]> git.bitcoin.ninja Git - rust-lightning/blob - lightning/src/chain/keysinterface.rs
Add NodeSigner::sign_gossip_message
[rust-lightning] / lightning / src / chain / keysinterface.rs
1 // This file is Copyright its original authors, visible in version control
2 // history.
3 //
4 // This file is licensed under the Apache License, Version 2.0 <LICENSE-APACHE
5 // or http://www.apache.org/licenses/LICENSE-2.0> or the MIT license
6 // <LICENSE-MIT or http://opensource.org/licenses/MIT>, at your option.
7 // You may not use this file except in accordance with one or both of these
8 // licenses.
9
10 //! Provides keys to LDK and defines some useful objects describing spendable on-chain outputs.
11 //!
12 //! The provided output descriptors follow a custom LDK data format and are currently not fully
13 //! compatible with Bitcoin Core output descriptors.
14
15 use bitcoin::blockdata::transaction::{Transaction, TxOut, TxIn, EcdsaSighashType};
16 use bitcoin::blockdata::script::{Script, Builder};
17 use bitcoin::blockdata::opcodes;
18 use bitcoin::network::constants::Network;
19 use bitcoin::util::bip32::{ExtendedPrivKey, ExtendedPubKey, ChildNumber};
20 use bitcoin::util::sighash;
21
22 use bitcoin::bech32::u5;
23 use bitcoin::hashes::{Hash, HashEngine};
24 use bitcoin::hashes::sha256::HashEngine as Sha256State;
25 use bitcoin::hashes::sha256::Hash as Sha256;
26 use bitcoin::hashes::sha256d::Hash as Sha256dHash;
27 use bitcoin::hash_types::WPubkeyHash;
28
29 use bitcoin::secp256k1::{SecretKey, PublicKey, Scalar};
30 use bitcoin::secp256k1::{Secp256k1, ecdsa::Signature, Signing};
31 use bitcoin::secp256k1::ecdh::SharedSecret;
32 use bitcoin::secp256k1::ecdsa::RecoverableSignature;
33 use bitcoin::{PackedLockTime, secp256k1, Sequence, Witness};
34
35 use crate::util::transaction_utils;
36 use crate::util::crypto::{hkdf_extract_expand_twice, sign};
37 use crate::util::ser::{Writeable, Writer, Readable, ReadableArgs};
38 #[cfg(anchors)]
39 use crate::util::events::HTLCDescriptor;
40 use crate::chain::transaction::OutPoint;
41 use crate::ln::channel::ANCHOR_OUTPUT_VALUE_SATOSHI;
42 use crate::ln::{chan_utils, PaymentPreimage};
43 use crate::ln::chan_utils::{HTLCOutputInCommitment, make_funding_redeemscript, ChannelPublicKeys, HolderCommitmentTransaction, ChannelTransactionParameters, CommitmentTransaction, ClosingTransaction};
44 use crate::ln::msgs::{UnsignedChannelAnnouncement, UnsignedGossipMessage};
45 use crate::ln::script::ShutdownScript;
46
47 use crate::prelude::*;
48 use core::convert::TryInto;
49 use core::sync::atomic::{AtomicUsize, Ordering};
50 use crate::io::{self, Error};
51 use crate::ln::msgs::{DecodeError, MAX_VALUE_MSAT};
52 use crate::util::invoice::construct_invoice_preimage;
53
54 /// Used as initial key material, to be expanded into multiple secret keys (but not to be used
55 /// directly). This is used within LDK to encrypt/decrypt inbound payment data.
56 ///
57 /// (C-not exported) as we just use `[u8; 32]` directly
58 #[derive(Hash, Copy, Clone, PartialEq, Eq, Debug)]
59 pub struct KeyMaterial(pub [u8; 32]);
60
61 /// Information about a spendable output to a P2WSH script.
62 ///
63 /// See [`SpendableOutputDescriptor::DelayedPaymentOutput`] for more details on how to spend this.
64 #[derive(Clone, Debug, PartialEq, Eq)]
65 pub struct DelayedPaymentOutputDescriptor {
66         /// The outpoint which is spendable.
67         pub outpoint: OutPoint,
68         /// Per commitment point to derive the delayed payment key by key holder.
69         pub per_commitment_point: PublicKey,
70         /// The `nSequence` value which must be set in the spending input to satisfy the `OP_CSV` in
71         /// the witness_script.
72         pub to_self_delay: u16,
73         /// The output which is referenced by the given outpoint.
74         pub output: TxOut,
75         /// The revocation point specific to the commitment transaction which was broadcast. Used to
76         /// derive the witnessScript for this output.
77         pub revocation_pubkey: PublicKey,
78         /// Arbitrary identification information returned by a call to [`BaseSign::channel_keys_id`].
79         /// This may be useful in re-deriving keys used in the channel to spend the output.
80         pub channel_keys_id: [u8; 32],
81         /// The value of the channel which this output originated from, possibly indirectly.
82         pub channel_value_satoshis: u64,
83 }
84 impl DelayedPaymentOutputDescriptor {
85         /// The maximum length a well-formed witness spending one of these should have.
86         // Calculated as 1 byte length + 73 byte signature, 1 byte empty vec push, 1 byte length plus
87         // redeemscript push length.
88         pub const MAX_WITNESS_LENGTH: usize = 1 + 73 + 1 + chan_utils::REVOKEABLE_REDEEMSCRIPT_MAX_LENGTH + 1;
89 }
90
91 impl_writeable_tlv_based!(DelayedPaymentOutputDescriptor, {
92         (0, outpoint, required),
93         (2, per_commitment_point, required),
94         (4, to_self_delay, required),
95         (6, output, required),
96         (8, revocation_pubkey, required),
97         (10, channel_keys_id, required),
98         (12, channel_value_satoshis, required),
99 });
100
101 /// Information about a spendable output to our "payment key".
102 ///
103 /// See [`SpendableOutputDescriptor::StaticPaymentOutput`] for more details on how to spend this.
104 #[derive(Clone, Debug, PartialEq, Eq)]
105 pub struct StaticPaymentOutputDescriptor {
106         /// The outpoint which is spendable.
107         pub outpoint: OutPoint,
108         /// The output which is referenced by the given outpoint.
109         pub output: TxOut,
110         /// Arbitrary identification information returned by a call to [`BaseSign::channel_keys_id`].
111         /// This may be useful in re-deriving keys used in the channel to spend the output.
112         pub channel_keys_id: [u8; 32],
113         /// The value of the channel which this transactions spends.
114         pub channel_value_satoshis: u64,
115 }
116 impl StaticPaymentOutputDescriptor {
117         /// The maximum length a well-formed witness spending one of these should have.
118         // Calculated as 1 byte legnth + 73 byte signature, 1 byte empty vec push, 1 byte length plus
119         // redeemscript push length.
120         pub const MAX_WITNESS_LENGTH: usize = 1 + 73 + 34;
121 }
122 impl_writeable_tlv_based!(StaticPaymentOutputDescriptor, {
123         (0, outpoint, required),
124         (2, output, required),
125         (4, channel_keys_id, required),
126         (6, channel_value_satoshis, required),
127 });
128
129 /// Describes the necessary information to spend a spendable output.
130 ///
131 /// When on-chain outputs are created by LDK (which our counterparty is not able to claim at any
132 /// point in the future) a [`SpendableOutputs`] event is generated which you must track and be able
133 /// to spend on-chain. The information needed to do this is provided in this enum, including the
134 /// outpoint describing which `txid` and output `index` is available, the full output which exists
135 /// at that `txid`/`index`, and any keys or other information required to sign.
136 ///
137 /// [`SpendableOutputs`]: crate::util::events::Event::SpendableOutputs
138 #[derive(Clone, Debug, PartialEq, Eq)]
139 pub enum SpendableOutputDescriptor {
140         /// An output to a script which was provided via [`SignerProvider`] directly, either from
141         /// [`get_destination_script`] or [`get_shutdown_scriptpubkey`], thus you should already
142         /// know how to spend it. No secret keys are provided as LDK was never given any key.
143         /// These may include outputs from a transaction punishing our counterparty or claiming an HTLC
144         /// on-chain using the payment preimage or after it has timed out.
145         ///
146         /// [`get_shutdown_scriptpubkey`]: SignerProvider::get_shutdown_scriptpubkey
147         /// [`get_destination_script`]: SignerProvider::get_shutdown_scriptpubkey
148         StaticOutput {
149                 /// The outpoint which is spendable.
150                 outpoint: OutPoint,
151                 /// The output which is referenced by the given outpoint.
152                 output: TxOut,
153         },
154         /// An output to a P2WSH script which can be spent with a single signature after an `OP_CSV`
155         /// delay.
156         ///
157         /// The witness in the spending input should be:
158         /// ```bitcoin
159         /// <BIP 143 signature> <empty vector> (MINIMALIF standard rule) <provided witnessScript>
160         /// ```
161         ///
162         /// Note that the `nSequence` field in the spending input must be set to
163         /// [`DelayedPaymentOutputDescriptor::to_self_delay`] (which means the transaction is not
164         /// broadcastable until at least [`DelayedPaymentOutputDescriptor::to_self_delay`] blocks after
165         /// the outpoint confirms, see [BIP
166         /// 68](https://github.com/bitcoin/bips/blob/master/bip-0068.mediawiki)). Also note that LDK
167         /// won't generate a [`SpendableOutputDescriptor`] until the corresponding block height
168         /// is reached.
169         ///
170         /// These are generally the result of a "revocable" output to us, spendable only by us unless
171         /// it is an output from an old state which we broadcast (which should never happen).
172         ///
173         /// To derive the delayed payment key which is used to sign this input, you must pass the
174         /// holder [`InMemorySigner::delayed_payment_base_key`] (i.e., the private key which corresponds to the
175         /// [`ChannelPublicKeys::delayed_payment_basepoint`] in [`BaseSign::pubkeys`]) and the provided
176         /// [`DelayedPaymentOutputDescriptor::per_commitment_point`] to [`chan_utils::derive_private_key`]. The public key can be
177         /// generated without the secret key using [`chan_utils::derive_public_key`] and only the
178         /// [`ChannelPublicKeys::delayed_payment_basepoint`] which appears in [`BaseSign::pubkeys`].
