Builder for creating static invoices from offers
[rust-lightning] / lightning / src / ln / onion_utils.rs
1 // This file is Copyright its original authors, visible in version control
2 // history.
3 //
4 // This file is licensed under the Apache License, Version 2.0 <LICENSE-APACHE
5 // or http://www.apache.org/licenses/LICENSE-2.0> or the MIT license
6 // <LICENSE-MIT or http://opensource.org/licenses/MIT>, at your option.
7 // You may not use this file except in accordance with one or both of these
8 // licenses.
9
10 use crate::blinded_path::BlindedHop;
11 use crate::crypto::chacha20::ChaCha20;
12 use crate::crypto::streams::ChaChaReader;
13 use crate::ln::channel::TOTAL_BITCOIN_SUPPLY_SATOSHIS;
14 use crate::ln::channelmanager::{HTLCSource, RecipientOnionFields};
15 use crate::ln::features::{ChannelFeatures, NodeFeatures};
16 use crate::ln::msgs;
17 use crate::ln::types::{PaymentHash, PaymentPreimage};
18 use crate::ln::wire::Encode;
19 use crate::routing::gossip::NetworkUpdate;
20 use crate::routing::router::{Path, RouteHop, RouteParameters};
21 use crate::sign::NodeSigner;
22 use crate::util::errors::{self, APIError};
23 use crate::util::logger::Logger;
24 use crate::util::ser::{LengthCalculatingWriter, Readable, ReadableArgs, Writeable, Writer};
25
26 use bitcoin::hashes::cmp::fixed_time_eq;
27 use bitcoin::hashes::hmac::{Hmac, HmacEngine};
28 use bitcoin::hashes::sha256::Hash as Sha256;
29 use bitcoin::hashes::{Hash, HashEngine};
30
31 use bitcoin::secp256k1;
32 use bitcoin::secp256k1::ecdh::SharedSecret;
33 use bitcoin::secp256k1::{PublicKey, Scalar, Secp256k1, SecretKey};
34
35 use crate::io::{Cursor, Read};
36 use core::ops::Deref;
37
38 #[allow(unused_imports)]
39 use crate::prelude::*;
40
41 pub(crate) struct OnionKeys {
42         #[cfg(test)]
43         pub(crate) shared_secret: SharedSecret,
44         #[cfg(test)]
45         pub(crate) blinding_factor: [u8; 32],
46         pub(crate) ephemeral_pubkey: PublicKey,
47         pub(crate) rho: [u8; 32],
48         pub(crate) mu: [u8; 32],
49 }
50
51 #[inline]
52 pub(crate) fn gen_rho_from_shared_secret(shared_secret: &[u8]) -> [u8; 32] {
53         assert_eq!(shared_secret.len(), 32);
54         let mut hmac = HmacEngine::<Sha256>::new(&[0x72, 0x68, 0x6f]); // rho
55         hmac.input(&shared_secret);
56         Hmac::from_engine(hmac).to_byte_array()
57 }
58
59 #[inline]
60 pub(crate) fn gen_rho_mu_from_shared_secret(shared_secret: &[u8]) -> ([u8; 32], [u8; 32]) {
61         assert_eq!(shared_secret.len(), 32);
62         let mut engine_rho = HmacEngine::<Sha256>::new(b"rho");
63         engine_rho.input(&shared_secret);
64         let hmac_rho = Hmac::from_engine(engine_rho).to_byte_array();
65
66         let mut engine_mu = HmacEngine::<Sha256>::new(b"mu");
67         engine_mu.input(&shared_secret);
68         let hmac_mu = Hmac::from_engine(engine_mu).to_byte_array();
69
70         (hmac_rho, hmac_mu)
71 }
72
73 #[inline]
74 pub(super) fn gen_um_from_shared_secret(shared_secret: &[u8]) -> [u8; 32] {
75         assert_eq!(shared_secret.len(), 32);
76         let mut hmac = HmacEngine::<Sha256>::new(&[0x75, 0x6d]); // um
77         hmac.input(&shared_secret);
78         Hmac::from_engine(hmac).to_byte_array()
79 }
80
81 #[inline]
82 pub(super) fn gen_ammag_from_shared_secret(shared_secret: &[u8]) -> [u8; 32] {
83         assert_eq!(shared_secret.len(), 32);
84         let mut hmac = HmacEngine::<Sha256>::new(&[0x61, 0x6d, 0x6d, 0x61, 0x67]); // ammag
85         hmac.input(&shared_secret);
86         Hmac::from_engine(hmac).to_byte_array()
87 }
88
89 #[cfg(test)]
90 #[inline]
91 pub(super) fn gen_pad_from_shared_secret(shared_secret: &[u8]) -> [u8; 32] {
92         assert_eq!(shared_secret.len(), 32);
93         let mut hmac = HmacEngine::<Sha256>::new(&[0x70, 0x61, 0x64]); // pad
94         hmac.input(&shared_secret);
95         Hmac::from_engine(hmac).to_byte_array()
96 }
97
98 /// Calculates a pubkey for the next hop, such as the next hop's packet pubkey or blinding point.
99 pub(crate) fn next_hop_pubkey<T: secp256k1::Verification>(
100         secp_ctx: &Secp256k1<T>, curr_pubkey: PublicKey, shared_secret: &[u8],
101 ) -> Result<PublicKey, secp256k1::Error> {
102         let blinding_factor = {
103                 let mut sha = Sha256::engine();
104                 sha.input(&curr_pubkey.serialize()[..]);
105                 sha.input(shared_secret);
106                 Sha256::from_engine(sha).to_byte_array()
107         };
108
109         curr_pubkey.mul_tweak(secp_ctx, &Scalar::from_be_bytes(blinding_factor).unwrap())
110 }
111
112 // can only fail if an intermediary hop has an invalid public key or session_priv is invalid
113 #[inline]
114 pub(super) fn construct_onion_keys_callback<T, FType>(
115         secp_ctx: &Secp256k1<T>, path: &Path, session_priv: &SecretKey, mut callback: FType,
116 ) -> Result<(), secp256k1::Error>
117 where
118         T: secp256k1::Signing,
119         FType: FnMut(SharedSecret, [u8; 32], PublicKey, Option<&RouteHop>, usize),
120 {
121         let mut blinded_priv = session_priv.clone();
122         let mut blinded_pub = PublicKey::from_secret_key(secp_ctx, &blinded_priv);
123
124         let unblinded_hops_iter = path.hops.iter().map(|h| (&h.pubkey, Some(h)));
125         let blinded_pks_iter = path
126                 .blinded_tail
127                 .as_ref()
128                 .map(|t| t.hops.iter())
129                 .unwrap_or([].iter())
130                 .skip(1) // Skip the intro node because it's included in the unblinded hops
131                 .map(|h| (&h.blinded_node_id, None));
132         for (idx, (pubkey, route_hop_opt)) in unblinded_hops_iter.chain(blinded_pks_iter).enumerate() {
133                 let shared_secret = SharedSecret::new(pubkey, &blinded_priv);
134
135                 let mut sha = Sha256::engine();
136                 sha.input(&blinded_pub.serialize()[..]);
137                 sha.input(shared_secret.as_ref());
138                 let blinding_factor = Sha256::from_engine(sha).to_byte_array();
139
140                 let ephemeral_pubkey = blinded_pub;
141
142                 blinded_priv = blinded_priv.mul_tweak(&Scalar::from_be_bytes(blinding_factor).unwrap())?;
143                 blinded_pub = PublicKey::from_secret_key(secp_ctx, &blinded_priv);
144
145                 callback(shared_secret, blinding_factor, ephemeral_pubkey, route_hop_opt, idx);
146         }
147
148         Ok(())
149 }
150
151 // can only fail if an intermediary hop has an invalid public key or session_priv is invalid
152 pub(super) fn construct_onion_keys<T: secp256k1::Signing>(
153         secp_ctx: &Secp256k1<T>, path: &Path, session_priv: &SecretKey,
154 ) -> Result<Vec<OnionKeys>, secp256k1::Error> {
155         let mut res = Vec::with_capacity(path.hops.len());
156
157         construct_onion_keys_callback(
158                 secp_ctx,
159                 &path,
160                 session_priv,
161                 |shared_secret, _blinding_factor, ephemeral_pubkey, _, _| {
162                         let (rho, mu) = gen_rho_mu_from_shared_secret(shared_secret.as_ref());
163
164                         res.push(OnionKeys {
165                                 #[cfg(test)]
166                                 shared_secret,
167                                 #[cfg(test)]
168                                 blinding_factor: _blinding_factor,
169                                 ephemeral_pubkey,
170                                 rho,
171                                 mu,
172                         });
173                 },
174         )?;
175
176         Ok(res)
177 }
178
179 /// returns the hop data, as well as the first-hop value_msat and CLTV value we should send.
180 pub(super) fn build_onion_payloads<'a>(
181         path: &'a Path, total_msat: u64, recipient_onion: &'a RecipientOnionFields,
182         starting_htlc_offset: u32, keysend_preimage: &Option<PaymentPreimage>,
183 ) -> Result<(Vec<msgs::OutboundOnionPayload<'a>>, u64, u32), APIError> {
184         let mut res: Vec<msgs::OutboundOnionPayload> = Vec::with_capacity(
185                 path.hops.len() + path.blinded_tail.as_ref().map_or(0, |t| t.hops.len()),
186         );
187         let blinded_tail_with_hop_iter = path.blinded_tail.as_ref().map(|bt| BlindedTailHopIter {
188                 hops: bt.hops.iter(),
189                 blinding_point: bt.blinding_point,
190                 final_value_msat: bt.final_value_msat,
191                 excess_final_cltv_expiry_delta: bt.excess_final_cltv_expiry_delta,
192         });
193
194         let (value_msat, cltv) = build_onion_payloads_callback(
195                 path.hops.iter(),
196                 blinded_tail_with_hop_iter,
197                 total_msat,
198                 recipient_onion,
199                 starting_htlc_offset,
200                 keysend_preimage,
201                 |action, payload| match action {
202                         PayloadCallbackAction::PushBack => res.push(payload),
203                         PayloadCallbackAction::PushFront => res.insert(0, payload),
204                 },
205         )?;
206         Ok((res, value_msat, cltv))
207 }
208
209 struct BlindedTailHopIter<'a, I: Iterator<Item = &'a BlindedHop>> {
210         hops: I,
211         blinding_point: PublicKey,
212         final_value_msat: u64,
213         excess_final_cltv_expiry_delta: u32,
214 }
215 enum PayloadCallbackAction {
216         PushBack,
217         PushFront,
218 }
219 fn build_onion_payloads_callback<'a, H, B, F>(
220         hops: H, mut blinded_tail: Option<BlindedTailHopIter<'a, B>>, total_msat: u64,
221         recipient_onion: &'a RecipientOnionFields, starting_htlc_offset: u32,
222         keysend_preimage: &Option<PaymentPreimage>, mut callback: F,
223 ) -> Result<(u64, u32), APIError>
224 where
225         H: DoubleEndedIterator<Item = &'a RouteHop>,
226         B: ExactSizeIterator<Item = &'a BlindedHop>,
227         F: FnMut(PayloadCallbackAction, msgs::OutboundOnionPayload<'a>),
228 {
229         let mut cur_value_msat = 0u64;
230         let mut cur_cltv = starting_htlc_offset;
231         let mut last_short_channel_id = 0;
232
233         for (idx, hop) in hops.rev().enumerate() {
234                 // First hop gets special values so that it can check, on receipt, that everything is
235                 // exactly as it should be (and the next hop isn't trying to probe to find out if we're
236                 // the intended recipient).
