Replace std's unmaintained bench with criterion
[rust-lightning] / lightning / src / sign / mod.rs
1 // This file is Copyright its original authors, visible in version control
2 // history.
3 //
4 // This file is licensed under the Apache License, Version 2.0 <LICENSE-APACHE
5 // or http://www.apache.org/licenses/LICENSE-2.0> or the MIT license
6 // <LICENSE-MIT or http://opensource.org/licenses/MIT>, at your option.
7 // You may not use this file except in accordance with one or both of these
8 // licenses.
9
10 //! Provides keys to LDK and defines some useful objects describing spendable on-chain outputs.
11 //!
12 //! The provided output descriptors follow a custom LDK data format and are currently not fully
13 //! compatible with Bitcoin Core output descriptors.
14
15 use bitcoin::blockdata::transaction::{Transaction, TxOut, TxIn, EcdsaSighashType};
16 use bitcoin::blockdata::script::{Script, Builder};
17 use bitcoin::blockdata::opcodes;
18 use bitcoin::network::constants::Network;
19 use bitcoin::util::bip32::{ExtendedPrivKey, ExtendedPubKey, ChildNumber};
20 use bitcoin::util::sighash;
21
22 use bitcoin::bech32::u5;
23 use bitcoin::hashes::{Hash, HashEngine};
24 use bitcoin::hashes::sha256::Hash as Sha256;
25 use bitcoin::hashes::sha256d::Hash as Sha256dHash;
26 use bitcoin::hash_types::WPubkeyHash;
27
28 use bitcoin::secp256k1::{SecretKey, PublicKey, Scalar};
29 use bitcoin::secp256k1::{Secp256k1, ecdsa::Signature, Signing};
30 use bitcoin::secp256k1::ecdh::SharedSecret;
31 use bitcoin::secp256k1::ecdsa::RecoverableSignature;
32 use bitcoin::{PackedLockTime, secp256k1, Sequence, Witness};
33
34 use crate::util::transaction_utils;
35 use crate::util::crypto::{hkdf_extract_expand_twice, sign, sign_with_aux_rand};
36 use crate::util::ser::{Writeable, Writer, Readable, ReadableArgs};
37 use crate::chain::transaction::OutPoint;
38 #[cfg(anchors)]
39 use crate::events::bump_transaction::HTLCDescriptor;
40 use crate::ln::channel::ANCHOR_OUTPUT_VALUE_SATOSHI;
41 use crate::ln::{chan_utils, PaymentPreimage};
42 use crate::ln::chan_utils::{HTLCOutputInCommitment, make_funding_redeemscript, ChannelPublicKeys, HolderCommitmentTransaction, ChannelTransactionParameters, CommitmentTransaction, ClosingTransaction};
43 use crate::ln::msgs::{UnsignedChannelAnnouncement, UnsignedGossipMessage};
44 use crate::ln::script::ShutdownScript;
45
46 use crate::prelude::*;
47 use core::convert::TryInto;
48 use core::ops::Deref;
49 use core::sync::atomic::{AtomicUsize, Ordering};
50 use crate::io::{self, Error};
51 use crate::ln::msgs::{DecodeError, MAX_VALUE_MSAT};
52 use crate::util::atomic_counter::AtomicCounter;
53 use crate::util::chacha20::ChaCha20;
54 use crate::util::invoice::construct_invoice_preimage;
55
56 /// Used as initial key material, to be expanded into multiple secret keys (but not to be used
57 /// directly). This is used within LDK to encrypt/decrypt inbound payment data.
58 ///
59 /// This is not exported to bindings users as we just use `[u8; 32]` directly
60 #[derive(Hash, Copy, Clone, PartialEq, Eq, Debug)]
61 pub struct KeyMaterial(pub [u8; 32]);
62
63 /// Information about a spendable output to a P2WSH script.
64 ///
65 /// See [`SpendableOutputDescriptor::DelayedPaymentOutput`] for more details on how to spend this.
66 #[derive(Clone, Debug, PartialEq, Eq)]
67 pub struct DelayedPaymentOutputDescriptor {
68         /// The outpoint which is spendable.
69         pub outpoint: OutPoint,
70         /// Per commitment point to derive the delayed payment key by key holder.
71         pub per_commitment_point: PublicKey,
72         /// The `nSequence` value which must be set in the spending input to satisfy the `OP_CSV` in
73         /// the witness_script.
74         pub to_self_delay: u16,
75         /// The output which is referenced by the given outpoint.
76         pub output: TxOut,
77         /// The revocation point specific to the commitment transaction which was broadcast. Used to
78         /// derive the witnessScript for this output.
79         pub revocation_pubkey: PublicKey,
80         /// Arbitrary identification information returned by a call to [`ChannelSigner::channel_keys_id`].
81         /// This may be useful in re-deriving keys used in the channel to spend the output.
82         pub channel_keys_id: [u8; 32],
83         /// The value of the channel which this output originated from, possibly indirectly.
84         pub channel_value_satoshis: u64,
85 }
86 impl DelayedPaymentOutputDescriptor {
87         /// The maximum length a well-formed witness spending one of these should have.
88         /// Note: If you have the grind_signatures feature enabled, this will be at least 1 byte
89         /// shorter.
90         // Calculated as 1 byte length + 73 byte signature, 1 byte empty vec push, 1 byte length plus
91         // redeemscript push length.
92         pub const MAX_WITNESS_LENGTH: usize = 1 + 73 + 1 + chan_utils::REVOKEABLE_REDEEMSCRIPT_MAX_LENGTH + 1;
93 }
94
95 impl_writeable_tlv_based!(DelayedPaymentOutputDescriptor, {
96         (0, outpoint, required),
97         (2, per_commitment_point, required),
98         (4, to_self_delay, required),
99         (6, output, required),
100         (8, revocation_pubkey, required),
101         (10, channel_keys_id, required),
102         (12, channel_value_satoshis, required),
103 });
104
105 /// Information about a spendable output to our "payment key".
106 ///
107 /// See [`SpendableOutputDescriptor::StaticPaymentOutput`] for more details on how to spend this.
108 #[derive(Clone, Debug, PartialEq, Eq)]
109 pub struct StaticPaymentOutputDescriptor {
110         /// The outpoint which is spendable.
111         pub outpoint: OutPoint,
112         /// The output which is referenced by the given outpoint.
113         pub output: TxOut,
114         /// Arbitrary identification information returned by a call to [`ChannelSigner::channel_keys_id`].
115         /// This may be useful in re-deriving keys used in the channel to spend the output.
116         pub channel_keys_id: [u8; 32],
117         /// The value of the channel which this transactions spends.
118         pub channel_value_satoshis: u64,
119 }
120 impl StaticPaymentOutputDescriptor {
121         /// The maximum length a well-formed witness spending one of these should have.
122         /// Note: If you have the grind_signatures feature enabled, this will be at least 1 byte
123         /// shorter.
124         // Calculated as 1 byte legnth + 73 byte signature, 1 byte empty vec push, 1 byte length plus
125         // redeemscript push length.
126         pub const MAX_WITNESS_LENGTH: usize = 1 + 73 + 34;
127 }
128 impl_writeable_tlv_based!(StaticPaymentOutputDescriptor, {
129         (0, outpoint, required),
130         (2, output, required),
131         (4, channel_keys_id, required),
132         (6, channel_value_satoshis, required),
133 });
134
135 /// Describes the necessary information to spend a spendable output.
136 ///
137 /// When on-chain outputs are created by LDK (which our counterparty is not able to claim at any
138 /// point in the future) a [`SpendableOutputs`] event is generated which you must track and be able
139 /// to spend on-chain. The information needed to do this is provided in this enum, including the
140 /// outpoint describing which `txid` and output `index` is available, the full output which exists
141 /// at that `txid`/`index`, and any keys or other information required to sign.
142 ///
143 /// [`SpendableOutputs`]: crate::events::Event::SpendableOutputs
144 #[derive(Clone, Debug, PartialEq, Eq)]
145 pub enum SpendableOutputDescriptor {
146         /// An output to a script which was provided via [`SignerProvider`] directly, either from
147         /// [`get_destination_script`] or [`get_shutdown_scriptpubkey`], thus you should already
148         /// know how to spend it. No secret keys are provided as LDK was never given any key.
149         /// These may include outputs from a transaction punishing our counterparty or claiming an HTLC
150         /// on-chain using the payment preimage or after it has timed out.
151         ///
152         /// [`get_shutdown_scriptpubkey`]: SignerProvider::get_shutdown_scriptpubkey
153         /// [`get_destination_script`]: SignerProvider::get_shutdown_scriptpubkey
154         StaticOutput {
155                 /// The outpoint which is spendable.
156                 outpoint: OutPoint,
157                 /// The output which is referenced by the given outpoint.
158                 output: TxOut,
159         },
160         /// An output to a P2WSH script which can be spent with a single signature after an `OP_CSV`
161         /// delay.
162         ///
163         /// The witness in the spending input should be:
164         /// ```bitcoin
165         /// <BIP 143 signature> <empty vector> (MINIMALIF standard rule) <provided witnessScript>
166         /// ```
167         ///
168         /// Note that the `nSequence` field in the spending input must be set to
169         /// [`DelayedPaymentOutputDescriptor::to_self_delay`] (which means the transaction is not
170         /// broadcastable until at least [`DelayedPaymentOutputDescriptor::to_self_delay`] blocks after
171         /// the outpoint confirms, see [BIP
172         /// 68](https://github.com/bitcoin/bips/blob/master/bip-0068.mediawiki)). Also note that LDK
173         /// won't generate a [`SpendableOutputDescriptor`] until the corresponding block height
174         /// is reached.
175         ///
176         /// These are generally the result of a "revocable" output to us, spendable only by us unless
177         /// it is an output from an old state which we broadcast (which should never happen).
178         ///
179         /// To derive the delayed payment key which is used to sign this input, you must pass the
180         /// holder [`InMemorySigner::delayed_payment_base_key`] (i.e., the private key which corresponds to the
181         /// [`ChannelPublicKeys::delayed_payment_basepoint`] in [`ChannelSigner::pubkeys`]) and the provided
182         /// [`DelayedPaymentOutputDescriptor::per_commitment_point`] to [`chan_utils::derive_private_key`]. The public key can be
183         /// generated without the secret key using [`chan_utils::derive_public_key`] and only the
184         /// [`ChannelPublicKeys::delayed_payment_basepoint`] which appears in [`ChannelSigner::pubkeys`].
185         ///
186         /// To derive the [`DelayedPaymentOutputDescriptor::revocation_pubkey`] provided here (which is
187         /// used in the witness script generation), you must pass the counterparty
188         /// [`ChannelPublicKeys::revocation_basepoint`] (which appears in the call to
189         /// [`ChannelSigner::provide_channel_parameters`]) and the provided
190         /// [`DelayedPaymentOutputDescriptor::per_commitment_point`] to
191         /// [`chan_utils::derive_public_revocation_key`].