179         ///
180         /// To derive the [`DelayedPaymentOutputDescriptor::revocation_pubkey`] provided here (which is
181         /// used in the witness script generation), you must pass the counterparty
182         /// [`ChannelPublicKeys::revocation_basepoint`] (which appears in the call to
183         /// [`BaseSign::provide_channel_parameters`]) and the provided
184         /// [`DelayedPaymentOutputDescriptor::per_commitment_point`] to
185         /// [`chan_utils::derive_public_revocation_key`].
186         ///
187         /// The witness script which is hashed and included in the output `script_pubkey` may be
188         /// regenerated by passing the [`DelayedPaymentOutputDescriptor::revocation_pubkey`] (derived
189         /// as explained above), our delayed payment pubkey (derived as explained above), and the
190         /// [`DelayedPaymentOutputDescriptor::to_self_delay`] contained here to
191         /// [`chan_utils::get_revokeable_redeemscript`].
192         DelayedPaymentOutput(DelayedPaymentOutputDescriptor),
193         /// An output to a P2WPKH, spendable exclusively by our payment key (i.e., the private key
194         /// which corresponds to the `payment_point` in [`BaseSign::pubkeys`]). The witness
195         /// in the spending input is, thus, simply:
196         /// ```bitcoin
197         /// <BIP 143 signature> <payment key>
198         /// ```
199         ///
200         /// These are generally the result of our counterparty having broadcast the current state,
201         /// allowing us to claim the non-HTLC-encumbered outputs immediately.
202         StaticPaymentOutput(StaticPaymentOutputDescriptor),
203 }
204
205 impl_writeable_tlv_based_enum!(SpendableOutputDescriptor,
206         (0, StaticOutput) => {
207                 (0, outpoint, required),
208                 (2, output, required),
209         },
210 ;
211         (1, DelayedPaymentOutput),
212         (2, StaticPaymentOutput),
213 );
214
215 /// A trait to sign Lightning channel transactions as described in
216 /// [BOLT 3](https://github.com/lightning/bolts/blob/master/03-transactions.md).
217 ///
218 /// Signing services could be implemented on a hardware wallet and should implement signing
219 /// policies in order to be secure. Please refer to the [VLS Policy
220 /// Controls](https://gitlab.com/lightning-signer/validating-lightning-signer/-/blob/main/docs/policy-controls.md)
221 /// for an example of such policies.
222 pub trait BaseSign {
223         /// Gets the per-commitment point for a specific commitment number
224         ///
225         /// Note that the commitment number starts at `(1 << 48) - 1` and counts backwards.
226         fn get_per_commitment_point(&self, idx: u64, secp_ctx: &Secp256k1<secp256k1::All>) -> PublicKey;
227         /// Gets the commitment secret for a specific commitment number as part of the revocation process
228         ///
229         /// An external signer implementation should error here if the commitment was already signed
230         /// and should refuse to sign it in the future.
231         ///
232         /// May be called more than once for the same index.
233         ///
234         /// Note that the commitment number starts at `(1 << 48) - 1` and counts backwards.
235         // TODO: return a Result so we can signal a validation error
236         fn release_commitment_secret(&self, idx: u64) -> [u8; 32];
237         /// Validate the counterparty's signatures on the holder commitment transaction and HTLCs.
238         ///
239         /// This is required in order for the signer to make sure that releasing a commitment
240         /// secret won't leave us without a broadcastable holder transaction.
241         /// Policy checks should be implemented in this function, including checking the amount
242         /// sent to us and checking the HTLCs.
243         ///
244         /// The preimages of outgoing HTLCs that were fulfilled since the last commitment are provided.
245         /// A validating signer should ensure that an HTLC output is removed only when the matching
246         /// preimage is provided, or when the value to holder is restored.
247         ///
248         /// Note that all the relevant preimages will be provided, but there may also be additional
249         /// irrelevant or duplicate preimages.
250         fn validate_holder_commitment(&self, holder_tx: &HolderCommitmentTransaction,
251                 preimages: Vec<PaymentPreimage>) -> Result<(), ()>;
252         /// Returns the holder's channel public keys and basepoints.
253         fn pubkeys(&self) -> &ChannelPublicKeys;
254         /// Returns an arbitrary identifier describing the set of keys which are provided back to you in
255         /// some [`SpendableOutputDescriptor`] types. This should be sufficient to identify this
256         /// [`BaseSign`] object uniquely and lookup or re-derive its keys.
257         fn channel_keys_id(&self) -> [u8; 32];
258         /// Create a signature for a counterparty's commitment transaction and associated HTLC transactions.
259         ///
260         /// Note that if signing fails or is rejected, the channel will be force-closed.
261         ///
262         /// Policy checks should be implemented in this function, including checking the amount
263         /// sent to us and checking the HTLCs.
264         ///
265         /// The preimages of outgoing HTLCs that were fulfilled since the last commitment are provided.
266         /// A validating signer should ensure that an HTLC output is removed only when the matching
267         /// preimage is provided, or when the value to holder is restored.
268         ///
269         /// Note that all the relevant preimages will be provided, but there may also be additional
270         /// irrelevant or duplicate preimages.
271         //
272         // TODO: Document the things someone using this interface should enforce before signing.
273         fn sign_counterparty_commitment(&self, commitment_tx: &CommitmentTransaction,
274                 preimages: Vec<PaymentPreimage>, secp_ctx: &Secp256k1<secp256k1::All>
275         ) -> Result<(Signature, Vec<Signature>), ()>;
276         /// Validate the counterparty's revocation.
277         ///
278         /// This is required in order for the signer to make sure that the state has moved
279         /// forward and it is safe to sign the next counterparty commitment.
280         fn validate_counterparty_revocation(&self, idx: u64, secret: &SecretKey) -> Result<(), ()>;
281         /// Creates a signature for a holder's commitment transaction and its claiming HTLC transactions.
282         ///
283         /// This will be called
284         /// - with a non-revoked `commitment_tx`.
285         /// - with the latest `commitment_tx` when we initiate a force-close.
286         /// - with the previous `commitment_tx`, just to get claiming HTLC
287         ///   signatures, if we are reacting to a [`ChannelMonitor`]
288         ///   [replica](https://github.com/lightningdevkit/rust-lightning/blob/main/GLOSSARY.md#monitor-replicas)
289         ///   that decided to broadcast before it had been updated to the latest `commitment_tx`.
290         ///
291         /// This may be called multiple times for the same transaction.
292         ///
293         /// An external signer implementation should check that the commitment has not been revoked.
294         ///
295         /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
296         // TODO: Document the things someone using this interface should enforce before signing.
297         fn sign_holder_commitment_and_htlcs(&self, commitment_tx: &HolderCommitmentTransaction,
298                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()>;
299         /// Same as [`sign_holder_commitment_and_htlcs`], but exists only for tests to get access to
300         /// holder commitment transactions which will be broadcasted later, after the channel has moved
301         /// on to a newer state. Thus, needs its own method as [`sign_holder_commitment_and_htlcs`] may
302         /// enforce that we only ever get called once.
303         #[cfg(any(test,feature = "unsafe_revoked_tx_signing"))]
304         fn unsafe_sign_holder_commitment_and_htlcs(&self, commitment_tx: &HolderCommitmentTransaction,
305                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()>;
306         /// Create a signature for the given input in a transaction spending an HTLC transaction output
307         /// or a commitment transaction `to_local` output when our counterparty broadcasts an old state.
308         ///
309         /// A justice transaction may claim multiple outputs at the same time if timelocks are
310         /// similar, but only a signature for the input at index `input` should be signed for here.
311         /// It may be called multiple times for same output(s) if a fee-bump is needed with regards
312         /// to an upcoming timelock expiration.
313         ///
314         /// Amount is value of the output spent by this input, committed to in the BIP 143 signature.
315         ///
316         /// `per_commitment_key` is revocation secret which was provided by our counterparty when they
317         /// revoked the state which they eventually broadcast. It's not a _holder_ secret key and does
318         /// not allow the spending of any funds by itself (you need our holder `revocation_secret` to do
319         /// so).
320         fn sign_justice_revoked_output(&self, justice_tx: &Transaction, input: usize, amount: u64,
321                 per_commitment_key: &SecretKey, secp_ctx: &Secp256k1<secp256k1::All>
322         ) -> Result<Signature, ()>;
323         /// Create a signature for the given input in a transaction spending a commitment transaction
324         /// HTLC output when our counterparty broadcasts an old state.
325         ///
326         /// A justice transaction may claim multiple outputs at the same time if timelocks are
327         /// similar, but only a signature for the input at index `input` should be signed for here.
328         /// It may be called multiple times for same output(s) if a fee-bump is needed with regards
329         /// to an upcoming timelock expiration.
330         ///
331         /// `amount` is the value of the output spent by this input, committed to in the BIP 143
332         /// signature.
333         ///
334         /// `per_commitment_key` is revocation secret which was provided by our counterparty when they
335         /// revoked the state which they eventually broadcast. It's not a _holder_ secret key and does
336         /// not allow the spending of any funds by itself (you need our holder revocation_secret to do
337         /// so).
338         ///
339         /// `htlc` holds HTLC elements (hash, timelock), thus changing the format of the witness script
340         /// (which is committed to in the BIP 143 signatures).
341         fn sign_justice_revoked_htlc(&self, justice_tx: &Transaction, input: usize, amount: u64,
342                 per_commitment_key: &SecretKey, htlc: &HTLCOutputInCommitment,
343                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()>;
344         #[cfg(anchors)]
345         /// Computes the signature for a commitment transaction's HTLC output used as an input within
346         /// `htlc_tx`, which spends the commitment transaction at index `input`. The signature returned
347         /// must be be computed using [`EcdsaSighashType::All`]. Note that this should only be used to
348         /// sign HTLC transactions from channels supporting anchor outputs after all additional
349         /// inputs/outputs have been added to the transaction.
350         ///
351         /// [`EcdsaSighashType::All`]: bitcoin::blockdata::transaction::EcdsaSighashType::All
352         fn sign_holder_htlc_transaction(&self, htlc_tx: &Transaction, input: usize,
353                 htlc_descriptor: &HTLCDescriptor, secp_ctx: &Secp256k1<secp256k1::All>
354         ) -> Result<Signature, ()>;
355         /// Create a signature for a claiming transaction for a HTLC output on a counterparty's commitment
356         /// transaction, either offered or received.
357         ///
358         /// Such a transaction may claim multiples offered outputs at same time if we know the
359         /// preimage for each when we create it, but only the input at index `input` should be
360         /// signed for here. It may be called multiple times for same output(s) if a fee-bump is
361         /// needed with regards to an upcoming timelock expiration.
