Don't sign holder HTLCs along with holder commitments
[rust-lightning] / lightning / src / sign / mod.rs
1 // This file is Copyright its original authors, visible in version control
2 // history.
3 //
4 // This file is licensed under the Apache License, Version 2.0 <LICENSE-APACHE
5 // or http://www.apache.org/licenses/LICENSE-2.0> or the MIT license
6 // <LICENSE-MIT or http://opensource.org/licenses/MIT>, at your option.
7 // You may not use this file except in accordance with one or both of these
8 // licenses.
9
10 //! Provides keys to LDK and defines some useful objects describing spendable on-chain outputs.
11 //!
12 //! The provided output descriptors follow a custom LDK data format and are currently not fully
13 //! compatible with Bitcoin Core output descriptors.
14
15 use bitcoin::blockdata::transaction::{Transaction, TxOut, TxIn, EcdsaSighashType};
16 use bitcoin::blockdata::script::{Script, Builder};
17 use bitcoin::blockdata::opcodes;
18 use bitcoin::network::constants::Network;
19 use bitcoin::psbt::PartiallySignedTransaction;
20 use bitcoin::util::bip32::{ExtendedPrivKey, ExtendedPubKey, ChildNumber};
21 use bitcoin::util::sighash;
22
23 use bitcoin::bech32::u5;
24 use bitcoin::hashes::{Hash, HashEngine};
25 use bitcoin::hashes::sha256::Hash as Sha256;
26 use bitcoin::hashes::sha256d::Hash as Sha256dHash;
27 use bitcoin::hash_types::WPubkeyHash;
28
29 use bitcoin::secp256k1::{KeyPair, PublicKey, Scalar, Secp256k1, SecretKey, Signing};
30 use bitcoin::secp256k1::ecdh::SharedSecret;
31 use bitcoin::secp256k1::ecdsa::{RecoverableSignature, Signature};
32 use bitcoin::secp256k1::schnorr;
33 use bitcoin::{PackedLockTime, secp256k1, Sequence, Witness};
34
35 use crate::util::transaction_utils;
36 use crate::util::crypto::{hkdf_extract_expand_twice, sign, sign_with_aux_rand};
37 use crate::util::ser::{Writeable, Writer, Readable, ReadableArgs};
38 use crate::chain::transaction::OutPoint;
39 use crate::events::bump_transaction::HTLCDescriptor;
40 use crate::ln::channel::ANCHOR_OUTPUT_VALUE_SATOSHI;
41 use crate::ln::{chan_utils, PaymentPreimage};
42 use crate::ln::chan_utils::{HTLCOutputInCommitment, make_funding_redeemscript, ChannelPublicKeys, HolderCommitmentTransaction, ChannelTransactionParameters, CommitmentTransaction, ClosingTransaction};
43 use crate::ln::msgs::{UnsignedChannelAnnouncement, UnsignedGossipMessage};
44 use crate::ln::script::ShutdownScript;
45 use crate::offers::invoice::UnsignedBolt12Invoice;
46 use crate::offers::invoice_request::UnsignedInvoiceRequest;
47
48 use crate::prelude::*;
49 use core::convert::TryInto;
50 use core::ops::Deref;
51 use core::sync::atomic::{AtomicUsize, Ordering};
52 use crate::io::{self, Error};
53 use crate::ln::features::ChannelTypeFeatures;
54 use crate::ln::msgs::{DecodeError, MAX_VALUE_MSAT};
55 use crate::util::atomic_counter::AtomicCounter;
56 use crate::util::chacha20::ChaCha20;
57 use crate::util::invoice::construct_invoice_preimage;
58
59 pub(crate) mod type_resolver;
60
61 /// Used as initial key material, to be expanded into multiple secret keys (but not to be used
62 /// directly). This is used within LDK to encrypt/decrypt inbound payment data.
63 ///
64 /// This is not exported to bindings users as we just use `[u8; 32]` directly
65 #[derive(Hash, Copy, Clone, PartialEq, Eq, Debug)]
66 pub struct KeyMaterial(pub [u8; 32]);
67
68 /// Information about a spendable output to a P2WSH script.
69 ///
70 /// See [`SpendableOutputDescriptor::DelayedPaymentOutput`] for more details on how to spend this.
71 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
72 pub struct DelayedPaymentOutputDescriptor {
73         /// The outpoint which is spendable.
74         pub outpoint: OutPoint,
75         /// Per commitment point to derive the delayed payment key by key holder.
76         pub per_commitment_point: PublicKey,
77         /// The `nSequence` value which must be set in the spending input to satisfy the `OP_CSV` in
78         /// the witness_script.
79         pub to_self_delay: u16,
80         /// The output which is referenced by the given outpoint.
81         pub output: TxOut,
82         /// The revocation point specific to the commitment transaction which was broadcast. Used to
83         /// derive the witnessScript for this output.
84         pub revocation_pubkey: PublicKey,
85         /// Arbitrary identification information returned by a call to [`ChannelSigner::channel_keys_id`].
86         /// This may be useful in re-deriving keys used in the channel to spend the output.
87         pub channel_keys_id: [u8; 32],
88         /// The value of the channel which this output originated from, possibly indirectly.
89         pub channel_value_satoshis: u64,
90 }
91 impl DelayedPaymentOutputDescriptor {
92         /// The maximum length a well-formed witness spending one of these should have.
93         /// Note: If you have the grind_signatures feature enabled, this will be at least 1 byte
94         /// shorter.
95         // Calculated as 1 byte length + 73 byte signature, 1 byte empty vec push, 1 byte length plus
96         // redeemscript push length.
97         pub const MAX_WITNESS_LENGTH: usize = 1 + 73 + 1 + chan_utils::REVOKEABLE_REDEEMSCRIPT_MAX_LENGTH + 1;
98 }
99
100 impl_writeable_tlv_based!(DelayedPaymentOutputDescriptor, {
101         (0, outpoint, required),
102         (2, per_commitment_point, required),
103         (4, to_self_delay, required),
104         (6, output, required),
105         (8, revocation_pubkey, required),
106         (10, channel_keys_id, required),
107         (12, channel_value_satoshis, required),
108 });
109
110 pub(crate) const P2WPKH_WITNESS_WEIGHT: u64 = 1 /* num stack items */ +
111         1 /* sig length */ +
112         73 /* sig including sighash flag */ +
113         1 /* pubkey length */ +
114         33 /* pubkey */;
115
116 /// Information about a spendable output to our "payment key".
117 ///
118 /// See [`SpendableOutputDescriptor::StaticPaymentOutput`] for more details on how to spend this.
119 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
120 pub struct StaticPaymentOutputDescriptor {
121         /// The outpoint which is spendable.
122         pub outpoint: OutPoint,
123         /// The output which is referenced by the given outpoint.
124         pub output: TxOut,
125         /// Arbitrary identification information returned by a call to [`ChannelSigner::channel_keys_id`].
126         /// This may be useful in re-deriving keys used in the channel to spend the output.
127         pub channel_keys_id: [u8; 32],
128         /// The value of the channel which this transactions spends.
129         pub channel_value_satoshis: u64,
130         /// The necessary channel parameters that need to be provided to the re-derived signer through
131         /// [`ChannelSigner::provide_channel_parameters`].
132         ///
133         /// Added as optional, but always `Some` if the descriptor was produced in v0.0.117 or later.
134         pub channel_transaction_parameters: Option<ChannelTransactionParameters>,
135 }
136 impl StaticPaymentOutputDescriptor {
137         /// Returns the `witness_script` of the spendable output.
138         ///
139         /// Note that this will only return `Some` for [`StaticPaymentOutputDescriptor`]s that
140         /// originated from an anchor outputs channel, as they take the form of a P2WSH script.
141         pub fn witness_script(&self) -> Option<Script> {
142                 self.channel_transaction_parameters.as_ref()
143                         .and_then(|channel_params|
144                                  if channel_params.channel_type_features.supports_anchors_zero_fee_htlc_tx() {
145                                         let payment_point = channel_params.holder_pubkeys.payment_point;
146                                         Some(chan_utils::get_to_countersignatory_with_anchors_redeemscript(&payment_point))
147                                  } else {
148                                          None
149                                  }
150                         )
151         }
152
153         /// The maximum length a well-formed witness spending one of these should have.
154         /// Note: If you have the grind_signatures feature enabled, this will be at least 1 byte
155         /// shorter.
156         pub fn max_witness_length(&self) -> usize {
157                 if self.channel_transaction_parameters.as_ref()
158                         .map(|channel_params| channel_params.channel_type_features.supports_anchors_zero_fee_htlc_tx())
159                         .unwrap_or(false)
160                 {
161                         let witness_script_weight = 1 /* pubkey push */ + 33 /* pubkey */ +
162                                 1 /* OP_CHECKSIGVERIFY */ + 1 /* OP_1 */ + 1 /* OP_CHECKSEQUENCEVERIFY */;
163                         1 /* num witness items */ + 1 /* sig push */ + 73 /* sig including sighash flag */ +
164                                 1 /* witness script push */ + witness_script_weight
165                 } else {
166                         P2WPKH_WITNESS_WEIGHT as usize
167                 }
168         }
169 }
170 impl_writeable_tlv_based!(StaticPaymentOutputDescriptor, {
171         (0, outpoint, required),
172         (2, output, required),
173         (4, channel_keys_id, required),
174         (6, channel_value_satoshis, required),
175         (7, channel_transaction_parameters, option),
176 });
177
178 /// Describes the necessary information to spend a spendable output.
179 ///
180 /// When on-chain outputs are created by LDK (which our counterparty is not able to claim at any
181 /// point in the future) a [`SpendableOutputs`] event is generated which you must track and be able
182 /// to spend on-chain. The information needed to do this is provided in this enum, including the
183 /// outpoint describing which `txid` and output `index` is available, the full output which exists
184 /// at that `txid`/`index`, and any keys or other information required to sign.
185 ///
186 /// [`SpendableOutputs`]: crate::events::Event::SpendableOutputs
187 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
188 pub enum SpendableOutputDescriptor {
189         /// An output to a script which was provided via [`SignerProvider`] directly, either from
190         /// [`get_destination_script`] or [`get_shutdown_scriptpubkey`], thus you should already
191         /// know how to spend it. No secret keys are provided as LDK was never given any key.
192         /// These may include outputs from a transaction punishing our counterparty or claiming an HTLC
193         /// on-chain using the payment preimage or after it has timed out.
194         ///
195         /// [`get_shutdown_scriptpubkey`]: SignerProvider::get_shutdown_scriptpubkey
196         /// [`get_destination_script`]: SignerProvider::get_shutdown_scriptpubkey
197         StaticOutput {
198                 /// The outpoint which is spendable.
199                 outpoint: OutPoint,
200                 /// The output which is referenced by the given outpoint.
201                 output: TxOut,
202         },
203         /// An output to a P2WSH script which can be spent with a single signature after an `OP_CSV`
204         /// delay.
205         ///
206         /// The witness in the spending input should be:
207         /// ```bitcoin
208         /// <BIP 143 signature> <empty vector> (MINIMALIF standard rule) <provided witnessScript>
209         /// ```
210         ///
211         /// Note that the `nSequence` field in the spending input must be set to
212         /// [`DelayedPaymentOutputDescriptor::to_self_delay`] (which means the transaction is not
213         /// broadcastable until at least [`DelayedPaymentOutputDescriptor::to_self_delay`] blocks after
214         /// the outpoint confirms, see [BIP
215         /// 68](https://github.com/bitcoin/bips/blob/master/bip-0068.mediawiki)). Also note that LDK
216         /// won't generate a [`SpendableOutputDescriptor`] until the corresponding block height
217         /// is reached.
218         ///
219         /// These are generally the result of a "revocable" output to us, spendable only by us unless
220         /// it is an output from an old state which we broadcast (which should never happen).
221         ///
222         /// To derive the delayed payment key which is used to sign this input, you must pass the
223         /// holder [`InMemorySigner::delayed_payment_base_key`] (i.e., the private key which corresponds to the
224         /// [`ChannelPublicKeys::delayed_payment_basepoint`] in [`ChannelSigner::pubkeys`]) and the provided
225         /// [`DelayedPaymentOutputDescriptor::per_commitment_point`] to [`chan_utils::derive_private_key`]. The public key can be
226         /// generated without the secret key using [`chan_utils::derive_public_key`] and only the
227         /// [`ChannelPublicKeys::delayed_payment_basepoint`] which appears in [`ChannelSigner::pubkeys`].
