigHashCache would expose the transaction's inputs read-only
719                 // so that we can check them. This requires upstream rust-bitcoin changes (as well as
720                 // bindings updates to support SigHashCache objects).
721                 if spend_tx.input.len() <= input_idx { return Err(()); }
722                 if !spend_tx.input[input_idx].script_sig.is_empty() { return Err(()); }
723                 if spend_tx.input[input_idx].previous_output != descriptor.outpoint.into_bitcoin_outpoint() { return Err(()); }
724                 if spend_tx.input[input_idx].sequence.0 != descriptor.to_self_delay as u32 { return Err(()); }
725
726                 let delayed_payment_key = chan_utils::derive_private_key(&secp_ctx, &descriptor.per_commitment_point, &self.delayed_payment_base_key);
727                 let delayed_payment_pubkey = PublicKey::from_secret_key(&secp_ctx, &delayed_payment_key);
728                 let witness_script = chan_utils::get_revokeable_redeemscript(&descriptor.revocation_pubkey, descriptor.to_self_delay, &delayed_payment_pubkey);
729                 let sighash = hash_to_message!(&sighash::SighashCache::new(spend_tx).segwit_signature_hash(input_idx, &witness_script, descriptor.output.value, EcdsaSighashType::All).unwrap()[..]);
730                 let local_delayedsig = sign(secp_ctx, &sighash, &delayed_payment_key);
731                 let payment_script = bitcoin::Address::p2wsh(&witness_script, Network::Bitcoin).script_pubkey();
732
733                 if descriptor.output.script_pubkey != payment_script { return Err(()); }
734
735                 let mut witness = Vec::with_capacity(3);
736                 witness.push(local_delayedsig.serialize_der().to_vec());
737                 witness[0].push(EcdsaSighashType::All as u8);
738                 witness.push(vec!()); //MINIMALIF
739                 witness.push(witness_script.clone().into_bytes());
740                 Ok(witness)
741         }
742 }
743
744 impl BaseSign for InMemorySigner {
745         fn get_per_commitment_point(&self, idx: u64, secp_ctx: &Secp256k1<secp256k1::All>) -> PublicKey {
746                 let commitment_secret = SecretKey::from_slice(&chan_utils::build_commitment_secret(&self.commitment_seed, idx)).unwrap();
747                 PublicKey::from_secret_key(secp_ctx, &commitment_secret)
748         }
749
750         fn release_commitment_secret(&self, idx: u64) -> [u8; 32] {
751                 chan_utils::build_commitment_secret(&self.commitment_seed, idx)
752         }
753
754         fn validate_holder_commitment(&self, _holder_tx: &HolderCommitmentTransaction, _preimages: Vec<PaymentPreimage>) -> Result<(), ()> {
755                 Ok(())
756         }
757
758         fn pubkeys(&self) -> &ChannelPublicKeys { &self.holder_channel_pubkeys }
759
760         fn channel_keys_id(&self) -> [u8; 32] { self.channel_keys_id }
761
762         fn sign_counterparty_commitment(&self, commitment_tx: &CommitmentTransaction, _preimages: Vec<PaymentPreimage>, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()> {
763                 let trusted_tx = commitment_tx.trust();
764                 let keys = trusted_tx.keys();
765
766                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
767                 let channel_funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &self.counterparty_pubkeys().funding_pubkey);
768
769                 let built_tx = trusted_tx.built_transaction();
770                 let commitment_sig = built_tx.sign(&self.funding_key, &channel_funding_redeemscript, self.channel_value_satoshis, secp_ctx);
771                 let commitment_txid = built_tx.txid;
772
773                 let mut htlc_sigs = Vec::with_capacity(commitment_tx.htlcs().len());
774                 for htlc in commitment_tx.htlcs() {
775                         let channel_parameters = self.get_channel_parameters();
776                         let htlc_tx = chan_utils::build_htlc_transaction(&commitment_txid, commitment_tx.feerate_per_kw(), self.holder_selected_contest_delay(), htlc, self.opt_anchors(), channel_parameters.opt_non_zero_fee_anchors.is_some(), &keys.broadcaster_delayed_payment_key, &keys.revocation_key);
777                         let htlc_redeemscript = chan_utils::get_htlc_redeemscript(&htlc, self.opt_anchors(), &keys);
778                         let htlc_sighashtype = if self.opt_anchors() { EcdsaSighashType::SinglePlusAnyoneCanPay } else { EcdsaSighashType::All };
779                         let htlc_sighash = hash_to_message!(&sighash::SighashCache::new(&htlc_tx).segwit_signature_hash(0, &htlc_redeemscript, htlc.amount_msat / 1000, htlc_sighashtype).unwrap()[..]);
780                         let holder_htlc_key = chan_utils::derive_private_key(&secp_ctx, &keys.per_commitment_point, &self.htlc_base_key);
781                         htlc_sigs.push(sign(secp_ctx, &htlc_sighash, &holder_htlc_key));
782                 }
783
784                 Ok((commitment_sig, htlc_sigs))
785         }
786
787         fn validate_counterparty_revocation(&self, _idx: u64, _secret: &SecretKey) -> Result<(), ()> {
788                 Ok(())
789         }
790
791         fn sign_holder_commitment_and_htlcs(&self, commitment_tx: &HolderCommitmentTransaction, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()> {
792                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
793                 let funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &self.counterparty_pubkeys().funding_pubkey);
794                 let trusted_tx = commitment_tx.trust();
795                 let sig = trusted_tx.built_transaction().sign(&self.funding_key, &funding_redeemscript, self.channel_value_satoshis, secp_ctx);
796                 let channel_parameters = self.get_channel_parameters();
