132e6c203bb4cc360f2687cf7b3a576b7edc8ab0
[rust-lightning] / lightning / src / ln / msgs.rs
1 // This file is Copyright its original authors, visible in version control
2 // history.
3 //
4 // This file is licensed under the Apache License, Version 2.0 <LICENSE-APACHE
5 // or http://www.apache.org/licenses/LICENSE-2.0> or the MIT license
6 // <LICENSE-MIT or http://opensource.org/licenses/MIT>, at your option.
7 // You may not use this file except in accordance with one or both of these
8 // licenses.
9
10 //! Wire messages, traits representing wire message handlers, and a few error types live here.
11 //!
12 //! For a normal node you probably don't need to use anything here, however, if you wish to split a
13 //! node into an internet-facing route/message socket handling daemon and a separate daemon (or
14 //! server entirely) which handles only channel-related messages you may wish to implement
15 //! ChannelMessageHandler yourself and use it to re-serialize messages and pass them across
16 //! daemons/servers.
17 //!
18 //! Note that if you go with such an architecture (instead of passing raw socket events to a
19 //! non-internet-facing system) you trust the frontend internet-facing system to not lie about the
20 //! source node_id of the message, however this does allow you to significantly reduce bandwidth
21 //! between the systems as routing messages can represent a significant chunk of bandwidth usage
22 //! (especially for non-channel-publicly-announcing nodes). As an alternate design which avoids
23 //! this issue, if you have sufficient bidirectional bandwidth between your systems, you may send
24 //! raw socket events into your non-internet-facing system and then send routing events back to
25 //! track the network on the less-secure system.
26
27 use bitcoin::secp256k1::key::PublicKey;
28 use bitcoin::secp256k1::Signature;
29 use bitcoin::secp256k1;
30 use bitcoin::blockdata::script::Script;
31 use bitcoin::hash_types::{Txid, BlockHash};
32
33 use ln::features::{ChannelFeatures, ChannelTypeFeatures, InitFeatures, NodeFeatures};
34
35 use prelude::*;
36 use core::fmt;
37 use core::fmt::Debug;
38 use io::{self, Read};
39 use io_extras::read_to_end;
40
41 use util::events::MessageSendEventsProvider;
42 use util::logger;
43 use util::ser::{Readable, Writeable, Writer, FixedLengthReader, HighZeroBytesDroppedVarInt};
44
45 use ln::{PaymentPreimage, PaymentHash, PaymentSecret};
46
47 /// 21 million * 10^8 * 1000
48 pub(crate) const MAX_VALUE_MSAT: u64 = 21_000_000_0000_0000_000;
49
50 /// An error in decoding a message or struct.
51 #[derive(Clone, Debug, PartialEq)]
52 pub enum DecodeError {
53         /// A version byte specified something we don't know how to handle.
54         /// Includes unknown realm byte in an OnionHopData packet
55         UnknownVersion,
56         /// Unknown feature mandating we fail to parse message (eg TLV with an even, unknown type)
57         UnknownRequiredFeature,
58         /// Value was invalid, eg a byte which was supposed to be a bool was something other than a 0
59         /// or 1, a public key/private key/signature was invalid, text wasn't UTF-8, TLV was
60         /// syntactically incorrect, etc
61         InvalidValue,
62         /// Buffer too short
63         ShortRead,
64         /// A length descriptor in the packet didn't describe the later data correctly
65         BadLengthDescriptor,
66         /// Error from std::io
67         Io(/// (C-not exported) as ErrorKind doesn't have a reasonable mapping
68         io::ErrorKind),
69         /// The message included zlib-compressed values, which we don't support.
70         UnsupportedCompression,
71 }
72
73 /// An init message to be sent or received from a peer
74 #[derive(Clone, Debug, PartialEq)]
75 pub struct Init {
76         /// The relevant features which the sender supports
77         pub features: InitFeatures,
78         /// The receipient's network address. This adds the option to report a remote IP address 
79         /// back to a connecting peer using the init message. A node can decide to use that information
80         /// to discover a potential update to its public IPv4 address (NAT) and use
81     /// that for a node_announcement update message containg the new address.
82         pub remote_network_address: Option<NetAddress>,
83 }
84
85 /// An error message to be sent or received from a peer
86 #[derive(Clone, Debug, PartialEq)]
87 pub struct ErrorMessage {
88         /// The channel ID involved in the error.
89         ///
90         /// All-0s indicates a general error unrelated to a specific channel, after which all channels
91         /// with the sending peer should be closed.
92         pub channel_id: [u8; 32],
93         /// A possibly human-readable error description.
94         /// The string should be sanitized before it is used (e.g. emitted to logs or printed to
95         /// stdout). Otherwise, a well crafted error message may trigger a security vulnerability in
96         /// the terminal emulator or the logging subsystem.
97         pub data: String,
98 }
99
100 /// A warning message to be sent or received from a peer
101 #[derive(Clone, Debug, PartialEq)]
102 pub struct WarningMessage {
103         /// The channel ID involved in the warning.
104         ///
105         /// All-0s indicates a warning unrelated to a specific channel.
106         pub channel_id: [u8; 32],
107         /// A possibly human-readable warning description.
108         /// The string should be sanitized before it is used (e.g. emitted to logs or printed to
109         /// stdout). Otherwise, a well crafted error message may trigger a security vulnerability in
110         /// the terminal emulator or the logging subsystem.
111         pub data: String,
112 }
113
114 /// A ping message to be sent or received from a peer
115 #[derive(Clone, Debug, PartialEq)]
116 pub struct Ping {
117         /// The desired response length
118         pub ponglen: u16,
119         /// The ping packet size.
120         /// This field is not sent on the wire. byteslen zeros are sent.
121         pub byteslen: u16,
122 }
123
124 /// A pong message to be sent or received from a peer
125 #[derive(Clone, Debug, PartialEq)]
126 pub struct Pong {
127         /// The pong packet size.
128         /// This field is not sent on the wire. byteslen zeros are sent.
129         pub byteslen: u16,
130 }
131
132 /// An open_channel message to be sent or received from a peer
133 #[derive(Clone, Debug, PartialEq)]
134 pub struct OpenChannel {
135         /// The genesis hash of the blockchain where the channel is to be opened
136         pub chain_hash: BlockHash,
137         /// A temporary channel ID, until the funding outpoint is announced
138         pub temporary_channel_id: [u8; 32],
139         /// The channel value
140         pub funding_satoshis: u64,
141         /// The amount to push to the counterparty as part of the open, in milli-satoshi
142         pub push_msat: u64,
143         /// The threshold below which outputs on transactions broadcast by sender will be omitted
144         pub dust_limit_satoshis: u64,
145         /// The maximum inbound HTLC value in flight towards sender, in milli-satoshi
146         pub max_htlc_value_in_flight_msat: u64,
147         /// The minimum value unencumbered by HTLCs for the counterparty to keep in the channel
148         pub channel_reserve_satoshis: u64,
149         /// The minimum HTLC size incoming to sender, in milli-satoshi
150         pub htlc_minimum_msat: u64,
151         /// The feerate per 1000-weight of sender generated transactions, until updated by update_fee
152         pub feerate_per_kw: u32,
153         /// The number of blocks which the counterparty will have to wait to claim on-chain funds if they broadcast a commitment transaction
154         pub to_self_delay: u16,
155         /// The maximum number of inbound HTLCs towards sender
156         pub max_accepted_htlcs: u16,
157         /// The sender's key controlling the funding transaction
158         pub funding_pubkey: PublicKey,
159         /// Used to derive a revocation key for transactions broadcast by counterparty
160         pub revocation_basepoint: PublicKey,
161         /// A payment key to sender for transactions broadcast by counterparty
162         pub payment_point: PublicKey,
163         /// Used to derive a payment key to sender for transactions broadcast by sender
164         pub delayed_payment_basepoint: PublicKey,
165         /// Used to derive an HTLC payment key to sender
166         pub htlc_basepoint: PublicKey,
167         /// The first to-be-broadcast-by-sender transaction's per commitment point
168         pub first_per_commitment_point: PublicKey,
169         /// Channel flags
170         pub channel_flags: u8,
171         /// Optionally, a request to pre-set the to-sender output's scriptPubkey for when we collaboratively close
172         pub shutdown_scriptpubkey: OptionalField<Script>,
173         /// The channel type that this channel will represent. If none is set, we derive the channel
174         /// type from the intersection of our feature bits with our counterparty's feature bits from
175         /// the Init message.
176         pub channel_type: Option<ChannelTypeFeatures>,
177 }
178
179 /// An accept_channel message to be sent or received from a peer
180 #[derive(Clone, Debug, PartialEq)]
181 pub struct AcceptChannel {
182         /// A temporary channel ID, until the funding outpoint is announced
183         pub temporary_channel_id: [u8; 32],
184         /// The threshold below which outputs on transactions broadcast by sender will be omitted
185         pub dust_limit_satoshis: u64,
186         /// The maximum inbound HTLC value in flight towards sender, in milli-satoshi
187         pub max_htlc_value_in_flight_msat: u64,
188         /// The minimum value unencumbered by HTLCs for the counterparty to keep in the channel
189         pub channel_reserve_satoshis: u64,
190         /// The minimum HTLC size incoming to sender, in milli-satoshi
191         pub htlc_minimum_msat: u64,
192         /// Minimum depth of the funding transaction before the channel is considered open
193         pub minimum_depth: u32,
194         /// The number of blocks which the counterparty will have to wait to claim on-chain funds if they broadcast a commitment transaction
195         pub to_self_delay: u16,
196         /// The maximum number of inbound HTLCs towards sender
197         pub max_accepted_htlcs: u16,
198         /// The sender's key controlling the funding transaction
199         pub funding_pubkey: PublicKey,
200         /// Used to derive a revocation key for transactions broadcast by counterparty
201         pub revocation_basepoint: PublicKey,
202         /// A payment key to sender for transactions broadcast by counterparty
203         pub payment_point: PublicKey,
204         /// Used to derive a payment key to sender for transactions broadcast by sender
205         pub delayed_payment_basepoint: PublicKey,
206         /// Used to derive an HTLC payment key to sender for transactions broadcast by counterparty
207         pub htlc_basepoint: PublicKey,
208         /// The first to-be-broadcast-by-sender transaction's per commitment point
209         pub first_per_commitment_point: PublicKey,
210         /// Optionally, a request to pre-set the to-sender output's scriptPubkey for when we collaboratively close
211         pub shutdown_scriptpubkey: OptionalField<Script>,
212         /// The channel type that this channel will represent. If none is set, we derive the channel
213         /// type from the intersection of our feature bits with our counterparty's feature bits from
214         /// the Init message.
215         ///
216         /// This is required to match the equivalent field in [`OpenChannel::channel_type`].
217         pub channel_type: Option<ChannelTypeFeatures>,
218 }
219
220 /// A funding_created message to be sent or received from a peer
221 #[derive(Clone, Debug, PartialEq)]
222 pub struct FundingCreated {
223         /// A temporary channel ID, until the funding is established
224         pub temporary_channel_id: [u8; 32],
225         /// The funding transaction ID
226         pub funding_txid: Txid,
227         /// The specific output index funding this channel
228         pub funding_output_index: u16,
229         /// The signature of the channel initiator (funder) on the initial commitment transaction
230         pub signature: Signature,
231 }
232
233 /// A funding_signed message to be sent or received from a peer
234 #[derive(Clone, Debug, PartialEq)]
235 pub struct FundingSigned {
236         /// The channel ID
237         pub channel_id: [u8; 32],
238         /// The signature of the channel acceptor (fundee) on the initial commitment transaction
239         pub signature: Signature,
240 }
241
242 /// A funding_locked message to be sent or received from a peer
243 #[derive(Clone, Debug, PartialEq)]
244 pub struct FundingLocked {
245         /// The channel ID
246         pub channel_id: [u8; 32],
247         /// The per-commitment point of the second commitment transaction
248         pub next_per_commitment_point: PublicKey,
249         /// If set, provides a short_channel_id alias for this channel. The sender will accept payments
250         /// to be forwarded over this SCID and forward them to this messages' recipient.
251         pub short_channel_id_alias: Option<u64>,
252 }
253
254 /// A shutdown message to be sent or received from a peer
255 #[derive(Clone, Debug, PartialEq)]
256 pub struct Shutdown {
257         /// The channel ID
258         pub channel_id: [u8; 32],
259         /// The destination of this peer's funds on closing.
260         /// Must be in one of these forms: p2pkh, p2sh, p2wpkh, p2wsh.
261         pub scriptpubkey: Script,
262 }
263
264 /// The minimum and maximum fees which the sender is willing to place on the closing transaction.
265 /// This is provided in [`ClosingSigned`] by both sides to indicate the fee range they are willing
266 /// to use.
267 #[derive(Clone, Debug, PartialEq)]
268 pub struct ClosingSignedFeeRange {
269         /// The minimum absolute fee, in satoshis, which the sender is willing to place on the closing
270         /// transaction.
271         pub min_fee_satoshis: u64,
272         /// The maximum absolute fee, in satoshis, which the sender is willing to place on the closing
273         /// transaction.
274         pub max_fee_satoshis: u64,
275 }
276
277 /// A closing_signed message to be sent or received from a peer
278 #[derive(Clone, Debug, PartialEq)]
279 pub struct ClosingSigned {
280         /// The channel ID
281         pub channel_id: [u8; 32],
282         /// The proposed total fee for the closing transaction
283         pub fee_satoshis: u64,
284         /// A signature on the closing transaction
285         pub signature: Signature,
286         /// The minimum and maximum fees which the sender is willing to accept, provided only by new
287         /// nodes.
288         pub fee_range: Option<ClosingSignedFeeRange>,
289 }
290
291 /// An update_add_htlc message to be sent or received from a peer
292 #[derive(Clone, Debug, PartialEq)]
293 pub struct UpdateAddHTLC {
294         /// The channel ID
295         pub channel_id: [u8; 32],
296         /// The HTLC ID
297         pub htlc_id: u64,
298         /// The HTLC value in milli-satoshi
299         pub amount_msat: u64,
300         /// The payment hash, the pre-image of which controls HTLC redemption
301         pub payment_hash: PaymentHash,
302         /// The expiry height of the HTLC
303         pub cltv_expiry: u32,
304         pub(crate) onion_routing_packet: OnionPacket,
305 }
306
307 /// An update_fulfill_htlc message to be sent or received from a peer
308 #[derive(Clone, Debug, PartialEq)]
309 pub struct UpdateFulfillHTLC {
310         /// The channel ID
311         pub channel_id: [u8; 32],
312         /// The HTLC ID
313         pub htlc_id: u64,
314         /// The pre-image of the payment hash, allowing HTLC redemption
315         pub payment_preimage: PaymentPreimage,
316 }
317
318 /// An update_fail_htlc message to be sent or received from a peer
319 #[derive(Clone, Debug, PartialEq)]
320 pub struct UpdateFailHTLC {
321         /// The channel ID
322         pub channel_id: [u8; 32],
323         /// The HTLC ID
324         pub htlc_id: u64,
325         pub(crate) reason: OnionErrorPacket,
326 }
327
328 /// An update_fail_malformed_htlc message to be sent or received from a peer
329 #[derive(Clone, Debug, PartialEq)]
330 pub struct UpdateFailMalformedHTLC {
331         /// The channel ID
332         pub channel_id: [u8; 32],
333         /// The HTLC ID
334         pub htlc_id: u64,
335         pub(crate) sha256_of_onion: [u8; 32],
336         /// The failure code
337         pub failure_code: u16,
338 }
339
340 /// A commitment_signed message to be sent or received from a peer
341 #[derive(Clone, Debug, PartialEq)]
342 pub struct CommitmentSigned {
343         /// The channel ID
344         pub channel_id: [u8; 32],
345         /// A signature on the commitment transaction
346         pub signature: Signature,
347         /// Signatures on the HTLC transactions
348         pub htlc_signatures: Vec<Signature>,
349 }
350
351 /// A revoke_and_ack message to be sent or received from a peer
352 #[derive(Clone, Debug, PartialEq)]
353 pub struct RevokeAndACK {
354         /// The channel ID
355         pub channel_id: [u8; 32],
356         /// The secret corresponding to the per-commitment point
357         pub per_commitment_secret: [u8; 32],
358         /// The next sender-broadcast commitment transaction's per-commitment point
359         pub next_per_commitment_point: PublicKey,
360 }
361
362 /// An update_fee message to be sent or received from a peer
363 #[derive(Clone, Debug, PartialEq)]
364 pub struct UpdateFee {
365         /// The channel ID
366         pub channel_id: [u8; 32],
367         /// Fee rate per 1000-weight of the transaction
368         pub feerate_per_kw: u32,
369 }
370
371 #[derive(Clone, Debug, PartialEq)]
372 /// Proof that the sender knows the per-commitment secret of the previous commitment transaction.
