Ensure the funding transaction is registered to be monitored
[rust-lightning] / src / ln / channelmonitor.rs
1 use bitcoin::blockdata::block::BlockHeader;
2 use bitcoin::blockdata::transaction::{TxIn,TxOut,SigHashType,Transaction};
3 use bitcoin::blockdata::script::Script;
4 use bitcoin::network::serialize;
5 use bitcoin::util::hash::Sha256dHash;
6 use bitcoin::util::bip143;
7
8 use crypto::digest::Digest;
9
10 use secp256k1::{Secp256k1,Message,Signature};
11 use secp256k1::key::{SecretKey,PublicKey};
12
13 use ln::msgs::HandleError;
14 use ln::chan_utils;
15 use ln::chan_utils::HTLCOutputInCommitment;
16 use chain::chaininterface::{ChainListener, ChainWatchInterface, BroadcasterInterface};
17 use chain::transaction::OutPoint;
18 use util::sha2::Sha256;
19 use util::byte_utils;
20
21 use std::collections::HashMap;
22 use std::sync::{Arc,Mutex};
23 use std::{hash,cmp};
24
25 pub enum ChannelMonitorUpdateErr {
26         /// Used to indicate a temporary failure (eg connection to a watchtower failed, but is expected
27         /// to succeed at some point in the future).
28         /// Such a failure will "freeze" a channel, preventing us from revoking old states or
29         /// submitting new commitment transactions to the remote party.
30         /// ChannelManager::test_restore_channel_monitor can be used to retry the update(s) and restore
31         /// the channel to an operational state.
32         TemporaryFailure,
33         /// Used to indicate no further channel monitor updates will be allowed (eg we've moved on to a
34         /// different watchtower and cannot update with all watchtowers that were previously informed
35         /// of this channel). This will force-close the channel in question.
36         PermanentFailure,
37 }
38
39 /// Simple trait indicating ability to track a set of ChannelMonitors and multiplex events between
40 /// them. Generally should be implemented by keeping a local SimpleManyChannelMonitor and passing
41 /// events to it, while also taking any add_update_monitor events and passing them to some remote
42 /// server(s).
43 /// Note that any updates to a channel's monitor *must* be applied to each instance of the
44 /// channel's monitor everywhere (including remote watchtowers) *before* this function returns. If
45 /// an update occurs and a remote watchtower is left with old state, it may broadcast transactions
46 /// which we have revoked, allowing our counterparty to claim all funds in the channel!
47 pub trait ManyChannelMonitor: Send + Sync {
48         /// Adds or updates a monitor for the given `funding_txo`.
49         fn add_update_monitor(&self, funding_txo: OutPoint, monitor: ChannelMonitor) -> Result<(), ChannelMonitorUpdateErr>;
50 }
51
52 /// A simple implementation of a ManyChannelMonitor and ChainListener. Can be used to create a
53 /// watchtower or watch our own channels.
54 /// Note that you must provide your own key by which to refer to channels.
55 /// If you're accepting remote monitors (ie are implementing a watchtower), you must verify that
56 /// users cannot overwrite a given channel by providing a duplicate key. ie you should probably
57 /// index by a PublicKey which is required to sign any updates.
58 /// If you're using this for local monitoring of your own channels, you probably want to use
59 /// `OutPoint` as the key, which will give you a ManyChannelMonitor implementation.
60 pub struct SimpleManyChannelMonitor<Key> {
61         monitors: Mutex<HashMap<Key, ChannelMonitor>>,
62         chain_monitor: Arc<ChainWatchInterface>,
63         broadcaster: Arc<BroadcasterInterface>
64 }
65
66 impl<Key : Send + cmp::Eq + hash::Hash> ChainListener for SimpleManyChannelMonitor<Key> {
67         fn block_connected(&self, _header: &BlockHeader, height: u32, txn_matched: &[&Transaction], _indexes_of_txn_matched: &[u32]) {
68                 let monitors = self.monitors.lock().unwrap();
69                 for monitor in monitors.values() {
70                         monitor.block_connected(txn_matched, height, &*self.broadcaster);
71                 }
72         }
73
74         fn block_disconnected(&self, _: &BlockHeader) { }
75 }
76
77 impl<Key : Send + cmp::Eq + hash::Hash + 'static> SimpleManyChannelMonitor<Key> {
78         pub fn new(chain_monitor: Arc<ChainWatchInterface>, broadcaster: Arc<BroadcasterInterface>) -> Arc<SimpleManyChannelMonitor<Key>> {
79                 let res = Arc::new(SimpleManyChannelMonitor {
80                         monitors: Mutex::new(HashMap::new()),
81                         chain_monitor,
82                         broadcaster
83                 });
84                 let weak_res = Arc::downgrade(&res);
85                 res.chain_monitor.register_listener(weak_res);
86                 res
87         }
88
89         pub fn add_update_monitor_by_key(&self, key: Key, monitor: ChannelMonitor) -> Result<(), HandleError> {
90                 let mut monitors = self.monitors.lock().unwrap();
91                 match monitors.get_mut(&key) {
92                         Some(orig_monitor) => return orig_monitor.insert_combine(monitor),
93                         None => {}
94                 };
95                 match &monitor.funding_txo {
96                         &None => self.chain_monitor.watch_all_txn(),
97                         &Some((ref outpoint, ref script)) => {
98                                 self.chain_monitor.install_watch_script(script);
99                                 self.chain_monitor.install_watch_outpoint((outpoint.txid, outpoint.index as u32), script);
100                         },
101                 }
102                 monitors.insert(key, monitor);
103                 Ok(())
104         }
105 }
106
107 impl ManyChannelMonitor for SimpleManyChannelMonitor<OutPoint> {
108         fn add_update_monitor(&self, funding_txo: OutPoint, monitor: ChannelMonitor) -> Result<(), ChannelMonitorUpdateErr> {
109                 match self.add_update_monitor_by_key(funding_txo, monitor) {
110                         Ok(_) => Ok(()),
111                         Err(_) => Err(ChannelMonitorUpdateErr::PermanentFailure),
112                 }
113         }
114 }
115
116 /// If an HTLC expires within this many blocks, don't try to claim it in a shared transaction,
117 /// instead claiming it in its own individual transaction.
118 const CLTV_SHARED_CLAIM_BUFFER: u32 = 12;
119 /// If an HTLC expires within this many blocks, force-close the channel to broadcast the
120 /// HTLC-Success transaction.
121 const CLTV_CLAIM_BUFFER: u32 = 6;
122
123 #[derive(Clone, PartialEq)]
124 enum KeyStorage {
125         PrivMode {
126                 revocation_base_key: SecretKey,
127                 htlc_base_key: SecretKey,
128         },
129         SigsMode {
130                 revocation_base_key: PublicKey,
131                 htlc_base_key: PublicKey,
132                 sigs: HashMap<Sha256dHash, Signature>,
133         }
134 }
135
136 #[derive(Clone, PartialEq)]
137 struct LocalSignedTx {
138         /// txid of the transaction in tx, just used to make comparison faster
139         txid: Sha256dHash,
140         tx: Transaction,
141         revocation_key: PublicKey,
142         a_htlc_key: PublicKey,
143         b_htlc_key: PublicKey,
144         delayed_payment_key: PublicKey,
145         feerate_per_kw: u64,
146         htlc_outputs: Vec<(HTLCOutputInCommitment, Signature, Signature)>,
147 }
148
149 const SERIALIZATION_VERSION: u8 = 1;
150 const MIN_SERIALIZATION_VERSION: u8 = 1;
151
152 pub struct ChannelMonitor {
153         funding_txo: Option<(OutPoint, Script)>,
154         commitment_transaction_number_obscure_factor: u64,
155
156         key_storage: KeyStorage,
157         delayed_payment_base_key: PublicKey,
158         their_htlc_base_key: Option<PublicKey>,
159         // first is the idx of the first of the two revocation points
160         their_cur_revocation_points: Option<(u64, PublicKey, Option<PublicKey>)>,
161
162         our_to_self_delay: u16,
163         their_to_self_delay: Option<u16>,
164
165         old_secrets: [([u8; 32], u64); 49],
166         remote_claimable_outpoints: HashMap<Sha256dHash, Vec<HTLCOutputInCommitment>>,
167         /// We cannot identify HTLC-Success or HTLC-Timeout transactions by themselves on the chain.
168         /// Nor can we figure out their commitment numbers without the commitment transaction they are
169         /// spending. Thus, in order to claim them via revocation key, we track all the remote
170         /// commitment transactions which we find on-chain, mapping them to the commitment number which
171         /// can be used to derive the revocation key and claim the transactions.
172         remote_commitment_txn_on_chain: Mutex<HashMap<Sha256dHash, u64>>,
173         /// Cache used to make pruning of payment_preimages faster.
174         /// Maps payment_hash values to commitment numbers for remote transactions for non-revoked
175         /// remote transactions (ie should remain pretty small).
