Correct the "is peer live" checks in `PeerManager`
[rust-lightning] / lightning / src / ln / peer_handler.rs
1 // This file is Copyright its original authors, visible in version control
2 // history.
3 //
4 // This file is licensed under the Apache License, Version 2.0 <LICENSE-APACHE
5 // or http://www.apache.org/licenses/LICENSE-2.0> or the MIT license
6 // <LICENSE-MIT or http://opensource.org/licenses/MIT>, at your option.
7 // You may not use this file except in accordance with one or both of these
8 // licenses.
9
10 //! Top level peer message handling and socket handling logic lives here.
11 //!
12 //! Instead of actually servicing sockets ourselves we require that you implement the
13 //! SocketDescriptor interface and use that to receive actions which you should perform on the
14 //! socket, and call into PeerManager with bytes read from the socket. The PeerManager will then
15 //! call into the provided message handlers (probably a ChannelManager and P2PGossipSync) with
16 //! messages they should handle, and encoding/sending response messages.
17
18 use bitcoin::secp256k1::{self, Secp256k1, SecretKey, PublicKey};
19
20 use crate::chain::keysinterface::{KeysManager, NodeSigner, Recipient};
21 use crate::ln::features::{InitFeatures, NodeFeatures};
22 use crate::ln::msgs;
23 use crate::ln::msgs::{ChannelMessageHandler, LightningError, NetAddress, OnionMessageHandler, RoutingMessageHandler};
24 use crate::ln::channelmanager::{SimpleArcChannelManager, SimpleRefChannelManager};
25 use crate::util::ser::{VecWriter, Writeable, Writer};
26 use crate::ln::peer_channel_encryptor::{PeerChannelEncryptor,NextNoiseStep};
27 use crate::ln::wire;
28 use crate::ln::wire::Encode;
29 use crate::onion_message::{CustomOnionMessageContents, CustomOnionMessageHandler, SimpleArcOnionMessenger, SimpleRefOnionMessenger};
30 use crate::routing::gossip::{NetworkGraph, P2PGossipSync, NodeId};
31 use crate::util::atomic_counter::AtomicCounter;
32 use crate::util::events::{MessageSendEvent, MessageSendEventsProvider, OnionMessageProvider};
33 use crate::util::logger::Logger;
34
35 use crate::prelude::*;
36 use crate::io;
37 use alloc::collections::LinkedList;
38 use crate::sync::{Arc, Mutex, MutexGuard, FairRwLock};
39 use core::sync::atomic::{AtomicBool, AtomicU32, Ordering};
40 use core::{cmp, hash, fmt, mem};
41 use core::ops::Deref;
42 use core::convert::Infallible;
43 #[cfg(feature = "std")] use std::error;
44
45 use bitcoin::hashes::sha256::Hash as Sha256;
46 use bitcoin::hashes::sha256::HashEngine as Sha256Engine;
47 use bitcoin::hashes::{HashEngine, Hash};
48
49 /// Handler for BOLT1-compliant messages.
50 pub trait CustomMessageHandler: wire::CustomMessageReader {
51         /// Called with the message type that was received and the buffer to be read.
52         /// Can return a `MessageHandlingError` if the message could not be handled.
53         fn handle_custom_message(&self, msg: Self::CustomMessage, sender_node_id: &PublicKey) -> Result<(), LightningError>;
54
55         /// Gets the list of pending messages which were generated by the custom message
56         /// handler, clearing the list in the process. The first tuple element must
57         /// correspond to the intended recipients node ids. If no connection to one of the
58         /// specified node does not exist, the message is simply not sent to it.
59         fn get_and_clear_pending_msg(&self) -> Vec<(PublicKey, Self::CustomMessage)>;
60 }
61
62 /// A dummy struct which implements `RoutingMessageHandler` without storing any routing information
63 /// or doing any processing. You can provide one of these as the route_handler in a MessageHandler.
64 pub struct IgnoringMessageHandler{}
65 impl MessageSendEventsProvider for IgnoringMessageHandler {
66         fn get_and_clear_pending_msg_events(&self) -> Vec<MessageSendEvent> { Vec::new() }
67 }
68 impl RoutingMessageHandler for IgnoringMessageHandler {
69         fn handle_node_announcement(&self, _msg: &msgs::NodeAnnouncement) -> Result<bool, LightningError> { Ok(false) }
70         fn handle_channel_announcement(&self, _msg: &msgs::ChannelAnnouncement) -> Result<bool, LightningError> { Ok(false) }
71         fn handle_channel_update(&self, _msg: &msgs::ChannelUpdate) -> Result<bool, LightningError> { Ok(false) }
72         fn get_next_channel_announcement(&self, _starting_point: u64) ->
73                 Option<(msgs::ChannelAnnouncement, Option<msgs::ChannelUpdate>, Option<msgs::ChannelUpdate>)> { None }
74         fn get_next_node_announcement(&self, _starting_point: Option<&NodeId>) -> Option<msgs::NodeAnnouncement> { None }
75         fn peer_connected(&self, _their_node_id: &PublicKey, _init: &msgs::Init) -> Result<(), ()> { Ok(()) }
76         fn handle_reply_channel_range(&self, _their_node_id: &PublicKey, _msg: msgs::ReplyChannelRange) -> Result<(), LightningError> { Ok(()) }
77         fn handle_reply_short_channel_ids_end(&self, _their_node_id: &PublicKey, _msg: msgs::ReplyShortChannelIdsEnd) -> Result<(), LightningError> { Ok(()) }
78         fn handle_query_channel_range(&self, _their_node_id: &PublicKey, _msg: msgs::QueryChannelRange) -> Result<(), LightningError> { Ok(()) }
79         fn handle_query_short_channel_ids(&self, _their_node_id: &PublicKey, _msg: msgs::QueryShortChannelIds) -> Result<(), LightningError> { Ok(()) }
80         fn provided_node_features(&self) -> NodeFeatures { NodeFeatures::empty() }
81         fn provided_init_features(&self, _their_node_id: &PublicKey) -> InitFeatures {
82                 InitFeatures::empty()
83         }
84         fn processing_queue_high(&self) -> bool { false }
85 }
86 impl OnionMessageProvider for IgnoringMessageHandler {
87         fn next_onion_message_for_peer(&self, _peer_node_id: PublicKey) -> Option<msgs::OnionMessage> { None }
88 }
89 impl OnionMessageHandler for IgnoringMessageHandler {
90         fn handle_onion_message(&self, _their_node_id: &PublicKey, _msg: &msgs::OnionMessage) {}
91         fn peer_connected(&self, _their_node_id: &PublicKey, _init: &msgs::Init) -> Result<(), ()> { Ok(()) }
92         fn peer_disconnected(&self, _their_node_id: &PublicKey, _no_connection_possible: bool) {}
93         fn provided_node_features(&self) -> NodeFeatures { NodeFeatures::empty() }
94         fn provided_init_features(&self, _their_node_id: &PublicKey) -> InitFeatures {
95                 InitFeatures::empty()
96         }
97 }
98 impl CustomOnionMessageHandler for IgnoringMessageHandler {
99         type CustomMessage = Infallible;
100         fn handle_custom_message(&self, _msg: Infallible) {
101                 // Since we always return `None` in the read the handle method should never be called.
102                 unreachable!();
103         }
104         fn read_custom_message<R: io::Read>(&self, _msg_type: u64, _buffer: &mut R) -> Result<Option<Infallible>, msgs::DecodeError> where Self: Sized {
105                 Ok(None)
106         }
107 }
108
109 impl CustomOnionMessageContents for Infallible {
110         fn tlv_type(&self) -> u64 { unreachable!(); }
111 }
112
113 impl Deref for IgnoringMessageHandler {
114         type Target = IgnoringMessageHandler;
115         fn deref(&self) -> &Self { self }
116 }
117
118 // Implement Type for Infallible, note that it cannot be constructed, and thus you can never call a
119 // method that takes self for it.
120 impl wire::Type for Infallible {
121         fn type_id(&self) -> u16 {
122                 unreachable!();
123         }
124 }
125 impl Writeable for Infallible {
126         fn write<W: Writer>(&self, _: &mut W) -> Result<(), io::Error> {
127                 unreachable!();
128         }
129 }
130
131 impl wire::CustomMessageReader for IgnoringMessageHandler {
132         type CustomMessage = Infallible;
133         fn read<R: io::Read>(&self, _message_type: u16, _buffer: &mut R) -> Result<Option<Self::CustomMessage>, msgs::DecodeError> {
134                 Ok(None)
135         }
136 }
137
138 impl CustomMessageHandler for IgnoringMessageHandler {
139         fn handle_custom_message(&self, _msg: Infallible, _sender_node_id: &PublicKey) -> Result<(), LightningError> {
140                 // Since we always return `None` in the read the handle method should never be called.
141                 unreachable!();
142         }
143
144         fn get_and_clear_pending_msg(&self) -> Vec<(PublicKey, Self::CustomMessage)> { Vec::new() }
145 }
146
147 /// A dummy struct which implements `ChannelMessageHandler` without having any channels.
148 /// You can provide one of these as the route_handler in a MessageHandler.
149 pub struct ErroringMessageHandler {
150         message_queue: Mutex<Vec<MessageSendEvent>>
151 }
152 impl ErroringMessageHandler {
153         /// Constructs a new ErroringMessageHandler
154         pub fn new() -> Self {
155                 Self { message_queue: Mutex::new(Vec::new()) }
156         }
157         fn push_error(&self, node_id: &PublicKey, channel_id: [u8; 32]) {
158                 self.message_queue.lock().unwrap().push(MessageSendEvent::HandleError {
159                         action: msgs::ErrorAction::SendErrorMessage {
160                                 msg: msgs::ErrorMessage { channel_id, data: "We do not support channel messages, sorry.".to_owned() },
161                         },
162                         node_id: node_id.clone(),
163                 });
164         }
165 }
166 impl MessageSendEventsProvider for ErroringMessageHandler {
167         fn get_and_clear_pending_msg_events(&self) -> Vec<MessageSendEvent> {
168                 let mut res = Vec::new();
169                 mem::swap(&mut res, &mut self.message_queue.lock().unwrap());
170                 res
171         }
172 }
173 impl ChannelMessageHandler for ErroringMessageHandler {
174         // Any messages which are related to a specific channel generate an error message to let the
175         // peer know we don't care about channels.
176         fn handle_open_channel(&self, their_node_id: &PublicKey, msg: &msgs::OpenChannel) {
177                 ErroringMessageHandler::push_error(self, their_node_id, msg.temporary_channel_id);
178         }
179         fn handle_accept_channel(&self, their_node_id: &PublicKey, msg: &msgs::AcceptChannel) {
180                 ErroringMessageHandler::push_error(self, their_node_id, msg.temporary_channel_id);
181         }
182         fn handle_funding_created(&self, their_node_id: &PublicKey, msg: &msgs::FundingCreated) {
183                 ErroringMessageHandler::push_error(self, their_node_id, msg.temporary_channel_id);
184         }
185         fn handle_funding_signed(&self, their_node_id: &PublicKey, msg: &msgs::FundingSigned) {
186                 ErroringMessageHandler::push_error(self, their_node_id, msg.channel_id);
187         }
188         fn handle_channel_ready(&self, their_node_id: &PublicKey, msg: &msgs::ChannelReady) {
189                 ErroringMessageHandler::push_error(self, their_node_id, msg.channel_id);
190         }
191         fn handle_shutdown(&self, their_node_id: &PublicKey, msg: &msgs::Shutdown) {
192                 ErroringMessageHandler::push_error(self, their_node_id, msg.channel_id);
193         }
194         fn handle_closing_signed(&self, their_node_id: &PublicKey, msg: &msgs::ClosingSigned) {
195                 ErroringMessageHandler::push_error(self, their_node_id, msg.channel_id);
196         }
197         fn handle_update_add_htlc(&self, their_node_id: &PublicKey, msg: &msgs::UpdateAddHTLC) {
198                 ErroringMessageHandler::push_error(self, their_node_id, msg.channel_id);
199         }
200         fn handle_update_fulfill_htlc(&self, their_node_id: &PublicKey, msg: &msgs::UpdateFulfillHTLC) {
201                 ErroringMessageHandler::push_error(self, their_node_id, msg.channel_id);
202         }
203         fn handle_update_fail_htlc(&self, their_node_id: &PublicKey, msg: &msgs::UpdateFailHTLC) {
204                 ErroringMessageHandler::push_error(self, their_node_id, msg.channel_id);
205         }
206         fn handle_update_fail_malformed_htlc(&self, their_node_id: &PublicKey, msg: &msgs::UpdateFailMalformedHTLC) {
207                 ErroringMessageHandler::push_error(self, their_node_id, msg.channel_id);
208         }
209         fn handle_commitment_signed(&self, their_node_id: &PublicKey, msg: &msgs::CommitmentSigned) {
210                 ErroringMessageHandler::push_error(self, their_node_id, msg.channel_id);
211         }
212         fn handle_revoke_and_ack(&self, their_node_id: &PublicKey, msg: &msgs::RevokeAndACK) {
213                 ErroringMessageHandler::push_error(self, their_node_id, msg.channel_id);
214         }
215         fn handle_update_fee(&self, their_node_id: &PublicKey, msg: &msgs::UpdateFee) {
216                 ErroringMessageHandler::push_error(self, their_node_id, msg.channel_id);
217         }
218         fn handle_announcement_signatures(&self, their_node_id: &PublicKey, msg: &msgs::AnnouncementSignatures) {
219                 ErroringMessageHandler::push_error(self, their_node_id, msg.channel_id);
220         }
221         fn handle_channel_reestablish(&self, their_node_id: &PublicKey, msg: &msgs::ChannelReestablish) {
222                 ErroringMessageHandler::push_error(self, their_node_id, msg.channel_id);
223         }
224         // msgs::ChannelUpdate does not contain the channel_id field, so we just drop them.
225         fn handle_channel_update(&self, _their_node_id: &PublicKey, _msg: &msgs::ChannelUpdate) {}
226         fn peer_disconnected(&self, _their_node_id: &PublicKey, _no_connection_possible: bool) {}
227         fn peer_connected(&self, _their_node_id: &PublicKey, _init: &msgs::Init) -> Result<(), ()> { Ok(()) }
228         fn handle_error(&self, _their_node_id: &PublicKey, _msg: &msgs::ErrorMessage) {}
229         fn provided_node_features(&self) -> NodeFeatures { NodeFeatures::empty() }
230         fn provided_init_features(&self, _their_node_id: &PublicKey) -> InitFeatures {
231                 // Set a number of features which various nodes may require to talk to us. It's totally
232                 // reasonable to indicate we "support" all kinds of channel features...we just reject all
233                 // channels.
234                 let mut features = InitFeatures::empty();
235                 features.set_data_loss_protect_optional();
236                 features.set_upfront_shutdown_script_optional();
237                 features.set_variable_length_onion_optional();
238                 features.set_static_remote_key_optional();
239                 features.set_payment_secret_optional();
240                 features.set_basic_mpp_optional();
241                 features.set_wumbo_optional();
242                 features.set_shutdown_any_segwit_optional();
243                 features.set_channel_type_optional();
244                 features.set_scid_privacy_optional();
245                 features.set_zero_conf_optional();
246                 features
247         }
248 }
249 impl Deref for ErroringMessageHandler {
250         type Target = ErroringMessageHandler;
251         fn deref(&self) -> &Self { self }
252 }
253
254 /// Provides references to trait impls which handle different types of messages.
255 pub struct MessageHandler<CM: Deref, RM: Deref, OM: Deref> where
256                 CM::Target: ChannelMessageHandler,
257                 RM::Target: RoutingMessageHandler,
258                 OM::Target: OnionMessageHandler,
259 {
260         /// A message handler which handles messages specific to channels. Usually this is just a
261         /// [`ChannelManager`] object or an [`ErroringMessageHandler`].
262         ///
263         /// [`ChannelManager`]: crate::ln::channelmanager::ChannelManager
264         pub chan_handler: CM,
265         /// A message handler which handles messages updating our knowledge of the network channel
266         /// graph. Usually this is just a [`P2PGossipSync`] object or an [`IgnoringMessageHandler`].
267         ///
268         /// [`P2PGossipSync`]: crate::routing::gossip::P2PGossipSync
269         pub route_handler: RM,
270
271         /// A message handler which handles onion messages. For now, this can only be an
272         /// [`IgnoringMessageHandler`].
273         pub onion_message_handler: OM,
274 }
275
276 /// Provides an object which can be used to send data to and which uniquely identifies a connection
277 /// to a remote host. You will need to be able to generate multiple of these which meet Eq and
278 /// implement Hash to meet the PeerManager API.
279 ///
280 /// For efficiency, Clone should be relatively cheap for this type.
281 ///
282 /// Two descriptors may compare equal (by [`cmp::Eq`] and [`hash::Hash`]) as long as the original
283 /// has been disconnected, the [`PeerManager`] has been informed of the disconnection (either by it
284 /// having triggered the disconnection or a call to [`PeerManager::socket_disconnected`]), and no
285 /// further calls to the [`PeerManager`] related to the original socket occur. This allows you to
286 /// use a file descriptor for your SocketDescriptor directly, however for simplicity you may wish
287 /// to simply use another value which is guaranteed to be globally unique instead.
288 pub trait SocketDescriptor : cmp::Eq + hash::Hash + Clone {
289         /// Attempts to send some data from the given slice to the peer.
290         ///
291         /// Returns the amount of data which was sent, possibly 0 if the socket has since disconnected.
292         /// Note that in the disconnected case, [`PeerManager::socket_disconnected`] must still be
293         /// called and further write attempts may occur until that time.
294         ///
295         /// If the returned size is smaller than `data.len()`, a
296         /// [`PeerManager::write_buffer_space_avail`] call must be made the next time more data can be
297         /// written. Additionally, until a `send_data` event completes fully, no further
298         /// [`PeerManager::read_event`] calls should be made for the same peer! Because this is to
299         /// prevent denial-of-service issues, you should not read or buffer any data from the socket
300         /// until then.
301         ///
302         /// If a [`PeerManager::read_event`] call on this descriptor had previously returned true
303         /// (indicating that read events should be paused to prevent DoS in the send buffer),
304         /// `resume_read` may be set indicating that read events on this descriptor should resume. A
305         /// `resume_read` of false carries no meaning, and should not cause any action.