228         ///
229         /// To derive the [`DelayedPaymentOutputDescriptor::revocation_pubkey`] provided here (which is
230         /// used in the witness script generation), you must pass the counterparty
231         /// [`ChannelPublicKeys::revocation_basepoint`] (which appears in the call to
232         /// [`ChannelSigner::provide_channel_parameters`]) and the provided
233         /// [`DelayedPaymentOutputDescriptor::per_commitment_point`] to
234         /// [`chan_utils::derive_public_revocation_key`].
235         ///
236         /// The witness script which is hashed and included in the output `script_pubkey` may be
237         /// regenerated by passing the [`DelayedPaymentOutputDescriptor::revocation_pubkey`] (derived
238         /// as explained above), our delayed payment pubkey (derived as explained above), and the
239         /// [`DelayedPaymentOutputDescriptor::to_self_delay`] contained here to
240         /// [`chan_utils::get_revokeable_redeemscript`].
241         DelayedPaymentOutput(DelayedPaymentOutputDescriptor),
242         /// An output spendable exclusively by our payment key (i.e., the private key that corresponds
243         /// to the `payment_point` in [`ChannelSigner::pubkeys`]). The output type depends on the
244         /// channel type negotiated.
245         ///
246         /// On an anchor outputs channel, the witness in the spending input is:
247         /// ```bitcoin
248         /// <BIP 143 signature> <witness script>
249         /// ```
250         ///
251         /// Otherwise, it is:
252         /// ```bitcoin
253         /// <BIP 143 signature> <payment key>
254         /// ```
255         ///
256         /// These are generally the result of our counterparty having broadcast the current state,
257         /// allowing us to claim the non-HTLC-encumbered outputs immediately, or after one confirmation
258         /// in the case of anchor outputs channels.
259         StaticPaymentOutput(StaticPaymentOutputDescriptor),
260 }
261
262 impl_writeable_tlv_based_enum!(SpendableOutputDescriptor,
263         (0, StaticOutput) => {
264                 (0, outpoint, required),
265                 (2, output, required),
266         },
267 ;
268         (1, DelayedPaymentOutput),
269         (2, StaticPaymentOutput),
270 );
271
272 impl SpendableOutputDescriptor {
273         /// Turns this into a [`bitcoin::psbt::Input`] which can be used to create a
274         /// [`PartiallySignedTransaction`] which spends the given descriptor.
275         ///
276         /// Note that this does not include any signatures, just the information required to
277         /// construct the transaction and sign it.
278         ///
279         /// This is not exported to bindings users as there is no standard serialization for an input.
280         /// See [`Self::create_spendable_outputs_psbt`] instead.
281         pub fn to_psbt_input(&self) -> bitcoin::psbt::Input {
282                 match self {
283                         SpendableOutputDescriptor::StaticOutput { output, .. } => {
284                                 // Is a standard P2WPKH, no need for witness script
285                                 bitcoin::psbt::Input {
286                                         witness_utxo: Some(output.clone()),
287                                         ..Default::default()
288                                 }
289                         },
290                         SpendableOutputDescriptor::DelayedPaymentOutput(descriptor) => {
291                                 // TODO we could add the witness script as well
292                                 bitcoin::psbt::Input {
293                                         witness_utxo: Some(descriptor.output.clone()),
294                                         ..Default::default()
295                                 }
296                         },
297                         SpendableOutputDescriptor::StaticPaymentOutput(descriptor) => {
298                                 // TODO we could add the witness script as well
299                                 bitcoin::psbt::Input {
300                                         witness_utxo: Some(descriptor.output.clone()),
301                                         ..Default::default()
302                                 }
303                         },
304                 }
305         }
306
307         /// Creates an unsigned [`PartiallySignedTransaction`] which spends the given descriptors to
308         /// the given outputs, plus an output to the given change destination (if sufficient
309         /// change value remains). The PSBT will have a feerate, at least, of the given value.
310         ///
311         /// The `locktime` argument is used to set the transaction's locktime. If `None`, the
312         /// transaction will have a locktime of 0. It it recommended to set this to the current block
313         /// height to avoid fee sniping, unless you have some specific reason to use a different
314         /// locktime.
315         ///
316         /// Returns the PSBT and expected max transaction weight.
317         ///
318         /// Returns `Err(())` if the output value is greater than the input value minus required fee,
319         /// if a descriptor was duplicated, or if an output descriptor `script_pubkey`
320         /// does not match the one we can spend.
321         ///
322         /// We do not enforce that outputs meet the dust limit or that any output scripts are standard.
323         pub fn create_spendable_outputs_psbt(descriptors: &[&SpendableOutputDescriptor], outputs: Vec<TxOut>, change_destination_script: Script, feerate_sat_per_1000_weight: u32, locktime: Option<PackedLockTime>) -> Result<(PartiallySignedTransaction, usize), ()> {
324                 let mut input = Vec::with_capacity(descriptors.len());
325                 let mut input_value = 0;
326                 let mut witness_weight = 0;
327                 let mut output_set = HashSet::with_capacity(descriptors.len());
328                 for outp in descriptors {
329                         match outp {
330                                 SpendableOutputDescriptor::StaticPaymentOutput(descriptor) => {
331                                         if !output_set.insert(descriptor.outpoint) { return Err(()); }
332                                         let sequence =
333                                                 if descriptor.channel_transaction_parameters.as_ref()
334                                                         .map(|channel_params| channel_params.channel_type_features.supports_anchors_zero_fee_htlc_tx())
335                                                         .unwrap_or(false)
336                                                 {
337                                                         Sequence::from_consensus(1)
338                                                 } else {
339                                                         Sequence::ZERO
340                                                 };
341                                         input.push(TxIn {
342                                                 previous_output: descriptor.outpoint.into_bitcoin_outpoint(),
343                                                 script_sig: Script::new(),
344                                                 sequence,
345                                                 witness: Witness::new(),
346                                         });
347                                         witness_weight += descriptor.max_witness_length();
348                                         #[cfg(feature = "grind_signatures")]
349                                         { witness_weight -= 1; } // Guarantees a low R signature
350                                         input_value += descriptor.output.value;
351                                 },
352                                 SpendableOutputDescriptor::DelayedPaymentOutput(descriptor) => {
353                                         if !output_set.insert(descriptor.outpoint) { return Err(()); }
354                                         input.push(TxIn {
355                                                 previous_output: descriptor.outpoint.into_bitcoin_outpoint(),
356                                                 script_sig: Script::new(),
357                                                 sequence: Sequence(descriptor.to_self_delay as u32),
358                                                 witness: Witness::new(),
359                                         });
360                                         witness_weight += DelayedPaymentOutputDescriptor::MAX_WITNESS_LENGTH;
361                                         #[cfg(feature = "grind_signatures")]
362                                         { witness_weight -= 1; } // Guarantees a low R signature
363                                         input_value += descriptor.output.value;
364                                 },
365                                 SpendableOutputDescriptor::StaticOutput { ref outpoint, ref output } => {
366                                         if !output_set.insert(*outpoint) { return Err(()); }
367                                         input.push(TxIn {
368                                                 previous_output: outpoint.into_bitcoin_outpoint(),
369                                                 script_sig: Script::new(),
370                                                 sequence: Sequence::ZERO,
371                                                 witness: Witness::new(),
372                                         });
373                                         witness_weight += 1 + 73 + 34;
374                                         #[cfg(feature = "grind_signatures")]
375                                         { witness_weight -= 1; } // Guarantees a low R signature
376                                         input_value += output.value;
377                                 }
378                         }
379                         if input_value > MAX_VALUE_MSAT / 1000 { return Err(()); }
380                 }
381                 let mut tx = Transaction {
382                         version: 2,
383                         lock_time: locktime.unwrap_or(PackedLockTime::ZERO),
384                         input,
385                         output: outputs,
386                 };
387                 let expected_max_weight =
388                         transaction_utils::maybe_add_change_output(&mut tx, input_value, witness_weight, feerate_sat_per_1000_weight, change_destination_script)?;
389
390                 let psbt_inputs = descriptors.iter().map(|d| d.to_psbt_input()).collect::<Vec<_>>();
391                 let psbt = PartiallySignedTransaction {
392                         inputs: psbt_inputs,
393                         outputs: vec![Default::default(); tx.output.len()],
394                         unsigned_tx: tx,
395                         xpub: Default::default(),
396                         version: 0,
397                         proprietary: Default::default(),
398                         unknown: Default::default(),
399                 };
400                 Ok((psbt, expected_max_weight))
401         }
402 }
403
404 /// A trait to handle Lightning channel key material without concretizing the channel type or
405 /// the signature mechanism.
406 pub trait ChannelSigner {
407         /// Gets the per-commitment point for a specific commitment number
408         ///
409         /// Note that the commitment number starts at `(1 << 48) - 1` and counts backwards.
410         fn get_per_commitment_point(&self, idx: u64, secp_ctx: &Secp256k1<secp256k1::All>) -> PublicKey;
411
412         /// Gets the commitment secret for a specific commitment number as part of the revocation process
413         ///
414         /// An external signer implementation should error here if the commitment was already signed
415         /// and should refuse to sign it in the future.
416         ///
417         /// May be called more than once for the same index.
418         ///
419         /// Note that the commitment number starts at `(1 << 48) - 1` and counts backwards.
420         // TODO: return a Result so we can signal a validation error
421         fn release_commitment_secret(&self, idx: u64) -> [u8; 32];
422
423         /// Validate the counterparty's signatures on the holder commitment transaction and HTLCs.
424         ///
425         /// This is required in order for the signer to make sure that releasing a commitment
426         /// secret won't leave us without a broadcastable holder transaction.
427         /// Policy checks should be implemented in this function, including checking the amount
428         /// sent to us and checking the HTLCs.
429         ///
430         /// The preimages of outgoing HTLCs that were fulfilled since the last commitment are provided.
431         /// A validating signer should ensure that an HTLC output is removed only when the matching
432         /// preimage is provided, or when the value to holder is restored.
433         ///
434         /// Note that all the relevant preimages will be provided, but there may also be additional
435         /// irrelevant or duplicate preimages.
436         fn validate_holder_commitment(&self, holder_tx: &HolderCommitmentTransaction,
437                 preimages: Vec<PaymentPreimage>) -> Result<(), ()>;
438
439         /// Returns the holder's channel public keys and basepoints.
440         fn pubkeys(&self) -> &ChannelPublicKeys;
441
442         /// Returns an arbitrary identifier describing the set of keys which are provided back to you in
443         /// some [`SpendableOutputDescriptor`] types. This should be sufficient to identify this
444         /// [`EcdsaChannelSigner`] object uniquely and lookup or re-derive its keys.
445         fn channel_keys_id(&self) -> [u8; 32];
446
447         /// Set the counterparty static channel data, including basepoints,
448         /// `counterparty_selected`/`holder_selected_contest_delay` and funding outpoint.
449         ///
450         /// This data is static, and will never change for a channel once set. For a given [`ChannelSigner`]
451         /// instance, LDK will call this method exactly once - either immediately after construction
452         /// (not including if done via [`SignerProvider::read_chan_signer`]) or when the funding
453         /// information has been generated.
454         ///
455         /// channel_parameters.is_populated() MUST be true.
456         fn provide_channel_parameters(&mut self, channel_parameters: &ChannelTransactionParameters);
457 }
458
459 /// A trait to sign Lightning channel transactions as described in
460 /// [BOLT 3](https://github.com/lightning/bolts/blob/master/03-transactions.md).
461 ///
462 /// Signing services could be implemented on a hardware wallet and should implement signing
463 /// policies in order to be secure. Please refer to the [VLS Policy
464 /// Controls](https://gitlab.com/lightning-signer/validating-lightning-signer/-/blob/main/docs/policy-controls.md)
465 /// for an example of such policies.
466 pub trait EcdsaChannelSigner: ChannelSigner {
467         /// Create a signature for a counterparty's commitment transaction and associated HTLC transactions.
468         ///
469         /// Note that if signing fails or is rejected, the channel will be force-closed.
470         ///
471         /// Policy checks should be implemented in this function, including checking the amount
472         /// sent to us and checking the HTLCs.
473         ///
474         /// The preimages of outgoing HTLCs that were fulfilled since the last commitment are provided.
475         /// A validating signer should ensure that an HTLC output is removed only when the matching
476         /// preimage is provided, or when the value to holder is restored.
477         ///
478         /// Note that all the relevant preimages will be provided, but there may also be additional
479         /// irrelevant or duplicate preimages.
480         //
481         // TODO: Document the things someone using this interface should enforce before signing.
482         fn sign_counterparty_commitment(&self, commitment_tx: &CommitmentTransaction,
483                 preimages: Vec<PaymentPreimage>, secp_ctx: &Secp256k1<secp256k1::All>
484         ) -> Result<(Signature, Vec<Signature>), ()>;
485         /// Validate the counterparty's revocation.