176         /// Serialized to disk but should generally not be sent to Watchtowers.
177         remote_hash_commitment_number: HashMap<[u8; 32], u64>,
178
179         // We store two local commitment transactions to avoid any race conditions where we may update
180         // some monitors (potentially on watchtowers) but then fail to update others, resulting in the
181         // various monitors for one channel being out of sync, and us broadcasting a local
182         // transaction for which we have deleted claim information on some watchtowers.
183         prev_local_signed_commitment_tx: Option<LocalSignedTx>,
184         current_local_signed_commitment_tx: Option<LocalSignedTx>,
185
186         payment_preimages: HashMap<[u8; 32], [u8; 32]>,
187
188         destination_script: Script,
189         secp_ctx: Secp256k1, //TODO: dedup this a bit...
190 }
191 impl Clone for ChannelMonitor {
192         fn clone(&self) -> Self {
193                 ChannelMonitor {
194                         funding_txo: self.funding_txo.clone(),
195                         commitment_transaction_number_obscure_factor: self.commitment_transaction_number_obscure_factor.clone(),
196
197                         key_storage: self.key_storage.clone(),
198                         delayed_payment_base_key: self.delayed_payment_base_key.clone(),
199                         their_htlc_base_key: self.their_htlc_base_key.clone(),
200                         their_cur_revocation_points: self.their_cur_revocation_points.clone(),
201
202                         our_to_self_delay: self.our_to_self_delay,
203                         their_to_self_delay: self.their_to_self_delay,
204
205                         old_secrets: self.old_secrets.clone(),
206                         remote_claimable_outpoints: self.remote_claimable_outpoints.clone(),
207                         remote_commitment_txn_on_chain: Mutex::new((*self.remote_commitment_txn_on_chain.lock().unwrap()).clone()),
208                         remote_hash_commitment_number: self.remote_hash_commitment_number.clone(),
209
210                         prev_local_signed_commitment_tx: self.prev_local_signed_commitment_tx.clone(),
211                         current_local_signed_commitment_tx: self.current_local_signed_commitment_tx.clone(),
212
213                         payment_preimages: self.payment_preimages.clone(),
214
215                         destination_script: self.destination_script.clone(),
216                         secp_ctx: self.secp_ctx.clone(),
217                 }
218         }
219 }
220
221 #[cfg(any(test, feature = "fuzztarget"))]
222 /// Used only in testing and fuzztarget to check serialization roundtrips don't change the
223 /// underlying object
224 impl PartialEq for ChannelMonitor {
225         fn eq(&self, other: &Self) -> bool {
226                 if self.funding_txo != other.funding_txo ||
227                         self.commitment_transaction_number_obscure_factor != other.commitment_transaction_number_obscure_factor ||
228                         self.key_storage != other.key_storage ||
229                         self.delayed_payment_base_key != other.delayed_payment_base_key ||
230                         self.their_htlc_base_key != other.their_htlc_base_key ||
231                         self.their_cur_revocation_points != other.their_cur_revocation_points ||
232                         self.our_to_self_delay != other.our_to_self_delay ||
233                         self.their_to_self_delay != other.their_to_self_delay ||
234                         self.remote_claimable_outpoints != other.remote_claimable_outpoints ||
235                         self.remote_hash_commitment_number != other.remote_hash_commitment_number ||
236                         self.prev_local_signed_commitment_tx != other.prev_local_signed_commitment_tx ||
237                         self.current_local_signed_commitment_tx != other.current_local_signed_commitment_tx ||
238                         self.payment_preimages != other.payment_preimages ||
239                         self.destination_script != other.destination_script
240                 {
241                         false
242                 } else {
243                         for (&(ref secret, ref idx), &(ref o_secret, ref o_idx)) in self.old_secrets.iter().zip(other.old_secrets.iter()) {
244                                 if secret != o_secret || idx != o_idx {
245                                         return false
246                                 }
247                         }
248                         let us = self.remote_commitment_txn_on_chain.lock().unwrap();
249                         let them = other.remote_commitment_txn_on_chain.lock().unwrap();
250                         *us == *them
251                 }
252         }
253 }
254
255 impl ChannelMonitor {
256         pub fn new(revocation_base_key: &SecretKey, delayed_payment_base_key: &PublicKey, htlc_base_key: &SecretKey, our_to_self_delay: u16, destination_script: Script) -> ChannelMonitor {
257                 ChannelMonitor {
258                         funding_txo: None,
259                         commitment_transaction_number_obscure_factor: 0,
260
261                         key_storage: KeyStorage::PrivMode {
262                                 revocation_base_key: revocation_base_key.clone(),
263                                 htlc_base_key: htlc_base_key.clone(),
264                         },
265                         delayed_payment_base_key: delayed_payment_base_key.clone(),
266                         their_htlc_base_key: None,
267                         their_cur_revocation_points: None,
268
269                         our_to_self_delay: our_to_self_delay,
270                         their_to_self_delay: None,
271
272                         old_secrets: [([0; 32], 1 << 48); 49],
273                         remote_claimable_outpoints: HashMap::new(),
274                         remote_commitment_txn_on_chain: Mutex::new(HashMap::new()),
275                         remote_hash_commitment_number: HashMap::new(),
276
277                         prev_local_signed_commitment_tx: None,
278                         current_local_signed_commitment_tx: None,
279
280                         payment_preimages: HashMap::new(),
281
282                         destination_script: destination_script,
283                         secp_ctx: Secp256k1::new(),
284                 }
285         }
286
287         #[inline]
288         fn place_secret(idx: u64) -> u8 {
289                 for i in 0..48 {
290                         if idx & (1 << i) == (1 << i) {
291                                 return i
292                         }
293                 }
294                 48
295         }
296
297         #[inline]
298         fn derive_secret(secret: [u8; 32], bits: u8, idx: u64) -> [u8; 32] {
299                 let mut res: [u8; 32] = secret;
300                 for i in 0..bits {
301                         let bitpos = bits - 1 - i;
302                         if idx & (1 << bitpos) == (1 << bitpos) {
303                                 res[(bitpos / 8) as usize] ^= 1 << (bitpos & 7);
304                                 let mut sha = Sha256::new();
305                                 sha.input(&res);
306                                 sha.result(&mut res);
307                         }
308                 }
309                 res
310         }
311
312         /// Inserts a revocation secret into this channel monitor. Also optionally tracks the next
313         /// revocation point which may be required to claim HTLC outputs which we know the preimage of
314         /// in case the remote end force-closes using their latest state. Prunes old preimages if neither
315         /// needed by local commitment transactions HTCLs nor by remote ones. Unless we haven't already seen remote
316         /// commitment transaction's secret, they are de facto pruned (we can use revocation key).
317         pub(super) fn provide_secret(&mut self, idx: u64, secret: [u8; 32], their_next_revocation_point: Option<(u64, PublicKey)>) -> Result<(), HandleError> {
318                 let pos = ChannelMonitor::place_secret(idx);
319                 for i in 0..pos {
320                         let (old_secret, old_idx) = self.old_secrets[i as usize];
321                         if ChannelMonitor::derive_secret(secret, pos, old_idx) != old_secret {
322                                 return Err(HandleError{err: "Previous secret did not match new one", action: None})
323                         }
324                 }
325                 self.old_secrets[pos as usize] = (secret, idx);
326
327                 if let Some(new_revocation_point) = their_next_revocation_point {
328                         match self.their_cur_revocation_points {
329                                 Some(old_points) => {
330                                         if old_points.0 == new_revocation_point.0 + 1 {
331                                                 self.their_cur_revocation_points = Some((old_points.0, old_points.1, Some(new_revocation_point.1)));
332                                         } else if old_points.0 == new_revocation_point.0 + 2 {
333                                                 if let Some(old_second_point) = old_points.2 {
334                                                         self.their_cur_revocation_points = Some((old_points.0 - 1, old_second_point, Some(new_revocation_point.1)));
335                                                 } else {
336                                                         self.their_cur_revocation_points = Some((new_revocation_point.0, new_revocation_point.1, None));
337                                                 }
338                                         } else {
339                                                 self.their_cur_revocation_points = Some((new_revocation_point.0, new_revocation_point.1, None));
340                                         }
341                                 },
342                                 None => {
343                                         self.their_cur_revocation_points = Some((new_revocation_point.0, new_revocation_point.1, None));
344                                 }
345                         }
346                 }
347
348                 if !self.payment_preimages.is_empty() {
349                         let local_signed_commitment_tx = self.current_local_signed_commitment_tx.as_ref().expect("Channel needs at least an initial commitment tx !");
350                         let prev_local_signed_commitment_tx = self.prev_local_signed_commitment_tx.as_ref();
351                         let min_idx = self.get_min_seen_secret();
352                         let remote_hash_commitment_number = &mut self.remote_hash_commitment_number;
353
354                         self.payment_preimages.retain(|&k, _| {
355                                 for &(ref htlc, _, _) in &local_signed_commitment_tx.htlc_outputs {
356                                         if k == htlc.payment_hash {
357                                                 return true
358                                         }
359                                 }
360                                 if let Some(prev_local_commitment_tx) = prev_local_signed_commitment_tx {
361                                         for &(ref htlc, _, _) in prev_local_commitment_tx.htlc_outputs.iter() {
362                                                 if k == htlc.payment_hash {
363                                                         return true
364                                                 }
365                                         }
366                                 }
367                                 let contains = if let Some(cn) = remote_hash_commitment_number.get(&k) {
368                                         if *cn < min_idx {
369                                                 return true
370                                         }
371                                         true
372                                 } else { false };
373                                 if contains {
374                                         remote_hash_commitment_number.remove(&k);
375                                 }
376                                 false
377                         });
378                 }
379
380                 Ok(())
381         }
382
383         /// Informs this monitor of the latest remote (ie non-broadcastable) commitment transaction.
