Merge pull request #1070 from TheBlueMatt/2021-09-fix-bindings-ignore
[rust-lightning] / lightning / src / ln / msgs.rs
1 // This file is Copyright its original authors, visible in version control
2 // history.
3 //
4 // This file is licensed under the Apache License, Version 2.0 <LICENSE-APACHE
5 // or http://www.apache.org/licenses/LICENSE-2.0> or the MIT license
6 // <LICENSE-MIT or http://opensource.org/licenses/MIT>, at your option.
7 // You may not use this file except in accordance with one or both of these
8 // licenses.
9
10 //! Wire messages, traits representing wire message handlers, and a few error types live here.
11 //!
12 //! For a normal node you probably don't need to use anything here, however, if you wish to split a
13 //! node into an internet-facing route/message socket handling daemon and a separate daemon (or
14 //! server entirely) which handles only channel-related messages you may wish to implement
15 //! ChannelMessageHandler yourself and use it to re-serialize messages and pass them across
16 //! daemons/servers.
17 //!
18 //! Note that if you go with such an architecture (instead of passing raw socket events to a
19 //! non-internet-facing system) you trust the frontend internet-facing system to not lie about the
20 //! source node_id of the message, however this does allow you to significantly reduce bandwidth
21 //! between the systems as routing messages can represent a significant chunk of bandwidth usage
22 //! (especially for non-channel-publicly-announcing nodes). As an alternate design which avoids
23 //! this issue, if you have sufficient bidirectional bandwidth between your systems, you may send
24 //! raw socket events into your non-internet-facing system and then send routing events back to
25 //! track the network on the less-secure system.
26
27 use bitcoin::secp256k1::key::PublicKey;
28 use bitcoin::secp256k1::Signature;
29 use bitcoin::secp256k1;
30 use bitcoin::blockdata::script::Script;
31 use bitcoin::hash_types::{Txid, BlockHash};
32
33 use ln::features::{ChannelFeatures, InitFeatures, NodeFeatures};
34
35 use prelude::*;
36 use core::{cmp, fmt};
37 use core::fmt::Debug;
38 use io::{self, Read};
39 use io_extras::read_to_end;
40
41 use util::events::MessageSendEventsProvider;
42 use util::logger;
43 use util::ser::{Readable, Writeable, Writer, FixedLengthReader, HighZeroBytesDroppedVarInt};
44
45 use ln::{PaymentPreimage, PaymentHash, PaymentSecret};
46
47 /// 21 million * 10^8 * 1000
48 pub(crate) const MAX_VALUE_MSAT: u64 = 21_000_000_0000_0000_000;
49
50 /// An error in decoding a message or struct.
51 #[derive(Clone, Debug, PartialEq)]
52 pub enum DecodeError {
53         /// A version byte specified something we don't know how to handle.
54         /// Includes unknown realm byte in an OnionHopData packet
55         UnknownVersion,
56         /// Unknown feature mandating we fail to parse message (eg TLV with an even, unknown type)
57         UnknownRequiredFeature,
58         /// Value was invalid, eg a byte which was supposed to be a bool was something other than a 0
59         /// or 1, a public key/private key/signature was invalid, text wasn't UTF-8, TLV was
60         /// syntactically incorrect, etc
61         InvalidValue,
62         /// Buffer too short
63         ShortRead,
64         /// A length descriptor in the packet didn't describe the later data correctly
65         BadLengthDescriptor,
66         /// Error from std::io
67         Io(/// (C-not exported) as ErrorKind doesn't have a reasonable mapping
68         io::ErrorKind),
69         /// The message included zlib-compressed values, which we don't support.
70         UnsupportedCompression,
71 }
72
73 /// An init message to be sent or received from a peer
74 #[derive(Clone, Debug, PartialEq)]
75 pub struct Init {
76         /// The relevant features which the sender supports
77         pub features: InitFeatures,
78 }
79
80 /// An error message to be sent or received from a peer
81 #[derive(Clone, Debug, PartialEq)]
82 pub struct ErrorMessage {
83         /// The channel ID involved in the error
84         pub channel_id: [u8; 32],
85         /// A possibly human-readable error description.
86         /// The string should be sanitized before it is used (e.g. emitted to logs
87         /// or printed to stdout).  Otherwise, a well crafted error message may trigger a security
88         /// vulnerability in the terminal emulator or the logging subsystem.
89         pub data: String,
90 }
91
92 /// A ping message to be sent or received from a peer
93 #[derive(Clone, Debug, PartialEq)]
94 pub struct Ping {
95         /// The desired response length
96         pub ponglen: u16,
97         /// The ping packet size.
98         /// This field is not sent on the wire. byteslen zeros are sent.
99         pub byteslen: u16,
100 }
101
102 /// A pong message to be sent or received from a peer
103 #[derive(Clone, Debug, PartialEq)]
104 pub struct Pong {
105         /// The pong packet size.
106         /// This field is not sent on the wire. byteslen zeros are sent.
107         pub byteslen: u16,
108 }
109
110 /// An open_channel message to be sent or received from a peer
111 #[derive(Clone, Debug, PartialEq)]
112 pub struct OpenChannel {
113         /// The genesis hash of the blockchain where the channel is to be opened
114         pub chain_hash: BlockHash,
115         /// A temporary channel ID, until the funding outpoint is announced
116         pub temporary_channel_id: [u8; 32],
117         /// The channel value
118         pub funding_satoshis: u64,
119         /// The amount to push to the counterparty as part of the open, in milli-satoshi
120         pub push_msat: u64,
121         /// The threshold below which outputs on transactions broadcast by sender will be omitted
122         pub dust_limit_satoshis: u64,
123         /// The maximum inbound HTLC value in flight towards sender, in milli-satoshi
124         pub max_htlc_value_in_flight_msat: u64,
125         /// The minimum value unencumbered by HTLCs for the counterparty to keep in the channel
126         pub channel_reserve_satoshis: u64,
127         /// The minimum HTLC size incoming to sender, in milli-satoshi
128         pub htlc_minimum_msat: u64,
129         /// The feerate per 1000-weight of sender generated transactions, until updated by update_fee
130         pub feerate_per_kw: u32,
131         /// The number of blocks which the counterparty will have to wait to claim on-chain funds if they broadcast a commitment transaction
132         pub to_self_delay: u16,
133         /// The maximum number of inbound HTLCs towards sender
134         pub max_accepted_htlcs: u16,
135         /// The sender's key controlling the funding transaction
136         pub funding_pubkey: PublicKey,
137         /// Used to derive a revocation key for transactions broadcast by counterparty
138         pub revocation_basepoint: PublicKey,
139         /// A payment key to sender for transactions broadcast by counterparty
140         pub payment_point: PublicKey,
141         /// Used to derive a payment key to sender for transactions broadcast by sender
142         pub delayed_payment_basepoint: PublicKey,
143         /// Used to derive an HTLC payment key to sender
144         pub htlc_basepoint: PublicKey,
145         /// The first to-be-broadcast-by-sender transaction's per commitment point
146         pub first_per_commitment_point: PublicKey,
147         /// Channel flags
148         pub channel_flags: u8,
149         /// Optionally, a request to pre-set the to-sender output's scriptPubkey for when we collaboratively close
150         pub shutdown_scriptpubkey: OptionalField<Script>,
151 }
152
153 /// An accept_channel message to be sent or received from a peer
154 #[derive(Clone, Debug, PartialEq)]
155 pub struct AcceptChannel {
156         /// A temporary channel ID, until the funding outpoint is announced
157         pub temporary_channel_id: [u8; 32],
158         /// The threshold below which outputs on transactions broadcast by sender will be omitted
159         pub dust_limit_satoshis: u64,
160         /// The maximum inbound HTLC value in flight towards sender, in milli-satoshi
161         pub max_htlc_value_in_flight_msat: u64,
162         /// The minimum value unencumbered by HTLCs for the counterparty to keep in the channel
163         pub channel_reserve_satoshis: u64,
164         /// The minimum HTLC size incoming to sender, in milli-satoshi
165         pub htlc_minimum_msat: u64,
166         /// Minimum depth of the funding transaction before the channel is considered open
167         pub minimum_depth: u32,
168         /// The number of blocks which the counterparty will have to wait to claim on-chain funds if they broadcast a commitment transaction
169         pub to_self_delay: u16,
170         /// The maximum number of inbound HTLCs towards sender
171         pub max_accepted_htlcs: u16,
172         /// The sender's key controlling the funding transaction
173         pub funding_pubkey: PublicKey,
174         /// Used to derive a revocation key for transactions broadcast by counterparty
175         pub revocation_basepoint: PublicKey,
176         /// A payment key to sender for transactions broadcast by counterparty
177         pub payment_point: PublicKey,
178         /// Used to derive a payment key to sender for transactions broadcast by sender
179         pub delayed_payment_basepoint: PublicKey,
180         /// Used to derive an HTLC payment key to sender for transactions broadcast by counterparty
181         pub htlc_basepoint: PublicKey,
182         /// The first to-be-broadcast-by-sender transaction's per commitment point
183         pub first_per_commitment_point: PublicKey,
184         /// Optionally, a request to pre-set the to-sender output's scriptPubkey for when we collaboratively close
185         pub shutdown_scriptpubkey: OptionalField<Script>,
186 }
187
188 /// A funding_created message to be sent or received from a peer
189 #[derive(Clone, Debug, PartialEq)]
190 pub struct FundingCreated {
191         /// A temporary channel ID, until the funding is established
192         pub temporary_channel_id: [u8; 32],
193         /// The funding transaction ID
194         pub funding_txid: Txid,
195         /// The specific output index funding this channel
196         pub funding_output_index: u16,
197         /// The signature of the channel initiator (funder) on the initial commitment transaction
198         pub signature: Signature,
199 }
200
201 /// A funding_signed message to be sent or received from a peer
202 #[derive(Clone, Debug, PartialEq)]
203 pub struct FundingSigned {
204         /// The channel ID
205         pub channel_id: [u8; 32],
206         /// The signature of the channel acceptor (fundee) on the initial commitment transaction
207         pub signature: Signature,
208 }
209
210 /// A funding_locked message to be sent or received from a peer
211 #[derive(Clone, Debug, PartialEq)]
212 pub struct FundingLocked {
213         /// The channel ID
214         pub channel_id: [u8; 32],
215         /// The per-commitment point of the second commitment transaction
216         pub next_per_commitment_point: PublicKey,
217 }
218
219 /// A shutdown message to be sent or received from a peer
220 #[derive(Clone, Debug, PartialEq)]
221 pub struct Shutdown {
222         /// The channel ID
223         pub channel_id: [u8; 32],
224         /// The destination of this peer's funds on closing.
225         /// Must be in one of these forms: p2pkh, p2sh, p2wpkh, p2wsh.
226         pub scriptpubkey: Script,
227 }
228
229 /// The minimum and maximum fees which the sender is willing to place on the closing transaction.
230 /// This is provided in [`ClosingSigned`] by both sides to indicate the fee range they are willing
231 /// to use.
232 #[derive(Clone, Debug, PartialEq)]
233 pub struct ClosingSignedFeeRange {
234         /// The minimum absolute fee, in satoshis, which the sender is willing to place on the closing
235         /// transaction.
236         pub min_fee_satoshis: u64,
237         /// The maximum absolute fee, in satoshis, which the sender is willing to place on the closing
238         /// transaction.
239         pub max_fee_satoshis: u64,
240 }
241
242 /// A closing_signed message to be sent or received from a peer
243 #[derive(Clone, Debug, PartialEq)]
244 pub struct ClosingSigned {
245         /// The channel ID
246         pub channel_id: [u8; 32],
247         /// The proposed total fee for the closing transaction
248         pub fee_satoshis: u64,
249         /// A signature on the closing transaction
250         pub signature: Signature,
251         /// The minimum and maximum fees which the sender is willing to accept, provided only by new
252         /// nodes.
253         pub fee_range: Option<ClosingSignedFeeRange>,
254 }
255
256 /// An update_add_htlc message to be sent or received from a peer
257 #[derive(Clone, Debug, PartialEq)]
258 pub struct UpdateAddHTLC {
259         /// The channel ID
260         pub channel_id: [u8; 32],
261         /// The HTLC ID
262         pub htlc_id: u64,
263         /// The HTLC value in milli-satoshi
264         pub amount_msat: u64,
265         /// The payment hash, the pre-image of which controls HTLC redemption
266         pub payment_hash: PaymentHash,
267         /// The expiry height of the HTLC
268         pub cltv_expiry: u32,
269         pub(crate) onion_routing_packet: OnionPacket,
270 }
271
272 /// An update_fulfill_htlc message to be sent or received from a peer
273 #[derive(Clone, Debug, PartialEq)]
274 pub struct UpdateFulfillHTLC {
275         /// The channel ID
276         pub channel_id: [u8; 32],
277         /// The HTLC ID
278         pub htlc_id: u64,
279         /// The pre-image of the payment hash, allowing HTLC redemption
280         pub payment_preimage: PaymentPreimage,
281 }
282
283 /// An update_fail_htlc message to be sent or received from a peer
284 #[derive(Clone, Debug, PartialEq)]
285 pub struct UpdateFailHTLC {
286         /// The channel ID
287         pub channel_id: [u8; 32],
288         /// The HTLC ID
289         pub htlc_id: u64,
290         pub(crate) reason: OnionErrorPacket,
291 }
292
293 /// An update_fail_malformed_htlc message to be sent or received from a peer
294 #[derive(Clone, Debug, PartialEq)]
295 pub struct UpdateFailMalformedHTLC {
296         /// The channel ID
297         pub channel_id: [u8; 32],
298         /// The HTLC ID
299         pub htlc_id: u64,
300         pub(crate) sha256_of_onion: [u8; 32],
301         /// The failure code
302         pub failure_code: u16,
303 }
304
305 /// A commitment_signed message to be sent or received from a peer
306 #[derive(Clone, Debug, PartialEq)]
307 pub struct CommitmentSigned {
308         /// The channel ID
309         pub channel_id: [u8; 32],
310         /// A signature on the commitment transaction
311         pub signature: Signature,
312         /// Signatures on the HTLC transactions
313         pub htlc_signatures: Vec<Signature>,
314 }
315
316 /// A revoke_and_ack message to be sent or received from a peer
317 #[derive(Clone, Debug, PartialEq)]
318 pub struct RevokeAndACK {
319         /// The channel ID
320         pub channel_id: [u8; 32],
321         /// The secret corresponding to the per-commitment point
322         pub per_commitment_secret: [u8; 32],
323         /// The next sender-broadcast commitment transaction's per-commitment point
324         pub next_per_commitment_point: PublicKey,
325 }
326
327 /// An update_fee message to be sent or received from a peer
328 #[derive(Clone, Debug, PartialEq)]
329 pub struct UpdateFee {
330         /// The channel ID
331         pub channel_id: [u8; 32],
332         /// Fee rate per 1000-weight of the transaction
333         pub feerate_per_kw: u32,
334 }
335
336 #[derive(Clone, Debug, PartialEq)]
337 /// Proof that the sender knows the per-commitment secret of the previous commitment transaction.
338 /// This is used to convince the recipient that the channel is at a certain commitment
339 /// number even if they lost that data due to a local failure.  Of course, the peer may lie
340 /// and even later commitments may have been revoked.
341 pub struct DataLossProtect {
342         /// Proof that the sender knows the per-commitment secret of a specific commitment transaction
343         /// belonging to the recipient
344         pub your_last_per_commitment_secret: [u8; 32],
345         /// The sender's per-commitment point for their current commitment transaction
346         pub my_current_per_commitment_point: PublicKey,
347 }
348
349 /// A channel_reestablish message to be sent or received from a peer
350 #[derive(Clone, Debug, PartialEq)]
351 pub struct ChannelReestablish {
352         /// The channel ID
353         pub channel_id: [u8; 32],
354         /// The next commitment number for the sender
355         pub next_local_commitment_number: u64,
356         /// The next commitment number for the recipient
357         pub next_remote_commitment_number: u64,
358         /// Optionally, a field proving that next_remote_commitment_number-1 has been revoked
359         pub data_loss_protect: OptionalField<DataLossProtect>,
360 }
361
362 /// An announcement_signatures message to be sent or received from a peer
363 #[derive(Clone, Debug, PartialEq)]
364 pub struct AnnouncementSignatures {
365         /// The channel ID
366         pub channel_id: [u8; 32],
367         /// The short channel ID
368         pub short_channel_id: u64,
369         /// A signature by the node key
370         pub node_signature: Signature,
371         /// A signature by the funding key
372         pub bitcoin_signature: Signature,
373 }
374
375 /// An address which can be used to connect to a remote peer
376 #[derive(Clone, Debug, PartialEq)]
377 pub enum NetAddress {
378         /// An IPv4 address/port on which the peer is listening.