192         ///
193         /// The witness script which is hashed and included in the output `script_pubkey` may be
194         /// regenerated by passing the [`DelayedPaymentOutputDescriptor::revocation_pubkey`] (derived
195         /// as explained above), our delayed payment pubkey (derived as explained above), and the
196         /// [`DelayedPaymentOutputDescriptor::to_self_delay`] contained here to
197         /// [`chan_utils::get_revokeable_redeemscript`].
198         DelayedPaymentOutput(DelayedPaymentOutputDescriptor),
199         /// An output to a P2WPKH, spendable exclusively by our payment key (i.e., the private key
200         /// which corresponds to the `payment_point` in [`ChannelSigner::pubkeys`]). The witness
201         /// in the spending input is, thus, simply:
202         /// ```bitcoin
203         /// <BIP 143 signature> <payment key>
204         /// ```
205         ///
206         /// These are generally the result of our counterparty having broadcast the current state,
207         /// allowing us to claim the non-HTLC-encumbered outputs immediately.
208         StaticPaymentOutput(StaticPaymentOutputDescriptor),
209 }
210
211 impl_writeable_tlv_based_enum!(SpendableOutputDescriptor,
212         (0, StaticOutput) => {
213                 (0, outpoint, required),
214                 (2, output, required),
215         },
216 ;
217         (1, DelayedPaymentOutput),
218         (2, StaticPaymentOutput),
219 );
220
221 /// A trait to handle Lightning channel key material without concretizing the channel type or
222 /// the signature mechanism.
223 pub trait ChannelSigner {
224         /// Gets the per-commitment point for a specific commitment number
225         ///
226         /// Note that the commitment number starts at `(1 << 48) - 1` and counts backwards.
227         fn get_per_commitment_point(&self, idx: u64, secp_ctx: &Secp256k1<secp256k1::All>) -> PublicKey;
228
229         /// Gets the commitment secret for a specific commitment number as part of the revocation process
230         ///
231         /// An external signer implementation should error here if the commitment was already signed
232         /// and should refuse to sign it in the future.
233         ///
234         /// May be called more than once for the same index.
235         ///
236         /// Note that the commitment number starts at `(1 << 48) - 1` and counts backwards.
237         // TODO: return a Result so we can signal a validation error
238         fn release_commitment_secret(&self, idx: u64) -> [u8; 32];
239
240         /// Validate the counterparty's signatures on the holder commitment transaction and HTLCs.
241         ///
242         /// This is required in order for the signer to make sure that releasing a commitment
243         /// secret won't leave us without a broadcastable holder transaction.
244         /// Policy checks should be implemented in this function, including checking the amount
245         /// sent to us and checking the HTLCs.
246         ///
247         /// The preimages of outgoing HTLCs that were fulfilled since the last commitment are provided.
248         /// A validating signer should ensure that an HTLC output is removed only when the matching
249         /// preimage is provided, or when the value to holder is restored.
250         ///
251         /// Note that all the relevant preimages will be provided, but there may also be additional
252         /// irrelevant or duplicate preimages.
253         fn validate_holder_commitment(&self, holder_tx: &HolderCommitmentTransaction,
254                 preimages: Vec<PaymentPreimage>) -> Result<(), ()>;
255
256         /// Returns the holder's channel public keys and basepoints.
257         fn pubkeys(&self) -> &ChannelPublicKeys;
258
259         /// Returns an arbitrary identifier describing the set of keys which are provided back to you in
260         /// some [`SpendableOutputDescriptor`] types. This should be sufficient to identify this
261         /// [`EcdsaChannelSigner`] object uniquely and lookup or re-derive its keys.
262         fn channel_keys_id(&self) -> [u8; 32];
263
264         /// Set the counterparty static channel data, including basepoints,
265         /// `counterparty_selected`/`holder_selected_contest_delay` and funding outpoint.
266         ///
267         /// This data is static, and will never change for a channel once set. For a given [`ChannelSigner`]
268         /// instance, LDK will call this method exactly once - either immediately after construction
269         /// (not including if done via [`SignerProvider::read_chan_signer`]) or when the funding
270         /// information has been generated.
271         ///
272         /// channel_parameters.is_populated() MUST be true.
273         fn provide_channel_parameters(&mut self, channel_parameters: &ChannelTransactionParameters);
274 }
275
276 /// A trait to sign Lightning channel transactions as described in
277 /// [BOLT 3](https://github.com/lightning/bolts/blob/master/03-transactions.md).
278 ///
279 /// Signing services could be implemented on a hardware wallet and should implement signing
280 /// policies in order to be secure. Please refer to the [VLS Policy
281 /// Controls](https://gitlab.com/lightning-signer/validating-lightning-signer/-/blob/main/docs/policy-controls.md)
282 /// for an example of such policies.
283 pub trait EcdsaChannelSigner: ChannelSigner {
284         /// Create a signature for a counterparty's commitment transaction and associated HTLC transactions.
285         ///
286         /// Note that if signing fails or is rejected, the channel will be force-closed.
287         ///
288         /// Policy checks should be implemented in this function, including checking the amount
289         /// sent to us and checking the HTLCs.
290         ///
291         /// The preimages of outgoing HTLCs that were fulfilled since the last commitment are provided.
292         /// A validating signer should ensure that an HTLC output is removed only when the matching
293         /// preimage is provided, or when the value to holder is restored.
294         ///
295         /// Note that all the relevant preimages will be provided, but there may also be additional
296         /// irrelevant or duplicate preimages.
297         //
298         // TODO: Document the things someone using this interface should enforce before signing.
299         fn sign_counterparty_commitment(&self, commitment_tx: &CommitmentTransaction,
300                 preimages: Vec<PaymentPreimage>, secp_ctx: &Secp256k1<secp256k1::All>
301         ) -> Result<(Signature, Vec<Signature>), ()>;
302         /// Validate the counterparty's revocation.
303         ///
304         /// This is required in order for the signer to make sure that the state has moved
305         /// forward and it is safe to sign the next counterparty commitment.
306         fn validate_counterparty_revocation(&self, idx: u64, secret: &SecretKey) -> Result<(), ()>;
307         /// Creates a signature for a holder's commitment transaction and its claiming HTLC transactions.
308         ///
309         /// This will be called
310         /// - with a non-revoked `commitment_tx`.
311         /// - with the latest `commitment_tx` when we initiate a force-close.
312         /// - with the previous `commitment_tx`, just to get claiming HTLC
313         ///   signatures, if we are reacting to a [`ChannelMonitor`]
314         ///   [replica](https://github.com/lightningdevkit/rust-lightning/blob/main/GLOSSARY.md#monitor-replicas)
315         ///   that decided to broadcast before it had been updated to the latest `commitment_tx`.
316         ///
317         /// This may be called multiple times for the same transaction.
318         ///
319         /// An external signer implementation should check that the commitment has not been revoked.
320         ///
321         /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
322         // TODO: Document the things someone using this interface should enforce before signing.
323         fn sign_holder_commitment_and_htlcs(&self, commitment_tx: &HolderCommitmentTransaction,
324                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()>;
325         /// Same as [`sign_holder_commitment_and_htlcs`], but exists only for tests to get access to
326         /// holder commitment transactions which will be broadcasted later, after the channel has moved
327         /// on to a newer state. Thus, needs its own method as [`sign_holder_commitment_and_htlcs`] may
328         /// enforce that we only ever get called once.
329         #[cfg(any(test,feature = "unsafe_revoked_tx_signing"))]
330         fn unsafe_sign_holder_commitment_and_htlcs(&self, commitment_tx: &HolderCommitmentTransaction,
331                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()>;
332         /// Create a signature for the given input in a transaction spending an HTLC transaction output
333         /// or a commitment transaction `to_local` output when our counterparty broadcasts an old state.
334         ///
335         /// A justice transaction may claim multiple outputs at the same time if timelocks are
336         /// similar, but only a signature for the input at index `input` should be signed for here.
337         /// It may be called multiple times for same output(s) if a fee-bump is needed with regards
338         /// to an upcoming timelock expiration.
339         ///
340         /// Amount is value of the output spent by this input, committed to in the BIP 143 signature.
341         ///
342         /// `per_commitment_key` is revocation secret which was provided by our counterparty when they
343         /// revoked the state which they eventually broadcast. It's not a _holder_ secret key and does
344         /// not allow the spending of any funds by itself (you need our holder `revocation_secret` to do
345         /// so).
346         fn sign_justice_revoked_output(&self, justice_tx: &Transaction, input: usize, amount: u64,
347                 per_commitment_key: &SecretKey, secp_ctx: &Secp256k1<secp256k1::All>
348         ) -> Result<Signature, ()>;
349         /// Create a signature for the given input in a transaction spending a commitment transaction
350         /// HTLC output when our counterparty broadcasts an old state.
351         ///
352         /// A justice transaction may claim multiple outputs at the same time if timelocks are
353         /// similar, but only a signature for the input at index `input` should be signed for here.
354         /// It may be called multiple times for same output(s) if a fee-bump is needed with regards
355         /// to an upcoming timelock expiration.
356         ///
357         /// `amount` is the value of the output spent by this input, committed to in the BIP 143
358         /// signature.
359         ///
360         /// `per_commitment_key` is revocation secret which was provided by our counterparty when they
361         /// revoked the state which they eventually broadcast. It's not a _holder_ secret key and does
362         /// not allow the spending of any funds by itself (you need our holder revocation_secret to do
363         /// so).
364         ///
365         /// `htlc` holds HTLC elements (hash, timelock), thus changing the format of the witness script
366         /// (which is committed to in the BIP 143 signatures).
367         fn sign_justice_revoked_htlc(&self, justice_tx: &Transaction, input: usize, amount: u64,
368                 per_commitment_key: &SecretKey, htlc: &HTLCOutputInCommitment,
369                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()>;
370         #[cfg(anchors)]
371         /// Computes the signature for a commitment transaction's HTLC output used as an input within
372         /// `htlc_tx`, which spends the commitment transaction at index `input`. The signature returned
373         /// must be be computed using [`EcdsaSighashType::All`]. Note that this should only be used to
374         /// sign HTLC transactions from channels supporting anchor outputs after all additional
375         /// inputs/outputs have been added to the transaction.
376         ///
377         /// [`EcdsaSighashType::All`]: bitcoin::blockdata::transaction::EcdsaSighashType::All
378         fn sign_holder_htlc_transaction(&self, htlc_tx: &Transaction, input: usize,
379                 htlc_descriptor: &HTLCDescriptor, secp_ctx: &Secp256k1<secp256k1::All>
380         ) -> Result<Signature, ()>;
381         /// Create a signature for a claiming transaction for a HTLC output on a counterparty's commitment
382         /// transaction, either offered or received.
383         ///
384         /// Such a transaction may claim multiples offered outputs at same time if we know the
385         /// preimage for each when we create it, but only the input at index `input` should be
386         /// signed for here. It may be called multiple times for same output(s) if a fee-bump is
387         /// needed with regards to an upcoming timelock expiration.
388         ///
389         /// `witness_script` is either an offered or received script as defined in BOLT3 for HTLC
390         /// outputs.
391         ///
392         /// `amount` is value of the output spent by this input, committed to in the BIP 143 signature.