384         /// The monitor watches for it to be broadcasted and then uses the HTLC information (and
385         /// possibly future revocation/preimage information) to claim outputs where possible.
386         /// We cache also the mapping hash:commitment number to lighten pruning of old preimages by watchtowers.
387         pub(super) fn provide_latest_remote_commitment_tx_info(&mut self, unsigned_commitment_tx: &Transaction, htlc_outputs: Vec<HTLCOutputInCommitment>, commitment_number: u64) {
388                 // TODO: Encrypt the htlc_outputs data with the single-hash of the commitment transaction
389                 // so that a remote monitor doesn't learn anything unless there is a malicious close.
390                 // (only maybe, sadly we cant do the same for local info, as we need to be aware of
391                 // timeouts)
392                 for htlc in &htlc_outputs {
393                         self.remote_hash_commitment_number.insert(htlc.payment_hash, commitment_number);
394                 }
395                 self.remote_claimable_outpoints.insert(unsigned_commitment_tx.txid(), htlc_outputs);
396         }
397
398         /// Informs this monitor of the latest local (ie broadcastable) commitment transaction. The
399         /// monitor watches for timeouts and may broadcast it if we approach such a timeout. Thus, it
400         /// is important that any clones of this channel monitor (including remote clones) by kept
401         /// up-to-date as our local commitment transaction is updated.
402         /// Panics if set_their_to_self_delay has never been called.
403         pub(super) fn provide_latest_local_commitment_tx_info(&mut self, signed_commitment_tx: Transaction, local_keys: chan_utils::TxCreationKeys, feerate_per_kw: u64, htlc_outputs: Vec<(HTLCOutputInCommitment, Signature, Signature)>) {
404                 assert!(self.their_to_self_delay.is_some());
405                 self.prev_local_signed_commitment_tx = self.current_local_signed_commitment_tx.take();
406                 self.current_local_signed_commitment_tx = Some(LocalSignedTx {
407                         txid: signed_commitment_tx.txid(),
408                         tx: signed_commitment_tx,
409                         revocation_key: local_keys.revocation_key,
410                         a_htlc_key: local_keys.a_htlc_key,
411                         b_htlc_key: local_keys.b_htlc_key,
412                         delayed_payment_key: local_keys.a_delayed_payment_key,
413                         feerate_per_kw,
414                         htlc_outputs,
415                 });
416         }
417
418         /// Provides a payment_hash->payment_preimage mapping. Will be automatically pruned when all
419         /// commitment_tx_infos which contain the payment hash have been revoked.
420         pub(super) fn provide_payment_preimage(&mut self, payment_hash: &[u8; 32], payment_preimage: &[u8; 32]) {
421                 self.payment_preimages.insert(payment_hash.clone(), payment_preimage.clone());
422         }
423
424         pub fn insert_combine(&mut self, mut other: ChannelMonitor) -> Result<(), HandleError> {
425                 if self.funding_txo.is_some() {
426                         if other.funding_txo.is_some() && other.funding_txo.as_ref().unwrap() != self.funding_txo.as_ref().unwrap() {
427                                 return Err(HandleError{err: "Funding transaction outputs are not identical!", action: None});
428                         }
429                 } else {
430                         self.funding_txo = other.funding_txo.take();
431                 }
432                 let other_min_secret = other.get_min_seen_secret();
433                 let our_min_secret = self.get_min_seen_secret();
434                 if our_min_secret > other_min_secret {
435                         self.provide_secret(other_min_secret, other.get_secret(other_min_secret).unwrap(), None)?;
436                 }
437                 if our_min_secret >= other_min_secret {
438                         self.their_cur_revocation_points = other.their_cur_revocation_points;
439                         for (txid, htlcs) in other.remote_claimable_outpoints.drain() {
440                                 self.remote_claimable_outpoints.insert(txid, htlcs);
441                         }
442                         if let Some(local_tx) = other.prev_local_signed_commitment_tx {
443                                 self.prev_local_signed_commitment_tx = Some(local_tx);
444                         }
445                         if let Some(local_tx) = other.current_local_signed_commitment_tx {
446                                 self.current_local_signed_commitment_tx = Some(local_tx);
447                         }
448                         self.payment_preimages = other.payment_preimages;
449                 }
450                 Ok(())
451         }
452
453         /// Panics if commitment_transaction_number_obscure_factor doesn't fit in 48 bits
454         pub(super) fn set_commitment_obscure_factor(&mut self, commitment_transaction_number_obscure_factor: u64) {
455                 assert!(commitment_transaction_number_obscure_factor < (1 << 48));
456                 self.commitment_transaction_number_obscure_factor = commitment_transaction_number_obscure_factor;
457         }
458
459         /// Allows this monitor to scan only for transactions which are applicable. Note that this is
460         /// optional, without it this monitor cannot be used in an SPV client, but you may wish to
461         /// avoid this (or call unset_funding_info) on a monitor you wish to send to a watchtower as it
462         /// provides slightly better privacy.
463         pub(super) fn set_funding_info(&mut self, funding_info: (OutPoint, Script)) {
464                 //TODO: Need to register the given script here with a chain_monitor
465                 self.funding_txo = Some(funding_info);
466         }
467
468         pub(super) fn set_their_htlc_base_key(&mut self, their_htlc_base_key: &PublicKey) {
469                 self.their_htlc_base_key = Some(their_htlc_base_key.clone());
470         }
471
472         pub(super) fn set_their_to_self_delay(&mut self, their_to_self_delay: u16) {
473                 self.their_to_self_delay = Some(their_to_self_delay);
474         }
475
476         pub(super) fn unset_funding_info(&mut self) {
477                 self.funding_txo = None;
478         }
479
480         pub fn get_funding_txo(&self) -> Option<OutPoint> {
481                 match self.funding_txo {
482                         Some((outpoint, _)) => Some(outpoint),
483                         None => None
484                 }
485         }
486
487         /// Serializes into a vec, with various modes for the exposed pub fns
488         fn serialize(&self, for_local_storage: bool) -> Vec<u8> {
489                 let mut res = Vec::new();
490                 res.push(SERIALIZATION_VERSION);
491                 res.push(MIN_SERIALIZATION_VERSION);
492
493                 match &self.funding_txo {
494                         &Some((ref outpoint, ref script)) => {
495                                 res.extend_from_slice(&outpoint.txid[..]);
496                                 res.extend_from_slice(&byte_utils::be16_to_array(outpoint.index));
497                                 res.extend_from_slice(&byte_utils::be64_to_array(script.len() as u64));
498                                 res.extend_from_slice(&script[..]);
499                         },
500                         &None => {
501                                 // We haven't even been initialized...not sure why anyone is serializing us, but
502                                 // not much to give them.
