Upgrade rust-bitcoin to 0.31
[rust-lightning] / lightning / src / sign / mod.rs
1 // This file is Copyright its original authors, visible in version control
2 // history.
3 //
4 // This file is licensed under the Apache License, Version 2.0 <LICENSE-APACHE
5 // or http://www.apache.org/licenses/LICENSE-2.0> or the MIT license
6 // <LICENSE-MIT or http://opensource.org/licenses/MIT>, at your option.
7 // You may not use this file except in accordance with one or both of these
8 // licenses.
9
10 //! Provides keys to LDK and defines some useful objects describing spendable on-chain outputs.
11 //!
12 //! The provided output descriptors follow a custom LDK data format and are currently not fully
13 //! compatible with Bitcoin Core output descriptors.
14
15 use bitcoin::amount::Amount;
16 use bitcoin::bip32::{ChildNumber, Xpriv, Xpub};
17 use bitcoin::blockdata::locktime::absolute::LockTime;
18 use bitcoin::blockdata::opcodes;
19 use bitcoin::blockdata::script::{Builder, Script, ScriptBuf};
20 use bitcoin::blockdata::transaction::{Transaction, TxIn, TxOut};
21 use bitcoin::ecdsa::Signature as EcdsaSignature;
22 use bitcoin::network::Network;
23 use bitcoin::sighash;
24 use bitcoin::sighash::EcdsaSighashType;
25 use bitcoin::transaction::Version;
26
27 use bech32::u5;
28 use bitcoin::hashes::sha256::Hash as Sha256;
29 use bitcoin::hashes::sha256d::Hash as Sha256dHash;
30 use bitcoin::hashes::{Hash, HashEngine};
31
32 use bitcoin::secp256k1::ecdh::SharedSecret;
33 use bitcoin::secp256k1::ecdsa::{RecoverableSignature, Signature};
34 use bitcoin::secp256k1::schnorr;
35 #[cfg(taproot)]
36 use bitcoin::secp256k1::All;
37 use bitcoin::secp256k1::{Keypair, PublicKey, Scalar, Secp256k1, SecretKey, Signing};
38 use bitcoin::{secp256k1, Psbt, Sequence, Txid, WPubkeyHash, Witness};
39
40 use crate::chain::transaction::OutPoint;
41 use crate::crypto::utils::{hkdf_extract_expand_twice, sign, sign_with_aux_rand};
42 use crate::ln::chan_utils;
43 use crate::ln::chan_utils::{
44         get_revokeable_redeemscript, make_funding_redeemscript, ChannelPublicKeys,
45         ChannelTransactionParameters, ClosingTransaction, CommitmentTransaction,
46         HTLCOutputInCommitment, HolderCommitmentTransaction,
47 };
48 use crate::ln::channel::ANCHOR_OUTPUT_VALUE_SATOSHI;
49 use crate::ln::channel_keys::{
50         add_public_key_tweak, DelayedPaymentBasepoint, DelayedPaymentKey, HtlcBasepoint, HtlcKey,
51         RevocationBasepoint, RevocationKey,
52 };
53 #[cfg(taproot)]
54 use crate::ln::msgs::PartialSignatureWithNonce;
55 use crate::ln::msgs::{UnsignedChannelAnnouncement, UnsignedGossipMessage};
56 use crate::ln::script::ShutdownScript;
57 use crate::ln::types::PaymentPreimage;
58 use crate::offers::invoice::UnsignedBolt12Invoice;
59 use crate::offers::invoice_request::UnsignedInvoiceRequest;
60 use crate::util::ser::{Readable, ReadableArgs, Writeable, Writer};
61 use crate::util::transaction_utils;
62
63 use crate::crypto::chacha20::ChaCha20;
64 use crate::io::{self, Error};
65 use crate::ln::features::ChannelTypeFeatures;
66 use crate::ln::msgs::DecodeError;
67 use crate::prelude::*;
68 use crate::sign::ecdsa::EcdsaChannelSigner;
69 #[cfg(taproot)]
70 use crate::sign::taproot::TaprootChannelSigner;
71 use crate::util::atomic_counter::AtomicCounter;
72 use crate::util::invoice::construct_invoice_preimage;
73 use core::convert::TryInto;
74 use core::ops::Deref;
75 use core::sync::atomic::{AtomicUsize, Ordering};
76 #[cfg(taproot)]
77 use musig2::types::{PartialSignature, PublicNonce};
78
79 pub(crate) mod type_resolver;
80
81 pub mod ecdsa;
82 #[cfg(taproot)]
83 pub mod taproot;
84
85 /// Used as initial key material, to be expanded into multiple secret keys (but not to be used
86 /// directly). This is used within LDK to encrypt/decrypt inbound payment data.
87 ///
88 /// This is not exported to bindings users as we just use `[u8; 32]` directly
89 #[derive(Hash, Copy, Clone, PartialEq, Eq, Debug)]
90 pub struct KeyMaterial(pub [u8; 32]);
91
92 /// Information about a spendable output to a P2WSH script.
93 ///
94 /// See [`SpendableOutputDescriptor::DelayedPaymentOutput`] for more details on how to spend this.
95 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
96 pub struct DelayedPaymentOutputDescriptor {
97         /// The outpoint which is spendable.
98         pub outpoint: OutPoint,
99         /// Per commitment point to derive the delayed payment key by key holder.
100         pub per_commitment_point: PublicKey,
101         /// The `nSequence` value which must be set in the spending input to satisfy the `OP_CSV` in
102         /// the witness_script.
103         pub to_self_delay: u16,
104         /// The output which is referenced by the given outpoint.
105         pub output: TxOut,
106         /// The revocation point specific to the commitment transaction which was broadcast. Used to
107         /// derive the witnessScript for this output.
108         pub revocation_pubkey: RevocationKey,
109         /// Arbitrary identification information returned by a call to [`ChannelSigner::channel_keys_id`].
110         /// This may be useful in re-deriving keys used in the channel to spend the output.
111         pub channel_keys_id: [u8; 32],
112         /// The value of the channel which this output originated from, possibly indirectly.
113         pub channel_value_satoshis: u64,
114         /// The channel public keys and other parameters needed to generate a spending transaction or
115         /// to provide to a re-derived signer through [`ChannelSigner::provide_channel_parameters`].
116         ///
117         /// Added as optional, but always `Some` if the descriptor was produced in v0.0.123 or later.
118         pub channel_transaction_parameters: Option<ChannelTransactionParameters>,
119 }
120
121 impl DelayedPaymentOutputDescriptor {
122         /// The maximum length a well-formed witness spending one of these should have.
123         /// Note: If you have the grind_signatures feature enabled, this will be at least 1 byte
124         /// shorter.
125         // Calculated as 1 byte length + 73 byte signature, 1 byte empty vec push, 1 byte length plus
126         // redeemscript push length.
127         pub const MAX_WITNESS_LENGTH: u64 =
128                 1 + 73 + 1 + chan_utils::REVOKEABLE_REDEEMSCRIPT_MAX_LENGTH as u64 + 1;
129 }
130
131 impl_writeable_tlv_based!(DelayedPaymentOutputDescriptor, {
132         (0, outpoint, required),
133         (2, per_commitment_point, required),
134         (4, to_self_delay, required),
135         (6, output, required),
136         (8, revocation_pubkey, required),
137         (10, channel_keys_id, required),
138         (12, channel_value_satoshis, required),
139         (13, channel_transaction_parameters, option),
140 });
141
142 pub(crate) const P2WPKH_WITNESS_WEIGHT: u64 = 1 /* num stack items */ +
143         1 /* sig length */ +
144         73 /* sig including sighash flag */ +
145         1 /* pubkey length */ +
146         33 /* pubkey */;
147
148 /// Witness weight for satisying a P2TR key-path spend.
149 pub(crate) const P2TR_KEY_PATH_WITNESS_WEIGHT: u64 = 1 /* witness items */
150         + 1 /* schnorr sig len */ + 64 /* schnorr sig */;
151
152 /// Information about a spendable output to our "payment key".
153 ///
154 /// See [`SpendableOutputDescriptor::StaticPaymentOutput`] for more details on how to spend this.
155 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
156 pub struct StaticPaymentOutputDescriptor {
157         /// The outpoint which is spendable.
158         pub outpoint: OutPoint,
159         /// The output which is referenced by the given outpoint.
160         pub output: TxOut,
161         /// Arbitrary identification information returned by a call to [`ChannelSigner::channel_keys_id`].
162         /// This may be useful in re-deriving keys used in the channel to spend the output.
163         pub channel_keys_id: [u8; 32],
164         /// The value of the channel which this transactions spends.
165         pub channel_value_satoshis: u64,
166         /// The necessary channel parameters that need to be provided to the re-derived signer through
167         /// [`ChannelSigner::provide_channel_parameters`].
168         ///
169         /// Added as optional, but always `Some` if the descriptor was produced in v0.0.117 or later.
170         pub channel_transaction_parameters: Option<ChannelTransactionParameters>,
171 }
172
173 impl StaticPaymentOutputDescriptor {
174         /// Returns the `witness_script` of the spendable output.
175         ///
176         /// Note that this will only return `Some` for [`StaticPaymentOutputDescriptor`]s that
177         /// originated from an anchor outputs channel, as they take the form of a P2WSH script.
178         pub fn witness_script(&self) -> Option<ScriptBuf> {
179                 self.channel_transaction_parameters.as_ref().and_then(|channel_params| {
180                         if channel_params.supports_anchors() {
181                                 let payment_point = channel_params.holder_pubkeys.payment_point;
182                                 Some(chan_utils::get_to_countersignatory_with_anchors_redeemscript(&payment_point))
183                         } else {
184                                 None
185                         }
186                 })
187         }
188
189         /// The maximum length a well-formed witness spending one of these should have.
190         /// Note: If you have the grind_signatures feature enabled, this will be at least 1 byte
191         /// shorter.
192         pub fn max_witness_length(&self) -> u64 {
193                 if self.channel_transaction_parameters.as_ref().map_or(false, |p| p.supports_anchors()) {
194                         let witness_script_weight = 1 /* pubkey push */ + 33 /* pubkey */ +
195                                 1 /* OP_CHECKSIGVERIFY */ + 1 /* OP_1 */ + 1 /* OP_CHECKSEQUENCEVERIFY */;
196                         1 /* num witness items */ + 1 /* sig push */ + 73 /* sig including sighash flag */ +
197                                 1 /* witness script push */ + witness_script_weight
198                 } else {
199                         P2WPKH_WITNESS_WEIGHT
200                 }
201         }
202 }
203 impl_writeable_tlv_based!(StaticPaymentOutputDescriptor, {
204         (0, outpoint, required),
205         (2, output, required),
206         (4, channel_keys_id, required),
207         (6, channel_value_satoshis, required),
208         (7, channel_transaction_parameters, option),
209 });
210
211 /// Describes the necessary information to spend a spendable output.
212 ///
213 /// When on-chain outputs are created by LDK (which our counterparty is not able to claim at any
214 /// point in the future) a [`SpendableOutputs`] event is generated which you must track and be able
215 /// to spend on-chain. The information needed to do this is provided in this enum, including the
216 /// outpoint describing which `txid` and output `index` is available, the full output which exists
217 /// at that `txid`/`index`, and any keys or other information required to sign.
218 ///
219 /// [`SpendableOutputs`]: crate::events::Event::SpendableOutputs
220 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
221 pub enum SpendableOutputDescriptor {
222         /// An output to a script which was provided via [`SignerProvider`] directly, either from
223         /// [`get_destination_script`] or [`get_shutdown_scriptpubkey`], thus you should already
224         /// know how to spend it. No secret keys are provided as LDK was never given any key.
225         /// These may include outputs from a transaction punishing our counterparty or claiming an HTLC
226         /// on-chain using the payment preimage or after it has timed out.
227         ///
228         /// [`get_shutdown_scriptpubkey`]: SignerProvider::get_shutdown_scriptpubkey
229         /// [`get_destination_script`]: SignerProvider::get_shutdown_scriptpubkey
230         StaticOutput {
231                 /// The outpoint which is spendable.
232                 outpoint: OutPoint,
233                 /// The output which is referenced by the given outpoint.
234                 output: TxOut,
235                 /// The `channel_keys_id` for the channel which this output came from.
236                 ///
237                 /// For channels which were generated on LDK 0.0.119 or later, this is the value which was
238                 /// passed to the [`SignerProvider::get_destination_script`] call which provided this
239                 /// output script.
240                 ///
241                 /// For channels which were generated prior to LDK 0.0.119, no such argument existed,
242                 /// however this field may still be filled in if such data is available.
243                 channel_keys_id: Option<[u8; 32]>,
244         },
245         /// An output to a P2WSH script which can be spent with a single signature after an `OP_CSV`
246         /// delay.
247         ///
248         /// The witness in the spending input should be:
249         /// ```bitcoin
250         /// <BIP 143 signature> <empty vector> (MINIMALIF standard rule) <provided witnessScript>
251         /// ```
252         ///
253         /// Note that the `nSequence` field in the spending input must be set to
254         /// [`DelayedPaymentOutputDescriptor::to_self_delay`] (which means the transaction is not
255         /// broadcastable until at least [`DelayedPaymentOutputDescriptor::to_self_delay`] blocks after
256         /// the outpoint confirms, see [BIP
257         /// 68](https://github.com/bitcoin/bips/blob/master/bip-0068.mediawiki)). Also note that LDK
258         /// won't generate a [`SpendableOutputDescriptor`] until the corresponding block height
259         /// is reached.
260         ///
261         /// These are generally the result of a "revocable" output to us, spendable only by us unless
262         /// it is an output from an old state which we broadcast (which should never happen).
263         ///
264         /// To derive the delayed payment key which is used to sign this input, you must pass the
265         /// holder [`InMemorySigner::delayed_payment_base_key`] (i.e., the private key which corresponds to the
266         /// [`ChannelPublicKeys::delayed_payment_basepoint`] in [`ChannelSigner::pubkeys`]) and the provided
267         /// [`DelayedPaymentOutputDescriptor::per_commitment_point`] to [`chan_utils::derive_private_key`]. The DelayedPaymentKey can be
268         /// generated without the secret key using [`DelayedPaymentKey::from_basepoint`] and only the
269         /// [`ChannelPublicKeys::delayed_payment_basepoint`] which appears in [`ChannelSigner::pubkeys`].
270         ///
271         /// To derive the [`DelayedPaymentOutputDescriptor::revocation_pubkey`] provided here (which is
272         /// used in the witness script generation), you must pass the counterparty
273         /// [`ChannelPublicKeys::revocation_basepoint`] (which appears in the call to
274         /// [`ChannelSigner::provide_channel_parameters`]) and the provided
275         /// [`DelayedPaymentOutputDescriptor::per_commitment_point`] to
276         /// [`RevocationKey`].
277         ///
278         /// The witness script which is hashed and included in the output `script_pubkey` may be
279         /// regenerated by passing the [`DelayedPaymentOutputDescriptor::revocation_pubkey`] (derived
280         /// as explained above), our delayed payment pubkey (derived as explained above), and the
281         /// [`DelayedPaymentOutputDescriptor::to_self_delay`] contained here to
282         /// [`chan_utils::get_revokeable_redeemscript`].