797                 let htlc_sigs = trusted_tx.get_htlc_sigs(&self.htlc_base_key, &channel_parameters.as_holder_broadcastable(), secp_ctx)?;
798                 Ok((sig, htlc_sigs))
799         }
800
801         #[cfg(any(test,feature = "unsafe_revoked_tx_signing"))]
802         fn unsafe_sign_holder_commitment_and_htlcs(&self, commitment_tx: &HolderCommitmentTransaction, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()> {
803                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
804                 let funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &self.counterparty_pubkeys().funding_pubkey);
805                 let trusted_tx = commitment_tx.trust();
806                 let sig = trusted_tx.built_transaction().sign(&self.funding_key, &funding_redeemscript, self.channel_value_satoshis, secp_ctx);
807                 let channel_parameters = self.get_channel_parameters();
808                 let htlc_sigs = trusted_tx.get_htlc_sigs(&self.htlc_base_key, &channel_parameters.as_holder_broadcastable(), secp_ctx)?;
809                 Ok((sig, htlc_sigs))
810         }
811
812         fn sign_justice_revoked_output(&self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
813                 let revocation_key = chan_utils::derive_private_revocation_key(&secp_ctx, &per_commitment_key, &self.revocation_base_key);
814                 let per_commitment_point = PublicKey::from_secret_key(secp_ctx, &per_commitment_key);
815                 let revocation_pubkey = chan_utils::derive_public_revocation_key(&secp_ctx, &per_commitment_point, &self.pubkeys().revocation_basepoint);
816                 let witness_script = {
817                         let counterparty_delayedpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.counterparty_pubkeys().delayed_payment_basepoint);
818                         chan_utils::get_revokeable_redeemscript(&revocation_pubkey, self.holder_selected_contest_delay(), &counterparty_delayedpubkey)
819                 };
820                 let mut sighash_parts = sighash::SighashCache::new(justice_tx);
821                 let sighash = hash_to_message!(&sighash_parts.segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All).unwrap()[..]);
822                 return Ok(sign(secp_ctx, &sighash, &revocation_key))
823         }
824
825         fn sign_justice_revoked_htlc(&self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey, htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
826                 let revocation_key = chan_utils::derive_private_revocation_key(&secp_ctx, &per_commitment_key, &self.revocation_base_key);
827                 let per_commitment_point = PublicKey::from_secret_key(secp_ctx, &per_commitment_key);
828                 let revocation_pubkey = chan_utils::derive_public_revocation_key(&secp_ctx, &per_commitment_point, &self.pubkeys().revocation_basepoint);
829                 let witness_script = {
830                         let counterparty_htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.counterparty_pubkeys().htlc_basepoint);
831                         let holder_htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.pubkeys().htlc_basepoint);
832                         chan_utils::get_htlc_redeemscript_with_explicit_keys(&htlc, self.opt_anchors(), &counterparty_htlcpubkey, &holder_htlcpubkey, &revocation_pubkey)
833                 };
834                 let mut sighash_parts = sighash::SighashCache::new(justice_tx);
835                 let sighash = hash_to_message!(&sighash_parts.segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All).unwrap()[..]);
836                 return Ok(sign(secp_ctx, &sighash, &revocation_key))
837         }
838
839         #[cfg(anchors)]
840         fn sign_holder_htlc_transaction(
841                 &self, htlc_tx: &Transaction, input: usize, htlc_descriptor: &HTLCDescriptor,
842                 secp_ctx: &Secp256k1<secp256k1::All>
843         ) -> Result<Signature, ()> {
844                 let per_commitment_point = self.get_per_commitment_point(
845                         htlc_descriptor.per_commitment_number, &secp_ctx
846                 );
847                 let witness_script = htlc_descriptor.witness_script(&per_commitment_point, secp_ctx);
848                 let sighash = &sighash::SighashCache::new(&*htlc_tx).segwit_signature_hash(
849                         input, &witness_script, htlc_descriptor.htlc.amount_msat / 1000, EcdsaSighashType::All
850                 ).map_err(|_| ())?;
851                 let our_htlc_private_key = chan_utils::derive_private_key(
852                         &secp_ctx, &per_commitment_point, &self.htlc_base_key
853                 );
854                 Ok(sign(&secp_ctx, &hash_to_message!(sighash), &our_htlc_private_key))
855         }
856
857         fn sign_counterparty_htlc_transaction(&self, htlc_tx: &Transaction, input: usize, amount: u64, per_commitment_point: &PublicKey, htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
858                 let htlc_key = chan_utils::derive_private_key(&secp_ctx, &per_commitment_point, &self.htlc_base_key);
859                 let revocation_pubkey = chan_utils::derive_public_revocation_key(&secp_ctx, &per_commitment_point, &self.pubkeys().revocation_basepoint);
860                 let counterparty_htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.counterparty_pubkeys().htlc_basepoint);
861                 let htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.pubkeys().htlc_basepoint);
862                 let witness_script = chan_utils::get_htlc_redeemscript_with_explicit_keys(&htlc, self.opt_anchors(), &counterparty_htlcpubkey, &htlcpubkey, &revocation_pubkey);
863                 let mut sighash_parts = sighash::SighashCache::new(htlc_tx);
864                 let sighash = hash_to_message!(&sighash_parts.segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All).unwrap()[..]);