503                                 return res;
504                         },
505                 }
506
507                 // Set in initial Channel-object creation, so should always be set by now:
508                 res.extend_from_slice(&byte_utils::be48_to_array(self.commitment_transaction_number_obscure_factor));
509
510                 match self.key_storage {
511                         KeyStorage::PrivMode { ref revocation_base_key, ref htlc_base_key } => {
512                                 res.push(0);
513                                 res.extend_from_slice(&revocation_base_key[..]);
514                                 res.extend_from_slice(&htlc_base_key[..]);
515                         },
516                         KeyStorage::SigsMode { .. } => unimplemented!(),
517                 }
518
519                 res.extend_from_slice(&self.delayed_payment_base_key.serialize());
520                 res.extend_from_slice(&self.their_htlc_base_key.as_ref().unwrap().serialize());
521
522                 match self.their_cur_revocation_points {
523                         Some((idx, pubkey, second_option)) => {
524                                 res.extend_from_slice(&byte_utils::be48_to_array(idx));
525                                 res.extend_from_slice(&pubkey.serialize());
526                                 match second_option {
527                                         Some(second_pubkey) => {
528                                                 res.extend_from_slice(&second_pubkey.serialize());
529                                         },
530                                         None => {
531                                                 res.extend_from_slice(&[0; 33]);
532                                         },
533                                 }
534                         },
535                         None => {
536                                 res.extend_from_slice(&byte_utils::be48_to_array(0));
537                         },
538                 }
539
540                 res.extend_from_slice(&byte_utils::be16_to_array(self.our_to_self_delay));
541                 res.extend_from_slice(&byte_utils::be16_to_array(self.their_to_self_delay.unwrap()));
542
543                 for &(ref secret, ref idx) in self.old_secrets.iter() {
544                         res.extend_from_slice(secret);
545                         res.extend_from_slice(&byte_utils::be64_to_array(*idx));
546                 }
547
548                 macro_rules! serialize_htlc_in_commitment {
549                         ($htlc_output: expr) => {
550                                 res.push($htlc_output.offered as u8);
551                                 res.extend_from_slice(&byte_utils::be64_to_array($htlc_output.amount_msat));
552                                 res.extend_from_slice(&byte_utils::be32_to_array($htlc_output.cltv_expiry));
553                                 res.extend_from_slice(&$htlc_output.payment_hash);
554                                 res.extend_from_slice(&byte_utils::be32_to_array($htlc_output.transaction_output_index));
555                         }
556                 }
557
558                 res.extend_from_slice(&byte_utils::be64_to_array(self.remote_claimable_outpoints.len() as u64));
559                 for (txid, htlc_outputs) in self.remote_claimable_outpoints.iter() {
560                         res.extend_from_slice(&txid[..]);
561                         res.extend_from_slice(&byte_utils::be64_to_array(htlc_outputs.len() as u64));
562                         for htlc_output in htlc_outputs.iter() {
563                                 serialize_htlc_in_commitment!(htlc_output);
564                         }
565                 }
566
567                 {
568                         let remote_commitment_txn_on_chain = self.remote_commitment_txn_on_chain.lock().unwrap();
569                         res.extend_from_slice(&byte_utils::be64_to_array(remote_commitment_txn_on_chain.len() as u64));
570                         for (txid, commitment_number) in remote_commitment_txn_on_chain.iter() {
571                                 res.extend_from_slice(&txid[..]);
572                                 res.extend_from_slice(&byte_utils::be48_to_array(*commitment_number));
573                         }
574                 }
575
576                 if for_local_storage {
577                         res.extend_from_slice(&byte_utils::be64_to_array(self.remote_hash_commitment_number.len() as u64));
578                         for (payment_hash, commitment_number) in self.remote_hash_commitment_number.iter() {
579                                 res.extend_from_slice(payment_hash);
580                                 res.extend_from_slice(&byte_utils::be48_to_array(*commitment_number));
581                         }
582                 } else {
583                         res.extend_from_slice(&byte_utils::be64_to_array(0));
584                 }
585
586                 macro_rules! serialize_local_tx {
587                         ($local_tx: expr) => {
588                                 let tx_ser = serialize::serialize(&$local_tx.tx).unwrap();
589                                 res.extend_from_slice(&byte_utils::be64_to_array(tx_ser.len() as u64));
590                                 res.extend_from_slice(&tx_ser);
591
592                                 res.extend_from_slice(&$local_tx.revocation_key.serialize());
593                                 res.extend_from_slice(&$local_tx.a_htlc_key.serialize());
594                                 res.extend_from_slice(&$local_tx.b_htlc_key.serialize());
595                                 res.extend_from_slice(&$local_tx.delayed_payment_key.serialize());
596
597                                 res.extend_from_slice(&byte_utils::be64_to_array($local_tx.feerate_per_kw));
598                                 res.extend_from_slice(&byte_utils::be64_to_array($local_tx.htlc_outputs.len() as u64));
599                                 for &(ref htlc_output, ref their_sig, ref our_sig) in $local_tx.htlc_outputs.iter() {
600                                         serialize_htlc_in_commitment!(htlc_output);
601                                         res.extend_from_slice(&their_sig.serialize_compact(&self.secp_ctx));
602                                         res.extend_from_slice(&our_sig.serialize_compact(&self.secp_ctx));
603                                 }
604                         }
605                 }
606
607                 if let Some(ref prev_local_tx) = self.prev_local_signed_commitment_tx {
608                         res.push(1);
609                         serialize_local_tx!(prev_local_tx);
610                 } else {
611                         res.push(0);
612                 }
613
614                 if let Some(ref cur_local_tx) = self.current_local_signed_commitment_tx {
615                         res.push(1);
616                         serialize_local_tx!(cur_local_tx);
617                 } else {
618                         res.push(0);
619                 }
620
621                 res.extend_from_slice(&byte_utils::be64_to_array(self.payment_preimages.len() as u64));
622                 for payment_preimage in self.payment_preimages.values() {
623                         res.extend_from_slice(payment_preimage);
624                 }
625
626                 res.extend_from_slice(&byte_utils::be64_to_array(self.destination_script.len() as u64));
627                 res.extend_from_slice(&self.destination_script[..]);
628
629                 res
630         }
631
632         /// Encodes this monitor into a byte array, suitable for writing to disk.
633         pub fn serialize_for_disk(&self) -> Vec<u8> {
634                 self.serialize(true)
635         }
636
637         /// Encodes this monitor into a byte array, suitable for sending to a remote watchtower
638         pub fn serialize_for_watchtower(&self) -> Vec<u8> {
639                 self.serialize(false)
640         }
641
642         /// Attempts to decode a serialized monitor
643         pub fn deserialize(data: &[u8]) -> Option<Self> {
644                 let mut read_pos = 0;
645                 macro_rules! read_bytes {
646                         ($byte_count: expr) => {
647                                 {
648                                         if ($byte_count as usize) > data.len() - read_pos {
649                                                 return None;
650                                         }
651                                         read_pos += $byte_count as usize;
652                                         &data[read_pos - $byte_count as usize..read_pos]
653                                 }
654                         }
655                 }
656
657                 let secp_ctx = Secp256k1::new();
658                 macro_rules! unwrap_obj {
659                         ($key: expr) => {
660                                 match $key {
661                                         Ok(res) => res,
662                                         Err(_) => return None,
663                                 }
664                         }
665                 }
666
667                 let _ver = read_bytes!(1)[0];
668                 let min_ver = read_bytes!(1)[0];
669                 if min_ver > SERIALIZATION_VERSION {
670                         return None;
671                 }
672
673                 // Technically this can fail and serialize fail a round-trip, but only for serialization of
674                 // barely-init'd ChannelMonitors that we can't do anything with.