373 /// This is used to convince the recipient that the channel is at a certain commitment
374 /// number even if they lost that data due to a local failure.  Of course, the peer may lie
375 /// and even later commitments may have been revoked.
376 pub struct DataLossProtect {
377         /// Proof that the sender knows the per-commitment secret of a specific commitment transaction
378         /// belonging to the recipient
379         pub your_last_per_commitment_secret: [u8; 32],
380         /// The sender's per-commitment point for their current commitment transaction
381         pub my_current_per_commitment_point: PublicKey,
382 }
383
384 /// A channel_reestablish message to be sent or received from a peer
385 #[derive(Clone, Debug, PartialEq)]
386 pub struct ChannelReestablish {
387         /// The channel ID
388         pub channel_id: [u8; 32],
389         /// The next commitment number for the sender
390         pub next_local_commitment_number: u64,
391         /// The next commitment number for the recipient
392         pub next_remote_commitment_number: u64,
393         /// Optionally, a field proving that next_remote_commitment_number-1 has been revoked
394         pub data_loss_protect: OptionalField<DataLossProtect>,
395 }
396
397 /// An announcement_signatures message to be sent or received from a peer
398 #[derive(Clone, Debug, PartialEq)]
399 pub struct AnnouncementSignatures {
400         /// The channel ID
401         pub channel_id: [u8; 32],
402         /// The short channel ID
403         pub short_channel_id: u64,
404         /// A signature by the node key
405         pub node_signature: Signature,
406         /// A signature by the funding key
407         pub bitcoin_signature: Signature,
408 }
409
410 /// An address which can be used to connect to a remote peer
411 #[derive(Clone, Debug, PartialEq)]
412 pub enum NetAddress {
413         /// An IPv4 address/port on which the peer is listening.
414         IPv4 {
415                 /// The 4-byte IPv4 address
416                 addr: [u8; 4],
417                 /// The port on which the node is listening
418                 port: u16,
419         },
420         /// An IPv6 address/port on which the peer is listening.
421         IPv6 {
422                 /// The 16-byte IPv6 address
423                 addr: [u8; 16],
424                 /// The port on which the node is listening
425                 port: u16,
426         },
427         /// An old-style Tor onion address/port on which the peer is listening.
428         ///
429         /// This field is deprecated and the Tor network generally no longer supports V2 Onion
430         /// addresses. Thus, the details are not parsed here.
431         OnionV2([u8; 12]),
432         /// A new-style Tor onion address/port on which the peer is listening.
433         /// To create the human-readable "hostname", concatenate ed25519_pubkey, checksum, and version,
434         /// wrap as base32 and append ".onion".
435         OnionV3 {
436                 /// The ed25519 long-term public key of the peer
437                 ed25519_pubkey: [u8; 32],
438                 /// The checksum of the pubkey and version, as included in the onion address
439                 checksum: u16,
440                 /// The version byte, as defined by the Tor Onion v3 spec.
441                 version: u8,
442                 /// The port on which the node is listening
443                 port: u16,
444         },
445 }
446 impl NetAddress {
447         /// Gets the ID of this address type. Addresses in node_announcement messages should be sorted
448         /// by this.
449         pub(crate) fn get_id(&self) -> u8 {
450                 match self {
451                         &NetAddress::IPv4 {..} => { 1 },
452                         &NetAddress::IPv6 {..} => { 2 },
453                         &NetAddress::OnionV2(_) => { 3 },
454                         &NetAddress::OnionV3 {..} => { 4 },
455                 }
456         }
457
458         /// Strict byte-length of address descriptor, 1-byte type not recorded
459         fn len(&self) -> u16 {
460                 match self {
461                         &NetAddress::IPv4 { .. } => { 6 },
462                         &NetAddress::IPv6 { .. } => { 18 },
463                         &NetAddress::OnionV2(_) => { 12 },
464                         &NetAddress::OnionV3 { .. } => { 37 },
465                 }
466         }
467
468         /// The maximum length of any address descriptor, not including the 1-byte type
469         pub(crate) const MAX_LEN: u16 = 37;
470 }
471
472 impl Writeable for NetAddress {
473         fn write<W: Writer>(&self, writer: &mut W) -> Result<(), io::Error> {
474                 match self {
475                         &NetAddress::IPv4 { ref addr, ref port } => {
476                                 1u8.write(writer)?;
477                                 addr.write(writer)?;
478                                 port.write(writer)?;
479                         },
480                         &NetAddress::IPv6 { ref addr, ref port } => {
481                                 2u8.write(writer)?;
482                                 addr.write(writer)?;
483                                 port.write(writer)?;
484                         },
485                         &NetAddress::OnionV2(bytes) => {
486                                 3u8.write(writer)?;
487                                 bytes.write(writer)?;
488                         },
489                         &NetAddress::OnionV3 { ref ed25519_pubkey, ref checksum, ref version, ref port } => {
490                                 4u8.write(writer)?;
491                                 ed25519_pubkey.write(writer)?;
492                                 checksum.write(writer)?;
493                                 version.write(writer)?;
494                                 port.write(writer)?;
495                         }
496                 }
497                 Ok(())
498         }
499 }
500
501 impl Readable for Result<NetAddress, u8> {
502         fn read<R: Read>(reader: &mut R) -> Result<Result<NetAddress, u8>, DecodeError> {
503                 let byte = <u8 as Readable>::read(reader)?;
504                 match byte {
505                         1 => {
506                                 Ok(Ok(NetAddress::IPv4 {
507                                         addr: Readable::read(reader)?,
508                                         port: Readable::read(reader)?,
509                                 }))
510                         },
511                         2 => {
512                                 Ok(Ok(NetAddress::IPv6 {
513                                         addr: Readable::read(reader)?,
514                                         port: Readable::read(reader)?,
515                                 }))
516                         },
517                         3 => Ok(Ok(NetAddress::OnionV2(Readable::read(reader)?))),
518                         4 => {
519                                 Ok(Ok(NetAddress::OnionV3 {
520                                         ed25519_pubkey: Readable::read(reader)?,
521                                         checksum: Readable::read(reader)?,
522                                         version: Readable::read(reader)?,
523                                         port: Readable::read(reader)?,
524                                 }))
525                         },
526                         _ => return Ok(Err(byte)),
527                 }
528         }
529 }
530
531 impl Readable for NetAddress {
532         fn read<R: Read>(reader: &mut R) -> Result<NetAddress, DecodeError> {
533                 match Readable::read(reader) {
534                         Ok(Ok(res)) => Ok(res),
535                         Ok(Err(_)) => Err(DecodeError::UnknownVersion),
536                         Err(e) => Err(e),
537                 }
538         }
539 }
540
541
542 /// The unsigned part of a node_announcement
543 #[derive(Clone, Debug, PartialEq)]
544 pub struct UnsignedNodeAnnouncement {
545         /// The advertised features
546         pub features: NodeFeatures,
547         /// A strictly monotonic announcement counter, with gaps allowed
548         pub timestamp: u32,
549         /// The node_id this announcement originated from (don't rebroadcast the node_announcement back
550         /// to this node).
551         pub node_id: PublicKey,
552         /// An RGB color for UI purposes
553         pub rgb: [u8; 3],
554         /// An alias, for UI purposes.  This should be sanitized before use.  There is no guarantee
555         /// of uniqueness.
556         pub alias: [u8; 32],
557         /// List of addresses on which this node is reachable
558         pub addresses: Vec<NetAddress>,
559         pub(crate) excess_address_data: Vec<u8>,
560         pub(crate) excess_data: Vec<u8>,
561 }
562 #[derive(Clone, Debug, PartialEq)]
563 /// A node_announcement message to be sent or received from a peer
564 pub struct NodeAnnouncement {
565         /// The signature by the node key
566         pub signature: Signature,
567         /// The actual content of the announcement
568         pub contents: UnsignedNodeAnnouncement,
569 }
570
571 /// The unsigned part of a channel_announcement
572 #[derive(Clone, Debug, PartialEq)]
573 pub struct UnsignedChannelAnnouncement {
574         /// The advertised channel features
575         pub features: ChannelFeatures,
576         /// The genesis hash of the blockchain where the channel is to be opened
577         pub chain_hash: BlockHash,
578         /// The short channel ID
579         pub short_channel_id: u64,
580         /// One of the two node_ids which are endpoints of this channel
581         pub node_id_1: PublicKey,
582         /// The other of the two node_ids which are endpoints of this channel
583         pub node_id_2: PublicKey,
584         /// The funding key for the first node
585         pub bitcoin_key_1: PublicKey,
586         /// The funding key for the second node
587         pub bitcoin_key_2: PublicKey,
588         pub(crate) excess_data: Vec<u8>,
589 }
590 /// A channel_announcement message to be sent or received from a peer
591 #[derive(Clone, Debug, PartialEq)]
592 pub struct ChannelAnnouncement {
593         /// Authentication of the announcement by the first public node
594         pub node_signature_1: Signature,
595         /// Authentication of the announcement by the second public node
596         pub node_signature_2: Signature,
597         /// Proof of funding UTXO ownership by the first public node
598         pub bitcoin_signature_1: Signature,
599         /// Proof of funding UTXO ownership by the second public node
600         pub bitcoin_signature_2: Signature,
601         /// The actual announcement
602         pub contents: UnsignedChannelAnnouncement,
603 }
604
605 /// The unsigned part of a channel_update
606 #[derive(Clone, Debug, PartialEq)]
607 pub struct UnsignedChannelUpdate {
608         /// The genesis hash of the blockchain where the channel is to be opened
609         pub chain_hash: BlockHash,
610         /// The short channel ID
611         pub short_channel_id: u64,
612         /// A strictly monotonic announcement counter, with gaps allowed, specific to this channel
613         pub timestamp: u32,
614         /// Channel flags
615         pub flags: u8,
616         /// The number of blocks such that if:
617         /// `incoming_htlc.cltv_expiry < outgoing_htlc.cltv_expiry + cltv_expiry_delta`
618         /// then we need to fail the HTLC backwards. When forwarding an HTLC, cltv_expiry_delta determines
619         /// the outgoing HTLC's minimum cltv_expiry value -- so, if an incoming HTLC comes in with a
620         /// cltv_expiry of 100000, and the node we're forwarding to has a cltv_expiry_delta value of 10,
621         /// then we'll check that the outgoing HTLC's cltv_expiry value is at least 100010 before
622         /// forwarding. Note that the HTLC sender is the one who originally sets this value when
623         /// constructing the route.
624         pub cltv_expiry_delta: u16,
625         /// The minimum HTLC size incoming to sender, in milli-satoshi
626         pub htlc_minimum_msat: u64,
627         /// Optionally, the maximum HTLC value incoming to sender, in milli-satoshi
628         pub htlc_maximum_msat: OptionalField<u64>,
629         /// The base HTLC fee charged by sender, in milli-satoshi
630         pub fee_base_msat: u32,
631         /// The amount to fee multiplier, in micro-satoshi
632         pub fee_proportional_millionths: u32,
633         pub(crate) excess_data: Vec<u8>,
634 }
635 /// A channel_update message to be sent or received from a peer
636 #[derive(Clone, Debug, PartialEq)]
637 pub struct ChannelUpdate {
638         /// A signature of the channel update
639         pub signature: Signature,
640         /// The actual channel update
641         pub contents: UnsignedChannelUpdate,
642 }
643
644 /// A query_channel_range message is used to query a peer for channel
645 /// UTXOs in a range of blocks. The recipient of a query makes a best
646 /// effort to reply to the query using one or more reply_channel_range
647 /// messages.
648 #[derive(Clone, Debug, PartialEq)]
649 pub struct QueryChannelRange {
650         /// The genesis hash of the blockchain being queried
651         pub chain_hash: BlockHash,
652         /// The height of the first block for the channel UTXOs being queried
653         pub first_blocknum: u32,
654         /// The number of blocks to include in the query results
655         pub number_of_blocks: u32,
656 }
657
658 /// A reply_channel_range message is a reply to a query_channel_range
659 /// message. Multiple reply_channel_range messages can be sent in reply
660 /// to a single query_channel_range message. The query recipient makes a
661 /// best effort to respond based on their local network view which may
662 /// not be a perfect view of the network. The short_channel_ids in the
663 /// reply are encoded. We only support encoding_type=0 uncompressed
664 /// serialization and do not support encoding_type=1 zlib serialization.
665 #[derive(Clone, Debug, PartialEq)]
666 pub struct ReplyChannelRange {
667         /// The genesis hash of the blockchain being queried
668         pub chain_hash: BlockHash,
669         /// The height of the first block in the range of the reply
670         pub first_blocknum: u32,
671         /// The number of blocks included in the range of the reply
672         pub number_of_blocks: u32,
673         /// True when this is the final reply for a query
674         pub sync_complete: bool,
675         /// The short_channel_ids in the channel range
676         pub short_channel_ids: Vec<u64>,
677 }
678
679 /// A query_short_channel_ids message is used to query a peer for
680 /// routing gossip messages related to one or more short_channel_ids.
681 /// The query recipient will reply with the latest, if available,
682 /// channel_announcement, channel_update and node_announcement messages
683 /// it maintains for the requested short_channel_ids followed by a
684 /// reply_short_channel_ids_end message. The short_channel_ids sent in
685 /// this query are encoded. We only support encoding_type=0 uncompressed
686 /// serialization and do not support encoding_type=1 zlib serialization.
687 #[derive(Clone, Debug, PartialEq)]
688 pub struct QueryShortChannelIds {
689         /// The genesis hash of the blockchain being queried
690         pub chain_hash: BlockHash,
691         /// The short_channel_ids that are being queried
692         pub short_channel_ids: Vec<u64>,
693 }
694
695 /// A reply_short_channel_ids_end message is sent as a reply to a
696 /// query_short_channel_ids message. The query recipient makes a best
697 /// effort to respond based on their local network view which may not be
698 /// a perfect view of the network.
699 #[derive(Clone, Debug, PartialEq)]
700 pub struct ReplyShortChannelIdsEnd {
701         /// The genesis hash of the blockchain that was queried
702         pub chain_hash: BlockHash,
703         /// Indicates if the query recipient maintains up-to-date channel
704         /// information for the chain_hash
705         pub full_information: bool,
706 }
707
708 /// A gossip_timestamp_filter message is used by a node to request
709 /// gossip relay for messages in the requested time range when the
710 /// gossip_queries feature has been negotiated.
711 #[derive(Clone, Debug, PartialEq)]
712 pub struct GossipTimestampFilter {
713         /// The genesis hash of the blockchain for channel and node information
714         pub chain_hash: BlockHash,
715         /// The starting unix timestamp
716         pub first_timestamp: u32,
717         /// The range of information in seconds
718         pub timestamp_range: u32,
719 }
720
721 /// Encoding type for data compression of collections in gossip queries.
722 /// We do not support encoding_type=1 zlib serialization defined in BOLT #7.
723 enum EncodingType {
724         Uncompressed = 0x00,
725 }
726
727 /// Used to put an error message in a LightningError
728 #[derive(Clone, Debug)]
729 pub enum ErrorAction {
730         /// The peer took some action which made us think they were useless. Disconnect them.
731         DisconnectPeer {
732                 /// An error message which we should make an effort to send before we disconnect.
733                 msg: Option<ErrorMessage>
734         },
735         /// The peer did something harmless that we weren't able to process, just log and ignore
736         // New code should *not* use this. New code must use IgnoreAndLog, below!
737         IgnoreError,
738         /// The peer did something harmless that we weren't able to meaningfully process.
739         /// If the error is logged, log it at the given level.
740         IgnoreAndLog(logger::Level),
741         /// The peer provided us with a gossip message which we'd already seen. In most cases this
742         /// should be ignored, but it may result in the message being forwarded if it is a duplicate of
743         /// our own channel announcements.
744         IgnoreDuplicateGossip,
745         /// The peer did something incorrect. Tell them.
746         SendErrorMessage {
747                 /// The message to send.
748                 msg: ErrorMessage,
749         },
750         /// The peer did something incorrect. Tell them without closing any channels.
751         SendWarningMessage {
752                 /// The message to send.
753                 msg: WarningMessage,
754                 /// The peer may have done something harmless that we weren't able to meaningfully process,
755                 /// though we should still tell them about it.
756                 /// If this event is logged, log it at the given level.
757                 log_level: logger::Level,
758         },
759 }
760
761 /// An Err type for failure to process messages.
