054eed0d4c4dbb9a2d6badb30ad8b8b2b7901de4
[rust-lightning] / src / ln / channel.rs
1 use bitcoin::blockdata::block::BlockHeader;
2 use bitcoin::blockdata::script::{Script,Builder};
3 use bitcoin::blockdata::transaction::{TxIn, TxOut, Transaction, SigHashType};
4 use bitcoin::blockdata::opcodes;
5 use bitcoin::util::uint::Uint256;
6 use bitcoin::util::hash::{Sha256dHash, Hash160};
7 use bitcoin::util::bip143;
8 use bitcoin::network::serialize::BitcoinHash;
9
10 use num::FromPrimitive;
11
12 use secp256k1::key::{PublicKey,SecretKey};
13 use secp256k1::{Secp256k1,Message,Signature};
14 use secp256k1;
15
16 use crypto::digest::Digest;
17 use crypto::hkdf::{hkdf_extract,hkdf_expand};
18 use crypto::sha2::Sha256;
19
20 use ln::msgs;
21 use ln::msgs::{HandleError, MsgEncodable};
22 use ln::channelmonitor::ChannelMonitor;
23 use ln::channelmanager::PendingForwardHTLCInfo;
24 use ln::chan_utils::{TxCreationKeys,HTLCOutputInCommitment};
25 use ln::chan_utils;
26 use chain::chaininterface::{FeeEstimator,ConfirmationTarget};
27 use util::transaction_utils;
28
29 use rand::{thread_rng,Rng};
30
31 use std::default::Default;
32 use std::cmp;
33 use std::time::Instant;
34
35 pub struct ChannelKeys {
36         pub funding_key: SecretKey,
37         pub revocation_base_key: SecretKey,
38         pub payment_base_key: SecretKey,
39         pub delayed_payment_base_key: SecretKey,
40         pub htlc_base_key: SecretKey,
41         pub channel_close_key: SecretKey,
42         pub commitment_seed: [u8; 32],
43 }
44
45 impl ChannelKeys {
46         pub fn new_from_seed(seed: &[u8; 32]) -> Result<ChannelKeys, secp256k1::Error> {
47                 let sha = Sha256::new();
48                 let mut prk = [0; 32];
49                 hkdf_extract(sha, b"rust-lightning key gen salt", seed, &mut prk);
50                 let secp_ctx = Secp256k1::new();
51
52                 let mut okm = [0; 32];
53                 hkdf_expand(sha, &prk, b"rust-lightning funding key info", &mut okm);
54                 let funding_key = try!(SecretKey::from_slice(&secp_ctx, &okm));
55
56                 hkdf_expand(sha, &prk, b"rust-lightning revocation base key info", &mut okm);
57                 let revocation_base_key = try!(SecretKey::from_slice(&secp_ctx, &okm));
58
59                 hkdf_expand(sha, &prk, b"rust-lightning payment base key info", &mut okm);
60                 let payment_base_key = try!(SecretKey::from_slice(&secp_ctx, &okm));
61
62                 hkdf_expand(sha, &prk, b"rust-lightning delayed payment base key info", &mut okm);
63                 let delayed_payment_base_key = try!(SecretKey::from_slice(&secp_ctx, &okm));
64
65                 hkdf_expand(sha, &prk, b"rust-lightning htlc base key info", &mut okm);
66                 let htlc_base_key = try!(SecretKey::from_slice(&secp_ctx, &okm));
67
68                 hkdf_expand(sha, &prk, b"rust-lightning channel close key info", &mut okm);
69                 let channel_close_key = try!(SecretKey::from_slice(&secp_ctx, &okm));
70
71                 hkdf_expand(sha, &prk, b"rust-lightning local commitment seed info", &mut okm);
72
73                 Ok(ChannelKeys {
74                         funding_key: funding_key,
75                         revocation_base_key: revocation_base_key,
76                         payment_base_key: payment_base_key,
77                         delayed_payment_base_key: delayed_payment_base_key,
78                         htlc_base_key: htlc_base_key,
79                         channel_close_key: channel_close_key,
80                         commitment_seed: okm
81                 })
82         }
83 }
84
85 #[derive(PartialEq)]
86 enum HTLCState {
87         RemoteAnnounced,
88         LocalAnnounced,
89         Committed,
90 }
91
92 struct HTLCOutput {
93         outbound: bool, // ie to an HTLC-Timeout transaction
94         htlc_id: u64,
95         amount_msat: u64,
96         cltv_expiry: u32,
97         payment_hash: [u8; 32],
98         state: HTLCState,
99         // state == RemoteAnnounced implies pending_forward_state, otherwise it must be None
100         pending_forward_state: Option<PendingForwardHTLCInfo>,
101 }
102
103 impl HTLCOutput {
104         fn get_in_commitment(&self, offered: bool) -> HTLCOutputInCommitment {
105                 HTLCOutputInCommitment {
106                         offered: offered,
107                         amount_msat: self.amount_msat,
108                         cltv_expiry: self.cltv_expiry,
109                         payment_hash: self.payment_hash,
110                         transaction_output_index: 0
111                 }
112         }
113 }
114
115 /// See AwaitingRemoteRevoke ChannelState for more info
116 struct HTLCOutputAwaitingACK {
117         // always outbound
118         amount_msat: u64,
119         cltv_expiry: u32,
120         payment_hash: [u8; 32],
121         onion_routing_packet: msgs::OnionPacket,
122         time_created: Instant, //TODO: Some kind of timeout thing-a-majig
123 }
124
125 enum ChannelState {
126         /// Implies we have (or are prepared to) send our open_channel/accept_channel message
127         OurInitSent = (1 << 0),
128         /// Implies we have received their open_channel/accept_channel message
129         TheirInitSent = (1 << 1),
130         /// We have sent funding_created and are awaiting a funding_signed to advance to FundingSent.
131         /// Note that this is nonsense for an inbound channel as we immediately generate funding_signed
132         /// upon receipt of funding_created, so simply skip this state.
133         FundingCreated = 4,
134         /// Set when we have received/sent funding_created and funding_signed and are thus now waiting
135         /// on the funding transaction to confirm. The FundingLocked flags are set to indicate when we
136         /// and our counterparty consider the funding transaction confirmed.
137         FundingSent = 8,
138         /// Flag which can be set on FundingSent to indicate they sent us a funding_locked message.
139         /// Once both TheirFundingLocked and OurFundingLocked are set, state moves on to ChannelFunded.
140         TheirFundingLocked = (1 << 4),
141         /// Flag which can be set on FundingSent to indicate we sent them a funding_locked message.
142         /// Once both TheirFundingLocked and OurFundingLocked are set, state moves on to ChannelFunded.
143         OurFundingLocked = (1 << 5),
144         ChannelFunded = 64,
145         /// Flag which implies that we have sent a commitment_signed but are awaiting the responding
146         /// revoke_and_ack message. During this time period, we can't generate new commitment_signed
147         /// messages as then we will be unable to determine which HTLCs they included in their
148         /// revoke_and_ack implicit ACK, so instead we have to hold them away temporarily to be sent
149         /// later.
150         /// Flag is set on ChannelFunded.
151         AwaitingRemoteRevoke = (1 << 7),
152 }
153
154 // TODO: We should refactor this to be a Inbound/OutboundChannel until initial setup handshaking
155 // has been completed, and then turn into a Channel to get compiler-time enforcement of things like
156 // calling get_channel_id() before we're set up or things like get_outbound_funding_signed on an
157 // inbound channel.
158 pub struct Channel {
159         user_id: u64,
160
161         channel_id: Uint256,
162         channel_state: u32,
163         channel_outbound: bool,
164         secp_ctx: Secp256k1,
165         announce_publicly: bool,
166         channel_value_satoshis: u64,
167
168         local_keys: ChannelKeys,
169
170         cur_local_commitment_transaction_number: u64,
171         cur_remote_commitment_transaction_number: u64,
172         value_to_self_msat: u64, // Excluding all pending_htlcs, excluding fees
173         pending_htlcs: Vec<HTLCOutput>,
174         holding_cell_htlcs: Vec<HTLCOutputAwaitingACK>,
175         next_local_htlc_id: u64,
176         next_remote_htlc_id: u64,
177         channel_update_count: u32,
178         feerate_per_kw: u64,
179
180         /// The hash of the block in which the funding transaction reached our CONF_TARGET. We use this
181         /// to detect unconfirmation after a serialize-unserialize roudtrip where we may not see a full
182         /// series of block_connected/block_disconnected calls. Obviously this is not a guarantee as we
183         /// could miss the funding_tx_confirmed_in block as well, but it serves as a useful fallback.
184         funding_tx_confirmed_in: Sha256dHash,
185         short_channel_id: Option<u64>,
186         /// Used to deduplicate block_connected callbacks
187         last_block_connected: Sha256dHash,
188         funding_tx_confirmations: u64,
189
190         their_dust_limit_satoshis: u64,
191         our_dust_limit_satoshis: u64,
192         their_max_htlc_value_in_flight_msat: u64,
193         //get_our_max_htlc_value_in_flight_msat(): u64,
194         their_channel_reserve_satoshis: u64,
195         //get_our_channel_reserve_satoshis(): u64,
196         their_htlc_minimum_msat: u64,
197         our_htlc_minimum_msat: u64,
198         their_to_self_delay: u16,
199         //implied by BREAKDOWN_TIMEOUT: our_to_self_delay: u16,
200         their_max_accepted_htlcs: u16,
201         //implied by OUR_MAX_HTLCS: our_max_accepted_htlcs: u16,
202
203         their_funding_pubkey: PublicKey,
204         their_revocation_basepoint: PublicKey,
205         their_payment_basepoint: PublicKey,
206         their_delayed_payment_basepoint: PublicKey,
207         their_htlc_basepoint: PublicKey,
208         their_cur_commitment_point: PublicKey,
209         their_node_id: PublicKey,
210
211         channel_monitor: ChannelMonitor,
212 }
213
214 const OUR_MAX_HTLCS: u16 = 1; //TODO
215 const CONF_TARGET: u32 = 12; //TODO: Should be much higher
216 /// Confirmation count threshold at which we close a channel. Ideally we'd keep the channel around
217 /// on ice until the funding transaction gets more confirmations, but the LN protocol doesn't
218 /// really allow for this, so instead we're stuck closing it out at that point.
219 const UNCONF_THRESHOLD: u32 = 6;
220 /// The amount of time we require our counterparty wait to claim their money (ie time between when
221 /// we, or our watchtower, must check for them having broadcast a theft transaction).
222 const BREAKDOWN_TIMEOUT: u16 = 6 * 24 * 7; //TODO?
223 /// The amount of time we're willing to wait to claim money back to us
224 const MAX_LOCAL_BREAKDOWN_TIMEOUT: u16 = 6 * 24 * 14;
225 const COMMITMENT_TX_BASE_WEIGHT: u64 = 724;
226 const COMMITMENT_TX_WEIGHT_PER_HTLC: u64 = 172;
227 const HTLC_SUCCESS_TX_WEIGHT: u64 = 703;
228 const HTLC_TIMEOUT_TX_WEIGHT: u64 = 663;
229 const SPENDING_INPUT_FOR_A_OUTPUT_WEIGHT: u64 = 79; // prevout: 36, nSequence: 4, script len: 1, witness lengths: (3+1)/4, sig: 73/4, if-selector: 1, redeemScript: (6 ops + 2*33 pubkeys + 1*2 delay)/4
230 const B_OUTPUT_PLUS_SPENDING_INPUT_WEIGHT: u64 = 104; // prevout: 40, nSequence: 4, script len: 1, witness lengths: 3/4, sig: 73/4, pubkey: 33/4, output: 31 (TODO: Wrong? Useless?)
231
232 macro_rules! secp_call {
233         ( $res : expr ) => {
234                 match $res {
235                         Ok(key) => key,
236                         //TODO: make the error a parameter
237                         Err(_) => return Err(HandleError{err: "Secp call failed - probably bad signature or evil data generated a bad pubkey/privkey", msg: None})
238                 }
239         };
240 }
241
242 macro_rules! get_key {
243         ( $ctx : expr, $slice : expr ) => {
244                 secp_call! (SecretKey::from_slice($ctx, $slice))
245         };
246 }
247
248 impl Channel {
249         // Convert constants + channel value to limits:
250         fn get_our_max_htlc_value_in_flight_msat(channel_value_satoshis: u64) -> u64 {
251                 channel_value_satoshis * 1000 / 10 //TODO
252         }
253
254         /// Guaranteed to return a value no larger than channel_value_satoshis
255         fn get_our_channel_reserve_satoshis(channel_value_satoshis: u64) -> u64 {
256                 cmp::min(channel_value_satoshis, 10) //TODO
257         }
258
259         fn derive_our_dust_limit_satoshis(at_open_background_feerate: u64) -> u64 {
260                 at_open_background_feerate * B_OUTPUT_PLUS_SPENDING_INPUT_WEIGHT //TODO
261         }
262
263         fn derive_our_htlc_minimum_msat(_at_open_channel_feerate_per_kw: u64) -> u64 {
264                 1000 // TODO
265         }
266
267         // Constructors:
268
269         /// panics if channel_value_satoshis is >= (1 << 24)
270         pub fn new_outbound(fee_estimator: &FeeEstimator, their_node_id: PublicKey, channel_value_satoshis: u64, announce_publicly: bool, user_id: u64) -> Channel {
271                 if channel_value_satoshis >= (1 << 24) {
272                         panic!("funding value > 2^24");
273                 }
274
275                 let mut rng = thread_rng();
276                 let feerate = fee_estimator.get_est_sat_per_vbyte(ConfirmationTarget::Normal);
277                 let background_feerate = fee_estimator.get_est_sat_per_vbyte(ConfirmationTarget::Background);
278
279                 let mut key_seed = [0u8; 32];
280                 rng.fill_bytes(&mut key_seed);
281                 let chan_keys = match ChannelKeys::new_from_seed(&key_seed) {
282                         Ok(key) => key,
283                         Err(_) => panic!("RNG is busted!")
284                 };
285
286                 let secp_ctx = Secp256k1::new();
287                 let our_channel_close_key_hash = Hash160::from_data(&PublicKey::from_secret_key(&secp_ctx, &chan_keys.channel_close_key).unwrap().serialize());
288                 let our_channel_monitor_claim_script = Builder::new().push_opcode(opcodes::All::OP_PUSHBYTES_0).push_slice(&our_channel_close_key_hash[..]).into_script();
289                 let channel_monitor = ChannelMonitor::new(&chan_keys.revocation_base_key,
290                                                           &PublicKey::from_secret_key(&secp_ctx, &chan_keys.delayed_payment_base_key).unwrap(),
291                                                           &PublicKey::from_secret_key(&secp_ctx, &chan_keys.htlc_base_key).unwrap(),
292                                                           BREAKDOWN_TIMEOUT, our_channel_monitor_claim_script);
293
294                 Channel {
295                         user_id: user_id,
296
297                         channel_id: Uint256([rng.gen(), rng.gen(), rng.gen(), rng.gen()]),
298                         channel_state: ChannelState::OurInitSent as u32,
299                         channel_outbound: true,
300                         secp_ctx: secp_ctx,
301                         announce_publicly: announce_publicly,
302                         channel_value_satoshis: channel_value_satoshis,
303
304                         local_keys: chan_keys,
305                         cur_local_commitment_transaction_number: (1 << 48) - 1,
306                         cur_remote_commitment_transaction_number: (1 << 48) - 1,
307                         value_to_self_msat: channel_value_satoshis * 1000, //TODO: give them something on open? Parameterize it?
308                         pending_htlcs: Vec::new(),
309                         holding_cell_htlcs: Vec::new(),
310                         next_local_htlc_id: 0,
311                         next_remote_htlc_id: 0,
312                         channel_update_count: 0,
313
314                         funding_tx_confirmed_in: Default::default(),
315                         short_channel_id: None,
316                         last_block_connected: Default::default(),
317                         funding_tx_confirmations: 0,
318
319                         feerate_per_kw: feerate * 250,
320                         their_dust_limit_satoshis: 0,
321                         our_dust_limit_satoshis: Channel::derive_our_dust_limit_satoshis(background_feerate),
322                         their_max_htlc_value_in_flight_msat: 0,
323                         their_channel_reserve_satoshis: 0,
324                         their_htlc_minimum_msat: 0,
325                         our_htlc_minimum_msat: Channel::derive_our_htlc_minimum_msat(feerate * 250),
326                         their_to_self_delay: 0,
327                         their_max_accepted_htlcs: 0,
328
329                         their_funding_pubkey: PublicKey::new(),
330                         their_revocation_basepoint: PublicKey::new(),
331                         their_payment_basepoint: PublicKey::new(),
332                         their_delayed_payment_basepoint: PublicKey::new(),
333                         their_htlc_basepoint: PublicKey::new(),
334                         their_cur_commitment_point: PublicKey::new(),
335                         their_node_id: their_node_id,
336
337                         channel_monitor: channel_monitor,
338                 }
339         }
340
341         fn check_remote_fee(fee_estimator: &FeeEstimator, feerate_per_kw: u32) -> Result<(), HandleError> {
342                 if (feerate_per_kw as u64) < fee_estimator.get_est_sat_per_vbyte(ConfirmationTarget::Background) * 250 {
343                         return Err(HandleError{err: "Peer's feerate much too low", msg: None});
344                 }
345                 if (feerate_per_kw as u64) > fee_estimator.get_est_sat_per_vbyte(ConfirmationTarget::HighPriority) * 375 { // 375 = 250 * 1.5x
346                         return Err(HandleError{err: "Peer's feerate much too high", msg: None});
347                 }
348                 Ok(())
349         }
350
351         /// Creates a new channel from a remote sides' request for one.
352         /// Assumes chain_hash has already been checked and corresponds with what we expect!
353         pub fn new_from_req(fee_estimator: &FeeEstimator, their_node_id: PublicKey, msg: &msgs::OpenChannel, user_id: u64, announce_publicly: bool) -> Result<Channel, HandleError> {
354                 // Check sanity of message fields:
355                 if msg.funding_satoshis >= (1 << 24) {
356                         return Err(HandleError{err: "funding value > 2^24", msg: None});
357                 }
358                 if msg.funding_satoshis > 21000000 * 100000000 {
359                         return Err(HandleError{err: "More funding_satoshis than there are satoshis!", msg: None});
360                 }
361                 if msg.channel_reserve_satoshis > msg.funding_satoshis {
362                         return Err(HandleError{err: "Bogus channel_reserve_satoshis", msg: None});
363                 }
364                 if msg.push_msat > (msg.funding_satoshis - msg.channel_reserve_satoshis) * 1000 {
365                         return Err(HandleError{err: "push_msat more than highest possible value", msg: None});
366                 }
367                 //TODO Check if dust_limit is sane?