865                 Ok(sign(secp_ctx, &sighash, &htlc_key))
866         }
867
868         fn sign_closing_transaction(&self, closing_tx: &ClosingTransaction, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
869                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
870                 let channel_funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &self.counterparty_pubkeys().funding_pubkey);
871                 Ok(closing_tx.trust().sign(&self.funding_key, &channel_funding_redeemscript, self.channel_value_satoshis, secp_ctx))
872         }
873
874         fn sign_holder_anchor_input(
875                 &self, anchor_tx: &Transaction, input: usize, secp_ctx: &Secp256k1<secp256k1::All>,
876         ) -> Result<Signature, ()> {
877                 let witness_script = chan_utils::get_anchor_redeemscript(&self.holder_channel_pubkeys.funding_pubkey);
878                 let sighash = sighash::SighashCache::new(&*anchor_tx).segwit_signature_hash(
879                         input, &witness_script, ANCHOR_OUTPUT_VALUE_SATOSHI, EcdsaSighashType::All,
880                 ).unwrap();
881                 Ok(sign(secp_ctx, &hash_to_message!(&sighash[..]), &self.funding_key))
882         }
883
884         fn sign_channel_announcement_with_funding_key(
885                 &self, msg: &UnsignedChannelAnnouncement, secp_ctx: &Secp256k1<secp256k1::All>
886         ) -> Result<Signature, ()> {
887                 let msghash = hash_to_message!(&Sha256dHash::hash(&msg.encode()[..])[..]);
888                 Ok(sign(secp_ctx, &msghash, &self.funding_key))
889         }
890
891         fn provide_channel_parameters(&mut self, channel_parameters: &ChannelTransactionParameters) {
892                 assert!(self.channel_parameters.is_none() || self.channel_parameters.as_ref().unwrap() == channel_parameters);
893                 if self.channel_parameters.is_some() {
894                         // The channel parameters were already set and they match, return early.
895                         return;
896                 }
897                 assert!(channel_parameters.is_populated(), "Channel parameters must be fully populated");
898                 self.channel_parameters = Some(channel_parameters.clone());
899         }
900 }
901
902 const SERIALIZATION_VERSION: u8 = 1;
903
904 const MIN_SERIALIZATION_VERSION: u8 = 1;
905
906 impl Sign for InMemorySigner {}
907
908 impl Writeable for InMemorySigner {
909         fn write<W: Writer>(&self, writer: &mut W) -> Result<(), Error> {
910                 write_ver_prefix!(writer, SERIALIZATION_VERSION, MIN_SERIALIZATION_VERSION);
911
912                 self.funding_key.write(writer)?;
913                 self.revocation_base_key.write(writer)?;
914                 self.payment_key.write(writer)?;
915                 self.delayed_payment_base_key.write(writer)?;
916                 self.htlc_base_key.write(writer)?;
917                 self.commitment_seed.write(writer)?;
918                 self.channel_parameters.write(writer)?;
919                 self.channel_value_satoshis.write(writer)?;
920                 self.channel_keys_id.write(writer)?;
921
922                 write_tlv_fields!(writer, {});
923
924                 Ok(())
925         }
926 }
927
928 impl ReadableArgs<SecretKey> for InMemorySigner {
929         fn read<R: io::Read>(reader: &mut R, node_secret: SecretKey) -> Result<Self, DecodeError> {
930                 let _ver = read_ver_prefix!(reader, SERIALIZATION_VERSION);
931
932                 let funding_key = Readable::read(reader)?;
933                 let revocation_base_key = Readable::read(reader)?;
934                 let payment_key = Readable::read(reader)?;
935                 let delayed_payment_base_key = Readable::read(reader)?;
936                 let htlc_base_key = Readable::read(reader)?;
937                 let commitment_seed = Readable::read(reader)?;
938                 let counterparty_channel_data = Readable::read(reader)?;
939                 let channel_value_satoshis = Readable::read(reader)?;
940                 let secp_ctx = Secp256k1::signing_only();
941                 let holder_channel_pubkeys =
942                         InMemorySigner::make_holder_keys(&secp_ctx, &funding_key, &revocation_base_key,
943                                  &payment_key, &delayed_payment_base_key, &htlc_base_key);
944                 let keys_id = Readable::read(reader)?;
945
946                 read_tlv_fields!(reader, {});
947
948                 Ok(InMemorySigner {
949                         funding_key,
950                         revocation_base_key,
951                         payment_key,
952                         delayed_payment_base_key,
953                         htlc_base_key,
954                         node_secret,
955                         commitment_seed,
956                         channel_value_satoshis,
957                         holder_channel_pubkeys,
958                         channel_parameters: counterparty_channel_data,
959                         channel_keys_id: keys_id,
960                 })
961         }
962 }
963
964 /// Simple implementation of [`EntropySource`], [`NodeSigner`], and [`SignerProvider`] that takes a
965 /// 32-byte seed for use as a BIP 32 extended key and derives keys from that.
966 ///
967 /// Your `node_id` is seed/0'.
968 /// Unilateral closes may use seed/1'.
969 /// Cooperative closes may use seed/2'.
970 /// The two close keys may be needed to claim on-chain funds!
971 ///
972 /// This struct cannot be used for nodes that wish to support receiving phantom payments;
973 /// [`PhantomKeysManager`] must be used instead.
974 ///
975 /// Note that switching between this struct and [`PhantomKeysManager`] will invalidate any
976 /// previously issued invoices and attempts to pay previous invoices will fail.