379         IPv4 {
380                 /// The 4-byte IPv4 address
381                 addr: [u8; 4],
382                 /// The port on which the node is listening
383                 port: u16,
384         },
385         /// An IPv6 address/port on which the peer is listening.
386         IPv6 {
387                 /// The 16-byte IPv6 address
388                 addr: [u8; 16],
389                 /// The port on which the node is listening
390                 port: u16,
391         },
392         /// An old-style Tor onion address/port on which the peer is listening.
393         OnionV2 {
394                 /// The bytes (usually encoded in base32 with ".onion" appended)
395                 addr: [u8; 10],
396                 /// The port on which the node is listening
397                 port: u16,
398         },
399         /// A new-style Tor onion address/port on which the peer is listening.
400         /// To create the human-readable "hostname", concatenate ed25519_pubkey, checksum, and version,
401         /// wrap as base32 and append ".onion".
402         OnionV3 {
403                 /// The ed25519 long-term public key of the peer
404                 ed25519_pubkey: [u8; 32],
405                 /// The checksum of the pubkey and version, as included in the onion address
406                 checksum: u16,
407                 /// The version byte, as defined by the Tor Onion v3 spec.
408                 version: u8,
409                 /// The port on which the node is listening
410                 port: u16,
411         },
412 }
413 impl NetAddress {
414         /// Gets the ID of this address type. Addresses in node_announcement messages should be sorted
415         /// by this.
416         pub(crate) fn get_id(&self) -> u8 {
417                 match self {
418                         &NetAddress::IPv4 {..} => { 1 },
419                         &NetAddress::IPv6 {..} => { 2 },
420                         &NetAddress::OnionV2 {..} => { 3 },
421                         &NetAddress::OnionV3 {..} => { 4 },
422                 }
423         }
424
425         /// Strict byte-length of address descriptor, 1-byte type not recorded
426         fn len(&self) -> u16 {
427                 match self {
428                         &NetAddress::IPv4 { .. } => { 6 },
429                         &NetAddress::IPv6 { .. } => { 18 },
430                         &NetAddress::OnionV2 { .. } => { 12 },
431                         &NetAddress::OnionV3 { .. } => { 37 },
432                 }
433         }
434
435         /// The maximum length of any address descriptor, not including the 1-byte type
436         pub(crate) const MAX_LEN: u16 = 37;
437 }
438
439 impl Writeable for NetAddress {
440         fn write<W: Writer>(&self, writer: &mut W) -> Result<(), io::Error> {
441                 match self {
442                         &NetAddress::IPv4 { ref addr, ref port } => {
443                                 1u8.write(writer)?;
444                                 addr.write(writer)?;
445                                 port.write(writer)?;
446                         },
447                         &NetAddress::IPv6 { ref addr, ref port } => {
448                                 2u8.write(writer)?;
449                                 addr.write(writer)?;
450                                 port.write(writer)?;
451                         },
452                         &NetAddress::OnionV2 { ref addr, ref port } => {
453                                 3u8.write(writer)?;
454                                 addr.write(writer)?;
455                                 port.write(writer)?;
456                         },
457                         &NetAddress::OnionV3 { ref ed25519_pubkey, ref checksum, ref version, ref port } => {
458                                 4u8.write(writer)?;
459                                 ed25519_pubkey.write(writer)?;
460                                 checksum.write(writer)?;
461                                 version.write(writer)?;
462                                 port.write(writer)?;
463                         }
464                 }
465                 Ok(())
466         }
467 }
468
469 impl Readable for Result<NetAddress, u8> {
470         fn read<R: Read>(reader: &mut R) -> Result<Result<NetAddress, u8>, DecodeError> {
471                 let byte = <u8 as Readable>::read(reader)?;
472                 match byte {
473                         1 => {
474                                 Ok(Ok(NetAddress::IPv4 {
475                                         addr: Readable::read(reader)?,
476                                         port: Readable::read(reader)?,
477                                 }))
478                         },
479                         2 => {
480                                 Ok(Ok(NetAddress::IPv6 {
481                                         addr: Readable::read(reader)?,
482                                         port: Readable::read(reader)?,
483                                 }))
484                         },
485                         3 => {
486                                 Ok(Ok(NetAddress::OnionV2 {
487                                         addr: Readable::read(reader)?,
488                                         port: Readable::read(reader)?,
489                                 }))
490                         },
491                         4 => {
492                                 Ok(Ok(NetAddress::OnionV3 {
493                                         ed25519_pubkey: Readable::read(reader)?,
494                                         checksum: Readable::read(reader)?,
495                                         version: Readable::read(reader)?,
496                                         port: Readable::read(reader)?,
497                                 }))
498                         },
499                         _ => return Ok(Err(byte)),
500                 }
501         }
502 }
503
504 impl Readable for NetAddress {
505         fn read<R: Read>(reader: &mut R) -> Result<NetAddress, DecodeError> {
506                 match Readable::read(reader) {
507                         Ok(Ok(res)) => Ok(res),
508                         Ok(Err(_)) => Err(DecodeError::UnknownVersion),
509                         Err(e) => Err(e),
510                 }
511         }
512 }
513
514
515 /// The unsigned part of a node_announcement
516 #[derive(Clone, Debug, PartialEq)]
517 pub struct UnsignedNodeAnnouncement {
518         /// The advertised features
519         pub features: NodeFeatures,
520         /// A strictly monotonic announcement counter, with gaps allowed
521         pub timestamp: u32,
522         /// The node_id this announcement originated from (don't rebroadcast the node_announcement back
523         /// to this node).
524         pub node_id: PublicKey,
525         /// An RGB color for UI purposes
526         pub rgb: [u8; 3],
527         /// An alias, for UI purposes.  This should be sanitized before use.  There is no guarantee
528         /// of uniqueness.
529         pub alias: [u8; 32],
530         /// List of addresses on which this node is reachable
531         pub addresses: Vec<NetAddress>,
532         pub(crate) excess_address_data: Vec<u8>,
533         pub(crate) excess_data: Vec<u8>,
534 }
535 #[derive(Clone, Debug, PartialEq)]
536 /// A node_announcement message to be sent or received from a peer
537 pub struct NodeAnnouncement {
538         /// The signature by the node key
539         pub signature: Signature,
540         /// The actual content of the announcement
541         pub contents: UnsignedNodeAnnouncement,
542 }
543
544 /// The unsigned part of a channel_announcement
545 #[derive(Clone, Debug, PartialEq)]
546 pub struct UnsignedChannelAnnouncement {
547         /// The advertised channel features
548         pub features: ChannelFeatures,
549         /// The genesis hash of the blockchain where the channel is to be opened
550         pub chain_hash: BlockHash,
551         /// The short channel ID
552         pub short_channel_id: u64,
553         /// One of the two node_ids which are endpoints of this channel
554         pub node_id_1: PublicKey,
555         /// The other of the two node_ids which are endpoints of this channel
556         pub node_id_2: PublicKey,
557         /// The funding key for the first node
558         pub bitcoin_key_1: PublicKey,
559         /// The funding key for the second node
560         pub bitcoin_key_2: PublicKey,
561         pub(crate) excess_data: Vec<u8>,
562 }
563 /// A channel_announcement message to be sent or received from a peer
564 #[derive(Clone, Debug, PartialEq)]
565 pub struct ChannelAnnouncement {
566         /// Authentication of the announcement by the first public node
567         pub node_signature_1: Signature,
568         /// Authentication of the announcement by the second public node
569         pub node_signature_2: Signature,
570         /// Proof of funding UTXO ownership by the first public node
571         pub bitcoin_signature_1: Signature,
572         /// Proof of funding UTXO ownership by the second public node
573         pub bitcoin_signature_2: Signature,
574         /// The actual announcement
575         pub contents: UnsignedChannelAnnouncement,
576 }
577
578 /// The unsigned part of a channel_update
579 #[derive(Clone, Debug, PartialEq)]
580 pub struct UnsignedChannelUpdate {
581         /// The genesis hash of the blockchain where the channel is to be opened
582         pub chain_hash: BlockHash,
583         /// The short channel ID
584         pub short_channel_id: u64,
585         /// A strictly monotonic announcement counter, with gaps allowed, specific to this channel
586         pub timestamp: u32,
587         /// Channel flags
588         pub flags: u8,
589         /// The number of blocks such that if:
590         /// `incoming_htlc.cltv_expiry < outgoing_htlc.cltv_expiry + cltv_expiry_delta`
591         /// then we need to fail the HTLC backwards. When forwarding an HTLC, cltv_expiry_delta determines
592         /// the outgoing HTLC's minimum cltv_expiry value -- so, if an incoming HTLC comes in with a
593         /// cltv_expiry of 100000, and the node we're forwarding to has a cltv_expiry_delta value of 10,
594         /// then we'll check that the outgoing HTLC's cltv_expiry value is at least 100010 before
595         /// forwarding. Note that the HTLC sender is the one who originally sets this value when
596         /// constructing the route.
597         pub cltv_expiry_delta: u16,
598         /// The minimum HTLC size incoming to sender, in milli-satoshi
599         pub htlc_minimum_msat: u64,
600         /// Optionally, the maximum HTLC value incoming to sender, in milli-satoshi
601         pub htlc_maximum_msat: OptionalField<u64>,
602         /// The base HTLC fee charged by sender, in milli-satoshi
603         pub fee_base_msat: u32,
604         /// The amount to fee multiplier, in micro-satoshi
605         pub fee_proportional_millionths: u32,
606         pub(crate) excess_data: Vec<u8>,
607 }
608 /// A channel_update message to be sent or received from a peer
609 #[derive(Clone, Debug, PartialEq)]
610 pub struct ChannelUpdate {
611         /// A signature of the channel update
612         pub signature: Signature,
613         /// The actual channel update
614         pub contents: UnsignedChannelUpdate,
615 }
616
617 /// A query_channel_range message is used to query a peer for channel
618 /// UTXOs in a range of blocks. The recipient of a query makes a best
619 /// effort to reply to the query using one or more reply_channel_range
620 /// messages.
621 #[derive(Clone, Debug, PartialEq)]
622 pub struct QueryChannelRange {
623         /// The genesis hash of the blockchain being queried
624         pub chain_hash: BlockHash,
625         /// The height of the first block for the channel UTXOs being queried
626         pub first_blocknum: u32,
627         /// The number of blocks to include in the query results
628         pub number_of_blocks: u32,
629 }
630
631 /// A reply_channel_range message is a reply to a query_channel_range
632 /// message. Multiple reply_channel_range messages can be sent in reply
633 /// to a single query_channel_range message. The query recipient makes a
634 /// best effort to respond based on their local network view which may
635 /// not be a perfect view of the network. The short_channel_ids in the
636 /// reply are encoded. We only support encoding_type=0 uncompressed
637 /// serialization and do not support encoding_type=1 zlib serialization.
638 #[derive(Clone, Debug, PartialEq)]
639 pub struct ReplyChannelRange {
640         /// The genesis hash of the blockchain being queried
641         pub chain_hash: BlockHash,
642         /// The height of the first block in the range of the reply
643         pub first_blocknum: u32,
644         /// The number of blocks included in the range of the reply
645         pub number_of_blocks: u32,
646         /// True when this is the final reply for a query
647         pub sync_complete: bool,
648         /// The short_channel_ids in the channel range
649         pub short_channel_ids: Vec<u64>,
650 }
651
652 /// A query_short_channel_ids message is used to query a peer for
653 /// routing gossip messages related to one or more short_channel_ids.
654 /// The query recipient will reply with the latest, if available,
655 /// channel_announcement, channel_update and node_announcement messages
656 /// it maintains for the requested short_channel_ids followed by a
657 /// reply_short_channel_ids_end message. The short_channel_ids sent in
658 /// this query are encoded. We only support encoding_type=0 uncompressed
659 /// serialization and do not support encoding_type=1 zlib serialization.
660 #[derive(Clone, Debug, PartialEq)]
661 pub struct QueryShortChannelIds {
662         /// The genesis hash of the blockchain being queried
663         pub chain_hash: BlockHash,
664         /// The short_channel_ids that are being queried
665         pub short_channel_ids: Vec<u64>,
666 }
667
668 /// A reply_short_channel_ids_end message is sent as a reply to a
669 /// query_short_channel_ids message. The query recipient makes a best
670 /// effort to respond based on their local network view which may not be
671 /// a perfect view of the network.
672 #[derive(Clone, Debug, PartialEq)]
673 pub struct ReplyShortChannelIdsEnd {
674         /// The genesis hash of the blockchain that was queried
675         pub chain_hash: BlockHash,
676         /// Indicates if the query recipient maintains up-to-date channel
677         /// information for the chain_hash
678         pub full_information: bool,
679 }
680
681 /// A gossip_timestamp_filter message is used by a node to request
682 /// gossip relay for messages in the requested time range when the
683 /// gossip_queries feature has been negotiated.
684 #[derive(Clone, Debug, PartialEq)]
685 pub struct GossipTimestampFilter {
686         /// The genesis hash of the blockchain for channel and node information
687         pub chain_hash: BlockHash,
688         /// The starting unix timestamp
689         pub first_timestamp: u32,
690         /// The range of information in seconds
691         pub timestamp_range: u32,
692 }
693
694 /// Encoding type for data compression of collections in gossip queries.
695 /// We do not support encoding_type=1 zlib serialization defined in BOLT #7.
696 enum EncodingType {
697         Uncompressed = 0x00,
698 }
699
700 /// Used to put an error message in a LightningError
701 #[derive(Clone, Debug)]
702 pub enum ErrorAction {
703         /// The peer took some action which made us think they were useless. Disconnect them.
704         DisconnectPeer {
705                 /// An error message which we should make an effort to send before we disconnect.
706                 msg: Option<ErrorMessage>
707         },
708         /// The peer did something harmless that we weren't able to process, just log and ignore
709         // New code should *not* use this. New code must use IgnoreAndLog, below!
710         IgnoreError,
711         /// The peer did something harmless that we weren't able to meaningfully process.
712         /// If the error is logged, log it at the given level.
713         IgnoreAndLog(logger::Level),
714         /// The peer did something incorrect. Tell them.
715         SendErrorMessage {
716                 /// The message to send.
717                 msg: ErrorMessage
718         },
719 }
720
721 /// An Err type for failure to process messages.
722 #[derive(Clone, Debug)]
723 pub struct LightningError {
724         /// A human-readable message describing the error
725         pub err: String,
726         /// The action which should be taken against the offending peer.
727         pub action: ErrorAction,
728 }
729
730 /// Struct used to return values from revoke_and_ack messages, containing a bunch of commitment
731 /// transaction updates if they were pending.
732 #[derive(Clone, Debug, PartialEq)]
733 pub struct CommitmentUpdate {
734         /// update_add_htlc messages which should be sent
735         pub update_add_htlcs: Vec<UpdateAddHTLC>,
736         /// update_fulfill_htlc messages which should be sent
737         pub update_fulfill_htlcs: Vec<UpdateFulfillHTLC>,
738         /// update_fail_htlc messages which should be sent
739         pub update_fail_htlcs: Vec<UpdateFailHTLC>,
740         /// update_fail_malformed_htlc messages which should be sent
741         pub update_fail_malformed_htlcs: Vec<UpdateFailMalformedHTLC>,
742         /// An update_fee message which should be sent
743         pub update_fee: Option<UpdateFee>,
744         /// Finally, the commitment_signed message which should be sent
745         pub commitment_signed: CommitmentSigned,
746 }
747
748 /// Messages could have optional fields to use with extended features
749 /// As we wish to serialize these differently from Option<T>s (Options get a tag byte, but
750 /// OptionalFeild simply gets Present if there are enough bytes to read into it), we have a
751 /// separate enum type for them.
752 /// (C-not exported) due to a free generic in T
753 #[derive(Clone, Debug, PartialEq)]
754 pub enum OptionalField<T> {
755         /// Optional field is included in message
756         Present(T),
757         /// Optional field is absent in message
758         Absent
759 }
760
761 /// A trait to describe an object which can receive channel messages.
762 ///
763 /// Messages MAY be called in parallel when they originate from different their_node_ids, however
764 /// they MUST NOT be called in parallel when the two calls have the same their_node_id.
765 pub trait ChannelMessageHandler : MessageSendEventsProvider {
766         //Channel init:
767         /// Handle an incoming open_channel message from the given peer.
768         fn handle_open_channel(&self, their_node_id: &PublicKey, their_features: InitFeatures, msg: &OpenChannel);
769         /// Handle an incoming accept_channel message from the given peer.