368                 if msg.max_htlc_value_in_flight_msat > msg.funding_satoshis * 1000 {
369                         return Err(HandleError{err: "Bogus max_htlc_value_in_flight_satoshis", msg: None});
370                 }
371                 if msg.htlc_minimum_msat >= (msg.funding_satoshis - msg.channel_reserve_satoshis) * 1000 {
372                         return Err(HandleError{err: "Minimum htlc value is full channel value", msg: None});
373                 }
374                 Channel::check_remote_fee(fee_estimator, msg.feerate_per_kw).unwrap();
375                 if msg.to_self_delay > MAX_LOCAL_BREAKDOWN_TIMEOUT {
376                         return Err(HandleError{err: "They wanted our payments to be delayed by a needlessly long period", msg: None});
377                 }
378                 if msg.max_accepted_htlcs < 1 {
379                         return Err(HandleError{err: "0 max_accpted_htlcs makes for a useless channel", msg: None});
380                 }
381                 if (msg.channel_flags & 254) != 0 {
382                         return Err(HandleError{err: "unknown channel_flags", msg: None});
383                 }
384
385                 // Convert things into internal flags and prep our state:
386
387                 let their_announce = if (msg.channel_flags & 1) == 1 { true } else { false };
388
389                 let background_feerate = fee_estimator.get_est_sat_per_vbyte(ConfirmationTarget::Background);
390
391                 let mut rng = thread_rng();
392                 let mut key_seed = [0u8; 32];
393                 rng.fill_bytes(&mut key_seed);
394                 let chan_keys = match ChannelKeys::new_from_seed(&key_seed) {
395                         Ok(key) => key,
396                         Err(_) => panic!("RNG is busted!")
397                 };
398
399                 let secp_ctx = Secp256k1::new();
400                 let our_channel_close_key_hash = Hash160::from_data(&PublicKey::from_secret_key(&secp_ctx, &chan_keys.channel_close_key).unwrap().serialize());
401                 let our_channel_monitor_claim_script = Builder::new().push_opcode(opcodes::All::OP_PUSHBYTES_0).push_slice(&our_channel_close_key_hash[..]).into_script();
402                 let mut channel_monitor = ChannelMonitor::new(&chan_keys.revocation_base_key,
403                                                           &PublicKey::from_secret_key(&secp_ctx, &chan_keys.delayed_payment_base_key).unwrap(),
404                                                           &PublicKey::from_secret_key(&secp_ctx, &chan_keys.htlc_base_key).unwrap(),
405                                                           BREAKDOWN_TIMEOUT, our_channel_monitor_claim_script);
406                 channel_monitor.set_their_htlc_base_key(&msg.htlc_basepoint);
407
408                 let mut chan = Channel {
409                         user_id: user_id,
410
411                         channel_id: msg.temporary_channel_id,
412                         channel_state: (ChannelState::OurInitSent as u32) | (ChannelState::TheirInitSent as u32),
413                         channel_outbound: false,
414                         secp_ctx: secp_ctx,
415                         announce_publicly: their_announce && announce_publicly,
416
417                         local_keys: chan_keys,
418                         cur_local_commitment_transaction_number: (1 << 48) - 1,
419                         cur_remote_commitment_transaction_number: (1 << 48) - 1,
420                         value_to_self_msat: msg.push_msat,
421                         pending_htlcs: Vec::new(),
422                         holding_cell_htlcs: Vec::new(),
423                         next_local_htlc_id: 0,
424                         next_remote_htlc_id: 0,
425                         channel_update_count: 0,
426
427                         funding_tx_confirmed_in: Default::default(),
428                         short_channel_id: None,
429                         last_block_connected: Default::default(),
430                         funding_tx_confirmations: 0,
431
432                         feerate_per_kw: msg.feerate_per_kw as u64,
433                         channel_value_satoshis: msg.funding_satoshis,
434                         their_dust_limit_satoshis: msg.dust_limit_satoshis,
435                         our_dust_limit_satoshis: Channel::derive_our_dust_limit_satoshis(background_feerate),
436                         their_max_htlc_value_in_flight_msat: msg.max_htlc_value_in_flight_msat,
437                         their_channel_reserve_satoshis: msg.channel_reserve_satoshis,
438                         their_htlc_minimum_msat: msg.htlc_minimum_msat,
439                         our_htlc_minimum_msat: Channel::derive_our_htlc_minimum_msat(msg.feerate_per_kw as u64),
440                         their_to_self_delay: msg.to_self_delay,
441                         their_max_accepted_htlcs: msg.max_accepted_htlcs,
442
443                         their_funding_pubkey: msg.funding_pubkey,
444                         their_revocation_basepoint: msg.revocation_basepoint,
445                         their_payment_basepoint: msg.payment_basepoint,
446                         their_delayed_payment_basepoint: msg.delayed_payment_basepoint,
447                         their_htlc_basepoint: msg.htlc_basepoint,
448                         their_cur_commitment_point: msg.first_per_commitment_point,
449                         their_node_id: their_node_id,
450
451                         channel_monitor: channel_monitor,
452                 };
453
454                 let obscure_factor = chan.get_commitment_transaction_number_obscure_factor();
455                 chan.channel_monitor.set_commitment_obscure_factor(obscure_factor);
456
457                 Ok(chan)
458         }
459
460         // Utilities to derive keys:
461
462         fn build_local_commitment_secret(&self, idx: u64) -> Result<SecretKey, HandleError> {
463                 let res = chan_utils::build_commitment_secret(self.local_keys.commitment_seed, idx);
464                 Ok(get_key!(&self.secp_ctx, &res))
465         }
466
467         // Utilities to build transactions:
468
469         fn get_commitment_transaction_number_obscure_factor(&self) -> u64 {
470                 let mut sha = Sha256::new();
471                 let our_payment_basepoint = PublicKey::from_secret_key(&self.secp_ctx, &self.local_keys.payment_base_key).unwrap();
472
473                 if self.channel_outbound {
474                         sha.input(&our_payment_basepoint.serialize());
475                         sha.input(&self.their_payment_basepoint.serialize());
476                 } else {
477                         sha.input(&self.their_payment_basepoint.serialize());
478                         sha.input(&our_payment_basepoint.serialize());
479                 }
480                 let mut res = [0; 32];
481                 sha.result(&mut res);
482
483                 ((res[26] as u64) << 5*8) |
484                 ((res[27] as u64) << 4*8) |
485                 ((res[28] as u64) << 3*8) |
486                 ((res[29] as u64) << 2*8) |
487                 ((res[30] as u64) << 1*8) |
488                 ((res[31] as u64) << 0*8)
489         }
490
491         /// Transaction nomenclature is somewhat confusing here as there are many different cases - a
492         /// transaction is referred to as "a's transaction" implying that a will be able to broadcast
493         /// the transaction. Thus, b will generally be sending a signature over such a transaction to
494         /// a, and a can revoke the transaction by providing b the relevant per_commitment_secret. As
495         /// such, a transaction is generally the result of b increasing the amount paid to a (or adding
496         /// an HTLC to a).
497         /// @local is used only to convert relevant internal structures which refer to remote vs local
498         /// to decide value of outputs and direction of HTLCs.
499         /// @generated_by_local is used to determine *which* HTLCs to include - noting that the HTLC
500         /// state may indicate that one peer has informed the other that they'd like to add an HTLC but
501         /// have not yet committed it. Such HTLCs will only be included in transactions which are being
502         /// generated by the peer which proposed adding the HTLCs, and thus we need to understand both
503         /// which peer generated this transaction and "to whom" this transaction flows.
504         #[inline]
505         fn build_commitment_transaction(&self, commitment_number: u64, keys: &TxCreationKeys, local: bool, generated_by_local: bool) -> Result<(Transaction, Vec<HTLCOutputInCommitment>), HandleError> {
506                 let obscured_commitment_transaction_number = self.get_commitment_transaction_number_obscure_factor() ^ commitment_number;
507
508                 let txins = {
509                         let mut ins: Vec<TxIn> = Vec::new();
510                         ins.push(TxIn {
511                                 prev_hash: self.channel_monitor.get_funding_txo().unwrap().0,
512                                 prev_index: self.channel_monitor.get_funding_txo().unwrap().1 as u32,
513                                 script_sig: Script::new(),
514                                 sequence: ((0x80 as u32) << 8*3) | ((obscured_commitment_transaction_number >> 3*8) as u32)
515                         });
516                         ins
517                 };
518                 let mut witness: Vec<Vec<Vec<u8>>> = Vec::new();
519                 witness.push(Vec::new());
520
521                 let mut txouts: Vec<(TxOut, Option<HTLCOutputInCommitment>)> = Vec::new();
522
523                 let dust_limit_satoshis = if local { self.our_dust_limit_satoshis } else { self.their_dust_limit_satoshis };
524                 let mut remote_htlc_total_msat = 0;
525                 let mut local_htlc_total_msat = 0;
526
527                 for ref htlc in self.pending_htlcs.iter() {
528                         if htlc.state == HTLCState::Committed || htlc.state == (if generated_by_local { HTLCState::LocalAnnounced } else { HTLCState::RemoteAnnounced }) {
529                                 if htlc.outbound == local { // "offered HTLC output"
530                                         if htlc.amount_msat / 1000 >= dust_limit_satoshis + (self.feerate_per_kw * HTLC_TIMEOUT_TX_WEIGHT / 1000) {
531                                                 let htlc_in_tx = htlc.get_in_commitment(true);
532                                                 txouts.push((TxOut {
533                                                         script_pubkey: chan_utils::get_htlc_redeemscript(&htlc_in_tx, &keys, true).to_v0_p2wsh(),
534                                                         value: htlc.amount_msat / 1000
535                                                 }, Some(htlc_in_tx)));
536                                         }
537                                 } else {
538                                         if htlc.amount_msat / 1000 >= dust_limit_satoshis + (self.feerate_per_kw * HTLC_SUCCESS_TX_WEIGHT / 1000) {
539                                                 let htlc_in_tx = htlc.get_in_commitment(false);
540                                                 txouts.push((TxOut { // "received HTLC output"
541                                                         script_pubkey: chan_utils::get_htlc_redeemscript(&htlc_in_tx, &keys, false).to_v0_p2wsh(),
542                                                         value: htlc.amount_msat / 1000
543                                                 }, Some(htlc_in_tx)));
544                                         }
545                                 };
546                                 if htlc.outbound {
547                                         local_htlc_total_msat += htlc.amount_msat;
548                                 } else {
549                                         remote_htlc_total_msat += htlc.amount_msat;
550                                 }
551                         }
552                 }
553
554                 let total_fee: u64 = self.feerate_per_kw * (COMMITMENT_TX_BASE_WEIGHT + (txouts.len() as u64) * COMMITMENT_TX_WEIGHT_PER_HTLC) / 1000;
555                 let value_to_self: i64 = ((self.value_to_self_msat - local_htlc_total_msat) as i64) / 1000 - if self.channel_outbound { total_fee as i64 } else { 0 };
556                 let value_to_remote: i64 = (((self.channel_value_satoshis * 1000 - self.value_to_self_msat - remote_htlc_total_msat) / 1000) as i64) - if self.channel_outbound { 0 } else { total_fee as i64 };
557
558                 let value_to_a = if local { value_to_self } else { value_to_remote };
559                 let value_to_b = if local { value_to_remote } else { value_to_self };
560
561                 if value_to_a >= (dust_limit_satoshis as i64) {
562                         txouts.push((TxOut {
563                                 script_pubkey: chan_utils::get_revokeable_redeemscript(&keys.revocation_key,
564                                                                                        if local { self.their_to_self_delay } else { BREAKDOWN_TIMEOUT },
565                                                                                        &keys.a_delayed_payment_key).to_v0_p2wsh(),
566                                 value: value_to_a as u64
567                         }, None));
568                 }
569
570                 if value_to_b >= (dust_limit_satoshis as i64) {
571                         txouts.push((TxOut {
572                                 script_pubkey: Builder::new().push_opcode(opcodes::All::OP_PUSHBYTES_0)
573                                                              .push_slice(&Hash160::from_data(&keys.b_payment_key.serialize())[..])
574                                                              .into_script(),
575                                 value: value_to_b as u64
576                         }, None));
577                 }
578
579                 transaction_utils::sort_outputs(&mut txouts);
580
581                 let mut outputs: Vec<TxOut> = Vec::new();
582                 let mut htlcs_used: Vec<HTLCOutputInCommitment> = Vec::new();
583                 for (idx, out) in txouts.drain(..).enumerate() {
584                         outputs.push(out.0);
585                         match out.1 {
586                                 Some(out_htlc) => {
587                                         htlcs_used.push(out_htlc);
588                                         htlcs_used.last_mut().unwrap().transaction_output_index = idx as u32;
589                                 },
590                                 None => {}
591                         }
592                 }
593
594                 Ok((Transaction {
595                         version: 2,
596                         lock_time: ((0x20 as u32) << 8*3) | ((obscured_commitment_transaction_number & 0xffffffu64) as u32),
597                         input: txins,
598                         output: outputs,
599                         witness: witness
600                 }, htlcs_used))
601         }
602
603         #[inline]
604         /// Creates a set of keys for build_commitment_transaction to generate a transaction which our
605         /// counterparty will sign (ie DO NOT send signatures over a transaction created by this to
606         /// our counterparty!)
607         /// The result is a transaction which we can revoke ownership of (ie a "local" transaction)
608         /// TODO Some magic rust shit to compile-time check this?
609         fn build_local_transaction_keys(&self, commitment_number: u64) -> Result<TxCreationKeys, HandleError> {
610                 let per_commitment_point = PublicKey::from_secret_key(&self.secp_ctx, &try!(self.build_local_commitment_secret(commitment_number))).unwrap();
611                 let delayed_payment_base = PublicKey::from_secret_key(&self.secp_ctx, &self.local_keys.delayed_payment_base_key).unwrap();
612                 let htlc_basepoint = PublicKey::from_secret_key(&self.secp_ctx, &self.local_keys.htlc_base_key).unwrap();
613
614                 Ok(secp_call!(TxCreationKeys::new(&self.secp_ctx, &per_commitment_point, &delayed_payment_base, &htlc_basepoint, &self.their_revocation_basepoint, &self.their_payment_basepoint, &self.their_htlc_basepoint)))
615         }
616
617         #[inline]
618         /// Creates a set of keys for build_commitment_transaction to generate a transaction which we
619         /// will sign and send to our counterparty.
620         fn build_remote_transaction_keys(&self) -> Result<TxCreationKeys, HandleError> {
621                 //TODO: Ensure that the payment_key derived here ends up in the library users' wallet as we
622                 //may see payments to it!
623                 let payment_basepoint = PublicKey::from_secret_key(&self.secp_ctx, &self.local_keys.payment_base_key).unwrap();
624                 let revocation_basepoint = PublicKey::from_secret_key(&self.secp_ctx, &self.local_keys.revocation_base_key).unwrap();
625                 let htlc_basepoint = PublicKey::from_secret_key(&self.secp_ctx, &self.local_keys.htlc_base_key).unwrap();
626
627                 Ok(secp_call!(TxCreationKeys::new(&self.secp_ctx, &self.their_cur_commitment_point, &self.their_delayed_payment_basepoint, &self.their_htlc_basepoint, &revocation_basepoint, &payment_basepoint, &htlc_basepoint)))
628         }
629
630         /// Gets the redeemscript for the funding transaction output (ie the funding transaction output
631         /// pays to get_funding_redeemscript().to_v0_p2wsh()).
632         pub fn get_funding_redeemscript(&self) -> Script {
633                 let builder = Builder::new().push_opcode(opcodes::All::OP_PUSHNUM_2);
634                 let our_funding_key = PublicKey::from_secret_key(&self.secp_ctx, &self.local_keys.funding_key).unwrap().serialize();
635                 let their_funding_key = self.their_funding_pubkey.serialize();
636                 if our_funding_key[..] < their_funding_key[..] {
637                         builder.push_slice(&our_funding_key)
638                                 .push_slice(&their_funding_key)
639                 } else {
640                         builder.push_slice(&their_funding_key)
641                                 .push_slice(&our_funding_key)
642                 }.push_opcode(opcodes::All::OP_PUSHNUM_2).push_opcode(opcodes::All::OP_CHECKMULTISIG).into_script()
643         }
644
645         fn sign_commitment_transaction(&self, tx: &mut Transaction, their_sig: &Signature) -> Result<(), HandleError> {
646                 if tx.input.len() != 1 {
647                         panic!("Tried to sign commitment transaction that had input count != 1!");
648                 }
649                 if tx.witness.len() != 1 || tx.witness[0].len() != 0 {
650                         panic!("Tried to re-sign commitment transaction");
651                 }
652
653                 let funding_redeemscript = self.get_funding_redeemscript();
654
655                 let sighash = secp_call!(Message::from_slice(&bip143::SighashComponents::new(&tx).sighash_all(&tx, 0, &funding_redeemscript, self.channel_value_satoshis)[..]));
656                 let our_sig = secp_call!(self.secp_ctx.sign(&sighash, &self.local_keys.funding_key));
657
658                 tx.witness[0].push(Vec::new()); // First is the multisig dummy
659
660                 let our_funding_key = PublicKey::from_secret_key(&self.secp_ctx, &self.local_keys.funding_key).unwrap().serialize();
661                 let their_funding_key = self.their_funding_pubkey.serialize();
662                 if our_funding_key[..] < their_funding_key[..] {
663                         tx.witness[0].push(our_sig.serialize_der(&self.secp_ctx).to_vec());
664                         tx.witness[0].push(their_sig.serialize_der(&self.secp_ctx).to_vec());
665                 } else {
666                         tx.witness[0].push(their_sig.serialize_der(&self.secp_ctx).to_vec());
667                         tx.witness[0].push(our_sig.serialize_der(&self.secp_ctx).to_vec());
668                 }
669                 tx.witness[0][1].push(SigHashType::All as u8);
670                 tx.witness[0][2].push(SigHashType::All as u8);
671
672                 tx.witness[0].push(funding_redeemscript.into_vec());
673
674                 Ok(())
675         }
676
677         /// Builds the htlc-success or htlc-timeout transaction which spends a given HTLC output
678         /// @local is used only to convert relevant internal structures which refer to remote vs local
679         /// to decide value of outputs and direction of HTLCs.
680         fn build_htlc_transaction(&self, prev_hash: &Sha256dHash, htlc: &HTLCOutputInCommitment, local: bool, keys: &TxCreationKeys) -> Result<Transaction, HandleError> {
681                 let mut txins: Vec<TxIn> = Vec::new();
682                 txins.push(TxIn {
683                         prev_hash: prev_hash.clone(),
684                         prev_index: htlc.transaction_output_index,
685                         script_sig: Script::new(),
686                         sequence: 0
687                 });
688
689                 let mut witnesses: Vec<Vec<Vec<u8>>> = Vec::new();
690                 witnesses.push(Vec::new());
691
692                 let total_fee = if htlc.offered {
693                                 self.feerate_per_kw * HTLC_TIMEOUT_TX_WEIGHT / 1000
694                         } else {
695                                 self.feerate_per_kw * HTLC_SUCCESS_TX_WEIGHT / 1000
696                         };
697
698                 let mut txouts: Vec<TxOut> = Vec::new();
699                 txouts.push(TxOut {
700                         script_pubkey: chan_utils::get_revokeable_redeemscript(&keys.revocation_key,
701                                                                                if local { self.their_to_self_delay } else { BREAKDOWN_TIMEOUT },
702                                                                                &keys.a_delayed_payment_key).to_v0_p2wsh(),
703                         value: htlc.amount_msat / 1000 - total_fee //TODO: BOLT 3 does not specify if we should add amount_msat before dividing or if we should divide by 1000 before subtracting (as we do here)
704                 });
705
706                 Ok(Transaction {
707                         version: 2,
708                         lock_time: if htlc.offered { htlc.cltv_expiry } else { 0 },
709                         input: txins,
710                         output: txouts,
711                         witness: witnesses
712                 })
713         }
714
715         /// Signs a transaction created by build_htlc_transaction. If the transaction is an
716         /// HTLC-Success transaction (ie htlc.offered is false), preimate must be set!