283         DelayedPaymentOutput(DelayedPaymentOutputDescriptor),
284         /// An output spendable exclusively by our payment key (i.e., the private key that corresponds
285         /// to the `payment_point` in [`ChannelSigner::pubkeys`]). The output type depends on the
286         /// channel type negotiated.
287         ///
288         /// On an anchor outputs channel, the witness in the spending input is:
289         /// ```bitcoin
290         /// <BIP 143 signature> <witness script>
291         /// ```
292         ///
293         /// Otherwise, it is:
294         /// ```bitcoin
295         /// <BIP 143 signature> <payment key>
296         /// ```
297         ///
298         /// These are generally the result of our counterparty having broadcast the current state,
299         /// allowing us to claim the non-HTLC-encumbered outputs immediately, or after one confirmation
300         /// in the case of anchor outputs channels.
301         StaticPaymentOutput(StaticPaymentOutputDescriptor),
302 }
303
304 impl_writeable_tlv_based_enum!(SpendableOutputDescriptor,
305         (0, StaticOutput) => {
306                 (0, outpoint, required),
307                 (1, channel_keys_id, option),
308                 (2, output, required),
309         },
310 ;
311         (1, DelayedPaymentOutput),
312         (2, StaticPaymentOutput),
313 );
314
315 impl SpendableOutputDescriptor {
316         /// Turns this into a [`bitcoin::psbt::Input`] which can be used to create a
317         /// [`Psbt`] which spends the given descriptor.
318         ///
319         /// Note that this does not include any signatures, just the information required to
320         /// construct the transaction and sign it.
321         ///
322         /// This is not exported to bindings users as there is no standard serialization for an input.
323         /// See [`Self::create_spendable_outputs_psbt`] instead.
324         ///
325         /// The proprietary field is used to store add tweak for the signing key of this transaction.
326         /// See the [`DelayedPaymentBasepoint::derive_add_tweak`] docs for more info on add tweak and how to use it.
327         ///
328         /// To get the proprietary field use:
329         /// ```
330         /// use bitcoin::psbt::{Psbt};
331         /// use bitcoin::hashes::hex::FromHex;
332         ///
333         /// # let s = "70736274ff0100520200000001dee978529ab3e61a2987bea5183713d0e6d5ceb5ac81100fdb54a1a2\
334         ///     #                69cef505000000000090000000011f26000000000000160014abb3ab63280d4ccc5c11d6b50fd427a8\
335         ///     #                e19d6470000000000001012b10270000000000002200200afe4736760d814a2651bae63b572d935d9a\
336         /// #            b74a1a16c01774e341a32afa763601054d63210394a27a700617f5b7aee72bd4f8076b5770a582b7fb\
337         ///     #                d1d4ee2ea3802cd3cfbe2067029000b27521034629b1c8fdebfaeb58a74cd181f485e2c462e594cb30\
338         ///     #                34dee655875f69f6c7c968ac20fc144c444b5f7370656e6461626c655f6f7574707574006164645f74\
339         ///     #                7765616b20a86534f38ad61dc580ef41c3886204adf0911b81619c1ad7a2f5b5de39a2ba600000";
340         /// # let psbt = Psbt::deserialize(<Vec<u8> as FromHex>::from_hex(s).unwrap().as_slice()).unwrap();
341         /// let key = bitcoin::psbt::raw::ProprietaryKey {
342         ///     prefix: "LDK_spendable_output".as_bytes().to_vec(),
343         ///     subtype: 0,
344         ///     key: "add_tweak".as_bytes().to_vec(),
345         /// };
346         /// let value = psbt
347         ///     .inputs
348         ///     .first()
349         ///     .expect("Unable to get add tweak as there are no inputs")
350         ///     .proprietary
351         ///     .get(&key)
352         ///     .map(|x| x.to_owned());
353         /// ```
354         pub fn to_psbt_input<T: secp256k1::Signing>(
355                 &self, secp_ctx: &Secp256k1<T>,
356         ) -> bitcoin::psbt::Input {
357                 match self {
358                         SpendableOutputDescriptor::StaticOutput { output, .. } => {
359                                 // Is a standard P2WPKH, no need for witness script
360                                 bitcoin::psbt::Input { witness_utxo: Some(output.clone()), ..Default::default() }
361                         },
362                         SpendableOutputDescriptor::DelayedPaymentOutput(DelayedPaymentOutputDescriptor {
363                                 channel_transaction_parameters,
364                                 per_commitment_point,
365                                 revocation_pubkey,
366                                 to_self_delay,
367                                 output,
368                                 ..
369                         }) => {
370                                 let delayed_payment_basepoint = channel_transaction_parameters
371                                         .as_ref()
372                                         .map(|params| params.holder_pubkeys.delayed_payment_basepoint);
373
374                                 let (witness_script, add_tweak) =
375                                         if let Some(basepoint) = delayed_payment_basepoint.as_ref() {
376                                                 // Required to derive signing key: privkey = basepoint_secret + SHA256(per_commitment_point || basepoint)
377                                                 let add_tweak = basepoint.derive_add_tweak(&per_commitment_point);
378                                                 let payment_key = DelayedPaymentKey(add_public_key_tweak(
379                                                         secp_ctx,
380                                                         &basepoint.to_public_key(),
381                                                         &add_tweak,
382                                                 ));
383
384                                                 (
385                                                         Some(get_revokeable_redeemscript(
386                                                                 &revocation_pubkey,
387                                                                 *to_self_delay,
388                                                                 &payment_key,
389                                                         )),
390                                                         Some(add_tweak),
391                                                 )
392                                         } else {
393                                                 (None, None)
394                                         };
395
396                                 bitcoin::psbt::Input {
397                                         witness_utxo: Some(output.clone()),
398                                         witness_script,
399                                         proprietary: add_tweak
400                                                 .map(|add_tweak| {
401                                                         [(
402                                                                 bitcoin::psbt::raw::ProprietaryKey {
403                                                                         // A non standard namespace for spendable outputs, used to store the tweak needed
404                                                                         // to derive the private key
405                                                                         prefix: "LDK_spendable_output".as_bytes().to_vec(),
406                                                                         subtype: 0,
407                                                                         key: "add_tweak".as_bytes().to_vec(),
408                                                                 },
409                                                                 add_tweak.as_byte_array().to_vec(),
410                                                         )]
411                                                         .into_iter()
412                                                         .collect()
413                                                 })
414                                                 .unwrap_or_default(),
415                                         ..Default::default()
416                                 }
417                         },
418                         SpendableOutputDescriptor::StaticPaymentOutput(descriptor) => bitcoin::psbt::Input {
419                                 witness_utxo: Some(descriptor.output.clone()),
420                                 witness_script: descriptor.witness_script(),
421                                 ..Default::default()
422                         },
423                 }
424         }
425
426         /// Creates an unsigned [`Psbt`] which spends the given descriptors to
427         /// the given outputs, plus an output to the given change destination (if sufficient
428         /// change value remains). The PSBT will have a feerate, at least, of the given value.
429         ///
430         /// The `locktime` argument is used to set the transaction's locktime. If `None`, the
431         /// transaction will have a locktime of 0. It it recommended to set this to the current block
432         /// height to avoid fee sniping, unless you have some specific reason to use a different
433         /// locktime.
434         ///
435         /// Returns the PSBT and expected max transaction weight.
436         ///
437         /// Returns `Err(())` if the output value is greater than the input value minus required fee,
438         /// if a descriptor was duplicated, or if an output descriptor `script_pubkey`
439         /// does not match the one we can spend.
440         ///
441         /// We do not enforce that outputs meet the dust limit or that any output scripts are standard.
442         pub fn create_spendable_outputs_psbt<T: secp256k1::Signing>(
443                 secp_ctx: &Secp256k1<T>, descriptors: &[&SpendableOutputDescriptor], outputs: Vec<TxOut>,
444                 change_destination_script: ScriptBuf, feerate_sat_per_1000_weight: u32,
445                 locktime: Option<LockTime>,
446         ) -> Result<(Psbt, u64), ()> {
447                 let mut input = Vec::with_capacity(descriptors.len());
448                 let mut input_value = Amount::ZERO;
449                 let mut witness_weight = 0;
450                 let mut output_set = hash_set_with_capacity(descriptors.len());
451                 for outp in descriptors {
452                         match outp {
453                                 SpendableOutputDescriptor::StaticPaymentOutput(descriptor) => {
454                                         if !output_set.insert(descriptor.outpoint) {
455                                                 return Err(());
456                                         }
457                                         let sequence = if descriptor
458                                                 .channel_transaction_parameters
459                                                 .as_ref()
460                                                 .map_or(false, |p| p.supports_anchors())
461                                         {
462                                                 Sequence::from_consensus(1)
463                                         } else {
464                                                 Sequence::ZERO
465                                         };
466                                         input.push(TxIn {
467                                                 previous_output: descriptor.outpoint.into_bitcoin_outpoint(),
468                                                 script_sig: ScriptBuf::new(),
469                                                 sequence,
470                                                 witness: Witness::new(),
471                                         });
472                                         witness_weight += descriptor.max_witness_length();
473                                         #[cfg(feature = "grind_signatures")]
474                                         {
475                                                 // Guarantees a low R signature
476                                                 witness_weight -= 1;
477                                         }
478                                         input_value += descriptor.output.value;
479                                 },
480                                 SpendableOutputDescriptor::DelayedPaymentOutput(descriptor) => {
481                                         if !output_set.insert(descriptor.outpoint) {
482                                                 return Err(());
483                                         }
484                                         input.push(TxIn {
485                                                 previous_output: descriptor.outpoint.into_bitcoin_outpoint(),
486                                                 script_sig: ScriptBuf::new(),
487                                                 sequence: Sequence(descriptor.to_self_delay as u32),
488                                                 witness: Witness::new(),
489                                         });
490                                         witness_weight += DelayedPaymentOutputDescriptor::MAX_WITNESS_LENGTH;
491                                         #[cfg(feature = "grind_signatures")]
492                                         {
493                                                 // Guarantees a low R signature
494                                                 witness_weight -= 1;
495                                         }
496                                         input_value += descriptor.output.value;
497                                 },
498                                 SpendableOutputDescriptor::StaticOutput { ref outpoint, ref output, .. } => {
499                                         if !output_set.insert(*outpoint) {
500                                                 return Err(());
501                                         }
502                                         input.push(TxIn {
503                                                 previous_output: outpoint.into_bitcoin_outpoint(),
504                                                 script_sig: ScriptBuf::new(),
505                                                 sequence: Sequence::ZERO,
506                                                 witness: Witness::new(),
507                                         });
508                                         witness_weight += 1 + 73 + 34;
509                                         #[cfg(feature = "grind_signatures")]
510                                         {
511                                                 // Guarantees a low R signature
512                                                 witness_weight -= 1;
513                                         }
514                                         input_value += output.value;
515                                 },
516                         }
517                         if input_value > Amount::MAX_MONEY {
518                                 return Err(());
519                         }
520                 }
521                 let mut tx = Transaction {
522                         version: Version::TWO,
523                         lock_time: locktime.unwrap_or(LockTime::ZERO),
524                         input,
525                         output: outputs,
526                 };
527                 let expected_max_weight = transaction_utils::maybe_add_change_output(
528                         &mut tx,
529                         input_value,
530                         witness_weight,
531                         feerate_sat_per_1000_weight,
532                         change_destination_script,
533                 )?;
534
535                 let psbt_inputs =
536                         descriptors.iter().map(|d| d.to_psbt_input(&secp_ctx)).collect::<Vec<_>>();
537                 let psbt = Psbt {
538                         inputs: psbt_inputs,
539                         outputs: vec![Default::default(); tx.output.len()],
540                         unsigned_tx: tx,
541                         xpub: Default::default(),
542                         version: 0,
543                         proprietary: Default::default(),
544                         unknown: Default::default(),
545                 };
546                 Ok((psbt, expected_max_weight))
547         }
548 }
549
550 /// The parameters required to derive a channel signer via [`SignerProvider`].
551 #[derive(Clone, Debug, PartialEq, Eq)]
552 pub struct ChannelDerivationParameters {
553         /// The value in satoshis of the channel we're attempting to spend the anchor output of.
554         pub value_satoshis: u64,
555         /// The unique identifier to re-derive the signer for the associated channel.
556         pub keys_id: [u8; 32],
557         /// The necessary channel parameters that need to be provided to the re-derived signer through
558         /// [`ChannelSigner::provide_channel_parameters`].
559         pub transaction_parameters: ChannelTransactionParameters,
560 }
561
562 impl_writeable_tlv_based!(ChannelDerivationParameters, {
563         (0, value_satoshis, required),
564         (2, keys_id, required),
565         (4, transaction_parameters, required),
566 });
567
568 /// A descriptor used to sign for a commitment transaction's HTLC output.
569 #[derive(Clone, Debug, PartialEq, Eq)]
570 pub struct HTLCDescriptor {
571         /// The parameters required to derive the signer for the HTLC input.
572         pub channel_derivation_parameters: ChannelDerivationParameters,
573         /// The txid of the commitment transaction in which the HTLC output lives.
574         pub commitment_txid: Txid,
575         /// The number of the commitment transaction in which the HTLC output lives.
576         pub per_commitment_number: u64,
577         /// The key tweak corresponding to the number of the commitment transaction in which the HTLC
578         /// output lives. This tweak is applied to all the basepoints for both parties in the channel to
579         /// arrive at unique keys per commitment.
580         ///
581         /// See <https://github.com/lightning/bolts/blob/master/03-transactions.md#keys> for more info.
582         pub per_commitment_point: PublicKey,
583         /// The feerate to use on the HTLC claiming transaction. This is always `0` for HTLCs
584         /// originating from a channel supporting anchor outputs, otherwise it is the channel's
585         /// negotiated feerate at the time the commitment transaction was built.
586         pub feerate_per_kw: u32,
587         /// The details of the HTLC as it appears in the commitment transaction.
588         pub htlc: HTLCOutputInCommitment,
589         /// The preimage, if `Some`, to claim the HTLC output with. If `None`, the timeout path must be
590         /// taken.
591         pub preimage: Option<PaymentPreimage>,
592         /// The counterparty's signature required to spend the HTLC output.
593         pub counterparty_sig: Signature,
594 }
595
596 impl_writeable_tlv_based!(HTLCDescriptor, {
597         (0, channel_derivation_parameters, required),
598         (1, feerate_per_kw, (default_value, 0)),
599         (2, commitment_txid, required),
600         (4, per_commitment_number, required),
601         (6, per_commitment_point, required),
602         (8, htlc, required),
603         (10, preimage, option),
604         (12, counterparty_sig, required),
605 });
606
607 impl HTLCDescriptor {
608         /// Returns the outpoint of the HTLC output in the commitment transaction. This is the outpoint
609         /// being spent by the HTLC input in the HTLC transaction.