675                 let outpoint = OutPoint {
676                         txid: Sha256dHash::from(read_bytes!(32)),
677                         index: byte_utils::slice_to_be16(read_bytes!(2)),
678                 };
679                 let script_len = byte_utils::slice_to_be64(read_bytes!(8));
680                 let funding_txo = Some((outpoint, Script::from(read_bytes!(script_len).to_vec())));
681                 let commitment_transaction_number_obscure_factor = byte_utils::slice_to_be48(read_bytes!(6));
682
683                 let key_storage = match read_bytes!(1)[0] {
684                         0 => {
685                                 KeyStorage::PrivMode {
686                                         revocation_base_key: unwrap_obj!(SecretKey::from_slice(&secp_ctx, read_bytes!(32))),
687                                         htlc_base_key: unwrap_obj!(SecretKey::from_slice(&secp_ctx, read_bytes!(32))),
688                                 }
689                         },
690                         _ => return None,
691                 };
692
693                 let delayed_payment_base_key = unwrap_obj!(PublicKey::from_slice(&secp_ctx, read_bytes!(33)));
694                 let their_htlc_base_key = Some(unwrap_obj!(PublicKey::from_slice(&secp_ctx, read_bytes!(33))));
695
696                 let their_cur_revocation_points = {
697                         let first_idx = byte_utils::slice_to_be48(read_bytes!(6));
698                         if first_idx == 0 {
699                                 None
700                         } else {
701                                 let first_point = unwrap_obj!(PublicKey::from_slice(&secp_ctx, read_bytes!(33)));
702                                 let second_point_slice = read_bytes!(33);
703                                 if second_point_slice[0..32] == [0; 32] && second_point_slice[32] == 0 {
704                                         Some((first_idx, first_point, None))
705                                 } else {
706                                         Some((first_idx, first_point, Some(unwrap_obj!(PublicKey::from_slice(&secp_ctx, second_point_slice)))))
707                                 }
708                         }
709                 };
710
711                 let our_to_self_delay = byte_utils::slice_to_be16(read_bytes!(2));
712                 let their_to_self_delay = Some(byte_utils::slice_to_be16(read_bytes!(2)));
713
714                 let mut old_secrets = [([0; 32], 1 << 48); 49];
715                 for &mut (ref mut secret, ref mut idx) in old_secrets.iter_mut() {
716                         secret.copy_from_slice(read_bytes!(32));
717                         *idx = byte_utils::slice_to_be64(read_bytes!(8));
718                 }
719
720                 macro_rules! read_htlc_in_commitment {
721                         () => {
722                                 {
723                                         let offered = match read_bytes!(1)[0] {
724                                                 0 => false, 1 => true,
725                                                 _ => return None,
726                                         };
727                                         let amount_msat = byte_utils::slice_to_be64(read_bytes!(8));
728                                         let cltv_expiry = byte_utils::slice_to_be32(read_bytes!(4));
729                                         let mut payment_hash = [0; 32];
730                                         payment_hash[..].copy_from_slice(read_bytes!(32));
731                                         let transaction_output_index = byte_utils::slice_to_be32(read_bytes!(4));
732
733                                         HTLCOutputInCommitment {
734                                                 offered, amount_msat, cltv_expiry, payment_hash, transaction_output_index
735                                         }
736                                 }
737                         }
738                 }
739
740                 let remote_claimable_outpoints_len = byte_utils::slice_to_be64(read_bytes!(8));
741                 if remote_claimable_outpoints_len > data.len() as u64 / 64 { return None; }
742                 let mut remote_claimable_outpoints = HashMap::with_capacity(remote_claimable_outpoints_len as usize);
743                 for _ in 0..remote_claimable_outpoints_len {
744                         let txid = Sha256dHash::from(read_bytes!(32));
745                         let outputs_count = byte_utils::slice_to_be64(read_bytes!(8));
746                         if outputs_count > data.len() as u64 * 32 { return None; }
747                         let mut outputs = Vec::with_capacity(outputs_count as usize);
748                         for _ in 0..outputs_count {
749                                 outputs.push(read_htlc_in_commitment!());
750                         }
751                         if let Some(_) = remote_claimable_outpoints.insert(txid, outputs) {
752                                 return None;
753                         }
754                 }
755
756                 let remote_commitment_txn_on_chain_len = byte_utils::slice_to_be64(read_bytes!(8));
757                 if remote_commitment_txn_on_chain_len > data.len() as u64 / 32 { return None; }
758                 let mut remote_commitment_txn_on_chain = HashMap::with_capacity(remote_commitment_txn_on_chain_len as usize);
759                 for _ in 0..remote_commitment_txn_on_chain_len {
760                         let txid = Sha256dHash::from(read_bytes!(32));
761                         let commitment_number = byte_utils::slice_to_be48(read_bytes!(6));
762                         if let Some(_) = remote_commitment_txn_on_chain.insert(txid, commitment_number) {
763                                 return None;
764                         }
765                 }
766
767                 let remote_hash_commitment_number_len = byte_utils::slice_to_be64(read_bytes!(8));
768                 if remote_hash_commitment_number_len > data.len() as u64 / 32 { return None; }
769                 let mut remote_hash_commitment_number = HashMap::with_capacity(remote_hash_commitment_number_len as usize);
770                 for _ in 0..remote_hash_commitment_number_len {
771                         let mut txid = [0; 32];
772                         txid[..].copy_from_slice(read_bytes!(32));
773                         let commitment_number = byte_utils::slice_to_be48(read_bytes!(6));
774                         if let Some(_) = remote_hash_commitment_number.insert(txid, commitment_number) {
775                                 return None;
776                         }
777                 }
778
779                 macro_rules! read_local_tx {
780                         () => {
781                                 {
782                                         let tx_len = byte_utils::slice_to_be64(read_bytes!(8));
783                                         let tx_ser = read_bytes!(tx_len);
784                                         let tx: Transaction = unwrap_obj!(serialize::deserialize(tx_ser));
785                                         if serialize::serialize(&tx).unwrap() != tx_ser {
786                                                 // We check that the tx re-serializes to the same form to ensure there is
787                                                 // no extra data, and as rust-bitcoin doesn't handle the 0-input ambiguity
788                                                 // all that well.
789                                                 return None;
790                                         }
791
792                                         let revocation_key = unwrap_obj!(PublicKey::from_slice(&secp_ctx, read_bytes!(33)));
793                                         let a_htlc_key = unwrap_obj!(PublicKey::from_slice(&secp_ctx, read_bytes!(33)));
794                                         let b_htlc_key = unwrap_obj!(PublicKey::from_slice(&secp_ctx, read_bytes!(33)));
795                                         let delayed_payment_key = unwrap_obj!(PublicKey::from_slice(&secp_ctx, read_bytes!(33)));
796                                         let feerate_per_kw = byte_utils::slice_to_be64(read_bytes!(8));
797
798                                         let htlc_outputs_len = byte_utils::slice_to_be64(read_bytes!(8));
799                                         if htlc_outputs_len > data.len() as u64 / 128 { return None; }
800                                         let mut htlc_outputs = Vec::with_capacity(htlc_outputs_len as usize);
801                                         for _ in 0..htlc_outputs_len {
802                                                 htlc_outputs.push((read_htlc_in_commitment!(),
803                                                                 unwrap_obj!(Signature::from_compact(&secp_ctx, read_bytes!(64))),
804                                                                 unwrap_obj!(Signature::from_compact(&secp_ctx, read_bytes!(64)))));
805                                         }
806
807                                         LocalSignedTx {
808                                                 txid: tx.txid(),
809                                                 tx, revocation_key, a_htlc_key, b_htlc_key, delayed_payment_key, feerate_per_kw, htlc_outputs
810                                         }
811                                 }
812                         }
813                 }
814
815                 let prev_local_signed_commitment_tx = match read_bytes!(1)[0] {
816                         0 => None,
817                         1 => {
818                                 Some(read_local_tx!())
819                         },
820                         _ => return None,
821                 };
822
823                 let current_local_signed_commitment_tx = match read_bytes!(1)[0] {
824                         0 => None,
825                         1 => {
826                                 Some(read_local_tx!())
827                         },
828                         _ => return None,
829                 };
830
831                 let payment_preimages_len = byte_utils::slice_to_be64(read_bytes!(8));
832                 if payment_preimages_len > data.len() as u64 / 32 { return None; }
833                 let mut payment_preimages = HashMap::with_capacity(payment_preimages_len as usize);
834                 let mut sha = Sha256::new();
835                 for _ in 0..payment_preimages_len {
836                         let mut preimage = [0; 32];
837                         preimage[..].copy_from_slice(read_bytes!(32));
838                         sha.reset();
839                         sha.input(&preimage);
840                         let mut hash = [0; 32];
841                         sha.result(&mut hash);
842                         if let Some(_) = payment_preimages.insert(hash, preimage) {
843                                 return None;
844                         }
845                 }
846
847                 let destination_script_len = byte_utils::slice_to_be64(read_bytes!(8));
848                 let destination_script = Script::from(read_bytes!(destination_script_len).to_vec());
849
850                 Some(ChannelMonitor {
851                         funding_txo,
852                         commitment_transaction_number_obscure_factor,
853
854                         key_storage,
855                         delayed_payment_base_key,
856                         their_htlc_base_key,
857                         their_cur_revocation_points,
858
859                         our_to_self_delay,
860                         their_to_self_delay,
861
862                         old_secrets,
863                         remote_claimable_outpoints,
864                         remote_commitment_txn_on_chain: Mutex::new(remote_commitment_txn_on_chain),
865                         remote_hash_commitment_number,
866
867                         prev_local_signed_commitment_tx,
868                         current_local_signed_commitment_tx,
869
870                         payment_preimages,
871
872                         destination_script,
873                         secp_ctx,
874                 })
875         }
876
877         //TODO: Functions to serialize/deserialize (with different forms depending on which information
878         //we want to leave out (eg funding_txo, etc).
879
880         /// Can only fail if idx is < get_min_seen_secret
881         pub fn get_secret(&self, idx: u64) -> Result<[u8; 32], HandleError> {
882                 for i in 0..self.old_secrets.len() {
883                         if (idx & (!((1 << i) - 1))) == self.old_secrets[i].1 {
884                                 return Ok(ChannelMonitor::derive_secret(self.old_secrets[i].0, i as u8, idx))
885                         }
886                 }
887                 assert!(idx < self.get_min_seen_secret());
888                 Err(HandleError{err: "idx too low", action: None})
889         }
890
891         pub fn get_min_seen_secret(&self) -> u64 {
892                 //TODO This can be optimized?
893                 let mut min = 1 << 48;
894                 for &(_, idx) in self.old_secrets.iter() {
895                         if idx < min {
896                                 min = idx;
897                         }
898                 }
899                 min
900         }
901
902         /// Attempts to claim a remote commitment transaction's outputs using the revocation key and
903         /// data in remote_claimable_outpoints. Will directly claim any HTLC outputs which expire at a
904         /// height > height + CLTV_SHARED_CLAIM_BUFFER. In any case, will install monitoring for
905         /// HTLC-Success/HTLC-Timeout transactions, and claim them using the revocation key (if
906         /// applicable) as well.