362         ///
363         /// `witness_script` is either an offered or received script as defined in BOLT3 for HTLC
364         /// outputs.
365         ///
366         /// `amount` is value of the output spent by this input, committed to in the BIP 143 signature.
367         ///
368         /// `per_commitment_point` is the dynamic point corresponding to the channel state
369         /// detected onchain. It has been generated by our counterparty and is used to derive
370         /// channel state keys, which are then included in the witness script and committed to in the
371         /// BIP 143 signature.
372         fn sign_counterparty_htlc_transaction(&self, htlc_tx: &Transaction, input: usize, amount: u64,
373                 per_commitment_point: &PublicKey, htlc: &HTLCOutputInCommitment,
374                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()>;
375         /// Create a signature for a (proposed) closing transaction.
376         ///
377         /// Note that, due to rounding, there may be one "missing" satoshi, and either party may have
378         /// chosen to forgo their output as dust.
379         fn sign_closing_transaction(&self, closing_tx: &ClosingTransaction,
380                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()>;
381         /// Computes the signature for a commitment transaction's anchor output used as an
382         /// input within `anchor_tx`, which spends the commitment transaction, at index `input`.
383         fn sign_holder_anchor_input(
384                 &self, anchor_tx: &Transaction, input: usize, secp_ctx: &Secp256k1<secp256k1::All>,
385         ) -> Result<Signature, ()>;
386         /// Signs a channel announcement message with our funding key and our node secret key (aka
387         /// node_id or network_key), proving it comes from one of the channel participants.
388         ///
389         /// The first returned signature should be from our node secret key, the second from our
390         /// funding key.
391         ///
392         /// Note that if this fails or is rejected, the channel will not be publicly announced and
393         /// our counterparty may (though likely will not) close the channel on us for violating the
394         /// protocol.
395         fn sign_channel_announcement(&self, msg: &UnsignedChannelAnnouncement, secp_ctx: &Secp256k1<secp256k1::All>)
396                 -> Result<(Signature, Signature), ()>;
397         /// Set the counterparty static channel data, including basepoints,
398         /// `counterparty_selected`/`holder_selected_contest_delay` and funding outpoint.
399         ///
400         /// This data is static, and will never change for a channel once set. For a given [`BaseSign`]
401         /// instance, LDK will call this method exactly once - either immediately after construction
402         /// (not including if done via [`SignerProvider::read_chan_signer`]) or when the funding
403         /// information has been generated.
404         ///
405         /// channel_parameters.is_populated() MUST be true.
406         fn provide_channel_parameters(&mut self, channel_parameters: &ChannelTransactionParameters);
407 }
408
409 /// A writeable signer.
410 ///
411 /// There will always be two instances of a signer per channel, one occupied by the
412 /// [`ChannelManager`] and another by the channel's [`ChannelMonitor`].
413 ///
414 /// [`ChannelManager`]: crate::ln::channelmanager::ChannelManager
415 /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
416 pub trait Sign: BaseSign + Writeable {}
417
418 /// Specifies the recipient of an invoice.
419 ///
420 /// This indicates to [`NodeSigner::sign_invoice`] what node secret key should be used to sign
421 /// the invoice.
422 pub enum Recipient {
423         /// The invoice should be signed with the local node secret key.
424         Node,
425         /// The invoice should be signed with the phantom node secret key. This secret key must be the
426         /// same for all nodes participating in the [phantom node payment].
427         ///
428         /// [phantom node payment]: PhantomKeysManager
429         PhantomNode,
430 }
431
432 /// A trait that describes a source of entropy.
433 pub trait EntropySource {
434         /// Gets a unique, cryptographically-secure, random 32-byte value. This method must return a
435         /// different value each time it is called.
436         fn get_secure_random_bytes(&self) -> [u8; 32];
437 }
438
439 /// A trait that can handle cryptographic operations at the scope level of a node.
440 pub trait NodeSigner {
441         /// Get node secret key based on the provided [`Recipient`].
442         ///
443         /// The `node_id`/`network_key` is the public key that corresponds to this secret key.
444         ///
445         /// This method must return the same value each time it is called with a given [`Recipient`]
446         /// parameter.
447         ///
448         /// Errors if the [`Recipient`] variant is not supported by the implementation.
449         fn get_node_secret(&self, recipient: Recipient) -> Result<SecretKey, ()>;
450
451         /// Get secret key material as bytes for use in encrypting and decrypting inbound payment data.
452         ///
453         /// If the implementor of this trait supports [phantom node payments], then every node that is
454         /// intended to be included in the phantom invoice route hints must return the same value from
455         /// this method.
456         // This is because LDK avoids storing inbound payment data by encrypting payment data in the
457         // payment hash and/or payment secret, therefore for a payment to be receivable by multiple
458         // nodes, they must share the key that encrypts this payment data.
459         ///
460         /// This method must return the same value each time it is called.
461         ///
462         /// [phantom node payments]: PhantomKeysManager
463         fn get_inbound_payment_key_material(&self) -> KeyMaterial;
464
465         /// Get node id based on the provided [`Recipient`]. This public key corresponds to the secret in
466         /// [`get_node_secret`].
467         ///
468         /// This method must return the same value each time it is called with a given [`Recipient`]
469         /// parameter.
470         ///
471         /// Errors if the [`Recipient`] variant is not supported by the implementation.
472         ///
473         /// [`get_node_secret`]: Self::get_node_secret
474         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()>;
475
476         /// Gets the ECDH shared secret of our [`node secret`] and `other_key`, multiplying by `tweak` if
477         /// one is provided. Note that this tweak can be applied to `other_key` instead of our node
478         /// secret, though this is less efficient.
479         ///
480         /// Errors if the [`Recipient`] variant is not supported by the implementation.
481         ///
482         /// [`node secret`]: Self::get_node_secret
483         fn ecdh(&self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>) -> Result<SharedSecret, ()>;
484
485         /// Sign an invoice.
486         ///
487         /// By parameterizing by the raw invoice bytes instead of the hash, we allow implementors of
488         /// this trait to parse the invoice and make sure they're signing what they expect, rather than
489         /// blindly signing the hash.
490         ///
491         /// The `hrp_bytes` are ASCII bytes, while the `invoice_data` is base32.
492         ///
493         /// The secret key used to sign the invoice is dependent on the [`Recipient`].
494         ///
495         /// Errors if the [`Recipient`] variant is not supported by the implementation.
496         fn sign_invoice(&self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient) -> Result<RecoverableSignature, ()>;
497
498         /// Sign a gossip message.
499         ///
500         /// Note that if this fails, LDK may panic and the message will not be broadcast to the network
501         /// or a possible channel counterparty. If LDK panics, the error should be resolved to allow the
502         /// message to be broadcast, as otherwise it may prevent one from receiving funds over the
503         /// corresponding channel.
504         fn sign_gossip_message(&self, msg: UnsignedGossipMessage) -> Result<Signature, ()>;
505 }
506
507 /// A trait that can return signer instances for individual channels.
508 pub trait SignerProvider {
509         /// A type which implements [`Sign`] which will be returned by [`Self::derive_channel_signer`].
510         type Signer : Sign;
511
512         /// Generates a unique `channel_keys_id` that can be used to obtain a [`Self::Signer`] through
513         /// [`SignerProvider::derive_channel_signer`]. The `user_channel_id` is provided to allow
514         /// implementations of [`SignerProvider`] to maintain a mapping between itself and the generated
515         /// `channel_keys_id`.
516         ///
517         /// This method must return a different value each time it is called.
518         fn generate_channel_keys_id(&self, inbound: bool, channel_value_satoshis: u64, user_channel_id: u128) -> [u8; 32];
519
520         /// Derives the private key material backing a `Signer`.
521         ///
522         /// To derive a new `Signer`, a fresh `channel_keys_id` should be obtained through
523         /// [`SignerProvider::generate_channel_keys_id`]. Otherwise, an existing `Signer` can be
524         /// re-derived from its `channel_keys_id`, which can be obtained through its trait method
525         /// [`BaseSign::channel_keys_id`].
526         fn derive_channel_signer(&self, channel_value_satoshis: u64, channel_keys_id: [u8; 32]) -> Self::Signer;
527
528         /// Reads a [`Signer`] for this [`SignerProvider`] from the given input stream.
529         /// This is only called during deserialization of other objects which contain
530         /// [`Sign`]-implementing objects (i.e., [`ChannelMonitor`]s and [`ChannelManager`]s).
531         /// The bytes are exactly those which `<Self::Signer as Writeable>::write()` writes, and
532         /// contain no versioning scheme. You may wish to include your own version prefix and ensure
533         /// you've read all of the provided bytes to ensure no corruption occurred.
534         ///
535         /// This method is slowly being phased out -- it will only be called when reading objects
536         /// written by LDK versions prior to 0.0.113.
537         ///
538         /// [`Signer`]: Self::Signer
539         /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
540         /// [`ChannelManager`]: crate::ln::channelmanager::ChannelManager
541         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::Signer, DecodeError>;
542
543         /// Get a script pubkey which we send funds to when claiming on-chain contestable outputs.
544         ///
545         /// This method should return a different value each time it is called, to avoid linking
546         /// on-chain funds across channels as controlled to the same user.
547         fn get_destination_script(&self) -> Script;
548
549         /// Get a script pubkey which we will send funds to when closing a channel.
550         ///
551         /// This method should return a different value each time it is called, to avoid linking
552         /// on-chain funds across channels as controlled to the same user.
553         fn get_shutdown_scriptpubkey(&self) -> ShutdownScript;
554 }
555
556 #[derive(Clone)]
557 /// A simple implementation of [`Sign`] that just keeps the private keys in memory.
558 ///
559 /// This implementation performs no policy checks and is insufficient by itself as
560 /// a secure external signer.
561 pub struct InMemorySigner {
562         /// Holder secret key in the 2-of-2 multisig script of a channel. This key also backs the
563         /// holder's anchor output in a commitment transaction, if one is present.
564         pub funding_key: SecretKey,
565         /// Holder secret key for blinded revocation pubkey.
566         pub revocation_base_key: SecretKey,
567         /// Holder secret key used for our balance in counterparty-broadcasted commitment transactions.
568         pub payment_key: SecretKey,
569         /// Holder secret key used in an HTLC transaction.