306         fn send_data(&mut self, data: &[u8], resume_read: bool) -> usize;
307         /// Disconnect the socket pointed to by this SocketDescriptor.
308         ///
309         /// You do *not* need to call [`PeerManager::socket_disconnected`] with this socket after this
310         /// call (doing so is a noop).
311         fn disconnect_socket(&mut self);
312 }
313
314 /// Error for PeerManager errors. If you get one of these, you must disconnect the socket and
315 /// generate no further read_event/write_buffer_space_avail/socket_disconnected calls for the
316 /// descriptor.
317 #[derive(Clone)]
318 pub struct PeerHandleError {
319         /// Used to indicate that we probably can't make any future connections to this peer (e.g.
320         /// because we required features that our peer was missing, or vice versa).
321         ///
322         /// While LDK's [`ChannelManager`] will not do it automatically, you likely wish to force-close
323         /// any channels with this peer or check for new versions of LDK.
324         ///
325         /// [`ChannelManager`]: crate::ln::channelmanager::ChannelManager
326         pub no_connection_possible: bool,
327 }
328 impl fmt::Debug for PeerHandleError {
329         fn fmt(&self, formatter: &mut fmt::Formatter) -> Result<(), fmt::Error> {
330                 formatter.write_str("Peer Sent Invalid Data")
331         }
332 }
333 impl fmt::Display for PeerHandleError {
334         fn fmt(&self, formatter: &mut fmt::Formatter) -> Result<(), fmt::Error> {
335                 formatter.write_str("Peer Sent Invalid Data")
336         }
337 }
338
339 #[cfg(feature = "std")]
340 impl error::Error for PeerHandleError {
341         fn description(&self) -> &str {
342                 "Peer Sent Invalid Data"
343         }
344 }
345
346 enum InitSyncTracker{
347         NoSyncRequested,
348         ChannelsSyncing(u64),
349         NodesSyncing(NodeId),
350 }
351
352 /// The ratio between buffer sizes at which we stop sending initial sync messages vs when we stop
353 /// forwarding gossip messages to peers altogether.
354 const FORWARD_INIT_SYNC_BUFFER_LIMIT_RATIO: usize = 2;
355
356 /// When the outbound buffer has this many messages, we'll stop reading bytes from the peer until
357 /// we have fewer than this many messages in the outbound buffer again.
358 /// We also use this as the target number of outbound gossip messages to keep in the write buffer,
359 /// refilled as we send bytes.
360 const OUTBOUND_BUFFER_LIMIT_READ_PAUSE: usize = 12;
361 /// When the outbound buffer has this many messages, we'll simply skip relaying gossip messages to
362 /// the peer.
363 const OUTBOUND_BUFFER_LIMIT_DROP_GOSSIP: usize = OUTBOUND_BUFFER_LIMIT_READ_PAUSE * FORWARD_INIT_SYNC_BUFFER_LIMIT_RATIO;
364
365 /// If we've sent a ping, and are still awaiting a response, we may need to churn our way through
366 /// the socket receive buffer before receiving the ping.
367 ///
368 /// On a fairly old Arm64 board, with Linux defaults, this can take as long as 20 seconds, not
369 /// including any network delays, outbound traffic, or the same for messages from other peers.
370 ///
371 /// Thus, to avoid needlessly disconnecting a peer, we allow a peer to take this many timer ticks
372 /// per connected peer to respond to a ping, as long as they send us at least one message during
373 /// each tick, ensuring we aren't actually just disconnected.
374 /// With a timer tick interval of ten seconds, this translates to about 40 seconds per connected
375 /// peer.
376 ///
377 /// When we improve parallelism somewhat we should reduce this to e.g. this many timer ticks per
378 /// two connected peers, assuming most LDK-running systems have at least two cores.
379 const MAX_BUFFER_DRAIN_TICK_INTERVALS_PER_PEER: i8 = 4;
380
381 /// This is the minimum number of messages we expect a peer to be able to handle within one timer
382 /// tick. Once we have sent this many messages since the last ping, we send a ping right away to
383 /// ensures we don't just fill up our send buffer and leave the peer with too many messages to
384 /// process before the next ping.
385 ///
386 /// Note that we continue responding to other messages even after we've sent this many messages, so
387 /// it's more of a general guideline used for gossip backfill (and gossip forwarding, times
388 /// [`FORWARD_INIT_SYNC_BUFFER_LIMIT_RATIO`]) than a hard limit.
389 const BUFFER_DRAIN_MSGS_PER_TICK: usize = 32;
390
391 struct Peer {
392         channel_encryptor: PeerChannelEncryptor,
393         /// We cache a `NodeId` here to avoid serializing peers' keys every time we forward gossip
394         /// messages in `PeerManager`. Use `Peer::set_their_node_id` to modify this field.
395         their_node_id: Option<(PublicKey, NodeId)>,
396         /// The features provided in the peer's [`msgs::Init`] message.
397         ///
398         /// This is set only after we've processed the [`msgs::Init`] message and called relevant
399         /// `peer_connected` handler methods. Thus, this field is set *iff* we've finished our
400         /// handshake and can talk to this peer normally (though use [`Peer::handshake_complete`] to
401         /// check this.
402         their_features: Option<InitFeatures>,
403         their_net_address: Option<NetAddress>,
404
405         pending_outbound_buffer: LinkedList<Vec<u8>>,
406         pending_outbound_buffer_first_msg_offset: usize,
407         /// Queue gossip broadcasts separately from `pending_outbound_buffer` so we can easily
408         /// prioritize channel messages over them.
409         ///
410         /// Note that these messages are *not* encrypted/MAC'd, and are only serialized.
411         gossip_broadcast_buffer: LinkedList<Vec<u8>>,
412         awaiting_write_event: bool,
413
414         pending_read_buffer: Vec<u8>,
415         pending_read_buffer_pos: usize,
416         pending_read_is_header: bool,
417
418         sync_status: InitSyncTracker,
419
420         msgs_sent_since_pong: usize,
421         awaiting_pong_timer_tick_intervals: i8,
422         received_message_since_timer_tick: bool,
423         sent_gossip_timestamp_filter: bool,
424
425         /// Indicates we've received a `channel_announcement` since the last time we had
426         /// [`PeerManager::gossip_processing_backlogged`] set (or, really, that we've received a
427         /// `channel_announcement` at all - we set this unconditionally but unset it every time we
428         /// check if we're gossip-processing-backlogged).
429         received_channel_announce_since_backlogged: bool,
430 }
431
432 impl Peer {
433         /// True after we've processed the [`msgs::Init`] message and called relevant `peer_connected`
434         /// handler methods. Thus, this implies we've finished our handshake and can talk to this peer
435         /// normally.
436         fn handshake_complete(&self) -> bool {
437                 self.their_features.is_some()
438         }
439
440         /// Returns true if the channel announcements/updates for the given channel should be
441         /// forwarded to this peer.
442         /// If we are sending our routing table to this peer and we have not yet sent channel
443         /// announcements/updates for the given channel_id then we will send it when we get to that
444         /// point and we shouldn't send it yet to avoid sending duplicate updates. If we've already
445         /// sent the old versions, we should send the update, and so return true here.
446         fn should_forward_channel_announcement(&self, channel_id: u64) -> bool {
447                 if !self.handshake_complete() { return false; }
448                 if self.their_features.as_ref().unwrap().supports_gossip_queries() &&
449                         !self.sent_gossip_timestamp_filter {
450                                 return false;
451                         }
452                 match self.sync_status {
453                         InitSyncTracker::NoSyncRequested => true,
454                         InitSyncTracker::ChannelsSyncing(i) => i < channel_id,
455                         InitSyncTracker::NodesSyncing(_) => true,
456                 }
457         }
458
459         /// Similar to the above, but for node announcements indexed by node_id.
460         fn should_forward_node_announcement(&self, node_id: NodeId) -> bool {
461                 if !self.handshake_complete() { return false; }
462                 if self.their_features.as_ref().unwrap().supports_gossip_queries() &&
463                         !self.sent_gossip_timestamp_filter {
464                                 return false;
465                         }
466                 match self.sync_status {
467                         InitSyncTracker::NoSyncRequested => true,
468                         InitSyncTracker::ChannelsSyncing(_) => false,
469                         InitSyncTracker::NodesSyncing(sync_node_id) => sync_node_id.as_slice() < node_id.as_slice(),
470                 }
471         }
472
473         /// Returns whether we should be reading bytes from this peer, based on whether its outbound
474         /// buffer still has space and we don't need to pause reads to get some writes out.
475         fn should_read(&mut self, gossip_processing_backlogged: bool) -> bool {
476                 if !gossip_processing_backlogged {
477                         self.received_channel_announce_since_backlogged = false;
478                 }
479                 self.pending_outbound_buffer.len() < OUTBOUND_BUFFER_LIMIT_READ_PAUSE &&
480                         (!gossip_processing_backlogged || !self.received_channel_announce_since_backlogged)
481         }
482
483         /// Determines if we should push additional gossip background sync (aka "backfill") onto a peer's
484         /// outbound buffer. This is checked every time the peer's buffer may have been drained.
485         fn should_buffer_gossip_backfill(&self) -> bool {
486                 self.pending_outbound_buffer.is_empty() && self.gossip_broadcast_buffer.is_empty()
487                         && self.msgs_sent_since_pong < BUFFER_DRAIN_MSGS_PER_TICK
488                         && self.handshake_complete()
489         }
490
491         /// Determines if we should push an onion message onto a peer's outbound buffer. This is checked
492         /// every time the peer's buffer may have been drained.
493         fn should_buffer_onion_message(&self) -> bool {
494                 self.pending_outbound_buffer.is_empty() && self.handshake_complete()
495                         && self.msgs_sent_since_pong < BUFFER_DRAIN_MSGS_PER_TICK
496         }
497
498         /// Determines if we should push additional gossip broadcast messages onto a peer's outbound
499         /// buffer. This is checked every time the peer's buffer may have been drained.
500         fn should_buffer_gossip_broadcast(&self) -> bool {
501                 self.pending_outbound_buffer.is_empty() && self.handshake_complete()
502                         && self.msgs_sent_since_pong < BUFFER_DRAIN_MSGS_PER_TICK
503         }
504
505         /// Returns whether this peer's outbound buffers are full and we should drop gossip broadcasts.
506         fn buffer_full_drop_gossip_broadcast(&self) -> bool {
507                 let total_outbound_buffered =
508                         self.gossip_broadcast_buffer.len() + self.pending_outbound_buffer.len();
509
510                 total_outbound_buffered > OUTBOUND_BUFFER_LIMIT_DROP_GOSSIP ||
511                         self.msgs_sent_since_pong > BUFFER_DRAIN_MSGS_PER_TICK * FORWARD_INIT_SYNC_BUFFER_LIMIT_RATIO
512         }
513
514         fn set_their_node_id(&mut self, node_id: PublicKey) {
515                 self.their_node_id = Some((node_id, NodeId::from_pubkey(&node_id)));
516         }
517 }
518
519 /// SimpleArcPeerManager is useful when you need a PeerManager with a static lifetime, e.g.
520 /// when you're using lightning-net-tokio (since tokio::spawn requires parameters with static
521 /// lifetimes). Other times you can afford a reference, which is more efficient, in which case
522 /// SimpleRefPeerManager is the more appropriate type. Defining these type aliases prevents
523 /// issues such as overly long function definitions.
524 ///
525 /// (C-not exported) as `Arc`s don't make sense in bindings.
526 pub type SimpleArcPeerManager<SD, M, T, F, C, L> = PeerManager<SD, Arc<SimpleArcChannelManager<M, T, F, L>>, Arc<P2PGossipSync<Arc<NetworkGraph<Arc<L>>>, Arc<C>, Arc<L>>>, Arc<SimpleArcOnionMessenger<L>>, Arc<L>, IgnoringMessageHandler, Arc<KeysManager>>;
527
528 /// SimpleRefPeerManager is a type alias for a PeerManager reference, and is the reference
529 /// counterpart to the SimpleArcPeerManager type alias. Use this type by default when you don't
530 /// need a PeerManager with a static lifetime. You'll need a static lifetime in cases such as
531 /// usage of lightning-net-tokio (since tokio::spawn requires parameters with static lifetimes).
532 /// But if this is not necessary, using a reference is more efficient. Defining these type aliases
533 /// helps with issues such as long function definitions.
534 ///
535 /// (C-not exported) as general type aliases don't make sense in bindings.
536 pub type SimpleRefPeerManager<'a, 'b, 'c, 'd, 'e, 'f, 'g, 'h, 'i, 'j, 'k, 'l, 'm, SD, M, T, F, C, L> = PeerManager<SD, SimpleRefChannelManager<'a, 'b, 'c, 'd, 'e, 'f, 'g, 'm, M, T, F, L>, &'f P2PGossipSync<&'g NetworkGraph<&'f L>, &'h C, &'f L>, &'i SimpleRefOnionMessenger<'j, 'k, L>, &'f L, IgnoringMessageHandler, &'c KeysManager>;
537
538 /// A PeerManager manages a set of peers, described by their [`SocketDescriptor`] and marshalls
539 /// socket events into messages which it passes on to its [`MessageHandler`].
540 ///
541 /// Locks are taken internally, so you must never assume that reentrancy from a
542 /// [`SocketDescriptor`] call back into [`PeerManager`] methods will not deadlock.
543 ///
544 /// Calls to [`read_event`] will decode relevant messages and pass them to the
545 /// [`ChannelMessageHandler`], likely doing message processing in-line. Thus, the primary form of
546 /// parallelism in Rust-Lightning is in calls to [`read_event`]. Note, however, that calls to any
547 /// [`PeerManager`] functions related to the same connection must occur only in serial, making new
548 /// calls only after previous ones have returned.
549 ///
550 /// Rather than using a plain PeerManager, it is preferable to use either a SimpleArcPeerManager
551 /// a SimpleRefPeerManager, for conciseness. See their documentation for more details, but
552 /// essentially you should default to using a SimpleRefPeerManager, and use a
553 /// SimpleArcPeerManager when you require a PeerManager with a static lifetime, such as when
554 /// you're using lightning-net-tokio.
555 ///
556 /// [`read_event`]: PeerManager::read_event
557 pub struct PeerManager<Descriptor: SocketDescriptor, CM: Deref, RM: Deref, OM: Deref, L: Deref, CMH: Deref, NS: Deref> where
558                 CM::Target: ChannelMessageHandler,
559                 RM::Target: RoutingMessageHandler,
560                 OM::Target: OnionMessageHandler,
561                 L::Target: Logger,
562                 CMH::Target: CustomMessageHandler,
563                 NS::Target: NodeSigner {
564         message_handler: MessageHandler<CM, RM, OM>,
565         /// Connection state for each connected peer - we have an outer read-write lock which is taken
566         /// as read while we're doing processing for a peer and taken write when a peer is being added
567         /// or removed.
568         ///
569         /// The inner Peer lock is held for sending and receiving bytes, but note that we do *not* hold
570         /// it while we're processing a message. This is fine as [`PeerManager::read_event`] requires
571         /// that there be no parallel calls for a given peer, so mutual exclusion of messages handed to
572         /// the `MessageHandler`s for a given peer is already guaranteed.
573         peers: FairRwLock<HashMap<Descriptor, Mutex<Peer>>>,
574         /// Only add to this set when noise completes.
575         /// Locked *after* peers. When an item is removed, it must be removed with the `peers` write
576         /// lock held. Entries may be added with only the `peers` read lock held (though the
577         /// `Descriptor` value must already exist in `peers`).
578         node_id_to_descriptor: Mutex<HashMap<PublicKey, Descriptor>>,
579         /// We can only have one thread processing events at once, but we don't usually need the full
580         /// `peers` write lock to do so, so instead we block on this empty mutex when entering
581         /// `process_events`.
582         event_processing_lock: Mutex<()>,
583         /// Because event processing is global and always does all available work before returning,
584         /// there is no reason for us to have many event processors waiting on the lock at once.
585         /// Instead, we limit the total blocked event processors to always exactly one by setting this
586         /// when an event process call is waiting.
587         blocked_event_processors: AtomicBool,
588
589         /// Used to track the last value sent in a node_announcement "timestamp" field. We ensure this
590         /// value increases strictly since we don't assume access to a time source.
591         last_node_announcement_serial: AtomicU32,
592
593         ephemeral_key_midstate: Sha256Engine,
594         custom_message_handler: CMH,
595
596         peer_counter: AtomicCounter,
597
598         gossip_processing_backlogged: AtomicBool,
599         gossip_processing_backlog_lifted: AtomicBool,
600
601         node_signer: NS,
602
603         logger: L,
604         secp_ctx: Secp256k1<secp256k1::SignOnly>
605 }
606
607 enum MessageHandlingError {
608         PeerHandleError(PeerHandleError),
609         LightningError(LightningError),
610 }
611
612 impl From<PeerHandleError> for MessageHandlingError {
613         fn from(error: PeerHandleError) -> Self {
614                 MessageHandlingError::PeerHandleError(error)
615         }
616 }
617
618 impl From<LightningError> for MessageHandlingError {
619         fn from(error: LightningError) -> Self {
620                 MessageHandlingError::LightningError(error)
621         }
622 }
623
624 macro_rules! encode_msg {
625         ($msg: expr) => {{
626                 let mut buffer = VecWriter(Vec::new());
627                 wire::write($msg, &mut buffer).unwrap();
628                 buffer.0
629         }}
630 }
631
632 impl<Descriptor: SocketDescriptor, CM: Deref, OM: Deref, L: Deref, NS: Deref> PeerManager<Descriptor, CM, IgnoringMessageHandler, OM, L, IgnoringMessageHandler, NS> where
633                 CM::Target: ChannelMessageHandler,
634                 OM::Target: OnionMessageHandler,
635                 L::Target: Logger,
636                 NS::Target: NodeSigner {
637         /// Constructs a new `PeerManager` with the given `ChannelMessageHandler` and
638         /// `OnionMessageHandler`. No routing message handler is used and network graph messages are
639         /// ignored.
640         ///
641         /// ephemeral_random_data is used to derive per-connection ephemeral keys and must be
642         /// cryptographically secure random bytes.