762 #[derive(Clone, Debug)]
763 pub struct LightningError {
764         /// A human-readable message describing the error
765         pub err: String,
766         /// The action which should be taken against the offending peer.
767         pub action: ErrorAction,
768 }
769
770 /// Struct used to return values from revoke_and_ack messages, containing a bunch of commitment
771 /// transaction updates if they were pending.
772 #[derive(Clone, Debug, PartialEq)]
773 pub struct CommitmentUpdate {
774         /// update_add_htlc messages which should be sent
775         pub update_add_htlcs: Vec<UpdateAddHTLC>,
776         /// update_fulfill_htlc messages which should be sent
777         pub update_fulfill_htlcs: Vec<UpdateFulfillHTLC>,
778         /// update_fail_htlc messages which should be sent
779         pub update_fail_htlcs: Vec<UpdateFailHTLC>,
780         /// update_fail_malformed_htlc messages which should be sent
781         pub update_fail_malformed_htlcs: Vec<UpdateFailMalformedHTLC>,
782         /// An update_fee message which should be sent
783         pub update_fee: Option<UpdateFee>,
784         /// Finally, the commitment_signed message which should be sent
785         pub commitment_signed: CommitmentSigned,
786 }
787
788 /// Messages could have optional fields to use with extended features
789 /// As we wish to serialize these differently from Option<T>s (Options get a tag byte, but
790 /// OptionalFeild simply gets Present if there are enough bytes to read into it), we have a
791 /// separate enum type for them.
792 /// (C-not exported) due to a free generic in T
793 #[derive(Clone, Debug, PartialEq)]
794 pub enum OptionalField<T> {
795         /// Optional field is included in message
796         Present(T),
797         /// Optional field is absent in message
798         Absent
799 }
800
801 /// A trait to describe an object which can receive channel messages.
802 ///
803 /// Messages MAY be called in parallel when they originate from different their_node_ids, however
804 /// they MUST NOT be called in parallel when the two calls have the same their_node_id.
805 pub trait ChannelMessageHandler : MessageSendEventsProvider {
806         //Channel init:
807         /// Handle an incoming open_channel message from the given peer.
808         fn handle_open_channel(&self, their_node_id: &PublicKey, their_features: InitFeatures, msg: &OpenChannel);
809         /// Handle an incoming accept_channel message from the given peer.
810         fn handle_accept_channel(&self, their_node_id: &PublicKey, their_features: InitFeatures, msg: &AcceptChannel);
811         /// Handle an incoming funding_created message from the given peer.
812         fn handle_funding_created(&self, their_node_id: &PublicKey, msg: &FundingCreated);
813         /// Handle an incoming funding_signed message from the given peer.
814         fn handle_funding_signed(&self, their_node_id: &PublicKey, msg: &FundingSigned);
815         /// Handle an incoming funding_locked message from the given peer.
816         fn handle_funding_locked(&self, their_node_id: &PublicKey, msg: &FundingLocked);
817
818         // Channl close:
819         /// Handle an incoming shutdown message from the given peer.
820         fn handle_shutdown(&self, their_node_id: &PublicKey, their_features: &InitFeatures, msg: &Shutdown);
821         /// Handle an incoming closing_signed message from the given peer.
822         fn handle_closing_signed(&self, their_node_id: &PublicKey, msg: &ClosingSigned);
823
824         // HTLC handling:
825         /// Handle an incoming update_add_htlc message from the given peer.
826         fn handle_update_add_htlc(&self, their_node_id: &PublicKey, msg: &UpdateAddHTLC);
827         /// Handle an incoming update_fulfill_htlc message from the given peer.
828         fn handle_update_fulfill_htlc(&self, their_node_id: &PublicKey, msg: &UpdateFulfillHTLC);
829         /// Handle an incoming update_fail_htlc message from the given peer.
830         fn handle_update_fail_htlc(&self, their_node_id: &PublicKey, msg: &UpdateFailHTLC);
831         /// Handle an incoming update_fail_malformed_htlc message from the given peer.
832         fn handle_update_fail_malformed_htlc(&self, their_node_id: &PublicKey, msg: &UpdateFailMalformedHTLC);
833         /// Handle an incoming commitment_signed message from the given peer.
834         fn handle_commitment_signed(&self, their_node_id: &PublicKey, msg: &CommitmentSigned);
835         /// Handle an incoming revoke_and_ack message from the given peer.
836         fn handle_revoke_and_ack(&self, their_node_id: &PublicKey, msg: &RevokeAndACK);
837
838         /// Handle an incoming update_fee message from the given peer.
839         fn handle_update_fee(&self, their_node_id: &PublicKey, msg: &UpdateFee);
840
841         // Channel-to-announce:
842         /// Handle an incoming announcement_signatures message from the given peer.
843         fn handle_announcement_signatures(&self, their_node_id: &PublicKey, msg: &AnnouncementSignatures);
844
845         // Connection loss/reestablish:
846         /// Indicates a connection to the peer failed/an existing connection was lost. If no connection
847         /// is believed to be possible in the future (eg they're sending us messages we don't
848         /// understand or indicate they require unknown feature bits), no_connection_possible is set
849         /// and any outstanding channels should be failed.
850         fn peer_disconnected(&self, their_node_id: &PublicKey, no_connection_possible: bool);
851
852         /// Handle a peer reconnecting, possibly generating channel_reestablish message(s).
853         fn peer_connected(&self, their_node_id: &PublicKey, msg: &Init);
854         /// Handle an incoming channel_reestablish message from the given peer.
855         fn handle_channel_reestablish(&self, their_node_id: &PublicKey, msg: &ChannelReestablish);
856
857         /// Handle an incoming channel update from the given peer.
858         fn handle_channel_update(&self, their_node_id: &PublicKey, msg: &ChannelUpdate);
859
860         // Error:
861         /// Handle an incoming error message from the given peer.
862         fn handle_error(&self, their_node_id: &PublicKey, msg: &ErrorMessage);
863 }
864
865 /// A trait to describe an object which can receive routing messages.
866 ///
867 /// # Implementor DoS Warnings
868 ///
869 /// For `gossip_queries` messages there are potential DoS vectors when handling
870 /// inbound queries. Implementors using an on-disk network graph should be aware of
871 /// repeated disk I/O for queries accessing different parts of the network graph.
872 pub trait RoutingMessageHandler : MessageSendEventsProvider {
873         /// Handle an incoming node_announcement message, returning true if it should be forwarded on,
874         /// false or returning an Err otherwise.
875         fn handle_node_announcement(&self, msg: &NodeAnnouncement) -> Result<bool, LightningError>;
876         /// Handle a channel_announcement message, returning true if it should be forwarded on, false
877         /// or returning an Err otherwise.
878         fn handle_channel_announcement(&self, msg: &ChannelAnnouncement) -> Result<bool, LightningError>;
879         /// Handle an incoming channel_update message, returning true if it should be forwarded on,
880         /// false or returning an Err otherwise.
881         fn handle_channel_update(&self, msg: &ChannelUpdate) -> Result<bool, LightningError>;
882         /// Gets a subset of the channel announcements and updates required to dump our routing table
883         /// to a remote node, starting at the short_channel_id indicated by starting_point and
884         /// including the batch_amount entries immediately higher in numerical value than starting_point.
885         fn get_next_channel_announcements(&self, starting_point: u64, batch_amount: u8) -> Vec<(ChannelAnnouncement, Option<ChannelUpdate>, Option<ChannelUpdate>)>;
886         /// Gets a subset of the node announcements required to dump our routing table to a remote node,
887         /// starting at the node *after* the provided publickey and including batch_amount entries
888         /// immediately higher (as defined by <PublicKey as Ord>::cmp) than starting_point.
889         /// If None is provided for starting_point, we start at the first node.
890         fn get_next_node_announcements(&self, starting_point: Option<&PublicKey>, batch_amount: u8) -> Vec<NodeAnnouncement>;
891         /// Called when a connection is established with a peer. This can be used to
892         /// perform routing table synchronization using a strategy defined by the
893         /// implementor.
894         fn peer_connected(&self, their_node_id: &PublicKey, init: &Init);
895         /// Handles the reply of a query we initiated to learn about channels
896         /// for a given range of blocks. We can expect to receive one or more
897         /// replies to a single query.
898         fn handle_reply_channel_range(&self, their_node_id: &PublicKey, msg: ReplyChannelRange) -> Result<(), LightningError>;
899         /// Handles the reply of a query we initiated asking for routing gossip
900         /// messages for a list of channels. We should receive this message when
901         /// a node has completed its best effort to send us the pertaining routing
902         /// gossip messages.
903         fn handle_reply_short_channel_ids_end(&self, their_node_id: &PublicKey, msg: ReplyShortChannelIdsEnd) -> Result<(), LightningError>;
904         /// Handles when a peer asks us to send a list of short_channel_ids
905         /// for the requested range of blocks.
906         fn handle_query_channel_range(&self, their_node_id: &PublicKey, msg: QueryChannelRange) -> Result<(), LightningError>;
907         /// Handles when a peer asks us to send routing gossip messages for a
908         /// list of short_channel_ids.
909         fn handle_query_short_channel_ids(&self, their_node_id: &PublicKey, msg: QueryShortChannelIds) -> Result<(), LightningError>;
910 }
911
912 mod fuzzy_internal_msgs {
913         use prelude::*;
914         use ln::{PaymentPreimage, PaymentSecret};
915
916         // These types aren't intended to be pub, but are exposed for direct fuzzing (as we deserialize
917         // them from untrusted input):
918         #[derive(Clone)]
919         pub(crate) struct FinalOnionHopData {
920                 pub(crate) payment_secret: PaymentSecret,
921                 /// The total value, in msat, of the payment as received by the ultimate recipient.
922                 /// Message serialization may panic if this value is more than 21 million Bitcoin.
923                 pub(crate) total_msat: u64,
924         }
925
926         pub(crate) enum OnionHopDataFormat {
927                 Legacy { // aka Realm-0
928                         short_channel_id: u64,
929                 },
930                 NonFinalNode {
931                         short_channel_id: u64,
932                 },
933                 FinalNode {
934                         payment_data: Option<FinalOnionHopData>,
935                         keysend_preimage: Option<PaymentPreimage>,
936                 },
937         }
938
939         pub struct OnionHopData {
940                 pub(crate) format: OnionHopDataFormat,
941                 /// The value, in msat, of the payment after this hop's fee is deducted.
942                 /// Message serialization may panic if this value is more than 21 million Bitcoin.
943                 pub(crate) amt_to_forward: u64,
944                 pub(crate) outgoing_cltv_value: u32,
945                 // 12 bytes of 0-padding for Legacy format
946         }
947
948         pub struct DecodedOnionErrorPacket {
949                 pub(crate) hmac: [u8; 32],
950                 pub(crate) failuremsg: Vec<u8>,
951                 pub(crate) pad: Vec<u8>,
952         }
953 }
954 #[cfg(fuzzing)]
955 pub use self::fuzzy_internal_msgs::*;
956 #[cfg(not(fuzzing))]
957 pub(crate) use self::fuzzy_internal_msgs::*;
958
959 #[derive(Clone)]
960 pub(crate) struct OnionPacket {
961         pub(crate) version: u8,
962         /// In order to ensure we always return an error on Onion decode in compliance with BOLT 4, we
963         /// have to deserialize OnionPackets contained in UpdateAddHTLCs even if the ephemeral public
964         /// key (here) is bogus, so we hold a Result instead of a PublicKey as we'd like.
965         pub(crate) public_key: Result<PublicKey, secp256k1::Error>,
966         pub(crate) hop_data: [u8; 20*65],
967         pub(crate) hmac: [u8; 32],
968 }
969
970 impl PartialEq for OnionPacket {
971         fn eq(&self, other: &OnionPacket) -> bool {
972                 for (i, j) in self.hop_data.iter().zip(other.hop_data.iter()) {
973                         if i != j { return false; }
974                 }
975                 self.version == other.version &&
976                         self.public_key == other.public_key &&
977                         self.hmac == other.hmac
978         }
979 }
980
981 impl fmt::Debug for OnionPacket {
982         fn fmt(&self, f: &mut fmt::Formatter) -> fmt::Result {
983                 f.write_fmt(format_args!("OnionPacket version {} with hmac {:?}", self.version, &self.hmac[..]))
984         }
985 }
986
987 #[derive(Clone, Debug, PartialEq)]
988 pub(crate) struct OnionErrorPacket {
989         // This really should be a constant size slice, but the spec lets these things be up to 128KB?
990         // (TODO) We limit it in decode to much lower...
991         pub(crate) data: Vec<u8>,
992 }
993
994 impl fmt::Display for DecodeError {
995         fn fmt(&self, f: &mut fmt::Formatter) -> fmt::Result {
996                 match *self {
997                         DecodeError::UnknownVersion => f.write_str("Unknown realm byte in Onion packet"),
998                         DecodeError::UnknownRequiredFeature => f.write_str("Unknown required feature preventing decode"),
999                         DecodeError::InvalidValue => f.write_str("Nonsense bytes didn't map to the type they were interpreted as"),
1000                         DecodeError::ShortRead => f.write_str("Packet extended beyond the provided bytes"),
1001                         DecodeError::BadLengthDescriptor => f.write_str("A length descriptor in the packet didn't describe the later data correctly"),
1002                         DecodeError::Io(ref e) => fmt::Debug::fmt(e, f),
1003                         DecodeError::UnsupportedCompression => f.write_str("We don't support receiving messages with zlib-compressed fields"),
1004                 }
1005         }
1006 }
1007
1008 impl From<io::Error> for DecodeError {
1009         fn from(e: io::Error) -> Self {
1010                 if e.kind() == io::ErrorKind::UnexpectedEof {
1011                         DecodeError::ShortRead
1012                 } else {
1013                         DecodeError::Io(e.kind())
1014                 }
1015         }
1016 }
1017
1018 impl Writeable for OptionalField<Script> {
1019         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1020                 match *self {
1021                         OptionalField::Present(ref script) => {
1022                                 // Note that Writeable for script includes the 16-bit length tag for us
1023                                 script.write(w)?;
1024                         },
1025                         OptionalField::Absent => {}
1026                 }
1027                 Ok(())
1028         }
1029 }
1030
1031 impl Readable for OptionalField<Script> {
1032         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1033                 match <u16 as Readable>::read(r) {
1034                         Ok(len) => {
1035                                 let mut buf = vec![0; len as usize];
1036                                 r.read_exact(&mut buf)?;
1037                                 Ok(OptionalField::Present(Script::from(buf)))
1038                         },
1039                         Err(DecodeError::ShortRead) => Ok(OptionalField::Absent),
1040                         Err(e) => Err(e)
1041                 }
1042         }
1043 }
1044
1045 impl Writeable for OptionalField<u64> {
1046         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1047                 match *self {
1048                         OptionalField::Present(ref value) => {
1049                                 value.write(w)?;
1050                         },
1051                         OptionalField::Absent => {}
1052                 }
1053                 Ok(())
1054         }
1055 }
1056
1057 impl Readable for OptionalField<u64> {
1058         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1059                 let value: u64 = Readable::read(r)?;
1060                 Ok(OptionalField::Present(value))
1061         }
1062 }
1063
1064
1065 impl_writeable_msg!(AcceptChannel, {
1066         temporary_channel_id,
1067         dust_limit_satoshis,
1068         max_htlc_value_in_flight_msat,
1069         channel_reserve_satoshis,
1070         htlc_minimum_msat,
1071         minimum_depth,
1072         to_self_delay,
1073         max_accepted_htlcs,
1074         funding_pubkey,
1075         revocation_basepoint,
1076         payment_point,
1077         delayed_payment_basepoint,
1078         htlc_basepoint,
1079         first_per_commitment_point,
1080         shutdown_scriptpubkey
1081 }, {
1082         (1, channel_type, option),
1083 });
1084
1085 impl_writeable_msg!(AnnouncementSignatures, {
1086         channel_id,
1087         short_channel_id,
1088         node_signature,
1089         bitcoin_signature
1090 }, {});
1091
1092 impl Writeable for ChannelReestablish {
1093         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1094                 self.channel_id.write(w)?;
1095                 self.next_local_commitment_number.write(w)?;
1096                 self.next_remote_commitment_number.write(w)?;
1097                 match self.data_loss_protect {
1098                         OptionalField::Present(ref data_loss_protect) => {
1099                                 (*data_loss_protect).your_last_per_commitment_secret.write(w)?;
1100                                 (*data_loss_protect).my_current_per_commitment_point.write(w)?;
1101                         },
1102                         OptionalField::Absent => {}
1103                 }
1104                 Ok(())
1105         }
1106 }
1107
1108 impl Readable for ChannelReestablish{
1109         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1110                 Ok(Self {
1111                         channel_id: Readable::read(r)?,
1112                         next_local_commitment_number: Readable::read(r)?,
1113                         next_remote_commitment_number: Readable::read(r)?,
1114                         data_loss_protect: {
1115                                 match <[u8; 32] as Readable>::read(r) {
1116                                         Ok(your_last_per_commitment_secret) =>
1117                                                 OptionalField::Present(DataLossProtect {
1118                                                         your_last_per_commitment_secret,
1119                                                         my_current_per_commitment_point: Readable::read(r)?,
1120                                                 }),
1121                                         Err(DecodeError::ShortRead) => OptionalField::Absent,
1122                                         Err(e) => return Err(e)
1123                                 }
1124                         }
1125                 })
1126         }
1127 }
1128
1129 impl_writeable_msg!(ClosingSigned,
1130         { channel_id, fee_satoshis, signature },
1131         { (1, fee_range, option) }
1132 );
1133
1134 impl_writeable!(ClosingSignedFeeRange, {
1135         min_fee_satoshis,
1136         max_fee_satoshis
1137 });
1138
1139 impl_writeable_msg!(CommitmentSigned, {
1140         channel_id,
1141         signature,
1142         htlc_signatures
1143 }, {});
1144
1145 impl_writeable!(DecodedOnionErrorPacket, {
1146         hmac,
1147         failuremsg,
1148         pad
1149 });
1150
1151 impl_writeable_msg!(FundingCreated, {
1152         temporary_channel_id,
1153         funding_txid,
1154         funding_output_index,
1155         signature
1156 }, {});
1157
1158 impl_writeable_msg!(FundingSigned, {
1159         channel_id,
1160         signature
1161 }, {});
1162
1163 impl_writeable_msg!(FundingLocked, {
1164         channel_id,
1165         next_per_commitment_point,
1166 }, {
1167         (1, short_channel_id_alias, option),
1168 });
1169
1170 impl Writeable for Init {
1171         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1172                 // global_features gets the bottom 13 bits of our features, and local_features gets all of
1173                 // our relevant feature bits. This keeps us compatible with old nodes.