393         ///
394         /// `per_commitment_point` is the dynamic point corresponding to the channel state
395         /// detected onchain. It has been generated by our counterparty and is used to derive
396         /// channel state keys, which are then included in the witness script and committed to in the
397         /// BIP 143 signature.
398         fn sign_counterparty_htlc_transaction(&self, htlc_tx: &Transaction, input: usize, amount: u64,
399                 per_commitment_point: &PublicKey, htlc: &HTLCOutputInCommitment,
400                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()>;
401         /// Create a signature for a (proposed) closing transaction.
402         ///
403         /// Note that, due to rounding, there may be one "missing" satoshi, and either party may have
404         /// chosen to forgo their output as dust.
405         fn sign_closing_transaction(&self, closing_tx: &ClosingTransaction,
406                 secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()>;
407         /// Computes the signature for a commitment transaction's anchor output used as an
408         /// input within `anchor_tx`, which spends the commitment transaction, at index `input`.
409         fn sign_holder_anchor_input(
410                 &self, anchor_tx: &Transaction, input: usize, secp_ctx: &Secp256k1<secp256k1::All>,
411         ) -> Result<Signature, ()>;
412         /// Signs a channel announcement message with our funding key proving it comes from one of the
413         /// channel participants.
414         ///
415         /// Channel announcements also require a signature from each node's network key. Our node
416         /// signature is computed through [`NodeSigner::sign_gossip_message`].
417         ///
418         /// Note that if this fails or is rejected, the channel will not be publicly announced and
419         /// our counterparty may (though likely will not) close the channel on us for violating the
420         /// protocol.
421         fn sign_channel_announcement_with_funding_key(
422                 &self, msg: &UnsignedChannelAnnouncement, secp_ctx: &Secp256k1<secp256k1::All>
423         ) -> Result<Signature, ()>;
424 }
425
426 /// A writeable signer.
427 ///
428 /// There will always be two instances of a signer per channel, one occupied by the
429 /// [`ChannelManager`] and another by the channel's [`ChannelMonitor`].
430 ///
431 /// [`ChannelManager`]: crate::ln::channelmanager::ChannelManager
432 /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
433 pub trait WriteableEcdsaChannelSigner: EcdsaChannelSigner + Writeable {}
434
435 /// Specifies the recipient of an invoice.
436 ///
437 /// This indicates to [`NodeSigner::sign_invoice`] what node secret key should be used to sign
438 /// the invoice.
439 pub enum Recipient {
440         /// The invoice should be signed with the local node secret key.
441         Node,
442         /// The invoice should be signed with the phantom node secret key. This secret key must be the
443         /// same for all nodes participating in the [phantom node payment].
444         ///
445         /// [phantom node payment]: PhantomKeysManager
446         PhantomNode,
447 }
448
449 /// A trait that describes a source of entropy.
450 pub trait EntropySource {
451         /// Gets a unique, cryptographically-secure, random 32-byte value. This method must return a
452         /// different value each time it is called.
453         fn get_secure_random_bytes(&self) -> [u8; 32];
454 }
455
456 /// A trait that can handle cryptographic operations at the scope level of a node.
457 pub trait NodeSigner {
458         /// Get secret key material as bytes for use in encrypting and decrypting inbound payment data.
459         ///
460         /// If the implementor of this trait supports [phantom node payments], then every node that is
461         /// intended to be included in the phantom invoice route hints must return the same value from
462         /// this method.
463         // This is because LDK avoids storing inbound payment data by encrypting payment data in the
464         // payment hash and/or payment secret, therefore for a payment to be receivable by multiple
465         // nodes, they must share the key that encrypts this payment data.
466         ///
467         /// This method must return the same value each time it is called.
468         ///
469         /// [phantom node payments]: PhantomKeysManager
470         fn get_inbound_payment_key_material(&self) -> KeyMaterial;
471
472         /// Get node id based on the provided [`Recipient`].
473         ///
474         /// This method must return the same value each time it is called with a given [`Recipient`]
475         /// parameter.
476         ///
477         /// Errors if the [`Recipient`] variant is not supported by the implementation.
478         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()>;
479
480         /// Gets the ECDH shared secret of our node secret and `other_key`, multiplying by `tweak` if
481         /// one is provided. Note that this tweak can be applied to `other_key` instead of our node
482         /// secret, though this is less efficient.
483         ///
484         /// Note that if this fails while attempting to forward an HTLC, LDK will panic. The error
485         /// should be resolved to allow LDK to resume forwarding HTLCs.
486         ///
487         /// Errors if the [`Recipient`] variant is not supported by the implementation.
488         fn ecdh(&self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>) -> Result<SharedSecret, ()>;
489
490         /// Sign an invoice.
491         ///
492         /// By parameterizing by the raw invoice bytes instead of the hash, we allow implementors of
493         /// this trait to parse the invoice and make sure they're signing what they expect, rather than
494         /// blindly signing the hash.
495         ///
496         /// The `hrp_bytes` are ASCII bytes, while the `invoice_data` is base32.
497         ///
498         /// The secret key used to sign the invoice is dependent on the [`Recipient`].
499         ///
500         /// Errors if the [`Recipient`] variant is not supported by the implementation.
501         fn sign_invoice(&self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient) -> Result<RecoverableSignature, ()>;
502
503         /// Sign a gossip message.
504         ///
505         /// Note that if this fails, LDK may panic and the message will not be broadcast to the network
506         /// or a possible channel counterparty. If LDK panics, the error should be resolved to allow the
507         /// message to be broadcast, as otherwise it may prevent one from receiving funds over the
508         /// corresponding channel.
509         fn sign_gossip_message(&self, msg: UnsignedGossipMessage) -> Result<Signature, ()>;
510 }
511
512 /// A trait that can return signer instances for individual channels.
513 pub trait SignerProvider {
514         /// A type which implements [`WriteableEcdsaChannelSigner`] which will be returned by [`Self::derive_channel_signer`].
515         type Signer : WriteableEcdsaChannelSigner;
516
517         /// Generates a unique `channel_keys_id` that can be used to obtain a [`Self::Signer`] through
518         /// [`SignerProvider::derive_channel_signer`]. The `user_channel_id` is provided to allow
519         /// implementations of [`SignerProvider`] to maintain a mapping between itself and the generated
520         /// `channel_keys_id`.
521         ///
522         /// This method must return a different value each time it is called.
523         fn generate_channel_keys_id(&self, inbound: bool, channel_value_satoshis: u64, user_channel_id: u128) -> [u8; 32];
524
525         /// Derives the private key material backing a `Signer`.
526         ///
527         /// To derive a new `Signer`, a fresh `channel_keys_id` should be obtained through
528         /// [`SignerProvider::generate_channel_keys_id`]. Otherwise, an existing `Signer` can be
529         /// re-derived from its `channel_keys_id`, which can be obtained through its trait method
530         /// [`ChannelSigner::channel_keys_id`].
531         fn derive_channel_signer(&self, channel_value_satoshis: u64, channel_keys_id: [u8; 32]) -> Self::Signer;
532
533         /// Reads a [`Signer`] for this [`SignerProvider`] from the given input stream.
534         /// This is only called during deserialization of other objects which contain
535         /// [`WriteableEcdsaChannelSigner`]-implementing objects (i.e., [`ChannelMonitor`]s and [`ChannelManager`]s).
536         /// The bytes are exactly those which `<Self::Signer as Writeable>::write()` writes, and
537         /// contain no versioning scheme. You may wish to include your own version prefix and ensure
538         /// you've read all of the provided bytes to ensure no corruption occurred.
539         ///
540         /// This method is slowly being phased out -- it will only be called when reading objects
541         /// written by LDK versions prior to 0.0.113.
542         ///
543         /// [`Signer`]: Self::Signer
544         /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
545         /// [`ChannelManager`]: crate::ln::channelmanager::ChannelManager
546         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::Signer, DecodeError>;
547
548         /// Get a script pubkey which we send funds to when claiming on-chain contestable outputs.
549         ///
550         /// If this function returns an error, this will result in a channel failing to open.
551         ///
552         /// This method should return a different value each time it is called, to avoid linking
553         /// on-chain funds across channels as controlled to the same user.
554         fn get_destination_script(&self) -> Result<Script, ()>;
555
556         /// Get a script pubkey which we will send funds to when closing a channel.
557         ///
558         /// If this function returns an error, this will result in a channel failing to open or close.
559         /// In the event of a failure when the counterparty is initiating a close, this can result in a
560         /// channel force close.
561         ///
562         /// This method should return a different value each time it is called, to avoid linking
563         /// on-chain funds across channels as controlled to the same user.
564         fn get_shutdown_scriptpubkey(&self) -> Result<ShutdownScript, ()>;
565 }
566
567 /// A simple implementation of [`WriteableEcdsaChannelSigner`] that just keeps the private keys in memory.
568 ///
569 /// This implementation performs no policy checks and is insufficient by itself as
570 /// a secure external signer.
571 pub struct InMemorySigner {
572         /// Holder secret key in the 2-of-2 multisig script of a channel. This key also backs the
573         /// holder's anchor output in a commitment transaction, if one is present.
574         pub funding_key: SecretKey,
575         /// Holder secret key for blinded revocation pubkey.
576         pub revocation_base_key: SecretKey,
577         /// Holder secret key used for our balance in counterparty-broadcasted commitment transactions.
578         pub payment_key: SecretKey,
579         /// Holder secret key used in an HTLC transaction.
580         pub delayed_payment_base_key: SecretKey,
581         /// Holder HTLC secret key used in commitment transaction HTLC outputs.
582         pub htlc_base_key: SecretKey,
583         /// Commitment seed.
584         pub commitment_seed: [u8; 32],
585         /// Holder public keys and basepoints.
586         pub(crate) holder_channel_pubkeys: ChannelPublicKeys,
587         /// Counterparty public keys and counterparty/holder `selected_contest_delay`, populated on channel acceptance.
588         channel_parameters: Option<ChannelTransactionParameters>,
589         /// The total value of this channel.
590         channel_value_satoshis: u64,
591         /// Key derivation parameters.
592         channel_keys_id: [u8; 32],
593         /// Seed from which all randomness produced is derived from.
594         rand_bytes_unique_start: [u8; 32],
595         /// Tracks the number of times we've produced randomness to ensure we don't return the same
596         /// bytes twice.
597         rand_bytes_index: AtomicCounter,
598 }
599
600 impl Clone for InMemorySigner {
601         fn clone(&self) -> Self {
602                 Self {
603                         funding_key: self.funding_key.clone(),
604                         revocation_base_key: self.revocation_base_key.clone(),
605                         payment_key: self.payment_key.clone(),
606                         delayed_payment_base_key: self.delayed_payment_base_key.clone(),
607                         htlc_base_key: self.htlc_base_key.clone(),
608                         commitment_seed: self.commitment_seed.clone(),
609                         holder_channel_pubkeys: self.holder_channel_pubkeys.clone(),
610                         channel_parameters: self.channel_parameters.clone(),
611                         channel_value_satoshis: self.channel_value_satoshis,
612                         channel_keys_id: self.channel_keys_id,
613                         rand_bytes_unique_start: self.get_secure_random_bytes(),
614                         rand_bytes_index: AtomicCounter::new(),
615                 }
616         }
617 }
618
619 impl InMemorySigner {
620         /// Creates a new [`InMemorySigner`].