643         ///
644         /// `current_time` is used as an always-increasing counter that survives across restarts and is
645         /// incremented irregularly internally. In general it is best to simply use the current UNIX
646         /// timestamp, however if it is not available a persistent counter that increases once per
647         /// minute should suffice.
648         ///
649         /// (C-not exported) as we can't export a PeerManager with a dummy route handler
650         pub fn new_channel_only(channel_message_handler: CM, onion_message_handler: OM, current_time: u32, ephemeral_random_data: &[u8; 32], logger: L, node_signer: NS) -> Self {
651                 Self::new(MessageHandler {
652                         chan_handler: channel_message_handler,
653                         route_handler: IgnoringMessageHandler{},
654                         onion_message_handler,
655                 }, current_time, ephemeral_random_data, logger, IgnoringMessageHandler{}, node_signer)
656         }
657 }
658
659 impl<Descriptor: SocketDescriptor, RM: Deref, L: Deref, NS: Deref> PeerManager<Descriptor, ErroringMessageHandler, RM, IgnoringMessageHandler, L, IgnoringMessageHandler, NS> where
660                 RM::Target: RoutingMessageHandler,
661                 L::Target: Logger,
662                 NS::Target: NodeSigner {
663         /// Constructs a new `PeerManager` with the given `RoutingMessageHandler`. No channel message
664         /// handler or onion message handler is used and onion and channel messages will be ignored (or
665         /// generate error messages). Note that some other lightning implementations time-out connections
666         /// after some time if no channel is built with the peer.
667         ///
668         /// `current_time` is used as an always-increasing counter that survives across restarts and is
669         /// incremented irregularly internally. In general it is best to simply use the current UNIX
670         /// timestamp, however if it is not available a persistent counter that increases once per
671         /// minute should suffice.
672         ///
673         /// ephemeral_random_data is used to derive per-connection ephemeral keys and must be
674         /// cryptographically secure random bytes.
675         ///
676         /// (C-not exported) as we can't export a PeerManager with a dummy channel handler
677         pub fn new_routing_only(routing_message_handler: RM, current_time: u32, ephemeral_random_data: &[u8; 32], logger: L, node_signer: NS) -> Self {
678                 Self::new(MessageHandler {
679                         chan_handler: ErroringMessageHandler::new(),
680                         route_handler: routing_message_handler,
681                         onion_message_handler: IgnoringMessageHandler{},
682                 }, current_time, ephemeral_random_data, logger, IgnoringMessageHandler{}, node_signer)
683         }
684 }
685
686 /// A simple wrapper that optionally prints ` from <pubkey>` for an optional pubkey.
687 /// This works around `format!()` taking a reference to each argument, preventing
688 /// `if let Some(node_id) = peer.their_node_id { format!(.., node_id) } else { .. }` from compiling
689 /// due to lifetime errors.
690 struct OptionalFromDebugger<'a>(&'a Option<(PublicKey, NodeId)>);
691 impl core::fmt::Display for OptionalFromDebugger<'_> {
692         fn fmt(&self, f: &mut core::fmt::Formatter<'_>) -> Result<(), core::fmt::Error> {
693                 if let Some((node_id, _)) = self.0 { write!(f, " from {}", log_pubkey!(node_id)) } else { Ok(()) }
694         }
695 }
696
697 /// A function used to filter out local or private addresses
698 /// <https://www.iana.org./assignments/ipv4-address-space/ipv4-address-space.xhtml>
699 /// <https://www.iana.org/assignments/ipv6-address-space/ipv6-address-space.xhtml>
700 fn filter_addresses(ip_address: Option<NetAddress>) -> Option<NetAddress> {
701         match ip_address{
702                 // For IPv4 range 10.0.0.0 - 10.255.255.255 (10/8)
703                 Some(NetAddress::IPv4{addr: [10, _, _, _], port: _}) => None,
704                 // For IPv4 range 0.0.0.0 - 0.255.255.255 (0/8)
705                 Some(NetAddress::IPv4{addr: [0, _, _, _], port: _}) => None,
706                 // For IPv4 range 100.64.0.0 - 100.127.255.255 (100.64/10)
707                 Some(NetAddress::IPv4{addr: [100, 64..=127, _, _], port: _}) => None,
708                 // For IPv4 range       127.0.0.0 - 127.255.255.255 (127/8)
709                 Some(NetAddress::IPv4{addr: [127, _, _, _], port: _}) => None,
710                 // For IPv4 range       169.254.0.0 - 169.254.255.255 (169.254/16)
711                 Some(NetAddress::IPv4{addr: [169, 254, _, _], port: _}) => None,
712                 // For IPv4 range 172.16.0.0 - 172.31.255.255 (172.16/12)
713                 Some(NetAddress::IPv4{addr: [172, 16..=31, _, _], port: _}) => None,
714                 // For IPv4 range 192.168.0.0 - 192.168.255.255 (192.168/16)
715                 Some(NetAddress::IPv4{addr: [192, 168, _, _], port: _}) => None,
716                 // For IPv4 range 192.88.99.0 - 192.88.99.255  (192.88.99/24)
717                 Some(NetAddress::IPv4{addr: [192, 88, 99, _], port: _}) => None,
718                 // For IPv6 range 2000:0000:0000:0000:0000:0000:0000:0000 - 3fff:ffff:ffff:ffff:ffff:ffff:ffff:ffff (2000::/3)
719                 Some(NetAddress::IPv6{addr: [0x20..=0x3F, _, _, _, _, _, _, _, _, _, _, _, _, _, _, _], port: _}) => ip_address,
720                 // For remaining addresses
721                 Some(NetAddress::IPv6{addr: _, port: _}) => None,
722                 Some(..) => ip_address,
723                 None => None,
724         }
725 }
726
727 impl<Descriptor: SocketDescriptor, CM: Deref, RM: Deref, OM: Deref, L: Deref, CMH: Deref, NS: Deref> PeerManager<Descriptor, CM, RM, OM, L, CMH, NS> where
728                 CM::Target: ChannelMessageHandler,
729                 RM::Target: RoutingMessageHandler,
730                 OM::Target: OnionMessageHandler,
731                 L::Target: Logger,
732                 CMH::Target: CustomMessageHandler,
733                 NS::Target: NodeSigner
734 {
735         /// Constructs a new PeerManager with the given message handlers and node_id secret key
736         /// ephemeral_random_data is used to derive per-connection ephemeral keys and must be
737         /// cryptographically secure random bytes.
738         ///
739         /// `current_time` is used as an always-increasing counter that survives across restarts and is
740         /// incremented irregularly internally. In general it is best to simply use the current UNIX
741         /// timestamp, however if it is not available a persistent counter that increases once per
742         /// minute should suffice.
743         pub fn new(message_handler: MessageHandler<CM, RM, OM>, current_time: u32, ephemeral_random_data: &[u8; 32], logger: L, custom_message_handler: CMH, node_signer: NS) -> Self {
744                 let mut ephemeral_key_midstate = Sha256::engine();
745                 ephemeral_key_midstate.input(ephemeral_random_data);
746
747                 let mut secp_ctx = Secp256k1::signing_only();
748                 let ephemeral_hash = Sha256::from_engine(ephemeral_key_midstate.clone()).into_inner();
749                 secp_ctx.seeded_randomize(&ephemeral_hash);
750
751                 PeerManager {
752                         message_handler,
753                         peers: FairRwLock::new(HashMap::new()),
754                         node_id_to_descriptor: Mutex::new(HashMap::new()),
755                         event_processing_lock: Mutex::new(()),
756                         blocked_event_processors: AtomicBool::new(false),
757                         ephemeral_key_midstate,
758                         peer_counter: AtomicCounter::new(),
759                         gossip_processing_backlogged: AtomicBool::new(false),
760                         gossip_processing_backlog_lifted: AtomicBool::new(false),
761                         last_node_announcement_serial: AtomicU32::new(current_time),
762                         logger,
763                         custom_message_handler,
764                         node_signer,
765                         secp_ctx,
766                 }
767         }
768
769         /// Get a list of tuples mapping from node id to network addresses for peers which have
770         /// completed the initial handshake.
771         ///
772         /// For outbound connections, the [`PublicKey`] will be the same as the `their_node_id` parameter
773         /// passed in to [`Self::new_outbound_connection`], however entries will only appear once the initial
774         /// handshake has completed and we are sure the remote peer has the private key for the given
775         /// [`PublicKey`].
776         ///
777         /// The returned `Option`s will only be `Some` if an address had been previously given via
778         /// [`Self::new_outbound_connection`] or [`Self::new_inbound_connection`].
779         pub fn get_peer_node_ids(&self) -> Vec<(PublicKey, Option<NetAddress>)> {
780                 let peers = self.peers.read().unwrap();
781                 peers.values().filter_map(|peer_mutex| {
782                         let p = peer_mutex.lock().unwrap();
783                         if !p.handshake_complete() {
784                                 return None;
785                         }
786                         Some((p.their_node_id.unwrap().0, p.their_net_address.clone()))
787                 }).collect()
788         }
789
790         fn get_ephemeral_key(&self) -> SecretKey {
791                 let mut ephemeral_hash = self.ephemeral_key_midstate.clone();
792                 let counter = self.peer_counter.get_increment();
793                 ephemeral_hash.input(&counter.to_le_bytes());
794                 SecretKey::from_slice(&Sha256::from_engine(ephemeral_hash).into_inner()).expect("You broke SHA-256!")
795         }
796
797         /// Indicates a new outbound connection has been established to a node with the given `node_id`
798         /// and an optional remote network address.
799         ///
800         /// The remote network address adds the option to report a remote IP address back to a connecting
801         /// peer using the init message.
802         /// The user should pass the remote network address of the host they are connected to.
803         ///
804         /// If an `Err` is returned here you must disconnect the connection immediately.
805         ///
806         /// Returns a small number of bytes to send to the remote node (currently always 50).
807         ///
808         /// Panics if descriptor is duplicative with some other descriptor which has not yet been
809         /// [`socket_disconnected()`].
810         ///
811         /// [`socket_disconnected()`]: PeerManager::socket_disconnected
812         pub fn new_outbound_connection(&self, their_node_id: PublicKey, descriptor: Descriptor, remote_network_address: Option<NetAddress>) -> Result<Vec<u8>, PeerHandleError> {
813                 let mut peer_encryptor = PeerChannelEncryptor::new_outbound(their_node_id.clone(), self.get_ephemeral_key());
814                 let res = peer_encryptor.get_act_one(&self.secp_ctx).to_vec();
815                 let pending_read_buffer = [0; 50].to_vec(); // Noise act two is 50 bytes
816
817                 let mut peers = self.peers.write().unwrap();
818                 if peers.insert(descriptor, Mutex::new(Peer {
819                         channel_encryptor: peer_encryptor,
820                         their_node_id: None,
821                         their_features: None,
822                         their_net_address: remote_network_address,
823
824                         pending_outbound_buffer: LinkedList::new(),
825                         pending_outbound_buffer_first_msg_offset: 0,
826                         gossip_broadcast_buffer: LinkedList::new(),
827                         awaiting_write_event: false,
828
829                         pending_read_buffer,
830                         pending_read_buffer_pos: 0,
831                         pending_read_is_header: false,
832
833                         sync_status: InitSyncTracker::NoSyncRequested,
834
835                         msgs_sent_since_pong: 0,
836                         awaiting_pong_timer_tick_intervals: 0,
837                         received_message_since_timer_tick: false,
838                         sent_gossip_timestamp_filter: false,
839
840                         received_channel_announce_since_backlogged: false,
841                 })).is_some() {
842                         panic!("PeerManager driver duplicated descriptors!");
843                 };
844                 Ok(res)
845         }
846
847         /// Indicates a new inbound connection has been established to a node with an optional remote
848         /// network address.
849         ///
850         /// The remote network address adds the option to report a remote IP address back to a connecting
851         /// peer using the init message.
852         /// The user should pass the remote network address of the host they are connected to.
853         ///
854         /// May refuse the connection by returning an Err, but will never write bytes to the remote end
855         /// (outbound connector always speaks first). If an `Err` is returned here you must disconnect
856         /// the connection immediately.
857         ///
858         /// Panics if descriptor is duplicative with some other descriptor which has not yet been
859         /// [`socket_disconnected()`].
860         ///
861         /// [`socket_disconnected()`]: PeerManager::socket_disconnected
862         pub fn new_inbound_connection(&self, descriptor: Descriptor, remote_network_address: Option<NetAddress>) -> Result<(), PeerHandleError> {
863                 let peer_encryptor = PeerChannelEncryptor::new_inbound(&self.node_signer);
864                 let pending_read_buffer = [0; 50].to_vec(); // Noise act one is 50 bytes
865
866                 let mut peers = self.peers.write().unwrap();
867                 if peers.insert(descriptor, Mutex::new(Peer {
868                         channel_encryptor: peer_encryptor,
869                         their_node_id: None,
870                         their_features: None,
871                         their_net_address: remote_network_address,
872
873                         pending_outbound_buffer: LinkedList::new(),
874                         pending_outbound_buffer_first_msg_offset: 0,
875                         gossip_broadcast_buffer: LinkedList::new(),
876                         awaiting_write_event: false,
877
878                         pending_read_buffer,
879                         pending_read_buffer_pos: 0,
880                         pending_read_is_header: false,
881
882                         sync_status: InitSyncTracker::NoSyncRequested,
883
884                         msgs_sent_since_pong: 0,
885                         awaiting_pong_timer_tick_intervals: 0,
886                         received_message_since_timer_tick: false,
887                         sent_gossip_timestamp_filter: false,
888
889                         received_channel_announce_since_backlogged: false,
890                 })).is_some() {
891                         panic!("PeerManager driver duplicated descriptors!");
892                 };
893                 Ok(())
894         }
895
896         fn peer_should_read(&self, peer: &mut Peer) -> bool {
897                 peer.should_read(self.gossip_processing_backlogged.load(Ordering::Relaxed))
898         }
899
900         fn update_gossip_backlogged(&self) {
901                 let new_state = self.message_handler.route_handler.processing_queue_high();
902                 let prev_state = self.gossip_processing_backlogged.swap(new_state, Ordering::Relaxed);
903                 if prev_state && !new_state {
904                         self.gossip_processing_backlog_lifted.store(true, Ordering::Relaxed);
905                 }
906         }
907
908         fn do_attempt_write_data(&self, descriptor: &mut Descriptor, peer: &mut Peer, force_one_write: bool) {
909                 let mut have_written = false;
910                 while !peer.awaiting_write_event {
911                         if peer.should_buffer_onion_message() {
912                                 if let Some((peer_node_id, _)) = peer.their_node_id {
913                                         if let Some(next_onion_message) =
914                                                 self.message_handler.onion_message_handler.next_onion_message_for_peer(peer_node_id) {
915                                                         self.enqueue_message(peer, &next_onion_message);
916                                         }
917                                 }
918                         }
919                         if peer.should_buffer_gossip_broadcast() {
920                                 if let Some(msg) = peer.gossip_broadcast_buffer.pop_front() {
921                                         peer.pending_outbound_buffer.push_back(peer.channel_encryptor.encrypt_buffer(&msg[..]));
922                                 }
923                         }
924                         if peer.should_buffer_gossip_backfill() {
925                                 match peer.sync_status {
926                                         InitSyncTracker::NoSyncRequested => {},
927                                         InitSyncTracker::ChannelsSyncing(c) if c < 0xffff_ffff_ffff_ffff => {
928                                                 if let Some((announce, update_a_option, update_b_option)) =
929                                                         self.message_handler.route_handler.get_next_channel_announcement(c)
930                                                 {
931                                                         self.enqueue_message(peer, &announce);
932                                                         if let Some(update_a) = update_a_option {
933                                                                 self.enqueue_message(peer, &update_a);
934                                                         }
935                                                         if let Some(update_b) = update_b_option {
936                                                                 self.enqueue_message(peer, &update_b);
937                                                         }
938                                                         peer.sync_status = InitSyncTracker::ChannelsSyncing(announce.contents.short_channel_id + 1);
939                                                 } else {
940                                                         peer.sync_status = InitSyncTracker::ChannelsSyncing(0xffff_ffff_ffff_ffff);
941                                                 }
942                                         },
943                                         InitSyncTracker::ChannelsSyncing(c) if c == 0xffff_ffff_ffff_ffff => {
944                                                 if let Some(msg) = self.message_handler.route_handler.get_next_node_announcement(None) {
945                                                         self.enqueue_message(peer, &msg);
946                                                         peer.sync_status = InitSyncTracker::NodesSyncing(msg.contents.node_id);
947                                                 } else {
948                                                         peer.sync_status = InitSyncTracker::NoSyncRequested;
949                                                 }
950                                         },
951                                         InitSyncTracker::ChannelsSyncing(_) => unreachable!(),
952                                         InitSyncTracker::NodesSyncing(sync_node_id) => {
953                                                 if let Some(msg) = self.message_handler.route_handler.get_next_node_announcement(Some(&sync_node_id)) {
954                                                         self.enqueue_message(peer, &msg);
955                                                         peer.sync_status = InitSyncTracker::NodesSyncing(msg.contents.node_id);
956                                                 } else {
957                                                         peer.sync_status = InitSyncTracker::NoSyncRequested;
958                                                 }
959                                         },
960                                 }
961                         }
962                         if peer.msgs_sent_since_pong >= BUFFER_DRAIN_MSGS_PER_TICK {
963                                 self.maybe_send_extra_ping(peer);
964                         }
965
966                         let should_read = self.peer_should_read(peer);
967                         let next_buff = match peer.pending_outbound_buffer.front() {
968                                 None => {
969                                         if force_one_write && !have_written {
970                                                 if should_read {
971                                                         let data_sent = descriptor.send_data(&[], should_read);
972                                                         debug_assert_eq!(data_sent, 0, "Can't write more than no data");
973                                                 }
974                                         }
975                                         return
976                                 },
977                                 Some(buff) => buff,
978                         };
979
980                         let pending = &next_buff[peer.pending_outbound_buffer_first_msg_offset..];
981                         let data_sent = descriptor.send_data(pending, should_read);
982                         have_written = true;
983                         peer.pending_outbound_buffer_first_msg_offset += data_sent;
984                         if peer.pending_outbound_buffer_first_msg_offset == next_buff.len() {
985                                 peer.pending_outbound_buffer_first_msg_offset = 0;
986                                 peer.pending_outbound_buffer.pop_front();
987                         } else {
988                                 peer.awaiting_write_event = true;
989                         }
990                 }
991         }
992
993         /// Indicates that there is room to write data to the given socket descriptor.
