Merge pull request #2697 from jkczyz/2023-10-offer-functional-tests
[rust-lightning] / lightning / src / sign / mod.rs
1 // This file is Copyright its original authors, visible in version control
2 // history.
3 //
4 // This file is licensed under the Apache License, Version 2.0 <LICENSE-APACHE
5 // or http://www.apache.org/licenses/LICENSE-2.0> or the MIT license
6 // <LICENSE-MIT or http://opensource.org/licenses/MIT>, at your option.
7 // You may not use this file except in accordance with one or both of these
8 // licenses.
9
10 //! Provides keys to LDK and defines some useful objects describing spendable on-chain outputs.
11 //!
12 //! The provided output descriptors follow a custom LDK data format and are currently not fully
13 //! compatible with Bitcoin Core output descriptors.
14
15 use bitcoin::blockdata::locktime::absolute::LockTime;
16 use bitcoin::blockdata::transaction::{Transaction, TxOut, TxIn};
17 use bitcoin::blockdata::script::{Script, ScriptBuf, Builder};
18 use bitcoin::blockdata::opcodes;
19 use bitcoin::ecdsa::Signature as EcdsaSignature;
20 use bitcoin::network::constants::Network;
21 use bitcoin::psbt::PartiallySignedTransaction;
22 use bitcoin::bip32::{ExtendedPrivKey, ExtendedPubKey, ChildNumber};
23 use bitcoin::sighash;
24 use bitcoin::sighash::EcdsaSighashType;
25
26 use bitcoin::bech32::u5;
27 use bitcoin::hashes::{Hash, HashEngine};
28 use bitcoin::hashes::sha256::Hash as Sha256;
29 use bitcoin::hashes::sha256d::Hash as Sha256dHash;
30 use bitcoin::hash_types::WPubkeyHash;
31
32 #[cfg(taproot)]
33 use bitcoin::secp256k1::All;
34 use bitcoin::secp256k1::{KeyPair, PublicKey, Scalar, Secp256k1, SecretKey, Signing};
35 use bitcoin::secp256k1::ecdh::SharedSecret;
36 use bitcoin::secp256k1::ecdsa::{RecoverableSignature, Signature};
37 use bitcoin::secp256k1::schnorr;
38 use bitcoin::{secp256k1, Sequence, Witness, Txid};
39
40 use crate::util::transaction_utils;
41 use crate::crypto::utils::{hkdf_extract_expand_twice, sign, sign_with_aux_rand};
42 use crate::util::ser::{Writeable, Writer, Readable, ReadableArgs};
43 use crate::chain::transaction::OutPoint;
44 use crate::ln::channel::ANCHOR_OUTPUT_VALUE_SATOSHI;
45 use crate::ln::{chan_utils, PaymentPreimage};
46 use crate::ln::chan_utils::{HTLCOutputInCommitment, make_funding_redeemscript, ChannelPublicKeys, HolderCommitmentTransaction, ChannelTransactionParameters, CommitmentTransaction, ClosingTransaction};
47 use crate::ln::channel_keys::{DelayedPaymentBasepoint, DelayedPaymentKey, HtlcKey, HtlcBasepoint, RevocationKey, RevocationBasepoint};
48 use crate::ln::msgs::{UnsignedChannelAnnouncement, UnsignedGossipMessage};
49 #[cfg(taproot)]
50 use crate::ln::msgs::PartialSignatureWithNonce;
51 use crate::ln::script::ShutdownScript;
52 use crate::offers::invoice::UnsignedBolt12Invoice;
53 use crate::offers::invoice_request::UnsignedInvoiceRequest;
54
55 use crate::prelude::*;
56 use core::convert::TryInto;
57 use core::ops::Deref;
58 use core::sync::atomic::{AtomicUsize, Ordering};
59 #[cfg(taproot)]
60 use musig2::types::{PartialSignature, PublicNonce};
61 use crate::io::{self, Error};
62 use crate::ln::features::ChannelTypeFeatures;
63 use crate::ln::msgs::{DecodeError, MAX_VALUE_MSAT};
64 use crate::sign::ecdsa::{EcdsaChannelSigner, WriteableEcdsaChannelSigner};
65 #[cfg(taproot)]
66 use crate::sign::taproot::TaprootChannelSigner;
67 use crate::util::atomic_counter::AtomicCounter;
68 use crate::crypto::chacha20::ChaCha20;
69 use crate::util::invoice::construct_invoice_preimage;
70
71 pub(crate) mod type_resolver;
72
73 pub mod ecdsa;
74 #[cfg(taproot)]
75 pub mod taproot;
76
77 /// Used as initial key material, to be expanded into multiple secret keys (but not to be used
78 /// directly). This is used within LDK to encrypt/decrypt inbound payment data.
79 ///
80 /// This is not exported to bindings users as we just use `[u8; 32]` directly
81 #[derive(Hash, Copy, Clone, PartialEq, Eq, Debug)]
82 pub struct KeyMaterial(pub [u8; 32]);
83
84 /// Information about a spendable output to a P2WSH script.
85 ///
86 /// See [`SpendableOutputDescriptor::DelayedPaymentOutput`] for more details on how to spend this.
87 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
88 pub struct DelayedPaymentOutputDescriptor {
89         /// The outpoint which is spendable.
90         pub outpoint: OutPoint,
91         /// Per commitment point to derive the delayed payment key by key holder.
92         pub per_commitment_point: PublicKey,
93         /// The `nSequence` value which must be set in the spending input to satisfy the `OP_CSV` in
94         /// the witness_script.
95         pub to_self_delay: u16,
96         /// The output which is referenced by the given outpoint.
97         pub output: TxOut,
98         /// The revocation point specific to the commitment transaction which was broadcast. Used to
99         /// derive the witnessScript for this output.
100         pub revocation_pubkey: RevocationKey,
101         /// Arbitrary identification information returned by a call to [`ChannelSigner::channel_keys_id`].
102         /// This may be useful in re-deriving keys used in the channel to spend the output.
103         pub channel_keys_id: [u8; 32],
104         /// The value of the channel which this output originated from, possibly indirectly.
105         pub channel_value_satoshis: u64,
106 }
107 impl DelayedPaymentOutputDescriptor {
108         /// The maximum length a well-formed witness spending one of these should have.
109         /// Note: If you have the grind_signatures feature enabled, this will be at least 1 byte
110         /// shorter.
111         // Calculated as 1 byte length + 73 byte signature, 1 byte empty vec push, 1 byte length plus
112         // redeemscript push length.
113         pub const MAX_WITNESS_LENGTH: u64 = 1 + 73 + 1 + chan_utils::REVOKEABLE_REDEEMSCRIPT_MAX_LENGTH as u64 + 1;
114 }
115
116 impl_writeable_tlv_based!(DelayedPaymentOutputDescriptor, {
117         (0, outpoint, required),
118         (2, per_commitment_point, required),
119         (4, to_self_delay, required),
120         (6, output, required),
121         (8, revocation_pubkey, required),
122         (10, channel_keys_id, required),
123         (12, channel_value_satoshis, required),
124 });
125
126 pub(crate) const P2WPKH_WITNESS_WEIGHT: u64 = 1 /* num stack items */ +
127         1 /* sig length */ +
128         73 /* sig including sighash flag */ +
129         1 /* pubkey length */ +
130         33 /* pubkey */;
131
132 /// Information about a spendable output to our "payment key".
133 ///
134 /// See [`SpendableOutputDescriptor::StaticPaymentOutput`] for more details on how to spend this.
135 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
136 pub struct StaticPaymentOutputDescriptor {
137         /// The outpoint which is spendable.
138         pub outpoint: OutPoint,
139         /// The output which is referenced by the given outpoint.
140         pub output: TxOut,
141         /// Arbitrary identification information returned by a call to [`ChannelSigner::channel_keys_id`].
142         /// This may be useful in re-deriving keys used in the channel to spend the output.
143         pub channel_keys_id: [u8; 32],
144         /// The value of the channel which this transactions spends.
145         pub channel_value_satoshis: u64,
146         /// The necessary channel parameters that need to be provided to the re-derived signer through
147         /// [`ChannelSigner::provide_channel_parameters`].
148         ///
149         /// Added as optional, but always `Some` if the descriptor was produced in v0.0.117 or later.
150         pub channel_transaction_parameters: Option<ChannelTransactionParameters>,
151 }
152 impl StaticPaymentOutputDescriptor {
153         /// Returns the `witness_script` of the spendable output.
154         ///
155         /// Note that this will only return `Some` for [`StaticPaymentOutputDescriptor`]s that
156         /// originated from an anchor outputs channel, as they take the form of a P2WSH script.
157         pub fn witness_script(&self) -> Option<ScriptBuf> {
158                 self.channel_transaction_parameters.as_ref()
159                         .and_then(|channel_params|
160                                  if channel_params.channel_type_features.supports_anchors_zero_fee_htlc_tx() {
161                                         let payment_point = channel_params.holder_pubkeys.payment_point;
162                                         Some(chan_utils::get_to_countersignatory_with_anchors_redeemscript(&payment_point))
163                                  } else {
164                                          None
165                                  }
166                         )
167         }
168
169         /// The maximum length a well-formed witness spending one of these should have.
170         /// Note: If you have the grind_signatures feature enabled, this will be at least 1 byte
171         /// shorter.
172         pub fn max_witness_length(&self) -> u64 {
173                 if self.channel_transaction_parameters.as_ref()
174                         .map(|channel_params| channel_params.channel_type_features.supports_anchors_zero_fee_htlc_tx())
175                         .unwrap_or(false)
176                 {
177                         let witness_script_weight = 1 /* pubkey push */ + 33 /* pubkey */ +
178                                 1 /* OP_CHECKSIGVERIFY */ + 1 /* OP_1 */ + 1 /* OP_CHECKSEQUENCEVERIFY */;
179                         1 /* num witness items */ + 1 /* sig push */ + 73 /* sig including sighash flag */ +
180                                 1 /* witness script push */ + witness_script_weight
181                 } else {
182                         P2WPKH_WITNESS_WEIGHT
183                 }
184         }
185 }
186 impl_writeable_tlv_based!(StaticPaymentOutputDescriptor, {
187         (0, outpoint, required),
188         (2, output, required),
189         (4, channel_keys_id, required),
190         (6, channel_value_satoshis, required),
191         (7, channel_transaction_parameters, option),
192 });
193
194 /// Describes the necessary information to spend a spendable output.
195 ///
196 /// When on-chain outputs are created by LDK (which our counterparty is not able to claim at any
197 /// point in the future) a [`SpendableOutputs`] event is generated which you must track and be able
198 /// to spend on-chain. The information needed to do this is provided in this enum, including the
199 /// outpoint describing which `txid` and output `index` is available, the full output which exists
200 /// at that `txid`/`index`, and any keys or other information required to sign.
201 ///
202 /// [`SpendableOutputs`]: crate::events::Event::SpendableOutputs
203 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
204 pub enum SpendableOutputDescriptor {
205         /// An output to a script which was provided via [`SignerProvider`] directly, either from
206         /// [`get_destination_script`] or [`get_shutdown_scriptpubkey`], thus you should already
207         /// know how to spend it. No secret keys are provided as LDK was never given any key.
208         /// These may include outputs from a transaction punishing our counterparty or claiming an HTLC
209         /// on-chain using the payment preimage or after it has timed out.
210         ///
211         /// [`get_shutdown_scriptpubkey`]: SignerProvider::get_shutdown_scriptpubkey
212         /// [`get_destination_script`]: SignerProvider::get_shutdown_scriptpubkey
213         StaticOutput {
214                 /// The outpoint which is spendable.
215                 outpoint: OutPoint,
216                 /// The output which is referenced by the given outpoint.
217                 output: TxOut,
218                 /// The `channel_keys_id` for the channel which this output came from.
219                 ///
220                 /// For channels which were generated on LDK 0.0.119 or later, this is the value which was
221                 /// passed to the [`SignerProvider::get_destination_script`] call which provided this
222                 /// output script.
223                 ///
224                 /// For channels which were generated prior to LDK 0.0.119, no such argument existed,
225                 /// however this field may still be filled in if such data is available.
226                 channel_keys_id: Option<[u8; 32]>
227         },
228         /// An output to a P2WSH script which can be spent with a single signature after an `OP_CSV`
229         /// delay.
230         ///
231         /// The witness in the spending input should be:
232         /// ```bitcoin
233         /// <BIP 143 signature> <empty vector> (MINIMALIF standard rule) <provided witnessScript>
234         /// ```
235         ///
236         /// Note that the `nSequence` field in the spending input must be set to
237         /// [`DelayedPaymentOutputDescriptor::to_self_delay`] (which means the transaction is not
238         /// broadcastable until at least [`DelayedPaymentOutputDescriptor::to_self_delay`] blocks after
239         /// the outpoint confirms, see [BIP
240         /// 68](https://github.com/bitcoin/bips/blob/master/bip-0068.mediawiki)). Also note that LDK
241         /// won't generate a [`SpendableOutputDescriptor`] until the corresponding block height
242         /// is reached.
243         ///
244         /// These are generally the result of a "revocable" output to us, spendable only by us unless
245         /// it is an output from an old state which we broadcast (which should never happen).