717         fn sign_htlc_transaction(&self, tx: &mut Transaction, their_sig: &Signature, preimage: &Option<[u8; 32]>, htlc: &HTLCOutputInCommitment, keys: &TxCreationKeys) -> Result<(), HandleError> {
718                 if tx.input.len() != 1 {
719                         panic!("Tried to sign HTLC transaction that had input count != 1!");
720                 }
721                 if tx.witness.len() != 1 || tx.witness[0].len() != 0 {
722                         panic!("Tried to re-sign HTLC transaction");
723                 }
724
725                 let htlc_redeemscript = chan_utils::get_htlc_redeemscript(&htlc, &keys, htlc.offered);
726
727                 let our_htlc_key = secp_call!(chan_utils::derive_private_key(&self.secp_ctx, &keys.per_commitment_point, &self.local_keys.htlc_base_key));
728                 let sighash = secp_call!(Message::from_slice(&bip143::SighashComponents::new(&tx).sighash_all(&tx, 0, &htlc_redeemscript, htlc.amount_msat / 1000)[..]));
729                 let our_sig = secp_call!(self.secp_ctx.sign(&sighash, &our_htlc_key));
730
731                 let local_tx = PublicKey::from_secret_key(&self.secp_ctx, &our_htlc_key).unwrap() == keys.a_htlc_key;
732
733                 tx.witness[0].push(Vec::new()); // First is the multisig dummy
734
735                 if local_tx { // b, then a
736                         tx.witness[0].push(their_sig.serialize_der(&self.secp_ctx).to_vec());
737                         tx.witness[0].push(our_sig.serialize_der(&self.secp_ctx).to_vec());
738                 } else {
739                         tx.witness[0].push(our_sig.serialize_der(&self.secp_ctx).to_vec());
740                         tx.witness[0].push(their_sig.serialize_der(&self.secp_ctx).to_vec());
741                 }
742                 tx.witness[0][1].push(SigHashType::All as u8);
743                 tx.witness[0][2].push(SigHashType::All as u8);
744
745                 if htlc.offered {
746                         tx.witness[0].push(Vec::new());
747                 } else {
748                         tx.witness[0].push(preimage.unwrap().to_vec());
749                 }
750
751                 tx.witness[0].push(htlc_redeemscript.into_vec());
752
753                 Ok(())
754         }
755
756         pub fn get_update_fulfill_htlc(&mut self, payment_preimage: [u8; 32]) -> Result<msgs::UpdateFulfillHTLC, HandleError> {
757                 if (self.channel_state & (ChannelState::ChannelFunded as u32)) != (ChannelState::ChannelFunded as u32) {
758                         return Err(HandleError{err: "Was asked to fulfill an HTLC when channel was not in an operational state", msg: None});
759                 }
760
761                 let mut sha = Sha256::new();
762                 sha.input(&payment_preimage);
763                 let mut payment_hash = [0; 32];
764                 sha.result(&mut payment_hash);
765
766                 let mut htlc_id = 0;
767                 let mut htlc_amount_msat = 0;
768                 self.pending_htlcs.retain(|ref htlc| {
769                         if !htlc.outbound && htlc.payment_hash == payment_hash {
770                                 if htlc_id != 0 {
771                                         panic!("Duplicate HTLC payment_hash, you probably re-used payment preimages, NEVER DO THIS!");
772                                 }
773                                 htlc_id = htlc.htlc_id;
774                                 htlc_amount_msat += htlc.amount_msat;
775                                 false
776                         } else { true }
777                 });
778                 if htlc_amount_msat == 0 {
779                         return Err(HandleError{err: "Unable to find a pending HTLC which matched the given payment preimage", msg: None});
780                 }
781
782                 self.value_to_self_msat += htlc_amount_msat;
783
784                 Ok(msgs::UpdateFulfillHTLC {
785                         channel_id: self.channel_id(),
786                         htlc_id: htlc_id,
787                         payment_preimage: payment_preimage,
788                 })
789         }
790
791         // Message handlers:
792
793         pub fn accept_channel(&mut self, msg: &msgs::AcceptChannel) -> Result<(), HandleError> {
794                 // Check sanity of message fields:
795                 //TODO Check if dust_limit is sane?
796                 if !self.channel_outbound {
797                         return Err(HandleError{err: "Got an accept_channel message from an inbound peer", msg: None});
798                 }
799                 if self.channel_state != ChannelState::OurInitSent as u32 {
800                         return Err(HandleError{err: "Got an accept_channel message at a strange time", msg: None});
801                 }
802                 if msg.max_htlc_value_in_flight_msat > self.channel_value_satoshis * 1000 {
803                         return Err(HandleError{err: "Bogus max_htlc_value_in_flight_satoshis", msg: None});
804                 }
805                 if msg.channel_reserve_satoshis > self.channel_value_satoshis {
806                         return Err(HandleError{err: "Bogus channel_reserve_satoshis", msg: None});
807                 }
808                 if msg.htlc_minimum_msat >= (self.channel_value_satoshis - msg.channel_reserve_satoshis) * 1000 {
809                         return Err(HandleError{err: "Minimum htlc value is full channel value", msg: None});
810                 }
811                 //TODO do something with minimum_depth
812                 if msg.to_self_delay > MAX_LOCAL_BREAKDOWN_TIMEOUT {
813                         return Err(HandleError{err: "They wanted our payments to be delayed by a needlessly long period", msg: None});
814                 }
815                 if msg.max_accepted_htlcs < 1 {
816                         return Err(HandleError{err: "0 max_accpted_htlcs makes for a useless channel", msg: None});
817                 }
818
819                 self.channel_monitor.set_their_htlc_base_key(&msg.htlc_basepoint);
820
821                 self.their_dust_limit_satoshis = msg.dust_limit_satoshis;
822                 self.their_max_htlc_value_in_flight_msat = msg.max_htlc_value_in_flight_msat;
823                 self.their_channel_reserve_satoshis = msg.channel_reserve_satoshis;
824                 self.their_htlc_minimum_msat = msg.htlc_minimum_msat;
825                 self.their_to_self_delay = msg.to_self_delay;
826                 self.their_max_accepted_htlcs = msg.max_accepted_htlcs;
827                 self.their_funding_pubkey = msg.funding_pubkey;
828                 self.their_revocation_basepoint = msg.revocation_basepoint;
829                 self.their_payment_basepoint = msg.payment_basepoint;
830                 self.their_delayed_payment_basepoint = msg.delayed_payment_basepoint;
831                 self.their_htlc_basepoint = msg.htlc_basepoint;
832                 self.their_cur_commitment_point = msg.first_per_commitment_point;
833
834                 let obscure_factor = self.get_commitment_transaction_number_obscure_factor();
835                 self.channel_monitor.set_commitment_obscure_factor(obscure_factor);
836
837                 self.channel_state = ChannelState::OurInitSent as u32 | ChannelState::TheirInitSent as u32;
838
839                 Ok(())
840         }
841
842         fn funding_created_signature(&mut self, sig: &Signature) -> Result<(Transaction, Signature), HandleError> {
843                 let funding_script = self.get_funding_redeemscript();
844
845                 let remote_keys = try!(self.build_remote_transaction_keys());
846                 let remote_initial_commitment_tx = try!(self.build_commitment_transaction(self.cur_remote_commitment_transaction_number, &remote_keys, false, false)).0;
847                 let remote_sighash = secp_call!(Message::from_slice(&bip143::SighashComponents::new(&remote_initial_commitment_tx).sighash_all(&remote_initial_commitment_tx, 0, &funding_script, self.channel_value_satoshis)[..]));
848
849                 let local_keys = try!(self.build_local_transaction_keys(self.cur_local_commitment_transaction_number));
850                 let local_initial_commitment_tx = try!(self.build_commitment_transaction(self.cur_local_commitment_transaction_number, &local_keys, true, false)).0;
851                 let local_sighash = secp_call!(Message::from_slice(&bip143::SighashComponents::new(&local_initial_commitment_tx).sighash_all(&local_initial_commitment_tx, 0, &funding_script, self.channel_value_satoshis)[..]));
852
853                 // They sign the "local" commitment transaction, allowing us to broadcast the tx if we wish.
854                 secp_call!(self.secp_ctx.verify(&local_sighash, &sig, &self.their_funding_pubkey));
855
856                 // We sign the "remote" commitment transaction, allowing them to broadcast the tx if they wish.
857                 Ok((remote_initial_commitment_tx, secp_call!(self.secp_ctx.sign(&remote_sighash, &self.local_keys.funding_key))))
858         }
859
860         pub fn funding_created(&mut self, msg: &msgs::FundingCreated) -> Result<msgs::FundingSigned, HandleError> {
861                 if self.channel_outbound {
862                         return Err(HandleError{err: "Received funding_created for an outbound channel?", msg: None});
863                 }
864                 if self.channel_state != (ChannelState::OurInitSent as u32 | ChannelState::TheirInitSent as u32) {
865                         return Err(HandleError{err: "Received funding_created after we got the channel!", msg: None});
866                 }
867                 if self.channel_monitor.get_min_seen_secret() != (1 << 48) || self.cur_remote_commitment_transaction_number != (1 << 48) - 1 || self.cur_local_commitment_transaction_number != (1 << 48) - 1 {
868                         panic!("Should not have advanced channel commitment tx numbers prior to funding_created");
869                 }
870
871                 self.channel_monitor.set_funding_info(msg.funding_txid, msg.funding_output_index);
872
873                 let (remote_initial_commitment_tx, our_signature) = match self.funding_created_signature(&msg.signature) {
874                         Ok((remote_initial_commitment_tx, sig)) => (remote_initial_commitment_tx, sig),
875                         Err(e) => {
876                                 self.channel_monitor.unset_funding_info();
877                                 return Err(e);
878                         }
879                 };
880
881                 // Now that we're past error-generating stuff, update our local state:
882
883                 //TODO: Determine which tx index in remote_initial_commitment_transaction's outputs
884                 //represent a revokeable script!
885                 self.channel_monitor.provide_tx_info(&remote_initial_commitment_tx, 0, Vec::new());
886                 self.channel_state = ChannelState::FundingSent as u32;
887                 let funding_txo = self.channel_monitor.get_funding_txo().unwrap();
888                 self.channel_id = funding_txo.0.into_be() ^ Uint256::from_u64(funding_txo.1 as u64).unwrap(); //TODO: or le?
889
890                 Ok(msgs::FundingSigned {
891                         channel_id: self.channel_id,
892                         signature: our_signature
893                 })
894         }
895
896         /// Handles a funding_signed message from the remote end.
897         /// If this call is successfull, broadcast the funding transaction (and not before!)
898         pub fn funding_signed(&mut self, msg: &msgs::FundingSigned) -> Result<(), HandleError> {
899                 if !self.channel_outbound {
900                         return Err(HandleError{err: "Received funding_signed for an inbound channel?", msg: None});
901                 }
902                 if self.channel_state != ChannelState::FundingCreated as u32 {
903                         return Err(HandleError{err: "Received funding_signed in strange state!", msg: None});
904                 }
905                 if self.channel_monitor.get_min_seen_secret() != (1 << 48) || self.cur_remote_commitment_transaction_number != (1 << 48) - 1 || self.cur_local_commitment_transaction_number != (1 << 48) - 1 {
906                         panic!("Should not have advanced channel commitment tx numbers prior to funding_created");
907                 }
908
909                 let funding_script = self.get_funding_redeemscript();
910
911                 let local_keys = try!(self.build_local_transaction_keys(self.cur_local_commitment_transaction_number));
912                 let local_initial_commitment_tx = try!(self.build_commitment_transaction(self.cur_local_commitment_transaction_number, &local_keys, true, false)).0;
913                 let local_sighash = secp_call!(Message::from_slice(&bip143::SighashComponents::new(&local_initial_commitment_tx).sighash_all(&local_initial_commitment_tx, 0, &funding_script, self.channel_value_satoshis)[..]));
914
915                 // They sign the "local" commitment transaction, allowing us to broadcast the tx if we wish.
916                 secp_call!(self.secp_ctx.verify(&local_sighash, &msg.signature, &self.their_funding_pubkey));
917
918                 self.channel_state = ChannelState::FundingSent as u32;
919
920                 Ok(())
921         }
922
923         pub fn funding_locked(&mut self, msg: &msgs::FundingLocked) -> Result<(), HandleError> {
924                 if self.channel_state == ChannelState::FundingSent as u32 {
925                         self.channel_state |= ChannelState::TheirFundingLocked as u32;
926                 } else if self.channel_state == (ChannelState::FundingSent as u32 | ChannelState::OurFundingLocked as u32) {
927                         self.channel_state = ChannelState::ChannelFunded as u32;
928                 } else if self.channel_state < ChannelState::FundingSent as u32 {
929                         return Err(HandleError{err: "Peer sent a funding_locked before we'd even been told the funding txid", msg: None});
930                 }
931
932                 //TODO: Note that this must be a duplicate of the previous commitment point they sent us,
933                 //as otherwise we will have a commitment transaction that they cant revoke (well, kinda,
934                 //they can by sending two revoke_and_acks back-to-back, but not really). This appears to be
935                 //a protocol oversight, but I assume I'm just missing something.
936                 if self.their_cur_commitment_point != msg.next_per_commitment_point {
937                         return Err(HandleError{err: "Non-duplicate next_per_commitment_point in funding_locked", msg: None});
938                 }
939                 self.their_cur_commitment_point = msg.next_per_commitment_point;
940                 Ok(())
941         }
942
943         /// Returns (inbound_htlc_count, outbound_htlc_count, htlc_outbound_value_msat, htlc_inbound_value_msat)
944         fn get_pending_htlc_stats(&self) -> (u32, u32, u64, u64) {
945                 let mut inbound_htlc_count: u32 = 0;
946                 let mut outbound_htlc_count: u32 = 0;
947                 let mut htlc_outbound_value_msat = 0;
948                 let mut htlc_inbound_value_msat = 0;
949                 for ref htlc in self.pending_htlcs.iter() {
950                         if !htlc.outbound {
951                                 inbound_htlc_count += 1;
952                                 htlc_inbound_value_msat += htlc.amount_msat;
953                         } else {
954                                 outbound_htlc_count += 1;
955                                 htlc_outbound_value_msat += htlc.amount_msat;
956                         }
957                 }
958                 (inbound_htlc_count, outbound_htlc_count, htlc_outbound_value_msat, htlc_inbound_value_msat)
959         }
960
961         pub fn update_add_htlc(&mut self, msg: &msgs::UpdateAddHTLC, pending_forward_state: PendingForwardHTLCInfo) -> Result<(), HandleError> {
962                 if (self.channel_state & (ChannelState::ChannelFunded as u32)) != (ChannelState::ChannelFunded as u32) {
963                         return Err(HandleError{err: "Got add HTLC message when channel was not in an operational state", msg: None});
964                 }
965                 if msg.amount_msat > self.channel_value_satoshis * 1000 {
966                         return Err(HandleError{err: "Remote side tried to send more than the total value of the channel", msg: None});
967                 }
968                 if msg.amount_msat < self.our_htlc_minimum_msat {
969                         return Err(HandleError{err: "Remote side tried to send less than our minimum HTLC value", msg: None});
970                 }
971
972                 let (inbound_htlc_count, _, htlc_outbound_value_msat, htlc_inbound_value_msat) = self.get_pending_htlc_stats();
973                 if inbound_htlc_count + 1 > OUR_MAX_HTLCS as u32 {
974                         return Err(HandleError{err: "Remote tried to push more than our max accepted HTLCs", msg: None});
975                 }
976                 //TODO: Spec is unclear if this is per-direction or in total (I assume per direction):
977                 // Check our_max_htlc_value_in_flight_msat
978                 if htlc_inbound_value_msat + msg.amount_msat > Channel::get_our_max_htlc_value_in_flight_msat(self.channel_value_satoshis) {
979                         return Err(HandleError{err: "Remote HTLC add would put them over their max HTLC value in flight", msg: None});
980                 }
981                 // Check our_channel_reserve_satoshis:
982                 if htlc_inbound_value_msat + htlc_outbound_value_msat + msg.amount_msat > (self.channel_value_satoshis - Channel::get_our_channel_reserve_satoshis(self.channel_value_satoshis)) * 1000 {
983                         return Err(HandleError{err: "Remote HTLC add would put them over their reserve value", msg: None});
984                 }
985                 if self.next_remote_htlc_id != msg.htlc_id {
986                         return Err(HandleError{err: "Remote skipped HTLC ID", msg: None});
987                 }
988                 if msg.cltv_expiry >= 500000000 {
989                         return Err(HandleError{err: "Remote provided CLTV expiry in seconds instead of block height", msg: None});
990                 }
991
992                 //TODO: Check msg.cltv_expiry further? Do this in channel manager?
993
994                 // Now update local state:
995                 self.next_remote_htlc_id += 1;
996                 self.pending_htlcs.push(HTLCOutput {
997                         outbound: false,
998                         htlc_id: msg.htlc_id,
999                         amount_msat: msg.amount_msat,
1000                         payment_hash: msg.payment_hash,
1001                         cltv_expiry: msg.cltv_expiry,
1002                         state: HTLCState::RemoteAnnounced,
1003                         pending_forward_state: Some(pending_forward_state),
1004                 });
1005
1006                 Ok(())
1007         }
1008
1009         /// Removes an outbound HTLC which has been commitment_signed by the remote end
1010         fn remove_htlc(&mut self, htlc_id: u64, check_preimage: Option<[u8; 32]>) -> Result<HTLCOutput, HandleError> {
1011                 let mut found_idx = None;
1012                 for (idx, ref htlc) in self.pending_htlcs.iter().enumerate() {
1013                         if htlc.outbound && htlc.htlc_id == htlc_id {
1014                                 match check_preimage {
1015                                         None => {},
1016                                         Some(payment_hash) =>
1017                                                 if payment_hash != htlc.payment_hash {
1018                                                         return Err(HandleError{err: "Remote tried to fulfill HTLC with an incorrect preimage", msg: None});
1019                                                 }
1020                                 };
1021                                 found_idx = Some(idx);
1022                                 break;
1023                         }
1024                 }
1025                 match found_idx {
1026                         None => Err(HandleError{err: "Remote tried to fulfill an HTLC we couldn't find", msg: None}),
1027                         Some(idx) => {
1028                                 Ok(self.pending_htlcs.swap_remove(idx))
1029                         }
1030                 }
1031         }
1032
1033         /// Used to fulfill holding_cell_htlcs when we get a remote ack (or implicitly get it by them
1034         /// fulfilling or failing the last pending HTLC)
1035         fn free_holding_cell_htlcs(&mut self) -> Result<Option<(Vec<msgs::UpdateAddHTLC>, msgs::CommitmentSigned)>, HandleError> {
1036                 if self.holding_cell_htlcs.len() != 0 {
1037                         let mut new_htlcs = self.holding_cell_htlcs.split_off(0);
1038                         let mut update_add_msgs = Vec::with_capacity(new_htlcs.len());
1039                         let mut err = None;
1040                         for new_htlc in new_htlcs.drain(..) {
1041                                 // Note that this *can* fail, though it should be due to rather-rare conditions on
1042                                 // fee races with adding too many outputs which push our total payments just over
1043                                 // the limit. In case its less rare than I anticipate, we may want to revisit
1044                                 // handling this case better and maybe fufilling some of the HTLCs while attempting
1045                                 // to rebalance channels.