237                 let value_msat = if cur_value_msat == 0 { hop.fee_msat } else { cur_value_msat };
238                 let cltv = if cur_cltv == starting_htlc_offset {
239                         hop.cltv_expiry_delta + starting_htlc_offset
240                 } else {
241                         cur_cltv
242                 };
243                 if idx == 0 {
244                         if let Some(BlindedTailHopIter {
245                                 blinding_point,
246                                 hops,
247                                 final_value_msat,
248                                 excess_final_cltv_expiry_delta,
249                                 ..
250                         }) = blinded_tail.take()
251                         {
252                                 let mut blinding_point = Some(blinding_point);
253                                 let hops_len = hops.len();
254                                 for (i, blinded_hop) in hops.enumerate() {
255                                         if i == hops_len - 1 {
256                                                 cur_value_msat += final_value_msat;
257                                                 callback(
258                                                         PayloadCallbackAction::PushBack,
259                                                         msgs::OutboundOnionPayload::BlindedReceive {
260                                                                 sender_intended_htlc_amt_msat: final_value_msat,
261                                                                 total_msat,
262                                                                 cltv_expiry_height: cur_cltv + excess_final_cltv_expiry_delta,
263                                                                 encrypted_tlvs: &blinded_hop.encrypted_payload,
264                                                                 intro_node_blinding_point: blinding_point.take(),
265                                                                 keysend_preimage: *keysend_preimage,
266                                                                 custom_tlvs: &recipient_onion.custom_tlvs,
267                                                         },
268                                                 );
269                                         } else {
270                                                 callback(
271                                                         PayloadCallbackAction::PushBack,
272                                                         msgs::OutboundOnionPayload::BlindedForward {
273                                                                 encrypted_tlvs: &blinded_hop.encrypted_payload,
274                                                                 intro_node_blinding_point: blinding_point.take(),
275                                                         },
276                                                 );
277                                         }
278                                 }
279                         } else {
280                                 callback(
281                                         PayloadCallbackAction::PushBack,
282                                         msgs::OutboundOnionPayload::Receive {
283                                                 payment_data: recipient_onion.payment_secret.map(|payment_secret| {
284                                                         msgs::FinalOnionHopData { payment_secret, total_msat }
285                                                 }),
286                                                 payment_metadata: recipient_onion.payment_metadata.as_ref(),
287                                                 keysend_preimage: *keysend_preimage,
288                                                 custom_tlvs: &recipient_onion.custom_tlvs,
289                                                 sender_intended_htlc_amt_msat: value_msat,
290                                                 cltv_expiry_height: cltv,
291                                         },
292                                 );
293                         }
294                 } else {
295                         let payload = msgs::OutboundOnionPayload::Forward {
296                                 short_channel_id: last_short_channel_id,
297                                 amt_to_forward: value_msat,
298                                 outgoing_cltv_value: cltv,
299                         };
300                         callback(PayloadCallbackAction::PushFront, payload);
301                 }
302                 cur_value_msat += hop.fee_msat;
303                 if cur_value_msat >= 21000000 * 100000000 * 1000 {
304                         return Err(APIError::InvalidRoute { err: "Channel fees overflowed?".to_owned() });
305                 }
306                 cur_cltv += hop.cltv_expiry_delta as u32;
307                 if cur_cltv >= 500000000 {
308                         return Err(APIError::InvalidRoute { err: "Channel CLTV overflowed?".to_owned() });
309                 }
310                 last_short_channel_id = hop.short_channel_id;
311         }
312         Ok((cur_value_msat, cur_cltv))
313 }
314
315 pub(crate) const MIN_FINAL_VALUE_ESTIMATE_WITH_OVERPAY: u64 = 100_000_000;
316
317 pub(crate) fn set_max_path_length(
318         route_params: &mut RouteParameters, recipient_onion: &RecipientOnionFields,
319         keysend_preimage: Option<PaymentPreimage>, best_block_height: u32,
320 ) -> Result<(), ()> {
321         const PAYLOAD_HMAC_LEN: usize = 32;
322         let unblinded_intermed_payload_len = msgs::OutboundOnionPayload::Forward {
323                 short_channel_id: 42,
324                 amt_to_forward: TOTAL_BITCOIN_SUPPLY_SATOSHIS,
325                 outgoing_cltv_value: route_params.payment_params.max_total_cltv_expiry_delta,
326         }
327         .serialized_length()
328         .saturating_add(PAYLOAD_HMAC_LEN);
329
330         const OVERPAY_ESTIMATE_MULTIPLER: u64 = 3;
331         let final_value_msat_with_overpay_buffer = core::cmp::max(
332                 route_params.final_value_msat.saturating_mul(OVERPAY_ESTIMATE_MULTIPLER),
333                 MIN_FINAL_VALUE_ESTIMATE_WITH_OVERPAY,
334         );
335
336         let blinded_tail_opt = route_params
337                 .payment_params
338                 .payee
339                 .blinded_route_hints()
340                 .iter()
341                 .map(|(_, path)| path)
342                 .max_by_key(|path| path.serialized_length())
343                 .map(|largest_path| BlindedTailHopIter {
344                         hops: largest_path.blinded_hops.iter(),
345                         blinding_point: largest_path.blinding_point,
346                         final_value_msat: final_value_msat_with_overpay_buffer,
347                         excess_final_cltv_expiry_delta: 0,
348                 });
349
350         let unblinded_route_hop = RouteHop {
351                 pubkey: PublicKey::from_slice(&[2; 33]).unwrap(),
352                 node_features: NodeFeatures::empty(),
353                 short_channel_id: 42,
354                 channel_features: ChannelFeatures::empty(),
355                 fee_msat: final_value_msat_with_overpay_buffer,
356                 cltv_expiry_delta: route_params.payment_params.max_total_cltv_expiry_delta,
357                 maybe_announced_channel: false,
358         };
359         let mut num_reserved_bytes: usize = 0;
360         let build_payloads_res = build_onion_payloads_callback(
361                 core::iter::once(&unblinded_route_hop),
362                 blinded_tail_opt,
363                 final_value_msat_with_overpay_buffer,
364                 &recipient_onion,
365                 best_block_height,
366                 &keysend_preimage,
367                 |_, payload| {
368                         num_reserved_bytes = num_reserved_bytes
369                                 .saturating_add(payload.serialized_length())
370                                 .saturating_add(PAYLOAD_HMAC_LEN);
371                 },
372         );
373         debug_assert!(build_payloads_res.is_ok());
374
375         let max_path_length = 1300usize
376                 .checked_sub(num_reserved_bytes)
377                 .map(|p| p / unblinded_intermed_payload_len)
378                 .and_then(|l| u8::try_from(l.saturating_add(1)).ok())
379                 .ok_or(())?;
380
381         route_params.payment_params.max_path_length =
382                 core::cmp::min(max_path_length, route_params.payment_params.max_path_length);
383         Ok(())
384 }
385
386 /// Length of the onion data packet. Before TLV-based onions this was 20 65-byte hops, though now
387 /// the hops can be of variable length.
388 pub(crate) const ONION_DATA_LEN: usize = 20 * 65;
389
390 pub(super) const INVALID_ONION_BLINDING: u16 = 0x8000 | 0x4000 | 24;
391
392 #[inline]
393 fn shift_slice_right(arr: &mut [u8], amt: usize) {
394         for i in (amt..arr.len()).rev() {
395                 arr[i] = arr[i - amt];
396         }
397         for i in 0..amt {
398                 arr[i] = 0;
399         }
400 }
401
402 pub(super) fn construct_onion_packet(
403         payloads: Vec<msgs::OutboundOnionPayload>, onion_keys: Vec<OnionKeys>, prng_seed: [u8; 32],
404         associated_data: &PaymentHash,
405 ) -> Result<msgs::OnionPacket, ()> {
406         let mut packet_data = [0; ONION_DATA_LEN];
407
408         let mut chacha = ChaCha20::new(&prng_seed, &[0; 8]);
409         chacha.process(&[0; ONION_DATA_LEN], &mut packet_data);
410
411         let packet = FixedSizeOnionPacket(packet_data);
412         construct_onion_packet_with_init_noise::<_, _>(
413                 payloads,
414                 onion_keys,
415                 packet,
416                 Some(associated_data),
417         )
418 }
419
420 #[allow(unused)]
421 pub(super) fn construct_trampoline_onion_packet(
422         payloads: Vec<msgs::OutboundTrampolinePayload>, onion_keys: Vec<OnionKeys>,
423         prng_seed: [u8; 32], associated_data: &PaymentHash, length: u16,
424 ) -> Result<msgs::TrampolineOnionPacket, ()> {
425         let mut packet_data = vec![0u8; length as usize];
426
427         let mut chacha = ChaCha20::new(&prng_seed, &[0; 8]);
428         chacha.process(&vec![0u8; length as usize], &mut packet_data);
429
430         construct_onion_packet_with_init_noise::<_, _>(
431                 payloads,
432                 onion_keys,
433                 packet_data,
434                 Some(associated_data),
435         )
436 }
437
438 #[cfg(test)]
439 /// Used in testing to write bogus `BogusOnionHopData` as well as `RawOnionHopData`, which is
440 /// otherwise not representable in `msgs::OnionHopData`.