770         fn handle_accept_channel(&self, their_node_id: &PublicKey, their_features: InitFeatures, msg: &AcceptChannel);
771         /// Handle an incoming funding_created message from the given peer.
772         fn handle_funding_created(&self, their_node_id: &PublicKey, msg: &FundingCreated);
773         /// Handle an incoming funding_signed message from the given peer.
774         fn handle_funding_signed(&self, their_node_id: &PublicKey, msg: &FundingSigned);
775         /// Handle an incoming funding_locked message from the given peer.
776         fn handle_funding_locked(&self, their_node_id: &PublicKey, msg: &FundingLocked);
777
778         // Channl close:
779         /// Handle an incoming shutdown message from the given peer.
780         fn handle_shutdown(&self, their_node_id: &PublicKey, their_features: &InitFeatures, msg: &Shutdown);
781         /// Handle an incoming closing_signed message from the given peer.
782         fn handle_closing_signed(&self, their_node_id: &PublicKey, msg: &ClosingSigned);
783
784         // HTLC handling:
785         /// Handle an incoming update_add_htlc message from the given peer.
786         fn handle_update_add_htlc(&self, their_node_id: &PublicKey, msg: &UpdateAddHTLC);
787         /// Handle an incoming update_fulfill_htlc message from the given peer.
788         fn handle_update_fulfill_htlc(&self, their_node_id: &PublicKey, msg: &UpdateFulfillHTLC);
789         /// Handle an incoming update_fail_htlc message from the given peer.
790         fn handle_update_fail_htlc(&self, their_node_id: &PublicKey, msg: &UpdateFailHTLC);
791         /// Handle an incoming update_fail_malformed_htlc message from the given peer.
792         fn handle_update_fail_malformed_htlc(&self, their_node_id: &PublicKey, msg: &UpdateFailMalformedHTLC);
793         /// Handle an incoming commitment_signed message from the given peer.
794         fn handle_commitment_signed(&self, their_node_id: &PublicKey, msg: &CommitmentSigned);
795         /// Handle an incoming revoke_and_ack message from the given peer.
796         fn handle_revoke_and_ack(&self, their_node_id: &PublicKey, msg: &RevokeAndACK);
797
798         /// Handle an incoming update_fee message from the given peer.
799         fn handle_update_fee(&self, their_node_id: &PublicKey, msg: &UpdateFee);
800
801         // Channel-to-announce:
802         /// Handle an incoming announcement_signatures message from the given peer.
803         fn handle_announcement_signatures(&self, their_node_id: &PublicKey, msg: &AnnouncementSignatures);
804
805         // Connection loss/reestablish:
806         /// Indicates a connection to the peer failed/an existing connection was lost. If no connection
807         /// is believed to be possible in the future (eg they're sending us messages we don't
808         /// understand or indicate they require unknown feature bits), no_connection_possible is set
809         /// and any outstanding channels should be failed.
810         fn peer_disconnected(&self, their_node_id: &PublicKey, no_connection_possible: bool);
811
812         /// Handle a peer reconnecting, possibly generating channel_reestablish message(s).
813         fn peer_connected(&self, their_node_id: &PublicKey, msg: &Init);
814         /// Handle an incoming channel_reestablish message from the given peer.
815         fn handle_channel_reestablish(&self, their_node_id: &PublicKey, msg: &ChannelReestablish);
816
817         /// Handle an incoming channel update from the given peer.
818         fn handle_channel_update(&self, their_node_id: &PublicKey, msg: &ChannelUpdate);
819
820         // Error:
821         /// Handle an incoming error message from the given peer.
822         fn handle_error(&self, their_node_id: &PublicKey, msg: &ErrorMessage);
823 }
824
825 /// A trait to describe an object which can receive routing messages.
826 ///
827 /// # Implementor DoS Warnings
828 ///
829 /// For `gossip_queries` messages there are potential DoS vectors when handling
830 /// inbound queries. Implementors using an on-disk network graph should be aware of
831 /// repeated disk I/O for queries accessing different parts of the network graph.
832 pub trait RoutingMessageHandler : MessageSendEventsProvider {
833         /// Handle an incoming node_announcement message, returning true if it should be forwarded on,
834         /// false or returning an Err otherwise.
835         fn handle_node_announcement(&self, msg: &NodeAnnouncement) -> Result<bool, LightningError>;
836         /// Handle a channel_announcement message, returning true if it should be forwarded on, false
837         /// or returning an Err otherwise.
838         fn handle_channel_announcement(&self, msg: &ChannelAnnouncement) -> Result<bool, LightningError>;
839         /// Handle an incoming channel_update message, returning true if it should be forwarded on,
840         /// false or returning an Err otherwise.
841         fn handle_channel_update(&self, msg: &ChannelUpdate) -> Result<bool, LightningError>;
842         /// Gets a subset of the channel announcements and updates required to dump our routing table
843         /// to a remote node, starting at the short_channel_id indicated by starting_point and
844         /// including the batch_amount entries immediately higher in numerical value than starting_point.
845         fn get_next_channel_announcements(&self, starting_point: u64, batch_amount: u8) -> Vec<(ChannelAnnouncement, Option<ChannelUpdate>, Option<ChannelUpdate>)>;
846         /// Gets a subset of the node announcements required to dump our routing table to a remote node,
847         /// starting at the node *after* the provided publickey and including batch_amount entries
848         /// immediately higher (as defined by <PublicKey as Ord>::cmp) than starting_point.
849         /// If None is provided for starting_point, we start at the first node.
850         fn get_next_node_announcements(&self, starting_point: Option<&PublicKey>, batch_amount: u8) -> Vec<NodeAnnouncement>;
851         /// Called when a connection is established with a peer. This can be used to
852         /// perform routing table synchronization using a strategy defined by the
853         /// implementor.
854         fn sync_routing_table(&self, their_node_id: &PublicKey, init: &Init);
855         /// Handles the reply of a query we initiated to learn about channels
856         /// for a given range of blocks. We can expect to receive one or more
857         /// replies to a single query.
858         fn handle_reply_channel_range(&self, their_node_id: &PublicKey, msg: ReplyChannelRange) -> Result<(), LightningError>;
859         /// Handles the reply of a query we initiated asking for routing gossip
860         /// messages for a list of channels. We should receive this message when
861         /// a node has completed its best effort to send us the pertaining routing
862         /// gossip messages.
863         fn handle_reply_short_channel_ids_end(&self, their_node_id: &PublicKey, msg: ReplyShortChannelIdsEnd) -> Result<(), LightningError>;
864         /// Handles when a peer asks us to send a list of short_channel_ids
865         /// for the requested range of blocks.
866         fn handle_query_channel_range(&self, their_node_id: &PublicKey, msg: QueryChannelRange) -> Result<(), LightningError>;
867         /// Handles when a peer asks us to send routing gossip messages for a
868         /// list of short_channel_ids.
869         fn handle_query_short_channel_ids(&self, their_node_id: &PublicKey, msg: QueryShortChannelIds) -> Result<(), LightningError>;
870 }
871
872 mod fuzzy_internal_msgs {
873         use prelude::*;
874         use ln::{PaymentPreimage, PaymentSecret};
875
876         // These types aren't intended to be pub, but are exposed for direct fuzzing (as we deserialize
877         // them from untrusted input):
878         #[derive(Clone)]
879         pub(crate) struct FinalOnionHopData {
880                 pub(crate) payment_secret: PaymentSecret,
881                 /// The total value, in msat, of the payment as received by the ultimate recipient.
882                 /// Message serialization may panic if this value is more than 21 million Bitcoin.
883                 pub(crate) total_msat: u64,
884         }
885
886         pub(crate) enum OnionHopDataFormat {
887                 Legacy { // aka Realm-0
888                         short_channel_id: u64,
889                 },
890                 NonFinalNode {
891                         short_channel_id: u64,
892                 },
893                 FinalNode {
894                         payment_data: Option<FinalOnionHopData>,
895                         keysend_preimage: Option<PaymentPreimage>,
896                 },
897         }
898
899         pub struct OnionHopData {
900                 pub(crate) format: OnionHopDataFormat,
901                 /// The value, in msat, of the payment after this hop's fee is deducted.
902                 /// Message serialization may panic if this value is more than 21 million Bitcoin.
903                 pub(crate) amt_to_forward: u64,
904                 pub(crate) outgoing_cltv_value: u32,
905                 // 12 bytes of 0-padding for Legacy format
906         }
907
908         pub struct DecodedOnionErrorPacket {
909                 pub(crate) hmac: [u8; 32],
910                 pub(crate) failuremsg: Vec<u8>,
911                 pub(crate) pad: Vec<u8>,
912         }
913 }
914 #[cfg(feature = "fuzztarget")]
915 pub use self::fuzzy_internal_msgs::*;
916 #[cfg(not(feature = "fuzztarget"))]
917 pub(crate) use self::fuzzy_internal_msgs::*;
918
919 #[derive(Clone)]
920 pub(crate) struct OnionPacket {
921         pub(crate) version: u8,
922         /// In order to ensure we always return an error on Onion decode in compliance with BOLT 4, we
923         /// have to deserialize OnionPackets contained in UpdateAddHTLCs even if the ephemeral public
924         /// key (here) is bogus, so we hold a Result instead of a PublicKey as we'd like.
925         pub(crate) public_key: Result<PublicKey, secp256k1::Error>,
926         pub(crate) hop_data: [u8; 20*65],
927         pub(crate) hmac: [u8; 32],
928 }
929
930 impl PartialEq for OnionPacket {
931         fn eq(&self, other: &OnionPacket) -> bool {
932                 for (i, j) in self.hop_data.iter().zip(other.hop_data.iter()) {
933                         if i != j { return false; }
934                 }
935                 self.version == other.version &&
936                         self.public_key == other.public_key &&
937                         self.hmac == other.hmac
938         }
939 }
940
941 impl fmt::Debug for OnionPacket {
942         fn fmt(&self, f: &mut fmt::Formatter) -> fmt::Result {
943                 f.write_fmt(format_args!("OnionPacket version {} with hmac {:?}", self.version, &self.hmac[..]))
944         }
945 }
946
947 #[derive(Clone, Debug, PartialEq)]
948 pub(crate) struct OnionErrorPacket {
949         // This really should be a constant size slice, but the spec lets these things be up to 128KB?
950         // (TODO) We limit it in decode to much lower...
951         pub(crate) data: Vec<u8>,
952 }
953
954 impl fmt::Display for DecodeError {
955         fn fmt(&self, f: &mut fmt::Formatter) -> fmt::Result {
956                 match *self {
957                         DecodeError::UnknownVersion => f.write_str("Unknown realm byte in Onion packet"),
958                         DecodeError::UnknownRequiredFeature => f.write_str("Unknown required feature preventing decode"),
959                         DecodeError::InvalidValue => f.write_str("Nonsense bytes didn't map to the type they were interpreted as"),
960                         DecodeError::ShortRead => f.write_str("Packet extended beyond the provided bytes"),
961                         DecodeError::BadLengthDescriptor => f.write_str("A length descriptor in the packet didn't describe the later data correctly"),
962                         DecodeError::Io(ref e) => e.fmt(f),
963                         DecodeError::UnsupportedCompression => f.write_str("We don't support receiving messages with zlib-compressed fields"),
964                 }
965         }
966 }
967
968 impl From<io::Error> for DecodeError {
969         fn from(e: io::Error) -> Self {
970                 if e.kind() == io::ErrorKind::UnexpectedEof {
971                         DecodeError::ShortRead
972                 } else {
973                         DecodeError::Io(e.kind())
974                 }
975         }
976 }
977
978 impl Writeable for OptionalField<Script> {
979         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
980                 match *self {
981                         OptionalField::Present(ref script) => {
982                                 // Note that Writeable for script includes the 16-bit length tag for us
983                                 script.write(w)?;
984                         },
985                         OptionalField::Absent => {}
986                 }
987                 Ok(())
988         }
989 }
990
991 impl Readable for OptionalField<Script> {
992         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
993                 match <u16 as Readable>::read(r) {
994                         Ok(len) => {
995                                 let mut buf = vec![0; len as usize];
996                                 r.read_exact(&mut buf)?;
997                                 Ok(OptionalField::Present(Script::from(buf)))
998                         },
999                         Err(DecodeError::ShortRead) => Ok(OptionalField::Absent),
1000                         Err(e) => Err(e)
1001                 }
1002         }
1003 }
1004
1005 impl Writeable for OptionalField<u64> {
1006         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1007                 match *self {
1008                         OptionalField::Present(ref value) => {
1009                                 value.write(w)?;
1010                         },
1011                         OptionalField::Absent => {}
1012                 }
1013                 Ok(())
1014         }
1015 }
1016
1017 impl Readable for OptionalField<u64> {
1018         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1019                 let value: u64 = Readable::read(r)?;
1020                 Ok(OptionalField::Present(value))
1021         }
1022 }
1023
1024
1025 impl_writeable_len_match!(AcceptChannel, {
1026                 {AcceptChannel{ shutdown_scriptpubkey: OptionalField::Present(ref script), .. }, 270 + 2 + script.len()},
1027                 {_, 270}
1028         }, {
1029         temporary_channel_id,
1030         dust_limit_satoshis,
1031         max_htlc_value_in_flight_msat,
1032         channel_reserve_satoshis,
1033         htlc_minimum_msat,
1034         minimum_depth,
1035         to_self_delay,
1036         max_accepted_htlcs,
1037         funding_pubkey,
1038         revocation_basepoint,
1039         payment_point,
1040         delayed_payment_basepoint,
1041         htlc_basepoint,
1042         first_per_commitment_point,
1043         shutdown_scriptpubkey
1044 });
1045
1046 impl_writeable!(AnnouncementSignatures, 32+8+64*2, {
1047         channel_id,
1048         short_channel_id,
1049         node_signature,
1050         bitcoin_signature
1051 });
1052
1053 impl Writeable for ChannelReestablish {
1054         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1055                 w.size_hint(if let OptionalField::Present(..) = self.data_loss_protect { 32+2*8+33+32 } else { 32+2*8 });
1056                 self.channel_id.write(w)?;
1057                 self.next_local_commitment_number.write(w)?;
1058                 self.next_remote_commitment_number.write(w)?;
1059                 match self.data_loss_protect {
1060                         OptionalField::Present(ref data_loss_protect) => {
1061                                 (*data_loss_protect).your_last_per_commitment_secret.write(w)?;
1062                                 (*data_loss_protect).my_current_per_commitment_point.write(w)?;
1063                         },
1064                         OptionalField::Absent => {}
1065                 }
1066                 Ok(())
1067         }
1068 }
1069
1070 impl Readable for ChannelReestablish{
1071         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1072                 Ok(Self {
1073                         channel_id: Readable::read(r)?,
1074                         next_local_commitment_number: Readable::read(r)?,
1075                         next_remote_commitment_number: Readable::read(r)?,
1076                         data_loss_protect: {
1077                                 match <[u8; 32] as Readable>::read(r) {
1078                                         Ok(your_last_per_commitment_secret) =>
1079                                                 OptionalField::Present(DataLossProtect {
1080                                                         your_last_per_commitment_secret,
1081                                                         my_current_per_commitment_point: Readable::read(r)?,
1082                                                 }),
1083                                         Err(DecodeError::ShortRead) => OptionalField::Absent,
1084                                         Err(e) => return Err(e)
1085                                 }
1086                         }
1087                 })
1088         }
1089 }
1090
1091 impl Writeable for ClosingSigned {
1092         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1093                 w.size_hint(32 + 8 + 64 + if self.fee_range.is_some() { 1+1+ 2*8 } else { 0 });
1094                 self.channel_id.write(w)?;
1095                 self.fee_satoshis.write(w)?;
1096                 self.signature.write(w)?;
1097                 encode_tlv_stream!(w, {
1098                         (1, self.fee_range, option),
1099                 });
1100                 Ok(())
1101         }
1102 }
1103
1104 impl Readable for ClosingSigned {
1105         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1106                 let channel_id = Readable::read(r)?;
1107                 let fee_satoshis = Readable::read(r)?;
1108                 let signature = Readable::read(r)?;
1109                 let mut fee_range = None;
1110                 decode_tlv_stream!(r, {
1111                         (1, fee_range, option),
1112                 });
1113                 Ok(Self { channel_id, fee_satoshis, signature, fee_range })
1114         }
1115 }
1116
1117 impl_writeable!(ClosingSignedFeeRange, 2*8, {
1118         min_fee_satoshis,
1119         max_fee_satoshis
1120 });
1121
1122 impl_writeable_len_match!(CommitmentSigned, {
1123                 { CommitmentSigned { ref htlc_signatures, .. }, 32+64+2+htlc_signatures.len()*64 }
1124         }, {
1125         channel_id,
1126         signature,
1127         htlc_signatures
1128 });
1129
1130 impl_writeable_len_match!(DecodedOnionErrorPacket, {
1131                 { DecodedOnionErrorPacket { ref failuremsg, ref pad, .. }, 32 + 4 + failuremsg.len() + pad.len() }
1132         }, {
1133         hmac,
1134         failuremsg,
1135         pad
1136 });
1137
1138 impl_writeable!(FundingCreated, 32+32+2+64, {
1139         temporary_channel_id,
1140         funding_txid,
1141         funding_output_index,
1142         signature
1143 });
1144
1145 impl_writeable!(FundingSigned, 32+64, {
1146         channel_id,
1147         signature
1148 });
1149
1150 impl_writeable!(FundingLocked, 32+33, {
1151         channel_id,
1152         next_per_commitment_point
1153 });
1154
1155 impl Writeable for Init {
1156         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1157                 // global_features gets the bottom 13 bits of our features, and local_features gets all of
1158                 // our relevant feature bits. This keeps us compatible with old nodes.