1046                                 if self.holding_cell_htlcs.len() != 0 {
1047                                         self.holding_cell_htlcs.push(new_htlc);
1048                                 } else {
1049                                         match self.send_htlc(new_htlc.amount_msat, new_htlc.payment_hash, new_htlc.cltv_expiry, new_htlc.onion_routing_packet.clone()) {
1050                                                 Ok(update_add_msg_option) => update_add_msgs.push(update_add_msg_option.unwrap()),
1051                                                 Err(e) => {
1052                                                         self.holding_cell_htlcs.push(new_htlc);
1053                                                         err = Some(e);
1054                                                 }
1055                                         }
1056                                 }
1057                         }
1058                         //TODO: Need to examine the type of err - if its a fee issue or similar we may want to
1059                         //fail it back the route, if its a temporary issue we can ignore it...
1060                         if update_add_msgs.len() > 0 {
1061                                 Ok(Some((update_add_msgs, try!(self.send_commitment()))))
1062                         } else {
1063                                 Err(err.unwrap())
1064                         }
1065                 } else {
1066                         Ok(None)
1067                 }
1068         }
1069
1070         /// Checks if there are any LocalAnnounced HTLCs remaining and sets
1071         /// ChannelState::AwaitingRemoteRevoke accordingly, possibly calling free_holding_cell_htlcs.
1072         fn check_and_free_holding_cell_htlcs(&mut self) -> Result<Option<(Vec<msgs::UpdateAddHTLC>, msgs::CommitmentSigned)>, HandleError> {
1073                 if (self.channel_state & (ChannelState::AwaitingRemoteRevoke as u32)) == (ChannelState::AwaitingRemoteRevoke as u32) {
1074                         for htlc in self.pending_htlcs.iter() {
1075                                 if htlc.state == HTLCState::LocalAnnounced {
1076                                         return Ok(None);
1077                                 }
1078                         }
1079                         self.channel_state &= !(ChannelState::AwaitingRemoteRevoke as u32);
1080                         self.free_holding_cell_htlcs()
1081                 } else {
1082                         Ok(None)
1083                 }
1084         }
1085
1086         pub fn update_fulfill_htlc(&mut self, msg: &msgs::UpdateFulfillHTLC) -> Result<Option<(Vec<msgs::UpdateAddHTLC>, msgs::CommitmentSigned)>, HandleError> {
1087                 if (self.channel_state & (ChannelState::ChannelFunded as u32)) != (ChannelState::ChannelFunded as u32) {
1088                         return Err(HandleError{err: "Got add HTLC message when channel was not in an operational state", msg: None});
1089                 }
1090
1091                 let mut sha = Sha256::new();
1092                 sha.input(&msg.payment_preimage);
1093                 let mut payment_hash = [0; 32];
1094                 sha.result(&mut payment_hash);
1095
1096                 //TODO: Tell channel_monitor about the payment_preimage
1097
1098                 match self.remove_htlc(msg.htlc_id, Some(payment_hash)) {
1099                         Err(e) => return Err(e),
1100                         Ok(htlc) => {
1101                                 //TODO: Double-check that we didn't exceed some limits (or value_to_self went
1102                                 //negative here?)
1103                                 self.value_to_self_msat -= htlc.amount_msat;
1104                         }
1105                 }
1106
1107                 self.check_and_free_holding_cell_htlcs()
1108         }
1109
1110
1111         pub fn update_fail_htlc(&mut self, msg: &msgs::UpdateFailHTLC) -> Result<Option<(Vec<msgs::UpdateAddHTLC>, msgs::CommitmentSigned)>, HandleError> {
1112                 if (self.channel_state & (ChannelState::ChannelFunded as u32)) != (ChannelState::ChannelFunded as u32) {
1113                         return Err(HandleError{err: "Got add HTLC message when channel was not in an operational state", msg: None});
1114                 }
1115
1116                 //TODO: Lots of checks here (and implementation after the remove?)
1117
1118                 match self.remove_htlc(msg.htlc_id, None) {
1119                         Err(e) => return Err(e),
1120                         Ok(_htlc) => {
1121                                 //TODO: Double-check that we didn't exceed some limits (or value_to_self went
1122                                 //negative here?)
1123                                 ////TODO: Something?
1124                         }
1125                 }
1126
1127                 self.check_and_free_holding_cell_htlcs()
1128         }
1129
1130         pub fn update_fail_malformed_htlc(&mut self, msg: &msgs::UpdateFailMalformedHTLC) -> Result<Option<(Vec<msgs::UpdateAddHTLC>, msgs::CommitmentSigned)>, HandleError> {
1131                 if (self.channel_state & (ChannelState::ChannelFunded as u32)) != (ChannelState::ChannelFunded as u32) {
1132                         return Err(HandleError{err: "Got add HTLC message when channel was not in an operational state", msg: None});
1133                 }
1134
1135                 //TODO: Lots of checks here (and implementation after the remove?)
1136
1137                 match self.remove_htlc(msg.htlc_id, None) {
1138                         Err(e) => return Err(e),
1139                         Ok(_htlc) => {
1140                                 //TODO: Double-check that we didn't exceed some limits (or value_to_self went
1141                                 //negative here?)
1142                                 ////TODO: Something?
1143                         }
1144                 }
1145
1146                 self.check_and_free_holding_cell_htlcs()
1147         }
1148
1149         pub fn commitment_signed(&mut self, msg: &msgs::CommitmentSigned) -> Result<(msgs::RevokeAndACK, Vec<PendingForwardHTLCInfo>), HandleError> {
1150                 if (self.channel_state & (ChannelState::ChannelFunded as u32)) != (ChannelState::ChannelFunded as u32) {
1151                         return Err(HandleError{err: "Got commitment signed message when channel was not in an operational state", msg: None});
1152                 }
1153
1154                 let funding_script = self.get_funding_redeemscript();
1155
1156                 let local_keys = try!(self.build_local_transaction_keys(self.cur_local_commitment_transaction_number));
1157                 let local_commitment_tx = try!(self.build_commitment_transaction(self.cur_local_commitment_transaction_number, &local_keys, true, false));
1158                 let local_sighash = secp_call!(Message::from_slice(&bip143::SighashComponents::new(&local_commitment_tx.0).sighash_all(&local_commitment_tx.0, 0, &funding_script, self.channel_value_satoshis)[..]));
1159                 secp_call!(self.secp_ctx.verify(&local_sighash, &msg.signature, &self.their_funding_pubkey));
1160
1161                 if msg.htlc_signatures.len() != local_commitment_tx.1.len() {
1162                         return Err(HandleError{err: "Got wrong number of HTLC signatures from remote", msg: None});
1163                 }
1164
1165                 for (idx, ref htlc) in local_commitment_tx.1.iter().enumerate() {
1166                         let htlc_tx = try!(self.build_htlc_transaction(&local_commitment_tx.0.txid(), htlc, true, &local_keys));
1167                         let htlc_redeemscript = chan_utils::get_htlc_redeemscript(&htlc, &local_keys, htlc.offered);
1168                         let htlc_sighash = secp_call!(Message::from_slice(&bip143::SighashComponents::new(&htlc_tx).sighash_all(&htlc_tx, 0, &htlc_redeemscript, htlc.amount_msat / 1000)[..]));
1169                         secp_call!(self.secp_ctx.verify(&htlc_sighash, &msg.htlc_signatures[idx], &local_keys.b_htlc_key));
1170                 }
1171
1172                 let next_per_commitment_point = PublicKey::from_secret_key(&self.secp_ctx, &try!(self.build_local_commitment_secret(self.cur_local_commitment_transaction_number - 1))).unwrap();
1173                 let per_commitment_secret = chan_utils::build_commitment_secret(self.local_keys.commitment_seed, self.cur_local_commitment_transaction_number);
1174
1175                 //TODO: Store htlc keys in our channel_watcher
1176
1177                 // Update state now that we've passed all the can-fail calls...
1178
1179                 let mut to_forward_infos = Vec::new();
1180                 for ref mut htlc in self.pending_htlcs.iter_mut() {
1181                         if htlc.state == HTLCState::RemoteAnnounced {
1182                                 htlc.state = HTLCState::Committed;
1183                                 to_forward_infos.push(htlc.pending_forward_state.take().unwrap());
1184                         }
1185                 }
1186
1187                 self.cur_local_commitment_transaction_number -= 1;
1188
1189                 Ok((msgs::RevokeAndACK {
1190                         channel_id: self.channel_id,
1191                         per_commitment_secret: per_commitment_secret,
1192                         next_per_commitment_point: next_per_commitment_point,
1193                 }, to_forward_infos))
1194         }
1195
1196         /// Handles receiving a remote's revoke_and_ack. Note that we may return a new
1197         /// commitment_signed message here in case we had pending outbound HTLCs to add which were
1198         /// waiting on this revoke_and_ack. The generation of this new commitment_signed may also fail,
1199         /// generating an appropriate error *after* the channel state has been updated based on the
1200         /// revoke_and_ack message.
1201         pub fn revoke_and_ack(&mut self, msg: &msgs::RevokeAndACK) -> Result<Option<(Vec<msgs::UpdateAddHTLC>, msgs::CommitmentSigned)>, HandleError> {
1202                 if (self.channel_state & (ChannelState::ChannelFunded as u32)) != (ChannelState::ChannelFunded as u32) {
1203                         return Err(HandleError{err: "Got revoke/ACK message when channel was not in an operational state", msg: None});
1204                 }
1205                 if PublicKey::from_secret_key(&self.secp_ctx, &get_key!(&self.secp_ctx, &msg.per_commitment_secret)).unwrap() != self.their_cur_commitment_point {
1206                         return Err(HandleError{err: "Got a revoke commitment secret which didn't correspond to their current pubkey", msg: None});
1207                 }
1208                 try!(self.channel_monitor.provide_secret(self.cur_remote_commitment_transaction_number, msg.per_commitment_secret));
1209
1210                 // Update state now that we've passed all the can-fail calls...
1211                 // (note that we may still fail to generate the new commitment_signed message, but that's
1212                 // OK, we step the channel here and *then* if the new generation fails we can fail the
1213                 // channel based on that, but stepping stuff here should be safe either way.
1214                 self.channel_state &= !(ChannelState::AwaitingRemoteRevoke as u32);
1215                 self.their_cur_commitment_point = msg.next_per_commitment_point;
1216                 self.cur_remote_commitment_transaction_number -= 1;
1217                 for htlc in self.pending_htlcs.iter_mut() {
1218                         if htlc.state == HTLCState::LocalAnnounced {
1219                                 htlc.state = HTLCState::Committed;
1220                         }
1221                 }
1222
1223                 self.free_holding_cell_htlcs()
1224         }
1225
1226         pub fn update_fee(&mut self, fee_estimator: &FeeEstimator, msg: &msgs::UpdateFee) -> Result<(), HandleError> {
1227         if self.channel_outbound {
1228                         return Err(HandleError{err: "Non-funding remote tried to update channel fee", msg: None});
1229         }
1230                 Channel::check_remote_fee(fee_estimator, msg.feerate_per_kw).unwrap();
1231                 self.feerate_per_kw = msg.feerate_per_kw as u64;
1232                 Ok(())
1233         }
1234
1235         // Public utilities:
1236
1237         pub fn channel_id(&self) -> Uint256 {
1238                 self.channel_id
1239         }
1240
1241         /// Gets the "user_id" value passed into the construction of this channel. It has no special
1242         /// meaning and exists only to allow users to have a persistent identifier of a channel.
1243         pub fn get_user_id(&self) -> u64 {
1244                 self.user_id
1245         }
1246
1247         /// Guaranteed to be Some after both FundingLocked messages have been exchanged (and, thus,
1248         /// is_usable() returns true).
1249         pub fn get_short_channel_id(&self) -> Option<u64> {
1250                 self.short_channel_id
1251         }
1252
1253         /// Returns the funding_txo we either got from our peer, or were given by
1254         /// get_outbound_funding_created.
1255         pub fn get_funding_txo(&self) -> Option<(Sha256dHash, u16)> {
1256                 self.channel_monitor.get_funding_txo()
1257         }
1258
1259         pub fn get_their_node_id(&self) -> PublicKey {
1260                 self.their_node_id
1261         }
1262
1263         pub fn get_our_htlc_minimum_msat(&self) -> u64 {
1264                 self.our_htlc_minimum_msat
1265         }
1266
1267         pub fn get_value_satoshis(&self) -> u64 {
1268                 self.channel_value_satoshis
1269         }
1270
1271         pub fn get_channel_update_count(&mut self) -> u32 {
1272                 self.channel_update_count += 1; //TODO: This should be base on updates, not updates *sent*
1273                 self.channel_update_count
1274         }
1275
1276         /// Gets the fee we'd want to charge for adding an HTLC output to this Channel
1277         pub fn get_our_fee_base_msat(&self, fee_estimator: &FeeEstimator) -> u32 {
1278                 // For lack of a better metric, we calculate what it would cost to consolidate the new HTLC
1279                 // output value back into a transaction with the regular channel output:
1280
1281                 // the fee cost of the HTLC-Success/HTLC-Timeout transaction:
1282                 let mut res = self.feerate_per_kw * cmp::max(HTLC_TIMEOUT_TX_WEIGHT, HTLC_SUCCESS_TX_WEIGHT);
1283
1284                 if self.channel_outbound {
1285                         // + the marginal fee increase cost to us in the commitment transaction:
1286                         res += self.feerate_per_kw * COMMITMENT_TX_WEIGHT_PER_HTLC;
1287                 }
1288
1289                 // + the marginal cost of an input which spends the HTLC-Success/HTLC-Timeout output:
1290                 res += fee_estimator.get_est_sat_per_vbyte(ConfirmationTarget::Normal) * SPENDING_INPUT_FOR_A_OUTPUT_WEIGHT * 250;
1291
1292                 res as u32
1293         }
1294
1295         pub fn channel_monitor(&self) -> ChannelMonitor {
1296                 if self.channel_state < ChannelState::FundingCreated as u32 {
1297                         panic!("Can't get a channel monitor until funding has been created");
1298                 }
1299                 self.channel_monitor.clone()
1300         }
1301
1302         /// Returns true if this channel is fully established and not known to be closing.
1303         pub fn is_usable(&self) -> bool {
1304                 (self.channel_state & (ChannelState::ChannelFunded as u32)) == (ChannelState::ChannelFunded as u32)
1305         }
1306
1307         /// Returns true if this channel is currently available for use. This is a superset of
1308         /// is_usable() and considers things like the channel being temporarily disabled.
1309         pub fn is_live(&self) -> bool {
1310                 self.is_usable()
1311         }
1312
1313         /// Called by channelmanager based on chain blocks being connected.
1314         /// Note that we only need to use this to detect funding_signed, anything else is handled by
1315         /// the channel_monitor.
1316         pub fn block_connected(&mut self, header: &BlockHeader, height: u32, txn_matched: &[&Transaction], indexes_of_txn_matched: &[u32]) -> Option<msgs::FundingLocked> {
1317                 if self.funding_tx_confirmations > 0 {
1318                         if header.bitcoin_hash() != self.last_block_connected {
1319                                 self.last_block_connected = header.bitcoin_hash();
1320                                 self.funding_tx_confirmations += 1;
1321                                 if self.funding_tx_confirmations == CONF_TARGET as u64 {
1322                                         if self.channel_state == ChannelState::FundingSent as u32 {
1323                                                 self.channel_state |= ChannelState::OurFundingLocked as u32;
1324                                         } else if self.channel_state == (ChannelState::FundingSent as u32 | ChannelState::TheirFundingLocked as u32) {
1325                                                 self.channel_state = ChannelState::ChannelFunded as u32;
1326                                                 //TODO: Something about a state where we "lost confirmation"
1327                                         } else if self.channel_state < ChannelState::ChannelFunded as u32 {
1328                                                 panic!("Started confirming a channel in a state pre-FundingSent?");
1329                                         }
1330                                         self.funding_tx_confirmed_in = header.bitcoin_hash();
1331
1332                                         //TODO: Note that this must be a duplicate of the previous commitment point they sent us,
1333                                         //as otherwise we will have a commitment transaction that they cant revoke (well, kinda,
1334                                         //they can by sending two revoke_and_acks back-to-back, but not really). This appears to be
1335                                         //a protocol oversight, but I assume I'm just missing something.
1336                                         let next_per_commitment_secret = match self.build_local_commitment_secret(self.cur_local_commitment_transaction_number) {
1337                                                 Ok(secret) => secret,
1338                                                 Err(_) => return None
1339                                         };
1340
1341                                         let next_per_commitment_point = PublicKey::from_secret_key(&self.secp_ctx, &next_per_commitment_secret).unwrap();
1342                                         return Some(msgs::FundingLocked {
1343                                                 channel_id: self.channel_id,
1344                                                 next_per_commitment_point: next_per_commitment_point,
1345                                         });
1346                                 }
1347                         }
1348                 }
1349                 if self.channel_state & !(ChannelState::TheirFundingLocked as u32) == ChannelState::FundingSent as u32 {
1350                         for (ref tx, index_in_block) in txn_matched.iter().zip(indexes_of_txn_matched) {
1351                                 if tx.txid() == self.channel_monitor.get_funding_txo().unwrap().0 {
1352                                         self.funding_tx_confirmations = 1;
1353                                         self.short_channel_id = Some(((height as u64)          << (5*8)) |
1354                                                                      ((*index_in_block as u64) << (2*8)) |
1355                                                                      ((self.channel_monitor.get_funding_txo().unwrap().1 as u64) << (2*8)));
1356                                 }
1357                         }
1358                 }
1359                 None
1360         }
1361
1362         /// Called by channelmanager based on chain blocks being disconnected.
1363         /// Returns true if we need to close the channel now due to funding transaction
1364         /// unconfirmation/reorg.