610         pub fn outpoint(&self) -> bitcoin::OutPoint {
611                 bitcoin::OutPoint {
612                         txid: self.commitment_txid,
613                         vout: self.htlc.transaction_output_index.unwrap(),
614                 }
615         }
616
617         /// Returns the UTXO to be spent by the HTLC input, which can be obtained via
618         /// [`Self::unsigned_tx_input`].
619         pub fn previous_utxo<C: secp256k1::Signing + secp256k1::Verification>(
620                 &self, secp: &Secp256k1<C>,
621         ) -> TxOut {
622                 TxOut {
623                         script_pubkey: self.witness_script(secp).to_p2wsh(),
624                         value: self.htlc.to_bitcoin_amount(),
625                 }
626         }
627
628         /// Returns the unsigned transaction input spending the HTLC output in the commitment
629         /// transaction.
630         pub fn unsigned_tx_input(&self) -> TxIn {
631                 chan_utils::build_htlc_input(
632                         &self.commitment_txid,
633                         &self.htlc,
634                         &self.channel_derivation_parameters.transaction_parameters.channel_type_features,
635                 )
636         }
637
638         /// Returns the delayed output created as a result of spending the HTLC output in the commitment
639         /// transaction.
640         pub fn tx_output<C: secp256k1::Signing + secp256k1::Verification>(
641                 &self, secp: &Secp256k1<C>,
642         ) -> TxOut {
643                 let channel_params =
644                         self.channel_derivation_parameters.transaction_parameters.as_holder_broadcastable();
645                 let broadcaster_keys = channel_params.broadcaster_pubkeys();
646                 let counterparty_keys = channel_params.countersignatory_pubkeys();
647                 let broadcaster_delayed_key = DelayedPaymentKey::from_basepoint(
648                         secp,
649                         &broadcaster_keys.delayed_payment_basepoint,
650                         &self.per_commitment_point,
651                 );
652                 let counterparty_revocation_key = &RevocationKey::from_basepoint(
653                         &secp,
654                         &counterparty_keys.revocation_basepoint,
655                         &self.per_commitment_point,
656                 );
657                 chan_utils::build_htlc_output(
658                         self.feerate_per_kw,
659                         channel_params.contest_delay(),
660                         &self.htlc,
661                         channel_params.channel_type_features(),
662                         &broadcaster_delayed_key,
663                         &counterparty_revocation_key,
664                 )
665         }
666
667         /// Returns the witness script of the HTLC output in the commitment transaction.
668         pub fn witness_script<C: secp256k1::Signing + secp256k1::Verification>(
669                 &self, secp: &Secp256k1<C>,
670         ) -> ScriptBuf {
671                 let channel_params =
672                         self.channel_derivation_parameters.transaction_parameters.as_holder_broadcastable();
673                 let broadcaster_keys = channel_params.broadcaster_pubkeys();
674                 let counterparty_keys = channel_params.countersignatory_pubkeys();
675                 let broadcaster_htlc_key = HtlcKey::from_basepoint(
676                         secp,
677                         &broadcaster_keys.htlc_basepoint,
678                         &self.per_commitment_point,
679                 );
680                 let counterparty_htlc_key = HtlcKey::from_basepoint(
681                         secp,
682                         &counterparty_keys.htlc_basepoint,
683                         &self.per_commitment_point,
684                 );
685                 let counterparty_revocation_key = &RevocationKey::from_basepoint(
686                         &secp,
687                         &counterparty_keys.revocation_basepoint,
688                         &self.per_commitment_point,
689                 );
690                 chan_utils::get_htlc_redeemscript_with_explicit_keys(
691                         &self.htlc,
692                         channel_params.channel_type_features(),
693                         &broadcaster_htlc_key,
694                         &counterparty_htlc_key,
695                         &counterparty_revocation_key,
696                 )
697         }
698
699         /// Returns the fully signed witness required to spend the HTLC output in the commitment
700         /// transaction.
701         pub fn tx_input_witness(&self, signature: &Signature, witness_script: &Script) -> Witness {
702                 chan_utils::build_htlc_input_witness(
703                         signature,
704                         &self.counterparty_sig,
705                         &self.preimage,
706                         witness_script,
707                         &self.channel_derivation_parameters.transaction_parameters.channel_type_features,
708                 )
709         }
710
711         /// Derives the channel signer required to sign the HTLC input.
712         pub fn derive_channel_signer<S: EcdsaChannelSigner, SP: Deref>(&self, signer_provider: &SP) -> S
713         where
714                 SP::Target: SignerProvider<EcdsaSigner = S>,
715         {
716                 let mut signer = signer_provider.derive_channel_signer(
717                         self.channel_derivation_parameters.value_satoshis,
718                         self.channel_derivation_parameters.keys_id,
719                 );
720                 signer
721                         .provide_channel_parameters(&self.channel_derivation_parameters.transaction_parameters);
722                 signer
723         }
724 }
725
726 /// A trait to handle Lightning channel key material without concretizing the channel type or
727 /// the signature mechanism.
728 pub trait ChannelSigner {
729         /// Gets the per-commitment point for a specific commitment number
730         ///
731         /// Note that the commitment number starts at `(1 << 48) - 1` and counts backwards.
732         fn get_per_commitment_point(&self, idx: u64, secp_ctx: &Secp256k1<secp256k1::All>)
733                 -> PublicKey;
734
735         /// Gets the commitment secret for a specific commitment number as part of the revocation process
736         ///
737         /// An external signer implementation should error here if the commitment was already signed
738         /// and should refuse to sign it in the future.
739         ///
740         /// May be called more than once for the same index.
741         ///
742         /// Note that the commitment number starts at `(1 << 48) - 1` and counts backwards.
743         // TODO: return a Result so we can signal a validation error
744         fn release_commitment_secret(&self, idx: u64) -> [u8; 32];
745
746         /// Validate the counterparty's signatures on the holder commitment transaction and HTLCs.
747         ///
748         /// This is required in order for the signer to make sure that releasing a commitment
749         /// secret won't leave us without a broadcastable holder transaction.
750         /// Policy checks should be implemented in this function, including checking the amount
751         /// sent to us and checking the HTLCs.
752         ///
753         /// The preimages of outbound HTLCs that were fulfilled since the last commitment are provided.
754         /// A validating signer should ensure that an HTLC output is removed only when the matching
755         /// preimage is provided, or when the value to holder is restored.
756         ///
757         /// Note that all the relevant preimages will be provided, but there may also be additional
758         /// irrelevant or duplicate preimages.
759         fn validate_holder_commitment(
760                 &self, holder_tx: &HolderCommitmentTransaction,
761                 outbound_htlc_preimages: Vec<PaymentPreimage>,
762         ) -> Result<(), ()>;
763
764         /// Validate the counterparty's revocation.
765         ///
766         /// This is required in order for the signer to make sure that the state has moved
767         /// forward and it is safe to sign the next counterparty commitment.
768         fn validate_counterparty_revocation(&self, idx: u64, secret: &SecretKey) -> Result<(), ()>;
769
770         /// Returns the holder's channel public keys and basepoints.
771         fn pubkeys(&self) -> &ChannelPublicKeys;
772
773         /// Returns an arbitrary identifier describing the set of keys which are provided back to you in
774         /// some [`SpendableOutputDescriptor`] types. This should be sufficient to identify this
775         /// [`EcdsaChannelSigner`] object uniquely and lookup or re-derive its keys.
776         fn channel_keys_id(&self) -> [u8; 32];
777
778         /// Set the counterparty static channel data, including basepoints,
779         /// `counterparty_selected`/`holder_selected_contest_delay` and funding outpoint.
780         ///
781         /// This data is static, and will never change for a channel once set. For a given [`ChannelSigner`]
782         /// instance, LDK will call this method exactly once - either immediately after construction
783         /// (not including if done via [`SignerProvider::read_chan_signer`]) or when the funding
784         /// information has been generated.
785         ///
786         /// channel_parameters.is_populated() MUST be true.
787         fn provide_channel_parameters(&mut self, channel_parameters: &ChannelTransactionParameters);
788 }
789
790 /// Specifies the recipient of an invoice.
791 ///
792 /// This indicates to [`NodeSigner::sign_invoice`] what node secret key should be used to sign
793 /// the invoice.
794 pub enum Recipient {
795         /// The invoice should be signed with the local node secret key.
796         Node,
797         /// The invoice should be signed with the phantom node secret key. This secret key must be the
798         /// same for all nodes participating in the [phantom node payment].
799         ///
800         /// [phantom node payment]: PhantomKeysManager
801         PhantomNode,
802 }
803
804 /// A trait that describes a source of entropy.
805 pub trait EntropySource {
806         /// Gets a unique, cryptographically-secure, random 32-byte value. This method must return a
807         /// different value each time it is called.
808         fn get_secure_random_bytes(&self) -> [u8; 32];
809 }
810
811 /// A trait that can handle cryptographic operations at the scope level of a node.
812 pub trait NodeSigner {
813         /// Get secret key material as bytes for use in encrypting and decrypting inbound payment data.
814         ///
815         /// If the implementor of this trait supports [phantom node payments], then every node that is
816         /// intended to be included in the phantom invoice route hints must return the same value from
817         /// this method.
818         // This is because LDK avoids storing inbound payment data by encrypting payment data in the
819         // payment hash and/or payment secret, therefore for a payment to be receivable by multiple
820         // nodes, they must share the key that encrypts this payment data.
821         ///
822         /// This method must return the same value each time it is called.
823         ///
824         /// [phantom node payments]: PhantomKeysManager
825         fn get_inbound_payment_key_material(&self) -> KeyMaterial;
826
827         /// Get node id based on the provided [`Recipient`].
828         ///
829         /// This method must return the same value each time it is called with a given [`Recipient`]
830         /// parameter.
831         ///
832         /// Errors if the [`Recipient`] variant is not supported by the implementation.
833         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()>;
834
835         /// Gets the ECDH shared secret of our node secret and `other_key`, multiplying by `tweak` if
836         /// one is provided. Note that this tweak can be applied to `other_key` instead of our node
837         /// secret, though this is less efficient.
838         ///
839         /// Note that if this fails while attempting to forward an HTLC, LDK will panic. The error
840         /// should be resolved to allow LDK to resume forwarding HTLCs.
841         ///
842         /// Errors if the [`Recipient`] variant is not supported by the implementation.
843         fn ecdh(
844                 &self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>,
845         ) -> Result<SharedSecret, ()>;
846
847         /// Sign an invoice.
848         ///
849         /// By parameterizing by the raw invoice bytes instead of the hash, we allow implementors of
850         /// this trait to parse the invoice and make sure they're signing what they expect, rather than
851         /// blindly signing the hash.
852         ///
853         /// The `hrp_bytes` are ASCII bytes, while the `invoice_data` is base32.
854         ///
855         /// The secret key used to sign the invoice is dependent on the [`Recipient`].
856         ///
857         /// Errors if the [`Recipient`] variant is not supported by the implementation.
858         fn sign_invoice(
859                 &self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient,
860         ) -> Result<RecoverableSignature, ()>;
861
862         /// Signs the [`TaggedHash`] of a BOLT 12 invoice request.
863         ///
864         /// May be called by a function passed to [`UnsignedInvoiceRequest::sign`] where
865         /// `invoice_request` is the callee.
866         ///
867         /// Implementors may check that the `invoice_request` is expected rather than blindly signing
868         /// the tagged hash. An `Ok` result should sign `invoice_request.tagged_hash().as_digest()` with
869         /// the node's signing key or an ephemeral key to preserve privacy, whichever is associated with
870         /// [`UnsignedInvoiceRequest::payer_id`].
871         ///
872         /// [`TaggedHash`]: crate::offers::merkle::TaggedHash
873         fn sign_bolt12_invoice_request(
874                 &self, invoice_request: &UnsignedInvoiceRequest,
875         ) -> Result<schnorr::Signature, ()>;
876
877         /// Signs the [`TaggedHash`] of a BOLT 12 invoice.
878         ///
879         /// May be called by a function passed to [`UnsignedBolt12Invoice::sign`] where `invoice` is the
880         /// callee.
881         ///
882         /// Implementors may check that the `invoice` is expected rather than blindly signing the tagged
883         /// hash. An `Ok` result should sign `invoice.tagged_hash().as_digest()` with the node's signing
884         /// key or an ephemeral key to preserve privacy, whichever is associated with
885         /// [`UnsignedBolt12Invoice::signing_pubkey`].
886         ///
887         /// [`TaggedHash`]: crate::offers::merkle::TaggedHash
888         fn sign_bolt12_invoice(
889                 &self, invoice: &UnsignedBolt12Invoice,
890         ) -> Result<schnorr::Signature, ()>;
891
892         /// Sign a gossip message.
893         ///
894         /// Note that if this fails, LDK may panic and the message will not be broadcast to the network
895         /// or a possible channel counterparty. If LDK panics, the error should be resolved to allow the
896         /// message to be broadcast, as otherwise it may prevent one from receiving funds over the
897         /// corresponding channel.
898         fn sign_gossip_message(&self, msg: UnsignedGossipMessage) -> Result<Signature, ()>;
899 }
900
901 /// A trait that describes a wallet capable of creating a spending [`Transaction`] from a set of
902 /// [`SpendableOutputDescriptor`]s.
903 pub trait OutputSpender {
904         /// Creates a [`Transaction`] which spends the given descriptors to the given outputs, plus an
905         /// output to the given change destination (if sufficient change value remains). The
906         /// transaction will have a feerate, at least, of the given value.
907         ///
908         /// The `locktime` argument is used to set the transaction's locktime. If `None`, the
909         /// transaction will have a locktime of 0. It it recommended to set this to the current block
910         /// height to avoid fee sniping, unless you have some specific reason to use a different
911         /// locktime.
912         ///
913         /// Returns `Err(())` if the output value is greater than the input value minus required fee,
914         /// if a descriptor was duplicated, or if an output descriptor `script_pubkey`
915         /// does not match the one we can spend.
916         fn spend_spendable_outputs<C: Signing>(
917                 &self, descriptors: &[&SpendableOutputDescriptor], outputs: Vec<TxOut>,
918                 change_destination_script: ScriptBuf, feerate_sat_per_1000_weight: u32,
919                 locktime: Option<LockTime>, secp_ctx: &Secp256k1<C>,
920         ) -> Result<Transaction, ()>;
921 }
922
923 // Primarily needed in doctests because of https://github.com/rust-lang/rust/issues/67295
924 /// A dynamic [`SignerProvider`] temporarily needed for doc tests.
925 ///
926 /// This is not exported to bindings users as it is not intended for public consumption.
927 #[cfg(taproot)]
928 #[doc(hidden)]
929 #[deprecated(note = "Remove once taproot cfg is removed")]
930 pub type DynSignerProvider =
931         dyn SignerProvider<EcdsaSigner = InMemorySigner, TaprootSigner = InMemorySigner>;
932
933 /// A dynamic [`SignerProvider`] temporarily needed for doc tests.
934 ///
935 /// This is not exported to bindings users as it is not intended for public consumption.