570         pub delayed_payment_base_key: SecretKey,
571         /// Holder HTLC secret key used in commitment transaction HTLC outputs.
572         pub htlc_base_key: SecretKey,
573         /// Commitment seed.
574         pub commitment_seed: [u8; 32],
575         /// Holder public keys and basepoints.
576         pub(crate) holder_channel_pubkeys: ChannelPublicKeys,
577         /// Private key of our node secret, used for signing channel announcements.
578         node_secret: SecretKey,
579         /// Counterparty public keys and counterparty/holder `selected_contest_delay`, populated on channel acceptance.
580         channel_parameters: Option<ChannelTransactionParameters>,
581         /// The total value of this channel.
582         channel_value_satoshis: u64,
583         /// Key derivation parameters.
584         channel_keys_id: [u8; 32],
585 }
586
587 impl InMemorySigner {
588         /// Creates a new [`InMemorySigner`].
589         pub fn new<C: Signing>(
590                 secp_ctx: &Secp256k1<C>,
591                 node_secret: SecretKey,
592                 funding_key: SecretKey,
593                 revocation_base_key: SecretKey,
594                 payment_key: SecretKey,
595                 delayed_payment_base_key: SecretKey,
596                 htlc_base_key: SecretKey,
597                 commitment_seed: [u8; 32],
598                 channel_value_satoshis: u64,
599                 channel_keys_id: [u8; 32],
600         ) -> InMemorySigner {
601                 let holder_channel_pubkeys =
602                         InMemorySigner::make_holder_keys(secp_ctx, &funding_key, &revocation_base_key,
603                                 &payment_key, &delayed_payment_base_key,
604                                 &htlc_base_key);
605                 InMemorySigner {
606                         funding_key,
607                         revocation_base_key,
608                         payment_key,
609                         delayed_payment_base_key,
610                         htlc_base_key,
611                         commitment_seed,
612                         node_secret,
613                         channel_value_satoshis,
614                         holder_channel_pubkeys,
615                         channel_parameters: None,
616                         channel_keys_id,
617                 }
618         }
619
620         fn make_holder_keys<C: Signing>(secp_ctx: &Secp256k1<C>,
621                         funding_key: &SecretKey,
622                         revocation_base_key: &SecretKey,
623                         payment_key: &SecretKey,
624                         delayed_payment_base_key: &SecretKey,
625                         htlc_base_key: &SecretKey) -> ChannelPublicKeys {
626                 let from_secret = |s: &SecretKey| PublicKey::from_secret_key(secp_ctx, s);
627                 ChannelPublicKeys {
628                         funding_pubkey: from_secret(&funding_key),
629                         revocation_basepoint: from_secret(&revocation_base_key),
630                         payment_point: from_secret(&payment_key),
631                         delayed_payment_basepoint: from_secret(&delayed_payment_base_key),
632                         htlc_basepoint: from_secret(&htlc_base_key),
633                 }
634         }
635
636         /// Returns the counterparty's pubkeys.
637         ///
638         /// Will panic if [`BaseSign::provide_channel_parameters`] has not been called before.
639         pub fn counterparty_pubkeys(&self) -> &ChannelPublicKeys { &self.get_channel_parameters().counterparty_parameters.as_ref().unwrap().pubkeys }
640         /// Returns the `contest_delay` value specified by our counterparty and applied on holder-broadcastable
641         /// transactions, i.e., the amount of time that we have to wait to recover our funds if we
642         /// broadcast a transaction.
643         ///
644         /// Will panic if [`BaseSign::provide_channel_parameters`] has not been called before.
645         pub fn counterparty_selected_contest_delay(&self) -> u16 { self.get_channel_parameters().counterparty_parameters.as_ref().unwrap().selected_contest_delay }
646         /// Returns the `contest_delay` value specified by us and applied on transactions broadcastable
647         /// by our counterparty, i.e., the amount of time that they have to wait to recover their funds
648         /// if they broadcast a transaction.
649         ///
650         /// Will panic if [`BaseSign::provide_channel_parameters`] has not been called before.
651         pub fn holder_selected_contest_delay(&self) -> u16 { self.get_channel_parameters().holder_selected_contest_delay }
652         /// Returns whether the holder is the initiator.
653         ///
654         /// Will panic if [`BaseSign::provide_channel_parameters`] has not been called before.
655         pub fn is_outbound(&self) -> bool { self.get_channel_parameters().is_outbound_from_holder }
656         /// Funding outpoint
657         ///
658         /// Will panic if [`BaseSign::provide_channel_parameters`] has not been called before.
659         pub fn funding_outpoint(&self) -> &OutPoint { self.get_channel_parameters().funding_outpoint.as_ref().unwrap() }
660         /// Returns a [`ChannelTransactionParameters`] for this channel, to be used when verifying or
661         /// building transactions.
662         ///
663         /// Will panic if [`BaseSign::provide_channel_parameters`] has not been called before.
664         pub fn get_channel_parameters(&self) -> &ChannelTransactionParameters {
665                 self.channel_parameters.as_ref().unwrap()
666         }
667         /// Returns whether anchors should be used.
668         ///
669         /// Will panic if [`BaseSign::provide_channel_parameters`] has not been called before.
670         pub fn opt_anchors(&self) -> bool {
671                 self.get_channel_parameters().opt_anchors.is_some()
672         }
673         /// Sign the single input of `spend_tx` at index `input_idx`, which spends the output described
674         /// by `descriptor`, returning the witness stack for the input.
675         ///
676         /// Returns an error if the input at `input_idx` does not exist, has a non-empty `script_sig`,
677         /// is not spending the outpoint described by [`descriptor.outpoint`],
678         /// or if an output descriptor `script_pubkey` does not match the one we can spend.
679         ///
680         /// [`descriptor.outpoint`]: StaticPaymentOutputDescriptor::outpoint
681         pub fn sign_counterparty_payment_input<C: Signing>(&self, spend_tx: &Transaction, input_idx: usize, descriptor: &StaticPaymentOutputDescriptor, secp_ctx: &Secp256k1<C>) -> Result<Vec<Vec<u8>>, ()> {
682                 // TODO: We really should be taking the SigHashCache as a parameter here instead of
683                 // spend_tx, but ideally the SigHashCache would expose the transaction's inputs read-only
684                 // so that we can check them. This requires upstream rust-bitcoin changes (as well as
685                 // bindings updates to support SigHashCache objects).
686                 if spend_tx.input.len() <= input_idx { return Err(()); }
687                 if !spend_tx.input[input_idx].script_sig.is_empty() { return Err(()); }
688                 if spend_tx.input[input_idx].previous_output != descriptor.outpoint.into_bitcoin_outpoint() { return Err(()); }
689
690                 let remotepubkey = self.pubkeys().payment_point;
691                 let witness_script = bitcoin::Address::p2pkh(&::bitcoin::PublicKey{compressed: true, inner: remotepubkey}, Network::Testnet).script_pubkey();
692                 let sighash = hash_to_message!(&sighash::SighashCache::new(spend_tx).segwit_signature_hash(input_idx, &witness_script, descriptor.output.value, EcdsaSighashType::All).unwrap()[..]);
693                 let remotesig = sign(secp_ctx, &sighash, &self.payment_key);
694                 let payment_script = bitcoin::Address::p2wpkh(&::bitcoin::PublicKey{compressed: true, inner: remotepubkey}, Network::Bitcoin).unwrap().script_pubkey();
695
696                 if payment_script != descriptor.output.script_pubkey { return Err(()); }
697
698                 let mut witness = Vec::with_capacity(2);
699                 witness.push(remotesig.serialize_der().to_vec());
700                 witness[0].push(EcdsaSighashType::All as u8);
701                 witness.push(remotepubkey.serialize().to_vec());
702                 Ok(witness)
703         }
704
705         /// Sign the single input of `spend_tx` at index `input_idx` which spends the output
706         /// described by `descriptor`, returning the witness stack for the input.
707         ///
708         /// Returns an error if the input at `input_idx` does not exist, has a non-empty `script_sig`,
709         /// is not spending the outpoint described by [`descriptor.outpoint`], does not have a
710         /// sequence set to [`descriptor.to_self_delay`], or if an output descriptor
711         /// `script_pubkey` does not match the one we can spend.
712         ///
713         /// [`descriptor.outpoint`]: DelayedPaymentOutputDescriptor::outpoint
714         /// [`descriptor.to_self_delay`]: DelayedPaymentOutputDescriptor::to_self_delay
715         pub fn sign_dynamic_p2wsh_input<C: Signing>(&self, spend_tx: &Transaction, input_idx: usize, descriptor: &DelayedPaymentOutputDescriptor, secp_ctx: &Secp256k1<C>) -> Result<Vec<Vec<u8>>, ()> {
716                 // TODO: We really should be taking the SigHashCache as a parameter here instead of
717                 // spend_tx, but ideally the SigHashCache would expose the transaction's inputs read-only
718                 // so that we can check them. This requires upstream rust-bitcoin changes (as well as
719                 // bindings updates to support SigHashCache objects).