246         ///
247         /// To derive the delayed payment key which is used to sign this input, you must pass the
248         /// holder [`InMemorySigner::delayed_payment_base_key`] (i.e., the private key which corresponds to the
249         /// [`ChannelPublicKeys::delayed_payment_basepoint`] in [`ChannelSigner::pubkeys`]) and the provided
250         /// [`DelayedPaymentOutputDescriptor::per_commitment_point`] to [`chan_utils::derive_private_key`]. The DelayedPaymentKey can be
251         /// generated without the secret key using [`DelayedPaymentKey::from_basepoint`] and only the
252         /// [`ChannelPublicKeys::delayed_payment_basepoint`] which appears in [`ChannelSigner::pubkeys`].
253         ///
254         /// To derive the [`DelayedPaymentOutputDescriptor::revocation_pubkey`] provided here (which is
255         /// used in the witness script generation), you must pass the counterparty
256         /// [`ChannelPublicKeys::revocation_basepoint`] (which appears in the call to
257         /// [`ChannelSigner::provide_channel_parameters`]) and the provided
258         /// [`DelayedPaymentOutputDescriptor::per_commitment_point`] to
259         /// [`RevocationKey`].
260         ///
261         /// The witness script which is hashed and included in the output `script_pubkey` may be
262         /// regenerated by passing the [`DelayedPaymentOutputDescriptor::revocation_pubkey`] (derived
263         /// as explained above), our delayed payment pubkey (derived as explained above), and the
264         /// [`DelayedPaymentOutputDescriptor::to_self_delay`] contained here to
265         /// [`chan_utils::get_revokeable_redeemscript`].
266         DelayedPaymentOutput(DelayedPaymentOutputDescriptor),
267         /// An output spendable exclusively by our payment key (i.e., the private key that corresponds
268         /// to the `payment_point` in [`ChannelSigner::pubkeys`]). The output type depends on the
269         /// channel type negotiated.
270         ///
271         /// On an anchor outputs channel, the witness in the spending input is:
272         /// ```bitcoin
273         /// <BIP 143 signature> <witness script>
274         /// ```
275         ///
276         /// Otherwise, it is:
277         /// ```bitcoin
278         /// <BIP 143 signature> <payment key>
279         /// ```
280         ///
281         /// These are generally the result of our counterparty having broadcast the current state,
282         /// allowing us to claim the non-HTLC-encumbered outputs immediately, or after one confirmation
283         /// in the case of anchor outputs channels.
284         StaticPaymentOutput(StaticPaymentOutputDescriptor),
285 }
286
287 impl_writeable_tlv_based_enum!(SpendableOutputDescriptor,
288         (0, StaticOutput) => {
289                 (0, outpoint, required),
290                 (1, channel_keys_id, option),
291                 (2, output, required),
292         },
293 ;
294         (1, DelayedPaymentOutput),
295         (2, StaticPaymentOutput),
296 );
297
298 impl SpendableOutputDescriptor {
299         /// Turns this into a [`bitcoin::psbt::Input`] which can be used to create a
300         /// [`PartiallySignedTransaction`] which spends the given descriptor.
301         ///
302         /// Note that this does not include any signatures, just the information required to
303         /// construct the transaction and sign it.
304         ///
305         /// This is not exported to bindings users as there is no standard serialization for an input.
306         /// See [`Self::create_spendable_outputs_psbt`] instead.
307         pub fn to_psbt_input(&self) -> bitcoin::psbt::Input {
308                 match self {
309                         SpendableOutputDescriptor::StaticOutput { output, .. } => {
310                                 // Is a standard P2WPKH, no need for witness script
311                                 bitcoin::psbt::Input {
312                                         witness_utxo: Some(output.clone()),
313                                         ..Default::default()
314                                 }
315                         },
316                         SpendableOutputDescriptor::DelayedPaymentOutput(descriptor) => {
317                                 // TODO we could add the witness script as well
318                                 bitcoin::psbt::Input {
319                                         witness_utxo: Some(descriptor.output.clone()),
320                                         ..Default::default()
321                                 }
322                         },
323                         SpendableOutputDescriptor::StaticPaymentOutput(descriptor) => {
324                                 // TODO we could add the witness script as well
325                                 bitcoin::psbt::Input {
326                                         witness_utxo: Some(descriptor.output.clone()),
327                                         ..Default::default()
328                                 }
329                         },
330                 }
331         }
332
333         /// Creates an unsigned [`PartiallySignedTransaction`] which spends the given descriptors to
334         /// the given outputs, plus an output to the given change destination (if sufficient
335         /// change value remains). The PSBT will have a feerate, at least, of the given value.
336         ///
337         /// The `locktime` argument is used to set the transaction's locktime. If `None`, the
338         /// transaction will have a locktime of 0. It it recommended to set this to the current block
339         /// height to avoid fee sniping, unless you have some specific reason to use a different
340         /// locktime.
341         ///
342         /// Returns the PSBT and expected max transaction weight.
343         ///
344         /// Returns `Err(())` if the output value is greater than the input value minus required fee,
345         /// if a descriptor was duplicated, or if an output descriptor `script_pubkey`
346         /// does not match the one we can spend.
347         ///
348         /// We do not enforce that outputs meet the dust limit or that any output scripts are standard.
349         pub fn create_spendable_outputs_psbt(descriptors: &[&SpendableOutputDescriptor], outputs: Vec<TxOut>, change_destination_script: ScriptBuf, feerate_sat_per_1000_weight: u32, locktime: Option<LockTime>) -> Result<(PartiallySignedTransaction, u64), ()> {
350                 let mut input = Vec::with_capacity(descriptors.len());
351                 let mut input_value = 0;
352                 let mut witness_weight = 0;
353                 let mut output_set = HashSet::with_capacity(descriptors.len());
354                 for outp in descriptors {
355                         match outp {
356                                 SpendableOutputDescriptor::StaticPaymentOutput(descriptor) => {
357                                         if !output_set.insert(descriptor.outpoint) { return Err(()); }
358                                         let sequence =
359                                                 if descriptor.channel_transaction_parameters.as_ref()
360                                                         .map(|channel_params| channel_params.channel_type_features.supports_anchors_zero_fee_htlc_tx())
361                                                         .unwrap_or(false)
362                                                 {
363                                                         Sequence::from_consensus(1)
364                                                 } else {
365                                                         Sequence::ZERO
366                                                 };
367                                         input.push(TxIn {
368                                                 previous_output: descriptor.outpoint.into_bitcoin_outpoint(),
369                                                 script_sig: ScriptBuf::new(),
370                                                 sequence,
371                                                 witness: Witness::new(),
372                                         });
373                                         witness_weight += descriptor.max_witness_length();
374                                         #[cfg(feature = "grind_signatures")]
375                                         { witness_weight -= 1; } // Guarantees a low R signature
376                                         input_value += descriptor.output.value;
377                                 },
378                                 SpendableOutputDescriptor::DelayedPaymentOutput(descriptor) => {
379                                         if !output_set.insert(descriptor.outpoint) { return Err(()); }
380                                         input.push(TxIn {
381                                                 previous_output: descriptor.outpoint.into_bitcoin_outpoint(),
382                                                 script_sig: ScriptBuf::new(),
383                                                 sequence: Sequence(descriptor.to_self_delay as u32),
384                                                 witness: Witness::new(),
385                                         });
386                                         witness_weight += DelayedPaymentOutputDescriptor::MAX_WITNESS_LENGTH;
387                                         #[cfg(feature = "grind_signatures")]
388                                         { witness_weight -= 1; } // Guarantees a low R signature
389                                         input_value += descriptor.output.value;
390                                 },
391                                 SpendableOutputDescriptor::StaticOutput { ref outpoint, ref output, .. } => {
392                                         if !output_set.insert(*outpoint) { return Err(()); }
393                                         input.push(TxIn {
394                                                 previous_output: outpoint.into_bitcoin_outpoint(),
395                                                 script_sig: ScriptBuf::new(),
396                                                 sequence: Sequence::ZERO,
397                                                 witness: Witness::new(),
398                                         });
399                                         witness_weight += 1 + 73 + 34;
400                                         #[cfg(feature = "grind_signatures")]
401                                         { witness_weight -= 1; } // Guarantees a low R signature
402                                         input_value += output.value;
403                                 }
404                         }
405                         if input_value > MAX_VALUE_MSAT / 1000 { return Err(()); }
406                 }
407                 let mut tx = Transaction {
408                         version: 2,
409                         lock_time: locktime.unwrap_or(LockTime::ZERO),
410                         input,
411                         output: outputs,
412                 };
413                 let expected_max_weight =
414                         transaction_utils::maybe_add_change_output(&mut tx, input_value, witness_weight, feerate_sat_per_1000_weight, change_destination_script)?;
415
416                 let psbt_inputs = descriptors.iter().map(|d| d.to_psbt_input()).collect::<Vec<_>>();
417                 let psbt = PartiallySignedTransaction {
418                         inputs: psbt_inputs,
419                         outputs: vec![Default::default(); tx.output.len()],
420                         unsigned_tx: tx,
421                         xpub: Default::default(),
422                         version: 0,
423                         proprietary: Default::default(),
424                         unknown: Default::default(),
425                 };
426                 Ok((psbt, expected_max_weight))
427         }
428 }
429
430 /// The parameters required to derive a channel signer via [`SignerProvider`].
431 #[derive(Clone, Debug, PartialEq, Eq)]
432 pub struct ChannelDerivationParameters {
433         /// The value in satoshis of the channel we're attempting to spend the anchor output of.
434         pub value_satoshis: u64,
435         /// The unique identifier to re-derive the signer for the associated channel.
436         pub keys_id: [u8; 32],
437         /// The necessary channel parameters that need to be provided to the re-derived signer through
438         /// [`ChannelSigner::provide_channel_parameters`].
439         pub transaction_parameters: ChannelTransactionParameters,
440 }
441
442 impl_writeable_tlv_based!(ChannelDerivationParameters, {
443     (0, value_satoshis, required),
444     (2, keys_id, required),
445     (4, transaction_parameters, required),
446 });
447
448 /// A descriptor used to sign for a commitment transaction's HTLC output.
449 #[derive(Clone, Debug, PartialEq, Eq)]
450 pub struct HTLCDescriptor {
451         /// The parameters required to derive the signer for the HTLC input.
452         pub channel_derivation_parameters: ChannelDerivationParameters,
453         /// The txid of the commitment transaction in which the HTLC output lives.
454         pub commitment_txid: Txid,
455         /// The number of the commitment transaction in which the HTLC output lives.
456         pub per_commitment_number: u64,
457         /// The key tweak corresponding to the number of the commitment transaction in which the HTLC
458         /// output lives. This tweak is applied to all the basepoints for both parties in the channel to
459         /// arrive at unique keys per commitment.
460         ///
461         /// See <https://github.com/lightning/bolts/blob/master/03-transactions.md#keys> for more info.
462         pub per_commitment_point: PublicKey,
463         /// The feerate to use on the HTLC claiming transaction. This is always `0` for HTLCs
464         /// originating from a channel supporting anchor outputs, otherwise it is the channel's
465         /// negotiated feerate at the time the commitment transaction was built.
466         pub feerate_per_kw: u32,
467         /// The details of the HTLC as it appears in the commitment transaction.
468         pub htlc: HTLCOutputInCommitment,
469         /// The preimage, if `Some`, to claim the HTLC output with. If `None`, the timeout path must be
470         /// taken.
471         pub preimage: Option<PaymentPreimage>,
472         /// The counterparty's signature required to spend the HTLC output.
473         pub counterparty_sig: Signature
474 }
475
476 impl_writeable_tlv_based!(HTLCDescriptor, {
477         (0, channel_derivation_parameters, required),
478         (1, feerate_per_kw, (default_value, 0)),
479         (2, commitment_txid, required),
480         (4, per_commitment_number, required),
481         (6, per_commitment_point, required),
482         (8, htlc, required),
483         (10, preimage, option),
484         (12, counterparty_sig, required),
485 });
486
487 impl HTLCDescriptor {
488         /// Returns the outpoint of the HTLC output in the commitment transaction. This is the outpoint
489         /// being spent by the HTLC input in the HTLC transaction.
490         pub fn outpoint(&self) -> bitcoin::OutPoint {
491                 bitcoin::OutPoint {
492                         txid: self.commitment_txid,
493                         vout: self.htlc.transaction_output_index.unwrap(),
494                 }
495         }
496
497         /// Returns the UTXO to be spent by the HTLC input, which can be obtained via
498         /// [`Self::unsigned_tx_input`].
499         pub fn previous_utxo<C: secp256k1::Signing + secp256k1::Verification>(&self, secp: &Secp256k1<C>) -> TxOut {
500                 TxOut {
501                         script_pubkey: self.witness_script(secp).to_v0_p2wsh(),
502                         value: self.htlc.amount_msat / 1000,
503                 }
504         }
505
506         /// Returns the unsigned transaction input spending the HTLC output in the commitment
507         /// transaction.
508         pub fn unsigned_tx_input(&self) -> TxIn {
509                 chan_utils::build_htlc_input(
510                         &self.commitment_txid, &self.htlc, &self.channel_derivation_parameters.transaction_parameters.channel_type_features
511                 )
512         }
513
514         /// Returns the delayed output created as a result of spending the HTLC output in the commitment
515         /// transaction.