441 pub(super) fn construct_onion_packet_with_writable_hopdata<HD: Writeable>(
442         payloads: Vec<HD>, onion_keys: Vec<OnionKeys>, prng_seed: [u8; 32],
443         associated_data: &PaymentHash,
444 ) -> Result<msgs::OnionPacket, ()> {
445         let mut packet_data = [0; ONION_DATA_LEN];
446
447         let mut chacha = ChaCha20::new(&prng_seed, &[0; 8]);
448         chacha.process(&[0; ONION_DATA_LEN], &mut packet_data);
449
450         let packet = FixedSizeOnionPacket(packet_data);
451         construct_onion_packet_with_init_noise::<_, _>(
452                 payloads,
453                 onion_keys,
454                 packet,
455                 Some(associated_data),
456         )
457 }
458
459 /// Since onion message packets and onion payment packets have different lengths but are otherwise
460 /// identical, we use this trait to allow `construct_onion_packet_with_init_noise` to return either
461 /// type.
462 pub(crate) trait Packet {
463         type Data: AsMut<[u8]>;
464         fn new(pubkey: PublicKey, hop_data: Self::Data, hmac: [u8; 32]) -> Self;
465 }
466
467 // Needed for rustc versions older than 1.47 to avoid E0277: "arrays only have std trait
468 // implementations for lengths 0..=32".
469 pub(crate) struct FixedSizeOnionPacket(pub(crate) [u8; ONION_DATA_LEN]);
470
471 impl AsMut<[u8]> for FixedSizeOnionPacket {
472         fn as_mut(&mut self) -> &mut [u8] {
473                 &mut self.0
474         }
475 }
476
477 pub(crate) fn payloads_serialized_length<HD: Writeable>(payloads: &Vec<HD>) -> usize {
478         payloads.iter().map(|p| p.serialized_length() + 32 /* HMAC */).sum()
479 }
480
481 pub(crate) fn construct_onion_message_packet<HD: Writeable, P: Packet<Data = Vec<u8>>>(
482         payloads: Vec<HD>, onion_keys: Vec<OnionKeys>, prng_seed: [u8; 32], packet_data_len: usize,
483 ) -> Result<P, ()> {
484         let mut packet_data = vec![0; packet_data_len];
485
486         let mut chacha = ChaCha20::new(&prng_seed, &[0; 8]);
487         chacha.process_in_place(&mut packet_data);
488
489         construct_onion_packet_with_init_noise::<_, _>(payloads, onion_keys, packet_data, None)
490 }
491
492 fn construct_onion_packet_with_init_noise<HD: Writeable, P: Packet>(
493         mut payloads: Vec<HD>, onion_keys: Vec<OnionKeys>, mut packet_data: P::Data,
494         associated_data: Option<&PaymentHash>,
495 ) -> Result<P, ()> {
496         let filler = {
497                 let packet_data = packet_data.as_mut();
498                 const ONION_HOP_DATA_LEN: usize = 65; // We may decrease this eventually after TLV is common
499                 let mut res = Vec::with_capacity(ONION_HOP_DATA_LEN * (payloads.len() - 1));
500
501                 let mut pos = 0;
502                 for (i, (payload, keys)) in payloads.iter().zip(onion_keys.iter()).enumerate() {
503                         let mut chacha = ChaCha20::new(&keys.rho, &[0u8; 8]);
504                         // TODO: Batch this.
505                         for _ in 0..(packet_data.len() - pos) {
506                                 let mut dummy = [0; 1];
507                                 chacha.process_in_place(&mut dummy); // We don't have a seek function :(
508                         }
509
510                         let mut payload_len = LengthCalculatingWriter(0);
511                         payload.write(&mut payload_len).expect("Failed to calculate length");
512                         pos += payload_len.0 + 32;
513                         if pos > packet_data.len() {
514                                 return Err(());
515                         }
516
517                         if i == payloads.len() - 1 {
518                                 break;
519                         }
520
521                         res.resize(pos, 0u8);
522                         chacha.process_in_place(&mut res);
523                 }
524                 res
525         };
526
527         let mut hmac_res = [0; 32];
528         for (i, (payload, keys)) in payloads.iter_mut().zip(onion_keys.iter()).rev().enumerate() {
529                 let mut payload_len = LengthCalculatingWriter(0);
530                 payload.write(&mut payload_len).expect("Failed to calculate length");
531
532                 let packet_data = packet_data.as_mut();
533                 shift_slice_right(packet_data, payload_len.0 + 32);
534                 packet_data[0..payload_len.0].copy_from_slice(&payload.encode()[..]);
535                 packet_data[payload_len.0..(payload_len.0 + 32)].copy_from_slice(&hmac_res);
536
537                 let mut chacha = ChaCha20::new(&keys.rho, &[0u8; 8]);
538                 chacha.process_in_place(packet_data);
539
540                 if i == 0 {
541                         let stop_index = packet_data.len();
542                         let start_index = stop_index.checked_sub(filler.len()).ok_or(())?;
543                         packet_data[start_index..stop_index].copy_from_slice(&filler[..]);
544                 }
545
546                 let mut hmac = HmacEngine::<Sha256>::new(&keys.mu);
547                 hmac.input(packet_data);
548                 if let Some(associated_data) = associated_data {
549                         hmac.input(&associated_data.0[..]);
550                 }
551                 hmac_res = Hmac::from_engine(hmac).to_byte_array();
552         }
553
554         Ok(P::new(onion_keys.first().unwrap().ephemeral_pubkey, packet_data, hmac_res))
555 }
556
557 /// Encrypts a failure packet. raw_packet can either be a
558 /// msgs::DecodedOnionErrorPacket.encode() result or a msgs::OnionErrorPacket.data element.
559 pub(super) fn encrypt_failure_packet(
560         shared_secret: &[u8], raw_packet: &[u8],
561 ) -> msgs::OnionErrorPacket {
562         let ammag = gen_ammag_from_shared_secret(&shared_secret);
563
564         let mut packet_crypted = Vec::with_capacity(raw_packet.len());
565         packet_crypted.resize(raw_packet.len(), 0);
566         let mut chacha = ChaCha20::new(&ammag, &[0u8; 8]);
567         chacha.process(&raw_packet, &mut packet_crypted[..]);
568         msgs::OnionErrorPacket { data: packet_crypted }
569 }
570
571 pub(super) fn build_failure_packet(
572         shared_secret: &[u8], failure_type: u16, failure_data: &[u8],
573 ) -> msgs::DecodedOnionErrorPacket {
574         assert_eq!(shared_secret.len(), 32);
575         assert!(failure_data.len() <= 256 - 2);
576
577         let um = gen_um_from_shared_secret(&shared_secret);
578
579         let failuremsg = {
580                 let mut res = Vec::with_capacity(2 + failure_data.len());
581                 res.push(((failure_type >> 8) & 0xff) as u8);
582                 res.push(((failure_type >> 0) & 0xff) as u8);
583                 res.extend_from_slice(&failure_data[..]);
584                 res
585         };
586         let pad = {
587                 let mut res = Vec::with_capacity(256 - 2 - failure_data.len());
588                 res.resize(256 - 2 - failure_data.len(), 0);
589                 res
590         };
591         let mut packet = msgs::DecodedOnionErrorPacket { hmac: [0; 32], failuremsg, pad };
592
593         let mut hmac = HmacEngine::<Sha256>::new(&um);
594         hmac.input(&packet.encode()[32..]);
595         packet.hmac = Hmac::from_engine(hmac).to_byte_array();
596
597         packet
598 }
599
600 #[cfg(test)]
601 pub(super) fn build_first_hop_failure_packet(
602         shared_secret: &[u8], failure_type: u16, failure_data: &[u8],
603 ) -> msgs::OnionErrorPacket {
604         let failure_packet = build_failure_packet(shared_secret, failure_type, failure_data);
605         encrypt_failure_packet(shared_secret, &failure_packet.encode()[..])
606 }
607
608 pub(crate) struct DecodedOnionFailure {
609         pub(crate) network_update: Option<NetworkUpdate>,
610         pub(crate) short_channel_id: Option<u64>,
611         pub(crate) payment_failed_permanently: bool,
612         pub(crate) failed_within_blinded_path: bool,
613         #[cfg(test)]
614         pub(crate) onion_error_code: Option<u16>,
615         #[cfg(test)]
616         pub(crate) onion_error_data: Option<Vec<u8>>,
617 }
618
619 /// Note that we always decrypt `packet` in-place here even if the deserialization into
620 /// [`msgs::DecodedOnionErrorPacket`] ultimately fails.
621 fn decrypt_onion_error_packet(
622         packet: &mut Vec<u8>, shared_secret: SharedSecret,
623 ) -> Result<msgs::DecodedOnionErrorPacket, msgs::DecodeError> {
624         let ammag = gen_ammag_from_shared_secret(shared_secret.as_ref());
625         let mut chacha = ChaCha20::new(&ammag, &[0u8; 8]);
626         chacha.process_in_place(packet);
627         msgs::DecodedOnionErrorPacket::read(&mut Cursor::new(packet))
628 }
629
630 /// Process failure we got back from upstream on a payment we sent (implying htlc_source is an
631 /// OutboundRoute).
632 #[inline]
633 pub(super) fn process_onion_failure<T: secp256k1::Signing, L: Deref>(
634         secp_ctx: &Secp256k1<T>, logger: &L, htlc_source: &HTLCSource, mut encrypted_packet: Vec<u8>,
635 ) -> DecodedOnionFailure
636 where
637         L::Target: Logger,
638 {
639         let (path, session_priv, first_hop_htlc_msat) = match htlc_source {
640                 HTLCSource::OutboundRoute {
641                         ref path, ref session_priv, ref first_hop_htlc_msat, ..
642                 } => (path, session_priv, first_hop_htlc_msat),
643                 _ => {
644                         unreachable!()
645                 },
646         };
647
648         // Learnings from the HTLC failure to inform future payment retries and scoring.
649         struct FailureLearnings {
650                 network_update: Option<NetworkUpdate>,
651                 short_channel_id: Option<u64>,
652                 payment_failed_permanently: bool,
653                 failed_within_blinded_path: bool,
654         }
655         let mut res: Option<FailureLearnings> = None;
656         let mut htlc_msat = *first_hop_htlc_msat;
657         let mut error_code_ret = None;
658         let mut error_packet_ret = None;
659         let mut is_from_final_node = false;
660
661         const BADONION: u16 = 0x8000;
662         const PERM: u16 = 0x4000;
663         const NODE: u16 = 0x2000;
664         const UPDATE: u16 = 0x1000;
665
666         // Handle packed channel/node updates for passing back for the route handler
667         let callback = |shared_secret, _, _, route_hop_opt: Option<&RouteHop>, route_hop_idx| {
668                 if res.is_some() {
669                         return;
670                 }
671
672                 let route_hop = match route_hop_opt {
673                         Some(hop) => hop,
674                         None => {
675                                 // Got an error from within a blinded route.