977 pub struct KeysManager {
978         secp_ctx: Secp256k1<secp256k1::All>,
979         node_secret: SecretKey,
980         node_id: PublicKey,
981         inbound_payment_key: KeyMaterial,
982         destination_script: Script,
983         shutdown_pubkey: PublicKey,
984         channel_master_key: ExtendedPrivKey,
985         channel_child_index: AtomicUsize,
986
987         rand_bytes_master_key: ExtendedPrivKey,
988         rand_bytes_child_index: AtomicUsize,
989         rand_bytes_unique_start: Sha256State,
990
991         seed: [u8; 32],
992         starting_time_secs: u64,
993         starting_time_nanos: u32,
994 }
995
996 impl KeysManager {
997         /// Constructs a [`KeysManager`] from a 32-byte seed. If the seed is in some way biased (e.g.,
998         /// your CSRNG is busted) this may panic (but more importantly, you will possibly lose funds).
999         /// `starting_time` isn't strictly required to actually be a time, but it must absolutely,
1000         /// without a doubt, be unique to this instance. ie if you start multiple times with the same
1001         /// `seed`, `starting_time` must be unique to each run. Thus, the easiest way to achieve this
1002         /// is to simply use the current time (with very high precision).
1003         ///
1004         /// The `seed` MUST be backed up safely prior to use so that the keys can be re-created, however,
1005         /// obviously, `starting_time` should be unique every time you reload the library - it is only
1006         /// used to generate new ephemeral key data (which will be stored by the individual channel if
1007         /// necessary).
1008         ///
1009         /// Note that the seed is required to recover certain on-chain funds independent of
1010         /// [`ChannelMonitor`] data, though a current copy of [`ChannelMonitor`] data is also required
1011         /// for any channel, and some on-chain during-closing funds.
1012         ///
1013         /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
1014         pub fn new(seed: &[u8; 32], starting_time_secs: u64, starting_time_nanos: u32) -> Self {
1015                 let secp_ctx = Secp256k1::new();
1016                 // Note that when we aren't serializing the key, network doesn't matter
1017                 match ExtendedPrivKey::new_master(Network::Testnet, seed) {
1018                         Ok(master_key) => {
1019                                 let node_secret = master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(0).unwrap()).expect("Your RNG is busted").private_key;
1020                                 let node_id = PublicKey::from_secret_key(&secp_ctx, &node_secret);
1021                                 let destination_script = match master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(1).unwrap()) {
1022                                         Ok(destination_key) => {
1023                                                 let wpubkey_hash = WPubkeyHash::hash(&ExtendedPubKey::from_priv(&secp_ctx, &destination_key).to_pub().to_bytes());
1024                                                 Builder::new().push_opcode(opcodes::all::OP_PUSHBYTES_0)
1025                                                         .push_slice(&wpubkey_hash.into_inner())
1026                                                         .into_script()
1027                                         },
1028                                         Err(_) => panic!("Your RNG is busted"),
1029                                 };
1030                                 let shutdown_pubkey = match master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(2).unwrap()) {
1031                                         Ok(shutdown_key) => ExtendedPubKey::from_priv(&secp_ctx, &shutdown_key).public_key,
1032                                         Err(_) => panic!("Your RNG is busted"),
1033                                 };
1034                                 let channel_master_key = master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(3).unwrap()).expect("Your RNG is busted");
1035                                 let rand_bytes_master_key = master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(4).unwrap()).expect("Your RNG is busted");
1036                                 let inbound_payment_key: SecretKey = master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(5).unwrap()).expect("Your RNG is busted").private_key;
1037                                 let mut inbound_pmt_key_bytes = [0; 32];
1038                                 inbound_pmt_key_bytes.copy_from_slice(&inbound_payment_key[..]);
1039
1040                                 let mut rand_bytes_unique_start = Sha256::engine();
1041                                 rand_bytes_unique_start.input(&starting_time_secs.to_be_bytes());
1042                                 rand_bytes_unique_start.input(&starting_time_nanos.to_be_bytes());
1043                                 rand_bytes_unique_start.input(seed);
1044
1045                                 let mut res = KeysManager {
1046                                         secp_ctx,
1047                                         node_secret,
1048                                         node_id,
1049                                         inbound_payment_key: KeyMaterial(inbound_pmt_key_bytes),
1050
1051                                         destination_script,
1052                                         shutdown_pubkey,
1053
1054                                         channel_master_key,
1055                                         channel_child_index: AtomicUsize::new(0),
1056
1057                                         rand_bytes_master_key,
1058                                         rand_bytes_child_index: AtomicUsize::new(0),
1059                                         rand_bytes_unique_start,
1060
1061                                         seed: *seed,
1062                                         starting_time_secs,
1063                                         starting_time_nanos,
1064                                 };
1065                                 let secp_seed = res.get_secure_random_bytes();
1066                                 res.secp_ctx.seeded_randomize(&secp_seed);
1067                                 res
1068                         },
1069                         Err(_) => panic!("Your rng is busted"),
1070                 }
1071         }
1072         /// Derive an old [`Sign`] containing per-channel secrets based on a key derivation parameters.
1073         pub fn derive_channel_keys(&self, channel_value_satoshis: u64, params: &[u8; 32]) -> InMemorySigner {
1074                 let chan_id = u64::from_be_bytes(params[0..8].try_into().unwrap());
1075                 let mut unique_start = Sha256::engine();
1076                 unique_start.input(params);
1077                 unique_start.input(&self.seed);
1078
1079                 // We only seriously intend to rely on the channel_master_key for true secure
1080                 // entropy, everything else just ensures uniqueness. We rely on the unique_start (ie
1081                 // starting_time provided in the constructor) to be unique.