621         pub fn new<C: Signing>(
622                 secp_ctx: &Secp256k1<C>,
623                 funding_key: SecretKey,
624                 revocation_base_key: SecretKey,
625                 payment_key: SecretKey,
626                 delayed_payment_base_key: SecretKey,
627                 htlc_base_key: SecretKey,
628                 commitment_seed: [u8; 32],
629                 channel_value_satoshis: u64,
630                 channel_keys_id: [u8; 32],
631                 rand_bytes_unique_start: [u8; 32],
632         ) -> InMemorySigner {
633                 let holder_channel_pubkeys =
634                         InMemorySigner::make_holder_keys(secp_ctx, &funding_key, &revocation_base_key,
635                                 &payment_key, &delayed_payment_base_key,
636                                 &htlc_base_key);
637                 InMemorySigner {
638                         funding_key,
639                         revocation_base_key,
640                         payment_key,
641                         delayed_payment_base_key,
642                         htlc_base_key,
643                         commitment_seed,
644                         channel_value_satoshis,
645                         holder_channel_pubkeys,
646                         channel_parameters: None,
647                         channel_keys_id,
648                         rand_bytes_unique_start,
649                         rand_bytes_index: AtomicCounter::new(),
650                 }
651         }
652
653         fn make_holder_keys<C: Signing>(secp_ctx: &Secp256k1<C>,
654                         funding_key: &SecretKey,
655                         revocation_base_key: &SecretKey,
656                         payment_key: &SecretKey,
657                         delayed_payment_base_key: &SecretKey,
658                         htlc_base_key: &SecretKey) -> ChannelPublicKeys {
659                 let from_secret = |s: &SecretKey| PublicKey::from_secret_key(secp_ctx, s);
660                 ChannelPublicKeys {
661                         funding_pubkey: from_secret(&funding_key),
662                         revocation_basepoint: from_secret(&revocation_base_key),
663                         payment_point: from_secret(&payment_key),
664                         delayed_payment_basepoint: from_secret(&delayed_payment_base_key),
665                         htlc_basepoint: from_secret(&htlc_base_key),
666                 }
667         }
668
669         /// Returns the counterparty's pubkeys.
670         ///
671         /// Will panic if [`ChannelSigner::provide_channel_parameters`] has not been called before.
672         pub fn counterparty_pubkeys(&self) -> &ChannelPublicKeys { &self.get_channel_parameters().counterparty_parameters.as_ref().unwrap().pubkeys }
673         /// Returns the `contest_delay` value specified by our counterparty and applied on holder-broadcastable
674         /// transactions, i.e., the amount of time that we have to wait to recover our funds if we
675         /// broadcast a transaction.
676         ///
677         /// Will panic if [`ChannelSigner::provide_channel_parameters`] has not been called before.
678         pub fn counterparty_selected_contest_delay(&self) -> u16 { self.get_channel_parameters().counterparty_parameters.as_ref().unwrap().selected_contest_delay }
679         /// Returns the `contest_delay` value specified by us and applied on transactions broadcastable
680         /// by our counterparty, i.e., the amount of time that they have to wait to recover their funds
681         /// if they broadcast a transaction.
682         ///
683         /// Will panic if [`ChannelSigner::provide_channel_parameters`] has not been called before.
684         pub fn holder_selected_contest_delay(&self) -> u16 { self.get_channel_parameters().holder_selected_contest_delay }
685         /// Returns whether the holder is the initiator.
686         ///
687         /// Will panic if [`ChannelSigner::provide_channel_parameters`] has not been called before.
688         pub fn is_outbound(&self) -> bool { self.get_channel_parameters().is_outbound_from_holder }
689         /// Funding outpoint
690         ///
691         /// Will panic if [`ChannelSigner::provide_channel_parameters`] has not been called before.
692         pub fn funding_outpoint(&self) -> &OutPoint { self.get_channel_parameters().funding_outpoint.as_ref().unwrap() }
693         /// Returns a [`ChannelTransactionParameters`] for this channel, to be used when verifying or
694         /// building transactions.
695         ///
696         /// Will panic if [`ChannelSigner::provide_channel_parameters`] has not been called before.
697         pub fn get_channel_parameters(&self) -> &ChannelTransactionParameters {
698                 self.channel_parameters.as_ref().unwrap()
699         }
700         /// Returns whether anchors should be used.
701         ///
702         /// Will panic if [`ChannelSigner::provide_channel_parameters`] has not been called before.
703         pub fn opt_anchors(&self) -> bool {
704                 self.get_channel_parameters().opt_anchors.is_some()
705         }
706         /// Sign the single input of `spend_tx` at index `input_idx`, which spends the output described
707         /// by `descriptor`, returning the witness stack for the input.
708         ///
709         /// Returns an error if the input at `input_idx` does not exist, has a non-empty `script_sig`,
710         /// is not spending the outpoint described by [`descriptor.outpoint`],
711         /// or if an output descriptor `script_pubkey` does not match the one we can spend.
712         ///
713         /// [`descriptor.outpoint`]: StaticPaymentOutputDescriptor::outpoint
714         pub fn sign_counterparty_payment_input<C: Signing>(&self, spend_tx: &Transaction, input_idx: usize, descriptor: &StaticPaymentOutputDescriptor, secp_ctx: &Secp256k1<C>) -> Result<Vec<Vec<u8>>, ()> {
715                 // TODO: We really should be taking the SigHashCache as a parameter here instead of
716                 // spend_tx, but ideally the SigHashCache would expose the transaction's inputs read-only
717                 // so that we can check them. This requires upstream rust-bitcoin changes (as well as
718                 // bindings updates to support SigHashCache objects).
719                 if spend_tx.input.len() <= input_idx { return Err(()); }
720                 if !spend_tx.input[input_idx].script_sig.is_empty() { return Err(()); }
721                 if spend_tx.input[input_idx].previous_output != descriptor.outpoint.into_bitcoin_outpoint() { return Err(()); }
722
723                 let remotepubkey = self.pubkeys().payment_point;
724                 let witness_script = bitcoin::Address::p2pkh(&::bitcoin::PublicKey{compressed: true, inner: remotepubkey}, Network::Testnet).script_pubkey();
725                 let sighash = hash_to_message!(&sighash::SighashCache::new(spend_tx).segwit_signature_hash(input_idx, &witness_script, descriptor.output.value, EcdsaSighashType::All).unwrap()[..]);
726                 let remotesig = sign_with_aux_rand(secp_ctx, &sighash, &self.payment_key, &self);
727                 let payment_script = bitcoin::Address::p2wpkh(&::bitcoin::PublicKey{compressed: true, inner: remotepubkey}, Network::Bitcoin).unwrap().script_pubkey();
728
729                 if payment_script != descriptor.output.script_pubkey { return Err(()); }
730
731                 let mut witness = Vec::with_capacity(2);
732                 witness.push(remotesig.serialize_der().to_vec());
733                 witness[0].push(EcdsaSighashType::All as u8);
734                 witness.push(remotepubkey.serialize().to_vec());
735                 Ok(witness)
736         }
737
738         /// Sign the single input of `spend_tx` at index `input_idx` which spends the output
739         /// described by `descriptor`, returning the witness stack for the input.
740         ///
741         /// Returns an error if the input at `input_idx` does not exist, has a non-empty `script_sig`,
742         /// is not spending the outpoint described by [`descriptor.outpoint`], does not have a
743         /// sequence set to [`descriptor.to_self_delay`], or if an output descriptor
744         /// `script_pubkey` does not match the one we can spend.
745         ///
746         /// [`descriptor.outpoint`]: DelayedPaymentOutputDescriptor::outpoint
747         /// [`descriptor.to_self_delay`]: DelayedPaymentOutputDescriptor::to_self_delay
748         pub fn sign_dynamic_p2wsh_input<C: Signing>(&self, spend_tx: &Transaction, input_idx: usize, descriptor: &DelayedPaymentOutputDescriptor, secp_ctx: &Secp256k1<C>) -> Result<Vec<Vec<u8>>, ()> {
749                 // TODO: We really should be taking the SigHashCache as a parameter here instead of
750                 // spend_tx, but ideally the SigHashCache would expose the transaction's inputs read-only
751                 // so that we can check them. This requires upstream rust-bitcoin changes (as well as
752                 // bindings updates to support SigHashCache objects).
753                 if spend_tx.input.len() <= input_idx { return Err(()); }
754                 if !spend_tx.input[input_idx].script_sig.is_empty() { return Err(()); }
755                 if spend_tx.input[input_idx].previous_output != descriptor.outpoint.into_bitcoin_outpoint() { return Err(()); }
756                 if spend_tx.input[input_idx].sequence.0 != descriptor.to_self_delay as u32 { return Err(()); }
757
758                 let delayed_payment_key = chan_utils::derive_private_key(&secp_ctx, &descriptor.per_commitment_point, &self.delayed_payment_base_key);
759                 let delayed_payment_pubkey = PublicKey::from_secret_key(&secp_ctx, &delayed_payment_key);
760                 let witness_script = chan_utils::get_revokeable_redeemscript(&descriptor.revocation_pubkey, descriptor.to_self_delay, &delayed_payment_pubkey);
761                 let sighash = hash_to_message!(&sighash::SighashCache::new(spend_tx).segwit_signature_hash(input_idx, &witness_script, descriptor.output.value, EcdsaSighashType::All).unwrap()[..]);
762                 let local_delayedsig = sign_with_aux_rand(secp_ctx, &sighash, &delayed_payment_key, &self);
763                 let payment_script = bitcoin::Address::p2wsh(&witness_script, Network::Bitcoin).script_pubkey();
764
765                 if descriptor.output.script_pubkey != payment_script { return Err(()); }
766
767                 let mut witness = Vec::with_capacity(3);
768                 witness.push(local_delayedsig.serialize_der().to_vec());
769                 witness[0].push(EcdsaSighashType::All as u8);
770                 witness.push(vec!()); //MINIMALIF
771                 witness.push(witness_script.clone().into_bytes());
772                 Ok(witness)
773         }
774 }
775
776 impl EntropySource for InMemorySigner {
777         fn get_secure_random_bytes(&self) -> [u8; 32] {
778                 let index = self.rand_bytes_index.get_increment();
779                 let mut nonce = [0u8; 16];
780                 nonce[..8].copy_from_slice(&index.to_be_bytes());
781                 ChaCha20::get_single_block(&self.rand_bytes_unique_start, &nonce)
782         }
783 }
784
785 impl ChannelSigner for InMemorySigner {
786         fn get_per_commitment_point(&self, idx: u64, secp_ctx: &Secp256k1<secp256k1::All>) -> PublicKey {
787                 let commitment_secret = SecretKey::from_slice(&chan_utils::build_commitment_secret(&self.commitment_seed, idx)).unwrap();
788                 PublicKey::from_secret_key(secp_ctx, &commitment_secret)
789         }
790
791         fn release_commitment_secret(&self, idx: u64) -> [u8; 32] {
792                 chan_utils::build_commitment_secret(&self.commitment_seed, idx)
793         }
794
795         fn validate_holder_commitment(&self, _holder_tx: &HolderCommitmentTransaction, _preimages: Vec<PaymentPreimage>) -> Result<(), ()> {
796                 Ok(())
797         }
798
799         fn pubkeys(&self) -> &ChannelPublicKeys { &self.holder_channel_pubkeys }
800
801         fn channel_keys_id(&self) -> [u8; 32] { self.channel_keys_id }
802
803         fn provide_channel_parameters(&mut self, channel_parameters: &ChannelTransactionParameters) {
804                 assert!(self.channel_parameters.is_none() || self.channel_parameters.as_ref().unwrap() == channel_parameters);
805                 if self.channel_parameters.is_some() {
806                         // The channel parameters were already set and they match, return early.