936 #[cfg(not(taproot))]
937 #[doc(hidden)]
938 #[deprecated(note = "Remove once taproot cfg is removed")]
939 pub type DynSignerProvider = dyn SignerProvider<EcdsaSigner = InMemorySigner>;
940
941 /// A trait that can return signer instances for individual channels.
942 pub trait SignerProvider {
943         /// A type which implements [`EcdsaChannelSigner`] which will be returned by [`Self::derive_channel_signer`].
944         type EcdsaSigner: EcdsaChannelSigner;
945         #[cfg(taproot)]
946         /// A type which implements [`TaprootChannelSigner`]
947         type TaprootSigner: TaprootChannelSigner;
948
949         /// Generates a unique `channel_keys_id` that can be used to obtain a [`Self::EcdsaSigner`] through
950         /// [`SignerProvider::derive_channel_signer`]. The `user_channel_id` is provided to allow
951         /// implementations of [`SignerProvider`] to maintain a mapping between itself and the generated
952         /// `channel_keys_id`.
953         ///
954         /// This method must return a different value each time it is called.
955         fn generate_channel_keys_id(
956                 &self, inbound: bool, channel_value_satoshis: u64, user_channel_id: u128,
957         ) -> [u8; 32];
958
959         /// Derives the private key material backing a `Signer`.
960         ///
961         /// To derive a new `Signer`, a fresh `channel_keys_id` should be obtained through
962         /// [`SignerProvider::generate_channel_keys_id`]. Otherwise, an existing `Signer` can be
963         /// re-derived from its `channel_keys_id`, which can be obtained through its trait method
964         /// [`ChannelSigner::channel_keys_id`].
965         fn derive_channel_signer(
966                 &self, channel_value_satoshis: u64, channel_keys_id: [u8; 32],
967         ) -> Self::EcdsaSigner;
968
969         /// Reads a [`Signer`] for this [`SignerProvider`] from the given input stream.
970         /// This is only called during deserialization of other objects which contain
971         /// [`EcdsaChannelSigner`]-implementing objects (i.e., [`ChannelMonitor`]s and [`ChannelManager`]s).
972         /// The bytes are exactly those which `<Self::Signer as Writeable>::write()` writes, and
973         /// contain no versioning scheme. You may wish to include your own version prefix and ensure
974         /// you've read all of the provided bytes to ensure no corruption occurred.
975         ///
976         /// This method is slowly being phased out -- it will only be called when reading objects
977         /// written by LDK versions prior to 0.0.113.
978         ///
979         /// [`Signer`]: Self::EcdsaSigner
980         /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
981         /// [`ChannelManager`]: crate::ln::channelmanager::ChannelManager
982         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::EcdsaSigner, DecodeError>;
983
984         /// Get a script pubkey which we send funds to when claiming on-chain contestable outputs.
985         ///
986         /// If this function returns an error, this will result in a channel failing to open.
987         ///
988         /// This method should return a different value each time it is called, to avoid linking
989         /// on-chain funds across channels as controlled to the same user. `channel_keys_id` may be
990         /// used to derive a unique value for each channel.
991         fn get_destination_script(&self, channel_keys_id: [u8; 32]) -> Result<ScriptBuf, ()>;
992
993         /// Get a script pubkey which we will send funds to when closing a channel.
994         ///
995         /// If this function returns an error, this will result in a channel failing to open or close.
996         /// In the event of a failure when the counterparty is initiating a close, this can result in a
997         /// channel force close.
998         ///
999         /// This method should return a different value each time it is called, to avoid linking
1000         /// on-chain funds across channels as controlled to the same user.
1001         fn get_shutdown_scriptpubkey(&self) -> Result<ShutdownScript, ()>;
1002 }
1003
1004 /// A helper trait that describes an on-chain wallet capable of returning a (change) destination
1005 /// script.
1006 pub trait ChangeDestinationSource {
1007         /// Returns a script pubkey which can be used as a change destination for
1008         /// [`OutputSpender::spend_spendable_outputs`].
1009         ///
1010         /// This method should return a different value each time it is called, to avoid linking
1011         /// on-chain funds controlled to the same user.
1012         fn get_change_destination_script(&self) -> Result<ScriptBuf, ()>;
1013 }
1014
1015 /// A simple implementation of [`EcdsaChannelSigner`] that just keeps the private keys in memory.
1016 ///
1017 /// This implementation performs no policy checks and is insufficient by itself as
1018 /// a secure external signer.
1019 #[derive(Debug)]
1020 pub struct InMemorySigner {
1021         /// Holder secret key in the 2-of-2 multisig script of a channel. This key also backs the
1022         /// holder's anchor output in a commitment transaction, if one is present.
1023         pub funding_key: SecretKey,
1024         /// Holder secret key for blinded revocation pubkey.
1025         pub revocation_base_key: SecretKey,
1026         /// Holder secret key used for our balance in counterparty-broadcasted commitment transactions.
1027         pub payment_key: SecretKey,
1028         /// Holder secret key used in an HTLC transaction.
1029         pub delayed_payment_base_key: SecretKey,
1030         /// Holder HTLC secret key used in commitment transaction HTLC outputs.
1031         pub htlc_base_key: SecretKey,
1032         /// Commitment seed.
1033         pub commitment_seed: [u8; 32],
1034         /// Holder public keys and basepoints.
1035         pub(crate) holder_channel_pubkeys: ChannelPublicKeys,
1036         /// Counterparty public keys and counterparty/holder `selected_contest_delay`, populated on channel acceptance.
1037         channel_parameters: Option<ChannelTransactionParameters>,
1038         /// The total value of this channel.
1039         channel_value_satoshis: u64,
1040         /// Key derivation parameters.
1041         channel_keys_id: [u8; 32],
1042         /// A source of random bytes.
1043         entropy_source: RandomBytes,
1044 }
1045
1046 impl PartialEq for InMemorySigner {
1047         fn eq(&self, other: &Self) -> bool {
1048                 self.funding_key == other.funding_key
1049                         && self.revocation_base_key == other.revocation_base_key
1050                         && self.payment_key == other.payment_key
1051                         && self.delayed_payment_base_key == other.delayed_payment_base_key
1052                         && self.htlc_base_key == other.htlc_base_key
1053                         && self.commitment_seed == other.commitment_seed
1054                         && self.holder_channel_pubkeys == other.holder_channel_pubkeys
1055                         && self.channel_parameters == other.channel_parameters
1056                         && self.channel_value_satoshis == other.channel_value_satoshis
1057                         && self.channel_keys_id == other.channel_keys_id
1058         }
1059 }
1060
1061 impl Clone for InMemorySigner {
1062         fn clone(&self) -> Self {
1063                 Self {
1064                         funding_key: self.funding_key.clone(),
1065                         revocation_base_key: self.revocation_base_key.clone(),
1066                         payment_key: self.payment_key.clone(),
1067                         delayed_payment_base_key: self.delayed_payment_base_key.clone(),
1068                         htlc_base_key: self.htlc_base_key.clone(),
1069                         commitment_seed: self.commitment_seed.clone(),
1070                         holder_channel_pubkeys: self.holder_channel_pubkeys.clone(),
1071                         channel_parameters: self.channel_parameters.clone(),
1072                         channel_value_satoshis: self.channel_value_satoshis,
1073                         channel_keys_id: self.channel_keys_id,
1074                         entropy_source: RandomBytes::new(self.get_secure_random_bytes()),
1075                 }
1076         }
1077 }
1078
1079 impl InMemorySigner {
1080         /// Creates a new [`InMemorySigner`].
1081         pub fn new<C: Signing>(
1082                 secp_ctx: &Secp256k1<C>, funding_key: SecretKey, revocation_base_key: SecretKey,
1083                 payment_key: SecretKey, delayed_payment_base_key: SecretKey, htlc_base_key: SecretKey,
1084                 commitment_seed: [u8; 32], channel_value_satoshis: u64, channel_keys_id: [u8; 32],
1085                 rand_bytes_unique_start: [u8; 32],
1086         ) -> InMemorySigner {
1087                 let holder_channel_pubkeys = InMemorySigner::make_holder_keys(
1088                         secp_ctx,
1089                         &funding_key,
1090                         &revocation_base_key,
1091                         &payment_key,
1092                         &delayed_payment_base_key,
1093                         &htlc_base_key,
1094                 );
1095                 InMemorySigner {
1096                         funding_key,
1097                         revocation_base_key,
1098                         payment_key,
1099                         delayed_payment_base_key,
1100                         htlc_base_key,
1101                         commitment_seed,
1102                         channel_value_satoshis,
1103                         holder_channel_pubkeys,
1104                         channel_parameters: None,
1105                         channel_keys_id,
1106                         entropy_source: RandomBytes::new(rand_bytes_unique_start),
1107                 }
1108         }
1109
1110         fn make_holder_keys<C: Signing>(
1111                 secp_ctx: &Secp256k1<C>, funding_key: &SecretKey, revocation_base_key: &SecretKey,
1112                 payment_key: &SecretKey, delayed_payment_base_key: &SecretKey, htlc_base_key: &SecretKey,
1113         ) -> ChannelPublicKeys {
1114                 let from_secret = |s: &SecretKey| PublicKey::from_secret_key(secp_ctx, s);
1115                 ChannelPublicKeys {
1116                         funding_pubkey: from_secret(&funding_key),
1117                         revocation_basepoint: RevocationBasepoint::from(from_secret(&revocation_base_key)),
1118                         payment_point: from_secret(&payment_key),
1119                         delayed_payment_basepoint: DelayedPaymentBasepoint::from(from_secret(
1120                                 &delayed_payment_base_key,
1121                         )),
1122                         htlc_basepoint: HtlcBasepoint::from(from_secret(&htlc_base_key)),
1123                 }
1124         }
1125
1126         /// Returns the counterparty's pubkeys.
1127         ///
1128         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
1129         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
1130         pub fn counterparty_pubkeys(&self) -> Option<&ChannelPublicKeys> {
1131                 self.get_channel_parameters().and_then(|params| {
1132                         params.counterparty_parameters.as_ref().map(|params| &params.pubkeys)
1133                 })
1134         }
1135
1136         /// Returns the `contest_delay` value specified by our counterparty and applied on holder-broadcastable
1137         /// transactions, i.e., the amount of time that we have to wait to recover our funds if we
1138         /// broadcast a transaction.
1139         ///
1140         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
1141         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
1142         pub fn counterparty_selected_contest_delay(&self) -> Option<u16> {
1143                 self.get_channel_parameters().and_then(|params| {
1144                         params.counterparty_parameters.as_ref().map(|params| params.selected_contest_delay)
1145                 })
1146         }
1147
1148         /// Returns the `contest_delay` value specified by us and applied on transactions broadcastable
1149         /// by our counterparty, i.e., the amount of time that they have to wait to recover their funds
1150         /// if they broadcast a transaction.
1151         ///
1152         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
1153         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
1154         pub fn holder_selected_contest_delay(&self) -> Option<u16> {
1155                 self.get_channel_parameters().map(|params| params.holder_selected_contest_delay)
1156         }
1157
1158         /// Returns whether the holder is the initiator.
1159         ///
1160         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
1161         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
1162         pub fn is_outbound(&self) -> Option<bool> {
1163                 self.get_channel_parameters().map(|params| params.is_outbound_from_holder)
1164         }
1165
1166         /// Funding outpoint
1167         ///
1168         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
1169         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
1170         pub fn funding_outpoint(&self) -> Option<&OutPoint> {
1171                 self.get_channel_parameters().map(|params| params.funding_outpoint.as_ref()).flatten()
1172         }
1173
1174         /// Returns a [`ChannelTransactionParameters`] for this channel, to be used when verifying or
1175         /// building transactions.
1176         ///
1177         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
1178         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
1179         pub fn get_channel_parameters(&self) -> Option<&ChannelTransactionParameters> {
1180                 self.channel_parameters.as_ref()
1181         }
1182
1183         /// Returns the channel type features of the channel parameters. Should be helpful for
1184         /// determining a channel's category, i. e. legacy/anchors/taproot/etc.
1185         ///
1186         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
1187         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
1188         pub fn channel_type_features(&self) -> Option<&ChannelTypeFeatures> {
1189                 self.get_channel_parameters().map(|params| &params.channel_type_features)
1190         }
1191
1192         /// Sign the single input of `spend_tx` at index `input_idx`, which spends the output described
1193         /// by `descriptor`, returning the witness stack for the input.
1194         ///
1195         /// Returns an error if the input at `input_idx` does not exist, has a non-empty `script_sig`,
1196         /// is not spending the outpoint described by [`descriptor.outpoint`],
1197         /// or if an output descriptor `script_pubkey` does not match the one we can spend.
1198         ///
1199         /// [`descriptor.outpoint`]: StaticPaymentOutputDescriptor::outpoint
1200         pub fn sign_counterparty_payment_input<C: Signing>(
1201                 &self, spend_tx: &Transaction, input_idx: usize,
1202                 descriptor: &StaticPaymentOutputDescriptor, secp_ctx: &Secp256k1<C>,
1203         ) -> Result<Witness, ()> {
1204                 // TODO: We really should be taking the SigHashCache as a parameter here instead of
1205                 // spend_tx, but ideally the SigHashCache would expose the transaction's inputs read-only
1206                 // so that we can check them. This requires upstream rust-bitcoin changes (as well as
1207                 // bindings updates to support SigHashCache objects).
1208                 if spend_tx.input.len() <= input_idx {
1209                         return Err(());
1210                 }
1211                 if !spend_tx.input[input_idx].script_sig.is_empty() {
1212                         return Err(());
1213                 }
1214                 if spend_tx.input[input_idx].previous_output != descriptor.outpoint.into_bitcoin_outpoint()
1215                 {
1216                         return Err(());
1217                 }
1218
1219                 let remotepubkey = bitcoin::PublicKey::new(self.pubkeys().payment_point);
1220                 // We cannot always assume that `channel_parameters` is set, so can't just call
1221                 // `self.channel_parameters()` or anything that relies on it
1222                 let supports_anchors_zero_fee_htlc_tx = self
1223                         .channel_type_features()
1224                         .map(|features| features.supports_anchors_zero_fee_htlc_tx())
1225                         .unwrap_or(false);
1226
1227                 let witness_script = if supports_anchors_zero_fee_htlc_tx {
1228                         chan_utils::get_to_countersignatory_with_anchors_redeemscript(&remotepubkey.inner)
1229                 } else {
1230                         ScriptBuf::new_p2pkh(&remotepubkey.pubkey_hash())
1231                 };
1232                 let sighash = hash_to_message!(
1233                         &sighash::SighashCache::new(spend_tx)
1234                                 .p2wsh_signature_hash(
1235                                         input_idx,
1236                                         &witness_script,
1237                                         descriptor.output.value,
1238                                         EcdsaSighashType::All
1239                                 )
1240                                 .unwrap()[..]