1159                 self.features.write_up_to_13(w)?;
1160                 self.features.write(w)
1161         }
1162 }
1163
1164 impl Readable for Init {
1165         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1166                 let global_features: InitFeatures = Readable::read(r)?;
1167                 let features: InitFeatures = Readable::read(r)?;
1168                 Ok(Init {
1169                         features: features.or(global_features),
1170                 })
1171         }
1172 }
1173
1174 impl_writeable_len_match!(OpenChannel, {
1175                 { OpenChannel { shutdown_scriptpubkey: OptionalField::Present(ref script), .. }, 319 + 2 + script.len() },
1176                 { _, 319 }
1177         }, {
1178         chain_hash,
1179         temporary_channel_id,
1180         funding_satoshis,
1181         push_msat,
1182         dust_limit_satoshis,
1183         max_htlc_value_in_flight_msat,
1184         channel_reserve_satoshis,
1185         htlc_minimum_msat,
1186         feerate_per_kw,
1187         to_self_delay,
1188         max_accepted_htlcs,
1189         funding_pubkey,
1190         revocation_basepoint,
1191         payment_point,
1192         delayed_payment_basepoint,
1193         htlc_basepoint,
1194         first_per_commitment_point,
1195         channel_flags,
1196         shutdown_scriptpubkey
1197 });
1198
1199 impl_writeable!(RevokeAndACK, 32+32+33, {
1200         channel_id,
1201         per_commitment_secret,
1202         next_per_commitment_point
1203 });
1204
1205 impl_writeable_len_match!(Shutdown, {
1206                 { Shutdown { ref scriptpubkey, .. }, 32 + 2 + scriptpubkey.len() }
1207         }, {
1208         channel_id,
1209         scriptpubkey
1210 });
1211
1212 impl_writeable_len_match!(UpdateFailHTLC, {
1213                 { UpdateFailHTLC { ref reason, .. }, 32 + 10 + reason.data.len() }
1214         }, {
1215         channel_id,
1216         htlc_id,
1217         reason
1218 });
1219
1220 impl_writeable!(UpdateFailMalformedHTLC, 32+8+32+2, {
1221         channel_id,
1222         htlc_id,
1223         sha256_of_onion,
1224         failure_code
1225 });
1226
1227 impl_writeable!(UpdateFee, 32+4, {
1228         channel_id,
1229         feerate_per_kw
1230 });
1231
1232 impl_writeable!(UpdateFulfillHTLC, 32+8+32, {
1233         channel_id,
1234         htlc_id,
1235         payment_preimage
1236 });
1237
1238 impl_writeable_len_match!(OnionErrorPacket, {
1239                 { OnionErrorPacket { ref data, .. }, 2 + data.len() }
1240         }, {
1241         data
1242 });
1243
1244 impl Writeable for OnionPacket {
1245         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1246                 w.size_hint(1 + 33 + 20*65 + 32);
1247                 self.version.write(w)?;
1248                 match self.public_key {
1249                         Ok(pubkey) => pubkey.write(w)?,
1250                         Err(_) => [0u8;33].write(w)?,
1251                 }
1252                 w.write_all(&self.hop_data)?;
1253                 self.hmac.write(w)?;
1254                 Ok(())
1255         }
1256 }
1257
1258 impl Readable for OnionPacket {
1259         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1260                 Ok(OnionPacket {
1261                         version: Readable::read(r)?,
1262                         public_key: {
1263                                 let mut buf = [0u8;33];
1264                                 r.read_exact(&mut buf)?;
1265                                 PublicKey::from_slice(&buf)
1266                         },
1267                         hop_data: Readable::read(r)?,
1268                         hmac: Readable::read(r)?,
1269                 })
1270         }
1271 }
1272
1273 impl_writeable!(UpdateAddHTLC, 32+8+8+32+4+1366, {
1274         channel_id,
1275         htlc_id,
1276         amount_msat,
1277         payment_hash,
1278         cltv_expiry,
1279         onion_routing_packet
1280 });
1281
1282 impl Writeable for FinalOnionHopData {
1283         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1284                 w.size_hint(32 + 8 - (self.total_msat.leading_zeros()/8) as usize);
1285                 self.payment_secret.0.write(w)?;
1286                 HighZeroBytesDroppedVarInt(self.total_msat).write(w)
1287         }
1288 }
1289
1290 impl Readable for FinalOnionHopData {
1291         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1292                 let secret: [u8; 32] = Readable::read(r)?;
1293                 let amt: HighZeroBytesDroppedVarInt<u64> = Readable::read(r)?;
1294                 Ok(Self { payment_secret: PaymentSecret(secret), total_msat: amt.0 })
1295         }
1296 }
1297
1298 impl Writeable for OnionHopData {
1299         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1300                 w.size_hint(33);
1301                 // Note that this should never be reachable if Rust-Lightning generated the message, as we
1302                 // check values are sane long before we get here, though its possible in the future
1303                 // user-generated messages may hit this.
1304                 if self.amt_to_forward > MAX_VALUE_MSAT { panic!("We should never be sending infinite/overflow onion payments"); }
1305                 match self.format {
1306                         OnionHopDataFormat::Legacy { short_channel_id } => {
1307                                 0u8.write(w)?;
1308                                 short_channel_id.write(w)?;
1309                                 self.amt_to_forward.write(w)?;
1310                                 self.outgoing_cltv_value.write(w)?;
1311                                 w.write_all(&[0;12])?;
1312                         },
1313                         OnionHopDataFormat::NonFinalNode { short_channel_id } => {
1314                                 encode_varint_length_prefixed_tlv!(w, {
1315                                         (2, HighZeroBytesDroppedVarInt(self.amt_to_forward), required),
1316                                         (4, HighZeroBytesDroppedVarInt(self.outgoing_cltv_value), required),
1317                                         (6, short_channel_id, required)
1318                                 });
1319                         },
1320                         OnionHopDataFormat::FinalNode { ref payment_data, ref keysend_preimage } => {
1321                                 if let Some(final_data) = payment_data {
1322                                         if final_data.total_msat > MAX_VALUE_MSAT { panic!("We should never be sending infinite/overflow onion payments"); }
1323                                 }
1324                                 encode_varint_length_prefixed_tlv!(w, {
1325                                         (2, HighZeroBytesDroppedVarInt(self.amt_to_forward), required),
1326                                         (4, HighZeroBytesDroppedVarInt(self.outgoing_cltv_value), required),
1327                                         (8, payment_data, option),
1328                                         (5482373484, keysend_preimage, option)
1329                                 });
1330                         },
1331                 }
1332                 Ok(())
1333         }
1334 }
1335
1336 impl Readable for OnionHopData {
1337         fn read<R: Read>(mut r: &mut R) -> Result<Self, DecodeError> {
1338                 use bitcoin::consensus::encode::{Decodable, Error, VarInt};
1339                 let v: VarInt = Decodable::consensus_decode(&mut r)
1340                         .map_err(|e| match e {
1341                                 Error::Io(ioe) => DecodeError::from(ioe),
1342                                 _ => DecodeError::InvalidValue
1343                         })?;
1344                 const LEGACY_ONION_HOP_FLAG: u64 = 0;
1345                 let (format, amt, cltv_value) = if v.0 != LEGACY_ONION_HOP_FLAG {
1346                         let mut rd = FixedLengthReader::new(r, v.0);
1347                         let mut amt = HighZeroBytesDroppedVarInt(0u64);
1348                         let mut cltv_value = HighZeroBytesDroppedVarInt(0u32);
1349                         let mut short_id: Option<u64> = None;
1350                         let mut payment_data: Option<FinalOnionHopData> = None;
1351                         let mut keysend_preimage: Option<PaymentPreimage> = None;
1352                         // The TLV type is chosen to be compatible with lnd and c-lightning.
1353                         decode_tlv_stream!(&mut rd, {
1354                                 (2, amt, required),
1355                                 (4, cltv_value, required),
1356                                 (6, short_id, option),
1357                                 (8, payment_data, option),
1358                                 (5482373484, keysend_preimage, option)
1359                         });
1360                         rd.eat_remaining().map_err(|_| DecodeError::ShortRead)?;
1361                         let format = if let Some(short_channel_id) = short_id {
1362                                 if payment_data.is_some() { return Err(DecodeError::InvalidValue); }
1363                                 OnionHopDataFormat::NonFinalNode {
1364                                         short_channel_id,
1365                                 }
1366                         } else {
1367                                 if let &Some(ref data) = &payment_data {
1368                                         if data.total_msat > MAX_VALUE_MSAT {
1369                                                 return Err(DecodeError::InvalidValue);
1370                                         }
1371                                 }
1372                                 OnionHopDataFormat::FinalNode {
1373                                         payment_data,
1374                                         keysend_preimage,
1375                                 }
1376                         };
1377                         (format, amt.0, cltv_value.0)
1378                 } else {
1379                         let format = OnionHopDataFormat::Legacy {
1380                                 short_channel_id: Readable::read(r)?,
1381                         };
1382                         let amt: u64 = Readable::read(r)?;
1383                         let cltv_value: u32 = Readable::read(r)?;
1384                         r.read_exact(&mut [0; 12])?;
1385                         (format, amt, cltv_value)
1386                 };
1387
1388                 if amt > MAX_VALUE_MSAT {
1389                         return Err(DecodeError::InvalidValue);
1390                 }
1391                 Ok(OnionHopData {
1392                         format,
1393                         amt_to_forward: amt,
1394                         outgoing_cltv_value: cltv_value,
1395                 })
1396         }
1397 }
1398
1399 impl Writeable for Ping {
1400         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1401                 w.size_hint(self.byteslen as usize + 4);
1402                 self.ponglen.write(w)?;
1403                 vec![0u8; self.byteslen as usize].write(w)?; // size-unchecked write
1404                 Ok(())
1405         }
1406 }
1407
1408 impl Readable for Ping {
1409         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1410                 Ok(Ping {
1411                         ponglen: Readable::read(r)?,
1412                         byteslen: {
1413                                 let byteslen = Readable::read(r)?;
1414                                 r.read_exact(&mut vec![0u8; byteslen as usize][..])?;
1415                                 byteslen
1416                         }
1417                 })
1418         }
1419 }
1420
1421 impl Writeable for Pong {
1422         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1423                 w.size_hint(self.byteslen as usize + 2);
1424                 vec![0u8; self.byteslen as usize].write(w)?; // size-unchecked write
1425                 Ok(())
1426         }
1427 }
1428
1429 impl Readable for Pong {
1430         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1431                 Ok(Pong {
1432                         byteslen: {
1433                                 let byteslen = Readable::read(r)?;
1434                                 r.read_exact(&mut vec![0u8; byteslen as usize][..])?;
1435                                 byteslen
1436                         }
1437                 })
1438         }
1439 }
1440
1441 impl Writeable for UnsignedChannelAnnouncement {
1442         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1443                 w.size_hint(2 + 32 + 8 + 4*33 + self.features.byte_count() + self.excess_data.len());
1444                 self.features.write(w)?;
1445                 self.chain_hash.write(w)?;
1446                 self.short_channel_id.write(w)?;
1447                 self.node_id_1.write(w)?;
1448                 self.node_id_2.write(w)?;
1449                 self.bitcoin_key_1.write(w)?;
1450                 self.bitcoin_key_2.write(w)?;
1451                 w.write_all(&self.excess_data[..])?;
1452                 Ok(())
1453         }
1454 }
1455
1456 impl Readable for UnsignedChannelAnnouncement {
1457         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1458                 Ok(Self {
1459                         features: Readable::read(r)?,
1460                         chain_hash: Readable::read(r)?,
1461                         short_channel_id: Readable::read(r)?,
1462                         node_id_1: Readable::read(r)?,
1463                         node_id_2: Readable::read(r)?,
1464                         bitcoin_key_1: Readable::read(r)?,
1465                         bitcoin_key_2: Readable::read(r)?,
1466                         excess_data: read_to_end(r)?,
1467                 })
1468         }
1469 }
1470
1471 impl_writeable_len_match!(ChannelAnnouncement, {
1472                 { ChannelAnnouncement { contents: UnsignedChannelAnnouncement {ref features, ref excess_data, ..}, .. },
1473                         2 + 32 + 8 + 4*33 + features.byte_count() + excess_data.len() + 4*64 }
1474         }, {
1475         node_signature_1,
1476         node_signature_2,
1477         bitcoin_signature_1,
1478         bitcoin_signature_2,
1479         contents
1480 });
1481
1482 impl Writeable for UnsignedChannelUpdate {
1483         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1484                 let mut size = 64 + self.excess_data.len();
1485                 let mut message_flags: u8 = 0;
1486                 if let OptionalField::Present(_) = self.htlc_maximum_msat {
1487                         size += 8;
1488                         message_flags = 1;
1489                 }
1490                 w.size_hint(size);
1491                 self.chain_hash.write(w)?;
1492                 self.short_channel_id.write(w)?;
1493                 self.timestamp.write(w)?;
1494                 let all_flags = self.flags as u16 | ((message_flags as u16) << 8);
1495                 all_flags.write(w)?;
1496                 self.cltv_expiry_delta.write(w)?;
1497                 self.htlc_minimum_msat.write(w)?;
1498                 self.fee_base_msat.write(w)?;
1499                 self.fee_proportional_millionths.write(w)?;
1500                 self.htlc_maximum_msat.write(w)?;
1501                 w.write_all(&self.excess_data[..])?;
1502                 Ok(())
1503         }
1504 }
1505
1506 impl Readable for UnsignedChannelUpdate {
1507         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1508                 let has_htlc_maximum_msat;
1509                 Ok(Self {
1510                         chain_hash: Readable::read(r)?,
1511                         short_channel_id: Readable::read(r)?,
1512                         timestamp: Readable::read(r)?,
1513                         flags: {
1514                                 let flags: u16 = Readable::read(r)?;
1515                                 let message_flags = flags >> 8;
1516                                 has_htlc_maximum_msat = (message_flags as i32 & 1) == 1;
1517                                 flags as u8
1518                         },
1519                         cltv_expiry_delta: Readable::read(r)?,
1520                         htlc_minimum_msat: Readable::read(r)?,
1521                         fee_base_msat: Readable::read(r)?,
1522                         fee_proportional_millionths: Readable::read(r)?,
1523                         htlc_maximum_msat: if has_htlc_maximum_msat { Readable::read(r)? } else { OptionalField::Absent },
1524                         excess_data: read_to_end(r)?,
1525                 })
1526         }
1527 }
1528
1529 impl_writeable_len_match!(ChannelUpdate, {
1530                 { ChannelUpdate { contents: UnsignedChannelUpdate {ref excess_data, ref htlc_maximum_msat, ..}, .. },
1531                         64 + 64 + excess_data.len() + if let OptionalField::Present(_) = htlc_maximum_msat { 8 } else { 0 } }
1532         }, {
1533         signature,
1534         contents
1535 });
1536
1537 impl Writeable for ErrorMessage {
1538         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1539                 w.size_hint(32 + 2 + self.data.len());
1540                 self.channel_id.write(w)?;
1541                 (self.data.len() as u16).write(w)?;
1542                 w.write_all(self.data.as_bytes())?;
1543                 Ok(())
1544         }
1545 }
1546
1547 impl Readable for ErrorMessage {
1548         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1549                 Ok(Self {
1550                         channel_id: Readable::read(r)?,
1551                         data: {
1552                                 let mut sz: usize = <u16 as Readable>::read(r)? as usize;
1553                                 let data = read_to_end(r)?;
1554                                 sz = cmp::min(data.len(), sz);
1555                                 match String::from_utf8(data[..sz as usize].to_vec()) {
1556                                         Ok(s) => s,
1557                                         Err(_) => return Err(DecodeError::InvalidValue),
1558                                 }
1559                         }
1560                 })
1561         }
1562 }
1563
1564 impl Writeable for UnsignedNodeAnnouncement {
1565         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1566                 w.size_hint(76 + self.features.byte_count() + self.addresses.len()*38 + self.excess_address_data.len() + self.excess_data.len());
1567                 self.features.write(w)?;
1568                 self.timestamp.write(w)?;
1569                 self.node_id.write(w)?;
1570                 w.write_all(&self.rgb)?;
1571                 self.alias.write(w)?;
1572
1573                 let mut addr_len = 0;
1574                 for addr in self.addresses.iter() {
1575                         addr_len += 1 + addr.len();
1576                 }
1577                 (addr_len + self.excess_address_data.len() as u16).write(w)?;
1578                 for addr in self.addresses.iter() {
1579                         addr.write(w)?;
1580                 }
1581                 w.write_all(&self.excess_address_data[..])?;
1582                 w.write_all(&self.excess_data[..])?;
1583                 Ok(())
1584         }
1585 }
1586
1587 impl Readable for UnsignedNodeAnnouncement {
1588         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1589                 let features: NodeFeatures = Readable::read(r)?;
1590                 let timestamp: u32 = Readable::read(r)?;
1591                 let node_id: PublicKey = Readable::read(r)?;
1592                 let mut rgb = [0; 3];
1593                 r.read_exact(&mut rgb)?;
1594                 let alias: [u8; 32] = Readable::read(r)?;
1595
1596                 let addr_len: u16 = Readable::read(r)?;
1597                 let mut addresses: Vec<NetAddress> = Vec::new();
1598                 let mut addr_readpos = 0;
1599                 let mut excess = false;
1600                 let mut excess_byte = 0;
1601                 loop {
1602                         if addr_len <= addr_readpos { break; }
1603                         match Readable::read(r) {
1604                                 Ok(Ok(addr)) => {
1605                                         if addr_len < addr_readpos + 1 + addr.len() {
1606                                                 return Err(DecodeError::BadLengthDescriptor);
1607                                         }
1608                                         addr_readpos += (1 + addr.len()) as u16;
1609                                         addresses.push(addr);
1610                                 },
1611                                 Ok(Err(unknown_descriptor)) => {
1612                                         excess = true;
1613                                         excess_byte = unknown_descriptor;
1614                                         break;
1615                                 },
1616                                 Err(DecodeError::ShortRead) => return Err(DecodeError::BadLengthDescriptor),
1617                                 Err(e) => return Err(e),
1618                         }
1619                 }
1620
1621                 let mut excess_data = vec![];
1622                 let excess_address_data = if addr_readpos < addr_len {
1623                         let mut excess_address_data = vec![0; (addr_len - addr_readpos) as usize];
1624                         r.read_exact(&mut excess_address_data[if excess { 1 } else { 0 }..])?;
1625                         if excess {
1626                                 excess_address_data[0] = excess_byte;
1627                         }
1628                         excess_address_data
1629                 } else {
1630                         if excess {
1631                                 excess_data.push(excess_byte);
1632                         }
1633                         Vec::new()
1634                 };
1635                 excess_data.extend(read_to_end(r)?.iter());
1636                 Ok(UnsignedNodeAnnouncement {
1637                         features,
1638                         timestamp,
1639                         node_id,
1640                         rgb,
1641                         alias,
1642                         addresses,
1643                         excess_address_data,
1644                         excess_data,
1645                 })
1646         }
1647 }
1648
1649 impl_writeable_len_match!(NodeAnnouncement, <=, {
1650                 { NodeAnnouncement { contents: UnsignedNodeAnnouncement { ref features, ref addresses, ref excess_address_data, ref excess_data, ..}, .. },
1651                         64 + 76 + features.byte_count() + addresses.len()*(NetAddress::MAX_LEN as usize + 1) + excess_address_data.len() + excess_data.len() }
1652         }, {
1653         signature,
1654         contents
1655 });
1656
1657 impl Readable for QueryShortChannelIds {
1658         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1659                 let chain_hash: BlockHash = Readable::read(r)?;
1660
1661                 let encoding_len: u16 = Readable::read(r)?;
1662                 let encoding_type: u8 = Readable::read(r)?;
1663
1664                 // Must be encoding_type=0 uncompressed serialization. We do not
1665                 // support encoding_type=1 zlib serialization.