994         ///
995         /// May return an Err to indicate that the connection should be closed.
996         ///
997         /// May call [`send_data`] on the descriptor passed in (or an equal descriptor) before
998         /// returning. Thus, be very careful with reentrancy issues! The invariants around calling
999         /// [`write_buffer_space_avail`] in case a write did not fully complete must still hold - be
1000         /// ready to call `[write_buffer_space_avail`] again if a write call generated here isn't
1001         /// sufficient!
1002         ///
1003         /// [`send_data`]: SocketDescriptor::send_data
1004         /// [`write_buffer_space_avail`]: PeerManager::write_buffer_space_avail
1005         pub fn write_buffer_space_avail(&self, descriptor: &mut Descriptor) -> Result<(), PeerHandleError> {
1006                 let peers = self.peers.read().unwrap();
1007                 match peers.get(descriptor) {
1008                         None => {
1009                                 // This is most likely a simple race condition where the user found that the socket
1010                                 // was writeable, then we told the user to `disconnect_socket()`, then they called
1011                                 // this method. Return an error to make sure we get disconnected.
1012                                 return Err(PeerHandleError { no_connection_possible: false });
1013                         },
1014                         Some(peer_mutex) => {
1015                                 let mut peer = peer_mutex.lock().unwrap();
1016                                 peer.awaiting_write_event = false;
1017                                 self.do_attempt_write_data(descriptor, &mut peer, false);
1018                         }
1019                 };
1020                 Ok(())
1021         }
1022
1023         /// Indicates that data was read from the given socket descriptor.
1024         ///
1025         /// May return an Err to indicate that the connection should be closed.
1026         ///
1027         /// Will *not* call back into [`send_data`] on any descriptors to avoid reentrancy complexity.
1028         /// Thus, however, you should call [`process_events`] after any `read_event` to generate
1029         /// [`send_data`] calls to handle responses.
1030         ///
1031         /// If `Ok(true)` is returned, further read_events should not be triggered until a
1032         /// [`send_data`] call on this descriptor has `resume_read` set (preventing DoS issues in the
1033         /// send buffer).
1034         ///
1035         /// In order to avoid processing too many messages at once per peer, `data` should be on the
1036         /// order of 4KiB.
1037         ///
1038         /// [`send_data`]: SocketDescriptor::send_data
1039         /// [`process_events`]: PeerManager::process_events
1040         pub fn read_event(&self, peer_descriptor: &mut Descriptor, data: &[u8]) -> Result<bool, PeerHandleError> {
1041                 match self.do_read_event(peer_descriptor, data) {
1042                         Ok(res) => Ok(res),
1043                         Err(e) => {
1044                                 log_trace!(self.logger, "Peer sent invalid data or we decided to disconnect due to a protocol error");
1045                                 self.disconnect_event_internal(peer_descriptor, e.no_connection_possible);
1046                                 Err(e)
1047                         }
1048                 }
1049         }
1050
1051         /// Append a message to a peer's pending outbound/write buffer
1052         fn enqueue_message<M: wire::Type>(&self, peer: &mut Peer, message: &M) {
1053                 if is_gossip_msg(message.type_id()) {
1054                         log_gossip!(self.logger, "Enqueueing message {:?} to {}", message, log_pubkey!(peer.their_node_id.unwrap().0));
1055                 } else {
1056                         log_trace!(self.logger, "Enqueueing message {:?} to {}", message, log_pubkey!(peer.their_node_id.unwrap().0))
1057                 }
1058                 peer.msgs_sent_since_pong += 1;
1059                 peer.pending_outbound_buffer.push_back(peer.channel_encryptor.encrypt_message(message));
1060         }
1061
1062         /// Append a message to a peer's pending outbound/write gossip broadcast buffer
1063         fn enqueue_encoded_gossip_broadcast(&self, peer: &mut Peer, encoded_message: Vec<u8>) {
1064                 peer.msgs_sent_since_pong += 1;
1065                 peer.gossip_broadcast_buffer.push_back(encoded_message);
1066         }
1067
1068         fn do_read_event(&self, peer_descriptor: &mut Descriptor, data: &[u8]) -> Result<bool, PeerHandleError> {
1069                 let mut pause_read = false;
1070                 let peers = self.peers.read().unwrap();
1071                 let mut msgs_to_forward = Vec::new();
1072                 let mut peer_node_id = None;
1073                 match peers.get(peer_descriptor) {
1074                         None => {
1075                                 // This is most likely a simple race condition where the user read some bytes
1076                                 // from the socket, then we told the user to `disconnect_socket()`, then they
1077                                 // called this method. Return an error to make sure we get disconnected.
1078                                 return Err(PeerHandleError { no_connection_possible: false });
1079                         },
1080                         Some(peer_mutex) => {
1081                                 let mut read_pos = 0;
1082                                 while read_pos < data.len() {
1083                                         macro_rules! try_potential_handleerror {
1084                                                 ($peer: expr, $thing: expr) => {
1085                                                         match $thing {
1086                                                                 Ok(x) => x,
1087                                                                 Err(e) => {
1088                                                                         match e.action {
1089                                                                                 msgs::ErrorAction::DisconnectPeer { msg: _ } => {
1090                                                                                         //TODO: Try to push msg
1091                                                                                         log_debug!(self.logger, "Error handling message{}; disconnecting peer with: {}", OptionalFromDebugger(&peer_node_id), e.err);
1092                                                                                         return Err(PeerHandleError{ no_connection_possible: false });
1093                                                                                 },
1094                                                                                 msgs::ErrorAction::IgnoreAndLog(level) => {
1095                                                                                         log_given_level!(self.logger, level, "Error handling message{}; ignoring: {}", OptionalFromDebugger(&peer_node_id), e.err);
1096                                                                                         continue
1097                                                                                 },
1098                                                                                 msgs::ErrorAction::IgnoreDuplicateGossip => continue, // Don't even bother logging these
1099                                                                                 msgs::ErrorAction::IgnoreError => {
1100                                                                                         log_debug!(self.logger, "Error handling message{}; ignoring: {}", OptionalFromDebugger(&peer_node_id), e.err);
1101                                                                                         continue;
1102                                                                                 },
1103                                                                                 msgs::ErrorAction::SendErrorMessage { msg } => {
1104                                                                                         log_debug!(self.logger, "Error handling message{}; sending error message with: {}", OptionalFromDebugger(&peer_node_id), e.err);
1105                                                                                         self.enqueue_message($peer, &msg);
1106                                                                                         continue;
1107                                                                                 },
1108                                                                                 msgs::ErrorAction::SendWarningMessage { msg, log_level } => {
1109                                                                                         log_given_level!(self.logger, log_level, "Error handling message{}; sending warning message with: {}", OptionalFromDebugger(&peer_node_id), e.err);
1110                                                                                         self.enqueue_message($peer, &msg);
1111                                                                                         continue;
1112                                                                                 },
1113                                                                         }
1114                                                                 }
1115                                                         }
1116                                                 }
1117                                         }
1118
1119                                         let mut peer_lock = peer_mutex.lock().unwrap();
1120                                         let peer = &mut *peer_lock;
1121                                         let mut msg_to_handle = None;
1122                                         if peer_node_id.is_none() {
1123                                                 peer_node_id = peer.their_node_id.clone();
1124                                         }
1125
1126                                         assert!(peer.pending_read_buffer.len() > 0);
1127                                         assert!(peer.pending_read_buffer.len() > peer.pending_read_buffer_pos);
1128
1129                                         {
1130                                                 let data_to_copy = cmp::min(peer.pending_read_buffer.len() - peer.pending_read_buffer_pos, data.len() - read_pos);
1131                                                 peer.pending_read_buffer[peer.pending_read_buffer_pos..peer.pending_read_buffer_pos + data_to_copy].copy_from_slice(&data[read_pos..read_pos + data_to_copy]);
1132                                                 read_pos += data_to_copy;
1133                                                 peer.pending_read_buffer_pos += data_to_copy;
1134                                         }
1135
1136                                         if peer.pending_read_buffer_pos == peer.pending_read_buffer.len() {
1137                                                 peer.pending_read_buffer_pos = 0;
1138
1139                                                 macro_rules! insert_node_id {
1140                                                         () => {
1141                                                                 match self.node_id_to_descriptor.lock().unwrap().entry(peer.their_node_id.unwrap().0) {
1142                                                                         hash_map::Entry::Occupied(_) => {
1143                                                                                 log_trace!(self.logger, "Got second connection with {}, closing", log_pubkey!(peer.their_node_id.unwrap().0));
1144                                                                                 peer.their_node_id = None; // Unset so that we don't generate a peer_disconnected event
1145                                                                                 return Err(PeerHandleError{ no_connection_possible: false })
1146                                                                         },
1147                                                                         hash_map::Entry::Vacant(entry) => {
1148                                                                                 log_debug!(self.logger, "Finished noise handshake for connection with {}", log_pubkey!(peer.their_node_id.unwrap().0));
1149                                                                                 entry.insert(peer_descriptor.clone())
1150                                                                         },
1151                                                                 };
1152                                                         }
1153                                                 }
1154
1155                                                 let next_step = peer.channel_encryptor.get_noise_step();
1156                                                 match next_step {
1157                                                         NextNoiseStep::ActOne => {
1158                                                                 let act_two = try_potential_handleerror!(peer, peer.channel_encryptor
1159                                                                         .process_act_one_with_keys(&peer.pending_read_buffer[..],
1160                                                                                 &self.node_signer, self.get_ephemeral_key(), &self.secp_ctx)).to_vec();
1161                                                                 peer.pending_outbound_buffer.push_back(act_two);
1162                                                                 peer.pending_read_buffer = [0; 66].to_vec(); // act three is 66 bytes long
1163                                                         },
1164                                                         NextNoiseStep::ActTwo => {
1165                                                                 let (act_three, their_node_id) = try_potential_handleerror!(peer,
1166                                                                         peer.channel_encryptor.process_act_two(&peer.pending_read_buffer[..],
1167                                                                                 &self.node_signer));
1168                                                                 peer.pending_outbound_buffer.push_back(act_three.to_vec());
1169                                                                 peer.pending_read_buffer = [0; 18].to_vec(); // Message length header is 18 bytes
1170                                                                 peer.pending_read_is_header = true;
1171
1172                                                                 peer.set_their_node_id(their_node_id);
1173                                                                 insert_node_id!();
1174                                                                 let features = self.message_handler.chan_handler.provided_init_features(&their_node_id)
1175                                                                         .or(self.message_handler.route_handler.provided_init_features(&their_node_id))
1176                                                                         .or(self.message_handler.onion_message_handler.provided_init_features(&their_node_id));
1177                                                                 let resp = msgs::Init { features, remote_network_address: filter_addresses(peer.their_net_address.clone()) };
1178                                                                 self.enqueue_message(peer, &resp);
1179                                                                 peer.awaiting_pong_timer_tick_intervals = 0;
1180                                                         },
1181                                                         NextNoiseStep::ActThree => {
1182                                                                 let their_node_id = try_potential_handleerror!(peer,
1183                                                                         peer.channel_encryptor.process_act_three(&peer.pending_read_buffer[..]));
1184                                                                 peer.pending_read_buffer = [0; 18].to_vec(); // Message length header is 18 bytes
1185                                                                 peer.pending_read_is_header = true;
1186                                                                 peer.set_their_node_id(their_node_id);
1187                                                                 insert_node_id!();
1188                                                                 let features = self.message_handler.chan_handler.provided_init_features(&their_node_id)
1189                                                                         .or(self.message_handler.route_handler.provided_init_features(&their_node_id))
1190                                                                         .or(self.message_handler.onion_message_handler.provided_init_features(&their_node_id));
1191                                                                 let resp = msgs::Init { features, remote_network_address: filter_addresses(peer.their_net_address.clone()) };
1192                                                                 self.enqueue_message(peer, &resp);
1193                                                                 peer.awaiting_pong_timer_tick_intervals = 0;
1194                                                         },
1195                                                         NextNoiseStep::NoiseComplete => {
1196                                                                 if peer.pending_read_is_header {
1197                                                                         let msg_len = try_potential_handleerror!(peer,
1198                                                                                 peer.channel_encryptor.decrypt_length_header(&peer.pending_read_buffer[..]));
1199                                                                         if peer.pending_read_buffer.capacity() > 8192 { peer.pending_read_buffer = Vec::new(); }
1200                                                                         peer.pending_read_buffer.resize(msg_len as usize + 16, 0);
1201                                                                         if msg_len < 2 { // Need at least the message type tag
1202                                                                                 return Err(PeerHandleError{ no_connection_possible: false });
1203                                                                         }
1204                                                                         peer.pending_read_is_header = false;
1205                                                                 } else {
1206                                                                         let msg_data = try_potential_handleerror!(peer,
1207                                                                                 peer.channel_encryptor.decrypt_message(&peer.pending_read_buffer[..]));
1208                                                                         assert!(msg_data.len() >= 2);
1209
1210                                                                         // Reset read buffer
1211                                                                         if peer.pending_read_buffer.capacity() > 8192 { peer.pending_read_buffer = Vec::new(); }
1212                                                                         peer.pending_read_buffer.resize(18, 0);
1213                                                                         peer.pending_read_is_header = true;
1214
1215                                                                         let mut reader = io::Cursor::new(&msg_data[..]);
1216                                                                         let message_result = wire::read(&mut reader, &*self.custom_message_handler);
1217                                                                         let message = match message_result {
1218                                                                                 Ok(x) => x,
1219                                                                                 Err(e) => {
1220                                                                                         match e {
1221                                                                                                 // Note that to avoid recursion we never call
1222                                                                                                 // `do_attempt_write_data` from here, causing
1223                                                                                                 // the messages enqueued here to not actually
1224                                                                                                 // be sent before the peer is disconnected.
1225                                                                                                 (msgs::DecodeError::UnknownRequiredFeature, Some(ty)) if is_gossip_msg(ty) => {
1226                                                                                                         log_gossip!(self.logger, "Got a channel/node announcement with an unknown required feature flag, you may want to update!");
1227                                                                                                         continue;
1228                                                                                                 }
1229                                                                                                 (msgs::DecodeError::UnsupportedCompression, _) => {
1230                                                                                                         log_gossip!(self.logger, "We don't support zlib-compressed message fields, sending a warning and ignoring message");
1231                                                                                                         self.enqueue_message(peer, &msgs::WarningMessage { channel_id: [0; 32], data: "Unsupported message compression: zlib".to_owned() });
1232                                                                                                         continue;
1233                                                                                                 }
1234                                                                                                 (_, Some(ty)) if is_gossip_msg(ty) => {
1235                                                                                                         log_gossip!(self.logger, "Got an invalid value while deserializing a gossip message");
1236                                                                                                         self.enqueue_message(peer, &msgs::WarningMessage {
1237                                                                                                                 channel_id: [0; 32],
1238                                                                                                                 data: format!("Unreadable/bogus gossip message of type {}", ty),
1239                                                                                                         });
1240                                                                                                         continue;
1241                                                                                                 }
1242                                                                                                 (msgs::DecodeError::UnknownRequiredFeature, ty) => {
1243                                                                                                         log_gossip!(self.logger, "Received a message with an unknown required feature flag or TLV, you may want to update!");
1244                                                                                                         self.enqueue_message(peer, &msgs::WarningMessage { channel_id: [0; 32], data: format!("Received an unknown required feature/TLV in message type {:?}", ty) });
1245                                                                                                         return Err(PeerHandleError { no_connection_possible: false });
1246                                                                                                 }
1247                                                                                                 (msgs::DecodeError::UnknownVersion, _) => return Err(PeerHandleError { no_connection_possible: false }),
1248                                                                                                 (msgs::DecodeError::InvalidValue, _) => {
1249                                                                                                         log_debug!(self.logger, "Got an invalid value while deserializing message");
1250                                                                                                         return Err(PeerHandleError { no_connection_possible: false });
1251                                                                                                 }
1252                                                                                                 (msgs::DecodeError::ShortRead, _) => {
1253                                                                                                         log_debug!(self.logger, "Deserialization failed due to shortness of message");
1254                                                                                                         return Err(PeerHandleError { no_connection_possible: false });
1255                                                                                                 }
1256                                                                                                 (msgs::DecodeError::BadLengthDescriptor, _) => return Err(PeerHandleError { no_connection_possible: false }),
1257                                                                                                 (msgs::DecodeError::Io(_), _) => return Err(PeerHandleError { no_connection_possible: false }),
1258                                                                                         }
1259                                                                                 }
1260                                                                         };
1261
1262                                                                         msg_to_handle = Some(message);
1263                                                                 }
1264                                                         }
1265                                                 }
1266                                         }
1267                                         pause_read = !self.peer_should_read(peer);
1268
1269                                         if let Some(message) = msg_to_handle {
1270                                                 match self.handle_message(&peer_mutex, peer_lock, message) {
1271                                                         Err(handling_error) => match handling_error {
1272                                                                 MessageHandlingError::PeerHandleError(e) => { return Err(e) },
1273                                                                 MessageHandlingError::LightningError(e) => {
1274                                                                         try_potential_handleerror!(&mut peer_mutex.lock().unwrap(), Err(e));
1275                                                                 },
1276                                                         },
1277                                                         Ok(Some(msg)) => {
1278                                                                 msgs_to_forward.push(msg);
1279                                                         },
1280                                                         Ok(None) => {},
1281                                                 }
1282                                         }
1283                                 }
1284                         }
1285                 }
1286
1287                 for msg in msgs_to_forward.drain(..) {
1288                         self.forward_broadcast_msg(&*peers, &msg, peer_node_id.as_ref().map(|(pk, _)| pk));
1289                 }
1290
1291                 Ok(pause_read)
1292         }
1293
1294         /// Process an incoming message and return a decision (ok, lightning error, peer handling error) regarding the next action with the peer
1295         /// Returns the message back if it needs to be broadcasted to all other peers.