676                                 error_code_ret = Some(BADONION | PERM | 24); // invalid_onion_blinding
677                                 error_packet_ret = Some(vec![0; 32]);
678                                 res = Some(FailureLearnings {
679                                         network_update: None,
680                                         short_channel_id: None,
681                                         payment_failed_permanently: false,
682                                         failed_within_blinded_path: true,
683                                 });
684                                 return;
685                         },
686                 };
687
688                 // The failing hop includes either the inbound channel to the recipient or the outbound channel
689                 // from the current hop (i.e., the next hop's inbound channel).
690                 let num_blinded_hops = path.blinded_tail.as_ref().map_or(0, |bt| bt.hops.len());
691                 // For 1-hop blinded paths, the final `path.hops` entry is the recipient.
692                 is_from_final_node = route_hop_idx + 1 == path.hops.len() && num_blinded_hops <= 1;
693                 let failing_route_hop = if is_from_final_node {
694                         route_hop
695                 } else {
696                         match path.hops.get(route_hop_idx + 1) {
697                                 Some(hop) => hop,
698                                 None => {
699                                         // The failing hop is within a multi-hop blinded path.
700                                         #[cfg(not(test))]
701                                         {
702                                                 error_code_ret = Some(BADONION | PERM | 24); // invalid_onion_blinding
703                                                 error_packet_ret = Some(vec![0; 32]);
704                                         }
705                                         #[cfg(test)]
706                                         {
707                                                 // Actually parse the onion error data in tests so we can check that blinded hops fail
708                                                 // back correctly.
709                                                 let err_packet =
710                                                         decrypt_onion_error_packet(&mut encrypted_packet, shared_secret)
711                                                                 .unwrap();
712                                                 error_code_ret = Some(u16::from_be_bytes(
713                                                         err_packet.failuremsg.get(0..2).unwrap().try_into().unwrap(),
714                                                 ));
715                                                 error_packet_ret = Some(err_packet.failuremsg[2..].to_vec());
716                                         }
717
718                                         res = Some(FailureLearnings {
719                                                 network_update: None,
720                                                 short_channel_id: None,
721                                                 payment_failed_permanently: false,
722                                                 failed_within_blinded_path: true,
723                                         });
724                                         return;
725                                 },
726                         }
727                 };
728
729                 let amt_to_forward = htlc_msat - route_hop.fee_msat;
730                 htlc_msat = amt_to_forward;
731
732                 let err_packet = match decrypt_onion_error_packet(&mut encrypted_packet, shared_secret) {
733                         Ok(p) => p,
734                         Err(_) => return,
735                 };
736                 let um = gen_um_from_shared_secret(shared_secret.as_ref());
737                 let mut hmac = HmacEngine::<Sha256>::new(&um);
738                 hmac.input(&err_packet.encode()[32..]);
739
740                 if !fixed_time_eq(&Hmac::from_engine(hmac).to_byte_array(), &err_packet.hmac) {
741                         return;
742                 }
743                 let error_code_slice = match err_packet.failuremsg.get(0..2) {
744                         Some(s) => s,
745                         None => {
746                                 // Useless packet that we can't use but it passed HMAC, so it definitely came from the peer
747                                 // in question
748                                 let network_update = Some(NetworkUpdate::NodeFailure {
749                                         node_id: route_hop.pubkey,
750                                         is_permanent: true,
751                                 });
752                                 let short_channel_id = Some(route_hop.short_channel_id);
753                                 res = Some(FailureLearnings {
754                                         network_update,
755                                         short_channel_id,
756                                         payment_failed_permanently: is_from_final_node,
757                                         failed_within_blinded_path: false,
758                                 });
759                                 return;
760                         },
761                 };
762
763                 let error_code = u16::from_be_bytes(error_code_slice.try_into().expect("len is 2"));
764                 error_code_ret = Some(error_code);
765                 error_packet_ret = Some(err_packet.failuremsg[2..].to_vec());
766
767                 let (debug_field, debug_field_size) = errors::get_onion_debug_field(error_code);
768
769                 // indicate that payment parameter has failed and no need to update Route object
770                 let payment_failed = match error_code & 0xff {
771                         15 | 16 | 17 | 18 | 19 | 23 => true,
772                         _ => false,
773                 } && is_from_final_node; // PERM bit observed below even if this error is from the intermediate nodes
774
775                 let mut network_update = None;
776                 let mut short_channel_id = None;
777
778                 if error_code & BADONION == BADONION {
779                         // If the error code has the BADONION bit set, always blame the channel from the node
780                         // "originating" the error to its next hop. The "originator" is ultimately actually claiming
781                         // that its counterparty is the one who is failing the HTLC.
782                         // If the "originator" here isn't lying we should really mark the next-hop node as failed
783                         // entirely, but we can't be confident in that, as it would allow any node to get us to
784                         // completely ban one of its counterparties. Instead, we simply remove the channel in
785                         // question.
786                         network_update = Some(NetworkUpdate::ChannelFailure {
787                                 short_channel_id: failing_route_hop.short_channel_id,
788                                 is_permanent: true,
789                         });
790                 } else if error_code & NODE == NODE {
791                         let is_permanent = error_code & PERM == PERM;
792                         network_update =
793                                 Some(NetworkUpdate::NodeFailure { node_id: route_hop.pubkey, is_permanent });
794                         short_channel_id = Some(route_hop.short_channel_id);
795                 } else if error_code & PERM == PERM {
796                         if !payment_failed {
797                                 network_update = Some(NetworkUpdate::ChannelFailure {
798                                         short_channel_id: failing_route_hop.short_channel_id,
799                                         is_permanent: true,
800                                 });
801                                 short_channel_id = Some(failing_route_hop.short_channel_id);
802                         }
803                 } else if error_code & UPDATE == UPDATE {
804                         if let Some(update_len_slice) =
805                                 err_packet.failuremsg.get(debug_field_size + 2..debug_field_size + 4)
806                         {
807                                 let update_len =
808                                         u16::from_be_bytes(update_len_slice.try_into().expect("len is 2")) as usize;
809                                 if let Some(mut update_slice) = err_packet
810                                         .failuremsg
811                                         .get(debug_field_size + 4..debug_field_size + 4 + update_len)
812                                 {
813                                         // Historically, the BOLTs were unclear if the message type
814                                         // bytes should be included here or not. The BOLTs have now
815                                         // been updated to indicate that they *are* included, but many
816                                         // nodes still send messages without the type bytes, so we
817                                         // support both here.
818                                         // TODO: Switch to hard require the type prefix, as the current
819                                         // permissiveness introduces the (although small) possibility
820                                         // that we fail to decode legitimate channel updates that
821                                         // happen to start with ChannelUpdate::TYPE, i.e., [0x01, 0x02].
822                                         if update_slice.len() > 2
823                                                 && update_slice[0..2] == msgs::ChannelUpdate::TYPE.to_be_bytes()
824                                         {
825                                                 update_slice = &update_slice[2..];
826                                         } else {
827                                                 log_trace!(logger, "Failure provided features a channel update without type prefix. Deprecated, but allowing for now.");
828                                         }
829                                         let update_opt = msgs::ChannelUpdate::read(&mut Cursor::new(&update_slice));
830                                         if update_opt.is_ok() || update_slice.is_empty() {
831                                                 // if channel_update should NOT have caused the failure:
832                                                 // MAY treat the channel_update as invalid.
833                                                 let is_chan_update_invalid = match error_code & 0xff {
834                                                         7 => false,
835                                                         11 => {
836                                                                 update_opt.is_ok()
837                                                                         && amt_to_forward
838                                                                                 > update_opt.as_ref().unwrap().contents.htlc_minimum_msat
839                                                         },
840                                                         12 => {
841                                                                 update_opt.is_ok()
842                                                                         && amt_to_forward
843                                                                                 .checked_mul(
844                                                                                         update_opt
845                                                                                                 .as_ref()
846                                                                                                 .unwrap()
847                                                                                                 .contents
848                                                                                                 .fee_proportional_millionths as u64,
849                                                                                 )
850                                                                                 .map(|prop_fee| prop_fee / 1_000_000)
851                                                                                 .and_then(|prop_fee| {
852                                                                                         prop_fee.checked_add(
853                                                                                                 update_opt.as_ref().unwrap().contents.fee_base_msat
854                                                                                                         as u64,
855                                                                                         )
856                                                                                 })
857                                                                                 .map(|fee_msats| route_hop.fee_msat >= fee_msats)
858                                                                                 .unwrap_or(false)
859                                                         },
860                                                         13 => {
861                                                                 update_opt.is_ok()
862                                                                         && route_hop.cltv_expiry_delta as u16
863                                                                                 >= update_opt.as_ref().unwrap().contents.cltv_expiry_delta
864                                                         },
865                                                         14 => false, // expiry_too_soon; always valid?
866                                                         20 => update_opt.as_ref().unwrap().contents.flags & 2 == 0,
867                                                         _ => false, // unknown error code; take channel_update as valid
868                                                 };
869                                                 if is_chan_update_invalid {
870                                                         // This probably indicates the node which forwarded
871                                                         // to the node in question corrupted something.
872                                                         network_update = Some(NetworkUpdate::ChannelFailure {
873                                                                 short_channel_id: route_hop.short_channel_id,
874                                                                 is_permanent: true,
875                                                         });
876                                                 } else {
877                                                         if let Ok(chan_update) = update_opt {
878                                                                 // Make sure the ChannelUpdate contains the expected
879                                                                 // short channel id.
880                                                                 if failing_route_hop.short_channel_id
881                                                                         == chan_update.contents.short_channel_id
882                                                                 {
883                                                                         short_channel_id = Some(failing_route_hop.short_channel_id);
884                                                                 } else {
885                                                                         log_info!(logger, "Node provided a channel_update for which it was not authoritative, ignoring.");
886                                                                 }
887                                                                 network_update =
888                                                                         Some(NetworkUpdate::ChannelUpdateMessage { msg: chan_update })
889                                                         } else {
890                                                                 // The node in question intentionally encoded a 0-length channel update. This is
891                                                                 // likely due to https://github.com/ElementsProject/lightning/issues/6200.
892                                                                 short_channel_id = Some(failing_route_hop.short_channel_id);
893                                                                 network_update = Some(NetworkUpdate::ChannelFailure {
894                                                                         short_channel_id: failing_route_hop.short_channel_id,
895                                                                         is_permanent: false,
896                                                                 });
897                                                         }
898                                                 };
899                                         } else {
900                                                 // If the channel_update had a non-zero length (i.e. was
901                                                 // present) but we couldn't read it, treat it as a total
902                                                 // node failure.