1666                 if encoding_type != EncodingType::Uncompressed as u8 {
1667                         return Err(DecodeError::UnsupportedCompression);
1668                 }
1669
1670                 // We expect the encoding_len to always includes the 1-byte
1671                 // encoding_type and that short_channel_ids are 8-bytes each
1672                 if encoding_len == 0 || (encoding_len - 1) % 8 != 0 {
1673                         return Err(DecodeError::InvalidValue);
1674                 }
1675
1676                 // Read short_channel_ids (8-bytes each), for the u16 encoding_len
1677                 // less the 1-byte encoding_type
1678                 let short_channel_id_count: u16 = (encoding_len - 1)/8;
1679                 let mut short_channel_ids = Vec::with_capacity(short_channel_id_count as usize);
1680                 for _ in 0..short_channel_id_count {
1681                         short_channel_ids.push(Readable::read(r)?);
1682                 }
1683
1684                 Ok(QueryShortChannelIds {
1685                         chain_hash,
1686                         short_channel_ids,
1687                 })
1688         }
1689 }
1690
1691 impl Writeable for QueryShortChannelIds {
1692         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1693                 // Calculated from 1-byte encoding_type plus 8-bytes per short_channel_id
1694                 let encoding_len: u16 = 1 + self.short_channel_ids.len() as u16 * 8;
1695
1696                 w.size_hint(32 + 2 + encoding_len as usize);
1697                 self.chain_hash.write(w)?;
1698                 encoding_len.write(w)?;
1699
1700                 // We only support type=0 uncompressed serialization
1701                 (EncodingType::Uncompressed as u8).write(w)?;
1702
1703                 for scid in self.short_channel_ids.iter() {
1704                         scid.write(w)?;
1705                 }
1706
1707                 Ok(())
1708         }
1709 }
1710
1711 impl Readable for ReplyShortChannelIdsEnd {
1712         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1713                 let chain_hash: BlockHash = Readable::read(r)?;
1714                 let full_information: bool = Readable::read(r)?;
1715                 Ok(ReplyShortChannelIdsEnd {
1716                         chain_hash,
1717                         full_information,
1718                 })
1719         }
1720 }
1721
1722 impl Writeable for ReplyShortChannelIdsEnd {
1723         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1724                 w.size_hint(32 + 1);
1725                 self.chain_hash.write(w)?;
1726                 self.full_information.write(w)?;
1727                 Ok(())
1728         }
1729 }
1730
1731 impl QueryChannelRange {
1732         /**
1733          * Calculates the overflow safe ending block height for the query.
1734          * Overflow returns `0xffffffff`, otherwise returns `first_blocknum + number_of_blocks`
1735          */
1736         pub fn end_blocknum(&self) -> u32 {
1737                 match self.first_blocknum.checked_add(self.number_of_blocks) {
1738                         Some(block) => block,
1739                         None => u32::max_value(),
1740                 }
1741         }
1742 }
1743
1744 impl Readable for QueryChannelRange {
1745         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1746                 let chain_hash: BlockHash = Readable::read(r)?;
1747                 let first_blocknum: u32 = Readable::read(r)?;
1748                 let number_of_blocks: u32 = Readable::read(r)?;
1749                 Ok(QueryChannelRange {
1750                         chain_hash,
1751                         first_blocknum,
1752                         number_of_blocks
1753                 })
1754         }
1755 }
1756
1757 impl Writeable for QueryChannelRange {
1758         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1759                 w.size_hint(32 + 4 + 4);
1760                 self.chain_hash.write(w)?;
1761                 self.first_blocknum.write(w)?;
1762                 self.number_of_blocks.write(w)?;
1763                 Ok(())
1764         }
1765 }
1766
1767 impl Readable for ReplyChannelRange {
1768         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1769                 let chain_hash: BlockHash = Readable::read(r)?;
1770                 let first_blocknum: u32 = Readable::read(r)?;
1771                 let number_of_blocks: u32 = Readable::read(r)?;
1772                 let sync_complete: bool = Readable::read(r)?;
1773
1774                 let encoding_len: u16 = Readable::read(r)?;
1775                 let encoding_type: u8 = Readable::read(r)?;
1776
1777                 // Must be encoding_type=0 uncompressed serialization. We do not
1778                 // support encoding_type=1 zlib serialization.
1779                 if encoding_type != EncodingType::Uncompressed as u8 {
1780                         return Err(DecodeError::UnsupportedCompression);
1781                 }
1782
1783                 // We expect the encoding_len to always includes the 1-byte
1784                 // encoding_type and that short_channel_ids are 8-bytes each
1785                 if encoding_len == 0 || (encoding_len - 1) % 8 != 0 {
1786                         return Err(DecodeError::InvalidValue);
1787                 }
1788
1789                 // Read short_channel_ids (8-bytes each), for the u16 encoding_len
1790                 // less the 1-byte encoding_type
1791                 let short_channel_id_count: u16 = (encoding_len - 1)/8;
1792                 let mut short_channel_ids = Vec::with_capacity(short_channel_id_count as usize);
1793                 for _ in 0..short_channel_id_count {
1794                         short_channel_ids.push(Readable::read(r)?);
1795                 }
1796
1797                 Ok(ReplyChannelRange {
1798                         chain_hash,
1799                         first_blocknum,
1800                         number_of_blocks,
1801                         sync_complete,
1802                         short_channel_ids
1803                 })
1804         }
1805 }
1806
1807 impl Writeable for ReplyChannelRange {
1808         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1809                 let encoding_len: u16 = 1 + self.short_channel_ids.len() as u16 * 8;
1810                 w.size_hint(32 + 4 + 4 + 1 + 2 + encoding_len as usize);
1811                 self.chain_hash.write(w)?;
1812                 self.first_blocknum.write(w)?;
1813                 self.number_of_blocks.write(w)?;
1814                 self.sync_complete.write(w)?;
1815
1816                 encoding_len.write(w)?;
1817                 (EncodingType::Uncompressed as u8).write(w)?;
1818                 for scid in self.short_channel_ids.iter() {
1819                         scid.write(w)?;
1820                 }
1821
1822                 Ok(())
1823         }
1824 }
1825
1826 impl Readable for GossipTimestampFilter {
1827         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1828                 let chain_hash: BlockHash = Readable::read(r)?;
1829                 let first_timestamp: u32 = Readable::read(r)?;
1830                 let timestamp_range: u32 = Readable::read(r)?;
1831                 Ok(GossipTimestampFilter {
1832                         chain_hash,
1833                         first_timestamp,
1834                         timestamp_range,
1835                 })
1836         }
1837 }
1838
1839 impl Writeable for GossipTimestampFilter {
1840         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1841                 w.size_hint(32 + 4 + 4);
1842                 self.chain_hash.write(w)?;
1843                 self.first_timestamp.write(w)?;
1844                 self.timestamp_range.write(w)?;
1845                 Ok(())
1846         }
1847 }
1848
1849
1850 #[cfg(test)]
1851 mod tests {
1852         use hex;
1853         use ln::{PaymentPreimage, PaymentHash, PaymentSecret};
1854         use ln::msgs;
1855         use ln::msgs::{ChannelFeatures, FinalOnionHopData, InitFeatures, NodeFeatures, OptionalField, OnionErrorPacket, OnionHopDataFormat};
1856         use util::ser::{Writeable, Readable};
1857
1858         use bitcoin::hashes::hex::FromHex;
1859         use bitcoin::util::address::Address;
1860         use bitcoin::network::constants::Network;
1861         use bitcoin::blockdata::script::Builder;
1862         use bitcoin::blockdata::opcodes;
1863         use bitcoin::hash_types::{Txid, BlockHash};
1864
1865         use bitcoin::secp256k1::key::{PublicKey,SecretKey};
1866         use bitcoin::secp256k1::{Secp256k1, Message};
1867
1868         use io::Cursor;
1869         use prelude::*;
1870
1871         #[test]
1872         fn encoding_channel_reestablish_no_secret() {
1873                 let cr = msgs::ChannelReestablish {
1874                         channel_id: [4, 0, 0, 0, 0, 0, 0, 0, 5, 0, 0, 0, 0, 0, 0, 0, 6, 0, 0, 0, 0, 0, 0, 0, 7, 0, 0, 0, 0, 0, 0, 0],
1875                         next_local_commitment_number: 3,
1876                         next_remote_commitment_number: 4,
1877                         data_loss_protect: OptionalField::Absent,
1878                 };
1879
1880                 let encoded_value = cr.encode();
1881                 assert_eq!(
1882                         encoded_value,
1883                         vec![4, 0, 0, 0, 0, 0, 0, 0, 5, 0, 0, 0, 0, 0, 0, 0, 6, 0, 0, 0, 0, 0, 0, 0, 7, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 3, 0, 0, 0, 0, 0, 0, 0, 4]
1884                 );
1885         }
1886
1887         #[test]
1888         fn encoding_channel_reestablish_with_secret() {
1889                 let public_key = {
1890                         let secp_ctx = Secp256k1::new();
1891                         PublicKey::from_secret_key(&secp_ctx, &SecretKey::from_slice(&hex::decode("0101010101010101010101010101010101010101010101010101010101010101").unwrap()[..]).unwrap())
1892                 };
1893
1894                 let cr = msgs::ChannelReestablish {
1895                         channel_id: [4, 0, 0, 0, 0, 0, 0, 0, 5, 0, 0, 0, 0, 0, 0, 0, 6, 0, 0, 0, 0, 0, 0, 0, 7, 0, 0, 0, 0, 0, 0, 0],
1896                         next_local_commitment_number: 3,
1897                         next_remote_commitment_number: 4,
1898                         data_loss_protect: OptionalField::Present(msgs::DataLossProtect { your_last_per_commitment_secret: [9;32], my_current_per_commitment_point: public_key}),
1899                 };
1900
1901                 let encoded_value = cr.encode();
1902                 assert_eq!(
1903                         encoded_value,
1904                         vec![4, 0, 0, 0, 0, 0, 0, 0, 5, 0, 0, 0, 0, 0, 0, 0, 6, 0, 0, 0, 0, 0, 0, 0, 7, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 3, 0, 0, 0, 0, 0, 0, 0, 4, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 3, 27, 132, 197, 86, 123, 18, 100, 64, 153, 93, 62, 213, 170, 186, 5, 101, 215, 30, 24, 52, 96, 72, 25, 255, 156, 23, 245, 233, 213, 221, 7, 143]
1905                 );
1906         }
1907
1908         macro_rules! get_keys_from {
1909                 ($slice: expr, $secp_ctx: expr) => {
1910                         {
1911                                 let privkey = SecretKey::from_slice(&hex::decode($slice).unwrap()[..]).unwrap();
1912                                 let pubkey = PublicKey::from_secret_key(&$secp_ctx, &privkey);
1913                                 (privkey, pubkey)
1914                         }
1915                 }
1916         }
1917
1918         macro_rules! get_sig_on {
1919                 ($privkey: expr, $ctx: expr, $string: expr) => {
1920                         {
1921                                 let sighash = Message::from_slice(&$string.into_bytes()[..]).unwrap();
1922                                 $ctx.sign(&sighash, &$privkey)
1923                         }
1924                 }
1925         }
1926
1927         #[test]
1928         fn encoding_announcement_signatures() {
1929                 let secp_ctx = Secp256k1::new();
1930                 let (privkey, _) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
1931                 let sig_1 = get_sig_on!(privkey, secp_ctx, String::from("01010101010101010101010101010101"));
1932                 let sig_2 = get_sig_on!(privkey, secp_ctx, String::from("02020202020202020202020202020202"));
1933                 let announcement_signatures = msgs::AnnouncementSignatures {
1934                         channel_id: [4, 0, 0, 0, 0, 0, 0, 0, 5, 0, 0, 0, 0, 0, 0, 0, 6, 0, 0, 0, 0, 0, 0, 0, 7, 0, 0, 0, 0, 0, 0, 0],
1935                         short_channel_id: 2316138423780173,
1936                         node_signature: sig_1,
1937                         bitcoin_signature: sig_2,
1938                 };
1939
1940                 let encoded_value = announcement_signatures.encode();
1941                 assert_eq!(encoded_value, hex::decode("040000000000000005000000000000000600000000000000070000000000000000083a840000034dd977cb9b53d93a6ff64bb5f1e158b4094b66e798fb12911168a3ccdf80a83096340a6a95da0ae8d9f776528eecdbb747eb6b545495a4319ed5378e35b21e073acf9953cef4700860f5967838eba2bae89288ad188ebf8b20bf995c3ea53a26df1876d0a3a0e13172ba286a673140190c02ba9da60a2e43a745188c8a83c7f3ef").unwrap());
1942         }
1943
1944         fn do_encoding_channel_announcement(unknown_features_bits: bool, excess_data: bool) {
1945                 let secp_ctx = Secp256k1::new();
1946                 let (privkey_1, pubkey_1) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
1947                 let (privkey_2, pubkey_2) = get_keys_from!("0202020202020202020202020202020202020202020202020202020202020202", secp_ctx);
1948                 let (privkey_3, pubkey_3) = get_keys_from!("0303030303030303030303030303030303030303030303030303030303030303", secp_ctx);
1949                 let (privkey_4, pubkey_4) = get_keys_from!("0404040404040404040404040404040404040404040404040404040404040404", secp_ctx);
1950                 let sig_1 = get_sig_on!(privkey_1, secp_ctx, String::from("01010101010101010101010101010101"));
1951                 let sig_2 = get_sig_on!(privkey_2, secp_ctx, String::from("01010101010101010101010101010101"));
1952                 let sig_3 = get_sig_on!(privkey_3, secp_ctx, String::from("01010101010101010101010101010101"));
1953                 let sig_4 = get_sig_on!(privkey_4, secp_ctx, String::from("01010101010101010101010101010101"));
1954                 let mut features = ChannelFeatures::known();
1955                 if unknown_features_bits {
1956                         features = ChannelFeatures::from_le_bytes(vec![0xFF, 0xFF]);
1957                 }
1958                 let unsigned_channel_announcement = msgs::UnsignedChannelAnnouncement {
1959                         features,
1960                         chain_hash: BlockHash::from_hex("6fe28c0ab6f1b372c1a6a246ae63f74f931e8365e15a089c68d6190000000000").unwrap(),
1961                         short_channel_id: 2316138423780173,
1962                         node_id_1: pubkey_1,
1963                         node_id_2: pubkey_2,
1964                         bitcoin_key_1: pubkey_3,
1965                         bitcoin_key_2: pubkey_4,
1966                         excess_data: if excess_data { vec![10, 0, 0, 20, 0, 0, 30, 0, 0, 40] } else { Vec::new() },
1967                 };
1968                 let channel_announcement = msgs::ChannelAnnouncement {
1969                         node_signature_1: sig_1,
1970                         node_signature_2: sig_2,
1971                         bitcoin_signature_1: sig_3,
1972                         bitcoin_signature_2: sig_4,
1973                         contents: unsigned_channel_announcement,
1974                 };
1975                 let encoded_value = channel_announcement.encode();
1976                 let mut target_value = hex::decode("d977cb9b53d93a6ff64bb5f1e158b4094b66e798fb12911168a3ccdf80a83096340a6a95da0ae8d9f776528eecdbb747eb6b545495a4319ed5378e35b21e073a1735b6a427e80d5fe7cd90a2f4ee08dc9c27cda7c35a4172e5d85b12c49d4232537e98f9b1f3c5e6989a8b9644e90e8918127680dbd0d4043510840fc0f1e11a216c280b5395a2546e7e4b2663e04f811622f15a4f91e83aa2e92ba2a573c139142c54ae63072a1ec1ee7dc0c04bde5c847806172aa05c92c22ae8e308d1d2692b12cc195ce0a2d1bda6a88befa19fa07f51caa75ce83837f28965600b8aacab0855ffb0e741ec5f7c41421e9829a9d48611c8c831f71be5ea73e66594977ffd").unwrap();
1977                 if unknown_features_bits {
1978                         target_value.append(&mut hex::decode("0002ffff").unwrap());