907         fn check_spend_remote_transaction(&self, tx: &Transaction, height: u32) -> Vec<Transaction> {
908                 // Most secp and related errors trying to create keys means we have no hope of constructing
909                 // a spend transaction...so we return no transactions to broadcast
910                 let mut txn_to_broadcast = Vec::new();
911                 macro_rules! ignore_error {
912                         ( $thing : expr ) => {
913                                 match $thing {
914                                         Ok(a) => a,
915                                         Err(_) => return txn_to_broadcast
916                                 }
917                         };
918                 }
919
920                 let commitment_txid = tx.txid(); //TODO: This is gonna be a performance bottleneck for watchtowers!
921                 let per_commitment_option = self.remote_claimable_outpoints.get(&commitment_txid);
922
923                 let commitment_number = 0xffffffffffff - ((((tx.input[0].sequence as u64 & 0xffffff) << 3*8) | (tx.lock_time as u64 & 0xffffff)) ^ self.commitment_transaction_number_obscure_factor);
924                 if commitment_number >= self.get_min_seen_secret() {
925                         let secret = self.get_secret(commitment_number).unwrap();
926                         let per_commitment_key = ignore_error!(SecretKey::from_slice(&self.secp_ctx, &secret));
927                         let (revocation_pubkey, b_htlc_key) = match self.key_storage {
928                                 KeyStorage::PrivMode { ref revocation_base_key, ref htlc_base_key } => {
929                                         let per_commitment_point = ignore_error!(PublicKey::from_secret_key(&self.secp_ctx, &per_commitment_key));
930                                         (ignore_error!(chan_utils::derive_public_revocation_key(&self.secp_ctx, &per_commitment_point, &ignore_error!(PublicKey::from_secret_key(&self.secp_ctx, &revocation_base_key)))),
931                                         ignore_error!(chan_utils::derive_public_key(&self.secp_ctx, &per_commitment_point, &ignore_error!(PublicKey::from_secret_key(&self.secp_ctx, &htlc_base_key)))))
932                                 },
933                                 KeyStorage::SigsMode { ref revocation_base_key, ref htlc_base_key, .. } => {
934                                         let per_commitment_point = ignore_error!(PublicKey::from_secret_key(&self.secp_ctx, &per_commitment_key));
935                                         (ignore_error!(chan_utils::derive_public_revocation_key(&self.secp_ctx, &per_commitment_point, &revocation_base_key)),
936                                         ignore_error!(chan_utils::derive_public_key(&self.secp_ctx, &per_commitment_point, &htlc_base_key)))
937                                 },
938                         };
939                         let delayed_key = ignore_error!(chan_utils::derive_public_key(&self.secp_ctx, &ignore_error!(PublicKey::from_secret_key(&self.secp_ctx, &per_commitment_key)), &self.delayed_payment_base_key));
940                         let a_htlc_key = match self.their_htlc_base_key {
941                                 None => return txn_to_broadcast,
942                                 Some(their_htlc_base_key) => ignore_error!(chan_utils::derive_public_key(&self.secp_ctx, &ignore_error!(PublicKey::from_secret_key(&self.secp_ctx, &per_commitment_key)), &their_htlc_base_key)),
943                         };
944
945                         let revokeable_redeemscript = chan_utils::get_revokeable_redeemscript(&revocation_pubkey, self.our_to_self_delay, &delayed_key);
946                         let revokeable_p2wsh = revokeable_redeemscript.to_v0_p2wsh();
947
948                         let mut total_value = 0;
949                         let mut values = Vec::new();
950                         let mut inputs = Vec::new();
951                         let mut htlc_idxs = Vec::new();
952
953                         for (idx, outp) in tx.output.iter().enumerate() {
954                                 if outp.script_pubkey == revokeable_p2wsh {
955                                         inputs.push(TxIn {
956                                                 prev_hash: commitment_txid,
957                                                 prev_index: idx as u32,
958                                                 script_sig: Script::new(),
959                                                 sequence: 0xfffffffd,
960                                                 witness: Vec::new(),
961                                         });
962                                         htlc_idxs.push(None);
963                                         values.push(outp.value);
964                                         total_value += outp.value;
965                                         break; // There can only be one of these
966                                 }
967                         }
968
969                         macro_rules! sign_input {
970                                 ($sighash_parts: expr, $input: expr, $htlc_idx: expr, $amount: expr) => {
971                                         {
972                                                 let (sig, redeemscript) = match self.key_storage {
973                                                         KeyStorage::PrivMode { ref revocation_base_key, .. } => {
974                                                                 let redeemscript = if $htlc_idx.is_none() { revokeable_redeemscript.clone() } else {
975                                                                         let htlc = &per_commitment_option.unwrap()[$htlc_idx.unwrap()];
976                                                                         chan_utils::get_htlc_redeemscript_with_explicit_keys(htlc, &a_htlc_key, &b_htlc_key, &revocation_pubkey)
977                                                                 };
978                                                                 let sighash = ignore_error!(Message::from_slice(&$sighash_parts.sighash_all(&$input, &redeemscript, $amount)[..]));
979                                                                 let revocation_key = ignore_error!(chan_utils::derive_private_revocation_key(&self.secp_ctx, &per_commitment_key, &revocation_base_key));
980                                                                 (ignore_error!(self.secp_ctx.sign(&sighash, &revocation_key)), redeemscript)
981                                                         },
982                                                         KeyStorage::SigsMode { .. } => {
983                                                                 unimplemented!();
984                                                         }
985                                                 };
986                                                 $input.witness.push(sig.serialize_der(&self.secp_ctx).to_vec());
987                                                 $input.witness[0].push(SigHashType::All as u8);
988                                                 if $htlc_idx.is_none() {
989                                                         $input.witness.push(vec!(1));
990                                                 } else {
991                                                         $input.witness.push(revocation_pubkey.serialize().to_vec());
992                                                 }
993                                                 $input.witness.push(redeemscript.into_vec());
994                                         }
995                                 }
996                         }
997
998                         if let Some(per_commitment_data) = per_commitment_option {
999                                 inputs.reserve_exact(per_commitment_data.len());
1000
1001                                 for (idx, htlc) in per_commitment_data.iter().enumerate() {
1002                                         let expected_script = chan_utils::get_htlc_redeemscript_with_explicit_keys(&htlc, &a_htlc_key, &b_htlc_key, &revocation_pubkey);
1003                                         if htlc.transaction_output_index as usize >= tx.output.len() ||
1004                                                         tx.output[htlc.transaction_output_index as usize].value != htlc.amount_msat / 1000 ||
1005                                                         tx.output[htlc.transaction_output_index as usize].script_pubkey != expected_script.to_v0_p2wsh() {
1006                                                 return txn_to_broadcast; // Corrupted per_commitment_data, fuck this user
1007                                         }
1008                                         let input = TxIn {
1009                                                 prev_hash: commitment_txid,
1010                                                 prev_index: htlc.transaction_output_index,
1011                                                 script_sig: Script::new(),
1012                                                 sequence: 0xfffffffd,
1013                                                 witness: Vec::new(),
1014                                         };
1015                                         if htlc.cltv_expiry > height + CLTV_SHARED_CLAIM_BUFFER {
1016                                                 inputs.push(input);
1017                                                 htlc_idxs.push(Some(idx));
1018                                                 values.push(tx.output[htlc.transaction_output_index as usize].value);
1019                                                 total_value += htlc.amount_msat / 1000;
1020                                         } else {
1021                                                 let mut single_htlc_tx = Transaction {
1022                                                         version: 2,
1023                                                         lock_time: 0,
1024                                                         input: vec![input],
1025                                                         output: vec!(TxOut {
1026                                                                 script_pubkey: self.destination_script.clone(),
1027                                                                 value: htlc.amount_msat / 1000, //TODO: - fee
1028                                                         }),
1029                                                 };
1030                                                 let sighash_parts = bip143::SighashComponents::new(&single_htlc_tx);
1031                                                 sign_input!(sighash_parts, single_htlc_tx.input[0], Some(idx), htlc.amount_msat / 1000);
1032                                                 txn_to_broadcast.push(single_htlc_tx); // TODO: This is not yet tested in ChannelManager!
1033                                         }
1034                                 }
1035                         }
1036
1037                         if !inputs.is_empty() || !txn_to_broadcast.is_empty() { // ie we're confident this is actually ours
1038                                 // We're definitely a remote commitment transaction!
1039                                 // TODO: Register all outputs in commitment_tx with the ChainWatchInterface!