903                                                 log_info!(
904                                                         logger,
905                                                         "Failed to read a channel_update of len {} in an onion",
906                                                         update_slice.len()
907                                                 );
908                                         }
909                                 }
910                         }
911                         if network_update.is_none() {
912                                 // They provided an UPDATE which was obviously bogus, not worth
913                                 // trying to relay through them anymore.
914                                 network_update = Some(NetworkUpdate::NodeFailure {
915                                         node_id: route_hop.pubkey,
916                                         is_permanent: true,
917                                 });
918                         }
919                         if short_channel_id.is_none() {
920                                 short_channel_id = Some(route_hop.short_channel_id);
921                         }
922                 } else if payment_failed {
923                         // Only blame the hop when a value in the HTLC doesn't match the corresponding value in the
924                         // onion.
925                         short_channel_id = match error_code & 0xff {
926                                 18 | 19 => Some(route_hop.short_channel_id),
927                                 _ => None,
928                         };
929                 } else {
930                         // We can't understand their error messages and they failed to forward...they probably can't
931                         // understand our forwards so it's really not worth trying any further.
932                         network_update =
933                                 Some(NetworkUpdate::NodeFailure { node_id: route_hop.pubkey, is_permanent: true });
934                         short_channel_id = Some(route_hop.short_channel_id);
935                 }
936
937                 res = Some(FailureLearnings {
938                         network_update,
939                         short_channel_id,
940                         payment_failed_permanently: error_code & PERM == PERM && is_from_final_node,
941                         failed_within_blinded_path: false,
942                 });
943
944                 let (description, title) = errors::get_onion_error_description(error_code);
945                 if debug_field_size > 0 && err_packet.failuremsg.len() >= 4 + debug_field_size {
946                         log_info!(
947                                 logger,
948                                 "Onion Error[from {}: {}({:#x}) {}({})] {}",
949                                 route_hop.pubkey,
950                                 title,
951                                 error_code,
952                                 debug_field,
953                                 log_bytes!(&err_packet.failuremsg[4..4 + debug_field_size]),
954                                 description
955                         );
956                 } else {
957                         log_info!(
958                                 logger,
959                                 "Onion Error[from {}: {}({:#x})] {}",
960                                 route_hop.pubkey,
961                                 title,
962                                 error_code,
963                                 description
964                         );
965                 }
966         };
967
968         construct_onion_keys_callback(secp_ctx, &path, session_priv, callback)
969                 .expect("Route that we sent via spontaneously grew invalid keys in the middle of it?");
970
971         if let Some(FailureLearnings {
972                 network_update,
973                 short_channel_id,
974                 payment_failed_permanently,
975                 failed_within_blinded_path,
976         }) = res
977         {
978                 DecodedOnionFailure {
979                         network_update,
980                         short_channel_id,
981                         payment_failed_permanently,
982                         failed_within_blinded_path,
983                         #[cfg(test)]
984                         onion_error_code: error_code_ret,
985                         #[cfg(test)]
986                         onion_error_data: error_packet_ret,
987                 }
988         } else {
989                 // only not set either packet unparseable or hmac does not match with any
990                 // payment not retryable only when garbage is from the final node
991                 DecodedOnionFailure {
992                         network_update: None,
993                         short_channel_id: None,
994                         payment_failed_permanently: is_from_final_node,
995                         failed_within_blinded_path: false,
996                         #[cfg(test)]
997                         onion_error_code: None,
998                         #[cfg(test)]
999                         onion_error_data: None,
1000                 }
1001         }
1002 }
1003
1004 #[derive(Clone)] // See Channel::revoke_and_ack for why, tl;dr: Rust bug
1005 #[cfg_attr(test, derive(PartialEq))]
1006 pub(super) struct HTLCFailReason(HTLCFailReasonRepr);
1007
1008 #[derive(Clone)] // See Channel::revoke_and_ack for why, tl;dr: Rust bug
1009 #[cfg_attr(test, derive(PartialEq))]
1010 enum HTLCFailReasonRepr {
1011         LightningError { err: msgs::OnionErrorPacket },
1012         Reason { failure_code: u16, data: Vec<u8> },
1013 }
1014
1015 impl core::fmt::Debug for HTLCFailReason {
1016         fn fmt(&self, f: &mut core::fmt::Formatter) -> Result<(), core::fmt::Error> {
1017                 match self.0 {
1018                         HTLCFailReasonRepr::Reason { ref failure_code, .. } => {
1019                                 write!(f, "HTLC error code {}", failure_code)
1020                         },
1021                         HTLCFailReasonRepr::LightningError { .. } => {
1022                                 write!(f, "pre-built LightningError")
1023                         },
1024                 }
1025         }
1026 }
1027
1028 impl Writeable for HTLCFailReason {
1029         fn write<W: Writer>(&self, writer: &mut W) -> Result<(), crate::io::Error> {
1030                 self.0.write(writer)
1031         }
1032 }
1033 impl Readable for HTLCFailReason {
1034         fn read<R: Read>(reader: &mut R) -> Result<Self, msgs::DecodeError> {
1035                 Ok(Self(Readable::read(reader)?))
1036         }
1037 }
1038
1039 impl_writeable_tlv_based_enum!(HTLCFailReasonRepr,
1040         (0, LightningError) => {
1041                 (0, err, required),
1042         },
1043         (1, Reason) => {
1044                 (0, failure_code, required),
1045                 (2, data, required_vec),
1046         },
1047 ;);
1048
1049 impl HTLCFailReason {
1050         #[rustfmt::skip]
1051         pub(super) fn reason(failure_code: u16, data: Vec<u8>) -> Self {
1052                 const BADONION: u16 = 0x8000;
1053                 const PERM: u16 = 0x4000;
1054                 const NODE: u16 = 0x2000;
1055                 const UPDATE: u16 = 0x1000;
1056
1057                      if failure_code == 1  | PERM { debug_assert!(data.is_empty()) }
1058                 else if failure_code == 2  | NODE { debug_assert!(data.is_empty()) }
1059                 else if failure_code == 2  | PERM | NODE { debug_assert!(data.is_empty()) }
1060                 else if failure_code == 3  | PERM | NODE { debug_assert!(data.is_empty()) }
1061                 else if failure_code == 4  | BADONION | PERM { debug_assert_eq!(data.len(), 32) }
1062                 else if failure_code == 5  | BADONION | PERM { debug_assert_eq!(data.len(), 32) }
1063                 else if failure_code == 6  | BADONION | PERM { debug_assert_eq!(data.len(), 32) }
1064                 else if failure_code == 7  | UPDATE {
1065                         debug_assert_eq!(data.len() - 2, u16::from_be_bytes(data[0..2].try_into().unwrap()) as usize) }
1066                 else if failure_code == 8  | PERM { debug_assert!(data.is_empty()) }
1067                 else if failure_code == 9  | PERM { debug_assert!(data.is_empty()) }
1068                 else if failure_code == 10 | PERM { debug_assert!(data.is_empty()) }
1069                 else if failure_code == 11 | UPDATE {
1070                         debug_assert_eq!(data.len() - 2 - 8, u16::from_be_bytes(data[8..10].try_into().unwrap()) as usize) }
1071                 else if failure_code == 12 | UPDATE {
1072                         debug_assert_eq!(data.len() - 2 - 8, u16::from_be_bytes(data[8..10].try_into().unwrap()) as usize) }
1073                 else if failure_code == 13 | UPDATE {
1074                         debug_assert_eq!(data.len() - 2 - 4, u16::from_be_bytes(data[4..6].try_into().unwrap()) as usize) }
1075                 else if failure_code == 14 | UPDATE {
1076                         debug_assert_eq!(data.len() - 2, u16::from_be_bytes(data[0..2].try_into().unwrap()) as usize) }
1077                 else if failure_code == 15 | PERM { debug_assert_eq!(data.len(), 12) }
1078                 else if failure_code == 18 { debug_assert_eq!(data.len(), 4) }
1079                 else if failure_code == 19 { debug_assert_eq!(data.len(), 8) }
1080                 else if failure_code == 20 | UPDATE {
1081                         debug_assert_eq!(data.len() - 2 - 2, u16::from_be_bytes(data[2..4].try_into().unwrap()) as usize) }
1082                 else if failure_code == 21 { debug_assert!(data.is_empty()) }
1083                 else if failure_code == 22 | PERM { debug_assert!(data.len() <= 11) }
1084                 else if failure_code == 23 { debug_assert!(data.is_empty()) }
1085                 else if failure_code & BADONION != 0 {
1086                         // We set some bogus BADONION failure codes in test, so ignore unknown ones.
1087                 }
1088                 else { debug_assert!(false, "Unknown failure code: {}", failure_code) }
1089
1090                 Self(HTLCFailReasonRepr::Reason { failure_code, data })
1091         }
1092
1093         pub(super) fn from_failure_code(failure_code: u16) -> Self {
1094                 Self::reason(failure_code, Vec::new())
1095         }
1096
1097         pub(super) fn from_msg(msg: &msgs::UpdateFailHTLC) -> Self {
1098                 Self(HTLCFailReasonRepr::LightningError { err: msg.reason.clone() })
1099         }
1100
1101         pub(super) fn get_encrypted_failure_packet(
1102                 &self, incoming_packet_shared_secret: &[u8; 32], phantom_shared_secret: &Option<[u8; 32]>,
1103         ) -> msgs::OnionErrorPacket {
1104                 match self.0 {
1105                         HTLCFailReasonRepr::Reason { ref failure_code, ref data } => {
1106                                 if let Some(phantom_ss) = phantom_shared_secret {
1107                                         let phantom_packet =
1108                                                 build_failure_packet(phantom_ss, *failure_code, &data[..]).encode();
1109                                         let encrypted_phantom_packet =
1110                                                 encrypt_failure_packet(phantom_ss, &phantom_packet);
1111                                         encrypt_failure_packet(
1112                                                 incoming_packet_shared_secret,
1113                                                 &encrypted_phantom_packet.data[..],
1114                                         )
1115                                 } else {
1116                                         let packet = build_failure_packet(
1117                                                 incoming_packet_shared_secret,
1118                                                 *failure_code,
1119                                                 &data[..],
1120                                         )
1121                                         .encode();
1122                                         encrypt_failure_packet(incoming_packet_shared_secret, &packet)
1123                                 }
1124                         },
1125                         HTLCFailReasonRepr::LightningError { ref err } => {
1126                                 encrypt_failure_packet(incoming_packet_shared_secret, &err.data)
1127                         },
1128                 }
1129         }
1130
1131         pub(super) fn decode_onion_failure<T: secp256k1::Signing, L: Deref>(
1132                 &self, secp_ctx: &Secp256k1<T>, logger: &L, htlc_source: &HTLCSource,
1133         ) -> DecodedOnionFailure
1134         where
1135                 L::Target: Logger,
1136         {
1137                 match self.0 {
1138                         HTLCFailReasonRepr::LightningError { ref err } => {
1139                                 process_onion_failure(secp_ctx, logger, &htlc_source, err.data.clone())
1140                         },
1141                         #[allow(unused)]
1142                         HTLCFailReasonRepr::Reason { ref failure_code, ref data, .. } => {
1143                                 // we get a fail_malformed_htlc from the first hop
1144                                 // TODO: We'd like to generate a NetworkUpdate for temporary
1145                                 // failures here, but that would be insufficient as find_route
1146                                 // generally ignores its view of our own channels as we provide them via
1147                                 // ChannelDetails.