720                 if spend_tx.input.len() <= input_idx { return Err(()); }
721                 if !spend_tx.input[input_idx].script_sig.is_empty() { return Err(()); }
722                 if spend_tx.input[input_idx].previous_output != descriptor.outpoint.into_bitcoin_outpoint() { return Err(()); }
723                 if spend_tx.input[input_idx].sequence.0 != descriptor.to_self_delay as u32 { return Err(()); }
724
725                 let delayed_payment_key = chan_utils::derive_private_key(&secp_ctx, &descriptor.per_commitment_point, &self.delayed_payment_base_key);
726                 let delayed_payment_pubkey = PublicKey::from_secret_key(&secp_ctx, &delayed_payment_key);
727                 let witness_script = chan_utils::get_revokeable_redeemscript(&descriptor.revocation_pubkey, descriptor.to_self_delay, &delayed_payment_pubkey);
728                 let sighash = hash_to_message!(&sighash::SighashCache::new(spend_tx).segwit_signature_hash(input_idx, &witness_script, descriptor.output.value, EcdsaSighashType::All).unwrap()[..]);
729                 let local_delayedsig = sign(secp_ctx, &sighash, &delayed_payment_key);
730                 let payment_script = bitcoin::Address::p2wsh(&witness_script, Network::Bitcoin).script_pubkey();
731
732                 if descriptor.output.script_pubkey != payment_script { return Err(()); }
733
734                 let mut witness = Vec::with_capacity(3);
735                 witness.push(local_delayedsig.serialize_der().to_vec());
736                 witness[0].push(EcdsaSighashType::All as u8);
737                 witness.push(vec!()); //MINIMALIF
738                 witness.push(witness_script.clone().into_bytes());
739                 Ok(witness)
740         }
741 }
742
743 impl BaseSign for InMemorySigner {
744         fn get_per_commitment_point(&self, idx: u64, secp_ctx: &Secp256k1<secp256k1::All>) -> PublicKey {
745                 let commitment_secret = SecretKey::from_slice(&chan_utils::build_commitment_secret(&self.commitment_seed, idx)).unwrap();
746                 PublicKey::from_secret_key(secp_ctx, &commitment_secret)
747         }
748
749         fn release_commitment_secret(&self, idx: u64) -> [u8; 32] {
750                 chan_utils::build_commitment_secret(&self.commitment_seed, idx)
751         }
752
753         fn validate_holder_commitment(&self, _holder_tx: &HolderCommitmentTransaction, _preimages: Vec<PaymentPreimage>) -> Result<(), ()> {
754                 Ok(())
755         }
756
757         fn pubkeys(&self) -> &ChannelPublicKeys { &self.holder_channel_pubkeys }
758
759         fn channel_keys_id(&self) -> [u8; 32] { self.channel_keys_id }
760
761         fn sign_counterparty_commitment(&self, commitment_tx: &CommitmentTransaction, _preimages: Vec<PaymentPreimage>, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()> {
762                 let trusted_tx = commitment_tx.trust();
763                 let keys = trusted_tx.keys();
764
765                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
766                 let channel_funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &self.counterparty_pubkeys().funding_pubkey);
767
768                 let built_tx = trusted_tx.built_transaction();
769                 let commitment_sig = built_tx.sign(&self.funding_key, &channel_funding_redeemscript, self.channel_value_satoshis, secp_ctx);
770                 let commitment_txid = built_tx.txid;
771
772                 let mut htlc_sigs = Vec::with_capacity(commitment_tx.htlcs().len());
773                 for htlc in commitment_tx.htlcs() {
774                         let channel_parameters = self.get_channel_parameters();
775                         let htlc_tx = chan_utils::build_htlc_transaction(&commitment_txid, commitment_tx.feerate_per_kw(), self.holder_selected_contest_delay(), htlc, self.opt_anchors(), channel_parameters.opt_non_zero_fee_anchors.is_some(), &keys.broadcaster_delayed_payment_key, &keys.revocation_key);
776                         let htlc_redeemscript = chan_utils::get_htlc_redeemscript(&htlc, self.opt_anchors(), &keys);
777                         let htlc_sighashtype = if self.opt_anchors() { EcdsaSighashType::SinglePlusAnyoneCanPay } else { EcdsaSighashType::All };
778                         let htlc_sighash = hash_to_message!(&sighash::SighashCache::new(&htlc_tx).segwit_signature_hash(0, &htlc_redeemscript, htlc.amount_msat / 1000, htlc_sighashtype).unwrap()[..]);
779                         let holder_htlc_key = chan_utils::derive_private_key(&secp_ctx, &keys.per_commitment_point, &self.htlc_base_key);
780                         htlc_sigs.push(sign(secp_ctx, &htlc_sighash, &holder_htlc_key));
781                 }
782
783                 Ok((commitment_sig, htlc_sigs))
784         }
785
786         fn validate_counterparty_revocation(&self, _idx: u64, _secret: &SecretKey) -> Result<(), ()> {
787                 Ok(())
788         }
789
790         fn sign_holder_commitment_and_htlcs(&self, commitment_tx: &HolderCommitmentTransaction, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()> {
791                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
792                 let funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &self.counterparty_pubkeys().funding_pubkey);
793                 let trusted_tx = commitment_tx.trust();
794                 let sig = trusted_tx.built_transaction().sign(&self.funding_key, &funding_redeemscript, self.channel_value_satoshis, secp_ctx);
795                 let channel_parameters = self.get_channel_parameters();
796                 let htlc_sigs = trusted_tx.get_htlc_sigs(&self.htlc_base_key, &channel_parameters.as_holder_broadcastable(), secp_ctx)?;
797                 Ok((sig, htlc_sigs))
798         }
799
800         #[cfg(any(test,feature = "unsafe_revoked_tx_signing"))]
801         fn unsafe_sign_holder_commitment_and_htlcs(&self, commitment_tx: &HolderCommitmentTransaction, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()> {
802                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
803                 let funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &self.counterparty_pubkeys().funding_pubkey);
804                 let trusted_tx = commitment_tx.trust();
805                 let sig = trusted_tx.built_transaction().sign(&self.funding_key, &funding_redeemscript, self.channel_value_satoshis, secp_ctx);
806                 let channel_parameters = self.get_channel_parameters();
807                 let htlc_sigs = trusted_tx.get_htlc_sigs(&self.htlc_base_key, &channel_parameters.as_holder_broadcastable(), secp_ctx)?;
808                 Ok((sig, htlc_sigs))
809         }
810
811         fn sign_justice_revoked_output(&self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
812                 let revocation_key = chan_utils::derive_private_revocation_key(&secp_ctx, &per_commitment_key, &self.revocation_base_key);
813                 let per_commitment_point = PublicKey::from_secret_key(secp_ctx, &per_commitment_key);
814                 let revocation_pubkey = chan_utils::derive_public_revocation_key(&secp_ctx, &per_commitment_point, &self.pubkeys().revocation_basepoint);
815                 let witness_script = {
816                         let counterparty_delayedpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.counterparty_pubkeys().delayed_payment_basepoint);
817                         chan_utils::get_revokeable_redeemscript(&revocation_pubkey, self.holder_selected_contest_delay(), &counterparty_delayedpubkey)
818                 };
819                 let mut sighash_parts = sighash::SighashCache::new(justice_tx);
820                 let sighash = hash_to_message!(&sighash_parts.segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All).unwrap()[..]);
821                 return Ok(sign(secp_ctx, &sighash, &revocation_key))
822         }
823
824         fn sign_justice_revoked_htlc(&self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey, htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
825                 let revocation_key = chan_utils::derive_private_revocation_key(&secp_ctx, &per_commitment_key, &self.revocation_base_key);
826                 let per_commitment_point = PublicKey::from_secret_key(secp_ctx, &per_commitment_key);
827                 let revocation_pubkey = chan_utils::derive_public_revocation_key(&secp_ctx, &per_commitment_point, &self.pubkeys().revocation_basepoint);
828                 let witness_script = {
829                         let counterparty_htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.counterparty_pubkeys().htlc_basepoint);
830                         let holder_htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.pubkeys().htlc_basepoint);
831                         chan_utils::get_htlc_redeemscript_with_explicit_keys(&htlc, self.opt_anchors(), &counterparty_htlcpubkey, &holder_htlcpubkey, &revocation_pubkey)
832                 };
833                 let mut sighash_parts = sighash::SighashCache::new(justice_tx);
834                 let sighash = hash_to_message!(&sighash_parts.segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All).unwrap()[..]);
835                 return Ok(sign(secp_ctx, &sighash, &revocation_key))
836         }
837
838         #[cfg(anchors)]
839         fn sign_holder_htlc_transaction(
840                 &self, htlc_tx: &Transaction, input: usize, htlc_descriptor: &HTLCDescriptor,
841                 secp_ctx: &Secp256k1<secp256k1::All>
842         ) -> Result<Signature, ()> {
843                 let per_commitment_point = self.get_per_commitment_point(
844                         htlc_descriptor.per_commitment_number, &secp_ctx
845                 );
846                 let witness_script = htlc_descriptor.witness_script(&per_commitment_point, secp_ctx);
847                 let sighash = &sighash::SighashCache::new(&*htlc_tx).segwit_signature_hash(
848                         input, &witness_script, htlc_descriptor.htlc.amount_msat / 1000, EcdsaSighashType::All
849                 ).map_err(|_| ())?;
850                 let our_htlc_private_key = chan_utils::derive_private_key(
851                         &secp_ctx, &per_commitment_point, &self.htlc_base_key
852                 );
853                 Ok(sign(&secp_ctx, &hash_to_message!(sighash), &our_htlc_private_key))
854         }
855
856         fn sign_counterparty_htlc_transaction(&self, htlc_tx: &Transaction, input: usize, amount: u64, per_commitment_point: &PublicKey, htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
857                 let htlc_key = chan_utils::derive_private_key(&secp_ctx, &per_commitment_point, &self.htlc_base_key);
858                 let revocation_pubkey = chan_utils::derive_public_revocation_key(&secp_ctx, &per_commitment_point, &self.pubkeys().revocation_basepoint);
859                 let counterparty_htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.counterparty_pubkeys().htlc_basepoint);
860                 let htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.pubkeys().htlc_basepoint);
861                 let witness_script = chan_utils::get_htlc_redeemscript_with_explicit_keys(&htlc, self.opt_anchors(), &counterparty_htlcpubkey, &htlcpubkey, &revocation_pubkey);
862                 let mut sighash_parts = sighash::SighashCache::new(htlc_tx);
863                 let sighash = hash_to_message!(&sighash_parts.segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All).unwrap()[..]);
864                 Ok(sign(secp_ctx, &sighash, &htlc_key))
865         }
866
867         fn sign_closing_transaction(&self, closing_tx: &ClosingTransaction, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
868                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
869                 let channel_funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &self.counterparty_pubkeys().funding_pubkey);
870                 Ok(closing_tx.trust().sign(&self.funding_key, &channel_funding_redeemscript, self.channel_value_satoshis, secp_ctx))
871         }
872
873         fn sign_holder_anchor_input(
874                 &self, anchor_tx: &Transaction, input: usize, secp_ctx: &Secp256k1<secp256k1::All>,
875         ) -> Result<Signature, ()> {
876                 let witness_script = chan_utils::get_anchor_redeemscript(&self.holder_channel_pubkeys.funding_pubkey);
877                 let sighash = sighash::SighashCache::new(&*anchor_tx).segwit_signature_hash(
878                         input, &witness_script, ANCHOR_OUTPUT_VALUE_SATOSHI, EcdsaSighashType::All,
879                 ).unwrap();
880                 Ok(sign(secp_ctx, &hash_to_message!(&sighash[..]), &self.funding_key))
881         }
882
883         fn sign_channel_announcement(&self, msg: &UnsignedChannelAnnouncement, secp_ctx: &Secp256k1<secp256k1::All>)
884         -> Result<(Signature, Signature), ()> {
885                 let msghash = hash_to_message!(&Sha256dHash::hash(&msg.encode()[..])[..]);
886                 Ok((sign(secp_ctx, &msghash, &self.node_secret), sign(secp_ctx, &msghash, &self.funding_key)))
887         }
888
889         fn provide_channel_parameters(&mut self, channel_parameters: &ChannelTransactionParameters) {
890                 assert!(self.channel_parameters.is_none() || self.channel_parameters.as_ref().unwrap() == channel_parameters);
891                 if self.channel_parameters.is_some() {
892                         // The channel parameters were already set and they match, return early.