516         pub fn tx_output<C: secp256k1::Signing + secp256k1::Verification>(&self, secp: &Secp256k1<C>) -> TxOut {
517                 let channel_params = self.channel_derivation_parameters.transaction_parameters.as_holder_broadcastable();
518                 let broadcaster_keys = channel_params.broadcaster_pubkeys();
519                 let counterparty_keys = channel_params.countersignatory_pubkeys();
520                 let broadcaster_delayed_key = DelayedPaymentKey::from_basepoint(
521                         secp, &broadcaster_keys.delayed_payment_basepoint, &self.per_commitment_point
522                 );
523                 let counterparty_revocation_key = &RevocationKey::from_basepoint(&secp, &counterparty_keys.revocation_basepoint, &self.per_commitment_point);
524                 chan_utils::build_htlc_output(
525                         self.feerate_per_kw, channel_params.contest_delay(), &self.htlc,
526                         channel_params.channel_type_features(), &broadcaster_delayed_key, &counterparty_revocation_key
527                 )
528         }
529
530         /// Returns the witness script of the HTLC output in the commitment transaction.
531         pub fn witness_script<C: secp256k1::Signing + secp256k1::Verification>(&self, secp: &Secp256k1<C>) -> ScriptBuf {
532                 let channel_params = self.channel_derivation_parameters.transaction_parameters.as_holder_broadcastable();
533                 let broadcaster_keys = channel_params.broadcaster_pubkeys();
534                 let counterparty_keys = channel_params.countersignatory_pubkeys();
535                 let broadcaster_htlc_key = HtlcKey::from_basepoint(
536                         secp, &broadcaster_keys.htlc_basepoint, &self.per_commitment_point
537                 );
538                 let counterparty_htlc_key = HtlcKey::from_basepoint(
539                         secp, &counterparty_keys.htlc_basepoint, &self.per_commitment_point,
540                 );
541                 let counterparty_revocation_key = &RevocationKey::from_basepoint(&secp, &counterparty_keys.revocation_basepoint, &self.per_commitment_point);
542                 chan_utils::get_htlc_redeemscript_with_explicit_keys(
543                         &self.htlc, channel_params.channel_type_features(), &broadcaster_htlc_key, &counterparty_htlc_key,
544                         &counterparty_revocation_key,
545                 )
546         }
547
548         /// Returns the fully signed witness required to spend the HTLC output in the commitment
549         /// transaction.
550         pub fn tx_input_witness(&self, signature: &Signature, witness_script: &Script) -> Witness {
551                 chan_utils::build_htlc_input_witness(
552                         signature, &self.counterparty_sig, &self.preimage, witness_script,
553                         &self.channel_derivation_parameters.transaction_parameters.channel_type_features
554                 )
555         }
556
557         /// Derives the channel signer required to sign the HTLC input.
558         pub fn derive_channel_signer<S: WriteableEcdsaChannelSigner, SP: Deref>(&self, signer_provider: &SP) -> S
559         where
560                 SP::Target: SignerProvider<EcdsaSigner= S>
561         {
562                 let mut signer = signer_provider.derive_channel_signer(
563                         self.channel_derivation_parameters.value_satoshis,
564                         self.channel_derivation_parameters.keys_id,
565                 );
566                 signer.provide_channel_parameters(&self.channel_derivation_parameters.transaction_parameters);
567                 signer
568         }
569 }
570
571 /// A trait to handle Lightning channel key material without concretizing the channel type or
572 /// the signature mechanism.
573 pub trait ChannelSigner {
574         /// Gets the per-commitment point for a specific commitment number
575         ///
576         /// Note that the commitment number starts at `(1 << 48) - 1` and counts backwards.
577         fn get_per_commitment_point(&self, idx: u64, secp_ctx: &Secp256k1<secp256k1::All>) -> PublicKey;
578
579         /// Gets the commitment secret for a specific commitment number as part of the revocation process
580         ///
581         /// An external signer implementation should error here if the commitment was already signed
582         /// and should refuse to sign it in the future.
583         ///
584         /// May be called more than once for the same index.
585         ///
586         /// Note that the commitment number starts at `(1 << 48) - 1` and counts backwards.
587         // TODO: return a Result so we can signal a validation error
588         fn release_commitment_secret(&self, idx: u64) -> [u8; 32];
589
590         /// Validate the counterparty's signatures on the holder commitment transaction and HTLCs.
591         ///
592         /// This is required in order for the signer to make sure that releasing a commitment
593         /// secret won't leave us without a broadcastable holder transaction.
594         /// Policy checks should be implemented in this function, including checking the amount
595         /// sent to us and checking the HTLCs.
596         ///
597         /// The preimages of outbound HTLCs that were fulfilled since the last commitment are provided.
598         /// A validating signer should ensure that an HTLC output is removed only when the matching
599         /// preimage is provided, or when the value to holder is restored.
600         ///
601         /// Note that all the relevant preimages will be provided, but there may also be additional
602         /// irrelevant or duplicate preimages.
603         fn validate_holder_commitment(&self, holder_tx: &HolderCommitmentTransaction,
604                 outbound_htlc_preimages: Vec<PaymentPreimage>) -> Result<(), ()>;
605
606         /// Validate the counterparty's revocation.
607         ///
608         /// This is required in order for the signer to make sure that the state has moved
609         /// forward and it is safe to sign the next counterparty commitment.
610         fn validate_counterparty_revocation(&self, idx: u64, secret: &SecretKey) -> Result<(), ()>;
611
612         /// Returns the holder's channel public keys and basepoints.
613         fn pubkeys(&self) -> &ChannelPublicKeys;
614
615         /// Returns an arbitrary identifier describing the set of keys which are provided back to you in
616         /// some [`SpendableOutputDescriptor`] types. This should be sufficient to identify this
617         /// [`EcdsaChannelSigner`] object uniquely and lookup or re-derive its keys.
618         fn channel_keys_id(&self) -> [u8; 32];
619
620         /// Set the counterparty static channel data, including basepoints,
621         /// `counterparty_selected`/`holder_selected_contest_delay` and funding outpoint.
622         ///
623         /// This data is static, and will never change for a channel once set. For a given [`ChannelSigner`]
624         /// instance, LDK will call this method exactly once - either immediately after construction
625         /// (not including if done via [`SignerProvider::read_chan_signer`]) or when the funding
626         /// information has been generated.
627         ///
628         /// channel_parameters.is_populated() MUST be true.
629         fn provide_channel_parameters(&mut self, channel_parameters: &ChannelTransactionParameters);
630 }
631
632 /// Specifies the recipient of an invoice.
633 ///
634 /// This indicates to [`NodeSigner::sign_invoice`] what node secret key should be used to sign
635 /// the invoice.
636 pub enum Recipient {
637         /// The invoice should be signed with the local node secret key.
638         Node,
639         /// The invoice should be signed with the phantom node secret key. This secret key must be the
640         /// same for all nodes participating in the [phantom node payment].
641         ///
642         /// [phantom node payment]: PhantomKeysManager
643         PhantomNode,
644 }
645
646 /// A trait that describes a source of entropy.
647 pub trait EntropySource {
648         /// Gets a unique, cryptographically-secure, random 32-byte value. This method must return a
649         /// different value each time it is called.
650         fn get_secure_random_bytes(&self) -> [u8; 32];
651 }
652
653 /// A trait that can handle cryptographic operations at the scope level of a node.
654 pub trait NodeSigner {
655         /// Get secret key material as bytes for use in encrypting and decrypting inbound payment data.
656         ///
657         /// If the implementor of this trait supports [phantom node payments], then every node that is
658         /// intended to be included in the phantom invoice route hints must return the same value from
659         /// this method.
660         // This is because LDK avoids storing inbound payment data by encrypting payment data in the
661         // payment hash and/or payment secret, therefore for a payment to be receivable by multiple
662         // nodes, they must share the key that encrypts this payment data.
663         ///
664         /// This method must return the same value each time it is called.
665         ///
666         /// [phantom node payments]: PhantomKeysManager
667         fn get_inbound_payment_key_material(&self) -> KeyMaterial;
668
669         /// Get node id based on the provided [`Recipient`].
670         ///
671         /// This method must return the same value each time it is called with a given [`Recipient`]
672         /// parameter.
673         ///
674         /// Errors if the [`Recipient`] variant is not supported by the implementation.
675         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()>;
676
677         /// Gets the ECDH shared secret of our node secret and `other_key`, multiplying by `tweak` if
678         /// one is provided. Note that this tweak can be applied to `other_key` instead of our node
679         /// secret, though this is less efficient.
680         ///
681         /// Note that if this fails while attempting to forward an HTLC, LDK will panic. The error
682         /// should be resolved to allow LDK to resume forwarding HTLCs.
683         ///
684         /// Errors if the [`Recipient`] variant is not supported by the implementation.
685         fn ecdh(&self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>) -> Result<SharedSecret, ()>;
686
687         /// Sign an invoice.
688         ///
689         /// By parameterizing by the raw invoice bytes instead of the hash, we allow implementors of
690         /// this trait to parse the invoice and make sure they're signing what they expect, rather than
691         /// blindly signing the hash.
692         ///
693         /// The `hrp_bytes` are ASCII bytes, while the `invoice_data` is base32.
694         ///
695         /// The secret key used to sign the invoice is dependent on the [`Recipient`].
696         ///
697         /// Errors if the [`Recipient`] variant is not supported by the implementation.
698         fn sign_invoice(&self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient) -> Result<RecoverableSignature, ()>;
699
700         /// Signs the [`TaggedHash`] of a BOLT 12 invoice request.
701         ///
702         /// May be called by a function passed to [`UnsignedInvoiceRequest::sign`] where
703         /// `invoice_request` is the callee.
704         ///
705         /// Implementors may check that the `invoice_request` is expected rather than blindly signing
706         /// the tagged hash. An `Ok` result should sign `invoice_request.tagged_hash().as_digest()` with
707         /// the node's signing key or an ephemeral key to preserve privacy, whichever is associated with
708         /// [`UnsignedInvoiceRequest::payer_id`].
709         ///
710         /// [`TaggedHash`]: crate::offers::merkle::TaggedHash
711         fn sign_bolt12_invoice_request(
712                 &self, invoice_request: &UnsignedInvoiceRequest
713         ) -> Result<schnorr::Signature, ()>;
714
715         /// Signs the [`TaggedHash`] of a BOLT 12 invoice.
716         ///
717         /// May be called by a function passed to [`UnsignedBolt12Invoice::sign`] where `invoice` is the
718         /// callee.
719         ///
720         /// Implementors may check that the `invoice` is expected rather than blindly signing the tagged
721         /// hash. An `Ok` result should sign `invoice.tagged_hash().as_digest()` with the node's signing
722         /// key or an ephemeral key to preserve privacy, whichever is associated with
723         /// [`UnsignedBolt12Invoice::signing_pubkey`].
724         ///
725         /// [`TaggedHash`]: crate::offers::merkle::TaggedHash
726         fn sign_bolt12_invoice(
727                 &self, invoice: &UnsignedBolt12Invoice
728         ) -> Result<schnorr::Signature, ()>;
729
730         /// Sign a gossip message.
731         ///
732         /// Note that if this fails, LDK may panic and the message will not be broadcast to the network
733         /// or a possible channel counterparty. If LDK panics, the error should be resolved to allow the
734         /// message to be broadcast, as otherwise it may prevent one from receiving funds over the
735         /// corresponding channel.
736         fn sign_gossip_message(&self, msg: UnsignedGossipMessage) -> Result<Signature, ()>;
737 }
738
739 /// A trait that can return signer instances for individual channels.
740 pub trait SignerProvider {
741         /// A type which implements [`WriteableEcdsaChannelSigner`] which will be returned by [`Self::derive_channel_signer`].
742         type EcdsaSigner: WriteableEcdsaChannelSigner;
743         #[cfg(taproot)]
744         /// A type which implements [`TaprootChannelSigner`]
745         type TaprootSigner: TaprootChannelSigner;
746
747         /// Generates a unique `channel_keys_id` that can be used to obtain a [`Self::EcdsaSigner`] through
748         /// [`SignerProvider::derive_channel_signer`]. The `user_channel_id` is provided to allow
749         /// implementations of [`SignerProvider`] to maintain a mapping between itself and the generated
750         /// `channel_keys_id`.
751         ///
752         /// This method must return a different value each time it is called.
753         fn generate_channel_keys_id(&self, inbound: bool, channel_value_satoshis: u64, user_channel_id: u128) -> [u8; 32];
754
755         /// Derives the private key material backing a `Signer`.
756         ///
757         /// To derive a new `Signer`, a fresh `channel_keys_id` should be obtained through
758         /// [`SignerProvider::generate_channel_keys_id`]. Otherwise, an existing `Signer` can be
759         /// re-derived from its `channel_keys_id`, which can be obtained through its trait method
760         /// [`ChannelSigner::channel_keys_id`].
761         fn derive_channel_signer(&self, channel_value_satoshis: u64, channel_keys_id: [u8; 32]) -> Self::EcdsaSigner;
762
763         /// Reads a [`Signer`] for this [`SignerProvider`] from the given input stream.