1082                 let child_privkey = self.channel_master_key.ckd_priv(&self.secp_ctx,
1083                                 ChildNumber::from_hardened_idx((chan_id as u32) % (1 << 31)).expect("key space exhausted")
1084                         ).expect("Your RNG is busted");
1085                 unique_start.input(&child_privkey.private_key[..]);
1086
1087                 let seed = Sha256::from_engine(unique_start).into_inner();
1088
1089                 let commitment_seed = {
1090                         let mut sha = Sha256::engine();
1091                         sha.input(&seed);
1092                         sha.input(&b"commitment seed"[..]);
1093                         Sha256::from_engine(sha).into_inner()
1094                 };
1095                 macro_rules! key_step {
1096                         ($info: expr, $prev_key: expr) => {{
1097                                 let mut sha = Sha256::engine();
1098                                 sha.input(&seed);
1099                                 sha.input(&$prev_key[..]);
1100                                 sha.input(&$info[..]);
1101                                 SecretKey::from_slice(&Sha256::from_engine(sha).into_inner()).expect("SHA-256 is busted")
1102                         }}
1103                 }
1104                 let funding_key = key_step!(b"funding key", commitment_seed);
1105                 let revocation_base_key = key_step!(b"revocation base key", funding_key);
1106                 let payment_key = key_step!(b"payment key", revocation_base_key);
1107                 let delayed_payment_base_key = key_step!(b"delayed payment base key", payment_key);
1108                 let htlc_base_key = key_step!(b"HTLC base key", delayed_payment_base_key);
1109
1110                 InMemorySigner::new(
1111                         &self.secp_ctx,
1112                         self.node_secret,
1113                         funding_key,
1114                         revocation_base_key,
1115                         payment_key,
1116                         delayed_payment_base_key,
1117                         htlc_base_key,
1118                         commitment_seed,
1119                         channel_value_satoshis,
1120                         params.clone(),
1121                 )
1122         }
1123
1124         /// Creates a [`Transaction`] which spends the given descriptors to the given outputs, plus an
1125         /// output to the given change destination (if sufficient change value remains). The
1126         /// transaction will have a feerate, at least, of the given value.
1127         ///
1128         /// Returns `Err(())` if the output value is greater than the input value minus required fee,
1129         /// if a descriptor was duplicated, or if an output descriptor `script_pubkey`
1130         /// does not match the one we can spend.
1131         ///
1132         /// We do not enforce that outputs meet the dust limit or that any output scripts are standard.
1133         ///
1134         /// May panic if the [`SpendableOutputDescriptor`]s were not generated by channels which used
1135         /// this [`KeysManager`] or one of the [`InMemorySigner`] created by this [`KeysManager`].
1136         pub fn spend_spendable_outputs<C: Signing>(&self, descriptors: &[&SpendableOutputDescriptor], outputs: Vec<TxOut>, change_destination_script: Script, feerate_sat_per_1000_weight: u32, secp_ctx: &Secp256k1<C>) -> Result<Transaction, ()> {
1137                 let mut input = Vec::new();
1138                 let mut input_value = 0;
1139                 let mut witness_weight = 0;
1140                 let mut output_set = HashSet::with_capacity(descriptors.len());
1141                 for outp in descriptors {
1142                         match outp {
1143                                 SpendableOutputDescriptor::StaticPaymentOutput(descriptor) => {
1144                                         input.push(TxIn {
1145                                                 previous_output: descriptor.outpoint.into_bitcoin_outpoint(),
1146                                                 script_sig: Script::new(),
1147                                                 sequence: Sequence::ZERO,
1148                                                 witness: Witness::new(),
1149                                         });
1150                                         witness_weight += StaticPaymentOutputDescriptor::MAX_WITNESS_LENGTH;
1151                                         input_value += descriptor.output.value;
1152                                         if !output_set.insert(descriptor.outpoint) { return Err(()); }
1153                                 },
1154                                 SpendableOutputDescriptor::DelayedPaymentOutput(descriptor) => {
1155                                         input.push(TxIn {
1156                                                 previous_output: descriptor.outpoint.into_bitcoin_outpoint(),
1157                                                 script_sig: Script::new(),
1158                                                 sequence: Sequence(descriptor.to_self_delay as u32),
1159                                                 witness: Witness::new(),
1160                                         });
1161                                         witness_weight += DelayedPaymentOutputDescriptor::MAX_WITNESS_LENGTH;
1162                                         input_value += descriptor.output.value;
1163                                         if !output_set.insert(descriptor.outpoint) { return Err(()); }
1164                                 },
1165                                 SpendableOutputDescriptor::StaticOutput { ref outpoint, ref output } => {
1166                                         input.push(TxIn {
1167                                                 previous_output: outpoint.into_bitcoin_outpoint(),
1168                                                 script_sig: Script::new(),
1169                                                 sequence: Sequence::ZERO,
1170                                                 witness: Witness::new(),
1171                                         });