893                         return;
894                 }
895                 assert!(channel_parameters.is_populated(), "Channel parameters must be fully populated");
896                 self.channel_parameters = Some(channel_parameters.clone());
897         }
898 }
899
900 const SERIALIZATION_VERSION: u8 = 1;
901
902 const MIN_SERIALIZATION_VERSION: u8 = 1;
903
904 impl Sign for InMemorySigner {}
905
906 impl Writeable for InMemorySigner {
907         fn write<W: Writer>(&self, writer: &mut W) -> Result<(), Error> {
908                 write_ver_prefix!(writer, SERIALIZATION_VERSION, MIN_SERIALIZATION_VERSION);
909
910                 self.funding_key.write(writer)?;
911                 self.revocation_base_key.write(writer)?;
912                 self.payment_key.write(writer)?;
913                 self.delayed_payment_base_key.write(writer)?;
914                 self.htlc_base_key.write(writer)?;
915                 self.commitment_seed.write(writer)?;
916                 self.channel_parameters.write(writer)?;
917                 self.channel_value_satoshis.write(writer)?;
918                 self.channel_keys_id.write(writer)?;
919
920                 write_tlv_fields!(writer, {});
921
922                 Ok(())
923         }
924 }
925
926 impl ReadableArgs<SecretKey> for InMemorySigner {
927         fn read<R: io::Read>(reader: &mut R, node_secret: SecretKey) -> Result<Self, DecodeError> {
928                 let _ver = read_ver_prefix!(reader, SERIALIZATION_VERSION);
929
930                 let funding_key = Readable::read(reader)?;
931                 let revocation_base_key = Readable::read(reader)?;
932                 let payment_key = Readable::read(reader)?;
933                 let delayed_payment_base_key = Readable::read(reader)?;
934                 let htlc_base_key = Readable::read(reader)?;
935                 let commitment_seed = Readable::read(reader)?;
936                 let counterparty_channel_data = Readable::read(reader)?;
937                 let channel_value_satoshis = Readable::read(reader)?;
938                 let secp_ctx = Secp256k1::signing_only();
939                 let holder_channel_pubkeys =
940                         InMemorySigner::make_holder_keys(&secp_ctx, &funding_key, &revocation_base_key,
941                                  &payment_key, &delayed_payment_base_key, &htlc_base_key);
942                 let keys_id = Readable::read(reader)?;
943
944                 read_tlv_fields!(reader, {});
945
946                 Ok(InMemorySigner {
947                         funding_key,
948                         revocation_base_key,
949                         payment_key,
950                         delayed_payment_base_key,
951                         htlc_base_key,
952                         node_secret,
953                         commitment_seed,
954                         channel_value_satoshis,
955                         holder_channel_pubkeys,
956                         channel_parameters: counterparty_channel_data,
957                         channel_keys_id: keys_id,
958                 })
959         }
960 }
961
962 /// Simple implementation of [`EntropySource`], [`NodeSigner`], and [`SignerProvider`] that takes a
963 /// 32-byte seed for use as a BIP 32 extended key and derives keys from that.
964 ///
965 /// Your `node_id` is seed/0'.
966 /// Unilateral closes may use seed/1'.
967 /// Cooperative closes may use seed/2'.
968 /// The two close keys may be needed to claim on-chain funds!
969 ///
970 /// This struct cannot be used for nodes that wish to support receiving phantom payments;
971 /// [`PhantomKeysManager`] must be used instead.
972 ///
973 /// Note that switching between this struct and [`PhantomKeysManager`] will invalidate any
974 /// previously issued invoices and attempts to pay previous invoices will fail.
975 pub struct KeysManager {
976         secp_ctx: Secp256k1<secp256k1::All>,
977         node_secret: SecretKey,
978         node_id: PublicKey,
979         inbound_payment_key: KeyMaterial,
980         destination_script: Script,
981         shutdown_pubkey: PublicKey,
982         channel_master_key: ExtendedPrivKey,
983         channel_child_index: AtomicUsize,
984
985         rand_bytes_master_key: ExtendedPrivKey,
986         rand_bytes_child_index: AtomicUsize,
987         rand_bytes_unique_start: Sha256State,
988
989         seed: [u8; 32],
990         starting_time_secs: u64,
991         starting_time_nanos: u32,
992 }
993
994 impl KeysManager {
995         /// Constructs a [`KeysManager`] from a 32-byte seed. If the seed is in some way biased (e.g.,
996         /// your CSRNG is busted) this may panic (but more importantly, you will possibly lose funds).
997         /// `starting_time` isn't strictly required to actually be a time, but it must absolutely,
998         /// without a doubt, be unique to this instance. ie if you start multiple times with the same
999         /// `seed`, `starting_time` must be unique to each run. Thus, the easiest way to achieve this
1000         /// is to simply use the current time (with very high precision).
1001         ///
1002         /// The `seed` MUST be backed up safely prior to use so that the keys can be re-created, however,
1003         /// obviously, `starting_time` should be unique every time you reload the library - it is only
1004         /// used to generate new ephemeral key data (which will be stored by the individual channel if
1005         /// necessary).
1006         ///
1007         /// Note that the seed is required to recover certain on-chain funds independent of
1008         /// [`ChannelMonitor`] data, though a current copy of [`ChannelMonitor`] data is also required
1009         /// for any channel, and some on-chain during-closing funds.
1010         ///
1011         /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
1012         pub fn new(seed: &[u8; 32], starting_time_secs: u64, starting_time_nanos: u32) -> Self {
1013                 let secp_ctx = Secp256k1::new();
1014                 // Note that when we aren't serializing the key, network doesn't matter
1015                 match ExtendedPrivKey::new_master(Network::Testnet, seed) {
1016                         Ok(master_key) => {
1017                                 let node_secret = master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(0).unwrap()).expect("Your RNG is busted").private_key;
1018                                 let node_id = PublicKey::from_secret_key(&secp_ctx, &node_secret);
1019                                 let destination_script = match master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(1).unwrap()) {
1020                                         Ok(destination_key) => {
1021                                                 let wpubkey_hash = WPubkeyHash::hash(&ExtendedPubKey::from_priv(&secp_ctx, &destination_key).to_pub().to_bytes());
1022                                                 Builder::new().push_opcode(opcodes::all::OP_PUSHBYTES_0)
1023                                                         .push_slice(&wpubkey_hash.into_inner())
1024                                                         .into_script()
1025                                         },
1026                                         Err(_) => panic!("Your RNG is busted"),
1027                                 };
1028                                 let shutdown_pubkey = match master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(2).unwrap()) {
1029                                         Ok(shutdown_key) => ExtendedPubKey::from_priv(&secp_ctx, &shutdown_key).public_key,
1030                                         Err(_) => panic!("Your RNG is busted"),
1031                                 };
1032                                 let channel_master_key = master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(3).unwrap()).expect("Your RNG is busted");
1033                                 let rand_bytes_master_key = master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(4).unwrap()).expect("Your RNG is busted");
1034                                 let inbound_payment_key: SecretKey = master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(5).unwrap()).expect("Your RNG is busted").private_key;
1035                                 let mut inbound_pmt_key_bytes = [0; 32];
1036                                 inbound_pmt_key_bytes.copy_from_slice(&inbound_payment_key[..]);
1037
1038                                 let mut rand_bytes_unique_start = Sha256::engine();
1039                                 rand_bytes_unique_start.input(&starting_time_secs.to_be_bytes());
1040                                 rand_bytes_unique_start.input(&starting_time_nanos.to_be_bytes());
1041                                 rand_bytes_unique_start.input(seed);
1042
1043                                 let mut res = KeysManager {
1044                                         secp_ctx,
1045                                         node_secret,
1046                                         node_id,
1047                                         inbound_payment_key: KeyMaterial(inbound_pmt_key_bytes),
1048
1049                                         destination_script,
1050                                         shutdown_pubkey,
1051
1052                                         channel_master_key,
1053                                         channel_child_index: AtomicUsize::new(0),
1054
1055                                         rand_bytes_master_key,
1056                                         rand_bytes_child_index: AtomicUsize::new(0),
1057                                         rand_bytes_unique_start,
1058
1059                                         seed: *seed,
1060                                         starting_time_secs,
1061                                         starting_time_nanos,
1062                                 };
1063                                 let secp_seed = res.get_secure_random_bytes();
1064                                 res.secp_ctx.seeded_randomize(&secp_seed);
1065                                 res
1066                         },
1067                         Err(_) => panic!("Your rng is busted"),
1068                 }
1069         }
1070         /// Derive an old [`Sign`] containing per-channel secrets based on a key derivation parameters.
1071         pub fn derive_channel_keys(&self, channel_value_satoshis: u64, params: &[u8; 32]) -> InMemorySigner {
1072                 let chan_id = u64::from_be_bytes(params[0..8].try_into().unwrap());
1073                 let mut unique_start = Sha256::engine();
1074                 unique_start.input(params);
1075                 unique_start.input(&self.seed);
1076
1077                 // We only seriously intend to rely on the channel_master_key for true secure
1078                 // entropy, everything else just ensures uniqueness. We rely on the unique_start (ie
1079                 // starting_time provided in the constructor) to be unique.