764         /// This is only called during deserialization of other objects which contain
765         /// [`WriteableEcdsaChannelSigner`]-implementing objects (i.e., [`ChannelMonitor`]s and [`ChannelManager`]s).
766         /// The bytes are exactly those which `<Self::Signer as Writeable>::write()` writes, and
767         /// contain no versioning scheme. You may wish to include your own version prefix and ensure
768         /// you've read all of the provided bytes to ensure no corruption occurred.
769         ///
770         /// This method is slowly being phased out -- it will only be called when reading objects
771         /// written by LDK versions prior to 0.0.113.
772         ///
773         /// [`Signer`]: Self::EcdsaSigner
774         /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
775         /// [`ChannelManager`]: crate::ln::channelmanager::ChannelManager
776         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::EcdsaSigner, DecodeError>;
777
778         /// Get a script pubkey which we send funds to when claiming on-chain contestable outputs.
779         ///
780         /// If this function returns an error, this will result in a channel failing to open.
781         ///
782         /// This method should return a different value each time it is called, to avoid linking
783         /// on-chain funds across channels as controlled to the same user. `channel_keys_id` may be
784         /// used to derive a unique value for each channel.
785         fn get_destination_script(&self, channel_keys_id: [u8; 32]) -> Result<ScriptBuf, ()>;
786
787         /// Get a script pubkey which we will send funds to when closing a channel.
788         ///
789         /// If this function returns an error, this will result in a channel failing to open or close.
790         /// In the event of a failure when the counterparty is initiating a close, this can result in a
791         /// channel force close.
792         ///
793         /// This method should return a different value each time it is called, to avoid linking
794         /// on-chain funds across channels as controlled to the same user.
795         fn get_shutdown_scriptpubkey(&self) -> Result<ShutdownScript, ()>;
796 }
797
798 /// A simple implementation of [`WriteableEcdsaChannelSigner`] that just keeps the private keys in memory.
799 ///
800 /// This implementation performs no policy checks and is insufficient by itself as
801 /// a secure external signer.
802 #[derive(Debug)]
803 pub struct InMemorySigner {
804         /// Holder secret key in the 2-of-2 multisig script of a channel. This key also backs the
805         /// holder's anchor output in a commitment transaction, if one is present.
806         pub funding_key: SecretKey,
807         /// Holder secret key for blinded revocation pubkey.
808         pub revocation_base_key: SecretKey,
809         /// Holder secret key used for our balance in counterparty-broadcasted commitment transactions.
810         pub payment_key: SecretKey,
811         /// Holder secret key used in an HTLC transaction.
812         pub delayed_payment_base_key: SecretKey,
813         /// Holder HTLC secret key used in commitment transaction HTLC outputs.
814         pub htlc_base_key: SecretKey,
815         /// Commitment seed.
816         pub commitment_seed: [u8; 32],
817         /// Holder public keys and basepoints.
818         pub(crate) holder_channel_pubkeys: ChannelPublicKeys,
819         /// Counterparty public keys and counterparty/holder `selected_contest_delay`, populated on channel acceptance.
820         channel_parameters: Option<ChannelTransactionParameters>,
821         /// The total value of this channel.
822         channel_value_satoshis: u64,
823         /// Key derivation parameters.
824         channel_keys_id: [u8; 32],
825         /// A source of random bytes.
826         entropy_source: RandomBytes,
827 }
828
829 impl PartialEq for InMemorySigner {
830         fn eq(&self, other: &Self) -> bool {
831                 self.funding_key == other.funding_key &&
832                         self.revocation_base_key == other.revocation_base_key &&
833                         self.payment_key == other.payment_key &&
834                         self.delayed_payment_base_key == other.delayed_payment_base_key &&
835                         self.htlc_base_key == other.htlc_base_key &&
836                         self.commitment_seed == other.commitment_seed &&
837                         self.holder_channel_pubkeys == other.holder_channel_pubkeys &&
838                         self.channel_parameters == other.channel_parameters &&
839                         self.channel_value_satoshis == other.channel_value_satoshis &&
840                         self.channel_keys_id == other.channel_keys_id
841         }
842 }
843
844 impl Clone for InMemorySigner {
845         fn clone(&self) -> Self {
846                 Self {
847                         funding_key: self.funding_key.clone(),
848                         revocation_base_key: self.revocation_base_key.clone(),
849                         payment_key: self.payment_key.clone(),
850                         delayed_payment_base_key: self.delayed_payment_base_key.clone(),
851                         htlc_base_key: self.htlc_base_key.clone(),
852                         commitment_seed: self.commitment_seed.clone(),
853                         holder_channel_pubkeys: self.holder_channel_pubkeys.clone(),
854                         channel_parameters: self.channel_parameters.clone(),
855                         channel_value_satoshis: self.channel_value_satoshis,
856                         channel_keys_id: self.channel_keys_id,
857                         entropy_source: RandomBytes::new(self.get_secure_random_bytes()),
858                 }
859         }
860 }
861
862 impl InMemorySigner {
863         /// Creates a new [`InMemorySigner`].
864         pub fn new<C: Signing>(
865                 secp_ctx: &Secp256k1<C>,
866                 funding_key: SecretKey,
867                 revocation_base_key: SecretKey,
868                 payment_key: SecretKey,
869                 delayed_payment_base_key: SecretKey,
870                 htlc_base_key: SecretKey,
871                 commitment_seed: [u8; 32],
872                 channel_value_satoshis: u64,
873                 channel_keys_id: [u8; 32],
874                 rand_bytes_unique_start: [u8; 32],
875         ) -> InMemorySigner {
876                 let holder_channel_pubkeys =
877                         InMemorySigner::make_holder_keys(secp_ctx, &funding_key, &revocation_base_key,
878                                 &payment_key, &delayed_payment_base_key,
879                                 &htlc_base_key);
880                 InMemorySigner {
881                         funding_key,
882                         revocation_base_key,
883                         payment_key,
884                         delayed_payment_base_key,
885                         htlc_base_key,
886                         commitment_seed,
887                         channel_value_satoshis,
888                         holder_channel_pubkeys,
889                         channel_parameters: None,
890                         channel_keys_id,
891                         entropy_source: RandomBytes::new(rand_bytes_unique_start),
892                 }
893         }
894
895         fn make_holder_keys<C: Signing>(secp_ctx: &Secp256k1<C>,
896                         funding_key: &SecretKey,
897                         revocation_base_key: &SecretKey,
898                         payment_key: &SecretKey,
899                         delayed_payment_base_key: &SecretKey,
900                         htlc_base_key: &SecretKey) -> ChannelPublicKeys {
901                 let from_secret = |s: &SecretKey| PublicKey::from_secret_key(secp_ctx, s);
902                 ChannelPublicKeys {
903                         funding_pubkey: from_secret(&funding_key),
904                         revocation_basepoint: RevocationBasepoint::from(from_secret(&revocation_base_key)),
905                         payment_point: from_secret(&payment_key),
906                         delayed_payment_basepoint: DelayedPaymentBasepoint::from(from_secret(&delayed_payment_base_key)),
907                         htlc_basepoint: HtlcBasepoint::from(from_secret(&htlc_base_key)),
908                 }
909         }
910
911         /// Returns the counterparty's pubkeys.
912         ///
913         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
914         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
915         pub fn counterparty_pubkeys(&self) -> Option<&ChannelPublicKeys> {
916                 self.get_channel_parameters()
917                         .and_then(|params| params.counterparty_parameters.as_ref().map(|params| &params.pubkeys))
918         }
919
920         /// Returns the `contest_delay` value specified by our counterparty and applied on holder-broadcastable
921         /// transactions, i.e., the amount of time that we have to wait to recover our funds if we
922         /// broadcast a transaction.
923         ///
924         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
925         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
926         pub fn counterparty_selected_contest_delay(&self) -> Option<u16> {
927                 self.get_channel_parameters()
928                         .and_then(|params| params.counterparty_parameters.as_ref().map(|params| params.selected_contest_delay))
929         }
930
931         /// Returns the `contest_delay` value specified by us and applied on transactions broadcastable
932         /// by our counterparty, i.e., the amount of time that they have to wait to recover their funds
933         /// if they broadcast a transaction.
934         ///
935         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
936         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
937         pub fn holder_selected_contest_delay(&self) -> Option<u16> {
938                 self.get_channel_parameters().map(|params| params.holder_selected_contest_delay)
939         }
940
941         /// Returns whether the holder is the initiator.
942         ///
943         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
944         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
945         pub fn is_outbound(&self) -> Option<bool> {
946                 self.get_channel_parameters().map(|params| params.is_outbound_from_holder)
947         }
948
949         /// Funding outpoint
950         ///
951         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
952         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
953         pub fn funding_outpoint(&self) -> Option<&OutPoint> {
954                 self.get_channel_parameters().map(|params| params.funding_outpoint.as_ref()).flatten()
955         }
956
957         /// Returns a [`ChannelTransactionParameters`] for this channel, to be used when verifying or
958         /// building transactions.
959         ///
960         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
961         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
962         pub fn get_channel_parameters(&self) -> Option<&ChannelTransactionParameters> {
963                 self.channel_parameters.as_ref()
964         }
965
966         /// Returns the channel type features of the channel parameters. Should be helpful for
967         /// determining a channel's category, i. e. legacy/anchors/taproot/etc.
968         ///
969         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
970         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
971         pub fn channel_type_features(&self) -> Option<&ChannelTypeFeatures> {
972                 self.get_channel_parameters().map(|params| &params.channel_type_features)
973         }
974
975         /// Sign the single input of `spend_tx` at index `input_idx`, which spends the output described
976         /// by `descriptor`, returning the witness stack for the input.
977         ///
978         /// Returns an error if the input at `input_idx` does not exist, has a non-empty `script_sig`,
979         /// is not spending the outpoint described by [`descriptor.outpoint`],
980         /// or if an output descriptor `script_pubkey` does not match the one we can spend.
981         ///
982         /// [`descriptor.outpoint`]: StaticPaymentOutputDescriptor::outpoint
983         pub fn sign_counterparty_payment_input<C: Signing>(&self, spend_tx: &Transaction, input_idx: usize, descriptor: &StaticPaymentOutputDescriptor, secp_ctx: &Secp256k1<C>) -> Result<Witness, ()> {
984                 // TODO: We really should be taking the SigHashCache as a parameter here instead of
985                 // spend_tx, but ideally the SigHashCache would expose the transaction's inputs read-only
986                 // so that we can check them. This requires upstream rust-bitcoin changes (as well as
987                 // bindings updates to support SigHashCache objects).
988                 if spend_tx.input.len() <= input_idx { return Err(()); }
989                 if !spend_tx.input[input_idx].script_sig.is_empty() { return Err(()); }
990                 if spend_tx.input[input_idx].previous_output != descriptor.outpoint.into_bitcoin_outpoint() { return Err(()); }
991
992                 let remotepubkey = bitcoin::PublicKey::new(self.pubkeys().payment_point);
993                 // We cannot always assume that `channel_parameters` is set, so can't just call
994                 // `self.channel_parameters()` or anything that relies on it
995                 let supports_anchors_zero_fee_htlc_tx = self.channel_type_features()
996                         .map(|features| features.supports_anchors_zero_fee_htlc_tx())
997                         .unwrap_or(false);
998
999                 let witness_script = if supports_anchors_zero_fee_htlc_tx {
1000                         chan_utils::get_to_countersignatory_with_anchors_redeemscript(&remotepubkey.inner)
1001                 } else {
1002                         ScriptBuf::new_p2pkh(&remotepubkey.pubkey_hash())
1003                 };
1004                 let sighash = hash_to_message!(&sighash::SighashCache::new(spend_tx).segwit_signature_hash(input_idx, &witness_script, descriptor.output.value, EcdsaSighashType::All).unwrap()[..]);
1005                 let remotesig = sign_with_aux_rand(secp_ctx, &sighash, &self.payment_key, &self);
1006                 let payment_script = if supports_anchors_zero_fee_htlc_tx {
1007                         witness_script.to_v0_p2wsh()
1008                 } else {
1009                         ScriptBuf::new_v0_p2wpkh(&remotepubkey.wpubkey_hash().unwrap())
1010                 };
1011
1012                 if payment_script != descriptor.output.script_pubkey { return Err(()); }
1013
1014                 let mut witness = Vec::with_capacity(2);
1015                 witness.push(remotesig.serialize_der().to_vec());
1016                 witness[0].push(EcdsaSighashType::All as u8);
1017                 if supports_anchors_zero_fee_htlc_tx {
1018                         witness.push(witness_script.to_bytes());
1019                 } else {
1020                         witness.push(remotepubkey.to_bytes());
1021                 }
1022                 Ok(witness.into())
1023         }
1024
1025         /// Sign the single input of `spend_tx` at index `input_idx` which spends the output
1026         /// described by `descriptor`, returning the witness stack for the input.
1027         ///
1028         /// Returns an error if the input at `input_idx` does not exist, has a non-empty `script_sig`,
1029         /// is not spending the outpoint described by [`descriptor.outpoint`], does not have a
1030         /// sequence set to [`descriptor.to_self_delay`], or if an output descriptor
1031         /// `script_pubkey` does not match the one we can spend.