1241                 );
1242                 let remotesig = sign_with_aux_rand(secp_ctx, &sighash, &self.payment_key, &self);
1243                 let payment_script = if supports_anchors_zero_fee_htlc_tx {
1244                         witness_script.to_p2wsh()
1245                 } else {
1246                         ScriptBuf::new_p2wpkh(&remotepubkey.wpubkey_hash().unwrap())
1247                 };
1248
1249                 if payment_script != descriptor.output.script_pubkey {
1250                         return Err(());
1251                 }
1252
1253                 let mut witness = Vec::with_capacity(2);
1254                 witness.push(remotesig.serialize_der().to_vec());
1255                 witness[0].push(EcdsaSighashType::All as u8);
1256                 if supports_anchors_zero_fee_htlc_tx {
1257                         witness.push(witness_script.to_bytes());
1258                 } else {
1259                         witness.push(remotepubkey.to_bytes());
1260                 }
1261                 Ok(witness.into())
1262         }
1263
1264         /// Sign the single input of `spend_tx` at index `input_idx` which spends the output
1265         /// described by `descriptor`, returning the witness stack for the input.
1266         ///
1267         /// Returns an error if the input at `input_idx` does not exist, has a non-empty `script_sig`,
1268         /// is not spending the outpoint described by [`descriptor.outpoint`], does not have a
1269         /// sequence set to [`descriptor.to_self_delay`], or if an output descriptor
1270         /// `script_pubkey` does not match the one we can spend.
1271         ///
1272         /// [`descriptor.outpoint`]: DelayedPaymentOutputDescriptor::outpoint
1273         /// [`descriptor.to_self_delay`]: DelayedPaymentOutputDescriptor::to_self_delay
1274         pub fn sign_dynamic_p2wsh_input<C: Signing>(
1275                 &self, spend_tx: &Transaction, input_idx: usize,
1276                 descriptor: &DelayedPaymentOutputDescriptor, secp_ctx: &Secp256k1<C>,
1277         ) -> Result<Witness, ()> {
1278                 // TODO: We really should be taking the SigHashCache as a parameter here instead of
1279                 // spend_tx, but ideally the SigHashCache would expose the transaction's inputs read-only
1280                 // so that we can check them. This requires upstream rust-bitcoin changes (as well as
1281                 // bindings updates to support SigHashCache objects).
1282                 if spend_tx.input.len() <= input_idx {
1283                         return Err(());
1284                 }
1285                 if !spend_tx.input[input_idx].script_sig.is_empty() {
1286                         return Err(());
1287                 }
1288                 if spend_tx.input[input_idx].previous_output != descriptor.outpoint.into_bitcoin_outpoint()
1289                 {
1290                         return Err(());
1291                 }
1292                 if spend_tx.input[input_idx].sequence.0 != descriptor.to_self_delay as u32 {
1293                         return Err(());
1294                 }
1295
1296                 let delayed_payment_key = chan_utils::derive_private_key(
1297                         &secp_ctx,
1298                         &descriptor.per_commitment_point,
1299                         &self.delayed_payment_base_key,
1300                 );
1301                 let delayed_payment_pubkey =
1302                         DelayedPaymentKey::from_secret_key(&secp_ctx, &delayed_payment_key);
1303                 let witness_script = chan_utils::get_revokeable_redeemscript(
1304                         &descriptor.revocation_pubkey,
1305                         descriptor.to_self_delay,
1306                         &delayed_payment_pubkey,
1307                 );
1308                 let sighash = hash_to_message!(
1309                         &sighash::SighashCache::new(spend_tx)
1310                                 .p2wsh_signature_hash(
1311                                         input_idx,
1312                                         &witness_script,
1313                                         descriptor.output.value,
1314                                         EcdsaSighashType::All
1315                                 )
1316                                 .unwrap()[..]
1317                 );
1318                 let local_delayedsig = EcdsaSignature {
1319                         sig: sign_with_aux_rand(secp_ctx, &sighash, &delayed_payment_key, &self),
1320                         hash_ty: EcdsaSighashType::All,
1321                 };
1322                 let payment_script =
1323                         bitcoin::Address::p2wsh(&witness_script, Network::Bitcoin).script_pubkey();
1324
1325                 if descriptor.output.script_pubkey != payment_script {
1326                         return Err(());
1327                 }
1328
1329                 Ok(Witness::from_slice(&[
1330                         &local_delayedsig.serialize()[..],
1331                         &[], // MINIMALIF
1332                         witness_script.as_bytes(),
1333                 ]))
1334         }
1335 }
1336
1337 impl EntropySource for InMemorySigner {
1338         fn get_secure_random_bytes(&self) -> [u8; 32] {
1339                 self.entropy_source.get_secure_random_bytes()
1340         }
1341 }
1342
1343 impl ChannelSigner for InMemorySigner {
1344         fn get_per_commitment_point(
1345                 &self, idx: u64, secp_ctx: &Secp256k1<secp256k1::All>,
1346         ) -> PublicKey {
1347                 let commitment_secret =
1348                         SecretKey::from_slice(&chan_utils::build_commitment_secret(&self.commitment_seed, idx))
1349                                 .unwrap();
1350                 PublicKey::from_secret_key(secp_ctx, &commitment_secret)
1351         }
1352
1353         fn release_commitment_secret(&self, idx: u64) -> [u8; 32] {
1354                 chan_utils::build_commitment_secret(&self.commitment_seed, idx)
1355         }
1356
1357         fn validate_holder_commitment(
1358                 &self, _holder_tx: &HolderCommitmentTransaction,
1359                 _outbound_htlc_preimages: Vec<PaymentPreimage>,
1360         ) -> Result<(), ()> {
1361                 Ok(())
1362         }
1363
1364         fn validate_counterparty_revocation(&self, _idx: u64, _secret: &SecretKey) -> Result<(), ()> {
1365                 Ok(())
1366         }
1367
1368         fn pubkeys(&self) -> &ChannelPublicKeys {
1369                 &self.holder_channel_pubkeys
1370         }
1371
1372         fn channel_keys_id(&self) -> [u8; 32] {
1373                 self.channel_keys_id
1374         }
1375
1376         fn provide_channel_parameters(&mut self, channel_parameters: &ChannelTransactionParameters) {
1377                 assert!(
1378                         self.channel_parameters.is_none()
1379                                 || self.channel_parameters.as_ref().unwrap() == channel_parameters
1380                 );
1381                 if self.channel_parameters.is_some() {
1382                         // The channel parameters were already set and they match, return early.
1383                         return;
1384                 }
1385                 assert!(channel_parameters.is_populated(), "Channel parameters must be fully populated");
1386                 self.channel_parameters = Some(channel_parameters.clone());
1387         }
1388 }
1389
1390 const MISSING_PARAMS_ERR: &'static str =
1391         "ChannelSigner::provide_channel_parameters must be called before signing operations";
1392
1393 impl EcdsaChannelSigner for InMemorySigner {
1394         fn sign_counterparty_commitment(
1395                 &self, commitment_tx: &CommitmentTransaction,
1396                 _inbound_htlc_preimages: Vec<PaymentPreimage>,
1397                 _outbound_htlc_preimages: Vec<PaymentPreimage>, secp_ctx: &Secp256k1<secp256k1::All>,
1398         ) -> Result<(Signature, Vec<Signature>), ()> {
1399                 let trusted_tx = commitment_tx.trust();
1400                 let keys = trusted_tx.keys();
1401
1402                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
1403                 let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1404                 let channel_funding_redeemscript =
1405                         make_funding_redeemscript(&funding_pubkey, &counterparty_keys.funding_pubkey);
1406
1407                 let built_tx = trusted_tx.built_transaction();
1408                 let commitment_sig = built_tx.sign_counterparty_commitment(
1409                         &self.funding_key,
1410                         &channel_funding_redeemscript,
1411                         self.channel_value_satoshis,
1412                         secp_ctx,
1413                 );
1414                 let commitment_txid = built_tx.txid;
1415
1416                 let mut htlc_sigs = Vec::with_capacity(commitment_tx.htlcs().len());
1417                 for htlc in commitment_tx.htlcs() {
1418                         let channel_parameters = self.get_channel_parameters().expect(MISSING_PARAMS_ERR);
1419                         let holder_selected_contest_delay =
1420                                 self.holder_selected_contest_delay().expect(MISSING_PARAMS_ERR);
1421                         let chan_type = &channel_parameters.channel_type_features;
1422                         let htlc_tx = chan_utils::build_htlc_transaction(
1423                                 &commitment_txid,
1424                                 commitment_tx.feerate_per_kw(),
1425                                 holder_selected_contest_delay,
1426                                 htlc,
1427                                 chan_type,
1428                                 &keys.broadcaster_delayed_payment_key,
1429                                 &keys.revocation_key,
1430                         );
1431                         let htlc_redeemscript = chan_utils::get_htlc_redeemscript(&htlc, chan_type, &keys);
1432                         let htlc_sighashtype = if chan_type.supports_anchors_zero_fee_htlc_tx() {
1433                                 EcdsaSighashType::SinglePlusAnyoneCanPay
1434                         } else {
1435                                 EcdsaSighashType::All
1436                         };
1437                         let htlc_sighash = hash_to_message!(
1438                                 &sighash::SighashCache::new(&htlc_tx)
1439                                         .p2wsh_signature_hash(
1440                                                 0,
1441                                                 &htlc_redeemscript,
1442                                                 htlc.to_bitcoin_amount(),
1443                                                 htlc_sighashtype
1444                                         )
1445                                         .unwrap()[..]
1446                         );
1447                         let holder_htlc_key = chan_utils::derive_private_key(
1448                                 &secp_ctx,
1449                                 &keys.per_commitment_point,
1450                                 &self.htlc_base_key,
1451                         );
1452                         htlc_sigs.push(sign(secp_ctx, &htlc_sighash, &holder_htlc_key));
1453                 }
1454
1455                 Ok((commitment_sig, htlc_sigs))
1456         }
1457
1458         fn sign_holder_commitment(
1459                 &self, commitment_tx: &HolderCommitmentTransaction, secp_ctx: &Secp256k1<secp256k1::All>,
1460         ) -> Result<Signature, ()> {
1461                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
1462                 let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1463                 let funding_redeemscript =
1464                         make_funding_redeemscript(&funding_pubkey, &counterparty_keys.funding_pubkey);
1465                 let trusted_tx = commitment_tx.trust();
1466                 Ok(trusted_tx.built_transaction().sign_holder_commitment(
1467                         &self.funding_key,
1468                         &funding_redeemscript,
1469                         self.channel_value_satoshis,
1470                         &self,
1471                         secp_ctx,
1472                 ))
1473         }
1474
1475         #[cfg(any(test, feature = "unsafe_revoked_tx_signing"))]
1476         fn unsafe_sign_holder_commitment(
1477                 &self, commitment_tx: &HolderCommitmentTransaction, secp_ctx: &Secp256k1<secp256k1::All>,
1478         ) -> Result<Signature, ()> {
1479                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
1480                 let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1481                 let funding_redeemscript =
1482                         make_funding_redeemscript(&funding_pubkey, &counterparty_keys.funding_pubkey);
1483                 let trusted_tx = commitment_tx.trust();
1484                 Ok(trusted_tx.built_transaction().sign_holder_commitment(
1485                         &self.funding_key,
1486                         &funding_redeemscript,
1487                         self.channel_value_satoshis,
1488                         &self,
1489                         secp_ctx,
1490                 ))
1491         }
1492
1493         fn sign_justice_revoked_output(
1494                 &self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey,
1495                 secp_ctx: &Secp256k1<secp256k1::All>,
1496         ) -> Result<Signature, ()> {
1497                 let revocation_key = chan_utils::derive_private_revocation_key(
1498                         &secp_ctx,
1499                         &per_commitment_key,
1500                         &self.revocation_base_key,
1501                 );
1502                 let per_commitment_point = PublicKey::from_secret_key(secp_ctx, &per_commitment_key);
1503                 let revocation_pubkey = RevocationKey::from_basepoint(
1504                         &secp_ctx,
1505                         &self.pubkeys().revocation_basepoint,
1506                         &per_commitment_point,
1507                 );
1508                 let witness_script = {
1509                         let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1510                         let holder_selected_contest_delay =
1511                                 self.holder_selected_contest_delay().expect(MISSING_PARAMS_ERR);
1512                         let counterparty_delayedpubkey = DelayedPaymentKey::from_basepoint(
1513                                 &secp_ctx,
1514                                 &counterparty_keys.delayed_payment_basepoint,
1515                                 &per_commitment_point,
1516                         );
1517                         chan_utils::get_revokeable_redeemscript(
1518                                 &revocation_pubkey,
1519                                 holder_selected_contest_delay,
1520                                 &counterparty_delayedpubkey,
1521                         )
1522                 };
1523                 let mut sighash_parts = sighash::SighashCache::new(justice_tx);
1524                 let sighash = hash_to_message!(
1525                         &sighash_parts
1526                                 .p2wsh_signature_hash(
1527                                         input,
1528                                         &witness_script,
1529                                         Amount::from_sat(amount),
1530                                         EcdsaSighashType::All
1531                                 )
1532                                 .unwrap()[..]
1533                 );
1534                 return Ok(sign_with_aux_rand(secp_ctx, &sighash, &revocation_key, &self));
1535         }
1536
1537         fn sign_justice_revoked_htlc(
1538                 &self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey,
1539                 htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<secp256k1::All>,
1540         ) -> Result<Signature, ()> {
1541                 let revocation_key = chan_utils::derive_private_revocation_key(
1542                         &secp_ctx,
1543                         &per_commitment_key,
1544                         &self.revocation_base_key,
1545                 );
1546                 let per_commitment_point = PublicKey::from_secret_key(secp_ctx, &per_commitment_key);
1547                 let revocation_pubkey = RevocationKey::from_basepoint(
1548                         &secp_ctx,
1549                         &self.pubkeys().revocation_basepoint,
1550                         &per_commitment_point,
1551                 );
1552                 let witness_script = {
1553                         let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1554                         let counterparty_htlcpubkey = HtlcKey::from_basepoint(
1555                                 &secp_ctx,
1556                                 &counterparty_keys.htlc_basepoint,
1557                                 &per_commitment_point,
1558                         );
1559                         let holder_htlcpubkey = HtlcKey::from_basepoint(
1560                                 &secp_ctx,
1561                                 &self.pubkeys().htlc_basepoint,
1562                                 &per_commitment_point,
1563                         );
1564                         let chan_type = self.channel_type_features().expect(MISSING_PARAMS_ERR);
1565                         chan_utils::get_htlc_redeemscript_with_explicit_keys(
1566                                 &htlc,
1567                                 chan_type,
1568                                 &counterparty_htlcpubkey,
1569                                 &holder_htlcpubkey,
1570                                 &revocation_pubkey,
1571                         )
1572                 };
1573                 let mut sighash_parts = sighash::SighashCache::new(justice_tx);
1574                 let sighash = hash_to_message!(
1575                         &sighash_parts
1576                                 .p2wsh_signature_hash(
1577                                         input,
1578                                         &witness_script,
1579                                         Amount::from_sat(amount),
1580                                         EcdsaSighashType::All
1581                                 )
1582                                 .unwrap()[..]