1172                                         witness_weight += 1 + 73 + 34;
1173                                         input_value += output.value;
1174                                         if !output_set.insert(*outpoint) { return Err(()); }
1175                                 }
1176                         }
1177                         if input_value > MAX_VALUE_MSAT / 1000 { return Err(()); }
1178                 }
1179                 let mut spend_tx = Transaction {
1180                         version: 2,
1181                         lock_time: PackedLockTime(0),
1182                         input,
1183                         output: outputs,
1184                 };
1185                 let expected_max_weight =
1186                         transaction_utils::maybe_add_change_output(&mut spend_tx, input_value, witness_weight, feerate_sat_per_1000_weight, change_destination_script)?;
1187
1188                 let mut keys_cache: Option<(InMemorySigner, [u8; 32])> = None;
1189                 let mut input_idx = 0;
1190                 for outp in descriptors {
1191                         match outp {
1192                                 SpendableOutputDescriptor::StaticPaymentOutput(descriptor) => {
1193                                         if keys_cache.is_none() || keys_cache.as_ref().unwrap().1 != descriptor.channel_keys_id {
1194                                                 keys_cache = Some((
1195                                                         self.derive_channel_keys(descriptor.channel_value_satoshis, &descriptor.channel_keys_id),
1196                                                         descriptor.channel_keys_id));
1197                                         }
1198                                         spend_tx.input[input_idx].witness = Witness::from_vec(keys_cache.as_ref().unwrap().0.sign_counterparty_payment_input(&spend_tx, input_idx, &descriptor, &secp_ctx)?);
1199                                 },
1200                                 SpendableOutputDescriptor::DelayedPaymentOutput(descriptor) => {
1201                                         if keys_cache.is_none() || keys_cache.as_ref().unwrap().1 != descriptor.channel_keys_id {
1202                                                 keys_cache = Some((
1203                                                         self.derive_channel_keys(descriptor.channel_value_satoshis, &descriptor.channel_keys_id),
1204                                                         descriptor.channel_keys_id));
1205                                         }
1206                                         spend_tx.input[input_idx].witness = Witness::from_vec(keys_cache.as_ref().unwrap().0.sign_dynamic_p2wsh_input(&spend_tx, input_idx, &descriptor, &secp_ctx)?);
1207                                 },
1208                                 SpendableOutputDescriptor::StaticOutput { ref output, .. } => {
1209                                         let derivation_idx = if output.script_pubkey == self.destination_script {
1210                                                 1
1211                                         } else {
1212                                                 2
1213                                         };
1214                                         let secret = {
1215                                                 // Note that when we aren't serializing the key, network doesn't matter
1216                                                 match ExtendedPrivKey::new_master(Network::Testnet, &self.seed) {
1217                                                         Ok(master_key) => {
1218                                                                 match master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(derivation_idx).expect("key space exhausted")) {
1219                                                                         Ok(key) => key,
1220                                                                         Err(_) => panic!("Your RNG is busted"),
1221                                                                 }
1222                                                         }
1223                                                         Err(_) => panic!("Your rng is busted"),
1224                                                 }
1225                                         };
1226                                         let pubkey = ExtendedPubKey::from_priv(&secp_ctx, &secret).to_pub();
1227                                         if derivation_idx == 2 {
1228                                                 assert_eq!(pubkey.inner, self.shutdown_pubkey);
1229                                         }
1230                                         let witness_script = bitcoin::Address::p2pkh(&pubkey, Network::Testnet).script_pubkey();
1231                                         let payment_script = bitcoin::Address::p2wpkh(&pubkey, Network::Testnet).expect("uncompressed key found").script_pubkey();
1232
1233                                         if payment_script != output.script_pubkey { return Err(()); };
1234
1235                                         let sighash = hash_to_message!(&sighash::SighashCache::new(&spend_tx).segwit_signature_hash(input_idx, &witness_script, output.value, EcdsaSighashType::All).unwrap()[..]);
1236                                         let sig = sign(secp_ctx, &sighash, &secret.private_key);
1237                                         let mut sig_ser = sig.serialize_der().to_vec();
1238                                         sig_ser.push(EcdsaSighashType::All as u8);
1239                                         spend_tx.input[input_idx].witness.push(sig_ser);
1240                                         spend_tx.input[input_idx].witness.push(pubkey.inner.serialize().to_vec());
1241                                 },
1242                         }
1243                         input_idx += 1;
1244                 }
1245
1246                 debug_assert!(expected_max_weight >= spend_tx.weight());
1247                 // Note that witnesses with a signature vary somewhat in size, so allow
1248                 // `expected_max_weight` to overshoot by up to 3 bytes per input.