1174                 self.features.write_up_to_13(w)?;
1175                 self.features.write(w)?;
1176                 encode_tlv_stream!(w, {
1177                         (3, self.remote_network_address, option)
1178                 });
1179                 Ok(())
1180         }
1181 }
1182
1183 impl Readable for Init {
1184         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1185                 let global_features: InitFeatures = Readable::read(r)?;
1186                 let features: InitFeatures = Readable::read(r)?;
1187                 let mut remote_network_address: Option<NetAddress> = None;
1188                 decode_tlv_stream!(r, {
1189                         (3, remote_network_address, option)
1190                 });
1191                 Ok(Init {
1192                         features: features.or(global_features),
1193                         remote_network_address,
1194                 })
1195         }
1196 }
1197
1198 impl_writeable_msg!(OpenChannel, {
1199         chain_hash,
1200         temporary_channel_id,
1201         funding_satoshis,
1202         push_msat,
1203         dust_limit_satoshis,
1204         max_htlc_value_in_flight_msat,
1205         channel_reserve_satoshis,
1206         htlc_minimum_msat,
1207         feerate_per_kw,
1208         to_self_delay,
1209         max_accepted_htlcs,
1210         funding_pubkey,
1211         revocation_basepoint,
1212         payment_point,
1213         delayed_payment_basepoint,
1214         htlc_basepoint,
1215         first_per_commitment_point,
1216         channel_flags,
1217         shutdown_scriptpubkey
1218 }, {
1219         (1, channel_type, option),
1220 });
1221
1222 impl_writeable_msg!(RevokeAndACK, {
1223         channel_id,
1224         per_commitment_secret,
1225         next_per_commitment_point
1226 }, {});
1227
1228 impl_writeable_msg!(Shutdown, {
1229         channel_id,
1230         scriptpubkey
1231 }, {});
1232
1233 impl_writeable_msg!(UpdateFailHTLC, {
1234         channel_id,
1235         htlc_id,
1236         reason
1237 }, {});
1238
1239 impl_writeable_msg!(UpdateFailMalformedHTLC, {
1240         channel_id,
1241         htlc_id,
1242         sha256_of_onion,
1243         failure_code
1244 }, {});
1245
1246 impl_writeable_msg!(UpdateFee, {
1247         channel_id,
1248         feerate_per_kw
1249 }, {});
1250
1251 impl_writeable_msg!(UpdateFulfillHTLC, {
1252         channel_id,
1253         htlc_id,
1254         payment_preimage
1255 }, {});
1256
1257 // Note that this is written as a part of ChannelManager objects, and thus cannot change its
1258 // serialization format in a way which assumes we know the total serialized length/message end
1259 // position.
1260 impl_writeable!(OnionErrorPacket, {
1261         data
1262 });
1263
1264 // Note that this is written as a part of ChannelManager objects, and thus cannot change its
1265 // serialization format in a way which assumes we know the total serialized length/message end
1266 // position.
1267 impl Writeable for OnionPacket {
1268         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1269                 self.version.write(w)?;
1270                 match self.public_key {
1271                         Ok(pubkey) => pubkey.write(w)?,
1272                         Err(_) => [0u8;33].write(w)?,
1273                 }
1274                 w.write_all(&self.hop_data)?;
1275                 self.hmac.write(w)?;
1276                 Ok(())
1277         }
1278 }
1279
1280 impl Readable for OnionPacket {
1281         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1282                 Ok(OnionPacket {
1283                         version: Readable::read(r)?,
1284                         public_key: {
1285                                 let mut buf = [0u8;33];
1286                                 r.read_exact(&mut buf)?;
1287                                 PublicKey::from_slice(&buf)
1288                         },
1289                         hop_data: Readable::read(r)?,
1290                         hmac: Readable::read(r)?,
1291                 })
1292         }
1293 }
1294
1295 impl_writeable_msg!(UpdateAddHTLC, {
1296         channel_id,
1297         htlc_id,
1298         amount_msat,
1299         payment_hash,
1300         cltv_expiry,
1301         onion_routing_packet
1302 }, {});
1303
1304 impl Writeable for FinalOnionHopData {
1305         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1306                 self.payment_secret.0.write(w)?;
1307                 HighZeroBytesDroppedVarInt(self.total_msat).write(w)
1308         }
1309 }
1310
1311 impl Readable for FinalOnionHopData {
1312         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1313                 let secret: [u8; 32] = Readable::read(r)?;
1314                 let amt: HighZeroBytesDroppedVarInt<u64> = Readable::read(r)?;
1315                 Ok(Self { payment_secret: PaymentSecret(secret), total_msat: amt.0 })
1316         }
1317 }
1318
1319 impl Writeable for OnionHopData {
1320         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1321                 match self.format {
1322                         OnionHopDataFormat::Legacy { short_channel_id } => {
1323                                 0u8.write(w)?;
1324                                 short_channel_id.write(w)?;
1325                                 self.amt_to_forward.write(w)?;
1326                                 self.outgoing_cltv_value.write(w)?;
1327                                 w.write_all(&[0;12])?;
1328                         },
1329                         OnionHopDataFormat::NonFinalNode { short_channel_id } => {
1330                                 encode_varint_length_prefixed_tlv!(w, {
1331                                         (2, HighZeroBytesDroppedVarInt(self.amt_to_forward), required),
1332                                         (4, HighZeroBytesDroppedVarInt(self.outgoing_cltv_value), required),
1333                                         (6, short_channel_id, required)
1334                                 });
1335                         },
1336                         OnionHopDataFormat::FinalNode { ref payment_data, ref keysend_preimage } => {
1337                                 encode_varint_length_prefixed_tlv!(w, {
1338                                         (2, HighZeroBytesDroppedVarInt(self.amt_to_forward), required),
1339                                         (4, HighZeroBytesDroppedVarInt(self.outgoing_cltv_value), required),
1340                                         (8, payment_data, option),
1341                                         (5482373484, keysend_preimage, option)
1342                                 });
1343                         },
1344                 }
1345                 Ok(())
1346         }
1347 }
1348
1349 impl Readable for OnionHopData {
1350         fn read<R: Read>(mut r: &mut R) -> Result<Self, DecodeError> {
1351                 use bitcoin::consensus::encode::{Decodable, Error, VarInt};
1352                 let v: VarInt = Decodable::consensus_decode(&mut r)
1353                         .map_err(|e| match e {
1354                                 Error::Io(ioe) => DecodeError::from(ioe),
1355                                 _ => DecodeError::InvalidValue
1356                         })?;
1357                 const LEGACY_ONION_HOP_FLAG: u64 = 0;
1358                 let (format, amt, cltv_value) = if v.0 != LEGACY_ONION_HOP_FLAG {
1359                         let mut rd = FixedLengthReader::new(r, v.0);
1360                         let mut amt = HighZeroBytesDroppedVarInt(0u64);
1361                         let mut cltv_value = HighZeroBytesDroppedVarInt(0u32);
1362                         let mut short_id: Option<u64> = None;
1363                         let mut payment_data: Option<FinalOnionHopData> = None;
1364                         let mut keysend_preimage: Option<PaymentPreimage> = None;
1365                         // The TLV type is chosen to be compatible with lnd and c-lightning.
1366                         decode_tlv_stream!(&mut rd, {
1367                                 (2, amt, required),
1368                                 (4, cltv_value, required),
1369                                 (6, short_id, option),
1370                                 (8, payment_data, option),
1371                                 (5482373484, keysend_preimage, option)
1372                         });
1373                         rd.eat_remaining().map_err(|_| DecodeError::ShortRead)?;
1374                         let format = if let Some(short_channel_id) = short_id {
1375                                 if payment_data.is_some() { return Err(DecodeError::InvalidValue); }
1376                                 OnionHopDataFormat::NonFinalNode {
1377                                         short_channel_id,
1378                                 }
1379                         } else {
1380                                 if let &Some(ref data) = &payment_data {
1381                                         if data.total_msat > MAX_VALUE_MSAT {
1382                                                 return Err(DecodeError::InvalidValue);
1383                                         }
1384                                 }
1385                                 OnionHopDataFormat::FinalNode {
1386                                         payment_data,
1387                                         keysend_preimage,
1388                                 }
1389                         };
1390                         (format, amt.0, cltv_value.0)
1391                 } else {
1392                         let format = OnionHopDataFormat::Legacy {
1393                                 short_channel_id: Readable::read(r)?,
1394                         };
1395                         let amt: u64 = Readable::read(r)?;
1396                         let cltv_value: u32 = Readable::read(r)?;
1397                         r.read_exact(&mut [0; 12])?;
1398                         (format, amt, cltv_value)
1399                 };
1400
1401                 if amt > MAX_VALUE_MSAT {
1402                         return Err(DecodeError::InvalidValue);
1403                 }
1404                 Ok(OnionHopData {
1405                         format,
1406                         amt_to_forward: amt,
1407                         outgoing_cltv_value: cltv_value,
1408                 })
1409         }
1410 }
1411
1412 impl Writeable for Ping {
1413         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1414                 self.ponglen.write(w)?;
1415                 vec![0u8; self.byteslen as usize].write(w)?; // size-unchecked write
1416                 Ok(())
1417         }
1418 }
1419
1420 impl Readable for Ping {
1421         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1422                 Ok(Ping {
1423                         ponglen: Readable::read(r)?,
1424                         byteslen: {
1425                                 let byteslen = Readable::read(r)?;
1426                                 r.read_exact(&mut vec![0u8; byteslen as usize][..])?;
1427                                 byteslen
1428                         }
1429                 })
1430         }
1431 }
1432
1433 impl Writeable for Pong {
1434         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1435                 vec![0u8; self.byteslen as usize].write(w)?; // size-unchecked write
1436                 Ok(())
1437         }
1438 }
1439
1440 impl Readable for Pong {
1441         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1442                 Ok(Pong {
1443                         byteslen: {
1444                                 let byteslen = Readable::read(r)?;
1445                                 r.read_exact(&mut vec![0u8; byteslen as usize][..])?;
1446                                 byteslen
1447                         }
1448                 })
1449         }
1450 }
1451
1452 impl Writeable for UnsignedChannelAnnouncement {
1453         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1454                 self.features.write(w)?;
1455                 self.chain_hash.write(w)?;
1456                 self.short_channel_id.write(w)?;
1457                 self.node_id_1.write(w)?;
1458                 self.node_id_2.write(w)?;
1459                 self.bitcoin_key_1.write(w)?;
1460                 self.bitcoin_key_2.write(w)?;
1461                 w.write_all(&self.excess_data[..])?;
1462                 Ok(())
1463         }
1464 }
1465
1466 impl Readable for UnsignedChannelAnnouncement {
1467         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1468                 Ok(Self {
1469                         features: Readable::read(r)?,
1470                         chain_hash: Readable::read(r)?,
1471                         short_channel_id: Readable::read(r)?,
1472                         node_id_1: Readable::read(r)?,
1473                         node_id_2: Readable::read(r)?,
1474                         bitcoin_key_1: Readable::read(r)?,
1475                         bitcoin_key_2: Readable::read(r)?,
1476                         excess_data: read_to_end(r)?,
1477                 })
1478         }
1479 }
1480
1481 impl_writeable!(ChannelAnnouncement, {
1482         node_signature_1,
1483         node_signature_2,
1484         bitcoin_signature_1,
1485         bitcoin_signature_2,
1486         contents
1487 });
1488
1489 impl Writeable for UnsignedChannelUpdate {
1490         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1491                 let mut message_flags: u8 = 0;
1492                 if let OptionalField::Present(_) = self.htlc_maximum_msat {
1493                         message_flags = 1;
1494                 }
1495                 self.chain_hash.write(w)?;
1496                 self.short_channel_id.write(w)?;
1497                 self.timestamp.write(w)?;
1498                 let all_flags = self.flags as u16 | ((message_flags as u16) << 8);
1499                 all_flags.write(w)?;
1500                 self.cltv_expiry_delta.write(w)?;
1501                 self.htlc_minimum_msat.write(w)?;
1502                 self.fee_base_msat.write(w)?;
1503                 self.fee_proportional_millionths.write(w)?;
1504                 self.htlc_maximum_msat.write(w)?;
1505                 w.write_all(&self.excess_data[..])?;
1506                 Ok(())
1507         }
1508 }
1509
1510 impl Readable for UnsignedChannelUpdate {
1511         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1512                 let has_htlc_maximum_msat;
1513                 Ok(Self {
1514                         chain_hash: Readable::read(r)?,
1515                         short_channel_id: Readable::read(r)?,
1516                         timestamp: Readable::read(r)?,
1517                         flags: {
1518                                 let flags: u16 = Readable::read(r)?;
1519                                 let message_flags = flags >> 8;
1520                                 has_htlc_maximum_msat = (message_flags as i32 & 1) == 1;
1521                                 flags as u8
1522                         },
1523                         cltv_expiry_delta: Readable::read(r)?,
1524                         htlc_minimum_msat: Readable::read(r)?,
1525                         fee_base_msat: Readable::read(r)?,
1526                         fee_proportional_millionths: Readable::read(r)?,
1527                         htlc_maximum_msat: if has_htlc_maximum_msat { Readable::read(r)? } else { OptionalField::Absent },
1528                         excess_data: read_to_end(r)?,
1529                 })
1530         }
1531 }
1532
1533 impl_writeable!(ChannelUpdate, {
1534         signature,
1535         contents
1536 });
1537
1538 impl Writeable for ErrorMessage {
1539         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1540                 self.channel_id.write(w)?;
1541                 (self.data.len() as u16).write(w)?;
1542                 w.write_all(self.data.as_bytes())?;
1543                 Ok(())
1544         }
1545 }
1546
1547 impl Readable for ErrorMessage {
1548         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1549                 Ok(Self {
1550                         channel_id: Readable::read(r)?,
1551                         data: {
1552                                 let sz: usize = <u16 as Readable>::read(r)? as usize;
1553                                 let mut data = Vec::with_capacity(sz);
1554                                 data.resize(sz, 0);
1555                                 r.read_exact(&mut data)?;
1556                                 match String::from_utf8(data) {
1557                                         Ok(s) => s,
1558                                         Err(_) => return Err(DecodeError::InvalidValue),
1559                                 }
1560                         }
1561                 })
1562         }
1563 }
1564
1565 impl Writeable for WarningMessage {
1566         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1567                 self.channel_id.write(w)?;
1568                 (self.data.len() as u16).write(w)?;
1569                 w.write_all(self.data.as_bytes())?;
1570                 Ok(())
1571         }
1572 }
1573
1574 impl Readable for WarningMessage {
1575         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1576                 Ok(Self {
1577                         channel_id: Readable::read(r)?,
1578                         data: {
1579                                 let sz: usize = <u16 as Readable>::read(r)? as usize;
1580                                 let mut data = Vec::with_capacity(sz);
1581                                 data.resize(sz, 0);
1582                                 r.read_exact(&mut data)?;
1583                                 match String::from_utf8(data) {
1584                                         Ok(s) => s,
1585                                         Err(_) => return Err(DecodeError::InvalidValue),
1586                                 }
1587                         }
1588                 })
1589         }
1590 }
1591
1592 impl Writeable for UnsignedNodeAnnouncement {
1593         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1594                 self.features.write(w)?;
1595                 self.timestamp.write(w)?;
1596                 self.node_id.write(w)?;
1597                 w.write_all(&self.rgb)?;
1598                 self.alias.write(w)?;
1599
1600                 let mut addr_len = 0;
1601                 for addr in self.addresses.iter() {
1602                         addr_len += 1 + addr.len();
1603                 }
1604                 (addr_len + self.excess_address_data.len() as u16).write(w)?;
1605                 for addr in self.addresses.iter() {
1606                         addr.write(w)?;
1607                 }
1608                 w.write_all(&self.excess_address_data[..])?;
1609                 w.write_all(&self.excess_data[..])?;
1610                 Ok(())
1611         }
1612 }
1613
1614 impl Readable for UnsignedNodeAnnouncement {
1615         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1616                 let features: NodeFeatures = Readable::read(r)?;
1617                 let timestamp: u32 = Readable::read(r)?;
1618                 let node_id: PublicKey = Readable::read(r)?;
1619                 let mut rgb = [0; 3];
1620                 r.read_exact(&mut rgb)?;
1621                 let alias: [u8; 32] = Readable::read(r)?;
1622
1623                 let addr_len: u16 = Readable::read(r)?;
1624                 let mut addresses: Vec<NetAddress> = Vec::new();
1625                 let mut addr_readpos = 0;
1626                 let mut excess = false;
1627                 let mut excess_byte = 0;
1628                 loop {
1629                         if addr_len <= addr_readpos { break; }
1630                         match Readable::read(r) {
1631                                 Ok(Ok(addr)) => {
1632                                         if addr_len < addr_readpos + 1 + addr.len() {
1633                                                 return Err(DecodeError::BadLengthDescriptor);
1634                                         }
1635                                         addr_readpos += (1 + addr.len()) as u16;
1636                                         addresses.push(addr);
1637                                 },
1638                                 Ok(Err(unknown_descriptor)) => {
1639                                         excess = true;
1640                                         excess_byte = unknown_descriptor;
1641                                         break;
1642                                 },
1643                                 Err(DecodeError::ShortRead) => return Err(DecodeError::BadLengthDescriptor),
1644                                 Err(e) => return Err(e),
1645                         }
1646                 }
1647
1648                 let mut excess_data = vec![];
1649                 let excess_address_data = if addr_readpos < addr_len {
1650                         let mut excess_address_data = vec![0; (addr_len - addr_readpos) as usize];
1651                         r.read_exact(&mut excess_address_data[if excess { 1 } else { 0 }..])?;
1652                         if excess {
1653                                 excess_address_data[0] = excess_byte;
1654                         }
1655                         excess_address_data
1656                 } else {
1657                         if excess {
1658                                 excess_data.push(excess_byte);
1659                         }
1660                         Vec::new()
1661                 };
1662                 excess_data.extend(read_to_end(r)?.iter());
1663                 Ok(UnsignedNodeAnnouncement {
1664                         features,
1665                         timestamp,
1666                         node_id,
1667                         rgb,
1668                         alias,
1669                         addresses,
1670                         excess_address_data,
1671                         excess_data,
1672                 })
1673         }
1674 }
1675
1676 impl_writeable!(NodeAnnouncement, {
1677         signature,
1678         contents
1679 });
1680
1681 impl Readable for QueryShortChannelIds {
1682         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1683                 let chain_hash: BlockHash = Readable::read(r)?;
1684
1685                 let encoding_len: u16 = Readable::read(r)?;
1686                 let encoding_type: u8 = Readable::read(r)?;
1687
1688                 // Must be encoding_type=0 uncompressed serialization. We do not
1689                 // support encoding_type=1 zlib serialization.