1583                 );
1584                 return Ok(sign_with_aux_rand(secp_ctx, &sighash, &revocation_key, &self));
1585         }
1586
1587         fn sign_holder_htlc_transaction(
1588                 &self, htlc_tx: &Transaction, input: usize, htlc_descriptor: &HTLCDescriptor,
1589                 secp_ctx: &Secp256k1<secp256k1::All>,
1590         ) -> Result<Signature, ()> {
1591                 let witness_script = htlc_descriptor.witness_script(secp_ctx);
1592                 let sighash = &sighash::SighashCache::new(&*htlc_tx)
1593                         .p2wsh_signature_hash(
1594                                 input,
1595                                 &witness_script,
1596                                 htlc_descriptor.htlc.to_bitcoin_amount(),
1597                                 EcdsaSighashType::All,
1598                         )
1599                         .map_err(|_| ())?;
1600                 let our_htlc_private_key = chan_utils::derive_private_key(
1601                         &secp_ctx,
1602                         &htlc_descriptor.per_commitment_point,
1603                         &self.htlc_base_key,
1604                 );
1605                 let sighash = hash_to_message!(sighash.as_byte_array());
1606                 Ok(sign_with_aux_rand(&secp_ctx, &sighash, &our_htlc_private_key, &self))
1607         }
1608
1609         fn sign_counterparty_htlc_transaction(
1610                 &self, htlc_tx: &Transaction, input: usize, amount: u64, per_commitment_point: &PublicKey,
1611                 htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<secp256k1::All>,
1612         ) -> Result<Signature, ()> {
1613                 let htlc_key =
1614                         chan_utils::derive_private_key(&secp_ctx, &per_commitment_point, &self.htlc_base_key);
1615                 let revocation_pubkey = RevocationKey::from_basepoint(
1616                         &secp_ctx,
1617                         &self.pubkeys().revocation_basepoint,
1618                         &per_commitment_point,
1619                 );
1620                 let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1621                 let counterparty_htlcpubkey = HtlcKey::from_basepoint(
1622                         &secp_ctx,
1623                         &counterparty_keys.htlc_basepoint,
1624                         &per_commitment_point,
1625                 );
1626                 let htlc_basepoint = self.pubkeys().htlc_basepoint;
1627                 let htlcpubkey = HtlcKey::from_basepoint(&secp_ctx, &htlc_basepoint, &per_commitment_point);
1628                 let chan_type = self.channel_type_features().expect(MISSING_PARAMS_ERR);
1629                 let witness_script = chan_utils::get_htlc_redeemscript_with_explicit_keys(
1630                         &htlc,
1631                         chan_type,
1632                         &counterparty_htlcpubkey,
1633                         &htlcpubkey,
1634                         &revocation_pubkey,
1635                 );
1636                 let mut sighash_parts = sighash::SighashCache::new(htlc_tx);
1637                 let sighash = hash_to_message!(
1638                         &sighash_parts
1639                                 .p2wsh_signature_hash(
1640                                         input,
1641                                         &witness_script,
1642                                         Amount::from_sat(amount),
1643                                         EcdsaSighashType::All
1644                                 )
1645                                 .unwrap()[..]
1646                 );
1647                 Ok(sign_with_aux_rand(secp_ctx, &sighash, &htlc_key, &self))
1648         }
1649
1650         fn sign_closing_transaction(
1651                 &self, closing_tx: &ClosingTransaction, secp_ctx: &Secp256k1<secp256k1::All>,
1652         ) -> Result<Signature, ()> {
1653                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
1654                 let counterparty_funding_key =
1655                         &self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR).funding_pubkey;
1656                 let channel_funding_redeemscript =
1657                         make_funding_redeemscript(&funding_pubkey, counterparty_funding_key);
1658                 Ok(closing_tx.trust().sign(
1659                         &self.funding_key,
1660                         &channel_funding_redeemscript,
1661                         self.channel_value_satoshis,
1662                         secp_ctx,
1663                 ))
1664         }
1665
1666         fn sign_holder_anchor_input(
1667                 &self, anchor_tx: &Transaction, input: usize, secp_ctx: &Secp256k1<secp256k1::All>,
1668         ) -> Result<Signature, ()> {
1669                 let witness_script =
1670                         chan_utils::get_anchor_redeemscript(&self.holder_channel_pubkeys.funding_pubkey);
1671                 let sighash = sighash::SighashCache::new(&*anchor_tx)
1672                         .p2wsh_signature_hash(
1673                                 input,
1674                                 &witness_script,
1675                                 Amount::from_sat(ANCHOR_OUTPUT_VALUE_SATOSHI),
1676                                 EcdsaSighashType::All,
1677                         )
1678                         .unwrap();
1679                 Ok(sign_with_aux_rand(secp_ctx, &hash_to_message!(&sighash[..]), &self.funding_key, &self))
1680         }
1681
1682         fn sign_channel_announcement_with_funding_key(
1683                 &self, msg: &UnsignedChannelAnnouncement, secp_ctx: &Secp256k1<secp256k1::All>,
1684         ) -> Result<Signature, ()> {
1685                 let msghash = hash_to_message!(&Sha256dHash::hash(&msg.encode()[..])[..]);
1686                 Ok(secp_ctx.sign_ecdsa(&msghash, &self.funding_key))
1687         }
1688 }
1689
1690 #[cfg(taproot)]
1691 impl TaprootChannelSigner for InMemorySigner {
1692         fn generate_local_nonce_pair(
1693                 &self, commitment_number: u64, secp_ctx: &Secp256k1<All>,
1694         ) -> PublicNonce {
1695                 todo!()
1696         }
1697
1698         fn partially_sign_counterparty_commitment(
1699                 &self, counterparty_nonce: PublicNonce, commitment_tx: &CommitmentTransaction,
1700                 inbound_htlc_preimages: Vec<PaymentPreimage>,
1701                 outbound_htlc_preimages: Vec<PaymentPreimage>, secp_ctx: &Secp256k1<All>,
1702         ) -> Result<(PartialSignatureWithNonce, Vec<schnorr::Signature>), ()> {
1703                 todo!()
1704         }
1705
1706         fn finalize_holder_commitment(
1707                 &self, commitment_tx: &HolderCommitmentTransaction,
1708                 counterparty_partial_signature: PartialSignatureWithNonce, secp_ctx: &Secp256k1<All>,
1709         ) -> Result<PartialSignature, ()> {
1710                 todo!()
1711         }
1712
1713         fn sign_justice_revoked_output(
1714                 &self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey,
1715                 secp_ctx: &Secp256k1<All>,
1716         ) -> Result<schnorr::Signature, ()> {
1717                 todo!()
1718         }
1719
1720         fn sign_justice_revoked_htlc(
1721                 &self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey,
1722                 htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<All>,
1723         ) -> Result<schnorr::Signature, ()> {
1724                 todo!()
1725         }
1726
1727         fn sign_holder_htlc_transaction(
1728                 &self, htlc_tx: &Transaction, input: usize, htlc_descriptor: &HTLCDescriptor,
1729                 secp_ctx: &Secp256k1<All>,
1730         ) -> Result<schnorr::Signature, ()> {
1731                 todo!()
1732         }
1733
1734         fn sign_counterparty_htlc_transaction(
1735                 &self, htlc_tx: &Transaction, input: usize, amount: u64, per_commitment_point: &PublicKey,
1736                 htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<All>,
1737         ) -> Result<schnorr::Signature, ()> {
1738                 todo!()
1739         }
1740
1741         fn partially_sign_closing_transaction(
1742                 &self, closing_tx: &ClosingTransaction, secp_ctx: &Secp256k1<All>,
1743         ) -> Result<PartialSignature, ()> {
1744                 todo!()
1745         }
1746
1747         fn sign_holder_anchor_input(
1748                 &self, anchor_tx: &Transaction, input: usize, secp_ctx: &Secp256k1<All>,
1749         ) -> Result<schnorr::Signature, ()> {
1750                 todo!()
1751         }
1752 }
1753
1754 const SERIALIZATION_VERSION: u8 = 1;
1755
1756 const MIN_SERIALIZATION_VERSION: u8 = 1;
1757
1758 impl Writeable for InMemorySigner {
1759         fn write<W: Writer>(&self, writer: &mut W) -> Result<(), Error> {
1760                 write_ver_prefix!(writer, SERIALIZATION_VERSION, MIN_SERIALIZATION_VERSION);
1761
1762                 self.funding_key.write(writer)?;
1763                 self.revocation_base_key.write(writer)?;
1764                 self.payment_key.write(writer)?;
1765                 self.delayed_payment_base_key.write(writer)?;
1766                 self.htlc_base_key.write(writer)?;
1767                 self.commitment_seed.write(writer)?;
1768                 self.channel_parameters.write(writer)?;
1769                 self.channel_value_satoshis.write(writer)?;
1770                 self.channel_keys_id.write(writer)?;
1771
1772                 write_tlv_fields!(writer, {});
1773
1774                 Ok(())
1775         }
1776 }
1777
1778 impl<ES: Deref> ReadableArgs<ES> for InMemorySigner
1779 where
1780         ES::Target: EntropySource,
1781 {
1782         fn read<R: io::Read>(reader: &mut R, entropy_source: ES) -> Result<Self, DecodeError> {
1783                 let _ver = read_ver_prefix!(reader, SERIALIZATION_VERSION);
1784
1785                 let funding_key = Readable::read(reader)?;
1786                 let revocation_base_key = Readable::read(reader)?;
1787                 let payment_key = Readable::read(reader)?;
1788                 let delayed_payment_base_key = Readable::read(reader)?;
1789                 let htlc_base_key = Readable::read(reader)?;
1790                 let commitment_seed = Readable::read(reader)?;
1791                 let counterparty_channel_data = Readable::read(reader)?;
1792                 let channel_value_satoshis = Readable::read(reader)?;
1793                 let secp_ctx = Secp256k1::signing_only();
1794                 let holder_channel_pubkeys = InMemorySigner::make_holder_keys(
1795                         &secp_ctx,
1796                         &funding_key,
1797                         &revocation_base_key,
1798                         &payment_key,
1799                         &delayed_payment_base_key,
1800                         &htlc_base_key,
1801                 );
1802                 let keys_id = Readable::read(reader)?;
1803
1804                 read_tlv_fields!(reader, {});
1805
1806                 Ok(InMemorySigner {
1807                         funding_key,
1808                         revocation_base_key,
1809                         payment_key,
1810                         delayed_payment_base_key,
1811                         htlc_base_key,
1812                         commitment_seed,
1813                         channel_value_satoshis,
1814                         holder_channel_pubkeys,
1815                         channel_parameters: counterparty_channel_data,
1816                         channel_keys_id: keys_id,
1817                         entropy_source: RandomBytes::new(entropy_source.get_secure_random_bytes()),
1818                 })
1819         }
1820 }
1821
1822 /// Simple implementation of [`EntropySource`], [`NodeSigner`], and [`SignerProvider`] that takes a
1823 /// 32-byte seed for use as a BIP 32 extended key and derives keys from that.
1824 ///
1825 /// Your `node_id` is seed/0'.
1826 /// Unilateral closes may use seed/1'.
1827 /// Cooperative closes may use seed/2'.
1828 /// The two close keys may be needed to claim on-chain funds!
1829 ///
1830 /// This struct cannot be used for nodes that wish to support receiving phantom payments;
1831 /// [`PhantomKeysManager`] must be used instead.
1832 ///
1833 /// Note that switching between this struct and [`PhantomKeysManager`] will invalidate any
1834 /// previously issued invoices and attempts to pay previous invoices will fail.
1835 pub struct KeysManager {
1836         secp_ctx: Secp256k1<secp256k1::All>,
1837         node_secret: SecretKey,
1838         node_id: PublicKey,
1839         inbound_payment_key: KeyMaterial,
1840         destination_script: ScriptBuf,
1841         shutdown_pubkey: PublicKey,
1842         channel_master_key: Xpriv,
1843         channel_child_index: AtomicUsize,
1844
1845         entropy_source: RandomBytes,
1846
1847         seed: [u8; 32],
1848         starting_time_secs: u64,
1849         starting_time_nanos: u32,
1850 }
1851
1852 impl KeysManager {
1853         /// Constructs a [`KeysManager`] from a 32-byte seed. If the seed is in some way biased (e.g.,
1854         /// your CSRNG is busted) this may panic (but more importantly, you will possibly lose funds).
1855         /// `starting_time` isn't strictly required to actually be a time, but it must absolutely,
1856         /// without a doubt, be unique to this instance. ie if you start multiple times with the same
1857         /// `seed`, `starting_time` must be unique to each run. Thus, the easiest way to achieve this
1858         /// is to simply use the current time (with very high precision).
1859         ///
1860         /// The `seed` MUST be backed up safely prior to use so that the keys can be re-created, however,
1861         /// obviously, `starting_time` should be unique every time you reload the library - it is only
1862         /// used to generate new ephemeral key data (which will be stored by the individual channel if
1863         /// necessary).
1864         ///
1865         /// Note that the seed is required to recover certain on-chain funds independent of
1866         /// [`ChannelMonitor`] data, though a current copy of [`ChannelMonitor`] data is also required
1867         /// for any channel, and some on-chain during-closing funds.