1296         fn handle_message(
1297                 &self,
1298                 peer_mutex: &Mutex<Peer>,
1299                 mut peer_lock: MutexGuard<Peer>,
1300                 message: wire::Message<<<CMH as core::ops::Deref>::Target as wire::CustomMessageReader>::CustomMessage>
1301         ) -> Result<Option<wire::Message<<<CMH as core::ops::Deref>::Target as wire::CustomMessageReader>::CustomMessage>>, MessageHandlingError> {
1302                 let their_node_id = peer_lock.their_node_id.clone().expect("We know the peer's public key by the time we receive messages").0;
1303                 peer_lock.received_message_since_timer_tick = true;
1304
1305                 // Need an Init as first message
1306                 if let wire::Message::Init(msg) = message {
1307                         if msg.features.requires_unknown_bits() {
1308                                 log_debug!(self.logger, "Peer features required unknown version bits");
1309                                 return Err(PeerHandleError{ no_connection_possible: true }.into());
1310                         }
1311                         if peer_lock.their_features.is_some() {
1312                                 return Err(PeerHandleError{ no_connection_possible: false }.into());
1313                         }
1314
1315                         log_info!(self.logger, "Received peer Init message from {}: {}", log_pubkey!(their_node_id), msg.features);
1316
1317                         // For peers not supporting gossip queries start sync now, otherwise wait until we receive a filter.
1318                         if msg.features.initial_routing_sync() && !msg.features.supports_gossip_queries() {
1319                                 peer_lock.sync_status = InitSyncTracker::ChannelsSyncing(0);
1320                         }
1321
1322                         if let Err(()) = self.message_handler.route_handler.peer_connected(&their_node_id, &msg) {
1323                                 log_debug!(self.logger, "Route Handler decided we couldn't communicate with peer {}", log_pubkey!(their_node_id));
1324                                 return Err(PeerHandleError{ no_connection_possible: true }.into());
1325                         }
1326                         if let Err(()) = self.message_handler.chan_handler.peer_connected(&their_node_id, &msg) {
1327                                 log_debug!(self.logger, "Channel Handler decided we couldn't communicate with peer {}", log_pubkey!(their_node_id));
1328                                 return Err(PeerHandleError{ no_connection_possible: true }.into());
1329                         }
1330                         if let Err(()) = self.message_handler.onion_message_handler.peer_connected(&their_node_id, &msg) {
1331                                 log_debug!(self.logger, "Onion Message Handler decided we couldn't communicate with peer {}", log_pubkey!(their_node_id));
1332                                 return Err(PeerHandleError{ no_connection_possible: true }.into());
1333                         }
1334
1335                         peer_lock.their_features = Some(msg.features);
1336                         return Ok(None);
1337                 } else if peer_lock.their_features.is_none() {
1338                         log_debug!(self.logger, "Peer {} sent non-Init first message", log_pubkey!(their_node_id));
1339                         return Err(PeerHandleError{ no_connection_possible: false }.into());
1340                 }
1341
1342                 if let wire::Message::GossipTimestampFilter(_msg) = message {
1343                         // When supporting gossip messages, start inital gossip sync only after we receive
1344                         // a GossipTimestampFilter
1345                         if peer_lock.their_features.as_ref().unwrap().supports_gossip_queries() &&
1346                                 !peer_lock.sent_gossip_timestamp_filter {
1347                                 peer_lock.sent_gossip_timestamp_filter = true;
1348                                 peer_lock.sync_status = InitSyncTracker::ChannelsSyncing(0);
1349                         }
1350                         return Ok(None);
1351                 }
1352
1353                 if let wire::Message::ChannelAnnouncement(ref _msg) = message {
1354                         peer_lock.received_channel_announce_since_backlogged = true;
1355                 }
1356
1357                 mem::drop(peer_lock);
1358
1359                 if is_gossip_msg(message.type_id()) {
1360                         log_gossip!(self.logger, "Received message {:?} from {}", message, log_pubkey!(their_node_id));
1361                 } else {
1362                         log_trace!(self.logger, "Received message {:?} from {}", message, log_pubkey!(their_node_id));
1363                 }
1364
1365                 let mut should_forward = None;
1366
1367                 match message {
1368                         // Setup and Control messages:
1369                         wire::Message::Init(_) => {
1370                                 // Handled above
1371                         },
1372                         wire::Message::GossipTimestampFilter(_) => {
1373                                 // Handled above
1374                         },
1375                         wire::Message::Error(msg) => {
1376                                 let mut data_is_printable = true;
1377                                 for b in msg.data.bytes() {
1378                                         if b < 32 || b > 126 {
1379                                                 data_is_printable = false;
1380                                                 break;
1381                                         }
1382                                 }
1383
1384                                 if data_is_printable {
1385                                         log_debug!(self.logger, "Got Err message from {}: {}", log_pubkey!(their_node_id), msg.data);
1386                                 } else {
1387                                         log_debug!(self.logger, "Got Err message from {} with non-ASCII error message", log_pubkey!(their_node_id));
1388                                 }
1389                                 self.message_handler.chan_handler.handle_error(&their_node_id, &msg);
1390                                 if msg.channel_id == [0; 32] {
1391                                         return Err(PeerHandleError{ no_connection_possible: true }.into());
1392                                 }
1393                         },
1394                         wire::Message::Warning(msg) => {
1395                                 let mut data_is_printable = true;
1396                                 for b in msg.data.bytes() {
1397                                         if b < 32 || b > 126 {
1398                                                 data_is_printable = false;
1399                                                 break;
1400                                         }
1401                                 }
1402
1403                                 if data_is_printable {
1404                                         log_debug!(self.logger, "Got warning message from {}: {}", log_pubkey!(their_node_id), msg.data);
1405                                 } else {
1406                                         log_debug!(self.logger, "Got warning message from {} with non-ASCII error message", log_pubkey!(their_node_id));
1407                                 }
1408                         },
1409
1410                         wire::Message::Ping(msg) => {
1411                                 if msg.ponglen < 65532 {
1412                                         let resp = msgs::Pong { byteslen: msg.ponglen };
1413                                         self.enqueue_message(&mut *peer_mutex.lock().unwrap(), &resp);
1414                                 }
1415                         },
1416                         wire::Message::Pong(_msg) => {
1417                                 let mut peer_lock = peer_mutex.lock().unwrap();
1418                                 peer_lock.awaiting_pong_timer_tick_intervals = 0;
1419                                 peer_lock.msgs_sent_since_pong = 0;
1420                         },
1421
1422                         // Channel messages:
1423                         wire::Message::OpenChannel(msg) => {
1424                                 self.message_handler.chan_handler.handle_open_channel(&their_node_id, &msg);
1425                         },
1426                         wire::Message::AcceptChannel(msg) => {
1427                                 self.message_handler.chan_handler.handle_accept_channel(&their_node_id, &msg);
1428                         },
1429
1430                         wire::Message::FundingCreated(msg) => {
1431                                 self.message_handler.chan_handler.handle_funding_created(&their_node_id, &msg);
1432                         },
1433                         wire::Message::FundingSigned(msg) => {
1434                                 self.message_handler.chan_handler.handle_funding_signed(&their_node_id, &msg);
1435                         },
1436                         wire::Message::ChannelReady(msg) => {
1437                                 self.message_handler.chan_handler.handle_channel_ready(&their_node_id, &msg);
1438                         },
1439
1440                         wire::Message::Shutdown(msg) => {
1441                                 self.message_handler.chan_handler.handle_shutdown(&their_node_id, &msg);
1442                         },
1443                         wire::Message::ClosingSigned(msg) => {
1444                                 self.message_handler.chan_handler.handle_closing_signed(&their_node_id, &msg);
1445                         },
1446
1447                         // Commitment messages:
1448                         wire::Message::UpdateAddHTLC(msg) => {
1449                                 self.message_handler.chan_handler.handle_update_add_htlc(&their_node_id, &msg);
1450                         },
1451                         wire::Message::UpdateFulfillHTLC(msg) => {
1452                                 self.message_handler.chan_handler.handle_update_fulfill_htlc(&their_node_id, &msg);
1453                         },
1454                         wire::Message::UpdateFailHTLC(msg) => {
1455                                 self.message_handler.chan_handler.handle_update_fail_htlc(&their_node_id, &msg);
1456                         },
1457                         wire::Message::UpdateFailMalformedHTLC(msg) => {
1458                                 self.message_handler.chan_handler.handle_update_fail_malformed_htlc(&their_node_id, &msg);
1459                         },
1460
1461                         wire::Message::CommitmentSigned(msg) => {
1462                                 self.message_handler.chan_handler.handle_commitment_signed(&their_node_id, &msg);
1463                         },
1464                         wire::Message::RevokeAndACK(msg) => {
1465                                 self.message_handler.chan_handler.handle_revoke_and_ack(&their_node_id, &msg);
1466                         },
1467                         wire::Message::UpdateFee(msg) => {
1468                                 self.message_handler.chan_handler.handle_update_fee(&their_node_id, &msg);
1469                         },
1470                         wire::Message::ChannelReestablish(msg) => {
1471                                 self.message_handler.chan_handler.handle_channel_reestablish(&their_node_id, &msg);
1472                         },
1473
1474                         // Routing messages:
1475                         wire::Message::AnnouncementSignatures(msg) => {
1476                                 self.message_handler.chan_handler.handle_announcement_signatures(&their_node_id, &msg);
1477                         },
1478                         wire::Message::ChannelAnnouncement(msg) => {
1479                                 if self.message_handler.route_handler.handle_channel_announcement(&msg)
1480                                                 .map_err(|e| -> MessageHandlingError { e.into() })? {
1481                                         should_forward = Some(wire::Message::ChannelAnnouncement(msg));
1482                                 }
1483                                 self.update_gossip_backlogged();
1484                         },
1485                         wire::Message::NodeAnnouncement(msg) => {
1486                                 if self.message_handler.route_handler.handle_node_announcement(&msg)
1487                                                 .map_err(|e| -> MessageHandlingError { e.into() })? {
1488                                         should_forward = Some(wire::Message::NodeAnnouncement(msg));
1489                                 }
1490                                 self.update_gossip_backlogged();
1491                         },
1492                         wire::Message::ChannelUpdate(msg) => {
1493                                 self.message_handler.chan_handler.handle_channel_update(&their_node_id, &msg);
1494                                 if self.message_handler.route_handler.handle_channel_update(&msg)
1495                                                 .map_err(|e| -> MessageHandlingError { e.into() })? {
1496                                         should_forward = Some(wire::Message::ChannelUpdate(msg));
1497                                 }
1498                                 self.update_gossip_backlogged();
1499                         },
1500                         wire::Message::QueryShortChannelIds(msg) => {
1501                                 self.message_handler.route_handler.handle_query_short_channel_ids(&their_node_id, msg)?;
1502                         },
1503                         wire::Message::ReplyShortChannelIdsEnd(msg) => {
1504                                 self.message_handler.route_handler.handle_reply_short_channel_ids_end(&their_node_id, msg)?;
1505                         },
1506                         wire::Message::QueryChannelRange(msg) => {
1507                                 self.message_handler.route_handler.handle_query_channel_range(&their_node_id, msg)?;
1508                         },
1509                         wire::Message::ReplyChannelRange(msg) => {
1510                                 self.message_handler.route_handler.handle_reply_channel_range(&their_node_id, msg)?;
1511                         },
1512
1513                         // Onion message:
1514                         wire::Message::OnionMessage(msg) => {
1515                                 self.message_handler.onion_message_handler.handle_onion_message(&their_node_id, &msg);
1516                         },
1517
1518                         // Unknown messages:
1519                         wire::Message::Unknown(type_id) if message.is_even() => {
1520                                 log_debug!(self.logger, "Received unknown even message of type {}, disconnecting peer!", type_id);
1521                                 // Fail the channel if message is an even, unknown type as per BOLT #1.
1522                                 return Err(PeerHandleError{ no_connection_possible: true }.into());
1523                         },
1524                         wire::Message::Unknown(type_id) => {
1525                                 log_trace!(self.logger, "Received unknown odd message of type {}, ignoring", type_id);
1526                         },
1527                         wire::Message::Custom(custom) => {
1528                                 self.custom_message_handler.handle_custom_message(custom, &their_node_id)?;
1529                         },
1530                 };
1531                 Ok(should_forward)
1532         }
1533
1534         fn forward_broadcast_msg(&self, peers: &HashMap<Descriptor, Mutex<Peer>>, msg: &wire::Message<<<CMH as core::ops::Deref>::Target as wire::CustomMessageReader>::CustomMessage>, except_node: Option<&PublicKey>) {
1535                 match msg {
1536                         wire::Message::ChannelAnnouncement(ref msg) => {
1537                                 log_gossip!(self.logger, "Sending message to all peers except {:?} or the announced channel's counterparties: {:?}", except_node, msg);
1538                                 let encoded_msg = encode_msg!(msg);
1539
1540                                 for (_, peer_mutex) in peers.iter() {
1541                                         let mut peer = peer_mutex.lock().unwrap();
1542                                         if !peer.handshake_complete() ||
1543                                                         !peer.should_forward_channel_announcement(msg.contents.short_channel_id) {
1544                                                 continue
1545                                         }
1546                                         debug_assert!(peer.their_node_id.is_some());
1547                                         debug_assert!(peer.channel_encryptor.is_ready_for_encryption());
1548                                         if peer.buffer_full_drop_gossip_broadcast() {
1549                                                 log_gossip!(self.logger, "Skipping broadcast message to {:?} as its outbound buffer is full", peer.their_node_id);
1550                                                 continue;
1551                                         }
1552                                         if let Some((_, their_node_id)) = peer.their_node_id {
1553                                                 if their_node_id == msg.contents.node_id_1 || their_node_id == msg.contents.node_id_2 {
1554                                                         continue;
1555                                                 }
1556                                         }
1557                                         if except_node.is_some() && peer.their_node_id.as_ref().map(|(pk, _)| pk) == except_node {
1558                                                 continue;
1559                                         }
1560                                         self.enqueue_encoded_gossip_broadcast(&mut *peer, encoded_msg.clone());
1561                                 }
1562                         },
1563                         wire::Message::NodeAnnouncement(ref msg) => {
1564                                 log_gossip!(self.logger, "Sending message to all peers except {:?} or the announced node: {:?}", except_node, msg);
1565                                 let encoded_msg = encode_msg!(msg);
1566
1567                                 for (_, peer_mutex) in peers.iter() {
1568                                         let mut peer = peer_mutex.lock().unwrap();
1569                                         if !peer.handshake_complete() ||
1570                                                         !peer.should_forward_node_announcement(msg.contents.node_id) {
1571                                                 continue
1572                                         }
1573                                         debug_assert!(peer.their_node_id.is_some());
1574                                         debug_assert!(peer.channel_encryptor.is_ready_for_encryption());
1575                                         if peer.buffer_full_drop_gossip_broadcast() {
1576                                                 log_gossip!(self.logger, "Skipping broadcast message to {:?} as its outbound buffer is full", peer.their_node_id);
1577                                                 continue;
1578                                         }
1579                                         if let Some((_, their_node_id)) = peer.their_node_id {
1580                                                 if their_node_id == msg.contents.node_id {
1581                                                         continue;
1582                                                 }
1583                                         }
1584                                         if except_node.is_some() && peer.their_node_id.as_ref().map(|(pk, _)| pk) == except_node {
1585                                                 continue;
1586                                         }
1587                                         self.enqueue_encoded_gossip_broadcast(&mut *peer, encoded_msg.clone());
1588                                 }
1589                         },
1590                         wire::Message::ChannelUpdate(ref msg) => {
1591                                 log_gossip!(self.logger, "Sending message to all peers except {:?}: {:?}", except_node, msg);
1592                                 let encoded_msg = encode_msg!(msg);
1593
1594                                 for (_, peer_mutex) in peers.iter() {
1595                                         let mut peer = peer_mutex.lock().unwrap();
1596                                         if !peer.handshake_complete() ||
1597                                                         !peer.should_forward_channel_announcement(msg.contents.short_channel_id)  {
1598                                                 continue
1599                                         }
1600                                         debug_assert!(peer.their_node_id.is_some());
1601                                         debug_assert!(peer.channel_encryptor.is_ready_for_encryption());
1602                                         if peer.buffer_full_drop_gossip_broadcast() {
1603                                                 log_gossip!(self.logger, "Skipping broadcast message to {:?} as its outbound buffer is full", peer.their_node_id);
1604                                                 continue;
1605                                         }
1606                                         if except_node.is_some() && peer.their_node_id.as_ref().map(|(pk, _)| pk) == except_node {
1607                                                 continue;
1608                                         }
1609                                         self.enqueue_encoded_gossip_broadcast(&mut *peer, encoded_msg.clone());
1610                                 }
1611                         },
1612                         _ => debug_assert!(false, "We shouldn't attempt to forward anything but gossip messages"),
1613                 }
1614         }
1615
1616         /// Checks for any events generated by our handlers and processes them. Includes sending most
1617         /// response messages as well as messages generated by calls to handler functions directly (eg
1618         /// functions like [`ChannelManager::process_pending_htlc_forwards`] or [`send_payment`]).
1619         ///
1620         /// May call [`send_data`] on [`SocketDescriptor`]s. Thus, be very careful with reentrancy
1621         /// issues!
1622         ///
1623         /// You don't have to call this function explicitly if you are using [`lightning-net-tokio`]
1624         /// or one of the other clients provided in our language bindings.
1625         ///
1626         /// Note that if there are any other calls to this function waiting on lock(s) this may return
1627         /// without doing any work. All available events that need handling will be handled before the
1628         /// other calls return.
1629         ///
1630         /// [`send_payment`]: crate::ln::channelmanager::ChannelManager::send_payment
1631         /// [`ChannelManager::process_pending_htlc_forwards`]: crate::ln::channelmanager::ChannelManager::process_pending_htlc_forwards
1632         /// [`send_data`]: SocketDescriptor::send_data
1633         pub fn process_events(&self) {
1634                 let mut _single_processor_lock = self.event_processing_lock.try_lock();
1635                 if _single_processor_lock.is_err() {
1636                         // While we could wake the older sleeper here with a CV and make more even waiting
1637                         // times, that would be a lot of overengineering for a simple "reduce total waiter
1638                         // count" goal.