1032         ///
1033         /// [`descriptor.outpoint`]: DelayedPaymentOutputDescriptor::outpoint
1034         /// [`descriptor.to_self_delay`]: DelayedPaymentOutputDescriptor::to_self_delay
1035         pub fn sign_dynamic_p2wsh_input<C: Signing>(&self, spend_tx: &Transaction, input_idx: usize, descriptor: &DelayedPaymentOutputDescriptor, secp_ctx: &Secp256k1<C>) -> Result<Witness, ()> {
1036                 // TODO: We really should be taking the SigHashCache as a parameter here instead of
1037                 // spend_tx, but ideally the SigHashCache would expose the transaction's inputs read-only
1038                 // so that we can check them. This requires upstream rust-bitcoin changes (as well as
1039                 // bindings updates to support SigHashCache objects).
1040                 if spend_tx.input.len() <= input_idx { return Err(()); }
1041                 if !spend_tx.input[input_idx].script_sig.is_empty() { return Err(()); }
1042                 if spend_tx.input[input_idx].previous_output != descriptor.outpoint.into_bitcoin_outpoint() { return Err(()); }
1043                 if spend_tx.input[input_idx].sequence.0 != descriptor.to_self_delay as u32 { return Err(()); }
1044
1045                 let delayed_payment_key = chan_utils::derive_private_key(&secp_ctx, &descriptor.per_commitment_point, &self.delayed_payment_base_key);
1046                 let delayed_payment_pubkey = DelayedPaymentKey::from_secret_key(&secp_ctx, &delayed_payment_key);
1047                 let witness_script = chan_utils::get_revokeable_redeemscript(&descriptor.revocation_pubkey, descriptor.to_self_delay, &delayed_payment_pubkey);
1048                 let sighash = hash_to_message!(&sighash::SighashCache::new(spend_tx).segwit_signature_hash(input_idx, &witness_script, descriptor.output.value, EcdsaSighashType::All).unwrap()[..]);
1049                 let local_delayedsig = EcdsaSignature {
1050                         sig: sign_with_aux_rand(secp_ctx, &sighash, &delayed_payment_key, &self),
1051                         hash_ty: EcdsaSighashType::All,
1052                 };
1053                 let payment_script = bitcoin::Address::p2wsh(&witness_script, Network::Bitcoin).script_pubkey();
1054
1055                 if descriptor.output.script_pubkey != payment_script { return Err(()); }
1056
1057                 Ok(Witness::from_slice(&[
1058                         &local_delayedsig.serialize()[..],
1059                         &[], // MINIMALIF
1060                         witness_script.as_bytes(),
1061                 ]))
1062         }
1063 }
1064
1065 impl EntropySource for InMemorySigner {
1066         fn get_secure_random_bytes(&self) -> [u8; 32] {
1067                 self.entropy_source.get_secure_random_bytes()
1068         }
1069 }
1070
1071 impl ChannelSigner for InMemorySigner {
1072         fn get_per_commitment_point(&self, idx: u64, secp_ctx: &Secp256k1<secp256k1::All>) -> PublicKey {
1073                 let commitment_secret = SecretKey::from_slice(&chan_utils::build_commitment_secret(&self.commitment_seed, idx)).unwrap();
1074                 PublicKey::from_secret_key(secp_ctx, &commitment_secret)
1075         }
1076
1077         fn release_commitment_secret(&self, idx: u64) -> [u8; 32] {
1078                 chan_utils::build_commitment_secret(&self.commitment_seed, idx)
1079         }
1080
1081         fn validate_holder_commitment(&self, _holder_tx: &HolderCommitmentTransaction, _outbound_htlc_preimages: Vec<PaymentPreimage>) -> Result<(), ()> {
1082                 Ok(())
1083         }
1084
1085         fn validate_counterparty_revocation(&self, _idx: u64, _secret: &SecretKey) -> Result<(), ()> {
1086                 Ok(())
1087         }
1088
1089         fn pubkeys(&self) -> &ChannelPublicKeys { &self.holder_channel_pubkeys }
1090
1091         fn channel_keys_id(&self) -> [u8; 32] { self.channel_keys_id }
1092
1093         fn provide_channel_parameters(&mut self, channel_parameters: &ChannelTransactionParameters) {
1094                 assert!(self.channel_parameters.is_none() || self.channel_parameters.as_ref().unwrap() == channel_parameters);
1095                 if self.channel_parameters.is_some() {
1096                         // The channel parameters were already set and they match, return early.
1097                         return;
1098                 }
1099                 assert!(channel_parameters.is_populated(), "Channel parameters must be fully populated");
1100                 self.channel_parameters = Some(channel_parameters.clone());
1101         }
1102 }
1103
1104 const MISSING_PARAMS_ERR: &'static str = "ChannelSigner::provide_channel_parameters must be called before signing operations";
1105
1106 impl EcdsaChannelSigner for InMemorySigner {
1107         fn sign_counterparty_commitment(&self, commitment_tx: &CommitmentTransaction, _inbound_htlc_preimages: Vec<PaymentPreimage>, _outbound_htlc_preimages: Vec<PaymentPreimage>, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()> {
1108                 let trusted_tx = commitment_tx.trust();
1109                 let keys = trusted_tx.keys();
1110
1111                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
1112                 let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1113                 let channel_funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &counterparty_keys.funding_pubkey);
1114
1115                 let built_tx = trusted_tx.built_transaction();
1116                 let commitment_sig = built_tx.sign_counterparty_commitment(&self.funding_key, &channel_funding_redeemscript, self.channel_value_satoshis, secp_ctx);
1117                 let commitment_txid = built_tx.txid;
1118
1119                 let mut htlc_sigs = Vec::with_capacity(commitment_tx.htlcs().len());
1120                 for htlc in commitment_tx.htlcs() {
1121                         let channel_parameters = self.get_channel_parameters().expect(MISSING_PARAMS_ERR);
1122                         let holder_selected_contest_delay =
1123                                 self.holder_selected_contest_delay().expect(MISSING_PARAMS_ERR);
1124                         let chan_type = &channel_parameters.channel_type_features;
1125                         let htlc_tx = chan_utils::build_htlc_transaction(&commitment_txid, commitment_tx.feerate_per_kw(), holder_selected_contest_delay, htlc, chan_type, &keys.broadcaster_delayed_payment_key, &keys.revocation_key);
1126                         let htlc_redeemscript = chan_utils::get_htlc_redeemscript(&htlc, chan_type, &keys);
1127                         let htlc_sighashtype = if chan_type.supports_anchors_zero_fee_htlc_tx() { EcdsaSighashType::SinglePlusAnyoneCanPay } else { EcdsaSighashType::All };
1128                         let htlc_sighash = hash_to_message!(&sighash::SighashCache::new(&htlc_tx).segwit_signature_hash(0, &htlc_redeemscript, htlc.amount_msat / 1000, htlc_sighashtype).unwrap()[..]);
1129                         let holder_htlc_key = chan_utils::derive_private_key(&secp_ctx, &keys.per_commitment_point, &self.htlc_base_key);
1130                         htlc_sigs.push(sign(secp_ctx, &htlc_sighash, &holder_htlc_key));
1131                 }
1132
1133                 Ok((commitment_sig, htlc_sigs))
1134         }
1135
1136         fn sign_holder_commitment(&self, commitment_tx: &HolderCommitmentTransaction, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
1137                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
1138                 let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1139                 let funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &counterparty_keys.funding_pubkey);
1140                 let trusted_tx = commitment_tx.trust();
1141                 Ok(trusted_tx.built_transaction().sign_holder_commitment(&self.funding_key, &funding_redeemscript, self.channel_value_satoshis, &self, secp_ctx))
1142         }
1143
1144         #[cfg(any(test,feature = "unsafe_revoked_tx_signing"))]
1145         fn unsafe_sign_holder_commitment(&self, commitment_tx: &HolderCommitmentTransaction, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
1146                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
1147                 let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1148                 let funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &counterparty_keys.funding_pubkey);
1149                 let trusted_tx = commitment_tx.trust();
1150                 Ok(trusted_tx.built_transaction().sign_holder_commitment(&self.funding_key, &funding_redeemscript, self.channel_value_satoshis, &self, secp_ctx))
1151         }
1152
1153         fn sign_justice_revoked_output(&self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
1154                 let revocation_key = chan_utils::derive_private_revocation_key(&secp_ctx, &per_commitment_key, &self.revocation_base_key);
1155                 let per_commitment_point = PublicKey::from_secret_key(secp_ctx, &per_commitment_key);
1156                 let revocation_pubkey = RevocationKey::from_basepoint(
1157                         &secp_ctx,  &self.pubkeys().revocation_basepoint, &per_commitment_point,
1158                 );
1159                 let witness_script = {
1160                         let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1161                         let holder_selected_contest_delay =
1162                                 self.holder_selected_contest_delay().expect(MISSING_PARAMS_ERR);
1163                         let counterparty_delayedpubkey = DelayedPaymentKey::from_basepoint(&secp_ctx, &counterparty_keys.delayed_payment_basepoint, &per_commitment_point);
1164                         chan_utils::get_revokeable_redeemscript(&revocation_pubkey, holder_selected_contest_delay, &counterparty_delayedpubkey)
1165                 };
1166                 let mut sighash_parts = sighash::SighashCache::new(justice_tx);
1167                 let sighash = hash_to_message!(&sighash_parts.segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All).unwrap()[..]);
1168                 return Ok(sign_with_aux_rand(secp_ctx, &sighash, &revocation_key, &self))
1169         }
1170
1171         fn sign_justice_revoked_htlc(&self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey, htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
1172                 let revocation_key = chan_utils::derive_private_revocation_key(&secp_ctx, &per_commitment_key, &self.revocation_base_key);
1173                 let per_commitment_point = PublicKey::from_secret_key(secp_ctx, &per_commitment_key);
1174                 let revocation_pubkey = RevocationKey::from_basepoint(
1175                         &secp_ctx,  &self.pubkeys().revocation_basepoint, &per_commitment_point,
1176                 );
1177                 let witness_script = {
1178                         let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1179                         let counterparty_htlcpubkey = HtlcKey::from_basepoint(
1180                                 &secp_ctx, &counterparty_keys.htlc_basepoint, &per_commitment_point,
1181                         );
1182                         let holder_htlcpubkey = HtlcKey::from_basepoint(
1183                                 &secp_ctx, &self.pubkeys().htlc_basepoint, &per_commitment_point,
1184                         );
1185                         let chan_type = self.channel_type_features().expect(MISSING_PARAMS_ERR);
1186                         chan_utils::get_htlc_redeemscript_with_explicit_keys(&htlc, chan_type, &counterparty_htlcpubkey, &holder_htlcpubkey, &revocation_pubkey)
1187                 };
1188                 let mut sighash_parts = sighash::SighashCache::new(justice_tx);
1189                 let sighash = hash_to_message!(&sighash_parts.segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All).unwrap()[..]);
1190                 return Ok(sign_with_aux_rand(secp_ctx, &sighash, &revocation_key, &self))
1191         }
1192
1193         fn sign_holder_htlc_transaction(
1194                 &self, htlc_tx: &Transaction, input: usize, htlc_descriptor: &HTLCDescriptor,
1195                 secp_ctx: &Secp256k1<secp256k1::All>
1196         ) -> Result<Signature, ()> {
1197                 let witness_script = htlc_descriptor.witness_script(secp_ctx);
1198                 let sighash = &sighash::SighashCache::new(&*htlc_tx).segwit_signature_hash(
1199                         input, &witness_script, htlc_descriptor.htlc.amount_msat / 1000, EcdsaSighashType::All
1200                 ).map_err(|_| ())?;
1201                 let our_htlc_private_key = chan_utils::derive_private_key(
1202                         &secp_ctx, &htlc_descriptor.per_commitment_point, &self.htlc_base_key
1203                 );
1204                 Ok(sign_with_aux_rand(&secp_ctx, &hash_to_message!(sighash.as_byte_array()), &our_htlc_private_key, &self))
1205         }
1206
1207         fn sign_counterparty_htlc_transaction(&self, htlc_tx: &Transaction, input: usize, amount: u64, per_commitment_point: &PublicKey, htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
1208                 let htlc_key = chan_utils::derive_private_key(&secp_ctx, &per_commitment_point, &self.htlc_base_key);
1209                 let revocation_pubkey = RevocationKey::from_basepoint(
1210                         &secp_ctx,  &self.pubkeys().revocation_basepoint, &per_commitment_point,
1211                 );
1212                 let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1213                 let counterparty_htlcpubkey = HtlcKey::from_basepoint(
1214                         &secp_ctx, &counterparty_keys.htlc_basepoint, &per_commitment_point,
1215                 );
1216                 let htlcpubkey = HtlcKey::from_basepoint(&secp_ctx, &self.pubkeys().htlc_basepoint, &per_commitment_point);
1217                 let chan_type = self.channel_type_features().expect(MISSING_PARAMS_ERR);
1218                 let witness_script = chan_utils::get_htlc_redeemscript_with_explicit_keys(&htlc, chan_type, &counterparty_htlcpubkey, &htlcpubkey, &revocation_pubkey);
1219                 let mut sighash_parts = sighash::SighashCache::new(htlc_tx);
1220                 let sighash = hash_to_message!(&sighash_parts.segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All).unwrap()[..]);