807                         return;
808                 }
809                 assert!(channel_parameters.is_populated(), "Channel parameters must be fully populated");
810                 self.channel_parameters = Some(channel_parameters.clone());
811         }
812 }
813
814 impl EcdsaChannelSigner for InMemorySigner {
815         fn sign_counterparty_commitment(&self, commitment_tx: &CommitmentTransaction, _preimages: Vec<PaymentPreimage>, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()> {
816                 let trusted_tx = commitment_tx.trust();
817                 let keys = trusted_tx.keys();
818
819                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
820                 let channel_funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &self.counterparty_pubkeys().funding_pubkey);
821
822                 let built_tx = trusted_tx.built_transaction();
823                 let commitment_sig = built_tx.sign_counterparty_commitment(&self.funding_key, &channel_funding_redeemscript, self.channel_value_satoshis, secp_ctx);
824                 let commitment_txid = built_tx.txid;
825
826                 let mut htlc_sigs = Vec::with_capacity(commitment_tx.htlcs().len());
827                 for htlc in commitment_tx.htlcs() {
828                         let channel_parameters = self.get_channel_parameters();
829                         let htlc_tx = chan_utils::build_htlc_transaction(&commitment_txid, commitment_tx.feerate_per_kw(), self.holder_selected_contest_delay(), htlc, self.opt_anchors(), channel_parameters.opt_non_zero_fee_anchors.is_some(), &keys.broadcaster_delayed_payment_key, &keys.revocation_key);
830                         let htlc_redeemscript = chan_utils::get_htlc_redeemscript(&htlc, self.opt_anchors(), &keys);
831                         let htlc_sighashtype = if self.opt_anchors() { EcdsaSighashType::SinglePlusAnyoneCanPay } else { EcdsaSighashType::All };
832                         let htlc_sighash = hash_to_message!(&sighash::SighashCache::new(&htlc_tx).segwit_signature_hash(0, &htlc_redeemscript, htlc.amount_msat / 1000, htlc_sighashtype).unwrap()[..]);
833                         let holder_htlc_key = chan_utils::derive_private_key(&secp_ctx, &keys.per_commitment_point, &self.htlc_base_key);
834                         htlc_sigs.push(sign(secp_ctx, &htlc_sighash, &holder_htlc_key));
835                 }
836
837                 Ok((commitment_sig, htlc_sigs))
838         }
839
840         fn validate_counterparty_revocation(&self, _idx: u64, _secret: &SecretKey) -> Result<(), ()> {
841                 Ok(())
842         }
843
844         fn sign_holder_commitment_and_htlcs(&self, commitment_tx: &HolderCommitmentTransaction, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()> {
845                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
846                 let funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &self.counterparty_pubkeys().funding_pubkey);
847                 let trusted_tx = commitment_tx.trust();
848                 let sig = trusted_tx.built_transaction().sign_holder_commitment(&self.funding_key, &funding_redeemscript, self.channel_value_satoshis, &self, secp_ctx);
849                 let channel_parameters = self.get_channel_parameters();
850                 let htlc_sigs = trusted_tx.get_htlc_sigs(&self.htlc_base_key, &channel_parameters.as_holder_broadcastable(), &self, secp_ctx)?;
851                 Ok((sig, htlc_sigs))
852         }
853
854         #[cfg(any(test,feature = "unsafe_revoked_tx_signing"))]
855         fn unsafe_sign_holder_commitment_and_htlcs(&self, commitment_tx: &HolderCommitmentTransaction, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()> {
856                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
857                 let funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &self.counterparty_pubkeys().funding_pubkey);
858                 let trusted_tx = commitment_tx.trust();
859                 let sig = trusted_tx.built_transaction().sign_holder_commitment(&self.funding_key, &funding_redeemscript, self.channel_value_satoshis, &self, secp_ctx);
860                 let channel_parameters = self.get_channel_parameters();
861                 let htlc_sigs = trusted_tx.get_htlc_sigs(&self.htlc_base_key, &channel_parameters.as_holder_broadcastable(), &self, secp_ctx)?;
862                 Ok((sig, htlc_sigs))
863         }
864
865         fn sign_justice_revoked_output(&self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
866                 let revocation_key = chan_utils::derive_private_revocation_key(&secp_ctx, &per_commitment_key, &self.revocation_base_key);
867                 let per_commitment_point = PublicKey::from_secret_key(secp_ctx, &per_commitment_key);
868                 let revocation_pubkey = chan_utils::derive_public_revocation_key(&secp_ctx, &per_commitment_point, &self.pubkeys().revocation_basepoint);
869                 let witness_script = {
870                         let counterparty_delayedpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.counterparty_pubkeys().delayed_payment_basepoint);
871                         chan_utils::get_revokeable_redeemscript(&revocation_pubkey, self.holder_selected_contest_delay(), &counterparty_delayedpubkey)
872                 };
873                 let mut sighash_parts = sighash::SighashCache::new(justice_tx);
874                 let sighash = hash_to_message!(&sighash_parts.segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All).unwrap()[..]);
875                 return Ok(sign_with_aux_rand(secp_ctx, &sighash, &revocation_key, &self))
876         }
877
878         fn sign_justice_revoked_htlc(&self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey, htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
879                 let revocation_key = chan_utils::derive_private_revocation_key(&secp_ctx, &per_commitment_key, &self.revocation_base_key);
880                 let per_commitment_point = PublicKey::from_secret_key(secp_ctx, &per_commitment_key);
881                 let revocation_pubkey = chan_utils::derive_public_revocation_key(&secp_ctx, &per_commitment_point, &self.pubkeys().revocation_basepoint);
882                 let witness_script = {
883                         let counterparty_htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.counterparty_pubkeys().htlc_basepoint);
884                         let holder_htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.pubkeys().htlc_basepoint);
885                         chan_utils::get_htlc_redeemscript_with_explicit_keys(&htlc, self.opt_anchors(), &counterparty_htlcpubkey, &holder_htlcpubkey, &revocation_pubkey)
886                 };
887                 let mut sighash_parts = sighash::SighashCache::new(justice_tx);
888                 let sighash = hash_to_message!(&sighash_parts.segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All).unwrap()[..]);
889                 return Ok(sign_with_aux_rand(secp_ctx, &sighash, &revocation_key, &self))
890         }
891
892         #[cfg(anchors)]
893         fn sign_holder_htlc_transaction(
894                 &self, htlc_tx: &Transaction, input: usize, htlc_descriptor: &HTLCDescriptor,
895                 secp_ctx: &Secp256k1<secp256k1::All>
896         ) -> Result<Signature, ()> {
897                 let per_commitment_point = self.get_per_commitment_point(
898                         htlc_descriptor.per_commitment_number, &secp_ctx
899                 );
900                 let witness_script = htlc_descriptor.witness_script(&per_commitment_point, secp_ctx);
901                 let sighash = &sighash::SighashCache::new(&*htlc_tx).segwit_signature_hash(
902                         input, &witness_script, htlc_descriptor.htlc.amount_msat / 1000, EcdsaSighashType::All
903                 ).map_err(|_| ())?;
904                 let our_htlc_private_key = chan_utils::derive_private_key(
905                         &secp_ctx, &per_commitment_point, &self.htlc_base_key
906                 );
907                 Ok(sign_with_aux_rand(&secp_ctx, &hash_to_message!(sighash), &our_htlc_private_key, &self))
908         }
909
910         fn sign_counterparty_htlc_transaction(&self, htlc_tx: &Transaction, input: usize, amount: u64, per_commitment_point: &PublicKey, htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
911                 let htlc_key = chan_utils::derive_private_key(&secp_ctx, &per_commitment_point, &self.htlc_base_key);
912                 let revocation_pubkey = chan_utils::derive_public_revocation_key(&secp_ctx, &per_commitment_point, &self.pubkeys().revocation_basepoint);
913                 let counterparty_htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.counterparty_pubkeys().htlc_basepoint);
914                 let htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.pubkeys().htlc_basepoint);
915                 let witness_script = chan_utils::get_htlc_redeemscript_with_explicit_keys(&htlc, self.opt_anchors(), &counterparty_htlcpubkey, &htlcpubkey, &revocation_pubkey);
916                 let mut sighash_parts = sighash::SighashCache::new(htlc_tx);
917                 let sighash = hash_to_message!(&sighash_parts.segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All).unwrap()[..]);
918                 Ok(sign_with_aux_rand(secp_ctx, &sighash, &htlc_key, &self))
919         }
920
921         fn sign_closing_transaction(&self, closing_tx: &ClosingTransaction, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
922                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
923                 let channel_funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &self.counterparty_pubkeys().funding_pubkey);
924                 Ok(closing_tx.trust().sign(&self.funding_key, &channel_funding_redeemscript, self.channel_value_satoshis, secp_ctx))
925         }
926
927         fn sign_holder_anchor_input(
928                 &self, anchor_tx: &Transaction, input: usize, secp_ctx: &Secp256k1<secp256k1::All>,
929         ) -> Result<Signature, ()> {
930                 let witness_script = chan_utils::get_anchor_redeemscript(&self.holder_channel_pubkeys.funding_pubkey);
931                 let sighash = sighash::SighashCache::new(&*anchor_tx).segwit_signature_hash(
932                         input, &witness_script, ANCHOR_OUTPUT_VALUE_SATOSHI, EcdsaSighashType::All,
933                 ).unwrap();
934                 Ok(sign_with_aux_rand(secp_ctx, &hash_to_message!(&sighash[..]), &self.funding_key, &self))
935         }
936
937         fn sign_channel_announcement_with_funding_key(
938                 &self, msg: &UnsignedChannelAnnouncement, secp_ctx: &Secp256k1<secp256k1::All>
939         ) -> Result<Signature, ()> {
940                 let msghash = hash_to_message!(&Sha256dHash::hash(&msg.encode()[..])[..]);
941                 Ok(secp_ctx.sign_ecdsa(&msghash, &self.funding_key))
942         }
943 }
944
945 const SERIALIZATION_VERSION: u8 = 1;
946
947 const MIN_SERIALIZATION_VERSION: u8 = 1;
948
949 impl WriteableEcdsaChannelSigner for InMemorySigner {}
950
951 impl Writeable for InMemorySigner {
952         fn write<W: Writer>(&self, writer: &mut W) -> Result<(), Error> {
953                 write_ver_prefix!(writer, SERIALIZATION_VERSION, MIN_SERIALIZATION_VERSION);
954
955                 self.funding_key.write(writer)?;
956                 self.revocation_base_key.write(writer)?;
957                 self.payment_key.write(writer)?;
958                 self.delayed_payment_base_key.write(writer)?;
959                 self.htlc_base_key.write(writer)?;
960                 self.commitment_seed.write(writer)?;
961                 self.channel_parameters.write(writer)?;
962                 self.channel_value_satoshis.write(writer)?;
963                 self.channel_keys_id.write(writer)?;
964
965                 write_tlv_fields!(writer, {});
966
967                 Ok(())
968         }
969 }
970
971 impl<ES: Deref> ReadableArgs<ES> for InMemorySigner where ES::Target: EntropySource {
972         fn read<R: io::Read>(reader: &mut R, entropy_source: ES) -> Result<Self, DecodeError> {
973                 let _ver = read_ver_prefix!(reader, SERIALIZATION_VERSION);
974
975                 let funding_key = Readable::read(reader)?;
976                 let revocation_base_key = Readable::read(reader)?;
977                 let payment_key = Readable::read(reader)?;
978                 let delayed_payment_base_key = Readable::read(reader)?;
979                 let htlc_base_key = Readable::read(reader)?;
980                 let commitment_seed = Readable::read(reader)?;
981                 let counterparty_channel_data = Readable::read(reader)?;
982                 let channel_value_satoshis = Readable::read(reader)?;
983                 let secp_ctx = Secp256k1::signing_only();
984                 let holder_channel_pubkeys =
985                         InMemorySigner::make_holder_keys(&secp_ctx, &funding_key, &revocation_base_key,
986                                  &payment_key, &delayed_payment_base_key, &htlc_base_key);
987                 let keys_id = Readable::read(reader)?;
988
989                 read_tlv_fields!(reader, {});
990
991                 Ok(InMemorySigner {
992                         funding_key,
993                         revocation_base_key,
994                         payment_key,
995                         delayed_payment_base_key,
996                         htlc_base_key,
997                         commitment_seed,
998                         channel_value_satoshis,
999                         holder_channel_pubkeys,
1000                         channel_parameters: counterparty_channel_data,
1001                         channel_keys_id: keys_id,
1002                         rand_bytes_unique_start: entropy_source.get_secure_random_bytes(),
1003                         rand_bytes_index: AtomicCounter::new(),
1004                 })
1005         }
1006 }
1007
1008 /// Simple implementation of [`EntropySource`], [`NodeSigner`], and [`SignerProvider`] that takes a
1009 /// 32-byte seed for use as a BIP 32 extended key and derives keys from that.