1365         pub fn block_disconnected(&mut self, header: &BlockHeader) -> bool {
1366                 if self.funding_tx_confirmations > 0 {
1367                         self.funding_tx_confirmations -= 1;
1368                         if self.funding_tx_confirmations == UNCONF_THRESHOLD as u64 {
1369                                 return true;
1370                         }
1371                 }
1372                 if header.bitcoin_hash() == self.funding_tx_confirmed_in {
1373                         self.funding_tx_confirmations = CONF_TARGET as u64 - 1;
1374                 }
1375                 false
1376         }
1377
1378         // Methods to get unprompted messages to send to the remote end (or where we already returned
1379         // something in the handler for the message that prompted this message):
1380
1381         pub fn get_open_channel(&self, chain_hash: Sha256dHash, fee_estimator: &FeeEstimator) -> Result<msgs::OpenChannel, HandleError> {
1382                 if !self.channel_outbound {
1383                         panic!("Tried to open a channel for an inbound channel?");
1384                 }
1385                 if self.channel_state != ChannelState::OurInitSent as u32 {
1386                         return Err(HandleError{err: "Cannot generate an open_channel after we've moved forward", msg: None});
1387                 }
1388
1389                 if self.cur_local_commitment_transaction_number != (1 << 48) - 1 {
1390                         panic!("Tried to send an open_channel for a channel that has already advanced");
1391                 }
1392
1393                 let local_commitment_secret = try!(self.build_local_commitment_secret(self.cur_local_commitment_transaction_number));
1394
1395                 Ok(msgs::OpenChannel {
1396                         chain_hash: chain_hash,
1397                         temporary_channel_id: self.channel_id,
1398                         funding_satoshis: self.channel_value_satoshis,
1399                         push_msat: 0, //TODO: Something about feerate?
1400                         dust_limit_satoshis: self.our_dust_limit_satoshis,
1401                         max_htlc_value_in_flight_msat: Channel::get_our_max_htlc_value_in_flight_msat(self.channel_value_satoshis),
1402                         channel_reserve_satoshis: Channel::get_our_channel_reserve_satoshis(self.channel_value_satoshis),
1403                         htlc_minimum_msat: self.our_htlc_minimum_msat,
1404                         feerate_per_kw: fee_estimator.get_est_sat_per_vbyte(ConfirmationTarget::Background) as u32 * 250,
1405                         to_self_delay: BREAKDOWN_TIMEOUT,
1406                         max_accepted_htlcs: OUR_MAX_HTLCS,
1407                         funding_pubkey: PublicKey::from_secret_key(&self.secp_ctx, &self.local_keys.funding_key).unwrap(),
1408                         revocation_basepoint: PublicKey::from_secret_key(&self.secp_ctx, &self.local_keys.revocation_base_key).unwrap(),
1409                         payment_basepoint: PublicKey::from_secret_key(&self.secp_ctx, &self.local_keys.payment_base_key).unwrap(),
1410                         delayed_payment_basepoint: PublicKey::from_secret_key(&self.secp_ctx, &self.local_keys.delayed_payment_base_key).unwrap(),
1411                         htlc_basepoint: PublicKey::from_secret_key(&self.secp_ctx, &self.local_keys.htlc_base_key).unwrap(),
1412                         first_per_commitment_point: PublicKey::from_secret_key(&self.secp_ctx, &local_commitment_secret).unwrap(),
1413                         channel_flags: if self.announce_publicly {1} else {0},
1414                         shutdown_scriptpubkey: None,
1415                 })
1416         }
1417
1418         pub fn get_accept_channel(&self) -> Result<msgs::AcceptChannel, HandleError> {
1419                 if self.channel_outbound {
1420                         panic!("Tried to send accept_channel for an outbound channel?");
1421                 }
1422                 if self.channel_state != (ChannelState::OurInitSent as u32) | (ChannelState::TheirInitSent as u32) {
1423                         panic!("Tried to send accept_channel after channel had moved forward");
1424                 }
1425                 if self.cur_local_commitment_transaction_number != (1 << 48) - 1 {
1426                         panic!("Tried to send an accept_channel for a channel that has already advanced");
1427                 }
1428
1429                 let local_commitment_secret = try!(self.build_local_commitment_secret(self.cur_local_commitment_transaction_number));
1430
1431                 Ok(msgs::AcceptChannel {
1432                         temporary_channel_id: self.channel_id,
1433                         dust_limit_satoshis: self.our_dust_limit_satoshis,
1434                         max_htlc_value_in_flight_msat: Channel::get_our_max_htlc_value_in_flight_msat(self.channel_value_satoshis),
1435                         channel_reserve_satoshis: Channel::get_our_channel_reserve_satoshis(self.channel_value_satoshis),
1436                         htlc_minimum_msat: self.our_htlc_minimum_msat,
1437                         minimum_depth: CONF_TARGET,
1438                         to_self_delay: BREAKDOWN_TIMEOUT,
1439                         max_accepted_htlcs: OUR_MAX_HTLCS,
1440                         funding_pubkey: PublicKey::from_secret_key(&self.secp_ctx, &self.local_keys.funding_key).unwrap(),
1441                         revocation_basepoint: PublicKey::from_secret_key(&self.secp_ctx, &self.local_keys.revocation_base_key).unwrap(),
1442                         payment_basepoint: PublicKey::from_secret_key(&self.secp_ctx, &self.local_keys.payment_base_key).unwrap(),
1443                         delayed_payment_basepoint: PublicKey::from_secret_key(&self.secp_ctx, &self.local_keys.delayed_payment_base_key).unwrap(),
1444                         htlc_basepoint: PublicKey::from_secret_key(&self.secp_ctx, &self.local_keys.htlc_base_key).unwrap(),
1445                         first_per_commitment_point: PublicKey::from_secret_key(&self.secp_ctx, &local_commitment_secret).unwrap(),
1446                         shutdown_scriptpubkey: None,
1447                 })
1448         }
1449
1450         fn get_outbound_funding_created_signature(&mut self) -> Result<Signature, HandleError> {
1451                 let funding_script = self.get_funding_redeemscript();
1452
1453                 let remote_keys = try!(self.build_remote_transaction_keys());
1454                 let remote_initial_commitment_tx = try!(self.build_commitment_transaction(self.cur_remote_commitment_transaction_number, &remote_keys, false, false)).0;
1455                 let remote_sighash = secp_call!(Message::from_slice(&bip143::SighashComponents::new(&remote_initial_commitment_tx).sighash_all(&remote_initial_commitment_tx, 0, &funding_script, self.channel_value_satoshis)[..]));
1456
1457                 // We sign the "remote" commitment transaction, allowing them to broadcast the tx if they wish.
1458                 Ok(secp_call!(self.secp_ctx.sign(&remote_sighash, &self.local_keys.funding_key)))
1459         }
1460
1461         /// Updates channel state with knowledge of the funding transaction's txid/index, and generates
1462         /// a funding_created message for the remote peer.
1463         /// Panics if called at some time other than immediately after initial handshake, if called twice,
1464         /// or if called on an inbound channel.
1465         /// Note that channel_id changes during this call!
1466         /// Do NOT broadcast the funding transaction until after a successfull funding_signed call!
1467         pub fn get_outbound_funding_created(&mut self, funding_txid: Sha256dHash, funding_output_index: u16) -> Result<msgs::FundingCreated, HandleError> {
1468                 if !self.channel_outbound {
1469                         panic!("Tried to create outbound funding_created message on an inbound channel!");
1470                 }
1471                 if self.channel_state != (ChannelState::OurInitSent as u32 | ChannelState::TheirInitSent as u32) {
1472                         panic!("Tried to get a funding_created messsage at a time other than immediately after initial handshake completion (or tried to get funding_created twice)");
1473                 }
1474                 if self.channel_monitor.get_min_seen_secret() != (1 << 48) || self.cur_remote_commitment_transaction_number != (1 << 48) - 1 || self.cur_local_commitment_transaction_number != (1 << 48) - 1 {
1475                         panic!("Should not have advanced channel commitment tx numbers prior to funding_created");
1476                 }
1477
1478                 self.channel_monitor.set_funding_info(funding_txid, funding_output_index);
1479
1480                 let our_signature = match self.get_outbound_funding_created_signature() {
1481                         Ok(sig) => sig,
1482                         Err(e) => {
1483                                 self.channel_monitor.unset_funding_info();
1484                                 return Err(e);
1485                         }
1486                 };
1487
1488                 let temporary_channel_id = self.channel_id;
1489
1490                 // Now that we're past error-generating stuff, update our local state:
1491
1492                 self.channel_state = ChannelState::FundingCreated as u32;
1493                 let funding_txo = self.channel_monitor.get_funding_txo().unwrap();
1494                 self.channel_id = funding_txo.0.into_be() ^ Uint256::from_u64(funding_txo.1 as u64).unwrap(); //TODO: or le?
1495
1496                 Ok(msgs::FundingCreated {
1497                         temporary_channel_id: temporary_channel_id,
1498                         funding_txid: funding_txid,
1499                         funding_output_index: funding_output_index,
1500                         signature: our_signature
1501                 })
1502         }
1503
1504         /// Gets an UnsignedChannelAnnouncement, as well as a signature covering it using our
1505         /// bitcoin_key, if available, for this channel. The channel must be publicly announceable and
1506         /// available for use (have exchanged FundingLocked messages in both directions. Should be used
1507         /// for both loose and in response to an AnnouncementSignatures message from the remote peer.
1508         pub fn get_channel_announcement(&self, our_node_id: PublicKey, chain_hash: Sha256dHash) -> Result<(msgs::UnsignedChannelAnnouncement, Signature), HandleError> {
1509                 if !self.announce_publicly {
1510                         return Err(HandleError{err: "Channel is not available for public announcements", msg: None});
1511                 }
1512                 if self.channel_state < ChannelState::ChannelFunded as u32 {
1513                         return Err(HandleError{err: "Cannot get a ChannelAnnouncement until the channel funding has been locked", msg: None});
1514                 }
1515
1516                 let were_node_one = our_node_id.serialize()[..] < self.their_node_id.serialize()[..];
1517                 let our_bitcoin_key = PublicKey::from_secret_key(&self.secp_ctx, &self.local_keys.funding_key).unwrap();
1518
1519                 let msg = msgs::UnsignedChannelAnnouncement {
1520                         features: msgs::GlobalFeatures::new(),
1521                         chain_hash: chain_hash,
1522                         short_channel_id: self.get_short_channel_id().unwrap(),
1523                         node_id_1: if were_node_one { our_node_id } else { self.get_their_node_id() },
1524                         node_id_2: if were_node_one { self.get_their_node_id() } else { our_node_id },
1525                         bitcoin_key_1: if were_node_one { our_bitcoin_key } else { self.their_funding_pubkey },
1526                         bitcoin_key_2: if were_node_one { self.their_funding_pubkey } else { our_bitcoin_key },
1527                 };
1528
1529                 let msghash = Message::from_slice(&Sha256dHash::from_data(&msg.encode()[..])[..]).unwrap();
1530                 let sig = secp_call!(self.secp_ctx.sign(&msghash, &self.local_keys.funding_key));
1531
1532                 Ok((msg, sig))
1533         }
1534
1535
1536         // Send stuff to our remote peers:
1537
1538         /// Adds a pending outbound HTLC to this channel, note that you probably want
1539         /// send_htlc_and_commit instead cause you'll want both messages at once.
1540         /// This returns an option instead of a pure UpdateAddHTLC as we may be in a state where we are
1541         /// waiting on the remote peer to send us a revoke_and_ack during which time we cannot add new
1542         /// HTLCs on the wire or we wouldn't be able to determine what they actually ACK'ed.
1543         pub fn send_htlc(&mut self, amount_msat: u64, payment_hash: [u8; 32], cltv_expiry: u32, onion_routing_packet: msgs::OnionPacket) -> Result<Option<msgs::UpdateAddHTLC>, HandleError> {
1544                 if (self.channel_state & (ChannelState::ChannelFunded as u32)) != (ChannelState::ChannelFunded as u32) {
1545                         return Err(HandleError{err: "Cannot send HTLC until channel is fully established", msg: None});
1546                 }
1547
1548                 if amount_msat > self.channel_value_satoshis * 1000 {
1549                         return Err(HandleError{err: "Cannot send more than the total value of the channel", msg: None});
1550                 }
1551                 if amount_msat < self.their_htlc_minimum_msat {
1552                         return Err(HandleError{err: "Cannot send less than their minimum HTLC value", msg: None});
1553                 }
1554
1555                 let (_, outbound_htlc_count, htlc_outbound_value_msat, htlc_inbound_value_msat) = self.get_pending_htlc_stats();
1556                 if outbound_htlc_count + 1 > self.their_max_accepted_htlcs as u32 {
1557                         return Err(HandleError{err: "Cannot push more than their max accepted HTLCs", msg: None});
1558                 }
1559                 //TODO: Spec is unclear if this is per-direction or in total (I assume per direction):
1560                 // Check their_max_htlc_value_in_flight_msat
1561                 if htlc_outbound_value_msat + amount_msat > self.their_max_htlc_value_in_flight_msat {
1562                         return Err(HandleError{err: "Cannot send value that would put us over our max HTLC value in flight", msg: None});
1563                 }
1564                 // Check their_channel_reserve_satoshis:
1565                 if htlc_outbound_value_msat + amount_msat > (self.channel_value_satoshis - self.their_channel_reserve_satoshis) * 1000 - htlc_inbound_value_msat {
1566                         return Err(HandleError{err: "Cannot send value that would put us over our reserve value", msg: None});
1567                 }
1568
1569                 //TODO: Check cltv_expiry? Do this in channel manager?
1570
1571                 // Now update local state:
1572                 if (self.channel_state & (ChannelState::AwaitingRemoteRevoke as u32)) == (ChannelState::AwaitingRemoteRevoke as u32) {
1573                         //TODO: Check the limits *including* other pending holding cell HTLCs!
1574                         self.holding_cell_htlcs.push(HTLCOutputAwaitingACK {
1575                                 amount_msat: amount_msat,
1576                                 payment_hash: payment_hash,
1577                                 cltv_expiry: cltv_expiry,
1578                                 onion_routing_packet: onion_routing_packet,
1579                                 time_created: Instant::now(),
1580                         });
1581                         return Ok(None);
1582                 }
1583
1584                 self.pending_htlcs.push(HTLCOutput {
1585                         outbound: true,
1586                         htlc_id: self.next_local_htlc_id,
1587                         amount_msat: amount_msat,
1588                         payment_hash: payment_hash.clone(),
1589                         cltv_expiry: cltv_expiry,
1590                         state: HTLCState::LocalAnnounced,
1591                         pending_forward_state: None
1592                 });
1593
1594                 let res = msgs::UpdateAddHTLC {
1595                         channel_id: self.channel_id,
1596                         htlc_id: self.next_local_htlc_id,
1597                         amount_msat: amount_msat,
1598                         payment_hash: payment_hash,
1599                         cltv_expiry: cltv_expiry,
1600                         onion_routing_packet: onion_routing_packet,
1601                 };
1602                 self.next_local_htlc_id += 1;
1603
1604                 Ok(Some(res))
1605         }
1606
1607         /// Creates a signed commitment transaction to send to the remote peer.
1608         pub fn send_commitment(&mut self) -> Result<msgs::CommitmentSigned, HandleError> {
1609                 if (self.channel_state & (ChannelState::ChannelFunded as u32)) != (ChannelState::ChannelFunded as u32) {
1610                         return Err(HandleError{err: "Cannot create commitment tx until channel is fully established", msg: None});
1611                 }
1612
1613                 let funding_script = self.get_funding_redeemscript();
1614
1615                 let remote_keys = try!(self.build_remote_transaction_keys());
1616                 let remote_commitment_tx = try!(self.build_commitment_transaction(self.cur_remote_commitment_transaction_number, &remote_keys, false, true));
1617                 let remote_sighash = secp_call!(Message::from_slice(&bip143::SighashComponents::new(&remote_commitment_tx.0).sighash_all(&remote_commitment_tx.0, 0, &funding_script, self.channel_value_satoshis)[..]));
1618                 let our_sig = secp_call!(self.secp_ctx.sign(&remote_sighash, &self.local_keys.funding_key));
1619
1620                 let mut htlc_sigs = Vec::new();
1621
1622                 for ref htlc in remote_commitment_tx.1.iter() {
1623                         let htlc_tx = try!(self.build_htlc_transaction(&remote_commitment_tx.0.txid(), htlc, false, &remote_keys));
1624                         let htlc_redeemscript = chan_utils::get_htlc_redeemscript(&htlc, &remote_keys, htlc.offered);
1625                         let htlc_sighash = secp_call!(Message::from_slice(&bip143::SighashComponents::new(&htlc_tx).sighash_all(&htlc_tx, 0, &htlc_redeemscript, htlc.amount_msat / 1000)[..]));
1626                         let our_htlc_key = secp_call!(chan_utils::derive_private_key(&self.secp_ctx, &remote_keys.per_commitment_point, &self.local_keys.htlc_base_key));
1627                         htlc_sigs.push(secp_call!(self.secp_ctx.sign(&htlc_sighash, &our_htlc_key)));
1628                 }
1629
1630                 // Update state now that we've passed all the can-fail calls...
1631                 self.channel_state |= ChannelState::AwaitingRemoteRevoke as u32;
1632
1633                 Ok(msgs::CommitmentSigned {
1634                         channel_id: self.channel_id,
1635                         signature: our_sig,
1636                         htlc_signatures: htlc_sigs,
1637                 })
1638         }
1639
1640         /// Adds a pending outbound HTLC to this channel, and creates a signed commitment transaction
1641         /// to send to the remote peer in one go.
1642         /// Shorthand for calling send_htlc() followed by send_commitment(), see docs on those for
1643         /// more info.