1690                 if encoding_type != EncodingType::Uncompressed as u8 {
1691                         return Err(DecodeError::UnsupportedCompression);
1692                 }
1693
1694                 // We expect the encoding_len to always includes the 1-byte
1695                 // encoding_type and that short_channel_ids are 8-bytes each
1696                 if encoding_len == 0 || (encoding_len - 1) % 8 != 0 {
1697                         return Err(DecodeError::InvalidValue);
1698                 }
1699
1700                 // Read short_channel_ids (8-bytes each), for the u16 encoding_len
1701                 // less the 1-byte encoding_type
1702                 let short_channel_id_count: u16 = (encoding_len - 1)/8;
1703                 let mut short_channel_ids = Vec::with_capacity(short_channel_id_count as usize);
1704                 for _ in 0..short_channel_id_count {
1705                         short_channel_ids.push(Readable::read(r)?);
1706                 }
1707
1708                 Ok(QueryShortChannelIds {
1709                         chain_hash,
1710                         short_channel_ids,
1711                 })
1712         }
1713 }
1714
1715 impl Writeable for QueryShortChannelIds {
1716         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1717                 // Calculated from 1-byte encoding_type plus 8-bytes per short_channel_id
1718                 let encoding_len: u16 = 1 + self.short_channel_ids.len() as u16 * 8;
1719
1720                 self.chain_hash.write(w)?;
1721                 encoding_len.write(w)?;
1722
1723                 // We only support type=0 uncompressed serialization
1724                 (EncodingType::Uncompressed as u8).write(w)?;
1725
1726                 for scid in self.short_channel_ids.iter() {
1727                         scid.write(w)?;
1728                 }
1729
1730                 Ok(())
1731         }
1732 }
1733
1734 impl_writeable_msg!(ReplyShortChannelIdsEnd, {
1735         chain_hash,
1736         full_information,
1737 }, {});
1738
1739 impl QueryChannelRange {
1740         /**
1741          * Calculates the overflow safe ending block height for the query.
1742          * Overflow returns `0xffffffff`, otherwise returns `first_blocknum + number_of_blocks`
1743          */
1744         pub fn end_blocknum(&self) -> u32 {
1745                 match self.first_blocknum.checked_add(self.number_of_blocks) {
1746                         Some(block) => block,
1747                         None => u32::max_value(),
1748                 }
1749         }
1750 }
1751
1752 impl_writeable_msg!(QueryChannelRange, {
1753         chain_hash,
1754         first_blocknum,
1755         number_of_blocks
1756 }, {});
1757
1758 impl Readable for ReplyChannelRange {
1759         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1760                 let chain_hash: BlockHash = Readable::read(r)?;
1761                 let first_blocknum: u32 = Readable::read(r)?;
1762                 let number_of_blocks: u32 = Readable::read(r)?;
1763                 let sync_complete: bool = Readable::read(r)?;
1764
1765                 let encoding_len: u16 = Readable::read(r)?;
1766                 let encoding_type: u8 = Readable::read(r)?;
1767
1768                 // Must be encoding_type=0 uncompressed serialization. We do not
1769                 // support encoding_type=1 zlib serialization.
1770                 if encoding_type != EncodingType::Uncompressed as u8 {
1771                         return Err(DecodeError::UnsupportedCompression);
1772                 }
1773
1774                 // We expect the encoding_len to always includes the 1-byte
1775                 // encoding_type and that short_channel_ids are 8-bytes each
1776                 if encoding_len == 0 || (encoding_len - 1) % 8 != 0 {
1777                         return Err(DecodeError::InvalidValue);
1778                 }
1779
1780                 // Read short_channel_ids (8-bytes each), for the u16 encoding_len
1781                 // less the 1-byte encoding_type
1782                 let short_channel_id_count: u16 = (encoding_len - 1)/8;
1783                 let mut short_channel_ids = Vec::with_capacity(short_channel_id_count as usize);
1784                 for _ in 0..short_channel_id_count {
1785                         short_channel_ids.push(Readable::read(r)?);
1786                 }
1787
1788                 Ok(ReplyChannelRange {
1789                         chain_hash,
1790                         first_blocknum,
1791                         number_of_blocks,
1792                         sync_complete,
1793                         short_channel_ids
1794                 })
1795         }
1796 }
1797
1798 impl Writeable for ReplyChannelRange {
1799         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1800                 let encoding_len: u16 = 1 + self.short_channel_ids.len() as u16 * 8;
1801                 self.chain_hash.write(w)?;
1802                 self.first_blocknum.write(w)?;
1803                 self.number_of_blocks.write(w)?;
1804                 self.sync_complete.write(w)?;
1805
1806                 encoding_len.write(w)?;
1807                 (EncodingType::Uncompressed as u8).write(w)?;
1808                 for scid in self.short_channel_ids.iter() {
1809                         scid.write(w)?;
1810                 }
1811
1812                 Ok(())
1813         }
1814 }
1815
1816 impl_writeable_msg!(GossipTimestampFilter, {
1817         chain_hash,
1818         first_timestamp,
1819         timestamp_range,
1820 }, {});
1821
1822 #[cfg(test)]
1823 mod tests {
1824         use hex;
1825         use ln::{PaymentPreimage, PaymentHash, PaymentSecret};
1826         use ln::features::{ChannelFeatures, ChannelTypeFeatures, InitFeatures, NodeFeatures};
1827         use ln::msgs;
1828         use ln::msgs::{FinalOnionHopData, OptionalField, OnionErrorPacket, OnionHopDataFormat};
1829         use util::ser::{Writeable, Readable};
1830
1831         use bitcoin::hashes::hex::FromHex;
1832         use bitcoin::util::address::Address;
1833         use bitcoin::network::constants::Network;
1834         use bitcoin::blockdata::script::Builder;
1835         use bitcoin::blockdata::opcodes;
1836         use bitcoin::hash_types::{Txid, BlockHash};
1837
1838         use bitcoin::secp256k1::key::{PublicKey,SecretKey};
1839         use bitcoin::secp256k1::{Secp256k1, Message};
1840
1841         use io::Cursor;
1842         use prelude::*;
1843
1844         #[test]
1845         fn encoding_channel_reestablish_no_secret() {
1846                 let cr = msgs::ChannelReestablish {
1847                         channel_id: [4, 0, 0, 0, 0, 0, 0, 0, 5, 0, 0, 0, 0, 0, 0, 0, 6, 0, 0, 0, 0, 0, 0, 0, 7, 0, 0, 0, 0, 0, 0, 0],
1848                         next_local_commitment_number: 3,
1849                         next_remote_commitment_number: 4,
1850                         data_loss_protect: OptionalField::Absent,
1851                 };
1852
1853                 let encoded_value = cr.encode();
1854                 assert_eq!(
1855                         encoded_value,
1856                         vec![4, 0, 0, 0, 0, 0, 0, 0, 5, 0, 0, 0, 0, 0, 0, 0, 6, 0, 0, 0, 0, 0, 0, 0, 7, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 3, 0, 0, 0, 0, 0, 0, 0, 4]
1857                 );
1858         }
1859
1860         #[test]
1861         fn encoding_channel_reestablish_with_secret() {
1862                 let public_key = {
1863                         let secp_ctx = Secp256k1::new();
1864                         PublicKey::from_secret_key(&secp_ctx, &SecretKey::from_slice(&hex::decode("0101010101010101010101010101010101010101010101010101010101010101").unwrap()[..]).unwrap())
1865                 };
1866
1867                 let cr = msgs::ChannelReestablish {
1868                         channel_id: [4, 0, 0, 0, 0, 0, 0, 0, 5, 0, 0, 0, 0, 0, 0, 0, 6, 0, 0, 0, 0, 0, 0, 0, 7, 0, 0, 0, 0, 0, 0, 0],
1869                         next_local_commitment_number: 3,
1870                         next_remote_commitment_number: 4,
1871                         data_loss_protect: OptionalField::Present(msgs::DataLossProtect { your_last_per_commitment_secret: [9;32], my_current_per_commitment_point: public_key}),
1872                 };
1873
1874                 let encoded_value = cr.encode();
1875                 assert_eq!(
1876                         encoded_value,
1877                         vec![4, 0, 0, 0, 0, 0, 0, 0, 5, 0, 0, 0, 0, 0, 0, 0, 6, 0, 0, 0, 0, 0, 0, 0, 7, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 3, 0, 0, 0, 0, 0, 0, 0, 4, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 3, 27, 132, 197, 86, 123, 18, 100, 64, 153, 93, 62, 213, 170, 186, 5, 101, 215, 30, 24, 52, 96, 72, 25, 255, 156, 23, 245, 233, 213, 221, 7, 143]
1878                 );
1879         }
1880
1881         macro_rules! get_keys_from {
1882                 ($slice: expr, $secp_ctx: expr) => {
1883                         {
1884                                 let privkey = SecretKey::from_slice(&hex::decode($slice).unwrap()[..]).unwrap();
1885                                 let pubkey = PublicKey::from_secret_key(&$secp_ctx, &privkey);
1886                                 (privkey, pubkey)
1887                         }
1888                 }
1889         }
1890
1891         macro_rules! get_sig_on {
1892                 ($privkey: expr, $ctx: expr, $string: expr) => {
1893                         {
1894                                 let sighash = Message::from_slice(&$string.into_bytes()[..]).unwrap();
1895                                 $ctx.sign(&sighash, &$privkey)
1896                         }
1897                 }
1898         }
1899
1900         #[test]
1901         fn encoding_announcement_signatures() {
1902                 let secp_ctx = Secp256k1::new();
1903                 let (privkey, _) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
1904                 let sig_1 = get_sig_on!(privkey, secp_ctx, String::from("01010101010101010101010101010101"));
1905                 let sig_2 = get_sig_on!(privkey, secp_ctx, String::from("02020202020202020202020202020202"));
1906                 let announcement_signatures = msgs::AnnouncementSignatures {
1907                         channel_id: [4, 0, 0, 0, 0, 0, 0, 0, 5, 0, 0, 0, 0, 0, 0, 0, 6, 0, 0, 0, 0, 0, 0, 0, 7, 0, 0, 0, 0, 0, 0, 0],
1908                         short_channel_id: 2316138423780173,
1909                         node_signature: sig_1,
1910                         bitcoin_signature: sig_2,
1911                 };
1912
1913                 let encoded_value = announcement_signatures.encode();
1914                 assert_eq!(encoded_value, hex::decode("040000000000000005000000000000000600000000000000070000000000000000083a840000034dd977cb9b53d93a6ff64bb5f1e158b4094b66e798fb12911168a3ccdf80a83096340a6a95da0ae8d9f776528eecdbb747eb6b545495a4319ed5378e35b21e073acf9953cef4700860f5967838eba2bae89288ad188ebf8b20bf995c3ea53a26df1876d0a3a0e13172ba286a673140190c02ba9da60a2e43a745188c8a83c7f3ef").unwrap());
1915         }
1916
1917         fn do_encoding_channel_announcement(unknown_features_bits: bool, excess_data: bool) {
1918                 let secp_ctx = Secp256k1::new();
1919                 let (privkey_1, pubkey_1) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
1920                 let (privkey_2, pubkey_2) = get_keys_from!("0202020202020202020202020202020202020202020202020202020202020202", secp_ctx);
1921                 let (privkey_3, pubkey_3) = get_keys_from!("0303030303030303030303030303030303030303030303030303030303030303", secp_ctx);
1922                 let (privkey_4, pubkey_4) = get_keys_from!("0404040404040404040404040404040404040404040404040404040404040404", secp_ctx);
1923                 let sig_1 = get_sig_on!(privkey_1, secp_ctx, String::from("01010101010101010101010101010101"));
1924                 let sig_2 = get_sig_on!(privkey_2, secp_ctx, String::from("01010101010101010101010101010101"));
1925                 let sig_3 = get_sig_on!(privkey_3, secp_ctx, String::from("01010101010101010101010101010101"));
1926                 let sig_4 = get_sig_on!(privkey_4, secp_ctx, String::from("01010101010101010101010101010101"));
1927                 let mut features = ChannelFeatures::known();
1928                 if unknown_features_bits {
1929                         features = ChannelFeatures::from_le_bytes(vec![0xFF, 0xFF]);
1930                 }
1931                 let unsigned_channel_announcement = msgs::UnsignedChannelAnnouncement {
1932                         features,
1933                         chain_hash: BlockHash::from_hex("6fe28c0ab6f1b372c1a6a246ae63f74f931e8365e15a089c68d6190000000000").unwrap(),
1934                         short_channel_id: 2316138423780173,
1935                         node_id_1: pubkey_1,
1936                         node_id_2: pubkey_2,
1937                         bitcoin_key_1: pubkey_3,
1938                         bitcoin_key_2: pubkey_4,
1939                         excess_data: if excess_data { vec![10, 0, 0, 20, 0, 0, 30, 0, 0, 40] } else { Vec::new() },
1940                 };
1941                 let channel_announcement = msgs::ChannelAnnouncement {
1942                         node_signature_1: sig_1,
1943                         node_signature_2: sig_2,
1944                         bitcoin_signature_1: sig_3,
1945                         bitcoin_signature_2: sig_4,
1946                         contents: unsigned_channel_announcement,
1947                 };
1948                 let encoded_value = channel_announcement.encode();
1949                 let mut target_value = hex::decode("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").unwrap();
1950                 if unknown_features_bits {
1951                         target_value.append(&mut hex::decode("0002ffff").unwrap());
1952                 } else {
1953                         target_value.append(&mut hex::decode("0000").unwrap());
1954                 }
1955                 target_value.append(&mut hex::decode("000000000019d6689c085ae165831e934ff763ae46a2a6c172b3f1b60a8ce26f").unwrap());
1956                 target_value.append(&mut hex::decode("00083a840000034d031b84c5567b126440995d3ed5aaba0565d71e1834604819ff9c17f5e9d5dd078f024d4b6cd1361032ca9bd2aeb9d900aa4d45d9ead80ac9423374c451a7254d076602531fe6068134503d2723133227c867ac8fa6c83c537e9a44c3c5bdbdcb1fe33703462779ad4aad39514614751a71085f2f10e1c7a593e4e030efb5b8721ce55b0b").unwrap());
1957                 if excess_data {
1958                         target_value.append(&mut hex::decode("0a00001400001e000028").unwrap());
1959                 }
1960                 assert_eq!(encoded_value, target_value);
1961         }
1962
1963         #[test]
1964         fn encoding_channel_announcement() {
1965                 do_encoding_channel_announcement(true, false);
1966                 do_encoding_channel_announcement(false, true);
1967                 do_encoding_channel_announcement(false, false);
1968                 do_encoding_channel_announcement(true, true);
1969         }
1970
1971         fn do_encoding_node_announcement(unknown_features_bits: bool, ipv4: bool, ipv6: bool, onionv2: bool, onionv3: bool, excess_address_data: bool, excess_data: bool) {
1972                 let secp_ctx = Secp256k1::new();
1973                 let (privkey_1, pubkey_1) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
1974                 let sig_1 = get_sig_on!(privkey_1, secp_ctx, String::from("01010101010101010101010101010101"));
1975                 let features = if unknown_features_bits {
1976                         NodeFeatures::from_le_bytes(vec![0xFF, 0xFF])
1977                 } else {
1978                         // Set to some features we may support
1979                         NodeFeatures::from_le_bytes(vec![2 | 1 << 5])
1980                 };
1981                 let mut addresses = Vec::new();
1982                 if ipv4 {
1983                         addresses.push(msgs::NetAddress::IPv4 {
1984                                 addr: [255, 254, 253, 252],
1985                                 port: 9735
1986                         });
1987                 }
1988                 if ipv6 {
1989                         addresses.push(msgs::NetAddress::IPv6 {
1990                                 addr: [255, 254, 253, 252, 251, 250, 249, 248, 247, 246, 245, 244, 243, 242, 241, 240],
1991                                 port: 9735