486         ///
487         /// This is required in order for the signer to make sure that the state has moved
488         /// forward and it is safe to sign the next counterparty commitment.
489         fn validate_counterparty_revocation(&self, idx: u64, secret: &SecretKey) -> Result<(), ()>;
490         /// Creates a signature for a holder's commitment transaction.
491         ///
492         /// This will be called
493         /// - with a non-revoked `commitment_tx`.
494         /// - with the latest `commitment_tx` when we initiate a force-close.
495         ///
496         /// This may be called multiple times for the same transaction.
497         ///
498         /// An external signer implementation should check that the commitment has not been revoked.
499         //
500         // TODO: Document the things someone using this interface should enforce before signing.
501         fn sign_holder_commitment(&self, commitment_tx: &HolderCommitmentTransaction,
502                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()>;
503         /// Same as [`sign_holder_commitment`], but exists only for tests to get access to holder
504         /// commitment transactions which will be broadcasted later, after the channel has moved on to a
505         /// newer state. Thus, needs its own method as [`sign_holder_commitment`] may enforce that we
506         /// only ever get called once.
507         #[cfg(any(test,feature = "unsafe_revoked_tx_signing"))]
508         fn unsafe_sign_holder_commitment(&self, commitment_tx: &HolderCommitmentTransaction,
509                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()>;
510         /// Create a signature for the given input in a transaction spending an HTLC transaction output
511         /// or a commitment transaction `to_local` output when our counterparty broadcasts an old state.
512         ///
513         /// A justice transaction may claim multiple outputs at the same time if timelocks are
514         /// similar, but only a signature for the input at index `input` should be signed for here.
515         /// It may be called multiple times for same output(s) if a fee-bump is needed with regards
516         /// to an upcoming timelock expiration.
517         ///
518         /// Amount is value of the output spent by this input, committed to in the BIP 143 signature.
519         ///
520         /// `per_commitment_key` is revocation secret which was provided by our counterparty when they
521         /// revoked the state which they eventually broadcast. It's not a _holder_ secret key and does
522         /// not allow the spending of any funds by itself (you need our holder `revocation_secret` to do
523         /// so).
524         fn sign_justice_revoked_output(&self, justice_tx: &Transaction, input: usize, amount: u64,
525                 per_commitment_key: &SecretKey, secp_ctx: &Secp256k1<secp256k1::All>
526         ) -> Result<Signature, ()>;
527         /// Create a signature for the given input in a transaction spending a commitment transaction
528         /// HTLC output when our counterparty broadcasts an old state.
529         ///
530         /// A justice transaction may claim multiple outputs at the same time if timelocks are
531         /// similar, but only a signature for the input at index `input` should be signed for here.
532         /// It may be called multiple times for same output(s) if a fee-bump is needed with regards
533         /// to an upcoming timelock expiration.
534         ///
535         /// `amount` is the value of the output spent by this input, committed to in the BIP 143
536         /// signature.
537         ///
538         /// `per_commitment_key` is revocation secret which was provided by our counterparty when they
539         /// revoked the state which they eventually broadcast. It's not a _holder_ secret key and does
540         /// not allow the spending of any funds by itself (you need our holder revocation_secret to do
541         /// so).
542         ///
543         /// `htlc` holds HTLC elements (hash, timelock), thus changing the format of the witness script
544         /// (which is committed to in the BIP 143 signatures).
545         fn sign_justice_revoked_htlc(&self, justice_tx: &Transaction, input: usize, amount: u64,
546                 per_commitment_key: &SecretKey, htlc: &HTLCOutputInCommitment,
547                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()>;
548         /// Computes the signature for a commitment transaction's HTLC output used as an input within
549         /// `htlc_tx`, which spends the commitment transaction at index `input`. The signature returned
550         /// must be be computed using [`EcdsaSighashType::All`].
551         ///
552         /// Note that this may be called for HTLCs in the penultimate commitment transaction if a
553         /// [`ChannelMonitor`] [replica](https://github.com/lightningdevkit/rust-lightning/blob/main/GLOSSARY.md#monitor-replicas)
554         /// broadcasts it before receiving the update for the latest commitment transaction.
555         ///
556         /// [`EcdsaSighashType::All`]: bitcoin::blockdata::transaction::EcdsaSighashType::All
557         /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
558         fn sign_holder_htlc_transaction(&self, htlc_tx: &Transaction, input: usize,
559                 htlc_descriptor: &HTLCDescriptor, secp_ctx: &Secp256k1<secp256k1::All>
560         ) -> Result<Signature, ()>;
561         /// Create a signature for a claiming transaction for a HTLC output on a counterparty's commitment
562         /// transaction, either offered or received.
563         ///
564         /// Such a transaction may claim multiples offered outputs at same time if we know the
565         /// preimage for each when we create it, but only the input at index `input` should be
566         /// signed for here. It may be called multiple times for same output(s) if a fee-bump is
567         /// needed with regards to an upcoming timelock expiration.
568         ///
569         /// `witness_script` is either an offered or received script as defined in BOLT3 for HTLC
570         /// outputs.
571         ///
572         /// `amount` is value of the output spent by this input, committed to in the BIP 143 signature.
573         ///
574         /// `per_commitment_point` is the dynamic point corresponding to the channel state
575         /// detected onchain. It has been generated by our counterparty and is used to derive
576         /// channel state keys, which are then included in the witness script and committed to in the
577         /// BIP 143 signature.
578         fn sign_counterparty_htlc_transaction(&self, htlc_tx: &Transaction, input: usize, amount: u64,
579                 per_commitment_point: &PublicKey, htlc: &HTLCOutputInCommitment,
580                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()>;
581         /// Create a signature for a (proposed) closing transaction.
582         ///
583         /// Note that, due to rounding, there may be one "missing" satoshi, and either party may have
584         /// chosen to forgo their output as dust.
585         fn sign_closing_transaction(&self, closing_tx: &ClosingTransaction,
586                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()>;
587         /// Computes the signature for a commitment transaction's anchor output used as an
588         /// input within `anchor_tx`, which spends the commitment transaction, at index `input`.
589         fn sign_holder_anchor_input(
590                 &self, anchor_tx: &Transaction, input: usize, secp_ctx: &Secp256k1<secp256k1::All>,
591         ) -> Result<Signature, ()>;
592         /// Signs a channel announcement message with our funding key proving it comes from one of the
593         /// channel participants.
594         ///
595         /// Channel announcements also require a signature from each node's network key. Our node
596         /// signature is computed through [`NodeSigner::sign_gossip_message`].
597         ///
598         /// Note that if this fails or is rejected, the channel will not be publicly announced and
599         /// our counterparty may (though likely will not) close the channel on us for violating the
600         /// protocol.
601         fn sign_channel_announcement_with_funding_key(
602                 &self, msg: &UnsignedChannelAnnouncement, secp_ctx: &Secp256k1<secp256k1::All>
603         ) -> Result<Signature, ()>;
604 }
605
606 /// A writeable signer.
607 ///
608 /// There will always be two instances of a signer per channel, one occupied by the
609 /// [`ChannelManager`] and another by the channel's [`ChannelMonitor`].
610 ///
611 /// [`ChannelManager`]: crate::ln::channelmanager::ChannelManager
612 /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
613 pub trait WriteableEcdsaChannelSigner: EcdsaChannelSigner + Writeable {}
614
615 /// Specifies the recipient of an invoice.
616 ///
617 /// This indicates to [`NodeSigner::sign_invoice`] what node secret key should be used to sign
618 /// the invoice.
619 pub enum Recipient {
620         /// The invoice should be signed with the local node secret key.
621         Node,
622         /// The invoice should be signed with the phantom node secret key. This secret key must be the
623         /// same for all nodes participating in the [phantom node payment].
624         ///
625         /// [phantom node payment]: PhantomKeysManager
626         PhantomNode,
627 }
628
629 /// A trait that describes a source of entropy.
630 pub trait EntropySource {
631         /// Gets a unique, cryptographically-secure, random 32-byte value. This method must return a
632         /// different value each time it is called.
633         fn get_secure_random_bytes(&self) -> [u8; 32];
634 }
635
636 /// A trait that can handle cryptographic operations at the scope level of a node.
637 pub trait NodeSigner {
638         /// Get secret key material as bytes for use in encrypting and decrypting inbound payment data.
639         ///
640         /// If the implementor of this trait supports [phantom node payments], then every node that is
641         /// intended to be included in the phantom invoice route hints must return the same value from
642         /// this method.
643         // This is because LDK avoids storing inbound payment data by encrypting payment data in the
644         // payment hash and/or payment secret, therefore for a payment to be receivable by multiple
645         // nodes, they must share the key that encrypts this payment data.
646         ///
647         /// This method must return the same value each time it is called.
648         ///
649         /// [phantom node payments]: PhantomKeysManager
650         fn get_inbound_payment_key_material(&self) -> KeyMaterial;
651
652         /// Get node id based on the provided [`Recipient`].
653         ///
654         /// This method must return the same value each time it is called with a given [`Recipient`]
655         /// parameter.
656         ///
657         /// Errors if the [`Recipient`] variant is not supported by the implementation.
658         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()>;
659
660         /// Gets the ECDH shared secret of our node secret and `other_key`, multiplying by `tweak` if
661         /// one is provided. Note that this tweak can be applied to `other_key` instead of our node
662         /// secret, though this is less efficient.
663         ///
664         /// Note that if this fails while attempting to forward an HTLC, LDK will panic. The error
665         /// should be resolved to allow LDK to resume forwarding HTLCs.
666         ///
667         /// Errors if the [`Recipient`] variant is not supported by the implementation.
668         fn ecdh(&self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>) -> Result<SharedSecret, ()>;
669
670         /// Sign an invoice.
671         ///
672         /// By parameterizing by the raw invoice bytes instead of the hash, we allow implementors of
673         /// this trait to parse the invoice and make sure they're signing what they expect, rather than
674         /// blindly signing the hash.
675         ///
676         /// The `hrp_bytes` are ASCII bytes, while the `invoice_data` is base32.
677         ///
678         /// The secret key used to sign the invoice is dependent on the [`Recipient`].
679         ///
680         /// Errors if the [`Recipient`] variant is not supported by the implementation.
681         fn sign_invoice(&self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient) -> Result<RecoverableSignature, ()>;
682
683         /// Signs the [`TaggedHash`] of a BOLT 12 invoice request.
684         ///
685         /// May be called by a function passed to [`UnsignedInvoiceRequest::sign`] where
686         /// `invoice_request` is the callee.
687         ///
688         /// Implementors may check that the `invoice_request` is expected rather than blindly signing
689         /// the tagged hash. An `Ok` result should sign `invoice_request.tagged_hash().as_digest()` with
690         /// the node's signing key or an ephemeral key to preserve privacy, whichever is associated with
691         /// [`UnsignedInvoiceRequest::payer_id`].
692         ///
693         /// [`TaggedHash`]: crate::offers::merkle::TaggedHash
694         fn sign_bolt12_invoice_request(
695                 &self, invoice_request: &UnsignedInvoiceRequest
696         ) -> Result<schnorr::Signature, ()>;
697
698         /// Signs the [`TaggedHash`] of a BOLT 12 invoice.
699         ///
700         /// May be called by a function passed to [`UnsignedBolt12Invoice::sign`] where `invoice` is the
701         /// callee.
702         ///
703         /// Implementors may check that the `invoice` is expected rather than blindly signing the tagged
704         /// hash. An `Ok` result should sign `invoice.tagged_hash().as_digest()` with the node's signing
705         /// key or an ephemeral key to preserve privacy, whichever is associated with
706         /// [`UnsignedBolt12Invoice::signing_pubkey`].
707         ///
708         /// [`TaggedHash`]: crate::offers::merkle::TaggedHash
709         fn sign_bolt12_invoice(
710                 &self, invoice: &UnsignedBolt12Invoice
711         ) -> Result<schnorr::Signature, ()>;
712
713         /// Sign a gossip message.
714         ///
715         /// Note that if this fails, LDK may panic and the message will not be broadcast to the network
716         /// or a possible channel counterparty. If LDK panics, the error should be resolved to allow the
717         /// message to be broadcast, as otherwise it may prevent one from receiving funds over the
718         /// corresponding channel.
719         fn sign_gossip_message(&self, msg: UnsignedGossipMessage) -> Result<Signature, ()>;
720 }
721
722 /// A trait that can return signer instances for individual channels.
723 pub trait SignerProvider {
724         /// A type which implements [`WriteableEcdsaChannelSigner`] which will be returned by [`Self::derive_channel_signer`].