1040                                 self.remote_commitment_txn_on_chain.lock().unwrap().insert(commitment_txid, commitment_number);
1041                         }
1042                         if inputs.is_empty() { return txn_to_broadcast; } // Nothing to be done...probably a false positive/local tx
1043
1044                         let outputs = vec!(TxOut {
1045                                 script_pubkey: self.destination_script.clone(),
1046                                 value: total_value, //TODO: - fee
1047                         });
1048                         let mut spend_tx = Transaction {
1049                                 version: 2,
1050                                 lock_time: 0,
1051                                 input: inputs,
1052                                 output: outputs,
1053                         };
1054
1055                         let mut values_drain = values.drain(..);
1056                         let sighash_parts = bip143::SighashComponents::new(&spend_tx);
1057
1058                         for (input, htlc_idx) in spend_tx.input.iter_mut().zip(htlc_idxs.iter()) {
1059                                 let value = values_drain.next().unwrap();
1060                                 sign_input!(sighash_parts, input, htlc_idx, value);
1061                         }
1062
1063                         txn_to_broadcast.push(spend_tx);
1064                 } else if let Some(per_commitment_data) = per_commitment_option {
1065                         // While this isn't useful yet, there is a potential race where if a counterparty
1066                         // revokes a state at the same time as the commitment transaction for that state is
1067                         // confirmed, and the watchtower receives the block before the user, the user could
1068                         // upload a new ChannelMonitor with the revocation secret but the watchtower has
1069                         // already processed the block, resulting in the remote_commitment_txn_on_chain entry
1070                         // not being generated by the above conditional. Thus, to be safe, we go ahead and
1071                         // insert it here.
1072                         // TODO: Register all outputs in commitment_tx with the ChainWatchInterface!
1073                         self.remote_commitment_txn_on_chain.lock().unwrap().insert(commitment_txid, commitment_number);
1074
1075                         if let Some(revocation_points) = self.their_cur_revocation_points {
1076                                 let revocation_point_option =
1077                                         if revocation_points.0 == commitment_number { Some(&revocation_points.1) }
1078                                         else if let Some(point) = revocation_points.2.as_ref() {
1079                                                 if revocation_points.0 == commitment_number + 1 { Some(point) } else { None }
1080                                         } else { None };
1081                                 if let Some(revocation_point) = revocation_point_option {
1082                                         let (revocation_pubkey, b_htlc_key) = match self.key_storage {
1083                                                 KeyStorage::PrivMode { ref revocation_base_key, ref htlc_base_key } => {
1084                                                         (ignore_error!(chan_utils::derive_public_revocation_key(&self.secp_ctx, revocation_point, &ignore_error!(PublicKey::from_secret_key(&self.secp_ctx, &revocation_base_key)))),
1085                                                         ignore_error!(chan_utils::derive_public_key(&self.secp_ctx, revocation_point, &ignore_error!(PublicKey::from_secret_key(&self.secp_ctx, &htlc_base_key)))))
1086                                                 },
1087                                                 KeyStorage::SigsMode { ref revocation_base_key, ref htlc_base_key, .. } => {
1088                                                         (ignore_error!(chan_utils::derive_public_revocation_key(&self.secp_ctx, revocation_point, &revocation_base_key)),
1089                                                         ignore_error!(chan_utils::derive_public_key(&self.secp_ctx, revocation_point, &htlc_base_key)))
1090                                                 },
1091                                         };
1092                                         let a_htlc_key = match self.their_htlc_base_key {
1093                                                 None => return txn_to_broadcast,
1094                                                 Some(their_htlc_base_key) => ignore_error!(chan_utils::derive_public_key(&self.secp_ctx, revocation_point, &their_htlc_base_key)),
1095                                         };
1096
1097                                         let mut total_value = 0;
1098                                         let mut values = Vec::new();
1099                                         let mut inputs = Vec::new();
1100
1101                                         macro_rules! sign_input {
1102                                                 ($sighash_parts: expr, $input: expr, $amount: expr, $preimage: expr) => {
1103                                                         {
1104                                                                 let (sig, redeemscript) = match self.key_storage {
1105                                                                         KeyStorage::PrivMode { ref htlc_base_key, .. } => {
1106                                                                                 let htlc = &per_commitment_option.unwrap()[$input.sequence as usize];
1107                                                                                 let redeemscript = chan_utils::get_htlc_redeemscript_with_explicit_keys(htlc, &a_htlc_key, &b_htlc_key, &revocation_pubkey);
1108                                                                                 let sighash = ignore_error!(Message::from_slice(&$sighash_parts.sighash_all(&$input, &redeemscript, $amount)[..]));
1109                                                                                 let htlc_key = ignore_error!(chan_utils::derive_private_key(&self.secp_ctx, revocation_point, &htlc_base_key));
1110                                                                                 (ignore_error!(self.secp_ctx.sign(&sighash, &htlc_key)), redeemscript)
1111                                                                         },
1112                                                                         KeyStorage::SigsMode { .. } => {
1113                                                                                 unimplemented!();
1114                                                                         }
1115                                                                 };
1116                                                                 $input.witness.push(sig.serialize_der(&self.secp_ctx).to_vec());
1117                                                                 $input.witness[0].push(SigHashType::All as u8);
1118                                                                 $input.witness.push($preimage);
1119                                                                 $input.witness.push(redeemscript.into_vec());
1120                                                         }
1121                                                 }
1122                                         }
1123
1124                                         for (idx, htlc) in per_commitment_data.iter().enumerate() {
1125                                                 if let Some(payment_preimage) = self.payment_preimages.get(&htlc.payment_hash) {
1126                                                         let input = TxIn {
1127                                                                 prev_hash: commitment_txid,
1128                                                                 prev_index: htlc.transaction_output_index,
1129                                                                 script_sig: Script::new(),
1130                                                                 sequence: idx as u32, // reset to 0xfffffffd in sign_input
1131                                                                 witness: Vec::new(),
1132                                                         };
1133                                                         if htlc.cltv_expiry > height + CLTV_SHARED_CLAIM_BUFFER {
1134                                                                 inputs.push(input);
1135                                                                 values.push((tx.output[htlc.transaction_output_index as usize].value, payment_preimage));
1136                                                                 total_value += htlc.amount_msat / 1000;
1137                                                         } else {
1138                                                                 let mut single_htlc_tx = Transaction {
1139                                                                         version: 2,
1140                                                                         lock_time: 0,
1141                                                                         input: vec![input],
1142                                                                         output: vec!(TxOut {
1143                                                                                 script_pubkey: self.destination_script.clone(),
1144                                                                                 value: htlc.amount_msat / 1000, //TODO: - fee
1145                                                                         }),
1146                                                                 };
1147                                                                 let sighash_parts = bip143::SighashComponents::new(&single_htlc_tx);
1148                                                                 sign_input!(sighash_parts, single_htlc_tx.input[0], htlc.amount_msat / 1000, payment_preimage.to_vec());
1149                                                                 txn_to_broadcast.push(single_htlc_tx);
1150                                                         }
1151                                                 }
1152                                         }
1153
1154                                         if inputs.is_empty() { return txn_to_broadcast; } // Nothing to be done...probably a false positive/local tx
1155
1156                                         let outputs = vec!(TxOut {
1157                                                 script_pubkey: self.destination_script.clone(),
1158                                                 value: total_value, //TODO: - fee
1159                                         });
1160                                         let mut spend_tx = Transaction {
1161                                                 version: 2,
1162                                                 lock_time: 0,
1163                                                 input: inputs,
1164                                                 output: outputs,
1165                                         };
1166
1167                                         let mut values_drain = values.drain(..);
1168                                         let sighash_parts = bip143::SighashComponents::new(&spend_tx);
1169
1170                                         for input in spend_tx.input.iter_mut() {
1171                                                 let value = values_drain.next().unwrap();
1172                                                 sign_input!(sighash_parts, input, value.0, value.1.to_vec());
1173                                         }
1174
1175                                         txn_to_broadcast.push(spend_tx);
1176                                 }
1177                         }
1178                 } else {
1179                         //TODO: For each input check if its in our remote_commitment_txn_on_chain map!