1148                                 if let &HTLCSource::OutboundRoute { ref path, .. } = htlc_source {
1149                                         DecodedOnionFailure {
1150                                                 network_update: None,
1151                                                 payment_failed_permanently: false,
1152                                                 short_channel_id: Some(path.hops[0].short_channel_id),
1153                                                 failed_within_blinded_path: false,
1154                                                 #[cfg(test)]
1155                                                 onion_error_code: Some(*failure_code),
1156                                                 #[cfg(test)]
1157                                                 onion_error_data: Some(data.clone()),
1158                                         }
1159                                 } else {
1160                                         unreachable!();
1161                                 }
1162                         },
1163                 }
1164         }
1165 }
1166
1167 /// Allows `decode_next_hop` to return the next hop packet bytes for either payments or onion
1168 /// message forwards.
1169 pub(crate) trait NextPacketBytes: AsMut<[u8]> {
1170         fn new(len: usize) -> Self;
1171 }
1172
1173 impl NextPacketBytes for FixedSizeOnionPacket {
1174         fn new(_len: usize) -> Self {
1175                 Self([0 as u8; ONION_DATA_LEN])
1176         }
1177 }
1178
1179 impl NextPacketBytes for Vec<u8> {
1180         fn new(len: usize) -> Self {
1181                 vec![0 as u8; len]
1182         }
1183 }
1184
1185 /// Data decrypted from a payment's onion payload.
1186 pub(crate) enum Hop {
1187         /// This onion payload was for us, not for forwarding to a next-hop. Contains information for
1188         /// verifying the incoming payment.
1189         Receive(msgs::InboundOnionPayload),
1190         /// This onion payload needs to be forwarded to a next-hop.
1191         Forward {
1192                 /// Onion payload data used in forwarding the payment.
1193                 next_hop_data: msgs::InboundOnionPayload,
1194                 /// HMAC of the next hop's onion packet.
1195                 next_hop_hmac: [u8; 32],
1196                 /// Bytes of the onion packet we're forwarding.
1197                 new_packet_bytes: [u8; ONION_DATA_LEN],
1198         },
1199 }
1200
1201 impl Hop {
1202         pub(crate) fn is_intro_node_blinded_forward(&self) -> bool {
1203                 match self {
1204                         Self::Forward {
1205                                 next_hop_data:
1206                                         msgs::InboundOnionPayload::BlindedForward {
1207                                                 intro_node_blinding_point: Some(_), ..
1208                                         },
1209                                 ..
1210                         } => true,
1211                         _ => false,
1212                 }
1213         }
1214 }
1215
1216 /// Error returned when we fail to decode the onion packet.
1217 #[derive(Debug)]
1218 pub(crate) enum OnionDecodeErr {
1219         /// The HMAC of the onion packet did not match the hop data.
1220         Malformed { err_msg: &'static str, err_code: u16 },
1221         /// We failed to decode the onion payload.
1222         Relay { err_msg: &'static str, err_code: u16 },
1223 }
1224
1225 pub(crate) fn decode_next_payment_hop<NS: Deref>(
1226         shared_secret: [u8; 32], hop_data: &[u8], hmac_bytes: [u8; 32], payment_hash: PaymentHash,
1227         blinding_point: Option<PublicKey>, node_signer: &NS,
1228 ) -> Result<Hop, OnionDecodeErr>
1229 where
1230         NS::Target: NodeSigner,
1231 {
1232         match decode_next_hop(
1233                 shared_secret,
1234                 hop_data,
1235                 hmac_bytes,
1236                 Some(payment_hash),
1237                 (blinding_point, node_signer),
1238         ) {
1239                 Ok((next_hop_data, None)) => Ok(Hop::Receive(next_hop_data)),
1240                 Ok((next_hop_data, Some((next_hop_hmac, FixedSizeOnionPacket(new_packet_bytes))))) => {
1241                         Ok(Hop::Forward { next_hop_data, next_hop_hmac, new_packet_bytes })
1242                 },
1243                 Err(e) => Err(e),
1244         }
1245 }
1246
1247 /// Build a payment onion, returning the first hop msat and cltv values as well.
1248 /// `cur_block_height` should be set to the best known block height + 1.
1249 pub fn create_payment_onion<T: secp256k1::Signing>(
1250         secp_ctx: &Secp256k1<T>, path: &Path, session_priv: &SecretKey, total_msat: u64,
1251         recipient_onion: &RecipientOnionFields, cur_block_height: u32, payment_hash: &PaymentHash,
1252         keysend_preimage: &Option<PaymentPreimage>, prng_seed: [u8; 32],
1253 ) -> Result<(msgs::OnionPacket, u64, u32), APIError> {
1254         let onion_keys = construct_onion_keys(&secp_ctx, &path, &session_priv).map_err(|_| {
1255                 APIError::InvalidRoute { err: "Pubkey along hop was maliciously selected".to_owned() }
1256         })?;
1257         let (onion_payloads, htlc_msat, htlc_cltv) = build_onion_payloads(
1258                 &path,
1259                 total_msat,
1260                 recipient_onion,
1261                 cur_block_height,
1262                 keysend_preimage,
1263         )?;
1264         let onion_packet = construct_onion_packet(onion_payloads, onion_keys, prng_seed, payment_hash)
1265                 .map_err(|_| APIError::InvalidRoute {
1266                         err: "Route size too large considering onion data".to_owned(),
1267                 })?;
1268         Ok((onion_packet, htlc_msat, htlc_cltv))
1269 }
1270
1271 pub(crate) fn decode_next_untagged_hop<T, R: ReadableArgs<T>, N: NextPacketBytes>(
1272         shared_secret: [u8; 32], hop_data: &[u8], hmac_bytes: [u8; 32], read_args: T,
1273 ) -> Result<(R, Option<([u8; 32], N)>), OnionDecodeErr> {
1274         decode_next_hop(shared_secret, hop_data, hmac_bytes, None, read_args)
1275 }
1276
1277 fn decode_next_hop<T, R: ReadableArgs<T>, N: NextPacketBytes>(
1278         shared_secret: [u8; 32], hop_data: &[u8], hmac_bytes: [u8; 32],
1279         payment_hash: Option<PaymentHash>, read_args: T,
1280 ) -> Result<(R, Option<([u8; 32], N)>), OnionDecodeErr> {
1281         let (rho, mu) = gen_rho_mu_from_shared_secret(&shared_secret);
1282         let mut hmac = HmacEngine::<Sha256>::new(&mu);
1283         hmac.input(hop_data);
1284         if let Some(tag) = payment_hash {
1285                 hmac.input(&tag.0[..]);
1286         }
1287         if !fixed_time_eq(&Hmac::from_engine(hmac).to_byte_array(), &hmac_bytes) {
1288                 return Err(OnionDecodeErr::Malformed {
1289                         err_msg: "HMAC Check failed",
1290                         err_code: 0x8000 | 0x4000 | 5,
1291                 });
1292         }
1293
1294         let mut chacha = ChaCha20::new(&rho, &[0u8; 8]);
1295         let mut chacha_stream = ChaChaReader { chacha: &mut chacha, read: Cursor::new(&hop_data[..]) };
1296         match R::read(&mut chacha_stream, read_args) {
1297                 Err(err) => {
1298                         let error_code = match err {
1299                                 // Unknown realm byte
1300                                 msgs::DecodeError::UnknownVersion => 0x4000 | 1,
1301                                 // invalid_onion_payload
1302                                 msgs::DecodeError::UnknownRequiredFeature
1303                                 | msgs::DecodeError::InvalidValue
1304                                 | msgs::DecodeError::ShortRead => 0x4000 | 22,
1305                                 // Should never happen
1306                                 _ => 0x2000 | 2,
1307                         };
1308                         return Err(OnionDecodeErr::Relay {
1309                                 err_msg: "Unable to decode our hop data",
1310                                 err_code: error_code,
1311                         });
1312                 },
1313                 Ok(msg) => {
1314                         let mut hmac = [0; 32];
1315                         if let Err(_) = chacha_stream.read_exact(&mut hmac[..]) {
1316                                 return Err(OnionDecodeErr::Relay {
1317                                         err_msg: "Unable to decode our hop data",
1318                                         err_code: 0x4000 | 22,
1319                                 });
1320                         }
1321                         if hmac == [0; 32] {
1322                                 #[cfg(test)]
1323                                 {
1324                                         if chacha_stream.read.position() < hop_data.len() as u64 - 64 {
1325                                                 // In tests, make sure that the initial onion packet data is, at least, non-0.
1326                                                 // We could do some fancy randomness test here, but, ehh, whatever.
1327                                                 // This checks for the issue where you can calculate the path length given the
1328                                                 // onion data as all the path entries that the originator sent will be here
1329                                                 // as-is (and were originally 0s).
1330                                                 // Of course reverse path calculation is still pretty easy given naive routing
1331                                                 // algorithms, but this fixes the most-obvious case.
1332                                                 let mut next_bytes = [0; 32];
1333                                                 chacha_stream.read_exact(&mut next_bytes).unwrap();
1334                                                 assert_ne!(next_bytes[..], [0; 32][..]);
1335                                                 chacha_stream.read_exact(&mut next_bytes).unwrap();
1336                                                 assert_ne!(next_bytes[..], [0; 32][..]);
1337                                         }
1338                                 }
1339                                 return Ok((msg, None)); // We are the final destination for this packet
1340                         } else {
1341                                 let mut new_packet_bytes = N::new(hop_data.len());
1342                                 let read_pos = hop_data.len() - chacha_stream.read.position() as usize;
1343                                 chacha_stream.read_exact(&mut new_packet_bytes.as_mut()[..read_pos]).unwrap();
1344                                 #[cfg(debug_assertions)]
1345                                 {
1346                                         // Check two things:
1347                                         // a) that the behavior of our stream here will return Ok(0) even if the TLV
1348                                         //    read above emptied out our buffer and the unwrap() wont needlessly panic
1349                                         // b) that we didn't somehow magically end up with extra data.