725         type Signer : WriteableEcdsaChannelSigner;
726
727         /// Generates a unique `channel_keys_id` that can be used to obtain a [`Self::Signer`] through
728         /// [`SignerProvider::derive_channel_signer`]. The `user_channel_id` is provided to allow
729         /// implementations of [`SignerProvider`] to maintain a mapping between itself and the generated
730         /// `channel_keys_id`.
731         ///
732         /// This method must return a different value each time it is called.
733         fn generate_channel_keys_id(&self, inbound: bool, channel_value_satoshis: u64, user_channel_id: u128) -> [u8; 32];
734
735         /// Derives the private key material backing a `Signer`.
736         ///
737         /// To derive a new `Signer`, a fresh `channel_keys_id` should be obtained through
738         /// [`SignerProvider::generate_channel_keys_id`]. Otherwise, an existing `Signer` can be
739         /// re-derived from its `channel_keys_id`, which can be obtained through its trait method
740         /// [`ChannelSigner::channel_keys_id`].
741         fn derive_channel_signer(&self, channel_value_satoshis: u64, channel_keys_id: [u8; 32]) -> Self::Signer;
742
743         /// Reads a [`Signer`] for this [`SignerProvider`] from the given input stream.
744         /// This is only called during deserialization of other objects which contain
745         /// [`WriteableEcdsaChannelSigner`]-implementing objects (i.e., [`ChannelMonitor`]s and [`ChannelManager`]s).
746         /// The bytes are exactly those which `<Self::Signer as Writeable>::write()` writes, and
747         /// contain no versioning scheme. You may wish to include your own version prefix and ensure
748         /// you've read all of the provided bytes to ensure no corruption occurred.
749         ///
750         /// This method is slowly being phased out -- it will only be called when reading objects
751         /// written by LDK versions prior to 0.0.113.
752         ///
753         /// [`Signer`]: Self::Signer
754         /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
755         /// [`ChannelManager`]: crate::ln::channelmanager::ChannelManager
756         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::Signer, DecodeError>;
757
758         /// Get a script pubkey which we send funds to when claiming on-chain contestable outputs.
759         ///
760         /// If this function returns an error, this will result in a channel failing to open.
761         ///
762         /// This method should return a different value each time it is called, to avoid linking
763         /// on-chain funds across channels as controlled to the same user.
764         fn get_destination_script(&self) -> Result<Script, ()>;
765
766         /// Get a script pubkey which we will send funds to when closing a channel.
767         ///
768         /// If this function returns an error, this will result in a channel failing to open or close.
769         /// In the event of a failure when the counterparty is initiating a close, this can result in a
770         /// channel force close.
771         ///
772         /// This method should return a different value each time it is called, to avoid linking
773         /// on-chain funds across channels as controlled to the same user.
774         fn get_shutdown_scriptpubkey(&self) -> Result<ShutdownScript, ()>;
775 }
776
777 /// A simple implementation of [`WriteableEcdsaChannelSigner`] that just keeps the private keys in memory.
778 ///
779 /// This implementation performs no policy checks and is insufficient by itself as
780 /// a secure external signer.
781 #[derive(Debug)]
782 pub struct InMemorySigner {
783         /// Holder secret key in the 2-of-2 multisig script of a channel. This key also backs the
784         /// holder's anchor output in a commitment transaction, if one is present.
785         pub funding_key: SecretKey,
786         /// Holder secret key for blinded revocation pubkey.
787         pub revocation_base_key: SecretKey,
788         /// Holder secret key used for our balance in counterparty-broadcasted commitment transactions.
789         pub payment_key: SecretKey,
790         /// Holder secret key used in an HTLC transaction.
791         pub delayed_payment_base_key: SecretKey,
792         /// Holder HTLC secret key used in commitment transaction HTLC outputs.
793         pub htlc_base_key: SecretKey,
794         /// Commitment seed.
795         pub commitment_seed: [u8; 32],
796         /// Holder public keys and basepoints.
797         pub(crate) holder_channel_pubkeys: ChannelPublicKeys,
798         /// Counterparty public keys and counterparty/holder `selected_contest_delay`, populated on channel acceptance.
799         channel_parameters: Option<ChannelTransactionParameters>,
800         /// The total value of this channel.
801         channel_value_satoshis: u64,
802         /// Key derivation parameters.
803         channel_keys_id: [u8; 32],
804         /// Seed from which all randomness produced is derived from.
805         rand_bytes_unique_start: [u8; 32],
806         /// Tracks the number of times we've produced randomness to ensure we don't return the same
807         /// bytes twice.
808         rand_bytes_index: AtomicCounter,
809 }
810
811 impl PartialEq for InMemorySigner {
812         fn eq(&self, other: &Self) -> bool {
813                 self.funding_key == other.funding_key &&
814                         self.revocation_base_key == other.revocation_base_key &&
815                         self.payment_key == other.payment_key &&
816                         self.delayed_payment_base_key == other.delayed_payment_base_key &&
817                         self.htlc_base_key == other.htlc_base_key &&
818                         self.commitment_seed == other.commitment_seed &&
819                         self.holder_channel_pubkeys == other.holder_channel_pubkeys &&
820                         self.channel_parameters == other.channel_parameters &&
821                         self.channel_value_satoshis == other.channel_value_satoshis &&
822                         self.channel_keys_id == other.channel_keys_id
823         }
824 }
825
826 impl Clone for InMemorySigner {
827         fn clone(&self) -> Self {
828                 Self {
829                         funding_key: self.funding_key.clone(),
830                         revocation_base_key: self.revocation_base_key.clone(),
831                         payment_key: self.payment_key.clone(),
832                         delayed_payment_base_key: self.delayed_payment_base_key.clone(),
833                         htlc_base_key: self.htlc_base_key.clone(),
834                         commitment_seed: self.commitment_seed.clone(),
835                         holder_channel_pubkeys: self.holder_channel_pubkeys.clone(),
836                         channel_parameters: self.channel_parameters.clone(),
837                         channel_value_satoshis: self.channel_value_satoshis,
838                         channel_keys_id: self.channel_keys_id,
839                         rand_bytes_unique_start: self.get_secure_random_bytes(),
840                         rand_bytes_index: AtomicCounter::new(),
841                 }
842         }
843 }
844
845 impl InMemorySigner {
846         /// Creates a new [`InMemorySigner`].
847         pub fn new<C: Signing>(
848                 secp_ctx: &Secp256k1<C>,
849                 funding_key: SecretKey,
850                 revocation_base_key: SecretKey,
851                 payment_key: SecretKey,
852                 delayed_payment_base_key: SecretKey,
853                 htlc_base_key: SecretKey,
854                 commitment_seed: [u8; 32],
855                 channel_value_satoshis: u64,
856                 channel_keys_id: [u8; 32],
857                 rand_bytes_unique_start: [u8; 32],
858         ) -> InMemorySigner {
859                 let holder_channel_pubkeys =
860                         InMemorySigner::make_holder_keys(secp_ctx, &funding_key, &revocation_base_key,
861                                 &payment_key, &delayed_payment_base_key,
862                                 &htlc_base_key);
863                 InMemorySigner {
864                         funding_key,
865                         revocation_base_key,
866                         payment_key,
867                         delayed_payment_base_key,
868                         htlc_base_key,
869                         commitment_seed,
870                         channel_value_satoshis,
871                         holder_channel_pubkeys,
872                         channel_parameters: None,
873                         channel_keys_id,
874                         rand_bytes_unique_start,
875                         rand_bytes_index: AtomicCounter::new(),
876                 }
877         }
878
879         fn make_holder_keys<C: Signing>(secp_ctx: &Secp256k1<C>,
880                         funding_key: &SecretKey,
881                         revocation_base_key: &SecretKey,
882                         payment_key: &SecretKey,
883                         delayed_payment_base_key: &SecretKey,
884                         htlc_base_key: &SecretKey) -> ChannelPublicKeys {
885                 let from_secret = |s: &SecretKey| PublicKey::from_secret_key(secp_ctx, s);
886                 ChannelPublicKeys {
887                         funding_pubkey: from_secret(&funding_key),
888                         revocation_basepoint: from_secret(&revocation_base_key),
889                         payment_point: from_secret(&payment_key),
890                         delayed_payment_basepoint: from_secret(&delayed_payment_base_key),
891                         htlc_basepoint: from_secret(&htlc_base_key),
892                 }
893         }
894
895         /// Returns the counterparty's pubkeys.
896         ///
897         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
898         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
899         pub fn counterparty_pubkeys(&self) -> Option<&ChannelPublicKeys> {
900                 self.get_channel_parameters()
901                         .and_then(|params| params.counterparty_parameters.as_ref().map(|params| &params.pubkeys))
902         }
903
904         /// Returns the `contest_delay` value specified by our counterparty and applied on holder-broadcastable
905         /// transactions, i.e., the amount of time that we have to wait to recover our funds if we
906         /// broadcast a transaction.
907         ///
908         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
909         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
910         pub fn counterparty_selected_contest_delay(&self) -> Option<u16> {
911                 self.get_channel_parameters()
912                         .and_then(|params| params.counterparty_parameters.as_ref().map(|params| params.selected_contest_delay))
913         }
914
915         /// Returns the `contest_delay` value specified by us and applied on transactions broadcastable
916         /// by our counterparty, i.e., the amount of time that they have to wait to recover their funds
917         /// if they broadcast a transaction.
918         ///
919         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
920         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
921         pub fn holder_selected_contest_delay(&self) -> Option<u16> {
922                 self.get_channel_parameters().map(|params| params.holder_selected_contest_delay)
923         }
924
925         /// Returns whether the holder is the initiator.
926         ///
927         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
928         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
929         pub fn is_outbound(&self) -> Option<bool> {
930                 self.get_channel_parameters().map(|params| params.is_outbound_from_holder)
931         }
932
933         /// Funding outpoint
934         ///
935         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
936         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
937         pub fn funding_outpoint(&self) -> Option<&OutPoint> {
938                 self.get_channel_parameters().map(|params| params.funding_outpoint.as_ref()).flatten()
939         }
940
941         /// Returns a [`ChannelTransactionParameters`] for this channel, to be used when verifying or
942         /// building transactions.
943         ///
944         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
945         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
946         pub fn get_channel_parameters(&self) -> Option<&ChannelTransactionParameters> {
947                 self.channel_parameters.as_ref()
948         }
949
950         /// Returns the channel type features of the channel parameters. Should be helpful for
951         /// determining a channel's category, i. e. legacy/anchors/taproot/etc.
952         ///
953         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
954         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
955         pub fn channel_type_features(&self) -> Option<&ChannelTypeFeatures> {
956                 self.get_channel_parameters().map(|params| &params.channel_type_features)
957         }
958
959         /// Sign the single input of `spend_tx` at index `input_idx`, which spends the output described
960         /// by `descriptor`, returning the witness stack for the input.
961         ///
962         /// Returns an error if the input at `input_idx` does not exist, has a non-empty `script_sig`,
963         /// is not spending the outpoint described by [`descriptor.outpoint`],
964         /// or if an output descriptor `script_pubkey` does not match the one we can spend.
965         ///
966         /// [`descriptor.outpoint`]: StaticPaymentOutputDescriptor::outpoint
967         pub fn sign_counterparty_payment_input<C: Signing>(&self, spend_tx: &Transaction, input_idx: usize, descriptor: &StaticPaymentOutputDescriptor, secp_ctx: &Secp256k1<C>) -> Result<Vec<Vec<u8>>, ()> {
968                 // TODO: We really should be taking the SigHashCache as a parameter here instead of
969                 // spend_tx, but ideally the SigHashCache would expose the transaction's inputs read-only
970                 // so that we can check them. This requires upstream rust-bitcoin changes (as well as
971                 // bindings updates to support SigHashCache objects).