1221                 Ok(sign_with_aux_rand(secp_ctx, &sighash, &htlc_key, &self))
1222         }
1223
1224         fn sign_closing_transaction(&self, closing_tx: &ClosingTransaction, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
1225                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
1226                 let counterparty_funding_key = &self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR).funding_pubkey;
1227                 let channel_funding_redeemscript = make_funding_redeemscript(&funding_pubkey, counterparty_funding_key);
1228                 Ok(closing_tx.trust().sign(&self.funding_key, &channel_funding_redeemscript, self.channel_value_satoshis, secp_ctx))
1229         }
1230
1231         fn sign_holder_anchor_input(
1232                 &self, anchor_tx: &Transaction, input: usize, secp_ctx: &Secp256k1<secp256k1::All>,
1233         ) -> Result<Signature, ()> {
1234                 let witness_script = chan_utils::get_anchor_redeemscript(&self.holder_channel_pubkeys.funding_pubkey);
1235                 let sighash = sighash::SighashCache::new(&*anchor_tx).segwit_signature_hash(
1236                         input, &witness_script, ANCHOR_OUTPUT_VALUE_SATOSHI, EcdsaSighashType::All,
1237                 ).unwrap();
1238                 Ok(sign_with_aux_rand(secp_ctx, &hash_to_message!(&sighash[..]), &self.funding_key, &self))
1239         }
1240
1241         fn sign_channel_announcement_with_funding_key(
1242                 &self, msg: &UnsignedChannelAnnouncement, secp_ctx: &Secp256k1<secp256k1::All>
1243         ) -> Result<Signature, ()> {
1244                 let msghash = hash_to_message!(&Sha256dHash::hash(&msg.encode()[..])[..]);
1245                 Ok(secp_ctx.sign_ecdsa(&msghash, &self.funding_key))
1246         }
1247 }
1248
1249 #[cfg(taproot)]
1250 impl TaprootChannelSigner for InMemorySigner {
1251         fn generate_local_nonce_pair(&self, commitment_number: u64, secp_ctx: &Secp256k1<All>) -> PublicNonce {
1252                 todo!()
1253         }
1254
1255         fn partially_sign_counterparty_commitment(&self, counterparty_nonce: PublicNonce, commitment_tx: &CommitmentTransaction, inbound_htlc_preimages: Vec<PaymentPreimage>, outbound_htlc_preimages: Vec<PaymentPreimage>, secp_ctx: &Secp256k1<All>) -> Result<(PartialSignatureWithNonce, Vec<schnorr::Signature>), ()> {
1256                 todo!()
1257         }
1258
1259         fn finalize_holder_commitment(&self, commitment_tx: &HolderCommitmentTransaction, counterparty_partial_signature: PartialSignatureWithNonce, secp_ctx: &Secp256k1<All>) -> Result<PartialSignature, ()> {
1260                 todo!()
1261         }
1262
1263         fn sign_justice_revoked_output(&self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey, secp_ctx: &Secp256k1<All>) -> Result<schnorr::Signature, ()> {
1264                 todo!()
1265         }
1266
1267         fn sign_justice_revoked_htlc(&self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey, htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<All>) -> Result<schnorr::Signature, ()> {
1268                 todo!()
1269         }
1270
1271         fn sign_holder_htlc_transaction(&self, htlc_tx: &Transaction, input: usize, htlc_descriptor: &HTLCDescriptor, secp_ctx: &Secp256k1<All>) -> Result<schnorr::Signature, ()> {
1272                 todo!()
1273         }
1274
1275         fn sign_counterparty_htlc_transaction(&self, htlc_tx: &Transaction, input: usize, amount: u64, per_commitment_point: &PublicKey, htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<All>) -> Result<schnorr::Signature, ()> {
1276                 todo!()
1277         }
1278
1279         fn partially_sign_closing_transaction(&self, closing_tx: &ClosingTransaction, secp_ctx: &Secp256k1<All>) -> Result<PartialSignature, ()> {
1280                 todo!()
1281         }
1282
1283         fn sign_holder_anchor_input(&self, anchor_tx: &Transaction, input: usize, secp_ctx: &Secp256k1<All>) -> Result<schnorr::Signature, ()> {
1284                 todo!()
1285         }
1286 }
1287
1288 const SERIALIZATION_VERSION: u8 = 1;
1289
1290 const MIN_SERIALIZATION_VERSION: u8 = 1;
1291
1292 impl WriteableEcdsaChannelSigner for InMemorySigner {}
1293
1294 impl Writeable for InMemorySigner {
1295         fn write<W: Writer>(&self, writer: &mut W) -> Result<(), Error> {
1296                 write_ver_prefix!(writer, SERIALIZATION_VERSION, MIN_SERIALIZATION_VERSION);
1297
1298                 self.funding_key.write(writer)?;
1299                 self.revocation_base_key.write(writer)?;
1300                 self.payment_key.write(writer)?;
1301                 self.delayed_payment_base_key.write(writer)?;
1302                 self.htlc_base_key.write(writer)?;
1303                 self.commitment_seed.write(writer)?;
1304                 self.channel_parameters.write(writer)?;
1305                 self.channel_value_satoshis.write(writer)?;
1306                 self.channel_keys_id.write(writer)?;
1307
1308                 write_tlv_fields!(writer, {});
1309
1310                 Ok(())
1311         }
1312 }
1313
1314 impl<ES: Deref> ReadableArgs<ES> for InMemorySigner where ES::Target: EntropySource {
1315         fn read<R: io::Read>(reader: &mut R, entropy_source: ES) -> Result<Self, DecodeError> {
1316                 let _ver = read_ver_prefix!(reader, SERIALIZATION_VERSION);
1317
1318                 let funding_key = Readable::read(reader)?;
1319                 let revocation_base_key = Readable::read(reader)?;
1320                 let payment_key = Readable::read(reader)?;
1321                 let delayed_payment_base_key = Readable::read(reader)?;
1322                 let htlc_base_key = Readable::read(reader)?;
1323                 let commitment_seed = Readable::read(reader)?;
1324                 let counterparty_channel_data = Readable::read(reader)?;
1325                 let channel_value_satoshis = Readable::read(reader)?;
1326                 let secp_ctx = Secp256k1::signing_only();
1327                 let holder_channel_pubkeys =
1328                         InMemorySigner::make_holder_keys(&secp_ctx, &funding_key, &revocation_base_key,
1329                                  &payment_key, &delayed_payment_base_key, &htlc_base_key);
1330                 let keys_id = Readable::read(reader)?;
1331
1332                 read_tlv_fields!(reader, {});
1333
1334                 Ok(InMemorySigner {
1335                         funding_key,
1336                         revocation_base_key,
1337                         payment_key,
1338                         delayed_payment_base_key,
1339                         htlc_base_key,
1340                         commitment_seed,
1341                         channel_value_satoshis,
1342                         holder_channel_pubkeys,
1343                         channel_parameters: counterparty_channel_data,
1344                         channel_keys_id: keys_id,
1345                         entropy_source: RandomBytes::new(entropy_source.get_secure_random_bytes()),
1346                 })
1347         }
1348 }
1349
1350 /// Simple implementation of [`EntropySource`], [`NodeSigner`], and [`SignerProvider`] that takes a
1351 /// 32-byte seed for use as a BIP 32 extended key and derives keys from that.
1352 ///
1353 /// Your `node_id` is seed/0'.
1354 /// Unilateral closes may use seed/1'.
1355 /// Cooperative closes may use seed/2'.
1356 /// The two close keys may be needed to claim on-chain funds!
1357 ///
1358 /// This struct cannot be used for nodes that wish to support receiving phantom payments;
1359 /// [`PhantomKeysManager`] must be used instead.
1360 ///
1361 /// Note that switching between this struct and [`PhantomKeysManager`] will invalidate any
1362 /// previously issued invoices and attempts to pay previous invoices will fail.
1363 pub struct KeysManager {
1364         secp_ctx: Secp256k1<secp256k1::All>,
1365         node_secret: SecretKey,
1366         node_id: PublicKey,
1367         inbound_payment_key: KeyMaterial,
1368         destination_script: ScriptBuf,
1369         shutdown_pubkey: PublicKey,
1370         channel_master_key: ExtendedPrivKey,
1371         channel_child_index: AtomicUsize,
1372
1373         entropy_source: RandomBytes,
1374
1375         seed: [u8; 32],
1376         starting_time_secs: u64,
1377         starting_time_nanos: u32,
1378 }
1379
1380 impl KeysManager {
1381         /// Constructs a [`KeysManager`] from a 32-byte seed. If the seed is in some way biased (e.g.,
1382         /// your CSRNG is busted) this may panic (but more importantly, you will possibly lose funds).
1383         /// `starting_time` isn't strictly required to actually be a time, but it must absolutely,
1384         /// without a doubt, be unique to this instance. ie if you start multiple times with the same
1385         /// `seed`, `starting_time` must be unique to each run. Thus, the easiest way to achieve this
1386         /// is to simply use the current time (with very high precision).
1387         ///
1388         /// The `seed` MUST be backed up safely prior to use so that the keys can be re-created, however,
1389         /// obviously, `starting_time` should be unique every time you reload the library - it is only
1390         /// used to generate new ephemeral key data (which will be stored by the individual channel if
1391         /// necessary).
1392         ///
1393         /// Note that the seed is required to recover certain on-chain funds independent of
1394         /// [`ChannelMonitor`] data, though a current copy of [`ChannelMonitor`] data is also required
1395         /// for any channel, and some on-chain during-closing funds.
1396         ///
1397         /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
1398         pub fn new(seed: &[u8; 32], starting_time_secs: u64, starting_time_nanos: u32) -> Self {
1399                 let secp_ctx = Secp256k1::new();
1400                 // Note that when we aren't serializing the key, network doesn't matter
1401                 match ExtendedPrivKey::new_master(Network::Testnet, seed) {
1402                         Ok(master_key) => {
1403                                 let node_secret = master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(0).unwrap()).expect("Your RNG is busted").private_key;
1404                                 let node_id = PublicKey::from_secret_key(&secp_ctx, &node_secret);
1405                                 let destination_script = match master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(1).unwrap()) {
1406                                         Ok(destination_key) => {
1407                                                 let wpubkey_hash = WPubkeyHash::hash(&ExtendedPubKey::from_priv(&secp_ctx, &destination_key).to_pub().to_bytes());
1408                                                 Builder::new().push_opcode(opcodes::all::OP_PUSHBYTES_0)
1409                                                         .push_slice(&wpubkey_hash.to_byte_array())
1410                                                         .into_script()
1411                                         },
1412                                         Err(_) => panic!("Your RNG is busted"),
1413                                 };
1414                                 let shutdown_pubkey = match master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(2).unwrap()) {
1415                                         Ok(shutdown_key) => ExtendedPubKey::from_priv(&secp_ctx, &shutdown_key).public_key,
1416                                         Err(_) => panic!("Your RNG is busted"),
1417                                 };
1418                                 let channel_master_key = master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(3).unwrap()).expect("Your RNG is busted");
1419                                 let inbound_payment_key: SecretKey = master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(5).unwrap()).expect("Your RNG is busted").private_key;
1420                                 let mut inbound_pmt_key_bytes = [0; 32];
1421                                 inbound_pmt_key_bytes.copy_from_slice(&inbound_payment_key[..]);
1422
1423                                 let mut rand_bytes_engine = Sha256::engine();
1424                                 rand_bytes_engine.input(&starting_time_secs.to_be_bytes());
1425                                 rand_bytes_engine.input(&starting_time_nanos.to_be_bytes());
1426                                 rand_bytes_engine.input(seed);
1427                                 rand_bytes_engine.input(b"LDK PRNG Seed");
1428                                 let rand_bytes_unique_start = Sha256::from_engine(rand_bytes_engine).to_byte_array();
1429
1430                                 let mut res = KeysManager {
1431                                         secp_ctx,
1432                                         node_secret,
1433                                         node_id,
1434                                         inbound_payment_key: KeyMaterial(inbound_pmt_key_bytes),
1435
1436                                         destination_script,
1437                                         shutdown_pubkey,
1438
1439                                         channel_master_key,
1440                                         channel_child_index: AtomicUsize::new(0),
1441
1442                                         entropy_source: RandomBytes::new(rand_bytes_unique_start),
1443
1444                                         seed: *seed,
1445                                         starting_time_secs,
1446                                         starting_time_nanos,
1447                                 };
1448                                 let secp_seed = res.get_secure_random_bytes();
1449                                 res.secp_ctx.seeded_randomize(&secp_seed);
1450                                 res
1451                         },
1452                         Err(_) => panic!("Your rng is busted"),
1453                 }
1454         }
1455
1456         /// Gets the "node_id" secret key used to sign gossip announcements, decode onion data, etc.
1457         pub fn get_node_secret_key(&self) -> SecretKey {
1458                 self.node_secret
1459         }
1460
1461         /// Derive an old [`WriteableEcdsaChannelSigner`] containing per-channel secrets based on a key derivation parameters.