1992                         });
1993                 }
1994                 if onionv2 {
1995                         addresses.push(msgs::NetAddress::OnionV2(
1996                                 [255, 254, 253, 252, 251, 250, 249, 248, 247, 246, 38, 7]
1997                         ));
1998                 }
1999                 if onionv3 {
2000                         addresses.push(msgs::NetAddress::OnionV3 {
2001                                 ed25519_pubkey: [255, 254, 253, 252, 251, 250, 249, 248, 247, 246, 245, 244, 243, 242, 241, 240, 239, 238, 237, 236, 235, 234, 233, 232, 231, 230, 229, 228, 227, 226, 225, 224],
2002                                 checksum: 32,
2003                                 version: 16,
2004                                 port: 9735
2005                         });
2006                 }
2007                 let mut addr_len = 0;
2008                 for addr in &addresses {
2009                         addr_len += addr.len() + 1;
2010                 }
2011                 let unsigned_node_announcement = msgs::UnsignedNodeAnnouncement {
2012                         features,
2013                         timestamp: 20190119,
2014                         node_id: pubkey_1,
2015                         rgb: [32; 3],
2016                         alias: [16;32],
2017                         addresses,
2018                         excess_address_data: if excess_address_data { vec![33, 108, 40, 11, 83, 149, 162, 84, 110, 126, 75, 38, 99, 224, 79, 129, 22, 34, 241, 90, 79, 146, 232, 58, 162, 233, 43, 162, 165, 115, 193, 57, 20, 44, 84, 174, 99, 7, 42, 30, 193, 238, 125, 192, 192, 75, 222, 92, 132, 120, 6, 23, 42, 160, 92, 146, 194, 42, 232, 227, 8, 209, 210, 105] } else { Vec::new() },
2019                         excess_data: if excess_data { vec![59, 18, 204, 25, 92, 224, 162, 209, 189, 166, 168, 139, 239, 161, 159, 160, 127, 81, 202, 167, 92, 232, 56, 55, 242, 137, 101, 96, 11, 138, 172, 171, 8, 85, 255, 176, 231, 65, 236, 95, 124, 65, 66, 30, 152, 41, 169, 212, 134, 17, 200, 200, 49, 247, 27, 229, 234, 115, 230, 101, 148, 151, 127, 253] } else { Vec::new() },
2020                 };
2021                 addr_len += unsigned_node_announcement.excess_address_data.len() as u16;
2022                 let node_announcement = msgs::NodeAnnouncement {
2023                         signature: sig_1,
2024                         contents: unsigned_node_announcement,
2025                 };
2026                 let encoded_value = node_announcement.encode();
2027                 let mut target_value = hex::decode("d977cb9b53d93a6ff64bb5f1e158b4094b66e798fb12911168a3ccdf80a83096340a6a95da0ae8d9f776528eecdbb747eb6b545495a4319ed5378e35b21e073a").unwrap();
2028                 if unknown_features_bits {
2029                         target_value.append(&mut hex::decode("0002ffff").unwrap());
2030                 } else {
2031                         target_value.append(&mut hex::decode("000122").unwrap());
2032                 }
2033                 target_value.append(&mut hex::decode("013413a7031b84c5567b126440995d3ed5aaba0565d71e1834604819ff9c17f5e9d5dd078f2020201010101010101010101010101010101010101010101010101010101010101010").unwrap());
2034                 target_value.append(&mut vec![(addr_len >> 8) as u8, addr_len as u8]);
2035                 if ipv4 {
2036                         target_value.append(&mut hex::decode("01fffefdfc2607").unwrap());
2037                 }
2038                 if ipv6 {
2039                         target_value.append(&mut hex::decode("02fffefdfcfbfaf9f8f7f6f5f4f3f2f1f02607").unwrap());
2040                 }
2041                 if onionv2 {
2042                         target_value.append(&mut hex::decode("03fffefdfcfbfaf9f8f7f62607").unwrap());
2043                 }
2044                 if onionv3 {
2045                         target_value.append(&mut hex::decode("04fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0efeeedecebeae9e8e7e6e5e4e3e2e1e00020102607").unwrap());
2046                 }
2047                 if excess_address_data {
2048                         target_value.append(&mut hex::decode("216c280b5395a2546e7e4b2663e04f811622f15a4f92e83aa2e92ba2a573c139142c54ae63072a1ec1ee7dc0c04bde5c847806172aa05c92c22ae8e308d1d269").unwrap());
2049                 }
2050                 if excess_data {
2051                         target_value.append(&mut hex::decode("3b12cc195ce0a2d1bda6a88befa19fa07f51caa75ce83837f28965600b8aacab0855ffb0e741ec5f7c41421e9829a9d48611c8c831f71be5ea73e66594977ffd").unwrap());
2052                 }
2053                 assert_eq!(encoded_value, target_value);
2054         }
2055
2056         #[test]
2057         fn encoding_node_announcement() {
2058                 do_encoding_node_announcement(true, true, true, true, true, true, true);
2059                 do_encoding_node_announcement(false, false, false, false, false, false, false);
2060                 do_encoding_node_announcement(false, true, false, false, false, false, false);
2061                 do_encoding_node_announcement(false, false, true, false, false, false, false);
2062                 do_encoding_node_announcement(false, false, false, true, false, false, false);
2063                 do_encoding_node_announcement(false, false, false, false, true, false, false);
2064                 do_encoding_node_announcement(false, false, false, false, false, true, false);
2065                 do_encoding_node_announcement(false, true, false, true, false, true, false);
2066                 do_encoding_node_announcement(false, false, true, false, true, false, false);
2067         }
2068
2069         fn do_encoding_channel_update(direction: bool, disable: bool, htlc_maximum_msat: bool, excess_data: bool) {
2070                 let secp_ctx = Secp256k1::new();
2071                 let (privkey_1, _) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
2072                 let sig_1 = get_sig_on!(privkey_1, secp_ctx, String::from("01010101010101010101010101010101"));
2073                 let unsigned_channel_update = msgs::UnsignedChannelUpdate {
2074                         chain_hash: BlockHash::from_hex("6fe28c0ab6f1b372c1a6a246ae63f74f931e8365e15a089c68d6190000000000").unwrap(),
2075                         short_channel_id: 2316138423780173,
2076                         timestamp: 20190119,
2077                         flags: if direction { 1 } else { 0 } | if disable { 1 << 1 } else { 0 },
2078                         cltv_expiry_delta: 144,
2079                         htlc_minimum_msat: 1000000,
2080                         htlc_maximum_msat: if htlc_maximum_msat { OptionalField::Present(131355275467161) } else { OptionalField::Absent },
2081                         fee_base_msat: 10000,
2082                         fee_proportional_millionths: 20,
2083                         excess_data: if excess_data { vec![0, 0, 0, 0, 59, 154, 202, 0] } else { Vec::new() }
2084                 };
2085                 let channel_update = msgs::ChannelUpdate {
2086                         signature: sig_1,
2087                         contents: unsigned_channel_update
2088                 };
2089                 let encoded_value = channel_update.encode();
2090                 let mut target_value = hex::decode("d977cb9b53d93a6ff64bb5f1e158b4094b66e798fb12911168a3ccdf80a83096340a6a95da0ae8d9f776528eecdbb747eb6b545495a4319ed5378e35b21e073a").unwrap();
2091                 target_value.append(&mut hex::decode("000000000019d6689c085ae165831e934ff763ae46a2a6c172b3f1b60a8ce26f").unwrap());
2092                 target_value.append(&mut hex::decode("00083a840000034d013413a7").unwrap());
2093                 if htlc_maximum_msat {
2094                         target_value.append(&mut hex::decode("01").unwrap());
2095                 } else {
2096                         target_value.append(&mut hex::decode("00").unwrap());
2097                 }
2098                 target_value.append(&mut hex::decode("00").unwrap());
2099                 if direction {
2100                         let flag = target_value.last_mut().unwrap();
2101                         *flag = 1;
2102                 }
2103                 if disable {
2104                         let flag = target_value.last_mut().unwrap();
2105                         *flag = *flag | 1 << 1;
2106                 }
2107                 target_value.append(&mut hex::decode("009000000000000f42400000271000000014").unwrap());
2108                 if htlc_maximum_msat {
2109                         target_value.append(&mut hex::decode("0000777788889999").unwrap());
2110                 }
2111                 if excess_data {
2112                         target_value.append(&mut hex::decode("000000003b9aca00").unwrap());
2113                 }
2114                 assert_eq!(encoded_value, target_value);
2115         }
2116
2117         #[test]
2118         fn encoding_channel_update() {
2119                 do_encoding_channel_update(false, false, false, false);
2120                 do_encoding_channel_update(false, false, false, true);
2121                 do_encoding_channel_update(true, false, false, false);
2122                 do_encoding_channel_update(true, false, false, true);
2123                 do_encoding_channel_update(false, true, false, false);
2124                 do_encoding_channel_update(false, true, false, true);
2125                 do_encoding_channel_update(false, false, true, false);
2126                 do_encoding_channel_update(false, false, true, true);
2127                 do_encoding_channel_update(true, true, true, false);
2128                 do_encoding_channel_update(true, true, true, true);
2129         }
2130
2131         fn do_encoding_open_channel(random_bit: bool, shutdown: bool, incl_chan_type: bool) {
2132                 let secp_ctx = Secp256k1::new();
2133                 let (_, pubkey_1) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
2134                 let (_, pubkey_2) = get_keys_from!("0202020202020202020202020202020202020202020202020202020202020202", secp_ctx);
2135                 let (_, pubkey_3) = get_keys_from!("0303030303030303030303030303030303030303030303030303030303030303", secp_ctx);
2136                 let (_, pubkey_4) = get_keys_from!("0404040404040404040404040404040404040404040404040404040404040404", secp_ctx);
2137                 let (_, pubkey_5) = get_keys_from!("0505050505050505050505050505050505050505050505050505050505050505", secp_ctx);
2138                 let (_, pubkey_6) = get_keys_from!("0606060606060606060606060606060606060606060606060606060606060606", secp_ctx);
2139                 let open_channel = msgs::OpenChannel {
2140                         chain_hash: BlockHash::from_hex("6fe28c0ab6f1b372c1a6a246ae63f74f931e8365e15a089c68d6190000000000").unwrap(),
2141                         temporary_channel_id: [2; 32],
2142                         funding_satoshis: 1311768467284833366,
2143                         push_msat: 2536655962884945560,
2144                         dust_limit_satoshis: 3608586615801332854,
2145                         max_htlc_value_in_flight_msat: 8517154655701053848,
2146                         channel_reserve_satoshis: 8665828695742877976,
2147                         htlc_minimum_msat: 2316138423780173,
2148                         feerate_per_kw: 821716,
2149                         to_self_delay: 49340,
2150                         max_accepted_htlcs: 49340,
2151                         funding_pubkey: pubkey_1,
2152                         revocation_basepoint: pubkey_2,
2153                         payment_point: pubkey_3,
2154                         delayed_payment_basepoint: pubkey_4,
2155                         htlc_basepoint: pubkey_5,
2156                         first_per_commitment_point: pubkey_6,
2157                         channel_flags: if random_bit { 1 << 5 } else { 0 },
2158                         shutdown_scriptpubkey: if shutdown { OptionalField::Present(Address::p2pkh(&::bitcoin::PublicKey{compressed: true, key: pubkey_1}, Network::Testnet).script_pubkey()) } else { OptionalField::Absent },
2159                         channel_type: if incl_chan_type { Some(ChannelTypeFeatures::empty()) } else { None },
2160                 };
2161                 let encoded_value = open_channel.encode();
2162                 let mut target_value = Vec::new();
2163                 target_value.append(&mut hex::decode("000000000019d6689c085ae165831e934ff763ae46a2a6c172b3f1b60a8ce26f").unwrap());
2164                 target_value.append(&mut hex::decode("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").unwrap());
2165                 if random_bit {
2166                         target_value.append(&mut hex::decode("20").unwrap());
2167                 } else {
2168                         target_value.append(&mut hex::decode("00").unwrap());
2169                 }
2170                 if shutdown {
2171                         target_value.append(&mut hex::decode("001976a91479b000887626b294a914501a4cd226b58b23598388ac").unwrap());
2172                 }
2173                 if incl_chan_type {
2174                         target_value.append(&mut hex::decode("0100").unwrap());
2175                 }
2176                 assert_eq!(encoded_value, target_value);
2177         }
2178
2179         #[test]
2180         fn encoding_open_channel() {
2181                 do_encoding_open_channel(false, false, false);
2182                 do_encoding_open_channel(false, false, true);
2183                 do_encoding_open_channel(false, true, false);
2184                 do_encoding_open_channel(false, true, true);
2185                 do_encoding_open_channel(true, false, false);
2186                 do_encoding_open_channel(true, false, true);
2187                 do_encoding_open_channel(true, true, false);
2188                 do_encoding_open_channel(true, true, true);
2189         }
2190
2191         fn do_encoding_accept_channel(shutdown: bool) {
2192                 let secp_ctx = Secp256k1::new();
2193                 let (_, pubkey_1) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
2194                 let (_, pubkey_2) = get_keys_from!("0202020202020202020202020202020202020202020202020202020202020202", secp_ctx);
2195                 let (_, pubkey_3) = get_keys_from!("0303030303030303030303030303030303030303030303030303030303030303", secp_ctx);
2196                 let (_, pubkey_4) = get_keys_from!("0404040404040404040404040404040404040404040404040404040404040404", secp_ctx);
2197                 let (_, pubkey_5) = get_keys_from!("0505050505050505050505050505050505050505050505050505050505050505", secp_ctx);
2198                 let (_, pubkey_6) = get_keys_from!("0606060606060606060606060606060606060606060606060606060606060606", secp_ctx);
2199                 let accept_channel = msgs::AcceptChannel {
2200                         temporary_channel_id: [2; 32],
2201                         dust_limit_satoshis: 1311768467284833366,
2202                         max_htlc_value_in_flight_msat: 2536655962884945560,
2203                         channel_reserve_satoshis: 3608586615801332854,
2204                         htlc_minimum_msat: 2316138423780173,
2205                         minimum_depth: 821716,
2206                         to_self_delay: 49340,
2207                         max_accepted_htlcs: 49340,
2208                         funding_pubkey: pubkey_1,
2209                         revocation_basepoint: pubkey_2,
2210                         payment_point: pubkey_3,
2211                         delayed_payment_basepoint: pubkey_4,
2212                         htlc_basepoint: pubkey_5,
2213                         first_per_commitment_point: pubkey_6,
2214                         shutdown_scriptpubkey: if shutdown { OptionalField::Present(Address::p2pkh(&::bitcoin::PublicKey{compressed: true, key: pubkey_1}, Network::Testnet).script_pubkey()) } else { OptionalField::Absent },
2215                         channel_type: None,
2216                 };
2217                 let encoded_value = accept_channel.encode();
2218                 let mut target_value = hex::decode("020202020202020202020202020202020202020202020202020202020202020212345678901234562334032891223698321446687011447600083a840000034d000c89d4c0bcc0bc031b84c5567b126440995d3ed5aaba0565d71e1834604819ff9c17f5e9d5dd078f024d4b6cd1361032ca9bd2aeb9d900aa4d45d9ead80ac9423374c451a7254d076602531fe6068134503d2723133227c867ac8fa6c83c537e9a44c3c5bdbdcb1fe33703462779ad4aad39514614751a71085f2f10e1c7a593e4e030efb5b8721ce55b0b0362c0a046dacce86ddd0343c6d3c7c79c2208ba0d9c9cf24a6d046d21d21f90f703f006a18d5653c4edf5391ff23a61f03ff83d237e880ee61187fa9f379a028e0a").unwrap();