972                 if spend_tx.input.len() <= input_idx { return Err(()); }
973                 if !spend_tx.input[input_idx].script_sig.is_empty() { return Err(()); }
974                 if spend_tx.input[input_idx].previous_output != descriptor.outpoint.into_bitcoin_outpoint() { return Err(()); }
975
976                 let remotepubkey = bitcoin::PublicKey::new(self.pubkeys().payment_point);
977                 // We cannot always assume that `channel_parameters` is set, so can't just call
978                 // `self.channel_parameters()` or anything that relies on it
979                 let supports_anchors_zero_fee_htlc_tx = self.channel_type_features()
980                         .map(|features| features.supports_anchors_zero_fee_htlc_tx())
981                         .unwrap_or(false);
982
983                 let witness_script = if supports_anchors_zero_fee_htlc_tx {
984                         chan_utils::get_to_countersignatory_with_anchors_redeemscript(&remotepubkey.inner)
985                 } else {
986                         Script::new_p2pkh(&remotepubkey.pubkey_hash())
987                 };
988                 let sighash = hash_to_message!(&sighash::SighashCache::new(spend_tx).segwit_signature_hash(input_idx, &witness_script, descriptor.output.value, EcdsaSighashType::All).unwrap()[..]);
989                 let remotesig = sign_with_aux_rand(secp_ctx, &sighash, &self.payment_key, &self);
990                 let payment_script = if supports_anchors_zero_fee_htlc_tx {
991                         witness_script.to_v0_p2wsh()
992                 } else {
993                         Script::new_v0_p2wpkh(&remotepubkey.wpubkey_hash().unwrap())
994                 };
995
996                 if payment_script != descriptor.output.script_pubkey { return Err(()); }
997
998                 let mut witness = Vec::with_capacity(2);
999                 witness.push(remotesig.serialize_der().to_vec());
1000                 witness[0].push(EcdsaSighashType::All as u8);
1001                 if supports_anchors_zero_fee_htlc_tx {
1002                         witness.push(witness_script.to_bytes());
1003                 } else {
1004                         witness.push(remotepubkey.to_bytes());
1005                 }
1006                 Ok(witness)
1007         }
1008
1009         /// Sign the single input of `spend_tx` at index `input_idx` which spends the output
1010         /// described by `descriptor`, returning the witness stack for the input.
1011         ///
1012         /// Returns an error if the input at `input_idx` does not exist, has a non-empty `script_sig`,
1013         /// is not spending the outpoint described by [`descriptor.outpoint`], does not have a
1014         /// sequence set to [`descriptor.to_self_delay`], or if an output descriptor
1015         /// `script_pubkey` does not match the one we can spend.
1016         ///
1017         /// [`descriptor.outpoint`]: DelayedPaymentOutputDescriptor::outpoint
1018         /// [`descriptor.to_self_delay`]: DelayedPaymentOutputDescriptor::to_self_delay
1019         pub fn sign_dynamic_p2wsh_input<C: Signing>(&self, spend_tx: &Transaction, input_idx: usize, descriptor: &DelayedPaymentOutputDescriptor, secp_ctx: &Secp256k1<C>) -> Result<Vec<Vec<u8>>, ()> {
1020                 // TODO: We really should be taking the SigHashCache as a parameter here instead of
1021                 // spend_tx, but ideally the SigHashCache would expose the transaction's inputs read-only
1022                 // so that we can check them. This requires upstream rust-bitcoin changes (as well as
1023                 // bindings updates to support SigHashCache objects).
1024                 if spend_tx.input.len() <= input_idx { return Err(()); }
1025                 if !spend_tx.input[input_idx].script_sig.is_empty() { return Err(()); }
1026                 if spend_tx.input[input_idx].previous_output != descriptor.outpoint.into_bitcoin_outpoint() { return Err(()); }
1027                 if spend_tx.input[input_idx].sequence.0 != descriptor.to_self_delay as u32 { return Err(()); }
1028
1029                 let delayed_payment_key = chan_utils::derive_private_key(&secp_ctx, &descriptor.per_commitment_point, &self.delayed_payment_base_key);
1030                 let delayed_payment_pubkey = PublicKey::from_secret_key(&secp_ctx, &delayed_payment_key);
1031                 let witness_script = chan_utils::get_revokeable_redeemscript(&descriptor.revocation_pubkey, descriptor.to_self_delay, &delayed_payment_pubkey);
1032                 let sighash = hash_to_message!(&sighash::SighashCache::new(spend_tx).segwit_signature_hash(input_idx, &witness_script, descriptor.output.value, EcdsaSighashType::All).unwrap()[..]);
1033                 let local_delayedsig = sign_with_aux_rand(secp_ctx, &sighash, &delayed_payment_key, &self);
1034                 let payment_script = bitcoin::Address::p2wsh(&witness_script, Network::Bitcoin).script_pubkey();
1035
1036                 if descriptor.output.script_pubkey != payment_script { return Err(()); }
1037
1038                 let mut witness = Vec::with_capacity(3);
1039                 witness.push(local_delayedsig.serialize_der().to_vec());
1040                 witness[0].push(EcdsaSighashType::All as u8);
1041                 witness.push(vec!()); //MINIMALIF
1042                 witness.push(witness_script.clone().into_bytes());
1043                 Ok(witness)
1044         }
1045 }
1046
1047 impl EntropySource for InMemorySigner {
1048         fn get_secure_random_bytes(&self) -> [u8; 32] {
1049                 let index = self.rand_bytes_index.get_increment();
1050                 let mut nonce = [0u8; 16];
1051                 nonce[..8].copy_from_slice(&index.to_be_bytes());
1052                 ChaCha20::get_single_block(&self.rand_bytes_unique_start, &nonce)
1053         }
1054 }
1055
1056 impl ChannelSigner for InMemorySigner {
1057         fn get_per_commitment_point(&self, idx: u64, secp_ctx: &Secp256k1<secp256k1::All>) -> PublicKey {
1058                 let commitment_secret = SecretKey::from_slice(&chan_utils::build_commitment_secret(&self.commitment_seed, idx)).unwrap();
1059                 PublicKey::from_secret_key(secp_ctx, &commitment_secret)
1060         }
1061
1062         fn release_commitment_secret(&self, idx: u64) -> [u8; 32] {
1063                 chan_utils::build_commitment_secret(&self.commitment_seed, idx)
1064         }
1065
1066         fn validate_holder_commitment(&self, _holder_tx: &HolderCommitmentTransaction, _preimages: Vec<PaymentPreimage>) -> Result<(), ()> {
1067                 Ok(())
1068         }
1069
1070         fn pubkeys(&self) -> &ChannelPublicKeys { &self.holder_channel_pubkeys }
1071
1072         fn channel_keys_id(&self) -> [u8; 32] { self.channel_keys_id }
1073
1074         fn provide_channel_parameters(&mut self, channel_parameters: &ChannelTransactionParameters) {
1075                 assert!(self.channel_parameters.is_none() || self.channel_parameters.as_ref().unwrap() == channel_parameters);
1076                 if self.channel_parameters.is_some() {
1077                         // The channel parameters were already set and they match, return early.
1078                         return;
1079                 }
1080                 assert!(channel_parameters.is_populated(), "Channel parameters must be fully populated");
1081                 self.channel_parameters = Some(channel_parameters.clone());
1082         }
1083 }
1084
1085 const MISSING_PARAMS_ERR: &'static str = "ChannelSigner::provide_channel_parameters must be called before signing operations";
1086
1087 impl EcdsaChannelSigner for InMemorySigner {
1088         fn sign_counterparty_commitment(&self, commitment_tx: &CommitmentTransaction, _preimages: Vec<PaymentPreimage>, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()> {
1089                 let trusted_tx = commitment_tx.trust();
1090                 let keys = trusted_tx.keys();
1091
1092                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
1093                 let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1094                 let channel_funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &counterparty_keys.funding_pubkey);
1095
1096                 let built_tx = trusted_tx.built_transaction();
1097                 let commitment_sig = built_tx.sign_counterparty_commitment(&self.funding_key, &channel_funding_redeemscript, self.channel_value_satoshis, secp_ctx);
1098                 let commitment_txid = built_tx.txid;
1099
1100                 let mut htlc_sigs = Vec::with_capacity(commitment_tx.htlcs().len());
1101                 for htlc in commitment_tx.htlcs() {
1102                         let channel_parameters = self.get_channel_parameters().expect(MISSING_PARAMS_ERR);
1103                         let holder_selected_contest_delay =
1104                                 self.holder_selected_contest_delay().expect(MISSING_PARAMS_ERR);
1105                         let chan_type = &channel_parameters.channel_type_features;
1106                         let htlc_tx = chan_utils::build_htlc_transaction(&commitment_txid, commitment_tx.feerate_per_kw(), holder_selected_contest_delay, htlc, chan_type, &keys.broadcaster_delayed_payment_key, &keys.revocation_key);
1107                         let htlc_redeemscript = chan_utils::get_htlc_redeemscript(&htlc, chan_type, &keys);
1108                         let htlc_sighashtype = if chan_type.supports_anchors_zero_fee_htlc_tx() { EcdsaSighashType::SinglePlusAnyoneCanPay } else { EcdsaSighashType::All };
1109                         let htlc_sighash = hash_to_message!(&sighash::SighashCache::new(&htlc_tx).segwit_signature_hash(0, &htlc_redeemscript, htlc.amount_msat / 1000, htlc_sighashtype).unwrap()[..]);
1110                         let holder_htlc_key = chan_utils::derive_private_key(&secp_ctx, &keys.per_commitment_point, &self.htlc_base_key);
1111                         htlc_sigs.push(sign(secp_ctx, &htlc_sighash, &holder_htlc_key));
1112                 }
1113
1114                 Ok((commitment_sig, htlc_sigs))
1115         }
1116
1117         fn validate_counterparty_revocation(&self, _idx: u64, _secret: &SecretKey) -> Result<(), ()> {
1118                 Ok(())
1119         }
1120
1121         fn sign_holder_commitment(&self, commitment_tx: &HolderCommitmentTransaction, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
1122                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
1123                 let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1124                 let funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &counterparty_keys.funding_pubkey);
1125                 let trusted_tx = commitment_tx.trust();
1126                 Ok(trusted_tx.built_transaction().sign_holder_commitment(&self.funding_key, &funding_redeemscript, self.channel_value_satoshis, &self, secp_ctx))
1127         }
1128
1129         #[cfg(any(test,feature = "unsafe_revoked_tx_signing"))]
1130         fn unsafe_sign_holder_commitment(&self, commitment_tx: &HolderCommitmentTransaction, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
1131                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
1132                 let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1133                 let funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &counterparty_keys.funding_pubkey);
1134                 let trusted_tx = commitment_tx.trust();
1135                 Ok(trusted_tx.built_transaction().sign_holder_commitment(&self.funding_key, &funding_redeemscript, self.channel_value_satoshis, &self, secp_ctx))
1136         }
1137
1138         fn sign_justice_revoked_output(&self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
1139                 let revocation_key = chan_utils::derive_private_revocation_key(&secp_ctx, &per_commitment_key, &self.revocation_base_key);
1140                 let per_commitment_point = PublicKey::from_secret_key(secp_ctx, &per_commitment_key);
1141                 let revocation_pubkey = chan_utils::derive_public_revocation_key(&secp_ctx, &per_commitment_point, &self.pubkeys().revocation_basepoint);
1142                 let witness_script = {
1143                         let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1144                         let holder_selected_contest_delay =
1145                                 self.holder_selected_contest_delay().expect(MISSING_PARAMS_ERR);
1146                         let counterparty_delayedpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &counterparty_keys.delayed_payment_basepoint);
1147                         chan_utils::get_revokeable_redeemscript(&revocation_pubkey, holder_selected_contest_delay, &counterparty_delayedpubkey)
1148                 };
1149                 let mut sighash_parts = sighash::SighashCache::new(justice_tx);
1150                 let sighash = hash_to_message!(&sighash_parts.segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All).unwrap()[..]);
1151                 return Ok(sign_with_aux_rand(secp_ctx, &sighash, &revocation_key, &self))
1152         }
1153
1154         fn sign_justice_revoked_htlc(&self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey, htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
1155                 let revocation_key = chan_utils::derive_private_revocation_key(&secp_ctx, &per_commitment_key, &self.revocation_base_key);
1156                 let per_commitment_point = PublicKey::from_secret_key(secp_ctx, &per_commitment_key);
1157                 let revocation_pubkey = chan_utils::derive_public_revocation_key(&secp_ctx, &per_commitment_point, &self.pubkeys().revocation_basepoint);
1158                 let witness_script = {
1159                         let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1160                         let counterparty_htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &counterparty_keys.htlc_basepoint);
1161                         let holder_htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.pubkeys().htlc_basepoint);
1162                         let chan_type = self.channel_type_features().expect(MISSING_PARAMS_ERR);
1163                         chan_utils::get_htlc_redeemscript_with_explicit_keys(&htlc, chan_type, &counterparty_htlcpubkey, &holder_htlcpubkey, &revocation_pubkey)
1164                 };
1165                 let mut sighash_parts = sighash::SighashCache::new(justice_tx);
1166                 let sighash = hash_to_message!(&sighash_parts.segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All).unwrap()[..]);