1639                         match self.blocked_event_processors.compare_exchange(false, true, Ordering::AcqRel, Ordering::Acquire) {
1640                                 Err(val) => {
1641                                         debug_assert!(val, "compare_exchange failed spuriously?");
1642                                         return;
1643                                 },
1644                                 Ok(val) => {
1645                                         debug_assert!(!val, "compare_exchange succeeded spuriously?");
1646                                         // We're the only waiter, as the running process_events may have emptied the
1647                                         // pending events "long" ago and there are new events for us to process, wait until
1648                                         // its done and process any leftover events before returning.
1649                                         _single_processor_lock = Ok(self.event_processing_lock.lock().unwrap());
1650                                         self.blocked_event_processors.store(false, Ordering::Release);
1651                                 }
1652                         }
1653                 }
1654
1655                 self.update_gossip_backlogged();
1656                 let flush_read_disabled = self.gossip_processing_backlog_lifted.swap(false, Ordering::Relaxed);
1657
1658                 let mut peers_to_disconnect = HashMap::new();
1659                 let mut events_generated = self.message_handler.chan_handler.get_and_clear_pending_msg_events();
1660                 events_generated.append(&mut self.message_handler.route_handler.get_and_clear_pending_msg_events());
1661
1662                 {
1663                         // TODO: There are some DoS attacks here where you can flood someone's outbound send
1664                         // buffer by doing things like announcing channels on another node. We should be willing to
1665                         // drop optional-ish messages when send buffers get full!
1666
1667                         let peers_lock = self.peers.read().unwrap();
1668                         let peers = &*peers_lock;
1669                         macro_rules! get_peer_for_forwarding {
1670                                 ($node_id: expr) => {
1671                                         {
1672                                                 if peers_to_disconnect.get($node_id).is_some() {
1673                                                         // If we've "disconnected" this peer, do not send to it.
1674                                                         continue;
1675                                                 }
1676                                                 let descriptor_opt = self.node_id_to_descriptor.lock().unwrap().get($node_id).cloned();
1677                                                 match descriptor_opt {
1678                                                         Some(descriptor) => match peers.get(&descriptor) {
1679                                                                 Some(peer_mutex) => {
1680                                                                         let peer_lock = peer_mutex.lock().unwrap();
1681                                                                         if !peer_lock.handshake_complete() {
1682                                                                                 continue;
1683                                                                         }
1684                                                                         peer_lock
1685                                                                 },
1686                                                                 None => {
1687                                                                         debug_assert!(false, "Inconsistent peers set state!");
1688                                                                         continue;
1689                                                                 }
1690                                                         },
1691                                                         None => {
1692                                                                 continue;
1693                                                         },
1694                                                 }
1695                                         }
1696                                 }
1697                         }
1698                         for event in events_generated.drain(..) {
1699                                 match event {
1700                                         MessageSendEvent::SendAcceptChannel { ref node_id, ref msg } => {
1701                                                 log_debug!(self.logger, "Handling SendAcceptChannel event in peer_handler for node {} for channel {}",
1702                                                                 log_pubkey!(node_id),
1703                                                                 log_bytes!(msg.temporary_channel_id));
1704                                                 self.enqueue_message(&mut *get_peer_for_forwarding!(node_id), msg);
1705                                         },
1706                                         MessageSendEvent::SendOpenChannel { ref node_id, ref msg } => {
1707                                                 log_debug!(self.logger, "Handling SendOpenChannel event in peer_handler for node {} for channel {}",
1708                                                                 log_pubkey!(node_id),
1709                                                                 log_bytes!(msg.temporary_channel_id));
1710                                                 self.enqueue_message(&mut *get_peer_for_forwarding!(node_id), msg);
1711                                         },
1712                                         MessageSendEvent::SendFundingCreated { ref node_id, ref msg } => {
1713                                                 log_debug!(self.logger, "Handling SendFundingCreated event in peer_handler for node {} for channel {} (which becomes {})",
1714                                                                 log_pubkey!(node_id),
1715                                                                 log_bytes!(msg.temporary_channel_id),
1716                                                                 log_funding_channel_id!(msg.funding_txid, msg.funding_output_index));
1717                                                 // TODO: If the peer is gone we should generate a DiscardFunding event
1718                                                 // indicating to the wallet that they should just throw away this funding transaction
1719                                                 self.enqueue_message(&mut *get_peer_for_forwarding!(node_id), msg);
1720                                         },
1721                                         MessageSendEvent::SendFundingSigned { ref node_id, ref msg } => {
1722                                                 log_debug!(self.logger, "Handling SendFundingSigned event in peer_handler for node {} for channel {}",
1723                                                                 log_pubkey!(node_id),
1724                                                                 log_bytes!(msg.channel_id));
1725                                                 self.enqueue_message(&mut *get_peer_for_forwarding!(node_id), msg);
1726                                         },
1727                                         MessageSendEvent::SendChannelReady { ref node_id, ref msg } => {
1728                                                 log_debug!(self.logger, "Handling SendChannelReady event in peer_handler for node {} for channel {}",
1729                                                                 log_pubkey!(node_id),
1730                                                                 log_bytes!(msg.channel_id));
1731                                                 self.enqueue_message(&mut *get_peer_for_forwarding!(node_id), msg);
1732                                         },
1733                                         MessageSendEvent::SendAnnouncementSignatures { ref node_id, ref msg } => {
1734                                                 log_debug!(self.logger, "Handling SendAnnouncementSignatures event in peer_handler for node {} for channel {})",
1735                                                                 log_pubkey!(node_id),
1736                                                                 log_bytes!(msg.channel_id));
1737                                                 self.enqueue_message(&mut *get_peer_for_forwarding!(node_id), msg);
1738                                         },
1739                                         MessageSendEvent::UpdateHTLCs { ref node_id, updates: msgs::CommitmentUpdate { ref update_add_htlcs, ref update_fulfill_htlcs, ref update_fail_htlcs, ref update_fail_malformed_htlcs, ref update_fee, ref commitment_signed } } => {
1740                                                 log_debug!(self.logger, "Handling UpdateHTLCs event in peer_handler for node {} with {} adds, {} fulfills, {} fails for channel {}",
1741                                                                 log_pubkey!(node_id),
1742                                                                 update_add_htlcs.len(),
1743                                                                 update_fulfill_htlcs.len(),
1744                                                                 update_fail_htlcs.len(),
1745                                                                 log_bytes!(commitment_signed.channel_id));
1746                                                 let mut peer = get_peer_for_forwarding!(node_id);
1747                                                 for msg in update_add_htlcs {
1748                                                         self.enqueue_message(&mut *peer, msg);
1749                                                 }
1750                                                 for msg in update_fulfill_htlcs {
1751                                                         self.enqueue_message(&mut *peer, msg);
1752                                                 }
1753                                                 for msg in update_fail_htlcs {
1754                                                         self.enqueue_message(&mut *peer, msg);
1755                                                 }
1756                                                 for msg in update_fail_malformed_htlcs {
1757                                                         self.enqueue_message(&mut *peer, msg);
1758                                                 }
1759                                                 if let &Some(ref msg) = update_fee {
1760                                                         self.enqueue_message(&mut *peer, msg);
1761                                                 }
1762                                                 self.enqueue_message(&mut *peer, commitment_signed);
1763                                         },
1764                                         MessageSendEvent::SendRevokeAndACK { ref node_id, ref msg } => {
1765                                                 log_debug!(self.logger, "Handling SendRevokeAndACK event in peer_handler for node {} for channel {}",
1766                                                                 log_pubkey!(node_id),
1767                                                                 log_bytes!(msg.channel_id));
1768                                                 self.enqueue_message(&mut *get_peer_for_forwarding!(node_id), msg);
1769                                         },
1770                                         MessageSendEvent::SendClosingSigned { ref node_id, ref msg } => {
1771                                                 log_debug!(self.logger, "Handling SendClosingSigned event in peer_handler for node {} for channel {}",
1772                                                                 log_pubkey!(node_id),
1773                                                                 log_bytes!(msg.channel_id));
1774                                                 self.enqueue_message(&mut *get_peer_for_forwarding!(node_id), msg);
1775                                         },
1776                                         MessageSendEvent::SendShutdown { ref node_id, ref msg } => {
1777                                                 log_debug!(self.logger, "Handling Shutdown event in peer_handler for node {} for channel {}",
1778                                                                 log_pubkey!(node_id),
1779                                                                 log_bytes!(msg.channel_id));
1780                                                 self.enqueue_message(&mut *get_peer_for_forwarding!(node_id), msg);
1781                                         },
1782                                         MessageSendEvent::SendChannelReestablish { ref node_id, ref msg } => {
1783                                                 log_debug!(self.logger, "Handling SendChannelReestablish event in peer_handler for node {} for channel {}",
1784                                                                 log_pubkey!(node_id),
1785                                                                 log_bytes!(msg.channel_id));
1786                                                 self.enqueue_message(&mut *get_peer_for_forwarding!(node_id), msg);
1787                                         },
1788                                         MessageSendEvent::SendChannelAnnouncement { ref node_id, ref msg, ref update_msg } => {
1789                                                 log_debug!(self.logger, "Handling SendChannelAnnouncement event in peer_handler for node {} for short channel id {}",
1790                                                                 log_pubkey!(node_id),
1791                                                                 msg.contents.short_channel_id);
1792                                                 self.enqueue_message(&mut *get_peer_for_forwarding!(node_id), msg);
1793                                                 self.enqueue_message(&mut *get_peer_for_forwarding!(node_id), update_msg);
1794                                         },
1795                                         MessageSendEvent::BroadcastChannelAnnouncement { msg, update_msg } => {
1796                                                 log_debug!(self.logger, "Handling BroadcastChannelAnnouncement event in peer_handler for short channel id {}", msg.contents.short_channel_id);
1797                                                 match self.message_handler.route_handler.handle_channel_announcement(&msg) {
1798                                                         Ok(_) | Err(LightningError { action: msgs::ErrorAction::IgnoreDuplicateGossip, .. }) =>
1799                                                                 self.forward_broadcast_msg(peers, &wire::Message::ChannelAnnouncement(msg), None),
1800                                                         _ => {},
1801                                                 }
1802                                                 if let Some(msg) = update_msg {
1803                                                         match self.message_handler.route_handler.handle_channel_update(&msg) {
1804                                                                 Ok(_) | Err(LightningError { action: msgs::ErrorAction::IgnoreDuplicateGossip, .. }) =>
1805                                                                         self.forward_broadcast_msg(peers, &wire::Message::ChannelUpdate(msg), None),
1806                                                                 _ => {},
1807                                                         }
1808                                                 }
1809                                         },
1810                                         MessageSendEvent::BroadcastChannelUpdate { msg } => {
1811                                                 log_debug!(self.logger, "Handling BroadcastChannelUpdate event in peer_handler for short channel id {}", msg.contents.short_channel_id);
1812                                                 match self.message_handler.route_handler.handle_channel_update(&msg) {
1813                                                         Ok(_) | Err(LightningError { action: msgs::ErrorAction::IgnoreDuplicateGossip, .. }) =>
1814                                                                 self.forward_broadcast_msg(peers, &wire::Message::ChannelUpdate(msg), None),
1815                                                         _ => {},
1816                                                 }
1817                                         },
1818                                         MessageSendEvent::BroadcastNodeAnnouncement { msg } => {
1819                                                 log_debug!(self.logger, "Handling BroadcastNodeAnnouncement event in peer_handler for node {}", msg.contents.node_id);
1820                                                 match self.message_handler.route_handler.handle_node_announcement(&msg) {
1821                                                         Ok(_) | Err(LightningError { action: msgs::ErrorAction::IgnoreDuplicateGossip, .. }) =>
1822                                                                 self.forward_broadcast_msg(peers, &wire::Message::NodeAnnouncement(msg), None),
1823                                                         _ => {},
1824                                                 }
1825                                         },
1826                                         MessageSendEvent::SendChannelUpdate { ref node_id, ref msg } => {
1827                                                 log_trace!(self.logger, "Handling SendChannelUpdate event in peer_handler for node {} for channel {}",
1828                                                                 log_pubkey!(node_id), msg.contents.short_channel_id);
1829                                                 self.enqueue_message(&mut *get_peer_for_forwarding!(node_id), msg);
1830                                         },
1831                                         MessageSendEvent::HandleError { ref node_id, ref action } => {
1832                                                 match *action {
1833                                                         msgs::ErrorAction::DisconnectPeer { ref msg } => {
1834                                                                 // We do not have the peers write lock, so we just store that we're
1835                                                                 // about to disconenct the peer and do it after we finish
1836                                                                 // processing most messages.
1837                                                                 peers_to_disconnect.insert(*node_id, msg.clone());
1838                                                         },
1839                                                         msgs::ErrorAction::IgnoreAndLog(level) => {
1840                                                                 log_given_level!(self.logger, level, "Received a HandleError event to be ignored for node {}", log_pubkey!(node_id));
1841                                                         },
1842                                                         msgs::ErrorAction::IgnoreDuplicateGossip => {},
1843                                                         msgs::ErrorAction::IgnoreError => {
1844                                                                 log_debug!(self.logger, "Received a HandleError event to be ignored for node {}", log_pubkey!(node_id));
1845                                                         },
1846                                                         msgs::ErrorAction::SendErrorMessage { ref msg } => {
1847                                                                 log_trace!(self.logger, "Handling SendErrorMessage HandleError event in peer_handler for node {} with message {}",
1848                                                                                 log_pubkey!(node_id),
1849                                                                                 msg.data);
1850                                                                 self.enqueue_message(&mut *get_peer_for_forwarding!(node_id), msg);
1851                                                         },
1852                                                         msgs::ErrorAction::SendWarningMessage { ref msg, ref log_level } => {
1853                                                                 log_given_level!(self.logger, *log_level, "Handling SendWarningMessage HandleError event in peer_handler for node {} with message {}",
1854                                                                                 log_pubkey!(node_id),
1855                                                                                 msg.data);
1856                                                                 self.enqueue_message(&mut *get_peer_for_forwarding!(node_id), msg);
1857                                                         },
1858                                                 }
1859                                         },
1860                                         MessageSendEvent::SendChannelRangeQuery { ref node_id, ref msg } => {
1861                                                 self.enqueue_message(&mut *get_peer_for_forwarding!(node_id), msg);
1862                                         },
1863                                         MessageSendEvent::SendShortIdsQuery { ref node_id, ref msg } => {
1864                                                 self.enqueue_message(&mut *get_peer_for_forwarding!(node_id), msg);
1865                                         }
1866                                         MessageSendEvent::SendReplyChannelRange { ref node_id, ref msg } => {
1867                                                 log_gossip!(self.logger, "Handling SendReplyChannelRange event in peer_handler for node {} with num_scids={} first_blocknum={} number_of_blocks={}, sync_complete={}",
1868                                                         log_pubkey!(node_id),
1869                                                         msg.short_channel_ids.len(),
1870                                                         msg.first_blocknum,
1871                                                         msg.number_of_blocks,
1872                                                         msg.sync_complete);
1873                                                 self.enqueue_message(&mut *get_peer_for_forwarding!(node_id), msg);
1874                                         }
1875                                         MessageSendEvent::SendGossipTimestampFilter { ref node_id, ref msg } => {
1876                                                 self.enqueue_message(&mut *get_peer_for_forwarding!(node_id), msg);
1877                                         }
1878                                 }
1879                         }
1880
1881                         for (node_id, msg) in self.custom_message_handler.get_and_clear_pending_msg() {
1882                                 if peers_to_disconnect.get(&node_id).is_some() { continue; }
1883                                 self.enqueue_message(&mut *get_peer_for_forwarding!(&node_id), &msg);
1884                         }
1885
1886                         for (descriptor, peer_mutex) in peers.iter() {
1887                                 let mut peer = peer_mutex.lock().unwrap();
1888                                 if flush_read_disabled { peer.received_channel_announce_since_backlogged = false; }
1889                                 self.do_attempt_write_data(&mut (*descriptor).clone(), &mut *peer, flush_read_disabled);
1890                         }
1891                 }
1892                 if !peers_to_disconnect.is_empty() {
1893                         let mut peers_lock = self.peers.write().unwrap();
1894                         let peers = &mut *peers_lock;
1895                         for (node_id, msg) in peers_to_disconnect.drain() {
1896                                 // Note that since we are holding the peers *write* lock we can
1897                                 // remove from node_id_to_descriptor immediately (as no other
1898                                 // thread can be holding the peer lock if we have the global write
1899                                 // lock).
1900
1901                                 let descriptor_opt = self.node_id_to_descriptor.lock().unwrap().remove(&node_id);
1902                                 if let Some(mut descriptor) = descriptor_opt {
1903                                         if let Some(peer_mutex) = peers.remove(&descriptor) {
1904                                                 let mut peer = peer_mutex.lock().unwrap();
1905                                                 if let Some(msg) = msg {
1906                                                         log_trace!(self.logger, "Handling DisconnectPeer HandleError event in peer_handler for node {} with message {}",
1907                                                                         log_pubkey!(node_id),
1908                                                                         msg.data);
1909                                                         self.enqueue_message(&mut *peer, &msg);
1910                                                         // This isn't guaranteed to work, but if there is enough free
1911                                                         // room in the send buffer, put the error message there...
1912                                                         self.do_attempt_write_data(&mut descriptor, &mut *peer, false);
1913                                                 }
1914                                                 self.do_disconnect(descriptor, &*peer, "DisconnectPeer HandleError");
1915                                         }
1916                                 }
1917                         }
1918                 }
1919         }
1920
1921         /// Indicates that the given socket descriptor's connection is now closed.
1922         pub fn socket_disconnected(&self, descriptor: &Descriptor) {
1923                 self.disconnect_event_internal(descriptor, false);
1924         }
1925
1926         fn do_disconnect(&self, mut descriptor: Descriptor, peer: &Peer, reason: &'static str) {
1927                 if !peer.handshake_complete() {
1928                         log_trace!(self.logger, "Disconnecting peer which hasn't completed handshake due to {}", reason);
1929                         descriptor.disconnect_socket();
1930                         return;
1931                 }
1932
1933                 debug_assert!(peer.their_node_id.is_some());
1934                 if let Some((node_id, _)) = peer.their_node_id {
1935                         log_trace!(self.logger, "Disconnecting peer with id {} due to {}", node_id, reason);
1936                         self.message_handler.chan_handler.peer_disconnected(&node_id, false);
1937                         self.message_handler.onion_message_handler.peer_disconnected(&node_id, false);
1938                 }
1939                 descriptor.disconnect_socket();
1940         }
1941
1942         fn disconnect_event_internal(&self, descriptor: &Descriptor, no_connection_possible: bool) {
1943                 let mut peers = self.peers.write().unwrap();
1944                 let peer_option = peers.remove(descriptor);
1945                 match peer_option {
1946                         None => {
1947                                 // This is most likely a simple race condition where the user found that the socket
1948                                 // was disconnected, then we told the user to `disconnect_socket()`, then they
1949                                 // called this method. Either way we're disconnected, return.