1979                 } else {
1980                         target_value.append(&mut hex::decode("0000").unwrap());
1981                 }
1982                 target_value.append(&mut hex::decode("000000000019d6689c085ae165831e934ff763ae46a2a6c172b3f1b60a8ce26f").unwrap());
1983                 target_value.append(&mut hex::decode("00083a840000034d031b84c5567b126440995d3ed5aaba0565d71e1834604819ff9c17f5e9d5dd078f024d4b6cd1361032ca9bd2aeb9d900aa4d45d9ead80ac9423374c451a7254d076602531fe6068134503d2723133227c867ac8fa6c83c537e9a44c3c5bdbdcb1fe33703462779ad4aad39514614751a71085f2f10e1c7a593e4e030efb5b8721ce55b0b").unwrap());
1984                 if excess_data {
1985                         target_value.append(&mut hex::decode("0a00001400001e000028").unwrap());
1986                 }
1987                 assert_eq!(encoded_value, target_value);
1988         }
1989
1990         #[test]
1991         fn encoding_channel_announcement() {
1992                 do_encoding_channel_announcement(true, false);
1993                 do_encoding_channel_announcement(false, true);
1994                 do_encoding_channel_announcement(false, false);
1995                 do_encoding_channel_announcement(true, true);
1996         }
1997
1998         fn do_encoding_node_announcement(unknown_features_bits: bool, ipv4: bool, ipv6: bool, onionv2: bool, onionv3: bool, excess_address_data: bool, excess_data: bool) {
1999                 let secp_ctx = Secp256k1::new();
2000                 let (privkey_1, pubkey_1) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
2001                 let sig_1 = get_sig_on!(privkey_1, secp_ctx, String::from("01010101010101010101010101010101"));
2002                 let features = if unknown_features_bits {
2003                         NodeFeatures::from_le_bytes(vec![0xFF, 0xFF])
2004                 } else {
2005                         // Set to some features we may support
2006                         NodeFeatures::from_le_bytes(vec![2 | 1 << 5])
2007                 };
2008                 let mut addresses = Vec::new();
2009                 if ipv4 {
2010                         addresses.push(msgs::NetAddress::IPv4 {
2011                                 addr: [255, 254, 253, 252],
2012                                 port: 9735
2013                         });
2014                 }
2015                 if ipv6 {
2016                         addresses.push(msgs::NetAddress::IPv6 {
2017                                 addr: [255, 254, 253, 252, 251, 250, 249, 248, 247, 246, 245, 244, 243, 242, 241, 240],
2018                                 port: 9735
2019                         });
2020                 }
2021                 if onionv2 {
2022                         addresses.push(msgs::NetAddress::OnionV2 {
2023                                 addr: [255, 254, 253, 252, 251, 250, 249, 248, 247, 246],
2024                                 port: 9735
2025                         });
2026                 }
2027                 if onionv3 {
2028                         addresses.push(msgs::NetAddress::OnionV3 {
2029                                 ed25519_pubkey: [255, 254, 253, 252, 251, 250, 249, 248, 247, 246, 245, 244, 243, 242, 241, 240, 239, 238, 237, 236, 235, 234, 233, 232, 231, 230, 229, 228, 227, 226, 225, 224],
2030                                 checksum: 32,
2031                                 version: 16,
2032                                 port: 9735
2033                         });
2034                 }
2035                 let mut addr_len = 0;
2036                 for addr in &addresses {
2037                         addr_len += addr.len() + 1;
2038                 }
2039                 let unsigned_node_announcement = msgs::UnsignedNodeAnnouncement {
2040                         features,
2041                         timestamp: 20190119,
2042                         node_id: pubkey_1,
2043                         rgb: [32; 3],
2044                         alias: [16;32],
2045                         addresses,
2046                         excess_address_data: if excess_address_data { vec![33, 108, 40, 11, 83, 149, 162, 84, 110, 126, 75, 38, 99, 224, 79, 129, 22, 34, 241, 90, 79, 146, 232, 58, 162, 233, 43, 162, 165, 115, 193, 57, 20, 44, 84, 174, 99, 7, 42, 30, 193, 238, 125, 192, 192, 75, 222, 92, 132, 120, 6, 23, 42, 160, 92, 146, 194, 42, 232, 227, 8, 209, 210, 105] } else { Vec::new() },
2047                         excess_data: if excess_data { vec![59, 18, 204, 25, 92, 224, 162, 209, 189, 166, 168, 139, 239, 161, 159, 160, 127, 81, 202, 167, 92, 232, 56, 55, 242, 137, 101, 96, 11, 138, 172, 171, 8, 85, 255, 176, 231, 65, 236, 95, 124, 65, 66, 30, 152, 41, 169, 212, 134, 17, 200, 200, 49, 247, 27, 229, 234, 115, 230, 101, 148, 151, 127, 253] } else { Vec::new() },
2048                 };
2049                 addr_len += unsigned_node_announcement.excess_address_data.len() as u16;
2050                 let node_announcement = msgs::NodeAnnouncement {
2051                         signature: sig_1,
2052                         contents: unsigned_node_announcement,
2053                 };
2054                 let encoded_value = node_announcement.encode();
2055                 let mut target_value = hex::decode("d977cb9b53d93a6ff64bb5f1e158b4094b66e798fb12911168a3ccdf80a83096340a6a95da0ae8d9f776528eecdbb747eb6b545495a4319ed5378e35b21e073a").unwrap();
2056                 if unknown_features_bits {
2057                         target_value.append(&mut hex::decode("0002ffff").unwrap());
2058                 } else {
2059                         target_value.append(&mut hex::decode("000122").unwrap());
2060                 }
2061                 target_value.append(&mut hex::decode("013413a7031b84c5567b126440995d3ed5aaba0565d71e1834604819ff9c17f5e9d5dd078f2020201010101010101010101010101010101010101010101010101010101010101010").unwrap());
2062                 target_value.append(&mut vec![(addr_len >> 8) as u8, addr_len as u8]);
2063                 if ipv4 {
2064                         target_value.append(&mut hex::decode("01fffefdfc2607").unwrap());
2065                 }
2066                 if ipv6 {
2067                         target_value.append(&mut hex::decode("02fffefdfcfbfaf9f8f7f6f5f4f3f2f1f02607").unwrap());
2068                 }
2069                 if onionv2 {
2070                         target_value.append(&mut hex::decode("03fffefdfcfbfaf9f8f7f62607").unwrap());
2071                 }
2072                 if onionv3 {
2073                         target_value.append(&mut hex::decode("04fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0efeeedecebeae9e8e7e6e5e4e3e2e1e00020102607").unwrap());
2074                 }
2075                 if excess_address_data {
2076                         target_value.append(&mut hex::decode("216c280b5395a2546e7e4b2663e04f811622f15a4f92e83aa2e92ba2a573c139142c54ae63072a1ec1ee7dc0c04bde5c847806172aa05c92c22ae8e308d1d269").unwrap());
2077                 }
2078                 if excess_data {
2079                         target_value.append(&mut hex::decode("3b12cc195ce0a2d1bda6a88befa19fa07f51caa75ce83837f28965600b8aacab0855ffb0e741ec5f7c41421e9829a9d48611c8c831f71be5ea73e66594977ffd").unwrap());
2080                 }
2081                 assert_eq!(encoded_value, target_value);
2082         }
2083
2084         #[test]
2085         fn encoding_node_announcement() {
2086                 do_encoding_node_announcement(true, true, true, true, true, true, true);
2087                 do_encoding_node_announcement(false, false, false, false, false, false, false);
2088                 do_encoding_node_announcement(false, true, false, false, false, false, false);
2089                 do_encoding_node_announcement(false, false, true, false, false, false, false);
2090                 do_encoding_node_announcement(false, false, false, true, false, false, false);
2091                 do_encoding_node_announcement(false, false, false, false, true, false, false);
2092                 do_encoding_node_announcement(false, false, false, false, false, true, false);
2093                 do_encoding_node_announcement(false, true, false, true, false, true, false);
2094                 do_encoding_node_announcement(false, false, true, false, true, false, false);
2095         }
2096
2097         fn do_encoding_channel_update(direction: bool, disable: bool, htlc_maximum_msat: bool, excess_data: bool) {
2098                 let secp_ctx = Secp256k1::new();
2099                 let (privkey_1, _) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
2100                 let sig_1 = get_sig_on!(privkey_1, secp_ctx, String::from("01010101010101010101010101010101"));
2101                 let unsigned_channel_update = msgs::UnsignedChannelUpdate {
2102                         chain_hash: BlockHash::from_hex("6fe28c0ab6f1b372c1a6a246ae63f74f931e8365e15a089c68d6190000000000").unwrap(),
2103                         short_channel_id: 2316138423780173,
2104                         timestamp: 20190119,
2105                         flags: if direction { 1 } else { 0 } | if disable { 1 << 1 } else { 0 },
2106                         cltv_expiry_delta: 144,
2107                         htlc_minimum_msat: 1000000,
2108                         htlc_maximum_msat: if htlc_maximum_msat { OptionalField::Present(131355275467161) } else { OptionalField::Absent },
2109                         fee_base_msat: 10000,
2110                         fee_proportional_millionths: 20,
2111                         excess_data: if excess_data { vec![0, 0, 0, 0, 59, 154, 202, 0] } else { Vec::new() }
2112                 };
2113                 let channel_update = msgs::ChannelUpdate {
2114                         signature: sig_1,
2115                         contents: unsigned_channel_update
2116                 };
2117                 let encoded_value = channel_update.encode();
2118                 let mut target_value = hex::decode("d977cb9b53d93a6ff64bb5f1e158b4094b66e798fb12911168a3ccdf80a83096340a6a95da0ae8d9f776528eecdbb747eb6b545495a4319ed5378e35b21e073a").unwrap();
2119                 target_value.append(&mut hex::decode("000000000019d6689c085ae165831e934ff763ae46a2a6c172b3f1b60a8ce26f").unwrap());
2120                 target_value.append(&mut hex::decode("00083a840000034d013413a7").unwrap());
2121                 if htlc_maximum_msat {
2122                         target_value.append(&mut hex::decode("01").unwrap());
2123                 } else {
2124                         target_value.append(&mut hex::decode("00").unwrap());
2125                 }
2126                 target_value.append(&mut hex::decode("00").unwrap());
2127                 if direction {
2128                         let flag = target_value.last_mut().unwrap();
2129                         *flag = 1;
2130                 }
2131                 if disable {
2132                         let flag = target_value.last_mut().unwrap();
2133                         *flag = *flag | 1 << 1;
2134                 }
2135                 target_value.append(&mut hex::decode("009000000000000f42400000271000000014").unwrap());
2136                 if htlc_maximum_msat {
2137                         target_value.append(&mut hex::decode("0000777788889999").unwrap());
2138                 }
2139                 if excess_data {
2140                         target_value.append(&mut hex::decode("000000003b9aca00").unwrap());
2141                 }
2142                 assert_eq!(encoded_value, target_value);
2143         }
2144
2145         #[test]
2146         fn encoding_channel_update() {
2147                 do_encoding_channel_update(false, false, false, false);
2148                 do_encoding_channel_update(false, false, false, true);
2149                 do_encoding_channel_update(true, false, false, false);
2150                 do_encoding_channel_update(true, false, false, true);
2151                 do_encoding_channel_update(false, true, false, false);
2152                 do_encoding_channel_update(false, true, false, true);
2153                 do_encoding_channel_update(false, false, true, false);
2154                 do_encoding_channel_update(false, false, true, true);
2155                 do_encoding_channel_update(true, true, true, false);
2156                 do_encoding_channel_update(true, true, true, true);
2157         }
2158
2159         fn do_encoding_open_channel(random_bit: bool, shutdown: bool) {
2160                 let secp_ctx = Secp256k1::new();
2161                 let (_, pubkey_1) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
2162                 let (_, pubkey_2) = get_keys_from!("0202020202020202020202020202020202020202020202020202020202020202", secp_ctx);
2163                 let (_, pubkey_3) = get_keys_from!("0303030303030303030303030303030303030303030303030303030303030303", secp_ctx);
2164                 let (_, pubkey_4) = get_keys_from!("0404040404040404040404040404040404040404040404040404040404040404", secp_ctx);
2165                 let (_, pubkey_5) = get_keys_from!("0505050505050505050505050505050505050505050505050505050505050505", secp_ctx);
2166                 let (_, pubkey_6) = get_keys_from!("0606060606060606060606060606060606060606060606060606060606060606", secp_ctx);
2167                 let open_channel = msgs::OpenChannel {
2168                         chain_hash: BlockHash::from_hex("6fe28c0ab6f1b372c1a6a246ae63f74f931e8365e15a089c68d6190000000000").unwrap(),
2169                         temporary_channel_id: [2; 32],
2170                         funding_satoshis: 1311768467284833366,
2171                         push_msat: 2536655962884945560,
2172                         dust_limit_satoshis: 3608586615801332854,
2173                         max_htlc_value_in_flight_msat: 8517154655701053848,
2174                         channel_reserve_satoshis: 8665828695742877976,
2175                         htlc_minimum_msat: 2316138423780173,
2176                         feerate_per_kw: 821716,
2177                         to_self_delay: 49340,
2178                         max_accepted_htlcs: 49340,
2179                         funding_pubkey: pubkey_1,
2180                         revocation_basepoint: pubkey_2,
2181                         payment_point: pubkey_3,
2182                         delayed_payment_basepoint: pubkey_4,
2183                         htlc_basepoint: pubkey_5,
2184                         first_per_commitment_point: pubkey_6,
2185                         channel_flags: if random_bit { 1 << 5 } else { 0 },
2186                         shutdown_scriptpubkey: if shutdown { OptionalField::Present(Address::p2pkh(&::bitcoin::PublicKey{compressed: true, key: pubkey_1}, Network::Testnet).script_pubkey()) } else { OptionalField::Absent }
2187                 };
2188                 let encoded_value = open_channel.encode();
2189                 let mut target_value = Vec::new();
2190                 target_value.append(&mut hex::decode("000000000019d6689c085ae165831e934ff763ae46a2a6c172b3f1b60a8ce26f").unwrap());
2191                 target_value.append(&mut hex::decode("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").unwrap());
2192                 if random_bit {
2193                         target_value.append(&mut hex::decode("20").unwrap());
2194                 } else {
2195                         target_value.append(&mut hex::decode("00").unwrap());
2196                 }
2197                 if shutdown {
2198                         target_value.append(&mut hex::decode("001976a91479b000887626b294a914501a4cd226b58b23598388ac").unwrap());
2199                 }
2200                 assert_eq!(encoded_value, target_value);
2201         }
2202
2203         #[test]
2204         fn encoding_open_channel() {
2205                 do_encoding_open_channel(false, false);
2206                 do_encoding_open_channel(true, false);
2207                 do_encoding_open_channel(false, true);
2208                 do_encoding_open_channel(true, true);
2209         }
2210
2211         fn do_encoding_accept_channel(shutdown: bool) {
2212                 let secp_ctx = Secp256k1::new();
2213                 let (_, pubkey_1) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
2214                 let (_, pubkey_2) = get_keys_from!("0202020202020202020202020202020202020202020202020202020202020202", secp_ctx);
2215                 let (_, pubkey_3) = get_keys_from!("0303030303030303030303030303030303030303030303030303030303030303", secp_ctx);