1644         pub fn send_htlc_and_commit(&mut self, amount_msat: u64, payment_hash: [u8; 32], cltv_expiry: u32, onion_routing_packet: msgs::OnionPacket) -> Result<Option<(msgs::UpdateAddHTLC, msgs::CommitmentSigned)>, HandleError> {
1645                 match try!(self.send_htlc(amount_msat, payment_hash, cltv_expiry, onion_routing_packet)) {
1646                         Some(update_add_htlc) =>
1647                                 Ok(Some((update_add_htlc, try!(self.send_commitment())))),
1648                         None => Ok(None)
1649                 }
1650         }
1651 }
1652
1653 #[cfg(test)]
1654 mod tests {
1655         use bitcoin::util::misc::hex_bytes;
1656         use bitcoin::util::hash::Sha256dHash;
1657         use bitcoin::util::bip143;
1658         use bitcoin::network::serialize::serialize;
1659         use bitcoin::blockdata::transaction::Transaction;
1660         use ln::channel::{Channel,HTLCOutput,HTLCState,HTLCOutputInCommitment,TxCreationKeys};
1661         use ln::chan_utils;
1662         use chain::chaininterface::{FeeEstimator,ConfirmationTarget};
1663         use secp256k1::{Secp256k1,Message,Signature};
1664         use secp256k1::key::{SecretKey,PublicKey};
1665         use crypto::sha2::Sha256;
1666         use crypto::digest::Digest;
1667
1668         struct TestFeeEstimator {
1669                 fee_est: u64
1670         }
1671         impl FeeEstimator for TestFeeEstimator {
1672                 fn get_est_sat_per_vbyte(&self, _: ConfirmationTarget) -> u64 {
1673                         self.fee_est
1674                 }
1675         }
1676
1677         #[test]
1678         fn outbound_commitment_test() {
1679                 // Test vectors from BOLT 3 Appendix C:
1680                 let feeest = TestFeeEstimator{fee_est: 15000/250};
1681                 let mut chan = Channel::new_outbound(&feeest, PublicKey::new(), 10000000, false, 42); // Nothing uses their network key in this test
1682                 chan.their_to_self_delay = 144;
1683                 chan.our_dust_limit_satoshis = 546;
1684
1685                 let secp_ctx = Secp256k1::new();
1686
1687                 chan.local_keys.funding_key = SecretKey::from_slice(&secp_ctx, &hex_bytes("30ff4956bbdd3222d44cc5e8a1261dab1e07957bdac5ae88fe3261ef321f3749").unwrap()[..]).unwrap();
1688                 assert_eq!(PublicKey::from_secret_key(&secp_ctx, &chan.local_keys.funding_key).unwrap().serialize()[..],
1689                                 hex_bytes("023da092f6980e58d2c037173180e9a465476026ee50f96695963e8efe436f54eb").unwrap()[..]);
1690
1691                 chan.local_keys.payment_base_key = SecretKey::from_slice(&secp_ctx, &hex_bytes("1111111111111111111111111111111111111111111111111111111111111111").unwrap()[..]).unwrap();
1692                 chan.local_keys.delayed_payment_base_key = SecretKey::from_slice(&secp_ctx, &hex_bytes("3333333333333333333333333333333333333333333333333333333333333333").unwrap()[..]).unwrap();
1693                 chan.local_keys.htlc_base_key = SecretKey::from_slice(&secp_ctx, &hex_bytes("1111111111111111111111111111111111111111111111111111111111111111").unwrap()[..]).unwrap();
1694                 // chan.local_keys.commitment_seed isnt derived in the test vectors :(
1695
1696                 chan.channel_monitor.set_funding_info(Sha256dHash::from_hex("8984484a580b825b9972d7adb15050b3ab624ccd731946b3eeddb92f4e7ef6be").unwrap(), 0);
1697
1698                 chan.their_payment_basepoint = PublicKey::from_secret_key(&secp_ctx, &SecretKey::from_slice(&secp_ctx, &hex_bytes("4444444444444444444444444444444444444444444444444444444444444444").unwrap()[..]).unwrap()).unwrap();
1699                 assert_eq!(chan.their_payment_basepoint.serialize()[..],
1700                                 hex_bytes("032c0b7cf95324a07d05398b240174dc0c2be444d96b159aa6c7f7b1e668680991").unwrap()[..]);
1701
1702                 chan.their_funding_pubkey = PublicKey::from_secret_key(&secp_ctx, &SecretKey::from_slice(&secp_ctx, &hex_bytes("1552dfba4f6cf29a62a0af13c8d6981d36d0ef8d61ba10fb0fe90da7634d7e13").unwrap()[..]).unwrap()).unwrap();
1703                 assert_eq!(chan.their_funding_pubkey.serialize()[..],
1704                                 hex_bytes("030e9f7b623d2ccc7c9bd44d66d5ce21ce504c0acf6385a132cec6d3c39fa711c1").unwrap()[..]);
1705
1706                 chan.their_htlc_basepoint = PublicKey::from_secret_key(&secp_ctx, &SecretKey::from_slice(&secp_ctx, &hex_bytes("4444444444444444444444444444444444444444444444444444444444444444").unwrap()[..]).unwrap()).unwrap();
1707                 assert_eq!(chan.their_htlc_basepoint.serialize()[..],
1708                                 hex_bytes("032c0b7cf95324a07d05398b240174dc0c2be444d96b159aa6c7f7b1e668680991").unwrap()[..]);
1709
1710                 chan.their_revocation_basepoint = PublicKey::from_slice(&secp_ctx, &hex_bytes("02466d7fcae563e5cb09a0d1870bb580344804617879a14949cf22285f1bae3f27").unwrap()[..]).unwrap();
1711
1712                 // We can't just use build_local_transaction_keys here as the per_commitment_secret is not
1713                 // derived from a commitment_seed, so instead we copy it here and call
1714                 // build_commitment_transaction.
1715                 let delayed_payment_base = PublicKey::from_secret_key(&secp_ctx, &chan.local_keys.delayed_payment_base_key).unwrap();
1716                 let per_commitment_secret = SecretKey::from_slice(&secp_ctx, &hex_bytes("1f1e1d1c1b1a191817161514131211100f0e0d0c0b0a09080706050403020100").unwrap()[..]).unwrap();
1717                 let per_commitment_point = PublicKey::from_secret_key(&secp_ctx, &per_commitment_secret).unwrap();
1718                 let htlc_basepoint = PublicKey::from_secret_key(&secp_ctx, &chan.local_keys.htlc_base_key).unwrap();
1719                 let keys = TxCreationKeys::new(&secp_ctx, &per_commitment_point, &delayed_payment_base, &htlc_basepoint, &chan.their_revocation_basepoint, &chan.their_payment_basepoint, &chan.their_htlc_basepoint).unwrap();
1720
1721                 let mut unsigned_tx: (Transaction, Vec<HTLCOutputInCommitment>);
1722
1723                 macro_rules! test_commitment {
1724                         ( $their_sig_hex: expr, $our_sig_hex: expr, $tx_hex: expr) => {
1725                                 unsigned_tx = chan.build_commitment_transaction(42, &keys, true, false).unwrap();
1726                                 let their_signature = Signature::from_der(&secp_ctx, &hex_bytes($their_sig_hex).unwrap()[..]).unwrap();
1727                                 let sighash = Message::from_slice(&bip143::SighashComponents::new(&unsigned_tx.0).sighash_all(&unsigned_tx.0, 0, &chan.get_funding_redeemscript(), chan.channel_value_satoshis)[..]).unwrap();
1728                                 secp_ctx.verify(&sighash, &their_signature, &chan.their_funding_pubkey).unwrap();
1729
1730                                 chan.sign_commitment_transaction(&mut unsigned_tx.0, &their_signature).unwrap();
1731
1732                                 assert_eq!(serialize(&unsigned_tx.0).unwrap()[..],
1733                                                 hex_bytes($tx_hex).unwrap()[..]);
1734                         };
1735                 }
1736
1737                 macro_rules! test_htlc_output {
1738                         ( $htlc_idx: expr, $their_sig_hex: expr, $our_sig_hex: expr, $tx_hex: expr ) => {
1739                                 let remote_signature = Signature::from_der(&secp_ctx, &hex_bytes($their_sig_hex).unwrap()[..]).unwrap();
1740
1741                                 let ref htlc = unsigned_tx.1[$htlc_idx];
1742                                 let mut htlc_tx = chan.build_htlc_transaction(&unsigned_tx.0.txid(), &htlc, true, &keys).unwrap();
1743                                 let htlc_redeemscript = chan_utils::get_htlc_redeemscript(&htlc, &keys, htlc.offered);
1744                                 let htlc_sighash = Message::from_slice(&bip143::SighashComponents::new(&htlc_tx).sighash_all(&htlc_tx, 0, &htlc_redeemscript, htlc.amount_msat / 1000)[..]).unwrap();
1745                                 secp_ctx.verify(&htlc_sighash, &remote_signature, &keys.b_htlc_key).unwrap();
1746
1747                                 let mut preimage: Option<[u8; 32]> = None;
1748                                 if !htlc.offered {
1749                                         for i in 0..5 {
1750                                                 let mut sha = Sha256::new();
1751                                                 sha.input(&[i; 32]);
1752
1753                                                 let mut out = [0; 32];
1754                                                 sha.result(&mut out);
1755
1756                                                 if out == htlc.payment_hash {
1757                                                         preimage = Some([i; 32]);
1758                                                 }
1759                                         }
1760
1761                                         assert!(preimage.is_some());
1762                                 }
1763
1764                                 chan.sign_htlc_transaction(&mut htlc_tx, &remote_signature, &preimage, &htlc, &keys).unwrap();
1765                                 assert_eq!(serialize(&htlc_tx).unwrap()[..],
1766                                                 hex_bytes($tx_hex).unwrap()[..]);
1767                         };
1768                 }
1769
1770                 {
1771                         // simple commitment tx with no HTLCs
1772                         chan.value_to_self_msat = 7000000000;
1773
1774                         test_commitment!("3045022100f51d2e566a70ba740fc5d8c0f07b9b93d2ed741c3c0860c613173de7d39e7968022041376d520e9c0e1ad52248ddf4b22e12be8763007df977253ef45a4ca3bdb7c0",
1775                                          "3044022051b75c73198c6deee1a875871c3961832909acd297c6b908d59e3319e5185a46022055c419379c5051a78d00dbbce11b5b664a0c22815fbcc6fcef6b1937c3836939",
1776                                          "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");
1777                 }
1778
1779                 chan.pending_htlcs.push({
1780                         let mut out = HTLCOutput{
1781                                 htlc_id: 0,
1782                                 outbound: false,
1783                                 amount_msat: 1000000,
1784                                 cltv_expiry: 500,
1785                                 payment_hash: [0; 32],
1786                                 state: HTLCState::Committed,
1787                                 pending_forward_state: None,
1788                         };
1789                         let mut sha = Sha256::new();
1790                         sha.input(&hex_bytes("0000000000000000000000000000000000000000000000000000000000000000").unwrap());
1791                         sha.result(&mut out.payment_hash);
1792                         out
1793                 });
1794                 chan.pending_htlcs.push({
1795                         let mut out = HTLCOutput{
1796                                 htlc_id: 1,
1797                                 outbound: false,
1798                                 amount_msat: 2000000,
1799                                 cltv_expiry: 501,
1800                                 payment_hash: [0; 32],
1801                                 state: HTLCState::Committed,
1802                                 pending_forward_state: None,
1803                         };
1804                         let mut sha = Sha256::new();
1805                         sha.input(&hex_bytes("0101010101010101010101010101010101010101010101010101010101010101").unwrap());
1806                         sha.result(&mut out.payment_hash);
1807                         out
1808                 });
1809                 chan.pending_htlcs.push({
1810                         let mut out = HTLCOutput{
1811                                 htlc_id: 2,
1812                                 outbound: true,
1813                                 amount_msat: 2000000,
1814                                 cltv_expiry: 502,
1815                                 payment_hash: [0; 32],
1816                                 state: HTLCState::Committed,
1817                                 pending_forward_state: None,
1818                         };
1819                         let mut sha = Sha256::new();
1820                         sha.input(&hex_bytes("0202020202020202020202020202020202020202020202020202020202020202").unwrap());
1821                         sha.result(&mut out.payment_hash);
1822                         out
1823                 });
1824                 chan.pending_htlcs.push({
1825                         let mut out = HTLCOutput{
1826                                 htlc_id: 3,
1827                                 outbound: true,
1828                                 amount_msat: 3000000,
1829                                 cltv_expiry: 503,
1830                                 payment_hash: [0; 32],
1831                                 state: HTLCState::Committed,
1832                                 pending_forward_state: None,
1833                         };
1834                         let mut sha = Sha256::new();
1835                         sha.input(&hex_bytes("0303030303030303030303030303030303030303030303030303030303030303").unwrap());
1836                         sha.result(&mut out.payment_hash);
1837                         out
1838                 });
1839                 chan.pending_htlcs.push({
1840                         let mut out = HTLCOutput{
1841                                 htlc_id: 4,
1842                                 outbound: false,
1843                                 amount_msat: 4000000,
1844                                 cltv_expiry: 504,
1845                                 payment_hash: [0; 32],
1846                                 state: HTLCState::Committed,
1847                                 pending_forward_state: None,
1848                         };
1849                         let mut sha = Sha256::new();
1850                         sha.input(&hex_bytes("0404040404040404040404040404040404040404040404040404040404040404").unwrap());
1851                         sha.result(&mut out.payment_hash);
1852                         out
1853                 });
1854
1855                 {
1856                         // commitment tx with all five HTLCs untrimmed (minimum feerate)
1857                         chan.value_to_self_msat = 6993000000; // 7000000000 - 7000000
1858                         chan.feerate_per_kw = 0;
1859
1860                         test_commitment!("304402204fd4928835db1ccdfc40f5c78ce9bd65249b16348df81f0c44328dcdefc97d630220194d3869c38bc732dd87d13d2958015e2fc16829e74cd4377f84d215c0b70606",
1861                                          "30440220275b0c325a5e9355650dc30c0eccfbc7efb23987c24b556b9dfdd40effca18d202206caceb2c067836c51f296740c7ae807ffcbfbf1dd3a0d56b6de9a5b247985f06",
1862                                          "02000000000101bef67e4e2fb9ddeeb3461973cd4c62abb35050b1add772995b820b584a488489000000000038b02b8007e80300000000000022002052bfef0479d7b293c27e0f1eb294bea154c63a3294ef092c19af51409bce0e2ad007000000000000220020403d394747cae42e98ff01734ad5c08f82ba123d3d9a620abda88989651e2ab5d007000000000000220020748eba944fedc8827f6b06bc44678f93c0f9e6078b35c6331ed31e75f8ce0c2db80b000000000000220020c20b5d1f8584fd90443e7b7b720136174fa4b9333c261d04dbbd012635c0f419a00f0000000000002200208c48d15160397c9731df9bc3b236656efb6665fbfe92b4a6878e88a499f741c4c0c62d0000000000160014ccf1af2f2aabee14bb40fa3851ab2301de843110e0a06a00000000002200204adb4e2f00643db396dd120d4e7dc17625f5f2c11a40d857accc862d6b7dd80e04004730440220275b0c325a5e9355650dc30c0eccfbc7efb23987c24b556b9dfdd40effca18d202206caceb2c067836c51f296740c7ae807ffcbfbf1dd3a0d56b6de9a5b247985f060147304402204fd4928835db1ccdfc40f5c78ce9bd65249b16348df81f0c44328dcdefc97d630220194d3869c38bc732dd87d13d2958015e2fc16829e74cd4377f84d215c0b7060601475221023da092f6980e58d2c037173180e9a465476026ee50f96695963e8efe436f54eb21030e9f7b623d2ccc7c9bd44d66d5ce21ce504c0acf6385a132cec6d3c39fa711c152ae3e195220");
1863
1864                         assert_eq!(unsigned_tx.1.len(), 5);
1865
1866                         test_htlc_output!(0,
1867                                           "304402206a6e59f18764a5bf8d4fa45eebc591566689441229c918b480fb2af8cc6a4aeb02205248f273be447684b33e3c8d1d85a8e0ca9fa0bae9ae33f0527ada9c162919a6",
1868                                           "304402207cb324fa0de88f452ffa9389678127ebcf4cabe1dd848b8e076c1a1962bf34720220116ed922b12311bd602d67e60d2529917f21c5b82f25ff6506c0f87886b4dfd5",
1869                                           "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");
1870
1871                         test_htlc_output!(1,
1872                                           "3045022100d5275b3619953cb0c3b5aa577f04bc512380e60fa551762ce3d7a1bb7401cff9022037237ab0dac3fe100cde094e82e2bed9ba0ed1bb40154b48e56aa70f259e608b",
1873                                           "3045022100c89172099507ff50f4c925e6c5150e871fb6e83dd73ff9fbb72f6ce829a9633f02203a63821d9162e99f9be712a68f9e589483994feae2661e4546cd5b6cec007be5",
1874                                           "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");
1875
1876                         test_htlc_output!(2,
1877                                           "304402201b63ec807771baf4fdff523c644080de17f1da478989308ad13a58b51db91d360220568939d38c9ce295adba15665fa68f51d967e8ed14a007b751540a80b325f202",
1878                                           "3045022100def389deab09cee69eaa1ec14d9428770e45bcbe9feb46468ecf481371165c2f022015d2e3c46600b2ebba8dcc899768874cc6851fd1ecb3fffd15db1cc3de7e10da",
1879                                           "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");
1880
1881                         test_htlc_output!(3,
1882                                           "3045022100daee1808f9861b6c3ecd14f7b707eca02dd6bdfc714ba2f33bc8cdba507bb182022026654bf8863af77d74f51f4e0b62d461a019561bb12acb120d3f7195d148a554",
1883                                           "30440220643aacb19bbb72bd2b635bc3f7375481f5981bace78cdd8319b2988ffcc6704202203d27784ec8ad51ed3bd517a05525a5139bb0b755dd719e0054332d186ac08727",