1350                                         let mut t = [0; 1];
1351                                         debug_assert!(chacha_stream.read(&mut t).unwrap() == 0);
1352                                 }
1353                                 // Once we've emptied the set of bytes our peer gave us, encrypt 0 bytes until we
1354                                 // fill the onion hop data we'll forward to our next-hop peer.
1355                                 chacha_stream.chacha.process_in_place(&mut new_packet_bytes.as_mut()[read_pos..]);
1356                                 return Ok((msg, Some((hmac, new_packet_bytes)))); // This packet needs forwarding
1357                         }
1358                 },
1359         }
1360 }
1361
1362 #[cfg(test)]
1363 mod tests {
1364         use crate::io;
1365         use crate::ln::features::{ChannelFeatures, NodeFeatures};
1366         use crate::ln::msgs;
1367         use crate::ln::types::PaymentHash;
1368         use crate::routing::router::{Path, Route, RouteHop};
1369         use crate::util::ser::{VecWriter, Writeable, Writer};
1370
1371         #[allow(unused_imports)]
1372         use crate::prelude::*;
1373
1374         use bitcoin::hashes::hex::FromHex;
1375         use bitcoin::secp256k1::Secp256k1;
1376         use bitcoin::secp256k1::{PublicKey, SecretKey};
1377
1378         use super::OnionKeys;
1379
1380         fn get_test_session_key() -> SecretKey {
1381                 let hex = "4141414141414141414141414141414141414141414141414141414141414141";
1382                 SecretKey::from_slice(&<Vec<u8>>::from_hex(hex).unwrap()[..]).unwrap()
1383         }
1384
1385         fn build_test_onion_keys() -> Vec<OnionKeys> {
1386                 // Keys from BOLT 4, used in both test vector tests
1387                 let secp_ctx = Secp256k1::new();
1388
1389                 let route = Route {
1390                         paths: vec![Path { hops: vec![
1391                                         RouteHop {
1392                                                 pubkey: PublicKey::from_slice(&<Vec<u8>>::from_hex("02eec7245d6b7d2ccb30380bfbe2a3648cd7a942653f5aa340edcea1f283686619").unwrap()[..]).unwrap(),
1393                                                 channel_features: ChannelFeatures::empty(), node_features: NodeFeatures::empty(),
1394                                                 short_channel_id: 0, fee_msat: 0, cltv_expiry_delta: 0, maybe_announced_channel: true, // We fill in the payloads manually instead of generating them from RouteHops.
1395                                         },
1396                                         RouteHop {
1397                                                 pubkey: PublicKey::from_slice(&<Vec<u8>>::from_hex("0324653eac434488002cc06bbfb7f10fe18991e35f9fe4302dbea6d2353dc0ab1c").unwrap()[..]).unwrap(),
1398                                                 channel_features: ChannelFeatures::empty(), node_features: NodeFeatures::empty(),
1399                                                 short_channel_id: 0, fee_msat: 0, cltv_expiry_delta: 0, maybe_announced_channel: true, // We fill in the payloads manually instead of generating them from RouteHops.
1400                                         },
1401                                         RouteHop {
1402                                                 pubkey: PublicKey::from_slice(&<Vec<u8>>::from_hex("027f31ebc5462c1fdce1b737ecff52d37d75dea43ce11c74d25aa297165faa2007").unwrap()[..]).unwrap(),
1403                                                 channel_features: ChannelFeatures::empty(), node_features: NodeFeatures::empty(),
1404                                                 short_channel_id: 0, fee_msat: 0, cltv_expiry_delta: 0, maybe_announced_channel: true, // We fill in the payloads manually instead of generating them from RouteHops.
1405                                         },
1406                                         RouteHop {
1407                                                 pubkey: PublicKey::from_slice(&<Vec<u8>>::from_hex("032c0b7cf95324a07d05398b240174dc0c2be444d96b159aa6c7f7b1e668680991").unwrap()[..]).unwrap(),
1408                                                 channel_features: ChannelFeatures::empty(), node_features: NodeFeatures::empty(),
1409                                                 short_channel_id: 0, fee_msat: 0, cltv_expiry_delta: 0, maybe_announced_channel: true, // We fill in the payloads manually instead of generating them from RouteHops.
1410                                         },
1411                                         RouteHop {
1412                                                 pubkey: PublicKey::from_slice(&<Vec<u8>>::from_hex("02edabbd16b41c8371b92ef2f04c1185b4f03b6dcd52ba9b78d9d7c89c8f221145").unwrap()[..]).unwrap(),
1413                                                 channel_features: ChannelFeatures::empty(), node_features: NodeFeatures::empty(),
1414                                                 short_channel_id: 0, fee_msat: 0, cltv_expiry_delta: 0, maybe_announced_channel: true, // We fill in the payloads manually instead of generating them from RouteHops.
1415                                         },
1416                         ], blinded_tail: None }],
1417                         route_params: None,
1418                 };
1419
1420                 let onion_keys =
1421                         super::construct_onion_keys(&secp_ctx, &route.paths[0], &get_test_session_key())
1422                                 .unwrap();
1423                 assert_eq!(onion_keys.len(), route.paths[0].hops.len());
1424                 onion_keys
1425         }
1426
1427         #[test]
1428         fn onion_vectors() {
1429                 let onion_keys = build_test_onion_keys();
1430
1431                 // Test generation of ephemeral keys and secrets. These values used to be part of the BOLT4
1432                 // test vectors, but have since been removed. We keep them as they provide test coverage.
1433                 let hex = "53eb63ea8a3fec3b3cd433b85cd62a4b145e1dda09391b348c4e1cd36a03ea66";
1434                 assert_eq!(
1435                         onion_keys[0].shared_secret.secret_bytes(),
1436                         <Vec<u8>>::from_hex(hex).unwrap()[..]
1437                 );
1438
1439                 let hex = "2ec2e5da605776054187180343287683aa6a51b4b1c04d6dd49c45d8cffb3c36";
1440                 assert_eq!(onion_keys[0].blinding_factor[..], <Vec<u8>>::from_hex(hex).unwrap()[..]);
1441
1442                 let hex = "02eec7245d6b7d2ccb30380bfbe2a3648cd7a942653f5aa340edcea1f283686619";
1443                 assert_eq!(
1444                         onion_keys[0].ephemeral_pubkey.serialize()[..],
1445                         <Vec<u8>>::from_hex(hex).unwrap()[..]
1446                 );
1447
1448                 let hex = "ce496ec94def95aadd4bec15cdb41a740c9f2b62347c4917325fcc6fb0453986";
1449                 assert_eq!(onion_keys[0].rho, <Vec<u8>>::from_hex(hex).unwrap()[..]);
1450
1451                 let hex = "b57061dc6d0a2b9f261ac410c8b26d64ac5506cbba30267a649c28c179400eba";
1452                 assert_eq!(onion_keys[0].mu, <Vec<u8>>::from_hex(hex).unwrap()[..]);
1453
1454                 let hex = "a6519e98832a0b179f62123b3567c106db99ee37bef036e783263602f3488fae";
1455                 assert_eq!(
1456                         onion_keys[1].shared_secret.secret_bytes(),
1457                         <Vec<u8>>::from_hex(hex).unwrap()[..]
1458                 );
1459
1460                 let hex = "bf66c28bc22e598cfd574a1931a2bafbca09163df2261e6d0056b2610dab938f";
1461                 assert_eq!(onion_keys[1].blinding_factor[..], <Vec<u8>>::from_hex(hex).unwrap()[..]);
1462
1463                 let hex = "028f9438bfbf7feac2e108d677e3a82da596be706cc1cf342b75c7b7e22bf4e6e2";
1464                 assert_eq!(
1465                         onion_keys[1].ephemeral_pubkey.serialize()[..],
1466                         <Vec<u8>>::from_hex(hex).unwrap()[..]
1467                 );
1468
1469                 let hex = "450ffcabc6449094918ebe13d4f03e433d20a3d28a768203337bc40b6e4b2c59";
1470                 assert_eq!(onion_keys[1].rho, <Vec<u8>>::from_hex(hex).unwrap()[..]);
1471
1472                 let hex = "05ed2b4a3fb023c2ff5dd6ed4b9b6ea7383f5cfe9d59c11d121ec2c81ca2eea9";
1473                 assert_eq!(onion_keys[1].mu, <Vec<u8>>::from_hex(hex).unwrap()[..]);
1474
1475                 let hex = "3a6b412548762f0dbccce5c7ae7bb8147d1caf9b5471c34120b30bc9c04891cc";
1476                 assert_eq!(
1477                         onion_keys[2].shared_secret.secret_bytes(),
1478                         <Vec<u8>>::from_hex(hex).unwrap()[..]
1479                 );
1480
1481                 let hex = "a1f2dadd184eb1627049673f18c6325814384facdee5bfd935d9cb031a1698a5";
1482                 assert_eq!(onion_keys[2].blinding_factor[..], <Vec<u8>>::from_hex(hex).unwrap()[..]);
1483
1484                 let hex = "03bfd8225241ea71cd0843db7709f4c222f62ff2d4516fd38b39914ab6b83e0da0";
1485                 assert_eq!(
1486                         onion_keys[2].ephemeral_pubkey.serialize()[..],
1487                         <Vec<u8>>::from_hex(hex).unwrap()[..]
1488                 );
1489
1490                 let hex = "11bf5c4f960239cb37833936aa3d02cea82c0f39fd35f566109c41f9eac8deea";
1491                 assert_eq!(onion_keys[2].rho, <Vec<u8>>::from_hex(hex).unwrap()[..]);
1492
1493                 let hex = "caafe2820fa00eb2eeb78695ae452eba38f5a53ed6d53518c5c6edf76f3f5b78";
1494                 assert_eq!(onion_keys[2].mu, <Vec<u8>>::from_hex(hex).unwrap()[..]);
1495
1496                 let hex = "21e13c2d7cfe7e18836df50872466117a295783ab8aab0e7ecc8c725503ad02d";
1497                 assert_eq!(
1498                         onion_keys[3].shared_secret.secret_bytes(),
1499                         <Vec<u8>>::from_hex(hex).unwrap()[..]
1500                 );
1501
1502                 let hex = "7cfe0b699f35525029ae0fa437c69d0f20f7ed4e3916133f9cacbb13c82ff262";
1503                 assert_eq!(onion_keys[3].blinding_factor[..], <Vec<u8>>::from_hex(hex).unwrap()[..]);
1504
1505                 let hex = "031dde6926381289671300239ea8e57ffaf9bebd05b9a5b95beaf07af05cd43595";
1506                 assert_eq!(
1507                         onion_keys[3].ephemeral_pubkey.serialize()[..],
1508                         <Vec<u8>>::from_hex(hex).unwrap()[..]