2216                 let (_, pubkey_4) = get_keys_from!("0404040404040404040404040404040404040404040404040404040404040404", secp_ctx);
2217                 let (_, pubkey_5) = get_keys_from!("0505050505050505050505050505050505050505050505050505050505050505", secp_ctx);
2218                 let (_, pubkey_6) = get_keys_from!("0606060606060606060606060606060606060606060606060606060606060606", secp_ctx);
2219                 let accept_channel = msgs::AcceptChannel {
2220                         temporary_channel_id: [2; 32],
2221                         dust_limit_satoshis: 1311768467284833366,
2222                         max_htlc_value_in_flight_msat: 2536655962884945560,
2223                         channel_reserve_satoshis: 3608586615801332854,
2224                         htlc_minimum_msat: 2316138423780173,
2225                         minimum_depth: 821716,
2226                         to_self_delay: 49340,
2227                         max_accepted_htlcs: 49340,
2228                         funding_pubkey: pubkey_1,
2229                         revocation_basepoint: pubkey_2,
2230                         payment_point: pubkey_3,
2231                         delayed_payment_basepoint: pubkey_4,
2232                         htlc_basepoint: pubkey_5,
2233                         first_per_commitment_point: pubkey_6,
2234                         shutdown_scriptpubkey: if shutdown { OptionalField::Present(Address::p2pkh(&::bitcoin::PublicKey{compressed: true, key: pubkey_1}, Network::Testnet).script_pubkey()) } else { OptionalField::Absent }
2235                 };
2236                 let encoded_value = accept_channel.encode();
2237                 let mut target_value = hex::decode("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").unwrap();
2238                 if shutdown {
2239                         target_value.append(&mut hex::decode("001976a91479b000887626b294a914501a4cd226b58b23598388ac").unwrap());
2240                 }
2241                 assert_eq!(encoded_value, target_value);
2242         }
2243
2244         #[test]
2245         fn encoding_accept_channel() {
2246                 do_encoding_accept_channel(false);
2247                 do_encoding_accept_channel(true);
2248         }
2249
2250         #[test]
2251         fn encoding_funding_created() {
2252                 let secp_ctx = Secp256k1::new();
2253                 let (privkey_1, _) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
2254                 let sig_1 = get_sig_on!(privkey_1, secp_ctx, String::from("01010101010101010101010101010101"));
2255                 let funding_created = msgs::FundingCreated {
2256                         temporary_channel_id: [2; 32],
2257                         funding_txid: Txid::from_hex("c2d4449afa8d26140898dd54d3390b057ba2a5afcf03ba29d7dc0d8b9ffe966e").unwrap(),
2258                         funding_output_index: 255,
2259                         signature: sig_1,
2260                 };
2261                 let encoded_value = funding_created.encode();
2262                 let target_value = hex::decode("02020202020202020202020202020202020202020202020202020202020202026e96fe9f8b0ddcd729ba03cfafa5a27b050b39d354dd980814268dfa9a44d4c200ffd977cb9b53d93a6ff64bb5f1e158b4094b66e798fb12911168a3ccdf80a83096340a6a95da0ae8d9f776528eecdbb747eb6b545495a4319ed5378e35b21e073a").unwrap();
2263                 assert_eq!(encoded_value, target_value);
2264         }
2265
2266         #[test]
2267         fn encoding_funding_signed() {
2268                 let secp_ctx = Secp256k1::new();
2269                 let (privkey_1, _) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
2270                 let sig_1 = get_sig_on!(privkey_1, secp_ctx, String::from("01010101010101010101010101010101"));
2271                 let funding_signed = msgs::FundingSigned {
2272                         channel_id: [2; 32],
2273                         signature: sig_1,
2274                 };
2275                 let encoded_value = funding_signed.encode();
2276                 let target_value = hex::decode("0202020202020202020202020202020202020202020202020202020202020202d977cb9b53d93a6ff64bb5f1e158b4094b66e798fb12911168a3ccdf80a83096340a6a95da0ae8d9f776528eecdbb747eb6b545495a4319ed5378e35b21e073a").unwrap();
2277                 assert_eq!(encoded_value, target_value);
2278         }
2279
2280         #[test]
2281         fn encoding_funding_locked() {
2282                 let secp_ctx = Secp256k1::new();
2283                 let (_, pubkey_1,) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
2284                 let funding_locked = msgs::FundingLocked {
2285                         channel_id: [2; 32],
2286                         next_per_commitment_point: pubkey_1,
2287                 };
2288                 let encoded_value = funding_locked.encode();
2289                 let target_value = hex::decode("0202020202020202020202020202020202020202020202020202020202020202031b84c5567b126440995d3ed5aaba0565d71e1834604819ff9c17f5e9d5dd078f").unwrap();
2290                 assert_eq!(encoded_value, target_value);
2291         }
2292
2293         fn do_encoding_shutdown(script_type: u8) {
2294                 let secp_ctx = Secp256k1::new();
2295                 let (_, pubkey_1) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
2296                 let script = Builder::new().push_opcode(opcodes::OP_TRUE).into_script();
2297                 let shutdown = msgs::Shutdown {
2298                         channel_id: [2; 32],
2299                         scriptpubkey:
2300                                      if script_type == 1 { Address::p2pkh(&::bitcoin::PublicKey{compressed: true, key: pubkey_1}, Network::Testnet).script_pubkey() }
2301                                 else if script_type == 2 { Address::p2sh(&script, Network::Testnet).script_pubkey() }
2302                                 else if script_type == 3 { Address::p2wpkh(&::bitcoin::PublicKey{compressed: true, key: pubkey_1}, Network::Testnet).unwrap().script_pubkey() }
2303                                 else                     { Address::p2wsh(&script, Network::Testnet).script_pubkey() },
2304                 };
2305                 let encoded_value = shutdown.encode();
2306                 let mut target_value = hex::decode("0202020202020202020202020202020202020202020202020202020202020202").unwrap();
2307                 if script_type == 1 {
2308                         target_value.append(&mut hex::decode("001976a91479b000887626b294a914501a4cd226b58b23598388ac").unwrap());
2309                 } else if script_type == 2 {
2310                         target_value.append(&mut hex::decode("0017a914da1745e9b549bd0bfa1a569971c77eba30cd5a4b87").unwrap());
2311                 } else if script_type == 3 {
2312                         target_value.append(&mut hex::decode("0016001479b000887626b294a914501a4cd226b58b235983").unwrap());
2313                 } else if script_type == 4 {
2314                         target_value.append(&mut hex::decode("002200204ae81572f06e1b88fd5ced7a1a000945432e83e1551e6f721ee9c00b8cc33260").unwrap());
2315                 }
2316                 assert_eq!(encoded_value, target_value);
2317         }
2318
2319         #[test]
2320         fn encoding_shutdown() {
2321                 do_encoding_shutdown(1);
2322                 do_encoding_shutdown(2);
2323                 do_encoding_shutdown(3);
2324                 do_encoding_shutdown(4);
2325         }
2326
2327         #[test]
2328         fn encoding_closing_signed() {
2329                 let secp_ctx = Secp256k1::new();
2330                 let (privkey_1, _) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
2331                 let sig_1 = get_sig_on!(privkey_1, secp_ctx, String::from("01010101010101010101010101010101"));
2332                 let closing_signed = msgs::ClosingSigned {
2333                         channel_id: [2; 32],
2334                         fee_satoshis: 2316138423780173,
2335                         signature: sig_1,
2336                         fee_range: None,
2337                 };
2338                 let encoded_value = closing_signed.encode();
2339                 let target_value = hex::decode("020202020202020202020202020202020202020202020202020202020202020200083a840000034dd977cb9b53d93a6ff64bb5f1e158b4094b66e798fb12911168a3ccdf80a83096340a6a95da0ae8d9f776528eecdbb747eb6b545495a4319ed5378e35b21e073a").unwrap();
2340                 assert_eq!(encoded_value, target_value);
2341                 assert_eq!(msgs::ClosingSigned::read(&mut Cursor::new(&target_value)).unwrap(), closing_signed);
2342
2343                 let closing_signed_with_range = msgs::ClosingSigned {
2344                         channel_id: [2; 32],
2345                         fee_satoshis: 2316138423780173,
2346                         signature: sig_1,
2347                         fee_range: Some(msgs::ClosingSignedFeeRange {
2348                                 min_fee_satoshis: 0xdeadbeef,
2349                                 max_fee_satoshis: 0x1badcafe01234567,
2350                         }),
2351                 };
2352                 let encoded_value_with_range = closing_signed_with_range.encode();
2353                 let target_value_with_range = hex::decode("020202020202020202020202020202020202020202020202020202020202020200083a840000034dd977cb9b53d93a6ff64bb5f1e158b4094b66e798fb12911168a3ccdf80a83096340a6a95da0ae8d9f776528eecdbb747eb6b545495a4319ed5378e35b21e073a011000000000deadbeef1badcafe01234567").unwrap();
2354                 assert_eq!(encoded_value_with_range, target_value_with_range);
2355                 assert_eq!(msgs::ClosingSigned::read(&mut Cursor::new(&target_value_with_range)).unwrap(),
2356                         closing_signed_with_range);
2357         }
2358
2359         #[test]
2360         fn encoding_update_add_htlc() {
2361                 let secp_ctx = Secp256k1::new();
2362                 let (_, pubkey_1) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
2363                 let onion_routing_packet = msgs::OnionPacket {
2364                         version: 255,
2365                         public_key: Ok(pubkey_1),
2366                         hop_data: [1; 20*65],
2367                         hmac: [2; 32]
2368                 };
2369                 let update_add_htlc = msgs::UpdateAddHTLC {
2370                         channel_id: [2; 32],
2371                         htlc_id: 2316138423780173,
2372                         amount_msat: 3608586615801332854,
2373                         payment_hash: PaymentHash([1; 32]),
2374                         cltv_expiry: 821716,
2375                         onion_routing_packet
2376                 };
2377                 let encoded_value = update_add_htlc.encode();
2378                 let target_value = hex::decode("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").unwrap();
2379                 assert_eq!(encoded_value, target_value);
2380         }
2381
2382         #[test]
2383         fn encoding_update_fulfill_htlc() {
2384                 let update_fulfill_htlc = msgs::UpdateFulfillHTLC {
2385                         channel_id: [2; 32],
2386                         htlc_id: 2316138423780173,
2387                         payment_preimage: PaymentPreimage([1; 32]),
2388                 };
2389                 let encoded_value = update_fulfill_htlc.encode();
2390                 let target_value = hex::decode("020202020202020202020202020202020202020202020202020202020202020200083a840000034d0101010101010101010101010101010101010101010101010101010101010101").unwrap();
2391                 assert_eq!(encoded_value, target_value);
2392         }
2393
2394         #[test]
2395         fn encoding_update_fail_htlc() {
2396                 let reason = OnionErrorPacket {
2397                         data: [1; 32].to_vec(),
2398                 };
2399                 let update_fail_htlc = msgs::UpdateFailHTLC {
2400                         channel_id: [2; 32],
2401                         htlc_id: 2316138423780173,
2402                         reason
2403                 };
2404                 let encoded_value = update_fail_htlc.encode();
2405                 let target_value = hex::decode("020202020202020202020202020202020202020202020202020202020202020200083a840000034d00200101010101010101010101010101010101010101010101010101010101010101").unwrap();
2406                 assert_eq!(encoded_value, target_value);
2407         }
2408
2409         #[test]
2410         fn encoding_update_fail_malformed_htlc() {
2411                 let update_fail_malformed_htlc = msgs::UpdateFailMalformedHTLC {
2412                         channel_id: [2; 32],
2413                         htlc_id: 2316138423780173,
2414                         sha256_of_onion: [1; 32],
2415                         failure_code: 255
2416                 };
2417                 let encoded_value = update_fail_malformed_htlc.encode();
2418                 let target_value = hex::decode("020202020202020202020202020202020202020202020202020202020202020200083a840000034d010101010101010101010101010101010101010101010101010101010101010100ff").unwrap();
2419                 assert_eq!(encoded_value, target_value);
2420         }
2421
2422         fn do_encoding_commitment_signed(htlcs: bool) {
2423                 let secp_ctx = Secp256k1::new();
2424                 let (privkey_1, _) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
2425                 let (privkey_2, _) = get_keys_from!("0202020202020202020202020202020202020202020202020202020202020202", secp_ctx);
2426                 let (privkey_3, _) = get_keys_from!("0303030303030303030303030303030303030303030303030303030303030303", secp_ctx);
2427                 let (privkey_4, _) = get_keys_from!("0404040404040404040404040404040404040404040404040404040404040404", secp_ctx);
2428                 let sig_1 = get_sig_on!(privkey_1, secp_ctx, String::from("01010101010101010101010101010101"));
2429                 let sig_2 = get_sig_on!(privkey_2, secp_ctx, String::from("01010101010101010101010101010101"));
2430                 let sig_3 = get_sig_on!(privkey_3, secp_ctx, String::from("01010101010101010101010101010101"));
2431                 let sig_4 = get_sig_on!(privkey_4, secp_ctx, String::from("01010101010101010101010101010101"));
2432                 let commitment_signed = msgs::CommitmentSigned {
2433                         channel_id: [2; 32],
2434                         signature: sig_1,
2435                         htlc_signatures: if htlcs { vec![sig_2, sig_3, sig_4] } else { Vec::new() },
2436                 };
2437                 let encoded_value = commitment_signed.encode();
2438                 let mut target_value = hex::decode("0202020202020202020202020202020202020202020202020202020202020202d977cb9b53d93a6ff64bb5f1e158b4094b66e798fb12911168a3ccdf80a83096340a6a95da0ae8d9f776528eecdbb747eb6b545495a4319ed5378e35b21e073a").unwrap();
2439                 if htlcs {
2440                         target_value.append(&mut hex::decode("00031735b6a427e80d5fe7cd90a2f4ee08dc9c27cda7c35a4172e5d85b12c49d4232537e98f9b1f3c5e6989a8b9644e90e8918127680dbd0d4043510840fc0f1e11a216c280b5395a2546e7e4b2663e04f811622f15a4f91e83aa2e92ba2a573c139142c54ae63072a1ec1ee7dc0c04bde5c847806172aa05c92c22ae8e308d1d2692b12cc195ce0a2d1bda6a88befa19fa07f51caa75ce83837f28965600b8aacab0855ffb0e741ec5f7c41421e9829a9d48611c8c831f71be5ea73e66594977ffd").unwrap());
2441                 } else {
2442                         target_value.append(&mut hex::decode("0000").unwrap());
2443                 }
2444                 assert_eq!(encoded_value, target_value);
2445         }
2446
2447         #[test]
2448         fn encoding_commitment_signed() {
2449                 do_encoding_commitment_signed(true);
2450                 do_encoding_commitment_signed(false);
2451         }
2452
2453         #[test]
2454         fn encoding_revoke_and_ack() {
2455                 let secp_ctx = Secp256k1::new();
2456                 let (_, pubkey_1) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
2457                 let raa = msgs::RevokeAndACK {
2458                         channel_id: [2; 32],
2459                         per_commitment_secret: [1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1],
2460                         next_per_commitment_point: pubkey_1,
2461                 };
2462                 let encoded_value = raa.encode();