1868         ///
1869         /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
1870         pub fn new(seed: &[u8; 32], starting_time_secs: u64, starting_time_nanos: u32) -> Self {
1871                 let secp_ctx = Secp256k1::new();
1872                 // Note that when we aren't serializing the key, network doesn't matter
1873                 match Xpriv::new_master(Network::Testnet, seed) {
1874                         Ok(master_key) => {
1875                                 let node_secret = master_key
1876                                         .derive_priv(&secp_ctx, &ChildNumber::from_hardened_idx(0).unwrap())
1877                                         .expect("Your RNG is busted")
1878                                         .private_key;
1879                                 let node_id = PublicKey::from_secret_key(&secp_ctx, &node_secret);
1880                                 let destination_script = match master_key
1881                                         .derive_priv(&secp_ctx, &ChildNumber::from_hardened_idx(1).unwrap())
1882                                 {
1883                                         Ok(destination_key) => {
1884                                                 let wpubkey_hash = WPubkeyHash::hash(
1885                                                         &Xpub::from_priv(&secp_ctx, &destination_key).to_pub().to_bytes(),
1886                                                 );
1887                                                 Builder::new()
1888                                                         .push_opcode(opcodes::all::OP_PUSHBYTES_0)
1889                                                         .push_slice(&wpubkey_hash.to_byte_array())
1890                                                         .into_script()
1891                                         },
1892                                         Err(_) => panic!("Your RNG is busted"),
1893                                 };
1894                                 let shutdown_pubkey = match master_key
1895                                         .derive_priv(&secp_ctx, &ChildNumber::from_hardened_idx(2).unwrap())
1896                                 {
1897                                         Ok(shutdown_key) => Xpub::from_priv(&secp_ctx, &shutdown_key).public_key,
1898                                         Err(_) => panic!("Your RNG is busted"),
1899                                 };
1900                                 let channel_master_key = master_key
1901                                         .derive_priv(&secp_ctx, &ChildNumber::from_hardened_idx(3).unwrap())
1902                                         .expect("Your RNG is busted");
1903                                 let inbound_payment_key: SecretKey = master_key
1904                                         .derive_priv(&secp_ctx, &ChildNumber::from_hardened_idx(5).unwrap())
1905                                         .expect("Your RNG is busted")
1906                                         .private_key;
1907                                 let mut inbound_pmt_key_bytes = [0; 32];
1908                                 inbound_pmt_key_bytes.copy_from_slice(&inbound_payment_key[..]);
1909
1910                                 let mut rand_bytes_engine = Sha256::engine();
1911                                 rand_bytes_engine.input(&starting_time_secs.to_be_bytes());
1912                                 rand_bytes_engine.input(&starting_time_nanos.to_be_bytes());
1913                                 rand_bytes_engine.input(seed);
1914                                 rand_bytes_engine.input(b"LDK PRNG Seed");
1915                                 let rand_bytes_unique_start =
1916                                         Sha256::from_engine(rand_bytes_engine).to_byte_array();
1917
1918                                 let mut res = KeysManager {
1919                                         secp_ctx,
1920                                         node_secret,
1921                                         node_id,
1922                                         inbound_payment_key: KeyMaterial(inbound_pmt_key_bytes),
1923
1924                                         destination_script,
1925                                         shutdown_pubkey,
1926
1927                                         channel_master_key,
1928                                         channel_child_index: AtomicUsize::new(0),
1929
1930                                         entropy_source: RandomBytes::new(rand_bytes_unique_start),
1931
1932                                         seed: *seed,
1933                                         starting_time_secs,
1934                                         starting_time_nanos,
1935                                 };
1936                                 let secp_seed = res.get_secure_random_bytes();
1937                                 res.secp_ctx.seeded_randomize(&secp_seed);
1938                                 res
1939                         },
1940                         Err(_) => panic!("Your rng is busted"),
1941                 }
1942         }
1943
1944         /// Gets the "node_id" secret key used to sign gossip announcements, decode onion data, etc.
1945         pub fn get_node_secret_key(&self) -> SecretKey {
1946                 self.node_secret
1947         }
1948
1949         /// Derive an old [`EcdsaChannelSigner`] containing per-channel secrets based on a key derivation parameters.
1950         pub fn derive_channel_keys(
1951                 &self, channel_value_satoshis: u64, params: &[u8; 32],
1952         ) -> InMemorySigner {
1953                 let chan_id = u64::from_be_bytes(params[0..8].try_into().unwrap());
1954                 let mut unique_start = Sha256::engine();
1955                 unique_start.input(params);
1956                 unique_start.input(&self.seed);
1957
1958                 // We only seriously intend to rely on the channel_master_key for true secure
1959                 // entropy, everything else just ensures uniqueness. We rely on the unique_start (ie
1960                 // starting_time provided in the constructor) to be unique.
1961                 let child_privkey = self
1962                         .channel_master_key
1963                         .derive_priv(
1964                                 &self.secp_ctx,
1965                                 &ChildNumber::from_hardened_idx((chan_id as u32) % (1 << 31))
1966                                         .expect("key space exhausted"),
1967                         )
1968                         .expect("Your RNG is busted");
1969                 unique_start.input(&child_privkey.private_key[..]);
1970
1971                 let seed = Sha256::from_engine(unique_start).to_byte_array();
1972
1973                 let commitment_seed = {
1974                         let mut sha = Sha256::engine();
1975                         sha.input(&seed);
1976                         sha.input(&b"commitment seed"[..]);
1977                         Sha256::from_engine(sha).to_byte_array()
1978                 };
1979                 macro_rules! key_step {
1980                         ($info: expr, $prev_key: expr) => {{
1981                                 let mut sha = Sha256::engine();
1982                                 sha.input(&seed);
1983                                 sha.input(&$prev_key[..]);
1984                                 sha.input(&$info[..]);
1985                                 SecretKey::from_slice(&Sha256::from_engine(sha).to_byte_array())
1986                                         .expect("SHA-256 is busted")
1987                         }};
1988                 }
1989                 let funding_key = key_step!(b"funding key", commitment_seed);
1990                 let revocation_base_key = key_step!(b"revocation base key", funding_key);
1991                 let payment_key = key_step!(b"payment key", revocation_base_key);
1992                 let delayed_payment_base_key = key_step!(b"delayed payment base key", payment_key);
1993                 let htlc_base_key = key_step!(b"HTLC base key", delayed_payment_base_key);
1994                 let prng_seed = self.get_secure_random_bytes();
1995
1996                 InMemorySigner::new(
1997                         &self.secp_ctx,
1998                         funding_key,
1999                         revocation_base_key,
2000                         payment_key,
2001                         delayed_payment_base_key,
2002                         htlc_base_key,
2003                         commitment_seed,
2004                         channel_value_satoshis,
2005                         params.clone(),
2006                         prng_seed,
2007                 )
2008         }
2009
2010         /// Signs the given [`Psbt`] which spends the given [`SpendableOutputDescriptor`]s.
2011         /// The resulting inputs will be finalized and the PSBT will be ready for broadcast if there
2012         /// are no other inputs that need signing.
2013         ///
2014         /// Returns `Err(())` if the PSBT is missing a descriptor or if we fail to sign.
2015         ///
2016         /// May panic if the [`SpendableOutputDescriptor`]s were not generated by channels which used
2017         /// this [`KeysManager`] or one of the [`InMemorySigner`] created by this [`KeysManager`].
2018         pub fn sign_spendable_outputs_psbt<C: Signing>(
2019                 &self, descriptors: &[&SpendableOutputDescriptor], mut psbt: Psbt, secp_ctx: &Secp256k1<C>,
2020         ) -> Result<Psbt, ()> {
2021                 let mut keys_cache: Option<(InMemorySigner, [u8; 32])> = None;
2022                 for outp in descriptors {
2023                         let get_input_idx = |outpoint: &OutPoint| {
2024                                 psbt.unsigned_tx
2025                                         .input
2026                                         .iter()
2027                                         .position(|i| i.previous_output == outpoint.into_bitcoin_outpoint())
2028                                         .ok_or(())
2029                         };
2030                         match outp {
2031                                 SpendableOutputDescriptor::StaticPaymentOutput(descriptor) => {
2032                                         let input_idx = get_input_idx(&descriptor.outpoint)?;
2033                                         if keys_cache.is_none()
2034                                                 || keys_cache.as_ref().unwrap().1 != descriptor.channel_keys_id
2035                                         {
2036                                                 let mut signer = self.derive_channel_keys(
2037                                                         descriptor.channel_value_satoshis,
2038                                                         &descriptor.channel_keys_id,
2039                                                 );
2040                                                 if let Some(channel_params) =
2041                                                         descriptor.channel_transaction_parameters.as_ref()
2042                                                 {
2043                                                         signer.provide_channel_parameters(channel_params);
2044                                                 }
2045                                                 keys_cache = Some((signer, descriptor.channel_keys_id));
2046                                         }
2047                                         let witness = keys_cache.as_ref().unwrap().0.sign_counterparty_payment_input(
2048                                                 &psbt.unsigned_tx,
2049                                                 input_idx,
2050                                                 &descriptor,
2051                                                 &secp_ctx,
2052                                         )?;
2053                                         psbt.inputs[input_idx].final_script_witness = Some(witness);
2054                                 },
2055                                 SpendableOutputDescriptor::DelayedPaymentOutput(descriptor) => {
2056                                         let input_idx = get_input_idx(&descriptor.outpoint)?;
2057                                         if keys_cache.is_none()
2058                                                 || keys_cache.as_ref().unwrap().1 != descriptor.channel_keys_id
2059                                         {
2060                                                 keys_cache = Some((
2061                                                         self.derive_channel_keys(
2062                                                                 descriptor.channel_value_satoshis,
2063                                                                 &descriptor.channel_keys_id,
2064                                                         ),
2065                                                         descriptor.channel_keys_id,
2066                                                 ));
2067                                         }
2068                                         let witness = keys_cache.as_ref().unwrap().0.sign_dynamic_p2wsh_input(
2069                                                 &psbt.unsigned_tx,
2070                                                 input_idx,
2071                                                 &descriptor,
2072                                                 &secp_ctx,
2073                                         )?;
2074                                         psbt.inputs[input_idx].final_script_witness = Some(witness);
2075                                 },
2076                                 SpendableOutputDescriptor::StaticOutput { ref outpoint, ref output, .. } => {
2077                                         let input_idx = get_input_idx(outpoint)?;
2078                                         let derivation_idx =
2079                                                 if output.script_pubkey == self.destination_script { 1 } else { 2 };
2080                                         let secret = {
2081                                                 // Note that when we aren't serializing the key, network doesn't matter
2082                                                 match Xpriv::new_master(Network::Testnet, &self.seed) {
2083                                                         Ok(master_key) => {
2084                                                                 match master_key.derive_priv(
2085                                                                         &secp_ctx,
2086                                                                         &ChildNumber::from_hardened_idx(derivation_idx)
2087                                                                                 .expect("key space exhausted"),
2088                                                                 ) {
2089                                                                         Ok(key) => key,
2090                                                                         Err(_) => panic!("Your RNG is busted"),
2091                                                                 }
2092                                                         },
2093                                                         Err(_) => panic!("Your rng is busted"),
2094                                                 }
2095                                         };
2096                                         let pubkey = Xpub::from_priv(&secp_ctx, &secret).to_pub();
2097                                         if derivation_idx == 2 {
2098                                                 assert_eq!(pubkey.inner, self.shutdown_pubkey);
2099                                         }
2100                                         let witness_script =
2101                                                 bitcoin::Address::p2pkh(&pubkey, Network::Testnet).script_pubkey();
2102                                         let payment_script = bitcoin::Address::p2wpkh(&pubkey, Network::Testnet)
2103                                                 .expect("uncompressed key found")
2104                                                 .script_pubkey();
2105
2106                                         if payment_script != output.script_pubkey {
2107                                                 return Err(());
2108                                         };
2109
2110                                         let sighash = hash_to_message!(
2111                                                 &sighash::SighashCache::new(&psbt.unsigned_tx)
2112                                                         .p2wsh_signature_hash(
2113                                                                 input_idx,
2114                                                                 &witness_script,
2115                                                                 output.value,
2116                                                                 EcdsaSighashType::All
2117                                                         )
2118                                                         .unwrap()[..]
2119                                         );
2120                                         let sig = sign_with_aux_rand(secp_ctx, &sighash, &secret.private_key, &self);
2121                                         let mut sig_ser = sig.serialize_der().to_vec();
2122                                         sig_ser.push(EcdsaSighashType::All as u8);
2123                                         let witness =
2124                                                 Witness::from_slice(&[&sig_ser, &pubkey.inner.serialize().to_vec()]);
2125                                         psbt.inputs[input_idx].final_script_witness = Some(witness);
2126                                 },
2127                         }
2128                 }
2129
2130                 Ok(psbt)
2131         }
2132 }
2133
2134 impl EntropySource for KeysManager {
2135         fn get_secure_random_bytes(&self) -> [u8; 32] {
2136                 self.entropy_source.get_secure_random_bytes()
2137         }
2138 }
2139
2140 impl NodeSigner for KeysManager {
2141         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()> {
2142                 match recipient {
2143                         Recipient::Node => Ok(self.node_id.clone()),
2144                         Recipient::PhantomNode => Err(()),
2145                 }
2146         }
2147
2148         fn ecdh(
2149                 &self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>,
2150         ) -> Result<SharedSecret, ()> {
2151                 let mut node_secret = match recipient {
2152                         Recipient::Node => Ok(self.node_secret.clone()),
2153                         Recipient::PhantomNode => Err(()),
2154                 }?;
2155                 if let Some(tweak) = tweak {
2156                         node_secret = node_secret.mul_tweak(tweak).map_err(|_| ())?;
2157                 }
2158                 Ok(SharedSecret::new(other_key, &node_secret))
2159         }
2160
2161         fn get_inbound_payment_key_material(&self) -> KeyMaterial {
2162                 self.inbound_payment_key.clone()
2163         }
2164
2165         fn sign_invoice(
2166                 &self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient,
2167         ) -> Result<RecoverableSignature, ()> {
2168                 let preimage = construct_invoice_preimage(&hrp_bytes, &invoice_data);
2169                 let secret = match recipient {
2170                         Recipient::Node => Ok(&self.node_secret),
2171                         Recipient::PhantomNode => Err(()),
2172                 }?;
2173                 Ok(self.secp_ctx.sign_ecdsa_recoverable(
2174                         &hash_to_message!(&Sha256::hash(&preimage).to_byte_array()),
2175                         secret,
2176                 ))
2177         }
2178
2179         fn sign_bolt12_invoice_request(
2180                 &self, invoice_request: &UnsignedInvoiceRequest,
2181         ) -> Result<schnorr::Signature, ()> {
2182                 let message = invoice_request.tagged_hash().as_digest();
2183                 let keys = Keypair::from_secret_key(&self.secp_ctx, &self.node_secret);
2184                 let aux_rand = self.get_secure_random_bytes();
2185                 Ok(self.secp_ctx.sign_schnorr_with_aux_rand(message, &keys, &aux_rand))
2186         }
2187
2188         fn sign_bolt12_invoice(
2189                 &self, invoice: &UnsignedBolt12Invoice,
2190         ) -> Result<schnorr::Signature, ()> {
2191                 let message = invoice.tagged_hash().as_digest();
2192                 let keys = Keypair::from_secret_key(&self.secp_ctx, &self.node_secret);
2193                 let aux_rand = self.get_secure_random_bytes();
2194                 Ok(self.secp_ctx.sign_schnorr_with_aux_rand(message, &keys, &aux_rand))
2195         }
2196
2197         fn sign_gossip_message(&self, msg: UnsignedGossipMessage) -> Result<Signature, ()> {
2198                 let msg_hash = hash_to_message!(&Sha256dHash::hash(&msg.encode()[..])[..]);
2199                 Ok(self.secp_ctx.sign_ecdsa(&msg_hash, &self.node_secret))
2200         }
2201 }
2202
2203 impl OutputSpender for KeysManager {
2204         /// Creates a [`Transaction`] which spends the given descriptors to the given outputs, plus an
2205         /// output to the given change destination (if sufficient change value remains).
2206         ///
2207         /// See [`OutputSpender::spend_spendable_outputs`] documentation for more information.
2208         ///
2209         /// We do not enforce that outputs meet the dust limit or that any output scripts are standard.
2210         ///
2211         /// May panic if the [`SpendableOutputDescriptor`]s were not generated by channels which used
2212         /// this [`KeysManager`] or one of the [`InMemorySigner`] created by this [`KeysManager`].