1167                 return Ok(sign_with_aux_rand(secp_ctx, &sighash, &revocation_key, &self))
1168         }
1169
1170         fn sign_holder_htlc_transaction(
1171                 &self, htlc_tx: &Transaction, input: usize, htlc_descriptor: &HTLCDescriptor,
1172                 secp_ctx: &Secp256k1<secp256k1::All>
1173         ) -> Result<Signature, ()> {
1174                 let witness_script = htlc_descriptor.witness_script(secp_ctx);
1175                 let sighash = &sighash::SighashCache::new(&*htlc_tx).segwit_signature_hash(
1176                         input, &witness_script, htlc_descriptor.htlc.amount_msat / 1000, EcdsaSighashType::All
1177                 ).map_err(|_| ())?;
1178                 let our_htlc_private_key = chan_utils::derive_private_key(
1179                         &secp_ctx, &htlc_descriptor.per_commitment_point, &self.htlc_base_key
1180                 );
1181                 Ok(sign_with_aux_rand(&secp_ctx, &hash_to_message!(sighash), &our_htlc_private_key, &self))
1182         }
1183
1184         fn sign_counterparty_htlc_transaction(&self, htlc_tx: &Transaction, input: usize, amount: u64, per_commitment_point: &PublicKey, htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
1185                 let htlc_key = chan_utils::derive_private_key(&secp_ctx, &per_commitment_point, &self.htlc_base_key);
1186                 let revocation_pubkey = chan_utils::derive_public_revocation_key(&secp_ctx, &per_commitment_point, &self.pubkeys().revocation_basepoint);
1187                 let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1188                 let counterparty_htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &counterparty_keys.htlc_basepoint);
1189                 let htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.pubkeys().htlc_basepoint);
1190                 let chan_type = self.channel_type_features().expect(MISSING_PARAMS_ERR);
1191                 let witness_script = chan_utils::get_htlc_redeemscript_with_explicit_keys(&htlc, chan_type, &counterparty_htlcpubkey, &htlcpubkey, &revocation_pubkey);
1192                 let mut sighash_parts = sighash::SighashCache::new(htlc_tx);
1193                 let sighash = hash_to_message!(&sighash_parts.segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All).unwrap()[..]);
1194                 Ok(sign_with_aux_rand(secp_ctx, &sighash, &htlc_key, &self))
1195         }
1196
1197         fn sign_closing_transaction(&self, closing_tx: &ClosingTransaction, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
1198                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
1199                 let counterparty_funding_key = &self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR).funding_pubkey;
1200                 let channel_funding_redeemscript = make_funding_redeemscript(&funding_pubkey, counterparty_funding_key);
1201                 Ok(closing_tx.trust().sign(&self.funding_key, &channel_funding_redeemscript, self.channel_value_satoshis, secp_ctx))
1202         }
1203
1204         fn sign_holder_anchor_input(
1205                 &self, anchor_tx: &Transaction, input: usize, secp_ctx: &Secp256k1<secp256k1::All>,
1206         ) -> Result<Signature, ()> {
1207                 let witness_script = chan_utils::get_anchor_redeemscript(&self.holder_channel_pubkeys.funding_pubkey);
1208                 let sighash = sighash::SighashCache::new(&*anchor_tx).segwit_signature_hash(
1209                         input, &witness_script, ANCHOR_OUTPUT_VALUE_SATOSHI, EcdsaSighashType::All,
1210                 ).unwrap();
1211                 Ok(sign_with_aux_rand(secp_ctx, &hash_to_message!(&sighash[..]), &self.funding_key, &self))
1212         }
1213
1214         fn sign_channel_announcement_with_funding_key(
1215                 &self, msg: &UnsignedChannelAnnouncement, secp_ctx: &Secp256k1<secp256k1::All>
1216         ) -> Result<Signature, ()> {
1217                 let msghash = hash_to_message!(&Sha256dHash::hash(&msg.encode()[..])[..]);
1218                 Ok(secp_ctx.sign_ecdsa(&msghash, &self.funding_key))
1219         }
1220 }
1221
1222 const SERIALIZATION_VERSION: u8 = 1;
1223
1224 const MIN_SERIALIZATION_VERSION: u8 = 1;
1225
1226 impl WriteableEcdsaChannelSigner for InMemorySigner {}
1227
1228 impl Writeable for InMemorySigner {
1229         fn write<W: Writer>(&self, writer: &mut W) -> Result<(), Error> {
1230                 write_ver_prefix!(writer, SERIALIZATION_VERSION, MIN_SERIALIZATION_VERSION);
1231
1232                 self.funding_key.write(writer)?;
1233                 self.revocation_base_key.write(writer)?;
1234                 self.payment_key.write(writer)?;
1235                 self.delayed_payment_base_key.write(writer)?;
1236                 self.htlc_base_key.write(writer)?;
1237                 self.commitment_seed.write(writer)?;
1238                 self.channel_parameters.write(writer)?;
1239                 self.channel_value_satoshis.write(writer)?;
1240                 self.channel_keys_id.write(writer)?;
1241
1242                 write_tlv_fields!(writer, {});
1243
1244                 Ok(())
1245         }
1246 }
1247
1248 impl<ES: Deref> ReadableArgs<ES> for InMemorySigner where ES::Target: EntropySource {
1249         fn read<R: io::Read>(reader: &mut R, entropy_source: ES) -> Result<Self, DecodeError> {
1250                 let _ver = read_ver_prefix!(reader, SERIALIZATION_VERSION);
1251
1252                 let funding_key = Readable::read(reader)?;
1253                 let revocation_base_key = Readable::read(reader)?;
1254                 let payment_key = Readable::read(reader)?;
1255                 let delayed_payment_base_key = Readable::read(reader)?;
1256                 let htlc_base_key = Readable::read(reader)?;
1257                 let commitment_seed = Readable::read(reader)?;
1258                 let counterparty_channel_data = Readable::read(reader)?;
1259                 let channel_value_satoshis = Readable::read(reader)?;
1260                 let secp_ctx = Secp256k1::signing_only();
1261                 let holder_channel_pubkeys =
1262                         InMemorySigner::make_holder_keys(&secp_ctx, &funding_key, &revocation_base_key,
1263                                  &payment_key, &delayed_payment_base_key, &htlc_base_key);
1264                 let keys_id = Readable::read(reader)?;
1265
1266                 read_tlv_fields!(reader, {});
1267
1268                 Ok(InMemorySigner {
1269                         funding_key,
1270                         revocation_base_key,
1271                         payment_key,
1272                         delayed_payment_base_key,
1273                         htlc_base_key,
1274                         commitment_seed,
1275                         channel_value_satoshis,
1276                         holder_channel_pubkeys,
1277                         channel_parameters: counterparty_channel_data,
1278                         channel_keys_id: keys_id,
1279                         rand_bytes_unique_start: entropy_source.get_secure_random_bytes(),
1280                         rand_bytes_index: AtomicCounter::new(),
1281                 })
1282         }
1283 }
1284
1285 /// Simple implementation of [`EntropySource`], [`NodeSigner`], and [`SignerProvider`] that takes a
1286 /// 32-byte seed for use as a BIP 32 extended key and derives keys from that.
1287 ///
1288 /// Your `node_id` is seed/0'.
1289 /// Unilateral closes may use seed/1'.
1290 /// Cooperative closes may use seed/2'.
1291 /// The two close keys may be needed to claim on-chain funds!
1292 ///
1293 /// This struct cannot be used for nodes that wish to support receiving phantom payments;
1294 /// [`PhantomKeysManager`] must be used instead.
1295 ///
1296 /// Note that switching between this struct and [`PhantomKeysManager`] will invalidate any
1297 /// previously issued invoices and attempts to pay previous invoices will fail.
1298 pub struct KeysManager {
1299         secp_ctx: Secp256k1<secp256k1::All>,
1300         node_secret: SecretKey,
1301         node_id: PublicKey,
1302         inbound_payment_key: KeyMaterial,
1303         destination_script: Script,
1304         shutdown_pubkey: PublicKey,
1305         channel_master_key: ExtendedPrivKey,
1306         channel_child_index: AtomicUsize,
1307
1308         rand_bytes_unique_start: [u8; 32],
1309         rand_bytes_index: AtomicCounter,
1310
1311         seed: [u8; 32],
1312         starting_time_secs: u64,
1313         starting_time_nanos: u32,
1314 }
1315
1316 impl KeysManager {
1317         /// Constructs a [`KeysManager`] from a 32-byte seed. If the seed is in some way biased (e.g.,
1318         /// your CSRNG is busted) this may panic (but more importantly, you will possibly lose funds).
1319         /// `starting_time` isn't strictly required to actually be a time, but it must absolutely,
1320         /// without a doubt, be unique to this instance. ie if you start multiple times with the same
1321         /// `seed`, `starting_time` must be unique to each run. Thus, the easiest way to achieve this
1322         /// is to simply use the current time (with very high precision).
1323         ///
1324         /// The `seed` MUST be backed up safely prior to use so that the keys can be re-created, however,
1325         /// obviously, `starting_time` should be unique every time you reload the library - it is only
1326         /// used to generate new ephemeral key data (which will be stored by the individual channel if
1327         /// necessary).
1328         ///
1329         /// Note that the seed is required to recover certain on-chain funds independent of
1330         /// [`ChannelMonitor`] data, though a current copy of [`ChannelMonitor`] data is also required
1331         /// for any channel, and some on-chain during-closing funds.
1332         ///
1333         /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
1334         pub fn new(seed: &[u8; 32], starting_time_secs: u64, starting_time_nanos: u32) -> Self {
1335                 let secp_ctx = Secp256k1::new();
1336                 // Note that when we aren't serializing the key, network doesn't matter
1337                 match ExtendedPrivKey::new_master(Network::Testnet, seed) {
1338                         Ok(master_key) => {
1339                                 let node_secret = master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(0).unwrap()).expect("Your RNG is busted").private_key;
1340                                 let node_id = PublicKey::from_secret_key(&secp_ctx, &node_secret);
1341                                 let destination_script = match master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(1).unwrap()) {
1342                                         Ok(destination_key) => {
1343                                                 let wpubkey_hash = WPubkeyHash::hash(&ExtendedPubKey::from_priv(&secp_ctx, &destination_key).to_pub().to_bytes());
1344                                                 Builder::new().push_opcode(opcodes::all::OP_PUSHBYTES_0)
1345                                                         .push_slice(&wpubkey_hash.into_inner())
1346                                                         .into_script()
1347                                         },
1348                                         Err(_) => panic!("Your RNG is busted"),
1349                                 };
1350                                 let shutdown_pubkey = match master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(2).unwrap()) {
1351                                         Ok(shutdown_key) => ExtendedPubKey::from_priv(&secp_ctx, &shutdown_key).public_key,
1352                                         Err(_) => panic!("Your RNG is busted"),
1353                                 };
1354                                 let channel_master_key = master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(3).unwrap()).expect("Your RNG is busted");
1355                                 let inbound_payment_key: SecretKey = master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(5).unwrap()).expect("Your RNG is busted").private_key;
1356                                 let mut inbound_pmt_key_bytes = [0; 32];
1357                                 inbound_pmt_key_bytes.copy_from_slice(&inbound_payment_key[..]);
1358
1359                                 let mut rand_bytes_engine = Sha256::engine();
1360                                 rand_bytes_engine.input(&starting_time_secs.to_be_bytes());
1361                                 rand_bytes_engine.input(&starting_time_nanos.to_be_bytes());
1362                                 rand_bytes_engine.input(seed);
1363                                 rand_bytes_engine.input(b"LDK PRNG Seed");
1364                                 let rand_bytes_unique_start = Sha256::from_engine(rand_bytes_engine).into_inner();
1365
1366                                 let mut res = KeysManager {
1367                                         secp_ctx,
1368                                         node_secret,
1369                                         node_id,
1370                                         inbound_payment_key: KeyMaterial(inbound_pmt_key_bytes),
1371
1372                                         destination_script,
1373                                         shutdown_pubkey,
1374
1375                                         channel_master_key,
1376                                         channel_child_index: AtomicUsize::new(0),
1377
1378                                         rand_bytes_unique_start,
1379                                         rand_bytes_index: AtomicCounter::new(),
1380
1381                                         seed: *seed,
1382                                         starting_time_secs,
1383                                         starting_time_nanos,
1384                                 };
1385                                 let secp_seed = res.get_secure_random_bytes();
1386                                 res.secp_ctx.seeded_randomize(&secp_seed);
1387                                 res
1388                         },
1389                         Err(_) => panic!("Your rng is busted"),
1390                 }
1391         }
1392
1393         /// Gets the "node_id" secret key used to sign gossip announcements, decode onion data, etc.
1394         pub fn get_node_secret_key(&self) -> SecretKey {
1395                 self.node_secret
1396         }
1397
1398         /// Derive an old [`WriteableEcdsaChannelSigner`] containing per-channel secrets based on a key derivation parameters.