1010 ///
1011 /// Your `node_id` is seed/0'.
1012 /// Unilateral closes may use seed/1'.
1013 /// Cooperative closes may use seed/2'.
1014 /// The two close keys may be needed to claim on-chain funds!
1015 ///
1016 /// This struct cannot be used for nodes that wish to support receiving phantom payments;
1017 /// [`PhantomKeysManager`] must be used instead.
1018 ///
1019 /// Note that switching between this struct and [`PhantomKeysManager`] will invalidate any
1020 /// previously issued invoices and attempts to pay previous invoices will fail.
1021 pub struct KeysManager {
1022         secp_ctx: Secp256k1<secp256k1::All>,
1023         node_secret: SecretKey,
1024         node_id: PublicKey,
1025         inbound_payment_key: KeyMaterial,
1026         destination_script: Script,
1027         shutdown_pubkey: PublicKey,
1028         channel_master_key: ExtendedPrivKey,
1029         channel_child_index: AtomicUsize,
1030
1031         rand_bytes_unique_start: [u8; 32],
1032         rand_bytes_index: AtomicCounter,
1033
1034         seed: [u8; 32],
1035         starting_time_secs: u64,
1036         starting_time_nanos: u32,
1037 }
1038
1039 impl KeysManager {
1040         /// Constructs a [`KeysManager`] from a 32-byte seed. If the seed is in some way biased (e.g.,
1041         /// your CSRNG is busted) this may panic (but more importantly, you will possibly lose funds).
1042         /// `starting_time` isn't strictly required to actually be a time, but it must absolutely,
1043         /// without a doubt, be unique to this instance. ie if you start multiple times with the same
1044         /// `seed`, `starting_time` must be unique to each run. Thus, the easiest way to achieve this
1045         /// is to simply use the current time (with very high precision).
1046         ///
1047         /// The `seed` MUST be backed up safely prior to use so that the keys can be re-created, however,
1048         /// obviously, `starting_time` should be unique every time you reload the library - it is only
1049         /// used to generate new ephemeral key data (which will be stored by the individual channel if
1050         /// necessary).
1051         ///
1052         /// Note that the seed is required to recover certain on-chain funds independent of
1053         /// [`ChannelMonitor`] data, though a current copy of [`ChannelMonitor`] data is also required
1054         /// for any channel, and some on-chain during-closing funds.
1055         ///
1056         /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
1057         pub fn new(seed: &[u8; 32], starting_time_secs: u64, starting_time_nanos: u32) -> Self {
1058                 let secp_ctx = Secp256k1::new();
1059                 // Note that when we aren't serializing the key, network doesn't matter
1060                 match ExtendedPrivKey::new_master(Network::Testnet, seed) {
1061                         Ok(master_key) => {
1062                                 let node_secret = master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(0).unwrap()).expect("Your RNG is busted").private_key;
1063                                 let node_id = PublicKey::from_secret_key(&secp_ctx, &node_secret);
1064                                 let destination_script = match master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(1).unwrap()) {
1065                                         Ok(destination_key) => {
1066                                                 let wpubkey_hash = WPubkeyHash::hash(&ExtendedPubKey::from_priv(&secp_ctx, &destination_key).to_pub().to_bytes());
1067                                                 Builder::new().push_opcode(opcodes::all::OP_PUSHBYTES_0)
1068                                                         .push_slice(&wpubkey_hash.into_inner())
1069                                                         .into_script()
1070                                         },
1071                                         Err(_) => panic!("Your RNG is busted"),
1072                                 };
1073                                 let shutdown_pubkey = match master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(2).unwrap()) {
1074                                         Ok(shutdown_key) => ExtendedPubKey::from_priv(&secp_ctx, &shutdown_key).public_key,
1075                                         Err(_) => panic!("Your RNG is busted"),
1076                                 };
1077                                 let channel_master_key = master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(3).unwrap()).expect("Your RNG is busted");
1078                                 let inbound_payment_key: SecretKey = master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(5).unwrap()).expect("Your RNG is busted").private_key;
1079                                 let mut inbound_pmt_key_bytes = [0; 32];
1080                                 inbound_pmt_key_bytes.copy_from_slice(&inbound_payment_key[..]);
1081
1082                                 let mut rand_bytes_engine = Sha256::engine();
1083                                 rand_bytes_engine.input(&starting_time_secs.to_be_bytes());
1084                                 rand_bytes_engine.input(&starting_time_nanos.to_be_bytes());
1085                                 rand_bytes_engine.input(seed);
1086                                 rand_bytes_engine.input(b"LDK PRNG Seed");
1087                                 let rand_bytes_unique_start = Sha256::from_engine(rand_bytes_engine).into_inner();
1088
1089                                 let mut res = KeysManager {
1090                                         secp_ctx,
1091                                         node_secret,
1092                                         node_id,
1093                                         inbound_payment_key: KeyMaterial(inbound_pmt_key_bytes),
1094
1095                                         destination_script,
1096                                         shutdown_pubkey,
1097
1098                                         channel_master_key,
1099                                         channel_child_index: AtomicUsize::new(0),
1100
1101                                         rand_bytes_unique_start,
1102                                         rand_bytes_index: AtomicCounter::new(),
1103
1104                                         seed: *seed,
1105                                         starting_time_secs,
1106                                         starting_time_nanos,
1107                                 };
1108                                 let secp_seed = res.get_secure_random_bytes();
1109                                 res.secp_ctx.seeded_randomize(&secp_seed);
1110                                 res
1111                         },
1112                         Err(_) => panic!("Your rng is busted"),
1113                 }
1114         }
1115
1116         /// Gets the "node_id" secret key used to sign gossip announcements, decode onion data, etc.
1117         pub fn get_node_secret_key(&self) -> SecretKey {
1118                 self.node_secret
1119         }
1120
1121         /// Derive an old [`WriteableEcdsaChannelSigner`] containing per-channel secrets based on a key derivation parameters.
1122         pub fn derive_channel_keys(&self, channel_value_satoshis: u64, params: &[u8; 32]) -> InMemorySigner {
1123                 let chan_id = u64::from_be_bytes(params[0..8].try_into().unwrap());
1124                 let mut unique_start = Sha256::engine();
1125                 unique_start.input(params);
1126                 unique_start.input(&self.seed);
1127
1128                 // We only seriously intend to rely on the channel_master_key for true secure
1129                 // entropy, everything else just ensures uniqueness. We rely on the unique_start (ie
1130                 // starting_time provided in the constructor) to be unique.
1131                 let child_privkey = self.channel_master_key.ckd_priv(&self.secp_ctx,
1132                                 ChildNumber::from_hardened_idx((chan_id as u32) % (1 << 31)).expect("key space exhausted")
1133                         ).expect("Your RNG is busted");
1134                 unique_start.input(&child_privkey.private_key[..]);
1135
1136                 let seed = Sha256::from_engine(unique_start).into_inner();
1137
1138                 let commitment_seed = {
1139                         let mut sha = Sha256::engine();
1140                         sha.input(&seed);
1141                         sha.input(&b"commitment seed"[..]);
1142                         Sha256::from_engine(sha).into_inner()
1143                 };
1144                 macro_rules! key_step {
1145                         ($info: expr, $prev_key: expr) => {{
1146                                 let mut sha = Sha256::engine();
1147                                 sha.input(&seed);
1148                                 sha.input(&$prev_key[..]);
1149                                 sha.input(&$info[..]);
1150                                 SecretKey::from_slice(&Sha256::from_engine(sha).into_inner()).expect("SHA-256 is busted")
1151                         }}
1152                 }
1153                 let funding_key = key_step!(b"funding key", commitment_seed);
1154                 let revocation_base_key = key_step!(b"revocation base key", funding_key);
1155                 let payment_key = key_step!(b"payment key", revocation_base_key);
1156                 let delayed_payment_base_key = key_step!(b"delayed payment base key", payment_key);
1157                 let htlc_base_key = key_step!(b"HTLC base key", delayed_payment_base_key);
1158                 let prng_seed = self.get_secure_random_bytes();
1159
1160                 InMemorySigner::new(
1161                         &self.secp_ctx,
1162                         funding_key,
1163                         revocation_base_key,
1164                         payment_key,
1165                         delayed_payment_base_key,
1166                         htlc_base_key,
1167                         commitment_seed,
1168                         channel_value_satoshis,
1169                         params.clone(),
1170                         prng_seed,
1171                 )
1172         }
1173
1174         /// Creates a [`Transaction`] which spends the given descriptors to the given outputs, plus an
1175         /// output to the given change destination (if sufficient change value remains). The
1176         /// transaction will have a feerate, at least, of the given value.