1462         pub fn derive_channel_keys(&self, channel_value_satoshis: u64, params: &[u8; 32]) -> InMemorySigner {
1463                 let chan_id = u64::from_be_bytes(params[0..8].try_into().unwrap());
1464                 let mut unique_start = Sha256::engine();
1465                 unique_start.input(params);
1466                 unique_start.input(&self.seed);
1467
1468                 // We only seriously intend to rely on the channel_master_key for true secure
1469                 // entropy, everything else just ensures uniqueness. We rely on the unique_start (ie
1470                 // starting_time provided in the constructor) to be unique.
1471                 let child_privkey = self.channel_master_key.ckd_priv(&self.secp_ctx,
1472                                 ChildNumber::from_hardened_idx((chan_id as u32) % (1 << 31)).expect("key space exhausted")
1473                         ).expect("Your RNG is busted");
1474                 unique_start.input(&child_privkey.private_key[..]);
1475
1476                 let seed = Sha256::from_engine(unique_start).to_byte_array();
1477
1478                 let commitment_seed = {
1479                         let mut sha = Sha256::engine();
1480                         sha.input(&seed);
1481                         sha.input(&b"commitment seed"[..]);
1482                         Sha256::from_engine(sha).to_byte_array()
1483                 };
1484                 macro_rules! key_step {
1485                         ($info: expr, $prev_key: expr) => {{
1486                                 let mut sha = Sha256::engine();
1487                                 sha.input(&seed);
1488                                 sha.input(&$prev_key[..]);
1489                                 sha.input(&$info[..]);
1490                                 SecretKey::from_slice(&Sha256::from_engine(sha).to_byte_array()).expect("SHA-256 is busted")
1491                         }}
1492                 }
1493                 let funding_key = key_step!(b"funding key", commitment_seed);
1494                 let revocation_base_key = key_step!(b"revocation base key", funding_key);
1495                 let payment_key = key_step!(b"payment key", revocation_base_key);
1496                 let delayed_payment_base_key = key_step!(b"delayed payment base key", payment_key);
1497                 let htlc_base_key = key_step!(b"HTLC base key", delayed_payment_base_key);
1498                 let prng_seed = self.get_secure_random_bytes();
1499
1500                 InMemorySigner::new(
1501                         &self.secp_ctx,
1502                         funding_key,
1503                         revocation_base_key,
1504                         payment_key,
1505                         delayed_payment_base_key,
1506                         htlc_base_key,
1507                         commitment_seed,
1508                         channel_value_satoshis,
1509                         params.clone(),
1510                         prng_seed,
1511                 )
1512         }
1513
1514         /// Signs the given [`PartiallySignedTransaction`] which spends the given [`SpendableOutputDescriptor`]s.
1515         /// The resulting inputs will be finalized and the PSBT will be ready for broadcast if there
1516         /// are no other inputs that need signing.
1517         ///
1518         /// Returns `Err(())` if the PSBT is missing a descriptor or if we fail to sign.
1519         ///
1520         /// May panic if the [`SpendableOutputDescriptor`]s were not generated by channels which used
1521         /// this [`KeysManager`] or one of the [`InMemorySigner`] created by this [`KeysManager`].
1522         pub fn sign_spendable_outputs_psbt<C: Signing>(&self, descriptors: &[&SpendableOutputDescriptor], mut psbt: PartiallySignedTransaction, secp_ctx: &Secp256k1<C>) -> Result<PartiallySignedTransaction, ()> {
1523                 let mut keys_cache: Option<(InMemorySigner, [u8; 32])> = None;
1524                 for outp in descriptors {
1525                         match outp {
1526                                 SpendableOutputDescriptor::StaticPaymentOutput(descriptor) => {
1527                                         let input_idx = psbt.unsigned_tx.input.iter().position(|i| i.previous_output == descriptor.outpoint.into_bitcoin_outpoint()).ok_or(())?;
1528                                         if keys_cache.is_none() || keys_cache.as_ref().unwrap().1 != descriptor.channel_keys_id {
1529                                                 let mut signer = self.derive_channel_keys(descriptor.channel_value_satoshis, &descriptor.channel_keys_id);
1530                                                 if let Some(channel_params) = descriptor.channel_transaction_parameters.as_ref() {
1531                                                         signer.provide_channel_parameters(channel_params);
1532                                                 }
1533                                                 keys_cache = Some((signer, descriptor.channel_keys_id));
1534                                         }
1535                                         let witness = keys_cache.as_ref().unwrap().0.sign_counterparty_payment_input(&psbt.unsigned_tx, input_idx, &descriptor, &secp_ctx)?;
1536                                         psbt.inputs[input_idx].final_script_witness = Some(witness);
1537                                 },
1538                                 SpendableOutputDescriptor::DelayedPaymentOutput(descriptor) => {
1539                                         let input_idx = psbt.unsigned_tx.input.iter().position(|i| i.previous_output == descriptor.outpoint.into_bitcoin_outpoint()).ok_or(())?;
1540                                         if keys_cache.is_none() || keys_cache.as_ref().unwrap().1 != descriptor.channel_keys_id {
1541                                                 keys_cache = Some((
1542                                                         self.derive_channel_keys(descriptor.channel_value_satoshis, &descriptor.channel_keys_id),
1543                                                         descriptor.channel_keys_id));
1544                                         }
1545                                         let witness = keys_cache.as_ref().unwrap().0.sign_dynamic_p2wsh_input(&psbt.unsigned_tx, input_idx, &descriptor, &secp_ctx)?;
1546                                         psbt.inputs[input_idx].final_script_witness = Some(witness);
1547                                 },
1548                                 SpendableOutputDescriptor::StaticOutput { ref outpoint, ref output, .. } => {
1549                                         let input_idx = psbt.unsigned_tx.input.iter().position(|i| i.previous_output == outpoint.into_bitcoin_outpoint()).ok_or(())?;
1550                                         let derivation_idx = if output.script_pubkey == self.destination_script {
1551                                                 1
1552                                         } else {
1553                                                 2
1554                                         };
1555                                         let secret = {
1556                                                 // Note that when we aren't serializing the key, network doesn't matter
1557                                                 match ExtendedPrivKey::new_master(Network::Testnet, &self.seed) {
1558                                                         Ok(master_key) => {
1559                                                                 match master_key.ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(derivation_idx).expect("key space exhausted")) {
1560                                                                         Ok(key) => key,
1561                                                                         Err(_) => panic!("Your RNG is busted"),
1562                                                                 }
1563                                                         }
1564                                                         Err(_) => panic!("Your rng is busted"),
1565                                                 }
1566                                         };
1567                                         let pubkey = ExtendedPubKey::from_priv(&secp_ctx, &secret).to_pub();
1568                                         if derivation_idx == 2 {
1569                                                 assert_eq!(pubkey.inner, self.shutdown_pubkey);
1570                                         }
1571                                         let witness_script = bitcoin::Address::p2pkh(&pubkey, Network::Testnet).script_pubkey();
1572                                         let payment_script = bitcoin::Address::p2wpkh(&pubkey, Network::Testnet).expect("uncompressed key found").script_pubkey();
1573
1574                                         if payment_script != output.script_pubkey { return Err(()); };
1575
1576                                         let sighash = hash_to_message!(&sighash::SighashCache::new(&psbt.unsigned_tx).segwit_signature_hash(input_idx, &witness_script, output.value, EcdsaSighashType::All).unwrap()[..]);
1577                                         let sig = sign_with_aux_rand(secp_ctx, &sighash, &secret.private_key, &self);
1578                                         let mut sig_ser = sig.serialize_der().to_vec();
1579                                         sig_ser.push(EcdsaSighashType::All as u8);
1580                                         let witness = Witness::from_slice(&[&sig_ser, &pubkey.inner.serialize().to_vec()]);
1581                                         psbt.inputs[input_idx].final_script_witness = Some(witness);
1582                                 },
1583                         }
1584                 }
1585
1586                 Ok(psbt)
1587         }
1588
1589         /// Creates a [`Transaction`] which spends the given descriptors to the given outputs, plus an
1590         /// output to the given change destination (if sufficient change value remains). The
1591         /// transaction will have a feerate, at least, of the given value.
1592         ///
1593         /// The `locktime` argument is used to set the transaction's locktime. If `None`, the
1594         /// transaction will have a locktime of 0. It it recommended to set this to the current block
1595         /// height to avoid fee sniping, unless you have some specific reason to use a different
1596         /// locktime.
1597         ///
1598         /// Returns `Err(())` if the output value is greater than the input value minus required fee,
1599         /// if a descriptor was duplicated, or if an output descriptor `script_pubkey`
1600         /// does not match the one we can spend.
1601         ///
1602         /// We do not enforce that outputs meet the dust limit or that any output scripts are standard.
1603         ///
1604         /// May panic if the [`SpendableOutputDescriptor`]s were not generated by channels which used
1605         /// this [`KeysManager`] or one of the [`InMemorySigner`] created by this [`KeysManager`].
1606         pub fn spend_spendable_outputs<C: Signing>(&self, descriptors: &[&SpendableOutputDescriptor], outputs: Vec<TxOut>, change_destination_script: ScriptBuf, feerate_sat_per_1000_weight: u32, locktime: Option<LockTime>, secp_ctx: &Secp256k1<C>) -> Result<Transaction, ()> {
1607                 let (mut psbt, expected_max_weight) = SpendableOutputDescriptor::create_spendable_outputs_psbt(descriptors, outputs, change_destination_script, feerate_sat_per_1000_weight, locktime)?;
1608                 psbt = self.sign_spendable_outputs_psbt(descriptors, psbt, secp_ctx)?;
1609
1610                 let spend_tx = psbt.extract_tx();
1611
1612                 debug_assert!(expected_max_weight >= spend_tx.weight().to_wu());
1613                 // Note that witnesses with a signature vary somewhat in size, so allow
1614                 // `expected_max_weight` to overshoot by up to 3 bytes per input.
1615                 debug_assert!(expected_max_weight <= spend_tx.weight().to_wu() + descriptors.len() as u64 * 3);
1616
1617                 Ok(spend_tx)
1618         }
1619 }
1620
1621 impl EntropySource for KeysManager {
1622         fn get_secure_random_bytes(&self) -> [u8; 32] {
1623                 self.entropy_source.get_secure_random_bytes()
1624         }
1625 }
1626
1627 impl NodeSigner for KeysManager {
1628         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()> {
1629                 match recipient {
1630                         Recipient::Node => Ok(self.node_id.clone()),
1631                         Recipient::PhantomNode => Err(())
1632                 }
1633         }
1634
1635         fn ecdh(&self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>) -> Result<SharedSecret, ()> {
1636                 let mut node_secret = match recipient {
1637                         Recipient::Node => Ok(self.node_secret.clone()),
1638                         Recipient::PhantomNode => Err(())
1639                 }?;
1640                 if let Some(tweak) = tweak {
1641                         node_secret = node_secret.mul_tweak(tweak).map_err(|_| ())?;
1642                 }
1643                 Ok(SharedSecret::new(other_key, &node_secret))
1644         }
1645
1646         fn get_inbound_payment_key_material(&self) -> KeyMaterial {
1647                 self.inbound_payment_key.clone()
1648         }
1649
1650         fn sign_invoice(&self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient) -> Result<RecoverableSignature, ()> {
1651                 let preimage = construct_invoice_preimage(&hrp_bytes, &invoice_data);
1652                 let secret = match recipient {
1653                         Recipient::Node => Ok(&self.node_secret),
1654                         Recipient::PhantomNode => Err(())
1655                 }?;
1656                 Ok(self.secp_ctx.sign_ecdsa_recoverable(&hash_to_message!(&Sha256::hash(&preimage).to_byte_array()), secret))
1657         }
1658
1659         fn sign_bolt12_invoice_request(
1660                 &self, invoice_request: &UnsignedInvoiceRequest
1661         ) -> Result<schnorr::Signature, ()> {
1662                 let message = invoice_request.tagged_hash().as_digest();
1663                 let keys = KeyPair::from_secret_key(&self.secp_ctx, &self.node_secret);
1664                 let aux_rand = self.get_secure_random_bytes();
1665                 Ok(self.secp_ctx.sign_schnorr_with_aux_rand(message, &keys, &aux_rand))
1666         }
1667
1668         fn sign_bolt12_invoice(
1669                 &self, invoice: &UnsignedBolt12Invoice
1670         ) -> Result<schnorr::Signature, ()> {
1671                 let message = invoice.tagged_hash().as_digest();
1672                 let keys = KeyPair::from_secret_key(&self.secp_ctx, &self.node_secret);
1673                 let aux_rand = self.get_secure_random_bytes();
1674                 Ok(self.secp_ctx.sign_schnorr_with_aux_rand(message, &keys, &aux_rand))
1675         }
1676
1677         fn sign_gossip_message(&self, msg: UnsignedGossipMessage) -> Result<Signature, ()> {
1678                 let msg_hash = hash_to_message!(&Sha256dHash::hash(&msg.encode()[..])[..]);
1679                 Ok(self.secp_ctx.sign_ecdsa(&msg_hash, &self.node_secret))
1680         }
1681 }
1682
1683 impl SignerProvider for KeysManager {
1684         type EcdsaSigner = InMemorySigner;
1685         #[cfg(taproot)]
1686         type TaprootSigner = InMemorySigner;
1687
1688         fn generate_channel_keys_id(&self, _inbound: bool, _channel_value_satoshis: u64, user_channel_id: u128) -> [u8; 32] {
1689                 let child_idx = self.channel_child_index.fetch_add(1, Ordering::AcqRel);
1690                 // `child_idx` is the only thing guaranteed to make each channel unique without a restart
1691                 // (though `user_channel_id` should help, depending on user behavior). If it manages to
1692                 // roll over, we may generate duplicate keys for two different channels, which could result
1693                 // in loss of funds. Because we only support 32-bit+ systems, assert that our `AtomicUsize`
1694                 // doesn't reach `u32::MAX`.