1399         pub fn derive_channel_keys(&self, channel_value_satoshis: u64, params: &[u8; 32]) -> InMemorySigner {
1400                 let chan_id = u64::from_be_bytes(params[0..8].try_into().unwrap());
1401                 let mut unique_start = Sha256::engine();
1402                 unique_start.input(params);
1403                 unique_start.input(&self.seed);
1404
1405                 // We only seriously intend to rely on the channel_master_key for true secure
1406                 // entropy, everything else just ensures uniqueness. We rely on the unique_start (ie
1407                 // starting_time provided in the constructor) to be unique.
1408                 let child_privkey = self.channel_master_key.ckd_priv(&self.secp_ctx,
1409                                 ChildNumber::from_hardened_idx((chan_id as u32) % (1 << 31)).expect("key space exhausted")
1410                         ).expect("Your RNG is busted");
1411                 unique_start.input(&child_privkey.private_key[..]);
1412
1413                 let seed = Sha256::from_engine(unique_start).into_inner();
1414
1415                 let commitment_seed = {
1416                         let mut sha = Sha256::engine();
1417                         sha.input(&seed);
1418                         sha.input(&b"commitment seed"[..]);
1419                         Sha256::from_engine(sha).into_inner()
1420                 };
1421                 macro_rules! key_step {
1422                         ($info: expr, $prev_key: expr) => {{
1423                                 let mut sha = Sha256::engine();
1424                                 sha.input(&seed);
1425                                 sha.input(&$prev_key[..]);
1426                                 sha.input(&$info[..]);
1427                                 SecretKey::from_slice(&Sha256::from_engine(sha).into_inner()).expect("SHA-256 is busted")
1428                         }}
1429                 }
1430                 let funding_key = key_step!(b"funding key", commitment_seed);
1431                 let revocation_base_key = key_step!(b"revocation base key", funding_key);
1432                 let payment_key = key_step!(b"payment key", revocation_base_key);
1433                 let delayed_payment_base_key = key_step!(b"delayed payment base key", payment_key);
1434                 let htlc_base_key = key_step!(b"HTLC base key", delayed_payment_base_key);
1435                 let prng_seed = self.get_secure_random_bytes();
1436
1437                 InMemorySigner::new(
1438                         &self.secp_ctx,
1439                         funding_key,
1440                         revocation_base_key,
1441                         payment_key,
1442                         delayed_payment_base_key,
1443                         htlc_base_key,
1444                         commitment_seed,
1445                         channel_value_satoshis,
1446                         params.clone(),
1447                         prng_seed,
1448                 )
1449         }
1450
1451         /// Signs the given [`PartiallySignedTransaction`] which spends the given [`SpendableOutputDescriptor`]s.
1452         /// The resulting inputs will be finalized and the PSBT will be ready for broadcast if there
1453         /// are no other inputs that need signing.
1454         ///
1455         /// Returns `Err(())` if the PSBT is missing a descriptor or if we fail to sign.
1456         ///
1457         /// May panic if the [`SpendableOutputDescriptor`]s were not generated by channels which used
1458         /// this [`KeysManager`] or one of the [`InMemorySigner`] created by this [`KeysManager`].
1459         pub fn sign_spendable_outputs_psbt<C: Signing>(&self, descriptors: &[&SpendableOutputDescriptor], mut psbt: PartiallySignedTransaction, secp_ctx: &Secp256k1<C>) -> Result<PartiallySignedTransaction, ()> {
1460                 let mut keys_cache: Option<(InMemorySigner, [u8; 32])> = None;
1461                 for outp in descriptors {
1462                         match outp {
1463                                 SpendableOutputDescriptor::StaticPaymentOutput(descriptor) => {
1464                                         let input_idx = psbt.unsigned_tx.input.iter().position(|i| i.previous_output == descriptor.outpoint.into_bitcoin_outpoint()).ok_or(())?;
1465                                         if keys_cache.is_none() || keys_cache.as_ref().unwrap().1 != descriptor.channel_keys_id {
1466                                                 let mut signer = self.derive_channel_keys(descriptor.channel_value_satoshis, &descriptor.channel_keys_id);
1467                                                 if let Some(channel_params) = descriptor.channel_transaction_parameters.as_ref() {
1468                                                         signer.provide_channel_parameters(channel_params);
1469                                                 }
1470                                                 keys_cache = Some((signer, descriptor.channel_keys_id));
1471                                         }
1472                                         let witness = Witness::from_vec(keys_cache.as_ref().unwrap().0.sign_counterparty_payment_input(&psbt.unsigned_tx, input_idx, &descriptor, &secp_ctx)?);
1473                                         psbt.inputs[input_idx].final_script_witness = Some(witness);
1474                                 },
1475                                 SpendableOutputDescriptor::DelayedPaymentOutput(descriptor) => {
1476                                         let input_idx = psbt.unsigned_tx.input.iter().position(|i| i.previous_output == descriptor.outpoint.into_bitcoin_outpoint()).ok_or(())?;
1477                                         if keys_cache.is_none() || keys_cache.as_ref().unwrap().1 != descriptor.channel_keys_id {
1478                                                 keys_cache = Some((
1479                                                         self.derive_channel_keys(descriptor.channel_value_satoshis, &descriptor.channel_keys_id),
1480                                                         descriptor.channel_keys_id));
1481                                         }
1482                                         let witness = Witness::from_vec(keys_cache.as_ref().unwrap().0.sign_dynamic_p2wsh_input(&psbt.unsigned_tx, input_idx, &descriptor, &secp_ctx)?);
1483                                         psbt.inputs[input_idx].final_script_witness = Some(witness);
1484                                 },
1485                                 SpendableOutputDescriptor::StaticOutput { ref outpoint, ref output } => {
1486                                         let input_idx = psbt.unsigned_tx.input.iter().position(|i| i.previous_output == outpoint.into_bitcoin_outpoint()).ok_or(())?;
1487                                         let derivation_idx = if output.script_pubkey == self.destination_script {
1488                                                 1
1489                                         } else {
1490                                                 2
1491                                         };
1492                                         let secret = {
1493                                                 // Note that when we aren't serializing the key, network doesn't matter
1494                                                 match ExtendedPrivKey::new_master(Network::Testnet, &self.seed) {
1495                                                         Ok(master_key) => {
1496                                                                 match master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(derivation_idx).expect("key space exhausted")) {
1497                                                                         Ok(key) => key,
1498                                                                         Err(_) => panic!("Your RNG is busted"),
1499                                                                 }
1500                                                         }
1501                                                         Err(_) => panic!("Your rng is busted"),
1502                                                 }
1503                                         };
1504                                         let pubkey = ExtendedPubKey::from_priv(&secp_ctx, &secret).to_pub();
1505                                         if derivation_idx == 2 {
1506                                                 assert_eq!(pubkey.inner, self.shutdown_pubkey);
1507                                         }
1508                                         let witness_script = bitcoin::Address::p2pkh(&pubkey, Network::Testnet).script_pubkey();
1509                                         let payment_script = bitcoin::Address::p2wpkh(&pubkey, Network::Testnet).expect("uncompressed key found").script_pubkey();
1510
1511                                         if payment_script != output.script_pubkey { return Err(()); };
1512
1513                                         let sighash = hash_to_message!(&sighash::SighashCache::new(&psbt.unsigned_tx).segwit_signature_hash(input_idx, &witness_script, output.value, EcdsaSighashType::All).unwrap()[..]);
1514                                         let sig = sign_with_aux_rand(secp_ctx, &sighash, &secret.private_key, &self);
1515                                         let mut sig_ser = sig.serialize_der().to_vec();
1516                                         sig_ser.push(EcdsaSighashType::All as u8);
1517                                         let witness = Witness::from_vec(vec![sig_ser, pubkey.inner.serialize().to_vec()]);
1518                                         psbt.inputs[input_idx].final_script_witness = Some(witness);
1519                                 },
1520                         }
1521                 }
1522
1523                 Ok(psbt)
1524         }
1525
1526         /// Creates a [`Transaction`] which spends the given descriptors to the given outputs, plus an
1527         /// output to the given change destination (if sufficient change value remains). The
1528         /// transaction will have a feerate, at least, of the given value.
1529         ///
1530         /// The `locktime` argument is used to set the transaction's locktime. If `None`, the
1531         /// transaction will have a locktime of 0. It it recommended to set this to the current block
1532         /// height to avoid fee sniping, unless you have some specific reason to use a different
1533         /// locktime.
1534         ///
1535         /// Returns `Err(())` if the output value is greater than the input value minus required fee,
1536         /// if a descriptor was duplicated, or if an output descriptor `script_pubkey`
1537         /// does not match the one we can spend.
1538         ///
1539         /// We do not enforce that outputs meet the dust limit or that any output scripts are standard.
1540         ///
1541         /// May panic if the [`SpendableOutputDescriptor`]s were not generated by channels which used
1542         /// this [`KeysManager`] or one of the [`InMemorySigner`] created by this [`KeysManager`].
1543         pub fn spend_spendable_outputs<C: Signing>(&self, descriptors: &[&SpendableOutputDescriptor], outputs: Vec<TxOut>, change_destination_script: Script, feerate_sat_per_1000_weight: u32, locktime: Option<PackedLockTime>, secp_ctx: &Secp256k1<C>) -> Result<Transaction, ()> {
1544                 let (mut psbt, expected_max_weight) = SpendableOutputDescriptor::create_spendable_outputs_psbt(descriptors, outputs, change_destination_script, feerate_sat_per_1000_weight, locktime)?;
1545                 psbt = self.sign_spendable_outputs_psbt(descriptors, psbt, secp_ctx)?;
1546
1547                 let spend_tx = psbt.extract_tx();
1548
1549                 debug_assert!(expected_max_weight >= spend_tx.weight());
1550                 // Note that witnesses with a signature vary somewhat in size, so allow
1551                 // `expected_max_weight` to overshoot by up to 3 bytes per input.
1552                 debug_assert!(expected_max_weight <= spend_tx.weight() + descriptors.len() * 3);
1553
1554                 Ok(spend_tx)
1555         }
1556 }
1557
1558 impl EntropySource for KeysManager {
1559         fn get_secure_random_bytes(&self) -> [u8; 32] {
1560                 let index = self.rand_bytes_index.get_increment();
1561                 let mut nonce = [0u8; 16];
1562                 nonce[..8].copy_from_slice(&index.to_be_bytes());
1563                 ChaCha20::get_single_block(&self.rand_bytes_unique_start, &nonce)
1564         }
1565 }
1566
1567 impl NodeSigner for KeysManager {
1568         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()> {
1569                 match recipient {
1570                         Recipient::Node => Ok(self.node_id.clone()),
1571                         Recipient::PhantomNode => Err(())
1572                 }
1573         }
1574
1575         fn ecdh(&self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>) -> Result<SharedSecret, ()> {
1576                 let mut node_secret = match recipient {
1577                         Recipient::Node => Ok(self.node_secret.clone()),
1578                         Recipient::PhantomNode => Err(())
1579                 }?;
1580                 if let Some(tweak) = tweak {
1581                         node_secret = node_secret.mul_tweak(tweak).map_err(|_| ())?;
1582                 }
1583                 Ok(SharedSecret::new(other_key, &node_secret))
1584         }
1585
1586         fn get_inbound_payment_key_material(&self) -> KeyMaterial {
1587                 self.inbound_payment_key.clone()
1588         }
1589
1590         fn sign_invoice(&self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient) -> Result<RecoverableSignature, ()> {
1591                 let preimage = construct_invoice_preimage(&hrp_bytes, &invoice_data);
1592                 let secret = match recipient {
1593                         Recipient::Node => Ok(&self.node_secret),
1594                         Recipient::PhantomNode => Err(())
1595                 }?;
1596                 Ok(self.secp_ctx.sign_ecdsa_recoverable(&hash_to_message!(&Sha256::hash(&preimage)), secret))
1597         }
1598
1599         fn sign_bolt12_invoice_request(
1600                 &self, invoice_request: &UnsignedInvoiceRequest
1601         ) -> Result<schnorr::Signature, ()> {
1602                 let message = invoice_request.tagged_hash().as_digest();
1603                 let keys = KeyPair::from_secret_key(&self.secp_ctx, &self.node_secret);
1604                 let aux_rand = self.get_secure_random_bytes();
1605                 Ok(self.secp_ctx.sign_schnorr_with_aux_rand(message, &keys, &aux_rand))
1606         }
1607
1608         fn sign_bolt12_invoice(
1609                 &self, invoice: &UnsignedBolt12Invoice
1610         ) -> Result<schnorr::Signature, ()> {
1611                 let message = invoice.tagged_hash().as_digest();
1612                 let keys = KeyPair::from_secret_key(&self.secp_ctx, &self.node_secret);
1613                 let aux_rand = self.get_secure_random_bytes();
1614                 Ok(self.secp_ctx.sign_schnorr_with_aux_rand(message, &keys, &aux_rand))
1615         }
1616
1617         fn sign_gossip_message(&self, msg: UnsignedGossipMessage) -> Result<Signature, ()> {
1618                 let msg_hash = hash_to_message!(&Sha256dHash::hash(&msg.encode()[..])[..]);
1619                 Ok(self.secp_ctx.sign_ecdsa(&msg_hash, &self.node_secret))
1620         }
1621 }
1622
1623 impl SignerProvider for KeysManager {
1624         type Signer = InMemorySigner;
1625
1626         fn generate_channel_keys_id(&self, _inbound: bool, _channel_value_satoshis: u64, user_channel_id: u128) -> [u8; 32] {
1627                 let child_idx = self.channel_child_index.fetch_add(1, Ordering::AcqRel);
1628                 // `child_idx` is the only thing guaranteed to make each channel unique without a restart
1629                 // (though `user_channel_id` should help, depending on user behavior). If it manages to
1630                 // roll over, we may generate duplicate keys for two different channels, which could result
1631                 // in loss of funds. Because we only support 32-bit+ systems, assert that our `AtomicUsize`
1632                 // doesn't reach `u32::MAX`.