1884                                           "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");
1885
1886                         test_htlc_output!(4,
1887                                           "304402207e0410e45454b0978a623f36a10626ef17b27d9ad44e2760f98cfa3efb37924f0220220bd8acd43ecaa916a80bd4f919c495a2c58982ce7c8625153f8596692a801d",
1888                                           "30440220549e80b4496803cbc4a1d09d46df50109f546d43fbbf86cd90b174b1484acd5402205f12a4f995cb9bded597eabfee195a285986aa6d93ae5bb72507ebc6a4e2349e",
1889                                           "020000000001018154ecccf11a5fb56c39654c4deb4d2296f83c69268280b94d021370c94e219704000000000000000001a00f0000000000002200204adb4e2f00643db396dd120d4e7dc17625f5f2c11a40d857accc862d6b7dd80e050047304402207e0410e45454b0978a623f36a10626ef17b27d9ad44e2760f98cfa3efb37924f0220220bd8acd43ecaa916a80bd4f919c495a2c58982ce7c8625153f8596692a801d014730440220549e80b4496803cbc4a1d09d46df50109f546d43fbbf86cd90b174b1484acd5402205f12a4f995cb9bded597eabfee195a285986aa6d93ae5bb72507ebc6a4e2349e012004040404040404040404040404040404040404040404040404040404040404048a76a91414011f7254d96b819c76986c277d115efce6f7b58763ac67210394854aa6eab5b2a8122cc726e9dded053a2184d88256816826d6231c068d4a5b7c8201208763a91418bc1a114ccf9c052d3d23e28d3b0a9d1227434288527c21030d417a46946384f88d5f3337267c5e579765875dc4daca813e21734b140639e752ae677502f801b175ac686800000000");
1890                 }
1891
1892                 {
1893                         // commitment tx with seven outputs untrimmed (maximum feerate)
1894                         chan.value_to_self_msat = 6993000000; // 7000000000 - 7000000
1895                         chan.feerate_per_kw = 647;
1896
1897                         test_commitment!("3045022100a5c01383d3ec646d97e40f44318d49def817fcd61a0ef18008a665b3e151785502203e648efddd5838981ef55ec954be69c4a652d021e6081a100d034de366815e9b",
1898                                          "304502210094bfd8f5572ac0157ec76a9551b6c5216a4538c07cd13a51af4a54cb26fa14320220768efce8ce6f4a5efac875142ff19237c011343670adf9c7ac69704a120d1163",
1899                                          "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");
1900
1901                         assert_eq!(unsigned_tx.1.len(), 5);
1902
1903                         test_htlc_output!(0,
1904                                           "30440220385a5afe75632f50128cbb029ee95c80156b5b4744beddc729ad339c9ca432c802202ba5f48550cad3379ac75b9b4fedb86a35baa6947f16ba5037fb8b11ab343740",
1905                                           "304402205999590b8a79fa346e003a68fd40366397119b2b0cdf37b149968d6bc6fbcc4702202b1e1fb5ab7864931caed4e732c359e0fe3d86a548b557be2246efb1708d579a",
1906                                           "020000000001018323148ce2419f21ca3d6780053747715832e18ac780931a514b187768882bb60000000000000000000122020000000000002200204adb4e2f00643db396dd120d4e7dc17625f5f2c11a40d857accc862d6b7dd80e05004730440220385a5afe75632f50128cbb029ee95c80156b5b4744beddc729ad339c9ca432c802202ba5f48550cad3379ac75b9b4fedb86a35baa6947f16ba5037fb8b11ab3437400147304402205999590b8a79fa346e003a68fd40366397119b2b0cdf37b149968d6bc6fbcc4702202b1e1fb5ab7864931caed4e732c359e0fe3d86a548b557be2246efb1708d579a012000000000000000000000000000000000000000000000000000000000000000008a76a91414011f7254d96b819c76986c277d115efce6f7b58763ac67210394854aa6eab5b2a8122cc726e9dded053a2184d88256816826d6231c068d4a5b7c8201208763a914b8bcb07f6344b42ab04250c86a6e8b75d3fdbbc688527c21030d417a46946384f88d5f3337267c5e579765875dc4daca813e21734b140639e752ae677502f401b175ac686800000000");
1907
1908                         test_htlc_output!(1,
1909                                           "304402207ceb6678d4db33d2401fdc409959e57c16a6cb97a30261d9c61f29b8c58d34b90220084b4a17b4ca0e86f2d798b3698ca52de5621f2ce86f80bed79afa66874511b0",
1910                                           "304402207ff03eb0127fc7c6cae49cc29e2a586b98d1e8969cf4a17dfa50b9c2647720b902205e2ecfda2252956c0ca32f175080e75e4e390e433feb1f8ce9f2ba55648a1dac",
1911                                           "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");
1912
1913                         test_htlc_output!(2,
1914                                           "304402206a401b29a0dff0d18ec903502c13d83e7ec019450113f4a7655a4ce40d1f65ba0220217723a084e727b6ca0cc8b6c69c014a7e4a01fcdcba3e3993f462a3c574d833",
1915                                           "3045022100d50d067ca625d54e62df533a8f9291736678d0b86c28a61bb2a80cf42e702d6e02202373dde7e00218eacdafb9415fe0e1071beec1857d1af3c6a201a44cbc47c877",
1916                                           "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");
1917
1918                         test_htlc_output!(3,
1919                                           "30450221009b1c987ba599ee3bde1dbca776b85481d70a78b681a8d84206723e2795c7cac002207aac84ad910f8598c4d1c0ea2e3399cf6627a4e3e90131315bc9f038451ce39d",
1920                                           "3045022100db9dc65291077a52728c622987e9895b7241d4394d6dcb916d7600a3e8728c22022036ee3ee717ba0bb5c45ee84bc7bbf85c0f90f26ae4e4a25a6b4241afa8a3f1cb",
1921                                           "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");
1922
1923                         test_htlc_output!(4,
1924                                           "3045022100cc28030b59f0914f45b84caa983b6f8effa900c952310708c2b5b00781117022022027ba2ccdf94d03c6d48b327f183f6e28c8a214d089b9227f94ac4f85315274f0",
1925                                           "304402202d1a3c0d31200265d2a2def2753ead4959ae20b4083e19553acfffa5dfab60bf022020ede134149504e15b88ab261a066de49848411e15e70f9e6a5462aec2949f8f",
1926                                           "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");
1927                 }
1928
1929                 {
1930                         // commitment tx with six outputs untrimmed (minimum feerate)
1931                         chan.value_to_self_msat = 6993000000; // 7000000000 - 7000000
1932                         chan.feerate_per_kw = 648;
1933
1934                         test_commitment!("3044022072714e2fbb93cdd1c42eb0828b4f2eff143f717d8f26e79d6ada4f0dcb681bbe02200911be4e5161dd6ebe59ff1c58e1997c4aea804f81db6b698821db6093d7b057",
1935                                          "3045022100a2270d5950c89ae0841233f6efea9c951898b301b2e89e0adbd2c687b9f32efa02207943d90f95b9610458e7c65a576e149750ff3accaacad004cd85e70b235e27de",
1936                                          "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");
1937
1938                         assert_eq!(unsigned_tx.1.len(), 4);
1939
1940                         test_htlc_output!(0,
1941                                           "3044022062ef2e77591409d60d7817d9bb1e71d3c4a2931d1a6c7c8307422c84f001a251022022dad9726b0ae3fe92bda745a06f2c00f92342a186d84518588cf65f4dfaada8",
1942                                           "3045022100a4c574f00411dd2f978ca5cdc1b848c311cd7849c087ad2f21a5bce5e8cc5ae90220090ae39a9bce2fb8bc879d7e9f9022df249f41e25e51f1a9bf6447a9eeffc098",
1943                                           "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");
1944
1945                         test_htlc_output!(1,
1946                                           "3045022100e968cbbb5f402ed389fdc7f6cd2a80ed650bb42c79aeb2a5678444af94f6c78502204b47a1cb24ab5b0b6fe69fe9cfc7dba07b9dd0d8b95f372c1d9435146a88f8d4",
1947                                           "304402207679cf19790bea76a733d2fa0672bd43ab455687a068f815a3d237581f57139a0220683a1a799e102071c206b207735ca80f627ab83d6616b4bcd017c5d79ef3e7d0",
1948                                           "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");
1949
1950                         test_htlc_output!(2,
1951                                           "3045022100aa91932e305292cf9969cc23502bbf6cef83a5df39c95ad04a707c4f4fed5c7702207099fc0f3a9bfe1e7683c0e9aa5e76c5432eb20693bf4cb182f04d383dc9c8c2",
1952                                           "304402200df76fea718745f3c529bac7fd37923e7309ce38b25c0781e4cf514dd9ef8dc802204172295739dbae9fe0474dcee3608e3433b4b2af3a2e6787108b02f894dcdda3",
1953                                           "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");
1954
1955                         test_htlc_output!(3,
1956                                           "3044022035cac88040a5bba420b1c4257235d5015309113460bc33f2853cd81ca36e632402202fc94fd3e81e9d34a9d01782a0284f3044370d03d60f3fc041e2da088d2de58f",
1957                                           "304402200daf2eb7afd355b4caf6fb08387b5f031940ea29d1a9f35071288a839c9039e4022067201b562456e7948616c13acb876b386b511599b58ac1d94d127f91c50463a6",
1958                                           "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");
1959                 }
1960
1961                 {
1962                         // commitment tx with six outputs untrimmed (maximum feerate)
1963                         chan.value_to_self_msat = 6993000000; // 7000000000 - 7000000
1964                         chan.feerate_per_kw = 2069;
1965
1966                         test_commitment!("3044022001d55e488b8b035b2dd29d50b65b530923a416d47f377284145bc8767b1b6a75022019bb53ddfe1cefaf156f924777eaaf8fdca1810695a7d0a247ad2afba8232eb4",
1967                                          "304402203ca8f31c6a47519f83255dc69f1894d9a6d7476a19f498d31eaf0cd3a85eeb63022026fd92dc752b33905c4c838c528b692a8ad4ced959990b5d5ee2ff940fa90eea",
1968                                          "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");
1969
1970                         assert_eq!(unsigned_tx.1.len(), 4);
1971
1972                         test_htlc_output!(0,
1973                                           "3045022100d1cf354de41c1369336cf85b225ed033f1f8982a01be503668df756a7e668b66022001254144fb4d0eecc61908fccc3388891ba17c5d7a1a8c62bdd307e5a513f992",
1974                                           "3044022056eb1af429660e45a1b0b66568cb8c4a3aa7e4c9c292d5d6c47f86ebf2c8838f022065c3ac4ebe980ca7a41148569be4ad8751b0a724a41405697ec55035dae66402",
1975                                           "02000000000101ca94a9ad516ebc0c4bdd7b6254871babfa978d5accafb554214137d398bfcf6a0000000000000000000175020000000000002200204adb4e2f00643db396dd120d4e7dc17625f5f2c11a40d857accc862d6b7dd80e0500483045022100d1cf354de41c1369336cf85b225ed033f1f8982a01be503668df756a7e668b66022001254144fb4d0eecc61908fccc3388891ba17c5d7a1a8c62bdd307e5a513f99201473044022056eb1af429660e45a1b0b66568cb8c4a3aa7e4c9c292d5d6c47f86ebf2c8838f022065c3ac4ebe980ca7a41148569be4ad8751b0a724a41405697ec55035dae6640201008576a91414011f7254d96b819c76986c277d115efce6f7b58763ac67210394854aa6eab5b2a8122cc726e9dded053a2184d88256816826d6231c068d4a5b7c820120876475527c21030d417a46946384f88d5f3337267c5e579765875dc4daca813e21734b140639e752ae67a914b43e1b38138a41b37f7cd9a1d274bc63e3a9b5d188ac6868f6010000");
1976
1977                         test_htlc_output!(1,
1978                                           "3045022100d065569dcb94f090345402736385efeb8ea265131804beac06dd84d15dd2d6880220664feb0b4b2eb985fadb6ec7dc58c9334ea88ce599a9be760554a2d4b3b5d9f4",
1979                                           "3045022100914bb232cd4b2690ee3d6cb8c3713c4ac9c4fb925323068d8b07f67c8541f8d9022057152f5f1615b793d2d45aac7518989ae4fe970f28b9b5c77504799d25433f7f",
1980                                           "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");
1981
1982                         test_htlc_output!(2,
1983                                           "3045022100d4e69d363de993684eae7b37853c40722a4c1b4a7b588ad7b5d8a9b5006137a102207a069c628170ee34be5612747051bdcc087466dbaa68d5756ea81c10155aef18",
1984                                           "304402200e362443f7af830b419771e8e1614fc391db3a4eb799989abfc5ab26d6fcd032022039ab0cad1c14dfbe9446bf847965e56fe016e0cbcf719fd18c1bfbf53ecbd9f9",
1985                                           "02000000000101ca94a9ad516ebc0c4bdd7b6254871babfa978d5accafb554214137d398bfcf6a020000000000000000015d060000000000002200204adb4e2f00643db396dd120d4e7dc17625f5f2c11a40d857accc862d6b7dd80e0500483045022100d4e69d363de993684eae7b37853c40722a4c1b4a7b588ad7b5d8a9b5006137a102207a069c628170ee34be5612747051bdcc087466dbaa68d5756ea81c10155aef180147304402200e362443f7af830b419771e8e1614fc391db3a4eb799989abfc5ab26d6fcd032022039ab0cad1c14dfbe9446bf847965e56fe016e0cbcf719fd18c1bfbf53ecbd9f901008576a91414011f7254d96b819c76986c277d115efce6f7b58763ac67210394854aa6eab5b2a8122cc726e9dded053a2184d88256816826d6231c068d4a5b7c820120876475527c21030d417a46946384f88d5f3337267c5e579765875dc4daca813e21734b140639e752ae67a9148a486ff2e31d6158bf39e2608864d63fefd09d5b88ac6868f7010000");
1986
1987                         test_htlc_output!(3,
1988                                           "30450221008ec888e36e4a4b3dc2ed6b823319855b2ae03006ca6ae0d9aa7e24bfc1d6f07102203b0f78885472a67ff4fe5916c0bb669487d659527509516fc3a08e87a2cc0a7c",
1989                                           "304402202c3e14282b84b02705dfd00a6da396c9fe8a8bcb1d3fdb4b20a4feba09440e8b02202b058b39aa9b0c865b22095edcd9ff1f71bbfe20aa4993755e54d042755ed0d5",
1990                                           "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");
1991                 }
1992
1993                 {
1994                         // commitment tx with five outputs untrimmed (minimum feerate)
1995                         chan.value_to_self_msat = 6993000000; // 7000000000 - 7000000
1996                         chan.feerate_per_kw = 2070;
1997
1998                         test_commitment!("3045022100f2377f7a67b7fc7f4e2c0c9e3a7de935c32417f5668eda31ea1db401b7dc53030220415fdbc8e91d0f735e70c21952342742e25249b0d062d43efbfc564499f37526",
1999                                          "30440220443cb07f650aebbba14b8bc8d81e096712590f524c5991ac0ed3bbc8fd3bd0c7022028a635f548e3ca64b19b69b1ea00f05b22752f91daf0b6dab78e62ba52eb7fd0",
2000                                          "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");
2001
2002                         assert_eq!(unsigned_tx.1.len(), 3);
2003
2004                         test_htlc_output!(0,
2005                                           "3045022100eed143b1ee4bed5dc3cde40afa5db3e7354cbf9c44054b5f713f729356f08cf7022077161d171c2bbd9badf3c9934de65a4918de03bbac1450f715275f75b103f891",
2006                                           "3045022100a0d043ed533e7fb1911e0553d31a8e2f3e6de19dbc035257f29d747c5e02f1f5022030cd38d8e84282175d49c1ebe0470db3ebd59768cf40780a784e248a43904fb8",
2007                                           "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");
2008
2009                         test_htlc_output!(1,
2010                                           "3044022071e9357619fd8d29a411dc053b326a5224c5d11268070e88ecb981b174747c7a02202b763ae29a9d0732fa8836dd8597439460b50472183f420021b768981b4f7cf6",
2011                                           "3045022100adb1d679f65f96178b59f23ed37d3b70443118f345224a07ecb043eee2acc157022034d24524fe857144a3bcfff3065a9994d0a6ec5f11c681e49431d573e242612d",
2012                                           "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");
2013
2014                         test_htlc_output!(2,
2015                                           "3045022100c9458a4d2cbb741705577deb0a890e5cb90ee141be0400d3162e533727c9cb2102206edcf765c5dc5e5f9b976ea8149bf8607b5a0efb30691138e1231302b640d2a4",
2016                                           "304402200831422aa4e1ee6d55e0b894201770a8f8817a189356f2d70be76633ffa6a6f602200dd1b84a4855dc6727dd46c98daae43dfc70889d1ba7ef0087529a57c06e5e04",
2017                                           "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");
2018                 }
2019
2020                 {
2021                         // commitment tx with five outputs untrimmed (maximum feerate)
2022                         chan.value_to_self_msat = 6993000000; // 7000000000 - 7000000
2023                         chan.feerate_per_kw = 2194;
2024
2025                         test_commitment!("3045022100d33c4e541aa1d255d41ea9a3b443b3b822ad8f7f86862638aac1f69f8f760577022007e2a18e6931ce3d3a804b1c78eda1de17dbe1fb7a95488c9a4ec86203953348",
2026                                          "304402203b1b010c109c2ecbe7feb2d259b9c4126bd5dc99ee693c422ec0a5781fe161ba0220571fe4e2c649dea9c7aaf7e49b382962f6a3494963c97d80fef9a430ca3f7061",
2027                                          "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");
2028
2029                         assert_eq!(unsigned_tx.1.len(), 3);
2030
2031                         test_htlc_output!(0,
2032                                           "30450221009ed2f0a67f99e29c3c8cf45c08207b765980697781bb727fe0b1416de0e7622902206052684229bc171419ed290f4b615c943f819c0262414e43c5b91dcf72ddcf44",
2033                                           "3044022004ad5f04ae69c71b3b141d4db9d0d4c38d84009fb3cfeeae6efdad414487a9a0022042d3fe1388c1ff517d1da7fb4025663d372c14728ed52dc88608363450ff6a2f",
2034                                           "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");
2035
2036                         test_htlc_output!(1,
2037                                           "30440220155d3b90c67c33a8321996a9be5b82431b0c126613be751d400669da9d5c696702204318448bcd48824439d2c6a70be6e5747446be47ff45977cf41672bdc9b6b12d",
2038                                           "304402201707050c870c1f77cc3ed58d6d71bf281de239e9eabd8ef0955bad0d7fe38dcc02204d36d80d0019b3a71e646a08fa4a5607761d341ae8be371946ebe437c289c915",
2039                                           "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");
2040
2041                         test_htlc_output!(2,
2042                                           "3045022100a12a9a473ece548584aabdd051779025a5ed4077c4b7aa376ec7a0b1645e5a48022039490b333f53b5b3e2ddde1d809e492cba2b3e5fc3a436cd3ffb4cd3d500fa5a",
2043                                           "3045022100ff200bc934ab26ce9a559e998ceb0aee53bc40368e114ab9d3054d9960546e2802202496856ca163ac12c143110b6b3ac9d598df7254f2e17b3b94c3ab5301f4c3b0",
2044                                           "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");
2045                 }
2046
2047                 {