1509                 );
1510
1511                 let hex = "cbe784ab745c13ff5cffc2fbe3e84424aa0fd669b8ead4ee562901a4a4e89e9e";
1512                 assert_eq!(onion_keys[3].rho, <Vec<u8>>::from_hex(hex).unwrap()[..]);
1513
1514                 let hex = "5052aa1b3d9f0655a0932e50d42f0c9ba0705142c25d225515c45f47c0036ee9";
1515                 assert_eq!(onion_keys[3].mu, <Vec<u8>>::from_hex(hex).unwrap()[..]);
1516
1517                 let hex = "b5756b9b542727dbafc6765a49488b023a725d631af688fc031217e90770c328";
1518                 assert_eq!(
1519                         onion_keys[4].shared_secret.secret_bytes(),
1520                         <Vec<u8>>::from_hex(hex).unwrap()[..]
1521                 );
1522
1523                 let hex = "c96e00dddaf57e7edcd4fb5954be5b65b09f17cb6d20651b4e90315be5779205";
1524                 assert_eq!(onion_keys[4].blinding_factor[..], <Vec<u8>>::from_hex(hex).unwrap()[..]);
1525
1526                 let hex = "03a214ebd875aab6ddfd77f22c5e7311d7f77f17a169e599f157bbcdae8bf071f4";
1527                 assert_eq!(
1528                         onion_keys[4].ephemeral_pubkey.serialize()[..],
1529                         <Vec<u8>>::from_hex(hex).unwrap()[..]
1530                 );
1531
1532                 let hex = "034e18b8cc718e8af6339106e706c52d8df89e2b1f7e9142d996acf88df8799b";
1533                 assert_eq!(onion_keys[4].rho, <Vec<u8>>::from_hex(hex).unwrap()[..]);
1534
1535                 let hex = "8e45e5c61c2b24cb6382444db6698727afb063adecd72aada233d4bf273d975a";
1536                 assert_eq!(onion_keys[4].mu, <Vec<u8>>::from_hex(hex).unwrap()[..]);
1537
1538                 // Packet creation test vectors from BOLT 4 (see
1539                 // https://github.com/lightning/bolts/blob/16973e2b857e853308cafd59e42fa830d75b1642/bolt04/onion-test.json).
1540                 // Note that we represent the test vector payloads 2 and 5 through RawOnionHopData::data
1541                 // with raw hex instead of our in-memory enums, as the payloads contains custom types, and
1542                 // we have no way of representing that with our enums.
1543                 let payloads = vec!(
1544                         RawOnionHopData::new(msgs::OutboundOnionPayload::Forward {
1545                                 short_channel_id: 1,
1546                                 amt_to_forward: 15000,
1547                                 outgoing_cltv_value: 1500,
1548                         }),
1549                         /*
1550                         The second payload is represented by raw hex as it contains custom type data. Content:
1551                         1. length "52" (payload_length 82).
1552
1553                         The first part of the payload has the `NonFinalNode` format, with content as follows:
1554                         2. amt_to_forward "020236b0"
1555                            02 (type amt_to_forward) 02 (length 2) 36b0 (value 14000)
1556                         3. outgoing_cltv_value "04020578"
1557                            04 (type outgoing_cltv_value) 02 (length 2) 0578 (value 1400)
1558                         4. short_channel_id "06080000000000000002"
1559                            06 (type short_channel_id) 08 (length 8) 0000000000000002 (value 2)
1560
1561                         The rest of the payload is custom type data:
1562                         5. custom_record "fd02013c0102030405060708090a0b0c0d0e0f0102030405060708090a0b0c0d0e0f0102030405060708090a0b0c0d0e0f0102030405060708090a0b0c0d0e0f"
1563                         */
1564                         RawOnionHopData {
1565                                 data: <Vec<u8>>::from_hex("52020236b00402057806080000000000000002fd02013c0102030405060708090a0b0c0d0e0f0102030405060708090a0b0c0d0e0f0102030405060708090a0b0c0d0e0f0102030405060708090a0b0c0d0e0f").unwrap(),
1566                         },
1567                         RawOnionHopData::new(msgs::OutboundOnionPayload::Forward {
1568                                 short_channel_id: 3,
1569                                 amt_to_forward: 12500,
1570                                 outgoing_cltv_value: 1250,
1571                         }),
1572                         RawOnionHopData::new(msgs::OutboundOnionPayload::Forward {
1573                                 short_channel_id: 4,
1574                                 amt_to_forward: 10000,
1575                                 outgoing_cltv_value: 1000,
1576                         }),
1577                         /*
1578                         The fifth payload is represented by raw hex as it contains custom type data. Content:
1579                         1. length "fd0110" (payload_length 272).
1580
1581                         The first part of the payload has the `FinalNode` format, with content as follows:
1582                         1. amt_to_forward "02022710"
1583                            02 (type amt_to_forward) 02 (length 2) 2710 (value 10000)
1584                         2. outgoing_cltv_value "040203e8"
1585                            04 (type outgoing_cltv_value) 02 (length 2) 03e8 (value 1000)
1586                         3. payment_data "082224a33562c54507a9334e79f0dc4f17d407e6d7c61f0e2f3d0d38599502f617042710"
1587                            08 (type short_channel_id) 22 (length 34) 24a33562c54507a9334e79f0dc4f17d407e6d7c61f0e2f3d0d38599502f61704 (payment_secret) 2710 (total_msat value 10000)
1588
1589                         The rest of the payload is custom type data:
1590                         4. custom_record "fd012de02a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a2a"
1591                         */
1592                         RawOnionHopData {
1593                                 data: <Vec<u8>>::from_hex("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").unwrap(),
1594                         },
1595                 );
1596
1597                 // Verify that the serialized OnionHopDataFormat::NonFinalNode tlv payloads matches the test vectors
1598                 let mut w = VecWriter(Vec::new());
1599                 payloads[0].write(&mut w).unwrap();
1600                 let hop_1_serialized_payload = w.0;
1601                 let hex = "1202023a98040205dc06080000000000000001";
1602                 let expected_serialized_hop_1_payload = &<Vec<u8>>::from_hex(hex).unwrap()[..];
1603                 assert_eq!(hop_1_serialized_payload, expected_serialized_hop_1_payload);
1604
1605                 w = VecWriter(Vec::new());
1606                 payloads[2].write(&mut w).unwrap();
1607                 let hop_3_serialized_payload = w.0;
1608                 let hex = "12020230d4040204e206080000000000000003";
1609                 let expected_serialized_hop_3_payload = &<Vec<u8>>::from_hex(hex).unwrap()[..];
1610                 assert_eq!(hop_3_serialized_payload, expected_serialized_hop_3_payload);
1611
1612                 w = VecWriter(Vec::new());
1613                 payloads[3].write(&mut w).unwrap();
1614                 let hop_4_serialized_payload = w.0;
1615                 let hex = "1202022710040203e806080000000000000004";
1616                 let expected_serialized_hop_4_payload = &<Vec<u8>>::from_hex(hex).unwrap()[..];
1617                 assert_eq!(hop_4_serialized_payload, expected_serialized_hop_4_payload);
1618
1619                 let pad_keytype_seed =
1620                         super::gen_pad_from_shared_secret(&get_test_session_key().secret_bytes());
1621
1622                 let packet: msgs::OnionPacket = super::construct_onion_packet_with_writable_hopdata::<_>(
1623                         payloads,
1624                         onion_keys,
1625                         pad_keytype_seed,
1626                         &PaymentHash([0x42; 32]),
1627                 )
1628                 .unwrap();
1629
1630                 let hex = 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
1631                 assert_eq!(packet.encode(), <Vec<u8>>::from_hex(hex).unwrap());
1632         }
1633
1634         #[test]
1635         fn test_failure_packet_onion() {
1636                 // Returning Errors test vectors from BOLT 4
1637
1638                 let onion_keys = build_test_onion_keys();
1639                 let onion_error =
1640                         super::build_failure_packet(onion_keys[4].shared_secret.as_ref(), 0x2002, &[0; 0]);
1641                 let hex = "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";
1642                 assert_eq!(onion_error.encode(), <Vec<u8>>::from_hex(hex).unwrap());
1643
1644                 let onion_packet_1 = super::encrypt_failure_packet(
1645                         onion_keys[4].shared_secret.as_ref(),
1646                         &onion_error.encode()[..],
1647                 );
1648                 let hex = "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";
1649                 assert_eq!(onion_packet_1.data, <Vec<u8>>::from_hex(hex).unwrap());
1650
1651                 let onion_packet_2 = super::encrypt_failure_packet(
1652                         onion_keys[3].shared_secret.as_ref(),
1653                         &onion_packet_1.data[..],
1654                 );
1655                 let hex = "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";
1656                 assert_eq!(onion_packet_2.data, <Vec<u8>>::from_hex(hex).unwrap());
1657
1658                 let onion_packet_3 = super::encrypt_failure_packet(
1659                         onion_keys[2].shared_secret.as_ref(),
1660                         &onion_packet_2.data[..],
1661                 );
1662                 let hex = "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";
1663                 assert_eq!(onion_packet_3.data, <Vec<u8>>::from_hex(hex).unwrap());
1664
1665                 let onion_packet_4 = super::encrypt_failure_packet(
1666                         onion_keys[1].shared_secret.as_ref(),
1667                         &onion_packet_3.data[..],
1668                 );
1669                 let hex = "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";
1670                 assert_eq!(onion_packet_4.data, <Vec<u8>>::from_hex(hex).unwrap());
1671
1672                 let onion_packet_5 = super::encrypt_failure_packet(
1673                         onion_keys[0].shared_secret.as_ref(),
1674                         &onion_packet_4.data[..],
1675                 );
1676                 let hex = "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";
1677                 assert_eq!(onion_packet_5.data, <Vec<u8>>::from_hex(hex).unwrap());
1678         }
1679
1680         struct RawOnionHopData {
1681                 data: Vec<u8>,
1682         }
1683         impl RawOnionHopData {
1684                 fn new(orig: msgs::OutboundOnionPayload) -> Self {
1685                         Self { data: orig.encode() }
1686                 }
1687         }
1688         impl Writeable for RawOnionHopData {
1689                 fn write<W: Writer>(&self, writer: &mut W) -> Result<(), io::Error> {
1690                         writer.write_all(&self.data[..])
1691                 }
1692         }
1693 }