1249                 debug_assert!(expected_max_weight <= spend_tx.weight() + descriptors.len() * 3);
1250
1251                 Ok(spend_tx)
1252         }
1253 }
1254
1255 impl EntropySource for KeysManager {
1256         fn get_secure_random_bytes(&self) -> [u8; 32] {
1257                 let mut sha = self.rand_bytes_unique_start.clone();
1258
1259                 let child_ix = self.rand_bytes_child_index.fetch_add(1, Ordering::AcqRel);
1260                 let child_privkey = self.rand_bytes_master_key.ckd_priv(&self.secp_ctx, ChildNumber::from_hardened_idx(child_ix as u32).expect("key space exhausted")).expect("Your RNG is busted");
1261                 sha.input(&child_privkey.private_key[..]);
1262
1263                 sha.input(b"Unique Secure Random Bytes Salt");
1264                 Sha256::from_engine(sha).into_inner()
1265         }
1266 }
1267
1268 impl NodeSigner for KeysManager {
1269         fn get_node_secret(&self, recipient: Recipient) -> Result<SecretKey, ()> {
1270                 match recipient {
1271                         Recipient::Node => Ok(self.node_secret.clone()),
1272                         Recipient::PhantomNode => Err(())
1273                 }
1274         }
1275
1276         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()> {
1277                 match recipient {
1278                         Recipient::Node => Ok(self.node_id.clone()),
1279                         Recipient::PhantomNode => Err(())
1280                 }
1281         }
1282
1283         fn ecdh(&self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>) -> Result<SharedSecret, ()> {
1284                 let mut node_secret = self.get_node_secret(recipient)?;
1285                 if let Some(tweak) = tweak {
1286                         node_secret = node_secret.mul_tweak(tweak).map_err(|_| ())?;
1287                 }
1288                 Ok(SharedSecret::new(other_key, &node_secret))
1289         }
1290
1291         fn get_inbound_payment_key_material(&self) -> KeyMaterial {
1292                 self.inbound_payment_key.clone()
1293         }
1294
1295         fn sign_invoice(&self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient) -> Result<RecoverableSignature, ()> {
1296                 let preimage = construct_invoice_preimage(&hrp_bytes, &invoice_data);
1297                 let secret = match recipient {
1298                         Recipient::Node => self.get_node_secret(Recipient::Node)?,
1299                         Recipient::PhantomNode => return Err(()),
1300                 };
1301                 Ok(self.secp_ctx.sign_ecdsa_recoverable(&hash_to_message!(&Sha256::hash(&preimage)), &secret))
1302         }
1303
1304         fn sign_gossip_message(&self, msg: UnsignedGossipMessage) -> Result<Signature, ()> {
1305                 let msg_hash = hash_to_message!(&Sha256dHash::hash(&msg.encode()[..])[..]);
1306                 Ok(sign(&self.secp_ctx, &msg_hash, &self.node_secret))
1307         }
1308 }
1309
1310 impl SignerProvider for KeysManager {
1311         type Signer = InMemorySigner;
1312
1313         fn generate_channel_keys_id(&self, _inbound: bool, _channel_value_satoshis: u64, user_channel_id: u128) -> [u8; 32] {
1314                 let child_idx = self.channel_child_index.fetch_add(1, Ordering::AcqRel);
1315                 // `child_idx` is the only thing guaranteed to make each channel unique without a restart
1316                 // (though `user_channel_id` should help, depending on user behavior). If it manages to
1317                 // roll over, we may generate duplicate keys for two different channels, which could result
1318                 // in loss of funds. Because we only support 32-bit+ systems, assert that our `AtomicUsize`
1319                 // doesn't reach `u32::MAX`.
1320                 assert!(child_idx < core::u32::MAX as usize, "2^32 channels opened without restart");
1321                 let mut id = [0; 32];
1322                 id[0..4].copy_from_slice(&(child_idx as u32).to_be_bytes());
1323                 id[4..8].copy_from_slice(&self.starting_time_nanos.to_be_bytes());
1324                 id[8..16].copy_from_slice(&self.starting_time_secs.to_be_bytes());
1325                 id[16..32].copy_from_slice(&user_channel_id.to_be_bytes());
1326                 id
1327         }
1328
1329         fn derive_channel_signer(&self, channel_value_satoshis: u64, channel_keys_id: [u8; 32]) -> Self::Signer {
1330                 self.derive_channel_keys(channel_value_satoshis, &channel_keys_id)
1331         }
1332
1333         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::Signer, DecodeError> {
1334                 InMemorySigner::read(&mut io::Cursor::new(reader), self.node_secret.clone())
1335         }
1336
1337         fn get_destination_script(&self) -> Script {
1338                 self.destination_script.clone()
1339         }
1340
1341         fn get_shutdown_scriptpubkey(&self) -> ShutdownScript {
1342                 ShutdownScript::new_p2wpkh_from_pubkey(self.shutdown_pubkey.clone())
1343         }
1344 }
1345
1346 /// Similar to [`KeysManager`], but allows the node using this struct to receive phantom node
1347 /// payments.
1348 ///
1349 /// A phantom node payment is a payment made to a phantom invoice, which is an invoice that can be
1350 /// paid to one of multiple nodes. This works because we encode the invoice route hints such that
1351 /// LDK will recognize an incoming payment as destined for a phantom node, and collect the payment
1352 /// itself without ever needing to forward to this fake node.
1353 ///
1354 /// Phantom node payments are useful for load balancing between multiple LDK nodes. They also
1355 /// provide some fault tolerance, because payers will automatically retry paying other provided
1356 /// nodes in the case that one node goes down.
1357 ///
1358 /// Note that multi-path payments are not supported in phantom invoices for security reasons.
1359 // In the hypothetical case that we did support MPP phantom payments, there would be no way for
1360 // nodes to know when the full payment has been received (and the preimage can be released) without
1361 // significantly compromising on our safety guarantees. I.e., if we expose the ability for the user
1362 // to tell LDK when the preimage can be released, we open ourselves to attacks where the preimage
1363 // is released too early.
1364 //
1365 /// Switching between this struct and [`KeysManager`] will invalidate any previously issued
1366 /// invoices and attempts to pay previous invoices will fail.