1080                 let child_privkey = self.channel_master_key.ckd_priv(&self.secp_ctx,
1081                                 ChildNumber::from_hardened_idx((chan_id as u32) % (1 << 31)).expect("key space exhausted")
1082                         ).expect("Your RNG is busted");
1083                 unique_start.input(&child_privkey.private_key[..]);
1084
1085                 let seed = Sha256::from_engine(unique_start).into_inner();
1086
1087                 let commitment_seed = {
1088                         let mut sha = Sha256::engine();
1089                         sha.input(&seed);
1090                         sha.input(&b"commitment seed"[..]);
1091                         Sha256::from_engine(sha).into_inner()
1092                 };
1093                 macro_rules! key_step {
1094                         ($info: expr, $prev_key: expr) => {{
1095                                 let mut sha = Sha256::engine();
1096                                 sha.input(&seed);
1097                                 sha.input(&$prev_key[..]);
1098                                 sha.input(&$info[..]);
1099                                 SecretKey::from_slice(&Sha256::from_engine(sha).into_inner()).expect("SHA-256 is busted")
1100                         }}
1101                 }
1102                 let funding_key = key_step!(b"funding key", commitment_seed);
1103                 let revocation_base_key = key_step!(b"revocation base key", funding_key);
1104                 let payment_key = key_step!(b"payment key", revocation_base_key);
1105                 let delayed_payment_base_key = key_step!(b"delayed payment base key", payment_key);
1106                 let htlc_base_key = key_step!(b"HTLC base key", delayed_payment_base_key);
1107
1108                 InMemorySigner::new(
1109                         &self.secp_ctx,
1110                         self.node_secret,
1111                         funding_key,
1112                         revocation_base_key,
1113                         payment_key,
1114                         delayed_payment_base_key,
1115                         htlc_base_key,
1116                         commitment_seed,
1117                         channel_value_satoshis,
1118                         params.clone(),
1119                 )
1120         }
1121
1122         /// Creates a [`Transaction`] which spends the given descriptors to the given outputs, plus an
1123         /// output to the given change destination (if sufficient change value remains). The
1124         /// transaction will have a feerate, at least, of the given value.
1125         ///
1126         /// Returns `Err(())` if the output value is greater than the input value minus required fee,
1127         /// if a descriptor was duplicated, or if an output descriptor `script_pubkey`
1128         /// does not match the one we can spend.
1129         ///
1130         /// We do not enforce that outputs meet the dust limit or that any output scripts are standard.
1131         ///
1132         /// May panic if the [`SpendableOutputDescriptor`]s were not generated by channels which used
1133         /// this [`KeysManager`] or one of the [`InMemorySigner`] created by this [`KeysManager`].
1134         pub fn spend_spendable_outputs<C: Signing>(&self, descriptors: &[&SpendableOutputDescriptor], outputs: Vec<TxOut>, change_destination_script: Script, feerate_sat_per_1000_weight: u32, secp_ctx: &Secp256k1<C>) -> Result<Transaction, ()> {
1135                 let mut input = Vec::new();
1136                 let mut input_value = 0;
1137                 let mut witness_weight = 0;
1138                 let mut output_set = HashSet::with_capacity(descriptors.len());
1139                 for outp in descriptors {
1140                         match outp {
1141                                 SpendableOutputDescriptor::StaticPaymentOutput(descriptor) => {
1142                                         input.push(TxIn {
1143                                                 previous_output: descriptor.outpoint.into_bitcoin_outpoint(),
1144                                                 script_sig: Script::new(),
1145                                                 sequence: Sequence::ZERO,
1146                                                 witness: Witness::new(),
1147                                         });
1148                                         witness_weight += StaticPaymentOutputDescriptor::MAX_WITNESS_LENGTH;
1149                                         input_value += descriptor.output.value;
1150                                         if !output_set.insert(descriptor.outpoint) { return Err(()); }
1151                                 },
1152                                 SpendableOutputDescriptor::DelayedPaymentOutput(descriptor) => {
1153                                         input.push(TxIn {
1154                                                 previous_output: descriptor.outpoint.into_bitcoin_outpoint(),
1155                                                 script_sig: Script::new(),
1156                                                 sequence: Sequence(descriptor.to_self_delay as u32),
1157                                                 witness: Witness::new(),
1158                                         });
1159                                         witness_weight += DelayedPaymentOutputDescriptor::MAX_WITNESS_LENGTH;
1160                                         input_value += descriptor.output.value;
1161                                         if !output_set.insert(descriptor.outpoint) { return Err(()); }
1162                                 },
1163                                 SpendableOutputDescriptor::StaticOutput { ref outpoint, ref output } => {
1164                                         input.push(TxIn {
1165                                                 previous_output: outpoint.into_bitcoin_outpoint(),
1166                                                 script_sig: Script::new(),
1167                                                 sequence: Sequence::ZERO,
1168                                                 witness: Witness::new(),
1169                                         });
1170                                         witness_weight += 1 + 73 + 34;
1171                                         input_value += output.value;
1172                                         if !output_set.insert(*outpoint) { return Err(()); }
1173                                 }
1174                         }
1175                         if input_value > MAX_VALUE_MSAT / 1000 { return Err(()); }
1176                 }
1177                 let mut spend_tx = Transaction {
1178                         version: 2,
1179                         lock_time: PackedLockTime(0),
1180                         input,
1181                         output: outputs,
1182                 };
1183                 let expected_max_weight =
1184                         transaction_utils::maybe_add_change_output(&mut spend_tx, input_value, witness_weight, feerate_sat_per_1000_weight, change_destination_script)?;
1185
1186                 let mut keys_cache: Option<(InMemorySigner, [u8; 32])> = None;
1187                 let mut input_idx = 0;
1188                 for outp in descriptors {
1189                         match outp {
1190                                 SpendableOutputDescriptor::StaticPaymentOutput(descriptor) => {
1191                                         if keys_cache.is_none() || keys_cache.as_ref().unwrap().1 != descriptor.channel_keys_id {
1192                                                 keys_cache = Some((
1193                                                         self.derive_channel_keys(descriptor.channel_value_satoshis, &descriptor.channel_keys_id),
1194                                                         descriptor.channel_keys_id));
1195                                         }
1196                                         spend_tx.input[input_idx].witness = Witness::from_vec(keys_cache.as_ref().unwrap().0.sign_counterparty_payment_input(&spend_tx, input_idx, &descriptor, &secp_ctx)?);
1197                                 },
1198                                 SpendableOutputDescriptor::DelayedPaymentOutput(descriptor) => {
1199                                         if keys_cache.is_none() || keys_cache.as_ref().unwrap().1 != descriptor.channel_keys_id {
1200                                                 keys_cache = Some((
1201                                                         self.derive_channel_keys(descriptor.channel_value_satoshis, &descriptor.channel_keys_id),
1202                                                         descriptor.channel_keys_id));
1203                                         }
1204                                         spend_tx.input[input_idx].witness = Witness::from_vec(keys_cache.as_ref().unwrap().0.sign_dynamic_p2wsh_input(&spend_tx, input_idx, &descriptor, &secp_ctx)?);
1205                                 },
1206                                 SpendableOutputDescriptor::StaticOutput { ref output, .. } => {
1207                                         let derivation_idx = if output.script_pubkey == self.destination_script {
1208                                                 1
1209                                         } else {
1210                                                 2
1211                                         };
1212                                         let secret = {
1213                                                 // Note that when we aren't serializing the key, network doesn't matter
1214                                                 match ExtendedPrivKey::new_master(Network::Testnet, &self.seed) {
1215                                                         Ok(master_key) => {
1216                                                                 match master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(derivation_idx).expect("key space exhausted")) {
1217                                                                         Ok(key) => key,
1218                                                                         Err(_) => panic!("Your RNG is busted"),
1219                                                                 }
1220                                                         }
1221                                                         Err(_) => panic!("Your rng is busted"),
1222                                                 }
1223                                         };
1224                                         let pubkey = ExtendedPubKey::from_priv(&secp_ctx, &secret).to_pub();
1225                                         if derivation_idx == 2 {
1226                                                 assert_eq!(pubkey.inner, self.shutdown_pubkey);
1227                                         }
1228                                         let witness_script = bitcoin::Address::p2pkh(&pubkey, Network::Testnet).script_pubkey();
1229                                         let payment_script = bitcoin::Address::p2wpkh(&pubkey, Network::Testnet).expect("uncompressed key found").script_pubkey();
1230
1231                                         if payment_script != output.script_pubkey { return Err(()); };
1232
1233                                         let sighash = hash_to_message!(&sighash::SighashCache::new(&spend_tx).segwit_signature_hash(input_idx, &witness_script, output.value, EcdsaSighashType::All).unwrap()[..]);
1234                                         let sig = sign(secp_ctx, &sighash, &secret.private_key);
1235                                         let mut sig_ser = sig.serialize_der().to_vec();
1236                                         sig_ser.push(EcdsaSighashType::All as u8);
1237                                         spend_tx.input[input_idx].witness.push(sig_ser);
1238                                         spend_tx.input[input_idx].witness.push(pubkey.inner.serialize().to_vec());
1239                                 },
1240                         }
1241                         input_idx += 1;
1242                 }
1243
1244                 debug_assert!(expected_max_weight >= spend_tx.weight());
1245                 // Note that witnesses with a signature vary somewhat in size, so allow
1246                 // `expected_max_weight` to overshoot by up to 3 bytes per input.