1695                 assert!(child_idx < core::u32::MAX as usize, "2^32 channels opened without restart");
1696                 let mut id = [0; 32];
1697                 id[0..4].copy_from_slice(&(child_idx as u32).to_be_bytes());
1698                 id[4..8].copy_from_slice(&self.starting_time_nanos.to_be_bytes());
1699                 id[8..16].copy_from_slice(&self.starting_time_secs.to_be_bytes());
1700                 id[16..32].copy_from_slice(&user_channel_id.to_be_bytes());
1701                 id
1702         }
1703
1704         fn derive_channel_signer(&self, channel_value_satoshis: u64, channel_keys_id: [u8; 32]) -> Self::EcdsaSigner {
1705                 self.derive_channel_keys(channel_value_satoshis, &channel_keys_id)
1706         }
1707
1708         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::EcdsaSigner, DecodeError> {
1709                 InMemorySigner::read(&mut io::Cursor::new(reader), self)
1710         }
1711
1712         fn get_destination_script(&self, _channel_keys_id: [u8; 32]) -> Result<ScriptBuf, ()> {
1713                 Ok(self.destination_script.clone())
1714         }
1715
1716         fn get_shutdown_scriptpubkey(&self) -> Result<ShutdownScript, ()> {
1717                 Ok(ShutdownScript::new_p2wpkh_from_pubkey(self.shutdown_pubkey.clone()))
1718         }
1719 }
1720
1721 /// Similar to [`KeysManager`], but allows the node using this struct to receive phantom node
1722 /// payments.
1723 ///
1724 /// A phantom node payment is a payment made to a phantom invoice, which is an invoice that can be
1725 /// paid to one of multiple nodes. This works because we encode the invoice route hints such that
1726 /// LDK will recognize an incoming payment as destined for a phantom node, and collect the payment
1727 /// itself without ever needing to forward to this fake node.
1728 ///
1729 /// Phantom node payments are useful for load balancing between multiple LDK nodes. They also
1730 /// provide some fault tolerance, because payers will automatically retry paying other provided
1731 /// nodes in the case that one node goes down.
1732 ///
1733 /// Note that multi-path payments are not supported in phantom invoices for security reasons.
1734 // In the hypothetical case that we did support MPP phantom payments, there would be no way for
1735 // nodes to know when the full payment has been received (and the preimage can be released) without
1736 // significantly compromising on our safety guarantees. I.e., if we expose the ability for the user
1737 // to tell LDK when the preimage can be released, we open ourselves to attacks where the preimage
1738 // is released too early.
1739 //
1740 /// Switching between this struct and [`KeysManager`] will invalidate any previously issued
1741 /// invoices and attempts to pay previous invoices will fail.
1742 pub struct PhantomKeysManager {
1743         inner: KeysManager,
1744         inbound_payment_key: KeyMaterial,
1745         phantom_secret: SecretKey,
1746         phantom_node_id: PublicKey,
1747 }
1748
1749 impl EntropySource for PhantomKeysManager {
1750         fn get_secure_random_bytes(&self) -> [u8; 32] {
1751                 self.inner.get_secure_random_bytes()
1752         }
1753 }
1754
1755 impl NodeSigner for PhantomKeysManager {
1756         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()> {
1757                 match recipient {
1758                         Recipient::Node => self.inner.get_node_id(Recipient::Node),
1759                         Recipient::PhantomNode => Ok(self.phantom_node_id.clone()),
1760                 }
1761         }
1762
1763         fn ecdh(&self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>) -> Result<SharedSecret, ()> {
1764                 let mut node_secret = match recipient {
1765                         Recipient::Node => self.inner.node_secret.clone(),
1766                         Recipient::PhantomNode => self.phantom_secret.clone(),
1767                 };
1768                 if let Some(tweak) = tweak {
1769                         node_secret = node_secret.mul_tweak(tweak).map_err(|_| ())?;
1770                 }
1771                 Ok(SharedSecret::new(other_key, &node_secret))
1772         }
1773
1774         fn get_inbound_payment_key_material(&self) -> KeyMaterial {
1775                 self.inbound_payment_key.clone()
1776         }
1777
1778         fn sign_invoice(&self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient) -> Result<RecoverableSignature, ()> {
1779                 let preimage = construct_invoice_preimage(&hrp_bytes, &invoice_data);
1780                 let secret = match recipient {
1781                         Recipient::Node => &self.inner.node_secret,
1782                         Recipient::PhantomNode => &self.phantom_secret,
1783                 };
1784                 Ok(self.inner.secp_ctx.sign_ecdsa_recoverable(&hash_to_message!(&Sha256::hash(&preimage).to_byte_array()), secret))
1785         }
1786
1787         fn sign_bolt12_invoice_request(
1788                 &self, invoice_request: &UnsignedInvoiceRequest
1789         ) -> Result<schnorr::Signature, ()> {
1790                 self.inner.sign_bolt12_invoice_request(invoice_request)
1791         }
1792
1793         fn sign_bolt12_invoice(
1794                 &self, invoice: &UnsignedBolt12Invoice
1795         ) -> Result<schnorr::Signature, ()> {
1796                 self.inner.sign_bolt12_invoice(invoice)
1797         }
1798
1799         fn sign_gossip_message(&self, msg: UnsignedGossipMessage) -> Result<Signature, ()> {
1800                 self.inner.sign_gossip_message(msg)
1801         }
1802 }
1803
1804 impl SignerProvider for PhantomKeysManager {
1805         type EcdsaSigner = InMemorySigner;
1806         #[cfg(taproot)]
1807         type TaprootSigner = InMemorySigner;
1808
1809         fn generate_channel_keys_id(&self, inbound: bool, channel_value_satoshis: u64, user_channel_id: u128) -> [u8; 32] {
1810                 self.inner.generate_channel_keys_id(inbound, channel_value_satoshis, user_channel_id)
1811         }
1812
1813         fn derive_channel_signer(&self, channel_value_satoshis: u64, channel_keys_id: [u8; 32]) -> Self::EcdsaSigner {
1814                 self.inner.derive_channel_signer(channel_value_satoshis, channel_keys_id)
1815         }
1816
1817         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::EcdsaSigner, DecodeError> {
1818                 self.inner.read_chan_signer(reader)
1819         }
1820
1821         fn get_destination_script(&self, channel_keys_id: [u8; 32]) -> Result<ScriptBuf, ()> {
1822                 self.inner.get_destination_script(channel_keys_id)
1823         }
1824
1825         fn get_shutdown_scriptpubkey(&self) -> Result<ShutdownScript, ()> {
1826                 self.inner.get_shutdown_scriptpubkey()
1827         }
1828 }
1829
1830 impl PhantomKeysManager {
1831         /// Constructs a [`PhantomKeysManager`] given a 32-byte seed and an additional `cross_node_seed`
1832         /// that is shared across all nodes that intend to participate in [phantom node payments]
1833         /// together.
1834         ///
1835         /// See [`KeysManager::new`] for more information on `seed`, `starting_time_secs`, and
1836         /// `starting_time_nanos`.
1837         ///
1838         /// `cross_node_seed` must be the same across all phantom payment-receiving nodes and also the
1839         /// same across restarts, or else inbound payments may fail.
1840         ///
1841         /// [phantom node payments]: PhantomKeysManager
1842         pub fn new(seed: &[u8; 32], starting_time_secs: u64, starting_time_nanos: u32, cross_node_seed: &[u8; 32]) -> Self {
1843                 let inner = KeysManager::new(seed, starting_time_secs, starting_time_nanos);
1844                 let (inbound_key, phantom_key) = hkdf_extract_expand_twice(b"LDK Inbound and Phantom Payment Key Expansion", cross_node_seed);
1845                 let phantom_secret = SecretKey::from_slice(&phantom_key).unwrap();
1846                 let phantom_node_id = PublicKey::from_secret_key(&inner.secp_ctx, &phantom_secret);
1847                 Self {
1848                         inner,
1849                         inbound_payment_key: KeyMaterial(inbound_key),
1850                         phantom_secret,
1851                         phantom_node_id,
1852                 }
1853         }
1854
1855         /// See [`KeysManager::spend_spendable_outputs`] for documentation on this method.
1856         pub fn spend_spendable_outputs<C: Signing>(&self, descriptors: &[&SpendableOutputDescriptor], outputs: Vec<TxOut>, change_destination_script: ScriptBuf, feerate_sat_per_1000_weight: u32, locktime: Option<LockTime>, secp_ctx: &Secp256k1<C>) -> Result<Transaction, ()> {
1857                 self.inner.spend_spendable_outputs(descriptors, outputs, change_destination_script, feerate_sat_per_1000_weight, locktime, secp_ctx)
1858         }
1859
1860         /// See [`KeysManager::derive_channel_keys`] for documentation on this method.
1861         pub fn derive_channel_keys(&self, channel_value_satoshis: u64, params: &[u8; 32]) -> InMemorySigner {
1862                 self.inner.derive_channel_keys(channel_value_satoshis, params)
1863         }
1864
1865         /// Gets the "node_id" secret key used to sign gossip announcements, decode onion data, etc.
1866         pub fn get_node_secret_key(&self) -> SecretKey {
1867                 self.inner.get_node_secret_key()
1868         }
1869
1870         /// Gets the "node_id" secret key of the phantom node used to sign invoices, decode the
1871         /// last-hop onion data, etc.
1872         pub fn get_phantom_node_secret_key(&self) -> SecretKey {
1873                 self.phantom_secret
1874         }
1875 }
1876
1877 /// An implementation of [`EntropySource`] using ChaCha20.
1878 #[derive(Debug)]
1879 pub struct RandomBytes {
1880         /// Seed from which all randomness produced is derived from.
1881         seed: [u8; 32],
1882         /// Tracks the number of times we've produced randomness to ensure we don't return the same
1883         /// bytes twice.
1884         index: AtomicCounter,
1885 }
1886
1887 impl RandomBytes {
1888         /// Creates a new instance using the given seed.
1889         pub fn new(seed: [u8; 32]) -> Self {
1890                 Self {
1891                         seed,
1892                         index: AtomicCounter::new(),
1893                 }
1894         }
1895 }
1896
1897 impl EntropySource for RandomBytes {
1898         fn get_secure_random_bytes(&self) -> [u8; 32] {
1899                 let index = self.index.get_increment();
1900                 let mut nonce = [0u8; 16];
1901                 nonce[..8].copy_from_slice(&index.to_be_bytes());
1902                 ChaCha20::get_single_block(&self.seed, &nonce)
1903         }
1904 }
1905
1906 // Ensure that EcdsaChannelSigner can have a vtable
1907 #[test]
1908 pub fn dyn_sign() {
1909         let _signer: Box<dyn EcdsaChannelSigner>;
1910 }
1911
1912 #[cfg(ldk_bench)]
1913 pub mod benches {
1914         use std::sync::{Arc, mpsc};
1915         use std::sync::mpsc::TryRecvError;
1916         use std::thread;
1917         use std::time::Duration;
1918         use bitcoin::blockdata::constants::genesis_block;
1919         use bitcoin::Network;
1920         use crate::sign::{EntropySource, KeysManager};
1921
1922         use criterion::Criterion;
1923
1924         pub fn bench_get_secure_random_bytes(bench: &mut Criterion) {
1925                 let seed = [0u8; 32];
1926                 let now = Duration::from_secs(genesis_block(Network::Testnet).header.time as u64);
1927                 let keys_manager = Arc::new(KeysManager::new(&seed, now.as_secs(), now.subsec_micros()));
1928
1929                 let mut handles = Vec::new();
1930                 let mut stops = Vec::new();
1931                 for _ in 1..5 {
1932                         let keys_manager_clone = Arc::clone(&keys_manager);
1933                         let (stop_sender, stop_receiver) = mpsc::channel();
1934                         let handle = thread::spawn(move || {
1935                                 loop {
1936                                         keys_manager_clone.get_secure_random_bytes();
1937                                         match stop_receiver.try_recv() {
1938                                                 Ok(_) | Err(TryRecvError::Disconnected) => {
1939                                                         println!("Terminating.");
1940                                                         break;
1941                                                 }
1942                                                 Err(TryRecvError::Empty) => {}
1943                                         }
1944                                 }
1945                         });
1946                         handles.push(handle);
1947                         stops.push(stop_sender);
1948                 }
1949
1950                 bench.bench_function("get_secure_random_bytes", |b| b.iter(||
1951                         keys_manager.get_secure_random_bytes()));
1952
1953                 for stop in stops {
1954                         let _ = stop.send(());
1955                 }
1956                 for handle in handles {
1957                         handle.join().unwrap();
1958                 }
1959         }
1960 }