2219                 if shutdown {
2220                         target_value.append(&mut hex::decode("001976a91479b000887626b294a914501a4cd226b58b23598388ac").unwrap());
2221                 }
2222                 assert_eq!(encoded_value, target_value);
2223         }
2224
2225         #[test]
2226         fn encoding_accept_channel() {
2227                 do_encoding_accept_channel(false);
2228                 do_encoding_accept_channel(true);
2229         }
2230
2231         #[test]
2232         fn encoding_funding_created() {
2233                 let secp_ctx = Secp256k1::new();
2234                 let (privkey_1, _) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
2235                 let sig_1 = get_sig_on!(privkey_1, secp_ctx, String::from("01010101010101010101010101010101"));
2236                 let funding_created = msgs::FundingCreated {
2237                         temporary_channel_id: [2; 32],
2238                         funding_txid: Txid::from_hex("c2d4449afa8d26140898dd54d3390b057ba2a5afcf03ba29d7dc0d8b9ffe966e").unwrap(),
2239                         funding_output_index: 255,
2240                         signature: sig_1,
2241                 };
2242                 let encoded_value = funding_created.encode();
2243                 let target_value = hex::decode("02020202020202020202020202020202020202020202020202020202020202026e96fe9f8b0ddcd729ba03cfafa5a27b050b39d354dd980814268dfa9a44d4c200ffd977cb9b53d93a6ff64bb5f1e158b4094b66e798fb12911168a3ccdf80a83096340a6a95da0ae8d9f776528eecdbb747eb6b545495a4319ed5378e35b21e073a").unwrap();
2244                 assert_eq!(encoded_value, target_value);
2245         }
2246
2247         #[test]
2248         fn encoding_funding_signed() {
2249                 let secp_ctx = Secp256k1::new();
2250                 let (privkey_1, _) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
2251                 let sig_1 = get_sig_on!(privkey_1, secp_ctx, String::from("01010101010101010101010101010101"));
2252                 let funding_signed = msgs::FundingSigned {
2253                         channel_id: [2; 32],
2254                         signature: sig_1,
2255                 };
2256                 let encoded_value = funding_signed.encode();
2257                 let target_value = hex::decode("0202020202020202020202020202020202020202020202020202020202020202d977cb9b53d93a6ff64bb5f1e158b4094b66e798fb12911168a3ccdf80a83096340a6a95da0ae8d9f776528eecdbb747eb6b545495a4319ed5378e35b21e073a").unwrap();
2258                 assert_eq!(encoded_value, target_value);
2259         }
2260
2261         #[test]
2262         fn encoding_funding_locked() {
2263                 let secp_ctx = Secp256k1::new();
2264                 let (_, pubkey_1,) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
2265                 let funding_locked = msgs::FundingLocked {
2266                         channel_id: [2; 32],
2267                         next_per_commitment_point: pubkey_1,
2268                         short_channel_id_alias: None,
2269                 };
2270                 let encoded_value = funding_locked.encode();
2271                 let target_value = hex::decode("0202020202020202020202020202020202020202020202020202020202020202031b84c5567b126440995d3ed5aaba0565d71e1834604819ff9c17f5e9d5dd078f").unwrap();
2272                 assert_eq!(encoded_value, target_value);
2273         }
2274
2275         fn do_encoding_shutdown(script_type: u8) {
2276                 let secp_ctx = Secp256k1::new();
2277                 let (_, pubkey_1) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
2278                 let script = Builder::new().push_opcode(opcodes::OP_TRUE).into_script();
2279                 let shutdown = msgs::Shutdown {
2280                         channel_id: [2; 32],
2281                         scriptpubkey:
2282                                      if script_type == 1 { Address::p2pkh(&::bitcoin::PublicKey{compressed: true, key: pubkey_1}, Network::Testnet).script_pubkey() }
2283                                 else if script_type == 2 { Address::p2sh(&script, Network::Testnet).script_pubkey() }
2284                                 else if script_type == 3 { Address::p2wpkh(&::bitcoin::PublicKey{compressed: true, key: pubkey_1}, Network::Testnet).unwrap().script_pubkey() }
2285                                 else                     { Address::p2wsh(&script, Network::Testnet).script_pubkey() },
2286                 };
2287                 let encoded_value = shutdown.encode();
2288                 let mut target_value = hex::decode("0202020202020202020202020202020202020202020202020202020202020202").unwrap();
2289                 if script_type == 1 {
2290                         target_value.append(&mut hex::decode("001976a91479b000887626b294a914501a4cd226b58b23598388ac").unwrap());
2291                 } else if script_type == 2 {
2292                         target_value.append(&mut hex::decode("0017a914da1745e9b549bd0bfa1a569971c77eba30cd5a4b87").unwrap());
2293                 } else if script_type == 3 {
2294                         target_value.append(&mut hex::decode("0016001479b000887626b294a914501a4cd226b58b235983").unwrap());
2295                 } else if script_type == 4 {
2296                         target_value.append(&mut hex::decode("002200204ae81572f06e1b88fd5ced7a1a000945432e83e1551e6f721ee9c00b8cc33260").unwrap());
2297                 }
2298                 assert_eq!(encoded_value, target_value);
2299         }
2300
2301         #[test]
2302         fn encoding_shutdown() {
2303                 do_encoding_shutdown(1);
2304                 do_encoding_shutdown(2);
2305                 do_encoding_shutdown(3);
2306                 do_encoding_shutdown(4);
2307         }
2308
2309         #[test]
2310         fn encoding_closing_signed() {
2311                 let secp_ctx = Secp256k1::new();
2312                 let (privkey_1, _) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
2313                 let sig_1 = get_sig_on!(privkey_1, secp_ctx, String::from("01010101010101010101010101010101"));
2314                 let closing_signed = msgs::ClosingSigned {
2315                         channel_id: [2; 32],
2316                         fee_satoshis: 2316138423780173,
2317                         signature: sig_1,
2318                         fee_range: None,
2319                 };
2320                 let encoded_value = closing_signed.encode();
2321                 let target_value = hex::decode("020202020202020202020202020202020202020202020202020202020202020200083a840000034dd977cb9b53d93a6ff64bb5f1e158b4094b66e798fb12911168a3ccdf80a83096340a6a95da0ae8d9f776528eecdbb747eb6b545495a4319ed5378e35b21e073a").unwrap();
2322                 assert_eq!(encoded_value, target_value);
2323                 assert_eq!(msgs::ClosingSigned::read(&mut Cursor::new(&target_value)).unwrap(), closing_signed);
2324
2325                 let closing_signed_with_range = msgs::ClosingSigned {
2326                         channel_id: [2; 32],
2327                         fee_satoshis: 2316138423780173,
2328                         signature: sig_1,
2329                         fee_range: Some(msgs::ClosingSignedFeeRange {
2330                                 min_fee_satoshis: 0xdeadbeef,
2331                                 max_fee_satoshis: 0x1badcafe01234567,
2332                         }),
2333                 };
2334                 let encoded_value_with_range = closing_signed_with_range.encode();
2335                 let target_value_with_range = hex::decode("020202020202020202020202020202020202020202020202020202020202020200083a840000034dd977cb9b53d93a6ff64bb5f1e158b4094b66e798fb12911168a3ccdf80a83096340a6a95da0ae8d9f776528eecdbb747eb6b545495a4319ed5378e35b21e073a011000000000deadbeef1badcafe01234567").unwrap();
2336                 assert_eq!(encoded_value_with_range, target_value_with_range);
2337                 assert_eq!(msgs::ClosingSigned::read(&mut Cursor::new(&target_value_with_range)).unwrap(),
2338                         closing_signed_with_range);
2339         }
2340
2341         #[test]
2342         fn encoding_update_add_htlc() {
2343                 let secp_ctx = Secp256k1::new();
2344                 let (_, pubkey_1) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
2345                 let onion_routing_packet = msgs::OnionPacket {
2346                         version: 255,
2347                         public_key: Ok(pubkey_1),
2348                         hop_data: [1; 20*65],
2349                         hmac: [2; 32]
2350                 };
2351                 let update_add_htlc = msgs::UpdateAddHTLC {
2352                         channel_id: [2; 32],
2353                         htlc_id: 2316138423780173,
2354                         amount_msat: 3608586615801332854,
2355                         payment_hash: PaymentHash([1; 32]),
2356                         cltv_expiry: 821716,
2357                         onion_routing_packet
2358                 };
2359                 let encoded_value = update_add_htlc.encode();
2360                 let target_value = hex::decode("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").unwrap();
2361                 assert_eq!(encoded_value, target_value);
2362         }
2363
2364         #[test]
2365         fn encoding_update_fulfill_htlc() {
2366                 let update_fulfill_htlc = msgs::UpdateFulfillHTLC {
2367                         channel_id: [2; 32],
2368                         htlc_id: 2316138423780173,
2369                         payment_preimage: PaymentPreimage([1; 32]),
2370                 };
2371                 let encoded_value = update_fulfill_htlc.encode();
2372                 let target_value = hex::decode("020202020202020202020202020202020202020202020202020202020202020200083a840000034d0101010101010101010101010101010101010101010101010101010101010101").unwrap();
2373                 assert_eq!(encoded_value, target_value);
2374         }
2375
2376         #[test]
2377         fn encoding_update_fail_htlc() {
2378                 let reason = OnionErrorPacket {
2379                         data: [1; 32].to_vec(),
2380                 };
2381                 let update_fail_htlc = msgs::UpdateFailHTLC {
2382                         channel_id: [2; 32],
2383                         htlc_id: 2316138423780173,
2384                         reason
2385                 };
2386                 let encoded_value = update_fail_htlc.encode();
2387                 let target_value = hex::decode("020202020202020202020202020202020202020202020202020202020202020200083a840000034d00200101010101010101010101010101010101010101010101010101010101010101").unwrap();
2388                 assert_eq!(encoded_value, target_value);
2389         }
2390
2391         #[test]
2392         fn encoding_update_fail_malformed_htlc() {
2393                 let update_fail_malformed_htlc = msgs::UpdateFailMalformedHTLC {
2394                         channel_id: [2; 32],
2395                         htlc_id: 2316138423780173,
2396                         sha256_of_onion: [1; 32],
2397                         failure_code: 255
2398                 };
2399                 let encoded_value = update_fail_malformed_htlc.encode();
2400                 let target_value = hex::decode("020202020202020202020202020202020202020202020202020202020202020200083a840000034d010101010101010101010101010101010101010101010101010101010101010100ff").unwrap();
2401                 assert_eq!(encoded_value, target_value);
2402         }
2403
2404         fn do_encoding_commitment_signed(htlcs: bool) {
2405                 let secp_ctx = Secp256k1::new();
2406                 let (privkey_1, _) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
2407                 let (privkey_2, _) = get_keys_from!("0202020202020202020202020202020202020202020202020202020202020202", secp_ctx);
2408                 let (privkey_3, _) = get_keys_from!("0303030303030303030303030303030303030303030303030303030303030303", secp_ctx);
2409                 let (privkey_4, _) = get_keys_from!("0404040404040404040404040404040404040404040404040404040404040404", secp_ctx);
2410                 let sig_1 = get_sig_on!(privkey_1, secp_ctx, String::from("01010101010101010101010101010101"));
2411                 let sig_2 = get_sig_on!(privkey_2, secp_ctx, String::from("01010101010101010101010101010101"));
2412                 let sig_3 = get_sig_on!(privkey_3, secp_ctx, String::from("01010101010101010101010101010101"));
2413                 let sig_4 = get_sig_on!(privkey_4, secp_ctx, String::from("01010101010101010101010101010101"));
2414                 let commitment_signed = msgs::CommitmentSigned {
2415                         channel_id: [2; 32],
2416                         signature: sig_1,
2417                         htlc_signatures: if htlcs { vec![sig_2, sig_3, sig_4] } else { Vec::new() },
2418                 };
2419                 let encoded_value = commitment_signed.encode();
2420                 let mut target_value = hex::decode("0202020202020202020202020202020202020202020202020202020202020202d977cb9b53d93a6ff64bb5f1e158b4094b66e798fb12911168a3ccdf80a83096340a6a95da0ae8d9f776528eecdbb747eb6b545495a4319ed5378e35b21e073a").unwrap();
2421                 if htlcs {
2422                         target_value.append(&mut hex::decode("00031735b6a427e80d5fe7cd90a2f4ee08dc9c27cda7c35a4172e5d85b12c49d4232537e98f9b1f3c5e6989a8b9644e90e8918127680dbd0d4043510840fc0f1e11a216c280b5395a2546e7e4b2663e04f811622f15a4f91e83aa2e92ba2a573c139142c54ae63072a1ec1ee7dc0c04bde5c847806172aa05c92c22ae8e308d1d2692b12cc195ce0a2d1bda6a88befa19fa07f51caa75ce83837f28965600b8aacab0855ffb0e741ec5f7c41421e9829a9d48611c8c831f71be5ea73e66594977ffd").unwrap());
2423                 } else {
2424                         target_value.append(&mut hex::decode("0000").unwrap());
2425                 }
2426                 assert_eq!(encoded_value, target_value);
2427         }
2428
2429         #[test]
2430         fn encoding_commitment_signed() {
2431                 do_encoding_commitment_signed(true);
2432                 do_encoding_commitment_signed(false);
2433         }
2434
2435         #[test]
2436         fn encoding_revoke_and_ack() {
2437                 let secp_ctx = Secp256k1::new();
2438                 let (_, pubkey_1) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
2439                 let raa = msgs::RevokeAndACK {
2440                         channel_id: [2; 32],
2441                         per_commitment_secret: [1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1],
2442                         next_per_commitment_point: pubkey_1,
2443                 };
2444                 let encoded_value = raa.encode();
2445                 let target_value = hex::decode("02020202020202020202020202020202020202020202020202020202020202020101010101010101010101010101010101010101010101010101010101010101031b84c5567b126440995d3ed5aaba0565d71e1834604819ff9c17f5e9d5dd078f").unwrap();
2446                 assert_eq!(encoded_value, target_value);
2447         }
2448
2449         #[test]
2450         fn encoding_update_fee() {
2451                 let update_fee = msgs::UpdateFee {
2452                         channel_id: [2; 32],
2453                         feerate_per_kw: 20190119,
2454                 };
2455                 let encoded_value = update_fee.encode();
2456                 let target_value = hex::decode("0202020202020202020202020202020202020202020202020202020202020202013413a7").unwrap();
2457                 assert_eq!(encoded_value, target_value);
2458         }
2459
2460         #[test]
2461         fn encoding_init() {
2462                 assert_eq!(msgs::Init {
2463                         features: InitFeatures::from_le_bytes(vec![0xFF, 0xFF, 0xFF]),
2464                         remote_network_address: None,
2465                 }.encode(), hex::decode("00023fff0003ffffff").unwrap());
2466                 assert_eq!(msgs::Init {
2467                         features: InitFeatures::from_le_bytes(vec![0xFF]),
2468                         remote_network_address: None,
2469                 }.encode(), hex::decode("0001ff0001ff").unwrap());
2470                 assert_eq!(msgs::Init {
2471                         features: InitFeatures::from_le_bytes(vec![]),