1247                 debug_assert!(expected_max_weight <= spend_tx.weight() + descriptors.len() * 3);
1248
1249                 Ok(spend_tx)
1250         }
1251 }
1252
1253 impl EntropySource for KeysManager {
1254         fn get_secure_random_bytes(&self) -> [u8; 32] {
1255                 let mut sha = self.rand_bytes_unique_start.clone();
1256
1257                 let child_ix = self.rand_bytes_child_index.fetch_add(1, Ordering::AcqRel);
1258                 let child_privkey = self.rand_bytes_master_key.ckd_priv(&self.secp_ctx, ChildNumber::from_hardened_idx(child_ix as u32).expect("key space exhausted")).expect("Your RNG is busted");
1259                 sha.input(&child_privkey.private_key[..]);
1260
1261                 sha.input(b"Unique Secure Random Bytes Salt");
1262                 Sha256::from_engine(sha).into_inner()
1263         }
1264 }
1265
1266 impl NodeSigner for KeysManager {
1267         fn get_node_secret(&self, recipient: Recipient) -> Result<SecretKey, ()> {
1268                 match recipient {
1269                         Recipient::Node => Ok(self.node_secret.clone()),
1270                         Recipient::PhantomNode => Err(())
1271                 }
1272         }
1273
1274         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()> {
1275                 match recipient {
1276                         Recipient::Node => Ok(self.node_id.clone()),
1277                         Recipient::PhantomNode => Err(())
1278                 }
1279         }
1280
1281         fn ecdh(&self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>) -> Result<SharedSecret, ()> {
1282                 let mut node_secret = self.get_node_secret(recipient)?;
1283                 if let Some(tweak) = tweak {
1284                         node_secret = node_secret.mul_tweak(tweak).map_err(|_| ())?;
1285                 }
1286                 Ok(SharedSecret::new(other_key, &node_secret))
1287         }
1288
1289         fn get_inbound_payment_key_material(&self) -> KeyMaterial {
1290                 self.inbound_payment_key.clone()
1291         }
1292
1293         fn sign_invoice(&self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient) -> Result<RecoverableSignature, ()> {
1294                 let preimage = construct_invoice_preimage(&hrp_bytes, &invoice_data);
1295                 let secret = match recipient {
1296                         Recipient::Node => self.get_node_secret(Recipient::Node)?,
1297                         Recipient::PhantomNode => return Err(()),
1298                 };
1299                 Ok(self.secp_ctx.sign_ecdsa_recoverable(&hash_to_message!(&Sha256::hash(&preimage)), &secret))
1300         }
1301
1302         fn sign_gossip_message(&self, msg: UnsignedGossipMessage) -> Result<Signature, ()> {
1303                 let msg_hash = hash_to_message!(&Sha256dHash::hash(&msg.encode()[..])[..]);
1304                 Ok(sign(&self.secp_ctx, &msg_hash, &self.node_secret))
1305         }
1306 }
1307
1308 impl SignerProvider for KeysManager {
1309         type Signer = InMemorySigner;
1310
1311         fn generate_channel_keys_id(&self, _inbound: bool, _channel_value_satoshis: u64, user_channel_id: u128) -> [u8; 32] {
1312                 let child_idx = self.channel_child_index.fetch_add(1, Ordering::AcqRel);
1313                 // `child_idx` is the only thing guaranteed to make each channel unique without a restart
1314                 // (though `user_channel_id` should help, depending on user behavior). If it manages to
1315                 // roll over, we may generate duplicate keys for two different channels, which could result
1316                 // in loss of funds. Because we only support 32-bit+ systems, assert that our `AtomicUsize`
1317                 // doesn't reach `u32::MAX`.
1318                 assert!(child_idx < core::u32::MAX as usize, "2^32 channels opened without restart");
1319                 let mut id = [0; 32];
1320                 id[0..4].copy_from_slice(&(child_idx as u32).to_be_bytes());
1321                 id[4..8].copy_from_slice(&self.starting_time_nanos.to_be_bytes());
1322                 id[8..16].copy_from_slice(&self.starting_time_secs.to_be_bytes());
1323                 id[16..32].copy_from_slice(&user_channel_id.to_be_bytes());
1324                 id
1325         }
1326
1327         fn derive_channel_signer(&self, channel_value_satoshis: u64, channel_keys_id: [u8; 32]) -> Self::Signer {
1328                 self.derive_channel_keys(channel_value_satoshis, &channel_keys_id)
1329         }
1330
1331         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::Signer, DecodeError> {
1332                 InMemorySigner::read(&mut io::Cursor::new(reader), self.node_secret.clone())
1333         }
1334
1335         fn get_destination_script(&self) -> Script {
1336                 self.destination_script.clone()
1337         }
1338
1339         fn get_shutdown_scriptpubkey(&self) -> ShutdownScript {
1340                 ShutdownScript::new_p2wpkh_from_pubkey(self.shutdown_pubkey.clone())
1341         }
1342 }
1343
1344 /// Similar to [`KeysManager`], but allows the node using this struct to receive phantom node
1345 /// payments.
1346 ///
1347 /// A phantom node payment is a payment made to a phantom invoice, which is an invoice that can be
1348 /// paid to one of multiple nodes. This works because we encode the invoice route hints such that
1349 /// LDK will recognize an incoming payment as destined for a phantom node, and collect the payment
1350 /// itself without ever needing to forward to this fake node.
1351 ///
1352 /// Phantom node payments are useful for load balancing between multiple LDK nodes. They also
1353 /// provide some fault tolerance, because payers will automatically retry paying other provided
1354 /// nodes in the case that one node goes down.
1355 ///
1356 /// Note that multi-path payments are not supported in phantom invoices for security reasons.
1357 // In the hypothetical case that we did support MPP phantom payments, there would be no way for
1358 // nodes to know when the full payment has been received (and the preimage can be released) without
1359 // significantly compromising on our safety guarantees. I.e., if we expose the ability for the user
1360 // to tell LDK when the preimage can be released, we open ourselves to attacks where the preimage
1361 // is released too early.
1362 //
1363 /// Switching between this struct and [`KeysManager`] will invalidate any previously issued
1364 /// invoices and attempts to pay previous invoices will fail.
1365 pub struct PhantomKeysManager {
1366         inner: KeysManager,
1367         inbound_payment_key: KeyMaterial,
1368         phantom_secret: SecretKey,
1369         phantom_node_id: PublicKey,
1370 }
1371
1372 impl EntropySource for PhantomKeysManager {
1373         fn get_secure_random_bytes(&self) -> [u8; 32] {
1374                 self.inner.get_secure_random_bytes()
1375         }
1376 }
1377
1378 impl NodeSigner for PhantomKeysManager {
1379         fn get_node_secret(&self, recipient: Recipient) -> Result<SecretKey, ()> {
1380                 match recipient {
1381                         Recipient::Node => self.inner.get_node_secret(Recipient::Node),
1382                         Recipient::PhantomNode => Ok(self.phantom_secret.clone()),
1383                 }
1384         }
1385
1386         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()> {
1387                 match recipient {
1388                         Recipient::Node => self.inner.get_node_id(Recipient::Node),
1389                         Recipient::PhantomNode => Ok(self.phantom_node_id.clone()),
1390                 }
1391         }
1392
1393         fn ecdh(&self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>) -> Result<SharedSecret, ()> {
1394                 let mut node_secret = self.get_node_secret(recipient)?;
1395                 if let Some(tweak) = tweak {
1396                         node_secret = node_secret.mul_tweak(tweak).map_err(|_| ())?;
1397                 }
1398                 Ok(SharedSecret::new(other_key, &node_secret))
1399         }
1400
1401         fn get_inbound_payment_key_material(&self) -> KeyMaterial {
1402                 self.inbound_payment_key.clone()
1403         }
1404
1405         fn sign_invoice(&self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient) -> Result<RecoverableSignature, ()> {
1406                 let preimage = construct_invoice_preimage(&hrp_bytes, &invoice_data);
1407                 let secret = self.get_node_secret(recipient)?;
1408                 Ok(self.inner.secp_ctx.sign_ecdsa_recoverable(&hash_to_message!(&Sha256::hash(&preimage)), &secret))
1409         }
1410
1411         fn sign_gossip_message(&self, msg: UnsignedGossipMessage) -> Result<Signature, ()> {
1412                 self.inner.sign_gossip_message(msg)
1413         }
1414 }
1415
1416 impl SignerProvider for PhantomKeysManager {
1417         type Signer = InMemorySigner;
1418
1419         fn generate_channel_keys_id(&self, inbound: bool, channel_value_satoshis: u64, user_channel_id: u128) -> [u8; 32] {
1420                 self.inner.generate_channel_keys_id(inbound, channel_value_satoshis, user_channel_id)
1421         }
1422
1423         fn derive_channel_signer(&self, channel_value_satoshis: u64, channel_keys_id: [u8; 32]) -> Self::Signer {
1424                 self.inner.derive_channel_signer(channel_value_satoshis, channel_keys_id)
1425         }
1426
1427         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::Signer, DecodeError> {
1428                 self.inner.read_chan_signer(reader)
1429         }
1430
1431         fn get_destination_script(&self) -> Script {
1432                 self.inner.get_destination_script()
1433         }
1434
1435         fn get_shutdown_scriptpubkey(&self) -> ShutdownScript {
1436                 self.inner.get_shutdown_scriptpubkey()
1437         }
1438 }
1439
1440 impl PhantomKeysManager {
1441         /// Constructs a [`PhantomKeysManager`] given a 32-byte seed and an additional `cross_node_seed`
1442         /// that is shared across all nodes that intend to participate in [phantom node payments]
1443         /// together.
1444         ///
1445         /// See [`KeysManager::new`] for more information on `seed`, `starting_time_secs`, and
1446         /// `starting_time_nanos`.
1447         ///
1448         /// `cross_node_seed` must be the same across all phantom payment-receiving nodes and also the
1449         /// same across restarts, or else inbound payments may fail.
1450         ///
1451         /// [phantom node payments]: PhantomKeysManager
1452         pub fn new(seed: &[u8; 32], starting_time_secs: u64, starting_time_nanos: u32, cross_node_seed: &[u8; 32]) -> Self {
1453                 let inner = KeysManager::new(seed, starting_time_secs, starting_time_nanos);
1454                 let (inbound_key, phantom_key) = hkdf_extract_expand_twice(b"LDK Inbound and Phantom Payment Key Expansion", cross_node_seed);
1455                 let phantom_secret = SecretKey::from_slice(&phantom_key).unwrap();
1456                 let phantom_node_id = PublicKey::from_secret_key(&inner.secp_ctx, &phantom_secret);
1457                 Self {
1458                         inner,
1459                         inbound_payment_key: KeyMaterial(inbound_key),
1460                         phantom_secret,
1461                         phantom_node_id,
1462                 }
1463         }
1464
1465         /// See [`KeysManager::spend_spendable_outputs`] for documentation on this method.
1466         pub fn spend_spendable_outputs<C: Signing>(&self, descriptors: &[&SpendableOutputDescriptor], outputs: Vec<TxOut>, change_destination_script: Script, feerate_sat_per_1000_weight: u32, secp_ctx: &Secp256k1<C>) -> Result<Transaction, ()> {
1467                 self.inner.spend_spendable_outputs(descriptors, outputs, change_destination_script, feerate_sat_per_1000_weight, secp_ctx)
1468         }
1469
1470         /// See [`KeysManager::derive_channel_keys`] for documentation on this method.
1471         pub fn derive_channel_keys(&self, channel_value_satoshis: u64, params: &[u8; 32]) -> InMemorySigner {
1472                 self.inner.derive_channel_keys(channel_value_satoshis, params)
1473         }
1474 }
1475
1476 // Ensure that BaseSign can have a vtable
1477 #[test]
1478 pub fn dyn_sign() {
1479         let _signer: Box<dyn BaseSign>;
1480 }