1633                 assert!(child_idx < core::u32::MAX as usize, "2^32 channels opened without restart");
1634                 let mut id = [0; 32];
1635                 id[0..4].copy_from_slice(&(child_idx as u32).to_be_bytes());
1636                 id[4..8].copy_from_slice(&self.starting_time_nanos.to_be_bytes());
1637                 id[8..16].copy_from_slice(&self.starting_time_secs.to_be_bytes());
1638                 id[16..32].copy_from_slice(&user_channel_id.to_be_bytes());
1639                 id
1640         }
1641
1642         fn derive_channel_signer(&self, channel_value_satoshis: u64, channel_keys_id: [u8; 32]) -> Self::Signer {
1643                 self.derive_channel_keys(channel_value_satoshis, &channel_keys_id)
1644         }
1645
1646         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::Signer, DecodeError> {
1647                 InMemorySigner::read(&mut io::Cursor::new(reader), self)
1648         }
1649
1650         fn get_destination_script(&self) -> Result<Script, ()> {
1651                 Ok(self.destination_script.clone())
1652         }
1653
1654         fn get_shutdown_scriptpubkey(&self) -> Result<ShutdownScript, ()> {
1655                 Ok(ShutdownScript::new_p2wpkh_from_pubkey(self.shutdown_pubkey.clone()))
1656         }
1657 }
1658
1659 /// Similar to [`KeysManager`], but allows the node using this struct to receive phantom node
1660 /// payments.
1661 ///
1662 /// A phantom node payment is a payment made to a phantom invoice, which is an invoice that can be
1663 /// paid to one of multiple nodes. This works because we encode the invoice route hints such that
1664 /// LDK will recognize an incoming payment as destined for a phantom node, and collect the payment
1665 /// itself without ever needing to forward to this fake node.
1666 ///
1667 /// Phantom node payments are useful for load balancing between multiple LDK nodes. They also
1668 /// provide some fault tolerance, because payers will automatically retry paying other provided
1669 /// nodes in the case that one node goes down.
1670 ///
1671 /// Note that multi-path payments are not supported in phantom invoices for security reasons.
1672 // In the hypothetical case that we did support MPP phantom payments, there would be no way for
1673 // nodes to know when the full payment has been received (and the preimage can be released) without
1674 // significantly compromising on our safety guarantees. I.e., if we expose the ability for the user
1675 // to tell LDK when the preimage can be released, we open ourselves to attacks where the preimage
1676 // is released too early.
1677 //
1678 /// Switching between this struct and [`KeysManager`] will invalidate any previously issued
1679 /// invoices and attempts to pay previous invoices will fail.
1680 pub struct PhantomKeysManager {
1681         inner: KeysManager,
1682         inbound_payment_key: KeyMaterial,
1683         phantom_secret: SecretKey,
1684         phantom_node_id: PublicKey,
1685 }
1686
1687 impl EntropySource for PhantomKeysManager {
1688         fn get_secure_random_bytes(&self) -> [u8; 32] {
1689                 self.inner.get_secure_random_bytes()
1690         }
1691 }
1692
1693 impl NodeSigner for PhantomKeysManager {
1694         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()> {
1695                 match recipient {
1696                         Recipient::Node => self.inner.get_node_id(Recipient::Node),
1697                         Recipient::PhantomNode => Ok(self.phantom_node_id.clone()),
1698                 }
1699         }
1700
1701         fn ecdh(&self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>) -> Result<SharedSecret, ()> {
1702                 let mut node_secret = match recipient {
1703                         Recipient::Node => self.inner.node_secret.clone(),
1704                         Recipient::PhantomNode => self.phantom_secret.clone(),
1705                 };
1706                 if let Some(tweak) = tweak {
1707                         node_secret = node_secret.mul_tweak(tweak).map_err(|_| ())?;
1708                 }
1709                 Ok(SharedSecret::new(other_key, &node_secret))
1710         }
1711
1712         fn get_inbound_payment_key_material(&self) -> KeyMaterial {
1713                 self.inbound_payment_key.clone()
1714         }
1715
1716         fn sign_invoice(&self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient) -> Result<RecoverableSignature, ()> {
1717                 let preimage = construct_invoice_preimage(&hrp_bytes, &invoice_data);
1718                 let secret = match recipient {
1719                         Recipient::Node => &self.inner.node_secret,
1720                         Recipient::PhantomNode => &self.phantom_secret,
1721                 };
1722                 Ok(self.inner.secp_ctx.sign_ecdsa_recoverable(&hash_to_message!(&Sha256::hash(&preimage)), secret))
1723         }
1724
1725         fn sign_bolt12_invoice_request(
1726                 &self, invoice_request: &UnsignedInvoiceRequest
1727         ) -> Result<schnorr::Signature, ()> {
1728                 self.inner.sign_bolt12_invoice_request(invoice_request)
1729         }
1730
1731         fn sign_bolt12_invoice(
1732                 &self, invoice: &UnsignedBolt12Invoice
1733         ) -> Result<schnorr::Signature, ()> {
1734                 self.inner.sign_bolt12_invoice(invoice)
1735         }
1736
1737         fn sign_gossip_message(&self, msg: UnsignedGossipMessage) -> Result<Signature, ()> {
1738                 self.inner.sign_gossip_message(msg)
1739         }
1740 }
1741
1742 impl SignerProvider for PhantomKeysManager {
1743         type Signer = InMemorySigner;
1744
1745         fn generate_channel_keys_id(&self, inbound: bool, channel_value_satoshis: u64, user_channel_id: u128) -> [u8; 32] {
1746                 self.inner.generate_channel_keys_id(inbound, channel_value_satoshis, user_channel_id)
1747         }
1748
1749         fn derive_channel_signer(&self, channel_value_satoshis: u64, channel_keys_id: [u8; 32]) -> Self::Signer {
1750                 self.inner.derive_channel_signer(channel_value_satoshis, channel_keys_id)
1751         }
1752
1753         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::Signer, DecodeError> {
1754                 self.inner.read_chan_signer(reader)
1755         }
1756
1757         fn get_destination_script(&self) -> Result<Script, ()> {
1758                 self.inner.get_destination_script()
1759         }
1760
1761         fn get_shutdown_scriptpubkey(&self) -> Result<ShutdownScript, ()> {
1762                 self.inner.get_shutdown_scriptpubkey()
1763         }
1764 }
1765
1766 impl PhantomKeysManager {
1767         /// Constructs a [`PhantomKeysManager`] given a 32-byte seed and an additional `cross_node_seed`
1768         /// that is shared across all nodes that intend to participate in [phantom node payments]
1769         /// together.
1770         ///
1771         /// See [`KeysManager::new`] for more information on `seed`, `starting_time_secs`, and
1772         /// `starting_time_nanos`.
1773         ///
1774         /// `cross_node_seed` must be the same across all phantom payment-receiving nodes and also the
1775         /// same across restarts, or else inbound payments may fail.
1776         ///
1777         /// [phantom node payments]: PhantomKeysManager
1778         pub fn new(seed: &[u8; 32], starting_time_secs: u64, starting_time_nanos: u32, cross_node_seed: &[u8; 32]) -> Self {
1779                 let inner = KeysManager::new(seed, starting_time_secs, starting_time_nanos);
1780                 let (inbound_key, phantom_key) = hkdf_extract_expand_twice(b"LDK Inbound and Phantom Payment Key Expansion", cross_node_seed);
1781                 let phantom_secret = SecretKey::from_slice(&phantom_key).unwrap();
1782                 let phantom_node_id = PublicKey::from_secret_key(&inner.secp_ctx, &phantom_secret);
1783                 Self {
1784                         inner,
1785                         inbound_payment_key: KeyMaterial(inbound_key),
1786                         phantom_secret,
1787                         phantom_node_id,
1788                 }
1789         }
1790
1791         /// See [`KeysManager::spend_spendable_outputs`] for documentation on this method.
1792         pub fn spend_spendable_outputs<C: Signing>(&self, descriptors: &[&SpendableOutputDescriptor], outputs: Vec<TxOut>, change_destination_script: Script, feerate_sat_per_1000_weight: u32, locktime: Option<PackedLockTime>, secp_ctx: &Secp256k1<C>) -> Result<Transaction, ()> {
1793                 self.inner.spend_spendable_outputs(descriptors, outputs, change_destination_script, feerate_sat_per_1000_weight, locktime, secp_ctx)
1794         }
1795
1796         /// See [`KeysManager::derive_channel_keys`] for documentation on this method.
1797         pub fn derive_channel_keys(&self, channel_value_satoshis: u64, params: &[u8; 32]) -> InMemorySigner {
1798                 self.inner.derive_channel_keys(channel_value_satoshis, params)
1799         }
1800
1801         /// Gets the "node_id" secret key used to sign gossip announcements, decode onion data, etc.
1802         pub fn get_node_secret_key(&self) -> SecretKey {
1803                 self.inner.get_node_secret_key()
1804         }
1805
1806         /// Gets the "node_id" secret key of the phantom node used to sign invoices, decode the
1807         /// last-hop onion data, etc.
1808         pub fn get_phantom_node_secret_key(&self) -> SecretKey {
1809                 self.phantom_secret
1810         }
1811 }
1812
1813 // Ensure that EcdsaChannelSigner can have a vtable
1814 #[test]
1815 pub fn dyn_sign() {
1816         let _signer: Box<dyn EcdsaChannelSigner>;
1817 }
1818
1819 #[cfg(ldk_bench)]
1820 pub mod benches {
1821         use std::sync::{Arc, mpsc};
1822         use std::sync::mpsc::TryRecvError;
1823         use std::thread;
1824         use std::time::Duration;
1825         use bitcoin::blockdata::constants::genesis_block;
1826         use bitcoin::Network;
1827         use crate::sign::{EntropySource, KeysManager};
1828
1829         use criterion::Criterion;
1830
1831         pub fn bench_get_secure_random_bytes(bench: &mut Criterion) {
1832                 let seed = [0u8; 32];
1833                 let now = Duration::from_secs(genesis_block(Network::Testnet).header.time as u64);
1834                 let keys_manager = Arc::new(KeysManager::new(&seed, now.as_secs(), now.subsec_micros()));
1835
1836                 let mut handles = Vec::new();
1837                 let mut stops = Vec::new();
1838                 for _ in 1..5 {
1839                         let keys_manager_clone = Arc::clone(&keys_manager);
1840                         let (stop_sender, stop_receiver) = mpsc::channel();
1841                         let handle = thread::spawn(move || {
1842                                 loop {
1843                                         keys_manager_clone.get_secure_random_bytes();
1844                                         match stop_receiver.try_recv() {
1845                                                 Ok(_) | Err(TryRecvError::Disconnected) => {
1846                                                         println!("Terminating.");
1847                                                         break;
1848                                                 }
1849                                                 Err(TryRecvError::Empty) => {}
1850                                         }
1851                                 }
1852                         });
1853                         handles.push(handle);
1854                         stops.push(stop_sender);
1855                 }
1856
1857                 bench.bench_function("get_secure_random_bytes", |b| b.iter(||
1858                         keys_manager.get_secure_random_bytes()));
1859
1860                 for stop in stops {
1861                         let _ = stop.send(());
1862                 }
1863                 for handle in handles {
1864                         handle.join().unwrap();
1865                 }
1866         }
1867 }