2472                         remote_network_address: None,
2473                 }.encode(), hex::decode("00000000").unwrap());
2474
2475                 let init_msg = msgs::Init { features: InitFeatures::from_le_bytes(vec![]),
2476                         remote_network_address: Some(msgs::NetAddress::IPv4 {
2477                                 addr: [127, 0, 0, 1],
2478                                 port: 1000,
2479                         }),
2480                 };
2481                 let encoded_value = init_msg.encode();
2482                 let target_value = hex::decode("000000000307017f00000103e8").unwrap(); 
2483                 assert_eq!(encoded_value, target_value);
2484                 assert_eq!(msgs::Init::read(&mut Cursor::new(&target_value)).unwrap(),init_msg);
2485         }
2486
2487         #[test]
2488         fn encoding_error() {
2489                 let error = msgs::ErrorMessage {
2490                         channel_id: [2; 32],
2491                         data: String::from("rust-lightning"),
2492                 };
2493                 let encoded_value = error.encode();
2494                 let target_value = hex::decode("0202020202020202020202020202020202020202020202020202020202020202000e727573742d6c696768746e696e67").unwrap();
2495                 assert_eq!(encoded_value, target_value);
2496         }
2497
2498         #[test]
2499         fn encoding_warning() {
2500                 let error = msgs::WarningMessage {
2501                         channel_id: [2; 32],
2502                         data: String::from("rust-lightning"),
2503                 };
2504                 let encoded_value = error.encode();
2505                 let target_value = hex::decode("0202020202020202020202020202020202020202020202020202020202020202000e727573742d6c696768746e696e67").unwrap();
2506                 assert_eq!(encoded_value, target_value);
2507         }
2508
2509         #[test]
2510         fn encoding_ping() {
2511                 let ping = msgs::Ping {
2512                         ponglen: 64,
2513                         byteslen: 64
2514                 };
2515                 let encoded_value = ping.encode();
2516                 let target_value = hex::decode("0040004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000").unwrap();
2517                 assert_eq!(encoded_value, target_value);
2518         }
2519
2520         #[test]
2521         fn encoding_pong() {
2522                 let pong = msgs::Pong {
2523                         byteslen: 64
2524                 };
2525                 let encoded_value = pong.encode();
2526                 let target_value = hex::decode("004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000").unwrap();
2527                 assert_eq!(encoded_value, target_value);
2528         }
2529
2530         #[test]
2531         fn encoding_legacy_onion_hop_data() {
2532                 let msg = msgs::OnionHopData {
2533                         format: OnionHopDataFormat::Legacy {
2534                                 short_channel_id: 0xdeadbeef1bad1dea,
2535                         },
2536                         amt_to_forward: 0x0badf00d01020304,
2537                         outgoing_cltv_value: 0xffffffff,
2538                 };
2539                 let encoded_value = msg.encode();
2540                 let target_value = hex::decode("00deadbeef1bad1dea0badf00d01020304ffffffff000000000000000000000000").unwrap();
2541                 assert_eq!(encoded_value, target_value);
2542         }
2543
2544         #[test]
2545         fn encoding_nonfinal_onion_hop_data() {
2546                 let mut msg = msgs::OnionHopData {
2547                         format: OnionHopDataFormat::NonFinalNode {
2548                                 short_channel_id: 0xdeadbeef1bad1dea,
2549                         },
2550                         amt_to_forward: 0x0badf00d01020304,
2551                         outgoing_cltv_value: 0xffffffff,
2552                 };
2553                 let encoded_value = msg.encode();
2554                 let target_value = hex::decode("1a02080badf00d010203040404ffffffff0608deadbeef1bad1dea").unwrap();
2555                 assert_eq!(encoded_value, target_value);
2556                 msg = Readable::read(&mut Cursor::new(&target_value[..])).unwrap();
2557                 if let OnionHopDataFormat::NonFinalNode { short_channel_id } = msg.format {
2558                         assert_eq!(short_channel_id, 0xdeadbeef1bad1dea);
2559                 } else { panic!(); }
2560                 assert_eq!(msg.amt_to_forward, 0x0badf00d01020304);
2561                 assert_eq!(msg.outgoing_cltv_value, 0xffffffff);
2562         }
2563
2564         #[test]
2565         fn encoding_final_onion_hop_data() {
2566                 let mut msg = msgs::OnionHopData {
2567                         format: OnionHopDataFormat::FinalNode {
2568                                 payment_data: None,
2569                                 keysend_preimage: None,
2570                         },
2571                         amt_to_forward: 0x0badf00d01020304,
2572                         outgoing_cltv_value: 0xffffffff,
2573                 };
2574                 let encoded_value = msg.encode();
2575                 let target_value = hex::decode("1002080badf00d010203040404ffffffff").unwrap();
2576                 assert_eq!(encoded_value, target_value);
2577                 msg = Readable::read(&mut Cursor::new(&target_value[..])).unwrap();
2578                 if let OnionHopDataFormat::FinalNode { payment_data: None, .. } = msg.format { } else { panic!(); }
2579                 assert_eq!(msg.amt_to_forward, 0x0badf00d01020304);
2580                 assert_eq!(msg.outgoing_cltv_value, 0xffffffff);
2581         }
2582
2583         #[test]
2584         fn encoding_final_onion_hop_data_with_secret() {
2585                 let expected_payment_secret = PaymentSecret([0x42u8; 32]);
2586                 let mut msg = msgs::OnionHopData {
2587                         format: OnionHopDataFormat::FinalNode {
2588                                 payment_data: Some(FinalOnionHopData {
2589                                         payment_secret: expected_payment_secret,
2590                                         total_msat: 0x1badca1f
2591                                 }),
2592                                 keysend_preimage: None,
2593                         },
2594                         amt_to_forward: 0x0badf00d01020304,
2595                         outgoing_cltv_value: 0xffffffff,
2596                 };
2597                 let encoded_value = msg.encode();
2598                 let target_value = hex::decode("3602080badf00d010203040404ffffffff082442424242424242424242424242424242424242424242424242424242424242421badca1f").unwrap();
2599                 assert_eq!(encoded_value, target_value);
2600                 msg = Readable::read(&mut Cursor::new(&target_value[..])).unwrap();
2601                 if let OnionHopDataFormat::FinalNode {
2602                         payment_data: Some(FinalOnionHopData {
2603                                 payment_secret,
2604                                 total_msat: 0x1badca1f
2605                         }),
2606                         keysend_preimage: None,
2607                 } = msg.format {
2608                         assert_eq!(payment_secret, expected_payment_secret);
2609                 } else { panic!(); }
2610                 assert_eq!(msg.amt_to_forward, 0x0badf00d01020304);
2611                 assert_eq!(msg.outgoing_cltv_value, 0xffffffff);
2612         }
2613
2614         #[test]
2615         fn query_channel_range_end_blocknum() {
2616                 let tests: Vec<(u32, u32, u32)> = vec![
2617                         (10000, 1500, 11500),
2618                         (0, 0xffffffff, 0xffffffff),
2619                         (1, 0xffffffff, 0xffffffff),
2620                 ];
2621
2622                 for (first_blocknum, number_of_blocks, expected) in tests.into_iter() {
2623                         let sut = msgs::QueryChannelRange {
2624                                 chain_hash: BlockHash::from_hex("06226e46111a0b59caaf126043eb5bbf28c34f3a5e332a1fc7b2b73cf188910f").unwrap(),
2625                                 first_blocknum,
2626                                 number_of_blocks,
2627                         };
2628                         assert_eq!(sut.end_blocknum(), expected);
2629                 }
2630         }
2631
2632         #[test]
2633         fn encoding_query_channel_range() {
2634                 let mut query_channel_range = msgs::QueryChannelRange {
2635                         chain_hash: BlockHash::from_hex("06226e46111a0b59caaf126043eb5bbf28c34f3a5e332a1fc7b2b73cf188910f").unwrap(),
2636                         first_blocknum: 100000,
2637                         number_of_blocks: 1500,
2638                 };
2639                 let encoded_value = query_channel_range.encode();
2640                 let target_value = hex::decode("0f9188f13cb7b2c71f2a335e3a4fc328bf5beb436012afca590b1a11466e2206000186a0000005dc").unwrap();
2641                 assert_eq!(encoded_value, target_value);
2642
2643                 query_channel_range = Readable::read(&mut Cursor::new(&target_value[..])).unwrap();
2644                 assert_eq!(query_channel_range.first_blocknum, 100000);
2645                 assert_eq!(query_channel_range.number_of_blocks, 1500);
2646         }
2647
2648         #[test]
2649         fn encoding_reply_channel_range() {
2650                 do_encoding_reply_channel_range(0);
2651                 do_encoding_reply_channel_range(1);
2652         }
2653
2654         fn do_encoding_reply_channel_range(encoding_type: u8) {
2655                 let mut target_value = hex::decode("0f9188f13cb7b2c71f2a335e3a4fc328bf5beb436012afca590b1a11466e2206000b8a06000005dc01").unwrap();
2656                 let expected_chain_hash = BlockHash::from_hex("06226e46111a0b59caaf126043eb5bbf28c34f3a5e332a1fc7b2b73cf188910f").unwrap();
2657                 let mut reply_channel_range = msgs::ReplyChannelRange {
2658                         chain_hash: expected_chain_hash,
2659                         first_blocknum: 756230,
2660                         number_of_blocks: 1500,
2661                         sync_complete: true,
2662                         short_channel_ids: vec![0x000000000000008e, 0x0000000000003c69, 0x000000000045a6c4],
2663                 };
2664
2665                 if encoding_type == 0 {
2666                         target_value.append(&mut hex::decode("001900000000000000008e0000000000003c69000000000045a6c4").unwrap());
2667                         let encoded_value = reply_channel_range.encode();
2668                         assert_eq!(encoded_value, target_value);
2669
2670                         reply_channel_range = Readable::read(&mut Cursor::new(&target_value[..])).unwrap();
2671                         assert_eq!(reply_channel_range.chain_hash, expected_chain_hash);
2672                         assert_eq!(reply_channel_range.first_blocknum, 756230);
2673                         assert_eq!(reply_channel_range.number_of_blocks, 1500);
2674                         assert_eq!(reply_channel_range.sync_complete, true);
2675                         assert_eq!(reply_channel_range.short_channel_ids[0], 0x000000000000008e);
2676                         assert_eq!(reply_channel_range.short_channel_ids[1], 0x0000000000003c69);
2677                         assert_eq!(reply_channel_range.short_channel_ids[2], 0x000000000045a6c4);
2678                 } else {
2679                         target_value.append(&mut hex::decode("001601789c636000833e08659309a65878be010010a9023a").unwrap());
2680                         let result: Result<msgs::ReplyChannelRange, msgs::DecodeError> = Readable::read(&mut Cursor::new(&target_value[..]));
2681                         assert!(result.is_err(), "Expected decode failure with unsupported zlib encoding");
2682                 }
2683         }
2684
2685         #[test]
2686         fn encoding_query_short_channel_ids() {
2687                 do_encoding_query_short_channel_ids(0);
2688                 do_encoding_query_short_channel_ids(1);
2689         }
2690
2691         fn do_encoding_query_short_channel_ids(encoding_type: u8) {
2692                 let mut target_value = hex::decode("0f9188f13cb7b2c71f2a335e3a4fc328bf5beb436012afca590b1a11466e2206").unwrap();
2693                 let expected_chain_hash = BlockHash::from_hex("06226e46111a0b59caaf126043eb5bbf28c34f3a5e332a1fc7b2b73cf188910f").unwrap();
2694                 let mut query_short_channel_ids = msgs::QueryShortChannelIds {
2695                         chain_hash: expected_chain_hash,
2696                         short_channel_ids: vec![0x0000000000008e, 0x0000000000003c69, 0x000000000045a6c4],
2697                 };
2698
2699                 if encoding_type == 0 {
2700                         target_value.append(&mut hex::decode("001900000000000000008e0000000000003c69000000000045a6c4").unwrap());
2701                         let encoded_value = query_short_channel_ids.encode();
2702                         assert_eq!(encoded_value, target_value);
2703
2704                         query_short_channel_ids = Readable::read(&mut Cursor::new(&target_value[..])).unwrap();
2705                         assert_eq!(query_short_channel_ids.chain_hash, expected_chain_hash);
2706                         assert_eq!(query_short_channel_ids.short_channel_ids[0], 0x000000000000008e);
2707                         assert_eq!(query_short_channel_ids.short_channel_ids[1], 0x0000000000003c69);
2708                         assert_eq!(query_short_channel_ids.short_channel_ids[2], 0x000000000045a6c4);
2709                 } else {
2710                         target_value.append(&mut hex::decode("001601789c636000833e08659309a65878be010010a9023a").unwrap());
2711                         let result: Result<msgs::QueryShortChannelIds, msgs::DecodeError> = Readable::read(&mut Cursor::new(&target_value[..]));
2712                         assert!(result.is_err(), "Expected decode failure with unsupported zlib encoding");
2713                 }
2714         }
2715
2716         #[test]
2717         fn encoding_reply_short_channel_ids_end() {
2718                 let expected_chain_hash = BlockHash::from_hex("06226e46111a0b59caaf126043eb5bbf28c34f3a5e332a1fc7b2b73cf188910f").unwrap();
2719                 let mut reply_short_channel_ids_end = msgs::ReplyShortChannelIdsEnd {
2720                         chain_hash: expected_chain_hash,
2721                         full_information: true,
2722                 };
2723                 let encoded_value = reply_short_channel_ids_end.encode();
2724                 let target_value = hex::decode("0f9188f13cb7b2c71f2a335e3a4fc328bf5beb436012afca590b1a11466e220601").unwrap();
2725                 assert_eq!(encoded_value, target_value);
2726
2727                 reply_short_channel_ids_end = Readable::read(&mut Cursor::new(&target_value[..])).unwrap();
2728                 assert_eq!(reply_short_channel_ids_end.chain_hash, expected_chain_hash);
2729                 assert_eq!(reply_short_channel_ids_end.full_information, true);
2730         }
2731
2732         #[test]
2733         fn encoding_gossip_timestamp_filter(){
2734                 let expected_chain_hash = BlockHash::from_hex("06226e46111a0b59caaf126043eb5bbf28c34f3a5e332a1fc7b2b73cf188910f").unwrap();
2735                 let mut gossip_timestamp_filter = msgs::GossipTimestampFilter {
2736                         chain_hash: expected_chain_hash,
2737                         first_timestamp: 1590000000,
2738                         timestamp_range: 0xffff_ffff,
2739                 };
2740                 let encoded_value = gossip_timestamp_filter.encode();
2741                 let target_value = hex::decode("0f9188f13cb7b2c71f2a335e3a4fc328bf5beb436012afca590b1a11466e22065ec57980ffffffff").unwrap();
2742                 assert_eq!(encoded_value, target_value);
2743
2744                 gossip_timestamp_filter = Readable::read(&mut Cursor::new(&target_value[..])).unwrap();
2745                 assert_eq!(gossip_timestamp_filter.chain_hash, expected_chain_hash);
2746                 assert_eq!(gossip_timestamp_filter.first_timestamp, 1590000000);
2747                 assert_eq!(gossip_timestamp_filter.timestamp_range, 0xffff_ffff);
2748         }
2749 }