1367 pub struct PhantomKeysManager {
1368         inner: KeysManager,
1369         inbound_payment_key: KeyMaterial,
1370         phantom_secret: SecretKey,
1371         phantom_node_id: PublicKey,
1372 }
1373
1374 impl EntropySource for PhantomKeysManager {
1375         fn get_secure_random_bytes(&self) -> [u8; 32] {
1376                 self.inner.get_secure_random_bytes()
1377         }
1378 }
1379
1380 impl NodeSigner for PhantomKeysManager {
1381         fn get_node_secret(&self, recipient: Recipient) -> Result<SecretKey, ()> {
1382                 match recipient {
1383                         Recipient::Node => self.inner.get_node_secret(Recipient::Node),
1384                         Recipient::PhantomNode => Ok(self.phantom_secret.clone()),
1385                 }
1386         }
1387
1388         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()> {
1389                 match recipient {
1390                         Recipient::Node => self.inner.get_node_id(Recipient::Node),
1391                         Recipient::PhantomNode => Ok(self.phantom_node_id.clone()),
1392                 }
1393         }
1394
1395         fn ecdh(&self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>) -> Result<SharedSecret, ()> {
1396                 let mut node_secret = self.get_node_secret(recipient)?;
1397                 if let Some(tweak) = tweak {
1398                         node_secret = node_secret.mul_tweak(tweak).map_err(|_| ())?;
1399                 }
1400                 Ok(SharedSecret::new(other_key, &node_secret))
1401         }
1402
1403         fn get_inbound_payment_key_material(&self) -> KeyMaterial {
1404                 self.inbound_payment_key.clone()
1405         }
1406
1407         fn sign_invoice(&self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient) -> Result<RecoverableSignature, ()> {
1408                 let preimage = construct_invoice_preimage(&hrp_bytes, &invoice_data);
1409                 let secret = self.get_node_secret(recipient)?;
1410                 Ok(self.inner.secp_ctx.sign_ecdsa_recoverable(&hash_to_message!(&Sha256::hash(&preimage)), &secret))
1411         }
1412
1413         fn sign_gossip_message(&self, msg: UnsignedGossipMessage) -> Result<Signature, ()> {
1414                 self.inner.sign_gossip_message(msg)
1415         }
1416 }
1417
1418 impl SignerProvider for PhantomKeysManager {
1419         type Signer = InMemorySigner;
1420
1421         fn generate_channel_keys_id(&self, inbound: bool, channel_value_satoshis: u64, user_channel_id: u128) -> [u8; 32] {
1422                 self.inner.generate_channel_keys_id(inbound, channel_value_satoshis, user_channel_id)
1423         }
1424
1425         fn derive_channel_signer(&self, channel_value_satoshis: u64, channel_keys_id: [u8; 32]) -> Self::Signer {
1426                 self.inner.derive_channel_signer(channel_value_satoshis, channel_keys_id)
1427         }
1428
1429         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::Signer, DecodeError> {
1430                 self.inner.read_chan_signer(reader)
1431         }
1432
1433         fn get_destination_script(&self) -> Script {
1434                 self.inner.get_destination_script()
1435         }
1436
1437         fn get_shutdown_scriptpubkey(&self) -> ShutdownScript {
1438                 self.inner.get_shutdown_scriptpubkey()
1439         }
1440 }
1441
1442 impl PhantomKeysManager {
1443         /// Constructs a [`PhantomKeysManager`] given a 32-byte seed and an additional `cross_node_seed`
1444         /// that is shared across all nodes that intend to participate in [phantom node payments]
1445         /// together.
1446         ///
1447         /// See [`KeysManager::new`] for more information on `seed`, `starting_time_secs`, and
1448         /// `starting_time_nanos`.
1449         ///
1450         /// `cross_node_seed` must be the same across all phantom payment-receiving nodes and also the
1451         /// same across restarts, or else inbound payments may fail.
1452         ///
1453         /// [phantom node payments]: PhantomKeysManager
1454         pub fn new(seed: &[u8; 32], starting_time_secs: u64, starting_time_nanos: u32, cross_node_seed: &[u8; 32]) -> Self {
1455                 let inner = KeysManager::new(seed, starting_time_secs, starting_time_nanos);
1456                 let (inbound_key, phantom_key) = hkdf_extract_expand_twice(b"LDK Inbound and Phantom Payment Key Expansion", cross_node_seed);
1457                 let phantom_secret = SecretKey::from_slice(&phantom_key).unwrap();
1458                 let phantom_node_id = PublicKey::from_secret_key(&inner.secp_ctx, &phantom_secret);
1459                 Self {
1460                         inner,
1461                         inbound_payment_key: KeyMaterial(inbound_key),
1462                         phantom_secret,
1463                         phantom_node_id,
1464                 }
1465         }
1466
1467         /// See [`KeysManager::spend_spendable_outputs`] for documentation on this method.
1468         pub fn spend_spendable_outputs<C: Signing>(&self, descriptors: &[&SpendableOutputDescriptor], outputs: Vec<TxOut>, change_destination_script: Script, feerate_sat_per_1000_weight: u32, secp_ctx: &Secp256k1<C>) -> Result<Transaction, ()> {
1469                 self.inner.spend_spendable_outputs(descriptors, outputs, change_destination_script, feerate_sat_per_1000_weight, secp_ctx)
1470         }
1471
1472         /// See [`KeysManager::derive_channel_keys`] for documentation on this method.
1473         pub fn derive_channel_keys(&self, channel_value_satoshis: u64, params: &[u8; 32]) -> InMemorySigner {
1474                 self.inner.derive_channel_keys(channel_value_satoshis, params)
1475         }
1476 }
1477
1478 // Ensure that BaseSign can have a vtable
1479 #[test]
1480 pub fn dyn_sign() {
1481         let _signer: Box<dyn BaseSign>;
1482 }