2213         fn spend_spendable_outputs<C: Signing>(
2214                 &self, descriptors: &[&SpendableOutputDescriptor], outputs: Vec<TxOut>,
2215                 change_destination_script: ScriptBuf, feerate_sat_per_1000_weight: u32,
2216                 locktime: Option<LockTime>, secp_ctx: &Secp256k1<C>,
2217         ) -> Result<Transaction, ()> {
2218                 let (mut psbt, expected_max_weight) =
2219                         SpendableOutputDescriptor::create_spendable_outputs_psbt(
2220                                 secp_ctx,
2221                                 descriptors,
2222                                 outputs,
2223                                 change_destination_script,
2224                                 feerate_sat_per_1000_weight,
2225                                 locktime,
2226                         )?;
2227                 psbt = self.sign_spendable_outputs_psbt(descriptors, psbt, secp_ctx)?;
2228
2229                 let spend_tx = psbt.extract_tx_unchecked_fee_rate();
2230
2231                 debug_assert!(expected_max_weight >= spend_tx.weight().to_wu());
2232                 // Note that witnesses with a signature vary somewhat in size, so allow
2233                 // `expected_max_weight` to overshoot by up to 3 bytes per input.
2234                 debug_assert!(
2235                         expected_max_weight <= spend_tx.weight().to_wu() + descriptors.len() as u64 * 3
2236                 );
2237
2238                 Ok(spend_tx)
2239         }
2240 }
2241
2242 impl SignerProvider for KeysManager {
2243         type EcdsaSigner = InMemorySigner;
2244         #[cfg(taproot)]
2245         type TaprootSigner = InMemorySigner;
2246
2247         fn generate_channel_keys_id(
2248                 &self, _inbound: bool, _channel_value_satoshis: u64, user_channel_id: u128,
2249         ) -> [u8; 32] {
2250                 let child_idx = self.channel_child_index.fetch_add(1, Ordering::AcqRel);
2251                 // `child_idx` is the only thing guaranteed to make each channel unique without a restart
2252                 // (though `user_channel_id` should help, depending on user behavior). If it manages to
2253                 // roll over, we may generate duplicate keys for two different channels, which could result
2254                 // in loss of funds. Because we only support 32-bit+ systems, assert that our `AtomicUsize`
2255                 // doesn't reach `u32::MAX`.
2256                 assert!(child_idx < core::u32::MAX as usize, "2^32 channels opened without restart");
2257                 let mut id = [0; 32];
2258                 id[0..4].copy_from_slice(&(child_idx as u32).to_be_bytes());
2259                 id[4..8].copy_from_slice(&self.starting_time_nanos.to_be_bytes());
2260                 id[8..16].copy_from_slice(&self.starting_time_secs.to_be_bytes());
2261                 id[16..32].copy_from_slice(&user_channel_id.to_be_bytes());
2262                 id
2263         }
2264
2265         fn derive_channel_signer(
2266                 &self, channel_value_satoshis: u64, channel_keys_id: [u8; 32],
2267         ) -> Self::EcdsaSigner {
2268                 self.derive_channel_keys(channel_value_satoshis, &channel_keys_id)
2269         }
2270
2271         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::EcdsaSigner, DecodeError> {
2272                 InMemorySigner::read(&mut io::Cursor::new(reader), self)
2273         }
2274
2275         fn get_destination_script(&self, _channel_keys_id: [u8; 32]) -> Result<ScriptBuf, ()> {
2276                 Ok(self.destination_script.clone())
2277         }
2278
2279         fn get_shutdown_scriptpubkey(&self) -> Result<ShutdownScript, ()> {
2280                 Ok(ShutdownScript::new_p2wpkh_from_pubkey(self.shutdown_pubkey.clone()))
2281         }
2282 }
2283
2284 /// Similar to [`KeysManager`], but allows the node using this struct to receive phantom node
2285 /// payments.
2286 ///
2287 /// A phantom node payment is a payment made to a phantom invoice, which is an invoice that can be
2288 /// paid to one of multiple nodes. This works because we encode the invoice route hints such that
2289 /// LDK will recognize an incoming payment as destined for a phantom node, and collect the payment
2290 /// itself without ever needing to forward to this fake node.
2291 ///
2292 /// Phantom node payments are useful for load balancing between multiple LDK nodes. They also
2293 /// provide some fault tolerance, because payers will automatically retry paying other provided
2294 /// nodes in the case that one node goes down.
2295 ///
2296 /// Note that multi-path payments are not supported in phantom invoices for security reasons.
2297 // In the hypothetical case that we did support MPP phantom payments, there would be no way for
2298 // nodes to know when the full payment has been received (and the preimage can be released) without
2299 // significantly compromising on our safety guarantees. I.e., if we expose the ability for the user
2300 // to tell LDK when the preimage can be released, we open ourselves to attacks where the preimage
2301 // is released too early.
2302 //
2303 /// Switching between this struct and [`KeysManager`] will invalidate any previously issued
2304 /// invoices and attempts to pay previous invoices will fail.
2305 pub struct PhantomKeysManager {
2306         inner: KeysManager,
2307         inbound_payment_key: KeyMaterial,
2308         phantom_secret: SecretKey,
2309         phantom_node_id: PublicKey,
2310 }
2311
2312 impl EntropySource for PhantomKeysManager {
2313         fn get_secure_random_bytes(&self) -> [u8; 32] {
2314                 self.inner.get_secure_random_bytes()
2315         }
2316 }
2317
2318 impl NodeSigner for PhantomKeysManager {
2319         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()> {
2320                 match recipient {
2321                         Recipient::Node => self.inner.get_node_id(Recipient::Node),
2322                         Recipient::PhantomNode => Ok(self.phantom_node_id.clone()),
2323                 }
2324         }
2325
2326         fn ecdh(
2327                 &self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>,
2328         ) -> Result<SharedSecret, ()> {
2329                 let mut node_secret = match recipient {
2330                         Recipient::Node => self.inner.node_secret.clone(),
2331                         Recipient::PhantomNode => self.phantom_secret.clone(),
2332                 };
2333                 if let Some(tweak) = tweak {
2334                         node_secret = node_secret.mul_tweak(tweak).map_err(|_| ())?;
2335                 }
2336                 Ok(SharedSecret::new(other_key, &node_secret))
2337         }
2338
2339         fn get_inbound_payment_key_material(&self) -> KeyMaterial {
2340                 self.inbound_payment_key.clone()
2341         }
2342
2343         fn sign_invoice(
2344                 &self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient,
2345         ) -> Result<RecoverableSignature, ()> {
2346                 let preimage = construct_invoice_preimage(&hrp_bytes, &invoice_data);
2347                 let secret = match recipient {
2348                         Recipient::Node => &self.inner.node_secret,
2349                         Recipient::PhantomNode => &self.phantom_secret,
2350                 };
2351                 Ok(self.inner.secp_ctx.sign_ecdsa_recoverable(
2352                         &hash_to_message!(&Sha256::hash(&preimage).to_byte_array()),
2353                         secret,
2354                 ))
2355         }
2356
2357         fn sign_bolt12_invoice_request(
2358                 &self, invoice_request: &UnsignedInvoiceRequest,
2359         ) -> Result<schnorr::Signature, ()> {
2360                 self.inner.sign_bolt12_invoice_request(invoice_request)
2361         }
2362
2363         fn sign_bolt12_invoice(
2364                 &self, invoice: &UnsignedBolt12Invoice,
2365         ) -> Result<schnorr::Signature, ()> {
2366                 self.inner.sign_bolt12_invoice(invoice)
2367         }
2368
2369         fn sign_gossip_message(&self, msg: UnsignedGossipMessage) -> Result<Signature, ()> {
2370                 self.inner.sign_gossip_message(msg)
2371         }
2372 }
2373
2374 impl OutputSpender for PhantomKeysManager {
2375         /// See [`OutputSpender::spend_spendable_outputs`] and [`KeysManager::spend_spendable_outputs`]
2376         /// for documentation on this method.
2377         fn spend_spendable_outputs<C: Signing>(
2378                 &self, descriptors: &[&SpendableOutputDescriptor], outputs: Vec<TxOut>,
2379                 change_destination_script: ScriptBuf, feerate_sat_per_1000_weight: u32,
2380                 locktime: Option<LockTime>, secp_ctx: &Secp256k1<C>,
2381         ) -> Result<Transaction, ()> {
2382                 self.inner.spend_spendable_outputs(
2383                         descriptors,
2384                         outputs,
2385                         change_destination_script,
2386                         feerate_sat_per_1000_weight,
2387                         locktime,
2388                         secp_ctx,
2389                 )
2390         }
2391 }
2392
2393 impl SignerProvider for PhantomKeysManager {
2394         type EcdsaSigner = InMemorySigner;
2395         #[cfg(taproot)]
2396         type TaprootSigner = InMemorySigner;
2397
2398         fn generate_channel_keys_id(
2399                 &self, inbound: bool, channel_value_satoshis: u64, user_channel_id: u128,
2400         ) -> [u8; 32] {
2401                 self.inner.generate_channel_keys_id(inbound, channel_value_satoshis, user_channel_id)
2402         }
2403
2404         fn derive_channel_signer(
2405                 &self, channel_value_satoshis: u64, channel_keys_id: [u8; 32],
2406         ) -> Self::EcdsaSigner {
2407                 self.inner.derive_channel_signer(channel_value_satoshis, channel_keys_id)
2408         }
2409
2410         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::EcdsaSigner, DecodeError> {
2411                 self.inner.read_chan_signer(reader)
2412         }
2413
2414         fn get_destination_script(&self, channel_keys_id: [u8; 32]) -> Result<ScriptBuf, ()> {
2415                 self.inner.get_destination_script(channel_keys_id)
2416         }
2417
2418         fn get_shutdown_scriptpubkey(&self) -> Result<ShutdownScript, ()> {
2419                 self.inner.get_shutdown_scriptpubkey()
2420         }
2421 }
2422
2423 impl PhantomKeysManager {
2424         /// Constructs a [`PhantomKeysManager`] given a 32-byte seed and an additional `cross_node_seed`
2425         /// that is shared across all nodes that intend to participate in [phantom node payments]
2426         /// together.
2427         ///
2428         /// See [`KeysManager::new`] for more information on `seed`, `starting_time_secs`, and
2429         /// `starting_time_nanos`.
2430         ///
2431         /// `cross_node_seed` must be the same across all phantom payment-receiving nodes and also the
2432         /// same across restarts, or else inbound payments may fail.
2433         ///
2434         /// [phantom node payments]: PhantomKeysManager
2435         pub fn new(
2436                 seed: &[u8; 32], starting_time_secs: u64, starting_time_nanos: u32,
2437                 cross_node_seed: &[u8; 32],
2438         ) -> Self {
2439                 let inner = KeysManager::new(seed, starting_time_secs, starting_time_nanos);
2440                 let (inbound_key, phantom_key) = hkdf_extract_expand_twice(
2441                         b"LDK Inbound and Phantom Payment Key Expansion",
2442                         cross_node_seed,
2443                 );
2444                 let phantom_secret = SecretKey::from_slice(&phantom_key).unwrap();
2445                 let phantom_node_id = PublicKey::from_secret_key(&inner.secp_ctx, &phantom_secret);
2446                 Self {
2447                         inner,
2448                         inbound_payment_key: KeyMaterial(inbound_key),
2449                         phantom_secret,
2450                         phantom_node_id,
2451                 }
2452         }
2453
2454         /// See [`KeysManager::derive_channel_keys`] for documentation on this method.
2455         pub fn derive_channel_keys(
2456                 &self, channel_value_satoshis: u64, params: &[u8; 32],
2457         ) -> InMemorySigner {
2458                 self.inner.derive_channel_keys(channel_value_satoshis, params)
2459         }
2460
2461         /// Gets the "node_id" secret key used to sign gossip announcements, decode onion data, etc.
2462         pub fn get_node_secret_key(&self) -> SecretKey {
2463                 self.inner.get_node_secret_key()
2464         }
2465
2466         /// Gets the "node_id" secret key of the phantom node used to sign invoices, decode the
2467         /// last-hop onion data, etc.
2468         pub fn get_phantom_node_secret_key(&self) -> SecretKey {
2469                 self.phantom_secret
2470         }
2471 }
2472
2473 /// An implementation of [`EntropySource`] using ChaCha20.
2474 #[derive(Debug)]
2475 pub struct RandomBytes {
2476         /// Seed from which all randomness produced is derived from.
2477         seed: [u8; 32],
2478         /// Tracks the number of times we've produced randomness to ensure we don't return the same
2479         /// bytes twice.
2480         index: AtomicCounter,
2481 }
2482
2483 impl RandomBytes {
2484         /// Creates a new instance using the given seed.
2485         pub fn new(seed: [u8; 32]) -> Self {
2486                 Self { seed, index: AtomicCounter::new() }
2487         }
2488 }
2489
2490 impl EntropySource for RandomBytes {
2491         fn get_secure_random_bytes(&self) -> [u8; 32] {
2492                 let index = self.index.get_increment();
2493                 let mut nonce = [0u8; 16];
2494                 nonce[..8].copy_from_slice(&index.to_be_bytes());
2495                 ChaCha20::get_single_block(&self.seed, &nonce)
2496         }
2497 }
2498
2499 // Ensure that EcdsaChannelSigner can have a vtable
2500 #[test]
2501 pub fn dyn_sign() {
2502         let _signer: Box<dyn EcdsaChannelSigner>;
2503 }
2504
2505 #[cfg(ldk_bench)]
2506 pub mod benches {
2507         use crate::sign::{EntropySource, KeysManager};
2508         use bitcoin::blockdata::constants::genesis_block;
2509         use bitcoin::Network;
2510         use std::sync::mpsc::TryRecvError;
2511         use std::sync::{mpsc, Arc};
2512         use std::thread;
2513         use std::time::Duration;
2514
2515         use criterion::Criterion;
2516
2517         pub fn bench_get_secure_random_bytes(bench: &mut Criterion) {
2518                 let seed = [0u8; 32];
2519                 let now = Duration::from_secs(genesis_block(Network::Testnet).header.time as u64);
2520                 let keys_manager = Arc::new(KeysManager::new(&seed, now.as_secs(), now.subsec_micros()));
2521
2522                 let mut handles = Vec::new();
2523                 let mut stops = Vec::new();
2524                 for _ in 1..5 {
2525                         let keys_manager_clone = Arc::clone(&keys_manager);
2526                         let (stop_sender, stop_receiver) = mpsc::channel();
2527                         let handle = thread::spawn(move || loop {
2528                                 keys_manager_clone.get_secure_random_bytes();
2529                                 match stop_receiver.try_recv() {
2530                                         Ok(_) | Err(TryRecvError::Disconnected) => {
2531                                                 println!("Terminating.");
2532                                                 break;
2533                                         },
2534                                         Err(TryRecvError::Empty) => {},
2535                                 }
2536                         });
2537                         handles.push(handle);
2538                         stops.push(stop_sender);
2539                 }
2540
2541                 bench.bench_function("get_secure_random_bytes", |b| {
2542                         b.iter(|| keys_manager.get_secure_random_bytes())
2543                 });
2544
2545                 for stop in stops {
2546                         let _ = stop.send(());
2547                 }
2548                 for handle in handles {
2549                         handle.join().unwrap();
2550                 }
2551         }
2552 }