2463                 let target_value = hex::decode("02020202020202020202020202020202020202020202020202020202020202020101010101010101010101010101010101010101010101010101010101010101031b84c5567b126440995d3ed5aaba0565d71e1834604819ff9c17f5e9d5dd078f").unwrap();
2464                 assert_eq!(encoded_value, target_value);
2465         }
2466
2467         #[test]
2468         fn encoding_update_fee() {
2469                 let update_fee = msgs::UpdateFee {
2470                         channel_id: [2; 32],
2471                         feerate_per_kw: 20190119,
2472                 };
2473                 let encoded_value = update_fee.encode();
2474                 let target_value = hex::decode("0202020202020202020202020202020202020202020202020202020202020202013413a7").unwrap();
2475                 assert_eq!(encoded_value, target_value);
2476         }
2477
2478         #[test]
2479         fn encoding_init() {
2480                 assert_eq!(msgs::Init {
2481                         features: InitFeatures::from_le_bytes(vec![0xFF, 0xFF, 0xFF]),
2482                 }.encode(), hex::decode("00023fff0003ffffff").unwrap());
2483                 assert_eq!(msgs::Init {
2484                         features: InitFeatures::from_le_bytes(vec![0xFF]),
2485                 }.encode(), hex::decode("0001ff0001ff").unwrap());
2486                 assert_eq!(msgs::Init {
2487                         features: InitFeatures::from_le_bytes(vec![]),
2488                 }.encode(), hex::decode("00000000").unwrap());
2489         }
2490
2491         #[test]
2492         fn encoding_error() {
2493                 let error = msgs::ErrorMessage {
2494                         channel_id: [2; 32],
2495                         data: String::from("rust-lightning"),
2496                 };
2497                 let encoded_value = error.encode();
2498                 let target_value = hex::decode("0202020202020202020202020202020202020202020202020202020202020202000e727573742d6c696768746e696e67").unwrap();
2499                 assert_eq!(encoded_value, target_value);
2500         }
2501
2502         #[test]
2503         fn encoding_ping() {
2504                 let ping = msgs::Ping {
2505                         ponglen: 64,
2506                         byteslen: 64
2507                 };
2508                 let encoded_value = ping.encode();
2509                 let target_value = hex::decode("0040004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000").unwrap();
2510                 assert_eq!(encoded_value, target_value);
2511         }
2512
2513         #[test]
2514         fn encoding_pong() {
2515                 let pong = msgs::Pong {
2516                         byteslen: 64
2517                 };
2518                 let encoded_value = pong.encode();
2519                 let target_value = hex::decode("004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000").unwrap();
2520                 assert_eq!(encoded_value, target_value);
2521         }
2522
2523         #[test]
2524         fn encoding_legacy_onion_hop_data() {
2525                 let msg = msgs::OnionHopData {
2526                         format: OnionHopDataFormat::Legacy {
2527                                 short_channel_id: 0xdeadbeef1bad1dea,
2528                         },
2529                         amt_to_forward: 0x0badf00d01020304,
2530                         outgoing_cltv_value: 0xffffffff,
2531                 };
2532                 let encoded_value = msg.encode();
2533                 let target_value = hex::decode("00deadbeef1bad1dea0badf00d01020304ffffffff000000000000000000000000").unwrap();
2534                 assert_eq!(encoded_value, target_value);
2535         }
2536
2537         #[test]
2538         fn encoding_nonfinal_onion_hop_data() {
2539                 let mut msg = msgs::OnionHopData {
2540                         format: OnionHopDataFormat::NonFinalNode {
2541                                 short_channel_id: 0xdeadbeef1bad1dea,
2542                         },
2543                         amt_to_forward: 0x0badf00d01020304,
2544                         outgoing_cltv_value: 0xffffffff,
2545                 };
2546                 let encoded_value = msg.encode();
2547                 let target_value = hex::decode("1a02080badf00d010203040404ffffffff0608deadbeef1bad1dea").unwrap();
2548                 assert_eq!(encoded_value, target_value);
2549                 msg = Readable::read(&mut Cursor::new(&target_value[..])).unwrap();
2550                 if let OnionHopDataFormat::NonFinalNode { short_channel_id } = msg.format {
2551                         assert_eq!(short_channel_id, 0xdeadbeef1bad1dea);
2552                 } else { panic!(); }
2553                 assert_eq!(msg.amt_to_forward, 0x0badf00d01020304);
2554                 assert_eq!(msg.outgoing_cltv_value, 0xffffffff);
2555         }
2556
2557         #[test]
2558         fn encoding_final_onion_hop_data() {
2559                 let mut msg = msgs::OnionHopData {
2560                         format: OnionHopDataFormat::FinalNode {
2561                                 payment_data: None,
2562                                 keysend_preimage: None,
2563                         },
2564                         amt_to_forward: 0x0badf00d01020304,
2565                         outgoing_cltv_value: 0xffffffff,
2566                 };
2567                 let encoded_value = msg.encode();
2568                 let target_value = hex::decode("1002080badf00d010203040404ffffffff").unwrap();
2569                 assert_eq!(encoded_value, target_value);
2570                 msg = Readable::read(&mut Cursor::new(&target_value[..])).unwrap();
2571                 if let OnionHopDataFormat::FinalNode { payment_data: None, .. } = msg.format { } else { panic!(); }
2572                 assert_eq!(msg.amt_to_forward, 0x0badf00d01020304);
2573                 assert_eq!(msg.outgoing_cltv_value, 0xffffffff);
2574         }
2575
2576         #[test]
2577         fn encoding_final_onion_hop_data_with_secret() {
2578                 let expected_payment_secret = PaymentSecret([0x42u8; 32]);
2579                 let mut msg = msgs::OnionHopData {
2580                         format: OnionHopDataFormat::FinalNode {
2581                                 payment_data: Some(FinalOnionHopData {
2582                                         payment_secret: expected_payment_secret,
2583                                         total_msat: 0x1badca1f
2584                                 }),
2585                                 keysend_preimage: None,
2586                         },
2587                         amt_to_forward: 0x0badf00d01020304,
2588                         outgoing_cltv_value: 0xffffffff,
2589                 };
2590                 let encoded_value = msg.encode();
2591                 let target_value = hex::decode("3602080badf00d010203040404ffffffff082442424242424242424242424242424242424242424242424242424242424242421badca1f").unwrap();
2592                 assert_eq!(encoded_value, target_value);
2593                 msg = Readable::read(&mut Cursor::new(&target_value[..])).unwrap();
2594                 if let OnionHopDataFormat::FinalNode {
2595                         payment_data: Some(FinalOnionHopData {
2596                                 payment_secret,
2597                                 total_msat: 0x1badca1f
2598                         }),
2599                         keysend_preimage: None,
2600                 } = msg.format {
2601                         assert_eq!(payment_secret, expected_payment_secret);
2602                 } else { panic!(); }
2603                 assert_eq!(msg.amt_to_forward, 0x0badf00d01020304);
2604                 assert_eq!(msg.outgoing_cltv_value, 0xffffffff);
2605         }
2606
2607         #[test]
2608         fn query_channel_range_end_blocknum() {
2609                 let tests: Vec<(u32, u32, u32)> = vec![
2610                         (10000, 1500, 11500),
2611                         (0, 0xffffffff, 0xffffffff),
2612                         (1, 0xffffffff, 0xffffffff),
2613                 ];
2614
2615                 for (first_blocknum, number_of_blocks, expected) in tests.into_iter() {
2616                         let sut = msgs::QueryChannelRange {
2617                                 chain_hash: BlockHash::from_hex("06226e46111a0b59caaf126043eb5bbf28c34f3a5e332a1fc7b2b73cf188910f").unwrap(),
2618                                 first_blocknum,
2619                                 number_of_blocks,
2620                         };
2621                         assert_eq!(sut.end_blocknum(), expected);
2622                 }
2623         }
2624
2625         #[test]
2626         fn encoding_query_channel_range() {
2627                 let mut query_channel_range = msgs::QueryChannelRange {
2628                         chain_hash: BlockHash::from_hex("06226e46111a0b59caaf126043eb5bbf28c34f3a5e332a1fc7b2b73cf188910f").unwrap(),
2629                         first_blocknum: 100000,
2630                         number_of_blocks: 1500,
2631                 };
2632                 let encoded_value = query_channel_range.encode();
2633                 let target_value = hex::decode("0f9188f13cb7b2c71f2a335e3a4fc328bf5beb436012afca590b1a11466e2206000186a0000005dc").unwrap();
2634                 assert_eq!(encoded_value, target_value);
2635
2636                 query_channel_range = Readable::read(&mut Cursor::new(&target_value[..])).unwrap();
2637                 assert_eq!(query_channel_range.first_blocknum, 100000);
2638                 assert_eq!(query_channel_range.number_of_blocks, 1500);
2639         }
2640
2641         #[test]
2642         fn encoding_reply_channel_range() {
2643                 do_encoding_reply_channel_range(0);
2644                 do_encoding_reply_channel_range(1);
2645         }
2646
2647         fn do_encoding_reply_channel_range(encoding_type: u8) {
2648                 let mut target_value = hex::decode("0f9188f13cb7b2c71f2a335e3a4fc328bf5beb436012afca590b1a11466e2206000b8a06000005dc01").unwrap();
2649                 let expected_chain_hash = BlockHash::from_hex("06226e46111a0b59caaf126043eb5bbf28c34f3a5e332a1fc7b2b73cf188910f").unwrap();
2650                 let mut reply_channel_range = msgs::ReplyChannelRange {
2651                         chain_hash: expected_chain_hash,
2652                         first_blocknum: 756230,
2653                         number_of_blocks: 1500,
2654                         sync_complete: true,
2655                         short_channel_ids: vec![0x000000000000008e, 0x0000000000003c69, 0x000000000045a6c4],
2656                 };
2657
2658                 if encoding_type == 0 {
2659                         target_value.append(&mut hex::decode("001900000000000000008e0000000000003c69000000000045a6c4").unwrap());
2660                         let encoded_value = reply_channel_range.encode();
2661                         assert_eq!(encoded_value, target_value);
2662
2663                         reply_channel_range = Readable::read(&mut Cursor::new(&target_value[..])).unwrap();
2664                         assert_eq!(reply_channel_range.chain_hash, expected_chain_hash);
2665                         assert_eq!(reply_channel_range.first_blocknum, 756230);
2666                         assert_eq!(reply_channel_range.number_of_blocks, 1500);
2667                         assert_eq!(reply_channel_range.sync_complete, true);
2668                         assert_eq!(reply_channel_range.short_channel_ids[0], 0x000000000000008e);
2669                         assert_eq!(reply_channel_range.short_channel_ids[1], 0x0000000000003c69);
2670                         assert_eq!(reply_channel_range.short_channel_ids[2], 0x000000000045a6c4);
2671                 } else {
2672                         target_value.append(&mut hex::decode("001601789c636000833e08659309a65878be010010a9023a").unwrap());
2673                         let result: Result<msgs::ReplyChannelRange, msgs::DecodeError> = Readable::read(&mut Cursor::new(&target_value[..]));
2674                         assert!(result.is_err(), "Expected decode failure with unsupported zlib encoding");
2675                 }
2676         }
2677
2678         #[test]
2679         fn encoding_query_short_channel_ids() {
2680                 do_encoding_query_short_channel_ids(0);
2681                 do_encoding_query_short_channel_ids(1);
2682         }
2683
2684         fn do_encoding_query_short_channel_ids(encoding_type: u8) {
2685                 let mut target_value = hex::decode("0f9188f13cb7b2c71f2a335e3a4fc328bf5beb436012afca590b1a11466e2206").unwrap();
2686                 let expected_chain_hash = BlockHash::from_hex("06226e46111a0b59caaf126043eb5bbf28c34f3a5e332a1fc7b2b73cf188910f").unwrap();
2687                 let mut query_short_channel_ids = msgs::QueryShortChannelIds {
2688                         chain_hash: expected_chain_hash,
2689                         short_channel_ids: vec![0x0000000000008e, 0x0000000000003c69, 0x000000000045a6c4],
2690                 };
2691
2692                 if encoding_type == 0 {
2693                         target_value.append(&mut hex::decode("001900000000000000008e0000000000003c69000000000045a6c4").unwrap());
2694                         let encoded_value = query_short_channel_ids.encode();
2695                         assert_eq!(encoded_value, target_value);
2696
2697                         query_short_channel_ids = Readable::read(&mut Cursor::new(&target_value[..])).unwrap();
2698                         assert_eq!(query_short_channel_ids.chain_hash, expected_chain_hash);
2699                         assert_eq!(query_short_channel_ids.short_channel_ids[0], 0x000000000000008e);
2700                         assert_eq!(query_short_channel_ids.short_channel_ids[1], 0x0000000000003c69);
2701                         assert_eq!(query_short_channel_ids.short_channel_ids[2], 0x000000000045a6c4);
2702                 } else {
2703                         target_value.append(&mut hex::decode("001601789c636000833e08659309a65878be010010a9023a").unwrap());
2704                         let result: Result<msgs::QueryShortChannelIds, msgs::DecodeError> = Readable::read(&mut Cursor::new(&target_value[..]));
2705                         assert!(result.is_err(), "Expected decode failure with unsupported zlib encoding");
2706                 }
2707         }
2708
2709         #[test]
2710         fn encoding_reply_short_channel_ids_end() {
2711                 let expected_chain_hash = BlockHash::from_hex("06226e46111a0b59caaf126043eb5bbf28c34f3a5e332a1fc7b2b73cf188910f").unwrap();
2712                 let mut reply_short_channel_ids_end = msgs::ReplyShortChannelIdsEnd {
2713                         chain_hash: expected_chain_hash,
2714                         full_information: true,
2715                 };
2716                 let encoded_value = reply_short_channel_ids_end.encode();
2717                 let target_value = hex::decode("0f9188f13cb7b2c71f2a335e3a4fc328bf5beb436012afca590b1a11466e220601").unwrap();
2718                 assert_eq!(encoded_value, target_value);
2719
2720                 reply_short_channel_ids_end = Readable::read(&mut Cursor::new(&target_value[..])).unwrap();
2721                 assert_eq!(reply_short_channel_ids_end.chain_hash, expected_chain_hash);
2722                 assert_eq!(reply_short_channel_ids_end.full_information, true);
2723         }
2724
2725         #[test]
2726         fn encoding_gossip_timestamp_filter(){
2727                 let expected_chain_hash = BlockHash::from_hex("06226e46111a0b59caaf126043eb5bbf28c34f3a5e332a1fc7b2b73cf188910f").unwrap();
2728                 let mut gossip_timestamp_filter = msgs::GossipTimestampFilter {
2729                         chain_hash: expected_chain_hash,
2730                         first_timestamp: 1590000000,
2731                         timestamp_range: 0xffff_ffff,
2732                 };
2733                 let encoded_value = gossip_timestamp_filter.encode();
2734                 let target_value = hex::decode("0f9188f13cb7b2c71f2a335e3a4fc328bf5beb436012afca590b1a11466e22065ec57980ffffffff").unwrap();
2735                 assert_eq!(encoded_value, target_value);
2736
2737                 gossip_timestamp_filter = Readable::read(&mut Cursor::new(&target_value[..])).unwrap();
2738                 assert_eq!(gossip_timestamp_filter.chain_hash, expected_chain_hash);
2739                 assert_eq!(gossip_timestamp_filter.first_timestamp, 1590000000);
2740                 assert_eq!(gossip_timestamp_filter.timestamp_range, 0xffff_ffff);
2741         }
2742 }