1950                         },
1951                         Some(peer_lock) => {
1952                                 let peer = peer_lock.lock().unwrap();
1953                                 if !peer.handshake_complete() { return; }
1954                                 debug_assert!(peer.their_node_id.is_some());
1955                                 if let Some((node_id, _)) = peer.their_node_id {
1956                                         log_trace!(self.logger,
1957                                                 "Handling disconnection of peer {}, with {}future connection to the peer possible.",
1958                                                 log_pubkey!(node_id), if no_connection_possible { "no " } else { "" });
1959                                         self.node_id_to_descriptor.lock().unwrap().remove(&node_id);
1960                                         self.message_handler.chan_handler.peer_disconnected(&node_id, no_connection_possible);
1961                                         self.message_handler.onion_message_handler.peer_disconnected(&node_id, no_connection_possible);
1962                                 }
1963                         }
1964                 };
1965         }
1966
1967         /// Disconnect a peer given its node id.
1968         ///
1969         /// Set `no_connection_possible` to true to prevent any further connection with this peer,
1970         /// force-closing any channels we have with it.
1971         ///
1972         /// If a peer is connected, this will call [`disconnect_socket`] on the descriptor for the
1973         /// peer. Thus, be very careful about reentrancy issues.
1974         ///
1975         /// [`disconnect_socket`]: SocketDescriptor::disconnect_socket
1976         pub fn disconnect_by_node_id(&self, node_id: PublicKey, _no_connection_possible: bool) {
1977                 let mut peers_lock = self.peers.write().unwrap();
1978                 if let Some(descriptor) = self.node_id_to_descriptor.lock().unwrap().remove(&node_id) {
1979                         let peer_opt = peers_lock.remove(&descriptor);
1980                         if let Some(peer_mutex) = peer_opt {
1981                                 self.do_disconnect(descriptor, &*peer_mutex.lock().unwrap(), "client request");
1982                         } else { debug_assert!(false, "node_id_to_descriptor thought we had a peer"); }
1983                 }
1984         }
1985
1986         /// Disconnects all currently-connected peers. This is useful on platforms where there may be
1987         /// an indication that TCP sockets have stalled even if we weren't around to time them out
1988         /// using regular ping/pongs.
1989         pub fn disconnect_all_peers(&self) {
1990                 let mut peers_lock = self.peers.write().unwrap();
1991                 self.node_id_to_descriptor.lock().unwrap().clear();
1992                 let peers = &mut *peers_lock;
1993                 for (descriptor, peer_mutex) in peers.drain() {
1994                         self.do_disconnect(descriptor, &*peer_mutex.lock().unwrap(), "client request to disconnect all peers");
1995                 }
1996         }
1997
1998         /// This is called when we're blocked on sending additional gossip messages until we receive a
1999         /// pong. If we aren't waiting on a pong, we take this opportunity to send a ping (setting
2000         /// `awaiting_pong_timer_tick_intervals` to a special flag value to indicate this).
2001         fn maybe_send_extra_ping(&self, peer: &mut Peer) {
2002                 if peer.awaiting_pong_timer_tick_intervals == 0 {
2003                         peer.awaiting_pong_timer_tick_intervals = -1;
2004                         let ping = msgs::Ping {
2005                                 ponglen: 0,
2006                                 byteslen: 64,
2007                         };
2008                         self.enqueue_message(peer, &ping);
2009                 }
2010         }
2011
2012         /// Send pings to each peer and disconnect those which did not respond to the last round of
2013         /// pings.
2014         ///
2015         /// This may be called on any timescale you want, however, roughly once every ten seconds is
2016         /// preferred. The call rate determines both how often we send a ping to our peers and how much
2017         /// time they have to respond before we disconnect them.
2018         ///
2019         /// May call [`send_data`] on all [`SocketDescriptor`]s. Thus, be very careful with reentrancy
2020         /// issues!
2021         ///
2022         /// [`send_data`]: SocketDescriptor::send_data
2023         pub fn timer_tick_occurred(&self) {
2024                 let mut descriptors_needing_disconnect = Vec::new();
2025                 {
2026                         let peers_lock = self.peers.read().unwrap();
2027
2028                         self.update_gossip_backlogged();
2029                         let flush_read_disabled = self.gossip_processing_backlog_lifted.swap(false, Ordering::Relaxed);
2030
2031                         for (descriptor, peer_mutex) in peers_lock.iter() {
2032                                 let mut peer = peer_mutex.lock().unwrap();
2033                                 if flush_read_disabled { peer.received_channel_announce_since_backlogged = false; }
2034
2035                                 if !peer.handshake_complete() {
2036                                         // The peer needs to complete its handshake before we can exchange messages. We
2037                                         // give peers one timer tick to complete handshake, reusing
2038                                         // `awaiting_pong_timer_tick_intervals` to track number of timer ticks taken
2039                                         // for handshake completion.
2040                                         if peer.awaiting_pong_timer_tick_intervals != 0 {
2041                                                 descriptors_needing_disconnect.push(descriptor.clone());
2042                                         } else {
2043                                                 peer.awaiting_pong_timer_tick_intervals = 1;
2044                                         }
2045                                         continue;
2046                                 }
2047                                 debug_assert!(peer.channel_encryptor.is_ready_for_encryption());
2048                                 debug_assert!(peer.their_node_id.is_some());
2049
2050                                 loop { // Used as a `goto` to skip writing a Ping message.
2051                                         if peer.awaiting_pong_timer_tick_intervals == -1 {
2052                                                 // Magic value set in `maybe_send_extra_ping`.
2053                                                 peer.awaiting_pong_timer_tick_intervals = 1;
2054                                                 peer.received_message_since_timer_tick = false;
2055                                                 break;
2056                                         }
2057
2058                                         if (peer.awaiting_pong_timer_tick_intervals > 0 && !peer.received_message_since_timer_tick)
2059                                                 || peer.awaiting_pong_timer_tick_intervals as u64 >
2060                                                         MAX_BUFFER_DRAIN_TICK_INTERVALS_PER_PEER as u64 * peers_lock.len() as u64
2061                                         {
2062                                                 descriptors_needing_disconnect.push(descriptor.clone());
2063                                                 break;
2064                                         }
2065                                         peer.received_message_since_timer_tick = false;
2066
2067                                         if peer.awaiting_pong_timer_tick_intervals > 0 {
2068                                                 peer.awaiting_pong_timer_tick_intervals += 1;
2069                                                 break;
2070                                         }
2071
2072                                         peer.awaiting_pong_timer_tick_intervals = 1;
2073                                         let ping = msgs::Ping {
2074                                                 ponglen: 0,
2075                                                 byteslen: 64,
2076                                         };
2077                                         self.enqueue_message(&mut *peer, &ping);
2078                                         break;
2079                                 }
2080                                 self.do_attempt_write_data(&mut (descriptor.clone()), &mut *peer, flush_read_disabled);
2081                         }
2082                 }
2083
2084                 if !descriptors_needing_disconnect.is_empty() {
2085                         {
2086                                 let mut peers_lock = self.peers.write().unwrap();
2087                                 for descriptor in descriptors_needing_disconnect {
2088                                         if let Some(peer_mutex) = peers_lock.remove(&descriptor) {
2089                                                 let peer = peer_mutex.lock().unwrap();
2090                                                 if let Some((node_id, _)) = peer.their_node_id {
2091                                                         self.node_id_to_descriptor.lock().unwrap().remove(&node_id);
2092                                                 }
2093                                                 self.do_disconnect(descriptor, &*peer, "ping timeout");
2094                                         }
2095                                 }
2096                         }
2097                 }
2098         }
2099
2100         #[allow(dead_code)]
2101         // Messages of up to 64KB should never end up more than half full with addresses, as that would
2102         // be absurd. We ensure this by checking that at least 100 (our stated public contract on when
2103         // broadcast_node_announcement panics) of the maximum-length addresses would fit in a 64KB
2104         // message...
2105         const HALF_MESSAGE_IS_ADDRS: u32 = ::core::u16::MAX as u32 / (NetAddress::MAX_LEN as u32 + 1) / 2;
2106         #[deny(const_err)]
2107         #[allow(dead_code)]
2108         // ...by failing to compile if the number of addresses that would be half of a message is
2109         // smaller than 100:
2110         const STATIC_ASSERT: u32 = Self::HALF_MESSAGE_IS_ADDRS - 100;
2111
2112         /// Generates a signed node_announcement from the given arguments, sending it to all connected
2113         /// peers. Note that peers will likely ignore this message unless we have at least one public
2114         /// channel which has at least six confirmations on-chain.
2115         ///
2116         /// `rgb` is a node "color" and `alias` is a printable human-readable string to describe this
2117         /// node to humans. They carry no in-protocol meaning.
2118         ///
2119         /// `addresses` represent the set (possibly empty) of socket addresses on which this node
2120         /// accepts incoming connections. These will be included in the node_announcement, publicly
2121         /// tying these addresses together and to this node. If you wish to preserve user privacy,
2122         /// addresses should likely contain only Tor Onion addresses.
2123         ///
2124         /// Panics if `addresses` is absurdly large (more than 100).
2125         ///
2126         /// [`get_and_clear_pending_msg_events`]: MessageSendEventsProvider::get_and_clear_pending_msg_events
2127         pub fn broadcast_node_announcement(&self, rgb: [u8; 3], alias: [u8; 32], mut addresses: Vec<NetAddress>) {
2128                 if addresses.len() > 100 {
2129                         panic!("More than half the message size was taken up by public addresses!");
2130                 }
2131
2132                 // While all existing nodes handle unsorted addresses just fine, the spec requires that
2133                 // addresses be sorted for future compatibility.
2134                 addresses.sort_by_key(|addr| addr.get_id());
2135
2136                 let features = self.message_handler.chan_handler.provided_node_features()
2137                         .or(self.message_handler.route_handler.provided_node_features())
2138                         .or(self.message_handler.onion_message_handler.provided_node_features());
2139                 let announcement = msgs::UnsignedNodeAnnouncement {
2140                         features,
2141                         timestamp: self.last_node_announcement_serial.fetch_add(1, Ordering::AcqRel),
2142                         node_id: NodeId::from_pubkey(&self.node_signer.get_node_id(Recipient::Node).unwrap()),
2143                         rgb, alias, addresses,
2144                         excess_address_data: Vec::new(),
2145                         excess_data: Vec::new(),
2146                 };
2147                 let node_announce_sig = match self.node_signer.sign_gossip_message(
2148                         msgs::UnsignedGossipMessage::NodeAnnouncement(&announcement)
2149                 ) {
2150                         Ok(sig) => sig,
2151                         Err(_) => {
2152                                 log_error!(self.logger, "Failed to generate signature for node_announcement");
2153                                 return;
2154                         },
2155                 };
2156
2157                 let msg = msgs::NodeAnnouncement {
2158                         signature: node_announce_sig,
2159                         contents: announcement
2160                 };
2161
2162                 log_debug!(self.logger, "Broadcasting NodeAnnouncement after passing it to our own RoutingMessageHandler.");
2163                 let _ = self.message_handler.route_handler.handle_node_announcement(&msg);
2164                 self.forward_broadcast_msg(&*self.peers.read().unwrap(), &wire::Message::NodeAnnouncement(msg), None);
2165         }
2166 }
2167
2168 fn is_gossip_msg(type_id: u16) -> bool {
2169         match type_id {
2170                 msgs::ChannelAnnouncement::TYPE |
2171                 msgs::ChannelUpdate::TYPE |
2172                 msgs::NodeAnnouncement::TYPE |
2173                 msgs::QueryChannelRange::TYPE |
2174                 msgs::ReplyChannelRange::TYPE |
2175                 msgs::QueryShortChannelIds::TYPE |
2176                 msgs::ReplyShortChannelIdsEnd::TYPE => true,
2177                 _ => false
2178         }
2179 }
2180
2181 #[cfg(test)]
2182 mod tests {
2183         use crate::chain::keysinterface::{NodeSigner, Recipient};
2184         use crate::ln::peer_channel_encryptor::PeerChannelEncryptor;
2185         use crate::ln::peer_handler::{PeerManager, MessageHandler, SocketDescriptor, IgnoringMessageHandler, filter_addresses};
2186         use crate::ln::{msgs, wire};
2187         use crate::ln::msgs::NetAddress;
2188         use crate::util::events;
2189         use crate::util::test_utils;
2190
2191         use bitcoin::secp256k1::SecretKey;
2192
2193         use crate::prelude::*;
2194         use crate::sync::{Arc, Mutex};
2195         use core::sync::atomic::Ordering;
2196
2197         #[derive(Clone)]
2198         struct FileDescriptor {
2199                 fd: u16,
2200                 outbound_data: Arc<Mutex<Vec<u8>>>,
2201         }
2202         impl PartialEq for FileDescriptor {
2203                 fn eq(&self, other: &Self) -> bool {
2204                         self.fd == other.fd
2205                 }
2206         }
2207         impl Eq for FileDescriptor { }
2208         impl core::hash::Hash for FileDescriptor {
2209                 fn hash<H: core::hash::Hasher>(&self, hasher: &mut H) {
2210                         self.fd.hash(hasher)
2211                 }
2212         }
2213
2214         impl SocketDescriptor for FileDescriptor {
2215                 fn send_data(&mut self, data: &[u8], _resume_read: bool) -> usize {
2216                         self.outbound_data.lock().unwrap().extend_from_slice(data);
2217                         data.len()
2218                 }
2219
2220                 fn disconnect_socket(&mut self) {}
2221         }
2222
2223         struct PeerManagerCfg {
2224                 chan_handler: test_utils::TestChannelMessageHandler,
2225                 routing_handler: test_utils::TestRoutingMessageHandler,
2226                 logger: test_utils::TestLogger,
2227                 node_signer: test_utils::TestNodeSigner,
2228         }
2229
2230         fn create_peermgr_cfgs(peer_count: usize) -> Vec<PeerManagerCfg> {
2231                 let mut cfgs = Vec::new();
2232                 for i in 0..peer_count {
2233                         let node_secret = SecretKey::from_slice(&[42 + i as u8; 32]).unwrap();
2234                         cfgs.push(
2235                                 PeerManagerCfg{
2236                                         chan_handler: test_utils::TestChannelMessageHandler::new(),
2237                                         logger: test_utils::TestLogger::new(),
2238                                         routing_handler: test_utils::TestRoutingMessageHandler::new(),
2239                                         node_signer: test_utils::TestNodeSigner::new(node_secret),
2240                                 }
2241                         );
2242                 }
2243
2244                 cfgs
2245         }
2246
2247         fn create_network<'a>(peer_count: usize, cfgs: &'a Vec<PeerManagerCfg>) -> Vec<PeerManager<FileDescriptor, &'a test_utils::TestChannelMessageHandler, &'a test_utils::TestRoutingMessageHandler, IgnoringMessageHandler, &'a test_utils::TestLogger, IgnoringMessageHandler, &'a test_utils::TestNodeSigner>> {
2248                 let mut peers = Vec::new();
2249                 for i in 0..peer_count {
2250                         let ephemeral_bytes = [i as u8; 32];
2251                         let msg_handler = MessageHandler { chan_handler: &cfgs[i].chan_handler, route_handler: &cfgs[i].routing_handler, onion_message_handler: IgnoringMessageHandler {} };
2252                         let peer = PeerManager::new(msg_handler, 0, &ephemeral_bytes, &cfgs[i].logger, IgnoringMessageHandler {}, &cfgs[i].node_signer);
2253                         peers.push(peer);
2254                 }
2255
2256                 peers
2257         }
2258
2259         fn establish_connection<'a>(peer_a: &PeerManager<FileDescriptor, &'a test_utils::TestChannelMessageHandler, &'a test_utils::TestRoutingMessageHandler, IgnoringMessageHandler, &'a test_utils::TestLogger, IgnoringMessageHandler, &'a test_utils::TestNodeSigner>, peer_b: &PeerManager<FileDescriptor, &'a test_utils::TestChannelMessageHandler, &'a test_utils::TestRoutingMessageHandler, IgnoringMessageHandler, &'a test_utils::TestLogger, IgnoringMessageHandler, &'a test_utils::TestNodeSigner>) -> (FileDescriptor, FileDescriptor) {
2260                 let id_a = peer_a.node_signer.get_node_id(Recipient::Node).unwrap();
2261                 let mut fd_a = FileDescriptor { fd: 1, outbound_data: Arc::new(Mutex::new(Vec::new())) };
2262                 let addr_a = NetAddress::IPv4{addr: [127, 0, 0, 1], port: 1000};
2263                 let id_b = peer_b.node_signer.get_node_id(Recipient::Node).unwrap();
2264                 let mut fd_b = FileDescriptor { fd: 1, outbound_data: Arc::new(Mutex::new(Vec::new())) };
2265                 let addr_b = NetAddress::IPv4{addr: [127, 0, 0, 1], port: 1001};
2266                 let initial_data = peer_b.new_outbound_connection(id_a, fd_b.clone(), Some(addr_a.clone())).unwrap();
2267                 peer_a.new_inbound_connection(fd_a.clone(), Some(addr_b.clone())).unwrap();
2268                 assert_eq!(peer_a.read_event(&mut fd_a, &initial_data).unwrap(), false);
2269                 peer_a.process_events();
2270
2271                 let a_data = fd_a.outbound_data.lock().unwrap().split_off(0);
2272                 assert_eq!(peer_b.read_event(&mut fd_b, &a_data).unwrap(), false);
2273
2274                 peer_b.process_events();
2275                 let b_data = fd_b.outbound_data.lock().unwrap().split_off(0);
2276                 assert_eq!(peer_a.read_event(&mut fd_a, &b_data).unwrap(), false);
2277
2278                 peer_a.process_events();
2279                 let a_data = fd_a.outbound_data.lock().unwrap().split_off(0);
2280                 assert_eq!(peer_b.read_event(&mut fd_b, &a_data).unwrap(), false);
2281
2282                 assert!(peer_a.get_peer_node_ids().contains(&(id_b, Some(addr_b))));
2283                 assert!(peer_b.get_peer_node_ids().contains(&(id_a, Some(addr_a))));
2284
2285                 (fd_a.clone(), fd_b.clone())
2286         }
2287
2288         #[test]
2289         fn test_disconnect_peer() {
2290                 // Simple test which builds a network of PeerManager, connects and brings them to NoiseState::Finished and
2291                 // push a DisconnectPeer event to remove the node flagged by id
2292                 let cfgs = create_peermgr_cfgs(2);
2293                 let peers = create_network(2, &cfgs);
2294                 establish_connection(&peers[0], &peers[1]);
2295                 assert_eq!(peers[0].peers.read().unwrap().len(), 1);
2296
2297                 let their_id = peers[1].node_signer.get_node_id(Recipient::Node).unwrap();
2298                 cfgs[0].chan_handler.pending_events.lock().unwrap().push(events::MessageSendEvent::HandleError {
2299                         node_id: their_id,
2300                         action: msgs::ErrorAction::DisconnectPeer { msg: None },
2301                 });
2302
2303                 peers[0].process_events();
2304                 assert_eq!(peers[0].peers.read().unwrap().len(), 0);
2305         }
2306
2307         #[test]
2308         fn test_send_simple_msg() {
2309                 // Simple test which builds a network of PeerManager, connects and brings them to NoiseState::Finished and
2310                 // push a message from one peer to another.