1177         ///
1178         /// Returns `Err(())` if the output value is greater than the input value minus required fee,
1179         /// if a descriptor was duplicated, or if an output descriptor `script_pubkey`
1180         /// does not match the one we can spend.
1181         ///
1182         /// We do not enforce that outputs meet the dust limit or that any output scripts are standard.
1183         ///
1184         /// May panic if the [`SpendableOutputDescriptor`]s were not generated by channels which used
1185         /// this [`KeysManager`] or one of the [`InMemorySigner`] created by this [`KeysManager`].
1186         pub fn spend_spendable_outputs<C: Signing>(&self, descriptors: &[&SpendableOutputDescriptor], outputs: Vec<TxOut>, change_destination_script: Script, feerate_sat_per_1000_weight: u32, secp_ctx: &Secp256k1<C>) -> Result<Transaction, ()> {
1187                 let mut input = Vec::new();
1188                 let mut input_value = 0;
1189                 let mut witness_weight = 0;
1190                 let mut output_set = HashSet::with_capacity(descriptors.len());
1191                 for outp in descriptors {
1192                         match outp {
1193                                 SpendableOutputDescriptor::StaticPaymentOutput(descriptor) => {
1194                                         input.push(TxIn {
1195                                                 previous_output: descriptor.outpoint.into_bitcoin_outpoint(),
1196                                                 script_sig: Script::new(),
1197                                                 sequence: Sequence::ZERO,
1198                                                 witness: Witness::new(),
1199                                         });
1200                                         witness_weight += StaticPaymentOutputDescriptor::MAX_WITNESS_LENGTH;
1201                                         #[cfg(feature = "grind_signatures")]
1202                                         { witness_weight -= 1; } // Guarantees a low R signature
1203                                         input_value += descriptor.output.value;
1204                                         if !output_set.insert(descriptor.outpoint) { return Err(()); }
1205                                 },
1206                                 SpendableOutputDescriptor::DelayedPaymentOutput(descriptor) => {
1207                                         input.push(TxIn {
1208                                                 previous_output: descriptor.outpoint.into_bitcoin_outpoint(),
1209                                                 script_sig: Script::new(),
1210                                                 sequence: Sequence(descriptor.to_self_delay as u32),
1211                                                 witness: Witness::new(),
1212                                         });
1213                                         witness_weight += DelayedPaymentOutputDescriptor::MAX_WITNESS_LENGTH;
1214                                         #[cfg(feature = "grind_signatures")]
1215                                         { witness_weight -= 1; } // Guarantees a low R signature
1216                                         input_value += descriptor.output.value;
1217                                         if !output_set.insert(descriptor.outpoint) { return Err(()); }
1218                                 },
1219                                 SpendableOutputDescriptor::StaticOutput { ref outpoint, ref output } => {
1220                                         input.push(TxIn {
1221                                                 previous_output: outpoint.into_bitcoin_outpoint(),
1222                                                 script_sig: Script::new(),
1223                                                 sequence: Sequence::ZERO,
1224                                                 witness: Witness::new(),
1225                                         });
1226                                         witness_weight += 1 + 73 + 34;
1227                                         #[cfg(feature = "grind_signatures")]
1228                                         { witness_weight -= 1; } // Guarantees a low R signature
1229                                         input_value += output.value;
1230                                         if !output_set.insert(*outpoint) { return Err(()); }
1231                                 }
1232                         }
1233                         if input_value > MAX_VALUE_MSAT / 1000 { return Err(()); }
1234                 }
1235                 let mut spend_tx = Transaction {
1236                         version: 2,
1237                         lock_time: PackedLockTime(0),
1238                         input,
1239                         output: outputs,
1240                 };
1241                 let expected_max_weight =
1242                         transaction_utils::maybe_add_change_output(&mut spend_tx, input_value, witness_weight, feerate_sat_per_1000_weight, change_destination_script)?;
1243
1244                 let mut keys_cache: Option<(InMemorySigner, [u8; 32])> = None;
1245                 let mut input_idx = 0;
1246                 for outp in descriptors {
1247                         match outp {
1248                                 SpendableOutputDescriptor::StaticPaymentOutput(descriptor) => {
1249                                         if keys_cache.is_none() || keys_cache.as_ref().unwrap().1 != descriptor.channel_keys_id {
1250                                                 keys_cache = Some((
1251                                                         self.derive_channel_keys(descriptor.channel_value_satoshis, &descriptor.channel_keys_id),
1252                                                         descriptor.channel_keys_id));
1253                                         }
1254                                         spend_tx.input[input_idx].witness = Witness::from_vec(keys_cache.as_ref().unwrap().0.sign_counterparty_payment_input(&spend_tx, input_idx, &descriptor, &secp_ctx)?);
1255                                 },
1256                                 SpendableOutputDescriptor::DelayedPaymentOutput(descriptor) => {
1257                                         if keys_cache.is_none() || keys_cache.as_ref().unwrap().1 != descriptor.channel_keys_id {
1258                                                 keys_cache = Some((
1259                                                         self.derive_channel_keys(descriptor.channel_value_satoshis, &descriptor.channel_keys_id),
1260                                                         descriptor.channel_keys_id));
1261                                         }
1262                                         spend_tx.input[input_idx].witness = Witness::from_vec(keys_cache.as_ref().unwrap().0.sign_dynamic_p2wsh_input(&spend_tx, input_idx, &descriptor, &secp_ctx)?);
1263                                 },
1264                                 SpendableOutputDescriptor::StaticOutput { ref output, .. } => {
1265                                         let derivation_idx = if output.script_pubkey == self.destination_script {
1266                                                 1
1267                                         } else {
1268                                                 2
1269                                         };
1270                                         let secret = {
1271                                                 // Note that when we aren't serializing the key, network doesn't matter
1272                                                 match ExtendedPrivKey::new_master(Network::Testnet, &self.seed) {
1273                                                         Ok(master_key) => {
1274                                                                 match master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(derivation_idx).expect("key space exhausted")) {
1275                                                                         Ok(key) => key,
1276                                                                         Err(_) => panic!("Your RNG is busted"),
1277                                                                 }
1278                                                         }
1279                                                         Err(_) => panic!("Your rng is busted"),
1280                                                 }
1281                                         };
1282                                         let pubkey = ExtendedPubKey::from_priv(&secp_ctx, &secret).to_pub();
1283                                         if derivation_idx == 2 {
1284                                                 assert_eq!(pubkey.inner, self.shutdown_pubkey);
1285                                         }
1286                                         let witness_script = bitcoin::Address::p2pkh(&pubkey, Network::Testnet).script_pubkey();
1287                                         let payment_script = bitcoin::Address::p2wpkh(&pubkey, Network::Testnet).expect("uncompressed key found").script_pubkey();
1288
1289                                         if payment_script != output.script_pubkey { return Err(()); };
1290
1291                                         let sighash = hash_to_message!(&sighash::SighashCache::new(&spend_tx).segwit_signature_hash(input_idx, &witness_script, output.value, EcdsaSighashType::All).unwrap()[..]);
1292                                         let sig = sign_with_aux_rand(secp_ctx, &sighash, &secret.private_key, &self);
1293                                         let mut sig_ser = sig.serialize_der().to_vec();
1294                                         sig_ser.push(EcdsaSighashType::All as u8);
1295                                         spend_tx.input[input_idx].witness.push(sig_ser);
1296                                         spend_tx.input[input_idx].witness.push(pubkey.inner.serialize().to_vec());
1297                                 },
1298                         }
1299                         input_idx += 1;
1300                 }
1301
1302                 debug_assert!(expected_max_weight >= spend_tx.weight());
1303                 // Note that witnesses with a signature vary somewhat in size, so allow
1304                 // `expected_max_weight` to overshoot by up to 3 bytes per input.
1305                 debug_assert!(expected_max_weight <= spend_tx.weight() + descriptors.len() * 3);
1306
1307                 Ok(spend_tx)
1308         }
1309 }
1310
1311 impl EntropySource for KeysManager {
1312         fn get_secure_random_bytes(&self) -> [u8; 32] {
1313                 let index = self.rand_bytes_index.get_increment();
1314                 let mut nonce = [0u8; 16];
1315                 nonce[..8].copy_from_slice(&index.to_be_bytes());
1316                 ChaCha20::get_single_block(&self.rand_bytes_unique_start, &nonce)
1317         }
1318 }
1319
1320 impl NodeSigner for KeysManager {
1321         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()> {
1322                 match recipient {
1323                         Recipient::Node => Ok(self.node_id.clone()),
1324                         Recipient::PhantomNode => Err(())
1325                 }
1326         }
1327
1328         fn ecdh(&self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>) -> Result<SharedSecret, ()> {
1329                 let mut node_secret = match recipient {
1330                         Recipient::Node => Ok(self.node_secret.clone()),
1331                         Recipient::PhantomNode => Err(())
1332                 }?;
1333                 if let Some(tweak) = tweak {
1334                         node_secret = node_secret.mul_tweak(tweak).map_err(|_| ())?;
1335                 }
1336                 Ok(SharedSecret::new(other_key, &node_secret))
1337         }
1338
1339         fn get_inbound_payment_key_material(&self) -> KeyMaterial {
1340                 self.inbound_payment_key.clone()
1341         }
1342
1343         fn sign_invoice(&self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient) -> Result<RecoverableSignature, ()> {
1344                 let preimage = construct_invoice_preimage(&hrp_bytes, &invoice_data);
1345                 let secret = match recipient {
1346                         Recipient::Node => Ok(&self.node_secret),
1347                         Recipient::PhantomNode => Err(())
1348                 }?;
1349                 Ok(self.secp_ctx.sign_ecdsa_recoverable(&hash_to_message!(&Sha256::hash(&preimage)), secret))
1350         }
1351
1352         fn sign_gossip_message(&self, msg: UnsignedGossipMessage) -> Result<Signature, ()> {
1353                 let msg_hash = hash_to_message!(&Sha256dHash::hash(&msg.encode()[..])[..]);
1354                 Ok(self.secp_ctx.sign_ecdsa(&msg_hash, &self.node_secret))
1355         }
1356 }
1357
1358 impl SignerProvider for KeysManager {
1359         type Signer = InMemorySigner;
1360
1361         fn generate_channel_keys_id(&self, _inbound: bool, _channel_value_satoshis: u64, user_channel_id: u128) -> [u8; 32] {
1362                 let child_idx = self.channel_child_index.fetch_add(1, Ordering::AcqRel);
1363                 // `child_idx` is the only thing guaranteed to make each channel unique without a restart
1364                 // (though `user_channel_id` should help, depending on user behavior). If it manages to
1365                 // roll over, we may generate duplicate keys for two different channels, which could result
1366                 // in loss of funds. Because we only support 32-bit+ systems, assert that our `AtomicUsize`
1367                 // doesn't reach `u32::MAX`.