2048                         // commitment tx with four outputs untrimmed (minimum feerate)
2049                         chan.value_to_self_msat = 6993000000; // 7000000000 - 7000000
2050                         chan.feerate_per_kw = 2195;
2051
2052                         test_commitment!("304402205e2f76d4657fb732c0dfc820a18a7301e368f5799e06b7828007633741bda6df0220458009ae59d0c6246065c419359e05eb2a4b4ef4a1b310cc912db44eb7924298",
2053                                          "304402203b12d44254244b8ff3bb4129b0920fd45120ab42f553d9976394b099d500c99e02205e95bb7a3164852ef0c48f9e0eaf145218f8e2c41251b231f03cbdc4f29a5429",
2054                                          "02000000000101bef67e4e2fb9ddeeb3461973cd4c62abb35050b1add772995b820b584a488489000000000038b02b8004b80b000000000000220020c20b5d1f8584fd90443e7b7b720136174fa4b9333c261d04dbbd012635c0f419a00f0000000000002200208c48d15160397c9731df9bc3b236656efb6665fbfe92b4a6878e88a499f741c4c0c62d0000000000160014ccf1af2f2aabee14bb40fa3851ab2301de843110b8976a00000000002200204adb4e2f00643db396dd120d4e7dc17625f5f2c11a40d857accc862d6b7dd80e040047304402203b12d44254244b8ff3bb4129b0920fd45120ab42f553d9976394b099d500c99e02205e95bb7a3164852ef0c48f9e0eaf145218f8e2c41251b231f03cbdc4f29a54290147304402205e2f76d4657fb732c0dfc820a18a7301e368f5799e06b7828007633741bda6df0220458009ae59d0c6246065c419359e05eb2a4b4ef4a1b310cc912db44eb792429801475221023da092f6980e58d2c037173180e9a465476026ee50f96695963e8efe436f54eb21030e9f7b623d2ccc7c9bd44d66d5ce21ce504c0acf6385a132cec6d3c39fa711c152ae3e195220");
2055
2056                         assert_eq!(unsigned_tx.1.len(), 2);
2057
2058                         test_htlc_output!(0,
2059                                           "3045022100a8a78fa1016a5c5c3704f2e8908715a3cef66723fb95f3132ec4d2d05cd84fb4022025ac49287b0861ec21932405f5600cbce94313dbde0e6c5d5af1b3366d8afbfc",
2060                                           "3045022100be6ae1977fd7b630a53623f3f25c542317ccfc2b971782802a4f1ef538eb22b402207edc4d0408f8f38fd3c7365d1cfc26511b7cd2d4fecd8b005fba3cd5bc704390",
2061                                           "020000000001014e16c488fa158431c1a82e8f661240ec0a71ba0ce92f2721a6538c510226ad5c0000000000000000000109060000000000002200204adb4e2f00643db396dd120d4e7dc17625f5f2c11a40d857accc862d6b7dd80e0500483045022100a8a78fa1016a5c5c3704f2e8908715a3cef66723fb95f3132ec4d2d05cd84fb4022025ac49287b0861ec21932405f5600cbce94313dbde0e6c5d5af1b3366d8afbfc01483045022100be6ae1977fd7b630a53623f3f25c542317ccfc2b971782802a4f1ef538eb22b402207edc4d0408f8f38fd3c7365d1cfc26511b7cd2d4fecd8b005fba3cd5bc70439001008576a91414011f7254d96b819c76986c277d115efce6f7b58763ac67210394854aa6eab5b2a8122cc726e9dded053a2184d88256816826d6231c068d4a5b7c820120876475527c21030d417a46946384f88d5f3337267c5e579765875dc4daca813e21734b140639e752ae67a9148a486ff2e31d6158bf39e2608864d63fefd09d5b88ac6868f7010000");
2062
2063                         test_htlc_output!(1,
2064                                           "3045022100e769cb156aa2f7515d126cef7a69968629620ce82afcaa9e210969de6850df4602200b16b3f3486a229a48aadde520dbee31ae340dbadaffae74fbb56681fef27b92",
2065                                           "30440220665b9cb4a978c09d1ca8977a534999bc8a49da624d0c5439451dd69cde1a003d022070eae0620f01f3c1bd029cc1488da13fb40fdab76f396ccd335479a11c5276d8",
2066                                           "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");
2067                 }
2068
2069                 {
2070                         // commitment tx with four outputs untrimmed (maximum feerate)
2071                         chan.value_to_self_msat = 6993000000; // 7000000000 - 7000000
2072                         chan.feerate_per_kw = 3702;
2073
2074                         test_commitment!("3045022100c1a3b0b60ca092ed5080121f26a74a20cec6bdee3f8e47bae973fcdceb3eda5502207d467a9873c939bf3aa758014ae67295fedbca52412633f7e5b2670fc7c381c1",
2075                                          "304402200e930a43c7951162dc15a2b7344f48091c74c70f7024e7116e900d8bcfba861c022066fa6cbda3929e21daa2e7e16a4b948db7e8919ef978402360d1095ffdaff7b0",
2076                                          "02000000000101bef67e4e2fb9ddeeb3461973cd4c62abb35050b1add772995b820b584a488489000000000038b02b8004b80b000000000000220020c20b5d1f8584fd90443e7b7b720136174fa4b9333c261d04dbbd012635c0f419a00f0000000000002200208c48d15160397c9731df9bc3b236656efb6665fbfe92b4a6878e88a499f741c4c0c62d0000000000160014ccf1af2f2aabee14bb40fa3851ab2301de8431106f916a00000000002200204adb4e2f00643db396dd120d4e7dc17625f5f2c11a40d857accc862d6b7dd80e040047304402200e930a43c7951162dc15a2b7344f48091c74c70f7024e7116e900d8bcfba861c022066fa6cbda3929e21daa2e7e16a4b948db7e8919ef978402360d1095ffdaff7b001483045022100c1a3b0b60ca092ed5080121f26a74a20cec6bdee3f8e47bae973fcdceb3eda5502207d467a9873c939bf3aa758014ae67295fedbca52412633f7e5b2670fc7c381c101475221023da092f6980e58d2c037173180e9a465476026ee50f96695963e8efe436f54eb21030e9f7b623d2ccc7c9bd44d66d5ce21ce504c0acf6385a132cec6d3c39fa711c152ae3e195220");
2077
2078                         assert_eq!(unsigned_tx.1.len(), 2);
2079
2080                         test_htlc_output!(0,
2081                                           "3045022100dfb73b4fe961b31a859b2bb1f4f15cabab9265016dd0272323dc6a9e85885c54022059a7b87c02861ee70662907f25ce11597d7b68d3399443a831ae40e777b76bdb",
2082                                           "304402202765b9c9ece4f127fa5407faf66da4c5ce2719cdbe47cd3175fc7d48b482e43d02205605125925e07bad1e41c618a4b434d72c88a164981c4b8af5eaf4ee9142ec3a",
2083                                           "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");
2084
2085                         test_htlc_output!(1,
2086                                           "3045022100ea9dc2a7c3c3640334dab733bb4e036e32a3106dc707b24227874fa4f7da746802204d672f7ac0fe765931a8df10b81e53a3242dd32bd9dc9331eb4a596da87954e9",
2087                                           "30440220048a41c660c4841693de037d00a407810389f4574b3286afb7bc392a438fa3f802200401d71fa87c64fe621b49ac07e3bf85157ac680acb977124da28652cc7f1a5c",
2088                                           "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");
2089                 }
2090
2091                 {
2092                         // commitment tx with three outputs untrimmed (minimum feerate)
2093                         chan.value_to_self_msat = 6993000000; // 7000000000 - 7000000
2094                         chan.feerate_per_kw = 3703;
2095
2096                         test_commitment!("30450221008b7c191dd46893b67b628e618d2dc8e81169d38bade310181ab77d7c94c6675e02203b4dd131fd7c9deb299560983dcdc485545c98f989f7ae8180c28289f9e6bdb0",
2097                                          "3044022047305531dd44391dce03ae20f8735005c615eb077a974edb0059ea1a311857d602202e0ed6972fbdd1e8cb542b06e0929bc41b2ddf236e04cb75edd56151f4197506",
2098                                          "02000000000101bef67e4e2fb9ddeeb3461973cd4c62abb35050b1add772995b820b584a488489000000000038b02b8003a00f0000000000002200208c48d15160397c9731df9bc3b236656efb6665fbfe92b4a6878e88a499f741c4c0c62d0000000000160014ccf1af2f2aabee14bb40fa3851ab2301de843110eb936a00000000002200204adb4e2f00643db396dd120d4e7dc17625f5f2c11a40d857accc862d6b7dd80e0400473044022047305531dd44391dce03ae20f8735005c615eb077a974edb0059ea1a311857d602202e0ed6972fbdd1e8cb542b06e0929bc41b2ddf236e04cb75edd56151f4197506014830450221008b7c191dd46893b67b628e618d2dc8e81169d38bade310181ab77d7c94c6675e02203b4dd131fd7c9deb299560983dcdc485545c98f989f7ae8180c28289f9e6bdb001475221023da092f6980e58d2c037173180e9a465476026ee50f96695963e8efe436f54eb21030e9f7b623d2ccc7c9bd44d66d5ce21ce504c0acf6385a132cec6d3c39fa711c152ae3e195220");
2099
2100                         assert_eq!(unsigned_tx.1.len(), 1);
2101
2102                         test_htlc_output!(0,
2103                                           "3044022044f65cf833afdcb9d18795ca93f7230005777662539815b8a601eeb3e57129a902206a4bf3e53392affbba52640627defa8dc8af61c958c9e827b2798ab45828abdd",
2104                                           "3045022100b94d931a811b32eeb885c28ddcf999ae1981893b21dd1329929543fe87ce793002206370107fdd151c5f2384f9ceb71b3107c69c74c8ed5a28a94a4ab2d27d3b0724",
2105                                           "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");
2106                 }
2107
2108                 {
2109                         // commitment tx with three outputs untrimmed (maximum feerate)
2110                         chan.value_to_self_msat = 6993000000; // 7000000000 - 7000000
2111                         chan.feerate_per_kw = 4914;
2112
2113                         test_commitment!("304402206d6cb93969d39177a09d5d45b583f34966195b77c7e585cf47ac5cce0c90cefb022031d71ae4e33a4e80df7f981d696fbdee517337806a3c7138b7491e2cbb077a0e",
2114                                          "304402206a2679efa3c7aaffd2a447fd0df7aba8792858b589750f6a1203f9259173198a022008d52a0e77a99ab533c36206cb15ad7aeb2aa72b93d4b571e728cb5ec2f6fe26",
2115                                          "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");
2116
2117                         assert_eq!(unsigned_tx.1.len(), 1);
2118
2119                         test_htlc_output!(0,
2120                                           "3045022100fcb38506bfa11c02874092a843d0cc0a8613c23b639832564a5f69020cb0f6ba02206508b9e91eaa001425c190c68ee5f887e1ad5b1b314002e74db9dbd9e42dbecf",
2121                                           "304502210086e76b460ddd3cea10525fba298405d3fe11383e56966a5091811368362f689a02200f72ee75657915e0ede89c28709acd113ede9e1b7be520e3bc5cda425ecd6e68",
2122                                           "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");
2123                 }
2124
2125                 {
2126                         // commitment tx with two outputs untrimmed (minimum feerate)
2127                         chan.value_to_self_msat = 6993000000; // 7000000000 - 7000000
2128                         chan.feerate_per_kw = 4915;
2129
2130                         test_commitment!("304402200769ba89c7330dfa4feba447b6e322305f12ac7dac70ec6ba997ed7c1b598d0802204fe8d337e7fee781f9b7b1a06e580b22f4f79d740059560191d7db53f8765552",
2131                                          "3045022100a012691ba6cea2f73fa8bac37750477e66363c6d28813b0bb6da77c8eb3fb0270220365e99c51304b0b1a6ab9ea1c8500db186693e39ec1ad5743ee231b0138384b9",
2132                                          "02000000000101bef67e4e2fb9ddeeb3461973cd4c62abb35050b1add772995b820b584a488489000000000038b02b8002c0c62d0000000000160014ccf1af2f2aabee14bb40fa3851ab2301de843110fa926a00000000002200204adb4e2f00643db396dd120d4e7dc17625f5f2c11a40d857accc862d6b7dd80e0400483045022100a012691ba6cea2f73fa8bac37750477e66363c6d28813b0bb6da77c8eb3fb0270220365e99c51304b0b1a6ab9ea1c8500db186693e39ec1ad5743ee231b0138384b90147304402200769ba89c7330dfa4feba447b6e322305f12ac7dac70ec6ba997ed7c1b598d0802204fe8d337e7fee781f9b7b1a06e580b22f4f79d740059560191d7db53f876555201475221023da092f6980e58d2c037173180e9a465476026ee50f96695963e8efe436f54eb21030e9f7b623d2ccc7c9bd44d66d5ce21ce504c0acf6385a132cec6d3c39fa711c152ae3e195220");
2133
2134                         assert_eq!(unsigned_tx.1.len(), 0);
2135                 }
2136
2137                 {
2138                         // commitment tx with two outputs untrimmed (maximum feerate)
2139                         chan.value_to_self_msat = 6993000000; // 7000000000 - 7000000
2140                         chan.feerate_per_kw = 9651180;
2141
2142                         test_commitment!("3044022037f83ff00c8e5fb18ae1f918ffc24e54581775a20ff1ae719297ef066c71caa9022039c529cccd89ff6c5ed1db799614533844bd6d101da503761c45c713996e3bbd",
2143                                          "30440220514f977bf7edc442de8ce43ace9686e5ebdc0f893033f13e40fb46c8b8c6e1f90220188006227d175f5c35da0b092c57bea82537aed89f7778204dc5bacf4f29f2b9",
2144                                          "02000000000101bef67e4e2fb9ddeeb3461973cd4c62abb35050b1add772995b820b584a488489000000000038b02b800222020000000000002200204adb4e2f00643db396dd120d4e7dc17625f5f2c11a40d857accc862d6b7dd80ec0c62d0000000000160014ccf1af2f2aabee14bb40fa3851ab2301de84311004004730440220514f977bf7edc442de8ce43ace9686e5ebdc0f893033f13e40fb46c8b8c6e1f90220188006227d175f5c35da0b092c57bea82537aed89f7778204dc5bacf4f29f2b901473044022037f83ff00c8e5fb18ae1f918ffc24e54581775a20ff1ae719297ef066c71caa9022039c529cccd89ff6c5ed1db799614533844bd6d101da503761c45c713996e3bbd01475221023da092f6980e58d2c037173180e9a465476026ee50f96695963e8efe436f54eb21030e9f7b623d2ccc7c9bd44d66d5ce21ce504c0acf6385a132cec6d3c39fa711c152ae3e195220");
2145
2146                         assert_eq!(unsigned_tx.1.len(), 0);
2147                 }
2148
2149                 {
2150                         // commitment tx with one output untrimmed (minimum feerate)
2151                         chan.value_to_self_msat = 6993000000; // 7000000000 - 7000000
2152                         chan.feerate_per_kw = 9651181;
2153
2154                         test_commitment!("3044022064901950be922e62cbe3f2ab93de2b99f37cff9fc473e73e394b27f88ef0731d02206d1dfa227527b4df44a07599289e207d6fd9cca60c0365682dcd3deaf739567e",
2155                                          "3044022031a82b51bd014915fe68928d1abf4b9885353fb896cac10c3fdd88d7f9c7f2e00220716bda819641d2c63e65d3549b6120112e1aeaf1742eed94a471488e79e206b1",
2156                                          "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");
2157
2158                         assert_eq!(unsigned_tx.1.len(), 0);
2159                 }
2160
2161                 {
2162                         // commitment tx with fee greater than funder amount
2163                         chan.value_to_self_msat = 6993000000; // 7000000000 - 7000000
2164                         chan.feerate_per_kw = 9651936;
2165
2166                         test_commitment!("3044022064901950be922e62cbe3f2ab93de2b99f37cff9fc473e73e394b27f88ef0731d02206d1dfa227527b4df44a07599289e207d6fd9cca60c0365682dcd3deaf739567e",
2167                                          "3044022031a82b51bd014915fe68928d1abf4b9885353fb896cac10c3fdd88d7f9c7f2e00220716bda819641d2c63e65d3549b6120112e1aeaf1742eed94a471488e79e206b1",
2168                                          "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");
2169
2170                         assert_eq!(unsigned_tx.1.len(), 0);
2171                 }
2172         }
2173
2174         #[test]
2175         fn test_per_commitment_secret_gen() {
2176                 // Test vectors from BOLT 3 Appendix D:
2177
2178                 let mut seed = [0; 32];
2179                 seed[0..32].clone_from_slice(&hex_bytes("0000000000000000000000000000000000000000000000000000000000000000").unwrap());
2180                 assert_eq!(chan_utils::build_commitment_secret(seed, 281474976710655),
2181                                 hex_bytes("02a40c85b6f28da08dfdbe0926c53fab2de6d28c10301f8f7c4073d5e42e3148").unwrap()[..]);
2182
2183                 seed[0..32].clone_from_slice(&hex_bytes("FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF").unwrap());
2184                 assert_eq!(chan_utils::build_commitment_secret(seed, 281474976710655),
2185                                 hex_bytes("7cc854b54e3e0dcdb010d7a3fee464a9687be6e8db3be6854c475621e007a5dc").unwrap()[..]);
2186
2187                 assert_eq!(chan_utils::build_commitment_secret(seed, 0xaaaaaaaaaaa),
2188                                 hex_bytes("56f4008fb007ca9acf0e15b054d5c9fd12ee06cea347914ddbaed70d1c13a528").unwrap()[..]);
2189
2190                 assert_eq!(chan_utils::build_commitment_secret(seed, 0x555555555555),
2191                                 hex_bytes("9015daaeb06dba4ccc05b91b2f73bd54405f2be9f217fbacd3c5ac2e62327d31").unwrap()[..]);
2192
2193                 seed[0..32].clone_from_slice(&hex_bytes("0101010101010101010101010101010101010101010101010101010101010101").unwrap());
2194                 assert_eq!(chan_utils::build_commitment_secret(seed, 1),
2195                                 hex_bytes("915c75942a26bb3a433a8ce2cb0427c29ec6c1775cfc78328b57f6ba7bfeaa9c").unwrap()[..]);
2196         }
2197
2198         #[test]
2199         fn test_key_derivation() {
2200                 // Test vectors from BOLT 3 Appendix E:
2201                 let secp_ctx = Secp256k1::new();
2202
2203                 let base_secret = SecretKey::from_slice(&secp_ctx, &hex_bytes("000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f").unwrap()[..]).unwrap();
2204                 let per_commitment_secret = SecretKey::from_slice(&secp_ctx, &hex_bytes("1f1e1d1c1b1a191817161514131211100f0e0d0c0b0a09080706050403020100").unwrap()[..]).unwrap();
2205
2206                 let base_point = PublicKey::from_secret_key(&secp_ctx, &base_secret).unwrap();
2207                 assert_eq!(base_point.serialize()[..], hex_bytes("036d6caac248af96f6afa7f904f550253a0f3ef3f5aa2fe6838a95b216691468e2").unwrap()[..]);
2208
2209                 let per_commitment_point = PublicKey::from_secret_key(&secp_ctx, &per_commitment_secret).unwrap();
2210                 assert_eq!(per_commitment_point.serialize()[..], hex_bytes("025f7117a78150fe2ef97db7cfc83bd57b2e2c0d0dd25eaf467a4a1c2a45ce1486").unwrap()[..]);
2211
2212                 assert_eq!(chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &base_point).unwrap().serialize()[..],
2213                                 hex_bytes("0235f2dbfaa89b57ec7b055afe29849ef7ddfeb1cefdb9ebdc43f5494984db29e5").unwrap()[..]);
2214
2215                 assert_eq!(chan_utils::derive_private_key(&secp_ctx, &per_commitment_point, &base_secret).unwrap(),
2216                                 SecretKey::from_slice(&secp_ctx, &hex_bytes("cbced912d3b21bf196a766651e436aff192362621ce317704ea2f75d87e7be0f").unwrap()[..]).unwrap());
2217
2218                 assert_eq!(chan_utils::derive_public_revocation_key(&secp_ctx, &per_commitment_point, &base_point).unwrap().serialize()[..],
2219                                 hex_bytes("02916e326636d19c33f13e8c0c3a03dd157f332f3e99c317c141dd865eb01f8ff0").unwrap()[..]);
2220
2221                 assert_eq!(chan_utils::derive_private_revocation_key(&secp_ctx, &per_commitment_secret, &base_secret).unwrap(),
2222                                 SecretKey::from_slice(&secp_ctx, &hex_bytes("d09ffff62ddb2297ab000cc85bcb4283fdeb6aa052affbc9dddcf33b61078110").unwrap()[..]).unwrap());
2223         }
2224 }