2311                 let cfgs = create_peermgr_cfgs(2);
2312                 let a_chan_handler = test_utils::TestChannelMessageHandler::new();
2313                 let b_chan_handler = test_utils::TestChannelMessageHandler::new();
2314                 let mut peers = create_network(2, &cfgs);
2315                 let (fd_a, mut fd_b) = establish_connection(&peers[0], &peers[1]);
2316                 assert_eq!(peers[0].peers.read().unwrap().len(), 1);
2317
2318                 let their_id = peers[1].node_signer.get_node_id(Recipient::Node).unwrap();
2319
2320                 let msg = msgs::Shutdown { channel_id: [42; 32], scriptpubkey: bitcoin::Script::new() };
2321                 a_chan_handler.pending_events.lock().unwrap().push(events::MessageSendEvent::SendShutdown {
2322                         node_id: their_id, msg: msg.clone()
2323                 });
2324                 peers[0].message_handler.chan_handler = &a_chan_handler;
2325
2326                 b_chan_handler.expect_receive_msg(wire::Message::Shutdown(msg));
2327                 peers[1].message_handler.chan_handler = &b_chan_handler;
2328
2329                 peers[0].process_events();
2330
2331                 let a_data = fd_a.outbound_data.lock().unwrap().split_off(0);
2332                 assert_eq!(peers[1].read_event(&mut fd_b, &a_data).unwrap(), false);
2333         }
2334
2335         #[test]
2336         fn test_non_init_first_msg() {
2337                 // Simple test of the first message received over a connection being something other than
2338                 // Init. This results in an immediate disconnection, which previously included a spurious
2339                 // peer_disconnected event handed to event handlers (which would panic in
2340                 // `TestChannelMessageHandler` here).
2341                 let cfgs = create_peermgr_cfgs(2);
2342                 let peers = create_network(2, &cfgs);
2343
2344                 let mut fd_dup = FileDescriptor { fd: 3, outbound_data: Arc::new(Mutex::new(Vec::new())) };
2345                 let addr_dup = NetAddress::IPv4{addr: [127, 0, 0, 1], port: 1003};
2346                 let id_a = cfgs[0].node_signer.get_node_id(Recipient::Node).unwrap();
2347                 peers[0].new_inbound_connection(fd_dup.clone(), Some(addr_dup.clone())).unwrap();
2348
2349                 let mut dup_encryptor = PeerChannelEncryptor::new_outbound(id_a, SecretKey::from_slice(&[42; 32]).unwrap());
2350                 let initial_data = dup_encryptor.get_act_one(&peers[1].secp_ctx);
2351                 assert_eq!(peers[0].read_event(&mut fd_dup, &initial_data).unwrap(), false);
2352                 peers[0].process_events();
2353
2354                 let a_data = fd_dup.outbound_data.lock().unwrap().split_off(0);
2355                 let (act_three, _) =
2356                         dup_encryptor.process_act_two(&a_data[..], &&cfgs[1].node_signer).unwrap();
2357                 assert_eq!(peers[0].read_event(&mut fd_dup, &act_three).unwrap(), false);
2358
2359                 let not_init_msg = msgs::Ping { ponglen: 4, byteslen: 0 };
2360                 let msg_bytes = dup_encryptor.encrypt_message(&not_init_msg);
2361                 assert!(peers[0].read_event(&mut fd_dup, &msg_bytes).is_err());
2362         }
2363
2364         #[test]
2365         fn test_disconnect_all_peer() {
2366                 // Simple test which builds a network of PeerManager, connects and brings them to NoiseState::Finished and
2367                 // then calls disconnect_all_peers
2368                 let cfgs = create_peermgr_cfgs(2);
2369                 let peers = create_network(2, &cfgs);
2370                 establish_connection(&peers[0], &peers[1]);
2371                 assert_eq!(peers[0].peers.read().unwrap().len(), 1);
2372
2373                 peers[0].disconnect_all_peers();
2374                 assert_eq!(peers[0].peers.read().unwrap().len(), 0);
2375         }
2376
2377         #[test]
2378         fn test_timer_tick_occurred() {
2379                 // Create peers, a vector of two peer managers, perform initial set up and check that peers[0] has one Peer.
2380                 let cfgs = create_peermgr_cfgs(2);
2381                 let peers = create_network(2, &cfgs);
2382                 establish_connection(&peers[0], &peers[1]);
2383                 assert_eq!(peers[0].peers.read().unwrap().len(), 1);
2384
2385                 // peers[0] awaiting_pong is set to true, but the Peer is still connected
2386                 peers[0].timer_tick_occurred();
2387                 peers[0].process_events();
2388                 assert_eq!(peers[0].peers.read().unwrap().len(), 1);
2389
2390                 // Since timer_tick_occurred() is called again when awaiting_pong is true, all Peers are disconnected
2391                 peers[0].timer_tick_occurred();
2392                 peers[0].process_events();
2393                 assert_eq!(peers[0].peers.read().unwrap().len(), 0);
2394         }
2395
2396         #[test]
2397         fn test_do_attempt_write_data() {
2398                 // Create 2 peers with custom TestRoutingMessageHandlers and connect them.
2399                 let cfgs = create_peermgr_cfgs(2);
2400                 cfgs[0].routing_handler.request_full_sync.store(true, Ordering::Release);
2401                 cfgs[1].routing_handler.request_full_sync.store(true, Ordering::Release);
2402                 let peers = create_network(2, &cfgs);
2403
2404                 // By calling establish_connect, we trigger do_attempt_write_data between
2405                 // the peers. Previously this function would mistakenly enter an infinite loop
2406                 // when there were more channel messages available than could fit into a peer's
2407                 // buffer. This issue would now be detected by this test (because we use custom
2408                 // RoutingMessageHandlers that intentionally return more channel messages
2409                 // than can fit into a peer's buffer).
2410                 let (mut fd_a, mut fd_b) = establish_connection(&peers[0], &peers[1]);
2411
2412                 // Make each peer to read the messages that the other peer just wrote to them. Note that
2413                 // due to the max-message-before-ping limits this may take a few iterations to complete.
2414                 for _ in 0..150/super::BUFFER_DRAIN_MSGS_PER_TICK + 1 {
2415                         peers[1].process_events();
2416                         let a_read_data = fd_b.outbound_data.lock().unwrap().split_off(0);
2417                         assert!(!a_read_data.is_empty());
2418
2419                         peers[0].read_event(&mut fd_a, &a_read_data).unwrap();
2420                         peers[0].process_events();
2421
2422                         let b_read_data = fd_a.outbound_data.lock().unwrap().split_off(0);
2423                         assert!(!b_read_data.is_empty());
2424                         peers[1].read_event(&mut fd_b, &b_read_data).unwrap();
2425
2426                         peers[0].process_events();
2427                         assert_eq!(fd_a.outbound_data.lock().unwrap().len(), 0, "Until A receives data, it shouldn't send more messages");
2428                 }
2429
2430                 // Check that each peer has received the expected number of channel updates and channel
2431                 // announcements.
2432                 assert_eq!(cfgs[0].routing_handler.chan_upds_recvd.load(Ordering::Acquire), 108);
2433                 assert_eq!(cfgs[0].routing_handler.chan_anns_recvd.load(Ordering::Acquire), 54);
2434                 assert_eq!(cfgs[1].routing_handler.chan_upds_recvd.load(Ordering::Acquire), 108);
2435                 assert_eq!(cfgs[1].routing_handler.chan_anns_recvd.load(Ordering::Acquire), 54);
2436         }
2437
2438         #[test]
2439         fn test_handshake_timeout() {
2440                 // Tests that we time out a peer still waiting on handshake completion after a full timer
2441                 // tick.
2442                 let cfgs = create_peermgr_cfgs(2);
2443                 cfgs[0].routing_handler.request_full_sync.store(true, Ordering::Release);
2444                 cfgs[1].routing_handler.request_full_sync.store(true, Ordering::Release);
2445                 let peers = create_network(2, &cfgs);
2446
2447                 let a_id = peers[0].node_signer.get_node_id(Recipient::Node).unwrap();
2448                 let mut fd_a = FileDescriptor { fd: 1, outbound_data: Arc::new(Mutex::new(Vec::new())) };
2449                 let mut fd_b = FileDescriptor { fd: 1, outbound_data: Arc::new(Mutex::new(Vec::new())) };
2450                 let initial_data = peers[1].new_outbound_connection(a_id, fd_b.clone(), None).unwrap();
2451                 peers[0].new_inbound_connection(fd_a.clone(), None).unwrap();
2452
2453                 // If we get a single timer tick before completion, that's fine
2454                 assert_eq!(peers[0].peers.read().unwrap().len(), 1);
2455                 peers[0].timer_tick_occurred();
2456                 assert_eq!(peers[0].peers.read().unwrap().len(), 1);
2457
2458                 assert_eq!(peers[0].read_event(&mut fd_a, &initial_data).unwrap(), false);
2459                 peers[0].process_events();
2460                 let a_data = fd_a.outbound_data.lock().unwrap().split_off(0);
2461                 assert_eq!(peers[1].read_event(&mut fd_b, &a_data).unwrap(), false);
2462                 peers[1].process_events();
2463
2464                 // ...but if we get a second timer tick, we should disconnect the peer
2465                 peers[0].timer_tick_occurred();
2466                 assert_eq!(peers[0].peers.read().unwrap().len(), 0);
2467
2468                 let b_data = fd_b.outbound_data.lock().unwrap().split_off(0);
2469                 assert!(peers[0].read_event(&mut fd_a, &b_data).is_err());
2470         }
2471
2472         #[test]
2473         fn test_filter_addresses(){
2474                 // Tests the filter_addresses function.
2475
2476                 // For (10/8)
2477                 let ip_address = NetAddress::IPv4{addr: [10, 0, 0, 0], port: 1000};
2478                 assert_eq!(filter_addresses(Some(ip_address.clone())), None);
2479                 let ip_address = NetAddress::IPv4{addr: [10, 0, 255, 201], port: 1000};
2480                 assert_eq!(filter_addresses(Some(ip_address.clone())), None);
2481                 let ip_address = NetAddress::IPv4{addr: [10, 255, 255, 255], port: 1000};
2482                 assert_eq!(filter_addresses(Some(ip_address.clone())), None);
2483
2484                 // For (0/8)
2485                 let ip_address = NetAddress::IPv4{addr: [0, 0, 0, 0], port: 1000};
2486                 assert_eq!(filter_addresses(Some(ip_address.clone())), None);
2487                 let ip_address = NetAddress::IPv4{addr: [0, 0, 255, 187], port: 1000};
2488                 assert_eq!(filter_addresses(Some(ip_address.clone())), None);
2489                 let ip_address = NetAddress::IPv4{addr: [0, 255, 255, 255], port: 1000};
2490                 assert_eq!(filter_addresses(Some(ip_address.clone())), None);
2491
2492                 // For (100.64/10)
2493                 let ip_address = NetAddress::IPv4{addr: [100, 64, 0, 0], port: 1000};
2494                 assert_eq!(filter_addresses(Some(ip_address.clone())), None);
2495                 let ip_address = NetAddress::IPv4{addr: [100, 78, 255, 0], port: 1000};
2496                 assert_eq!(filter_addresses(Some(ip_address.clone())), None);
2497                 let ip_address = NetAddress::IPv4{addr: [100, 127, 255, 255], port: 1000};
2498                 assert_eq!(filter_addresses(Some(ip_address.clone())), None);
2499
2500                 // For (127/8)
2501                 let ip_address = NetAddress::IPv4{addr: [127, 0, 0, 0], port: 1000};
2502                 assert_eq!(filter_addresses(Some(ip_address.clone())), None);
2503                 let ip_address = NetAddress::IPv4{addr: [127, 65, 73, 0], port: 1000};
2504                 assert_eq!(filter_addresses(Some(ip_address.clone())), None);
2505                 let ip_address = NetAddress::IPv4{addr: [127, 255, 255, 255], port: 1000};
2506                 assert_eq!(filter_addresses(Some(ip_address.clone())), None);
2507
2508                 // For (169.254/16)
2509                 let ip_address = NetAddress::IPv4{addr: [169, 254, 0, 0], port: 1000};
2510                 assert_eq!(filter_addresses(Some(ip_address.clone())), None);
2511                 let ip_address = NetAddress::IPv4{addr: [169, 254, 221, 101], port: 1000};
2512                 assert_eq!(filter_addresses(Some(ip_address.clone())), None);
2513                 let ip_address = NetAddress::IPv4{addr: [169, 254, 255, 255], port: 1000};
2514                 assert_eq!(filter_addresses(Some(ip_address.clone())), None);
2515
2516                 // For (172.16/12)
2517                 let ip_address = NetAddress::IPv4{addr: [172, 16, 0, 0], port: 1000};
2518                 assert_eq!(filter_addresses(Some(ip_address.clone())), None);
2519                 let ip_address = NetAddress::IPv4{addr: [172, 27, 101, 23], port: 1000};
2520                 assert_eq!(filter_addresses(Some(ip_address.clone())), None);
2521                 let ip_address = NetAddress::IPv4{addr: [172, 31, 255, 255], port: 1000};
2522                 assert_eq!(filter_addresses(Some(ip_address.clone())), None);
2523
2524                 // For (192.168/16)
2525                 let ip_address = NetAddress::IPv4{addr: [192, 168, 0, 0], port: 1000};
2526                 assert_eq!(filter_addresses(Some(ip_address.clone())), None);
2527                 let ip_address = NetAddress::IPv4{addr: [192, 168, 205, 159], port: 1000};
2528                 assert_eq!(filter_addresses(Some(ip_address.clone())), None);
2529                 let ip_address = NetAddress::IPv4{addr: [192, 168, 255, 255], port: 1000};
2530                 assert_eq!(filter_addresses(Some(ip_address.clone())), None);
2531
2532                 // For (192.88.99/24)
2533                 let ip_address = NetAddress::IPv4{addr: [192, 88, 99, 0], port: 1000};
2534                 assert_eq!(filter_addresses(Some(ip_address.clone())), None);
2535                 let ip_address = NetAddress::IPv4{addr: [192, 88, 99, 140], port: 1000};
2536                 assert_eq!(filter_addresses(Some(ip_address.clone())), None);
2537                 let ip_address = NetAddress::IPv4{addr: [192, 88, 99, 255], port: 1000};
2538                 assert_eq!(filter_addresses(Some(ip_address.clone())), None);
2539
2540                 // For other IPv4 addresses
2541                 let ip_address = NetAddress::IPv4{addr: [188, 255, 99, 0], port: 1000};
2542                 assert_eq!(filter_addresses(Some(ip_address.clone())), Some(ip_address.clone()));
2543                 let ip_address = NetAddress::IPv4{addr: [123, 8, 129, 14], port: 1000};
2544                 assert_eq!(filter_addresses(Some(ip_address.clone())), Some(ip_address.clone()));
2545                 let ip_address = NetAddress::IPv4{addr: [2, 88, 9, 255], port: 1000};
2546                 assert_eq!(filter_addresses(Some(ip_address.clone())), Some(ip_address.clone()));
2547
2548                 // For (2000::/3)
2549                 let ip_address = NetAddress::IPv6{addr: [32, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0], port: 1000};
2550                 assert_eq!(filter_addresses(Some(ip_address.clone())), Some(ip_address.clone()));
2551                 let ip_address = NetAddress::IPv6{addr: [45, 34, 209, 190, 0, 123, 55, 34, 0, 0, 3, 27, 201, 0, 0, 0], port: 1000};
2552                 assert_eq!(filter_addresses(Some(ip_address.clone())), Some(ip_address.clone()));
2553                 let ip_address = NetAddress::IPv6{addr: [63, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255], port: 1000};
2554                 assert_eq!(filter_addresses(Some(ip_address.clone())), Some(ip_address.clone()));
2555
2556                 // For other IPv6 addresses
2557                 let ip_address = NetAddress::IPv6{addr: [24, 240, 12, 32, 0, 0, 0, 0, 20, 97, 0, 32, 121, 254, 0, 0], port: 1000};
2558                 assert_eq!(filter_addresses(Some(ip_address.clone())), None);
2559                 let ip_address = NetAddress::IPv6{addr: [68, 23, 56, 63, 0, 0, 2, 7, 75, 109, 0, 39, 0, 0, 0, 0], port: 1000};
2560                 assert_eq!(filter_addresses(Some(ip_address.clone())), None);
2561                 let ip_address = NetAddress::IPv6{addr: [101, 38, 140, 230, 100, 0, 30, 98, 0, 26, 0, 0, 57, 96, 0, 0], port: 1000};
2562                 assert_eq!(filter_addresses(Some(ip_address.clone())), None);
2563
2564                 // For (None)
2565                 assert_eq!(filter_addresses(None), None);
2566         }
2567 }