1368                 assert!(child_idx < core::u32::MAX as usize, "2^32 channels opened without restart");
1369                 let mut id = [0; 32];
1370                 id[0..4].copy_from_slice(&(child_idx as u32).to_be_bytes());
1371                 id[4..8].copy_from_slice(&self.starting_time_nanos.to_be_bytes());
1372                 id[8..16].copy_from_slice(&self.starting_time_secs.to_be_bytes());
1373                 id[16..32].copy_from_slice(&user_channel_id.to_be_bytes());
1374                 id
1375         }
1376
1377         fn derive_channel_signer(&self, channel_value_satoshis: u64, channel_keys_id: [u8; 32]) -> Self::Signer {
1378                 self.derive_channel_keys(channel_value_satoshis, &channel_keys_id)
1379         }
1380
1381         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::Signer, DecodeError> {
1382                 InMemorySigner::read(&mut io::Cursor::new(reader), self)
1383         }
1384
1385         fn get_destination_script(&self) -> Result<Script, ()> {
1386                 Ok(self.destination_script.clone())
1387         }
1388
1389         fn get_shutdown_scriptpubkey(&self) -> Result<ShutdownScript, ()> {
1390                 Ok(ShutdownScript::new_p2wpkh_from_pubkey(self.shutdown_pubkey.clone()))
1391         }
1392 }
1393
1394 /// Similar to [`KeysManager`], but allows the node using this struct to receive phantom node
1395 /// payments.
1396 ///
1397 /// A phantom node payment is a payment made to a phantom invoice, which is an invoice that can be
1398 /// paid to one of multiple nodes. This works because we encode the invoice route hints such that
1399 /// LDK will recognize an incoming payment as destined for a phantom node, and collect the payment
1400 /// itself without ever needing to forward to this fake node.
1401 ///
1402 /// Phantom node payments are useful for load balancing between multiple LDK nodes. They also
1403 /// provide some fault tolerance, because payers will automatically retry paying other provided
1404 /// nodes in the case that one node goes down.
1405 ///
1406 /// Note that multi-path payments are not supported in phantom invoices for security reasons.
1407 // In the hypothetical case that we did support MPP phantom payments, there would be no way for
1408 // nodes to know when the full payment has been received (and the preimage can be released) without
1409 // significantly compromising on our safety guarantees. I.e., if we expose the ability for the user
1410 // to tell LDK when the preimage can be released, we open ourselves to attacks where the preimage
1411 // is released too early.
1412 //
1413 /// Switching between this struct and [`KeysManager`] will invalidate any previously issued
1414 /// invoices and attempts to pay previous invoices will fail.
1415 pub struct PhantomKeysManager {
1416         inner: KeysManager,
1417         inbound_payment_key: KeyMaterial,
1418         phantom_secret: SecretKey,
1419         phantom_node_id: PublicKey,
1420 }
1421
1422 impl EntropySource for PhantomKeysManager {
1423         fn get_secure_random_bytes(&self) -> [u8; 32] {
1424                 self.inner.get_secure_random_bytes()
1425         }
1426 }
1427
1428 impl NodeSigner for PhantomKeysManager {
1429         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()> {
1430                 match recipient {
1431                         Recipient::Node => self.inner.get_node_id(Recipient::Node),
1432                         Recipient::PhantomNode => Ok(self.phantom_node_id.clone()),
1433                 }
1434         }
1435
1436         fn ecdh(&self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>) -> Result<SharedSecret, ()> {
1437                 let mut node_secret = match recipient {
1438                         Recipient::Node => self.inner.node_secret.clone(),
1439                         Recipient::PhantomNode => self.phantom_secret.clone(),
1440                 };
1441                 if let Some(tweak) = tweak {
1442                         node_secret = node_secret.mul_tweak(tweak).map_err(|_| ())?;
1443                 }
1444                 Ok(SharedSecret::new(other_key, &node_secret))
1445         }
1446
1447         fn get_inbound_payment_key_material(&self) -> KeyMaterial {
1448                 self.inbound_payment_key.clone()
1449         }
1450
1451         fn sign_invoice(&self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient) -> Result<RecoverableSignature, ()> {
1452                 let preimage = construct_invoice_preimage(&hrp_bytes, &invoice_data);
1453                 let secret = match recipient {
1454                         Recipient::Node => &self.inner.node_secret,
1455                         Recipient::PhantomNode => &self.phantom_secret,
1456                 };
1457                 Ok(self.inner.secp_ctx.sign_ecdsa_recoverable(&hash_to_message!(&Sha256::hash(&preimage)), secret))
1458         }
1459
1460         fn sign_gossip_message(&self, msg: UnsignedGossipMessage) -> Result<Signature, ()> {
1461                 self.inner.sign_gossip_message(msg)
1462         }
1463 }
1464
1465 impl SignerProvider for PhantomKeysManager {
1466         type Signer = InMemorySigner;
1467
1468         fn generate_channel_keys_id(&self, inbound: bool, channel_value_satoshis: u64, user_channel_id: u128) -> [u8; 32] {
1469                 self.inner.generate_channel_keys_id(inbound, channel_value_satoshis, user_channel_id)
1470         }
1471
1472         fn derive_channel_signer(&self, channel_value_satoshis: u64, channel_keys_id: [u8; 32]) -> Self::Signer {
1473                 self.inner.derive_channel_signer(channel_value_satoshis, channel_keys_id)
1474         }
1475
1476         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::Signer, DecodeError> {
1477                 self.inner.read_chan_signer(reader)
1478         }
1479
1480         fn get_destination_script(&self) -> Result<Script, ()> {
1481                 self.inner.get_destination_script()
1482         }
1483
1484         fn get_shutdown_scriptpubkey(&self) -> Result<ShutdownScript, ()> {
1485                 self.inner.get_shutdown_scriptpubkey()
1486         }
1487 }
1488
1489 impl PhantomKeysManager {
1490         /// Constructs a [`PhantomKeysManager`] given a 32-byte seed and an additional `cross_node_seed`
1491         /// that is shared across all nodes that intend to participate in [phantom node payments]
1492         /// together.
1493         ///
1494         /// See [`KeysManager::new`] for more information on `seed`, `starting_time_secs`, and
1495         /// `starting_time_nanos`.
1496         ///
1497         /// `cross_node_seed` must be the same across all phantom payment-receiving nodes and also the
1498         /// same across restarts, or else inbound payments may fail.
1499         ///
1500         /// [phantom node payments]: PhantomKeysManager
1501         pub fn new(seed: &[u8; 32], starting_time_secs: u64, starting_time_nanos: u32, cross_node_seed: &[u8; 32]) -> Self {
1502                 let inner = KeysManager::new(seed, starting_time_secs, starting_time_nanos);
1503                 let (inbound_key, phantom_key) = hkdf_extract_expand_twice(b"LDK Inbound and Phantom Payment Key Expansion", cross_node_seed);
1504                 let phantom_secret = SecretKey::from_slice(&phantom_key).unwrap();
1505                 let phantom_node_id = PublicKey::from_secret_key(&inner.secp_ctx, &phantom_secret);
1506                 Self {
1507                         inner,
1508                         inbound_payment_key: KeyMaterial(inbound_key),
1509                         phantom_secret,
1510                         phantom_node_id,
1511                 }
1512         }
1513
1514         /// See [`KeysManager::spend_spendable_outputs`] for documentation on this method.
1515         pub fn spend_spendable_outputs<C: Signing>(&self, descriptors: &[&SpendableOutputDescriptor], outputs: Vec<TxOut>, change_destination_script: Script, feerate_sat_per_1000_weight: u32, secp_ctx: &Secp256k1<C>) -> Result<Transaction, ()> {
1516                 self.inner.spend_spendable_outputs(descriptors, outputs, change_destination_script, feerate_sat_per_1000_weight, secp_ctx)
1517         }
1518
1519         /// See [`KeysManager::derive_channel_keys`] for documentation on this method.
1520         pub fn derive_channel_keys(&self, channel_value_satoshis: u64, params: &[u8; 32]) -> InMemorySigner {
1521                 self.inner.derive_channel_keys(channel_value_satoshis, params)
1522         }
1523
1524         /// Gets the "node_id" secret key used to sign gossip announcements, decode onion data, etc.
1525         pub fn get_node_secret_key(&self) -> SecretKey {
1526                 self.inner.get_node_secret_key()
1527         }
1528
1529         /// Gets the "node_id" secret key of the phantom node used to sign invoices, decode the
1530         /// last-hop onion data, etc.
1531         pub fn get_phantom_node_secret_key(&self) -> SecretKey {
1532                 self.phantom_secret
1533         }
1534 }
1535
1536 // Ensure that EcdsaChannelSigner can have a vtable
1537 #[test]
1538 pub fn dyn_sign() {
1539         let _signer: Box<dyn EcdsaChannelSigner>;
1540 }
1541
1542 #[cfg(ldk_bench)]
1543 pub mod benches {
1544         use std::sync::{Arc, mpsc};
1545         use std::sync::mpsc::TryRecvError;
1546         use std::thread;
1547         use std::time::Duration;
1548         use bitcoin::blockdata::constants::genesis_block;
1549         use bitcoin::Network;
1550         use crate::sign::{EntropySource, KeysManager};
1551
1552         use criterion::Criterion;
1553
1554         pub fn bench_get_secure_random_bytes(bench: &mut Criterion) {
1555                 let seed = [0u8; 32];
1556                 let now = Duration::from_secs(genesis_block(Network::Testnet).header.time as u64);
1557                 let keys_manager = Arc::new(KeysManager::new(&seed, now.as_secs(), now.subsec_micros()));
1558
1559                 let mut handles = Vec::new();
1560                 let mut stops = Vec::new();
1561                 for _ in 1..5 {
1562                         let keys_manager_clone = Arc::clone(&keys_manager);
1563                         let (stop_sender, stop_receiver) = mpsc::channel();
1564                         let handle = thread::spawn(move || {
1565                                 loop {
1566                                         keys_manager_clone.get_secure_random_bytes();
1567                                         match stop_receiver.try_recv() {
1568                                                 Ok(_) | Err(TryRecvError::Disconnected) => {
1569                                                         println!("Terminating.");
1570                                                         break;
1571                                                 }
1572                                                 Err(TryRecvError::Empty) => {}
1573                                         }
1574                                 }
1575                         });
1576                         handles.push(handle);
1577                         stops.push(stop_sender);
1578                 }
1579
1580                 bench.bench_function("get_secure_random_bytes", |b| b.iter(||
1581                         keys_manager.get_secure_random_bytes()));
1582
1583                 for stop in stops {
1584                         let _ = stop.send(());
1585                 }
1586                 for handle in handles {
1587                         handle.join().unwrap();
1588                 }
1589         }
1590 }