1180                 }
1181
1182                 txn_to_broadcast
1183         }
1184
1185         fn broadcast_by_local_state(&self, local_tx: &LocalSignedTx) -> Vec<Transaction> {
1186                 let mut res = Vec::with_capacity(local_tx.htlc_outputs.len());
1187
1188                 for &(ref htlc, ref their_sig, ref our_sig) in local_tx.htlc_outputs.iter() {
1189                         if htlc.offered {
1190                                 let mut htlc_timeout_tx = chan_utils::build_htlc_transaction(&local_tx.txid, local_tx.feerate_per_kw, self.their_to_self_delay.unwrap(), htlc, &local_tx.delayed_payment_key, &local_tx.revocation_key);
1191
1192                                 htlc_timeout_tx.input[0].witness.push(Vec::new()); // First is the multisig dummy
1193
1194                                 htlc_timeout_tx.input[0].witness.push(their_sig.serialize_der(&self.secp_ctx).to_vec());
1195                                 htlc_timeout_tx.input[0].witness[1].push(SigHashType::All as u8);
1196                                 htlc_timeout_tx.input[0].witness.push(our_sig.serialize_der(&self.secp_ctx).to_vec());
1197                                 htlc_timeout_tx.input[0].witness[2].push(SigHashType::All as u8);
1198
1199                                 htlc_timeout_tx.input[0].witness.push(Vec::new());
1200                                 htlc_timeout_tx.input[0].witness.push(chan_utils::get_htlc_redeemscript_with_explicit_keys(htlc, &local_tx.a_htlc_key, &local_tx.b_htlc_key, &local_tx.revocation_key).into_vec());
1201
1202                                 res.push(htlc_timeout_tx);
1203                         } else {
1204                                 if let Some(payment_preimage) = self.payment_preimages.get(&htlc.payment_hash) {
1205                                         let mut htlc_success_tx = chan_utils::build_htlc_transaction(&local_tx.txid, local_tx.feerate_per_kw, self.their_to_self_delay.unwrap(), htlc, &local_tx.delayed_payment_key, &local_tx.revocation_key);
1206
1207                                         htlc_success_tx.input[0].witness.push(Vec::new()); // First is the multisig dummy
1208
1209                                         htlc_success_tx.input[0].witness.push(their_sig.serialize_der(&self.secp_ctx).to_vec());
1210                                         htlc_success_tx.input[0].witness[1].push(SigHashType::All as u8);
1211                                         htlc_success_tx.input[0].witness.push(our_sig.serialize_der(&self.secp_ctx).to_vec());
1212                                         htlc_success_tx.input[0].witness[2].push(SigHashType::All as u8);
1213
1214                                         htlc_success_tx.input[0].witness.push(payment_preimage.to_vec());
1215                                         htlc_success_tx.input[0].witness.push(chan_utils::get_htlc_redeemscript_with_explicit_keys(htlc, &local_tx.a_htlc_key, &local_tx.b_htlc_key, &local_tx.revocation_key).into_vec());
1216
1217                                         res.push(htlc_success_tx);
1218                                 }
1219                         }
1220                 }
1221
1222                 res
1223         }
1224
1225         /// Attempts to claim any claimable HTLCs in a commitment transaction which was not (yet)
1226         /// revoked using data in local_claimable_outpoints.
1227         /// Should not be used if check_spend_revoked_transaction succeeds.
1228         fn check_spend_local_transaction(&self, tx: &Transaction, _height: u32) -> Vec<Transaction> {
1229                 let commitment_txid = tx.txid();
1230                 if let &Some(ref local_tx) = &self.current_local_signed_commitment_tx {
1231                         if local_tx.txid == commitment_txid {
1232                                 return self.broadcast_by_local_state(local_tx);
1233                         }
1234                 }
1235                 if let &Some(ref local_tx) = &self.prev_local_signed_commitment_tx {
1236                         if local_tx.txid == commitment_txid {
1237                                 return self.broadcast_by_local_state(local_tx);
1238                         }
1239                 }
1240                 Vec::new()
1241         }
1242
1243         fn block_connected(&self, txn_matched: &[&Transaction], height: u32, broadcaster: &BroadcasterInterface) {
1244                 for tx in txn_matched {
1245                         for txin in tx.input.iter() {
1246                                 if self.funding_txo.is_none() || (txin.prev_hash == self.funding_txo.as_ref().unwrap().0.txid && txin.prev_index == self.funding_txo.as_ref().unwrap().0.index as u32) {
1247                                         let mut txn = self.check_spend_remote_transaction(tx, height);
1248                                         if txn.is_empty() {
1249                                                 txn = self.check_spend_local_transaction(tx, height);
1250                                         }
1251                                         for tx in txn.iter() {
1252                                                 broadcaster.broadcast_transaction(tx);
1253                                         }
1254                                 }
1255                         }
1256                 }
1257                 if let Some(ref cur_local_tx) = self.current_local_signed_commitment_tx {
1258                         let mut needs_broadcast = false;
1259                         for &(ref htlc, _, _) in cur_local_tx.htlc_outputs.iter() {
1260                                 if htlc.cltv_expiry <= height + CLTV_CLAIM_BUFFER {
1261                                         if htlc.offered || self.payment_preimages.contains_key(&htlc.payment_hash) {
1262                                                 needs_broadcast = true;
1263                                         }
1264                                 }
1265                         }
1266
1267                         if needs_broadcast {
1268                                 broadcaster.broadcast_transaction(&cur_local_tx.tx);
1269                                 for tx in self.broadcast_by_local_state(&cur_local_tx) {
1270                                         broadcaster.broadcast_transaction(&tx);
1271                                 }
1272                         }
1273                 }
1274         }
1275
1276         pub fn would_broadcast_at_height(&self, height: u32) -> bool {
1277                 if let Some(ref cur_local_tx) = self.current_local_signed_commitment_tx {
1278                         for &(ref htlc, _, _) in cur_local_tx.htlc_outputs.iter() {
1279                                 if htlc.cltv_expiry <= height + CLTV_CLAIM_BUFFER {
1280                                         if htlc.offered || self.payment_preimages.contains_key(&htlc.payment_hash) {
1281                                                 return true;
1282                                         }
1283                                 }
1284                         }
1285                 }
1286                 false
1287         }
1288 }
1289
1290 #[cfg(test)]
1291 mod tests {
1292         use bitcoin::util::misc::hex_bytes;
1293         use bitcoin::blockdata::script::Script;
1294         use bitcoin::blockdata::transaction::Transaction;
1295         use crypto::digest::Digest;
1296         use ln::channelmonitor::ChannelMonitor;
1297         use ln::chan_utils::{HTLCOutputInCommitment, TxCreationKeys};
1298         use util::sha2::Sha256;
1299         use secp256k1::key::{SecretKey,PublicKey};
1300         use secp256k1::{Secp256k1, Signature};
1301         use rand::{thread_rng,Rng};
1302
1303         #[test]
1304         fn test_per_commitment_storage() {
1305                 // Test vectors from BOLT 3:
1306                 let mut secrets: Vec<[u8; 32]> = Vec::new();
1307                 let mut monitor: ChannelMonitor;
1308                 let secp_ctx = Secp256k1::new();
1309
1310                 macro_rules! test_secrets {
1311                         () => {
1312                                 let mut idx = 281474976710655;
1313                                 for secret in secrets.iter() {
1314                                         assert_eq!(monitor.get_secret(idx).unwrap(), *secret);
1315                                         idx -= 1;
1316                                 }
1317                                 assert_eq!(monitor.get_min_seen_secret(), idx + 1);
1318                                 assert!(monitor.get_secret(idx).is_err());
1319                         };
1320                 }
1321
1322                 {
1323                         // insert_secret correct sequence
1324                         monitor = ChannelMonitor::new(&SecretKey::from_slice(&secp_ctx, &[42; 32]).unwrap(), &PublicKey::new(), &SecretKey::from_slice(&secp_ctx, &[43; 32]).unwrap(), 0, Script::new());
1325                         secrets.clear();
1326
1327                         secrets.push([0; 32]);
1328                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("7cc854b54e3e0dcdb010d7a3fee464a9687be6e8db3be6854c475621e007a5dc").unwrap());
1329                         monitor.provide_secret(281474976710655, secrets.last().unwrap().clone(), None).unwrap();
1330                         test_secrets!();
1331
1332                         secrets.push([0; 32]);
1333                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("c7518c8ae4660ed02894df8976fa1a3659c1a8b4b5bec0c4b872abeba4cb8964").unwrap());
1334                         monitor.provide_secret(281474976710654, secrets.last().unwrap().clone(), None).unwrap();
1335                         test_secrets!();
1336
1337                         secrets.push([0; 32]);
1338                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("2273e227a5b7449b6e70f1fb4652864038b1cbf9cd7c043a7d6456b7fc275ad8").unwrap());
1339                         monitor.provide_secret(281474976710653, secrets.last().unwrap().clone(), None).unwrap();
1340                         test_secrets!();
1341
1342                         secrets.push([0; 32]);
1343                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("27cddaa5624534cb6cb9d7da077cf2b22ab21e9b506fd4998a51d54502e99116").unwrap());
1344                         monitor.provide_secret(281474976710652, secrets.last().unwrap().clone(), None).unwrap();
1345                         test_secrets!();
1346
1347                         secrets.push([0; 32]);
1348                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("c65716add7aa98ba7acb236352d665cab17345fe45b55fb879ff80e6bd0c41dd").unwrap());
1349                         monitor.provide_secret(281474976710651, secrets.last().unwrap().clone(), None).unwrap();
1350                         test_secrets!();
1351
1352                         secrets.push([0; 32]);
1353                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("969660042a28f32d9be17344e09374b379962d03db1574df5a8a5a47e19ce3f2").unwrap());
1354                         monitor.provide_secret(281474976710650, secrets.last().unwrap().clone(), None).unwrap();
1355                         test_secrets!();
1356
1357                         secrets.push([0; 32]);
1358                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("a5a64476122ca0925fb344bdc1854c1c0a59fc614298e50a33e331980a220f32").unwrap());
1359                         monitor.provide_secret(281474976710649, secrets.last().unwrap().clone(), None).unwrap();
1360                         test_secrets!();
1361
1362                         secrets.push([0; 32]);
1363                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("05cde6323d949933f7f7b78776bcc1ea6d9b31447732e3802e1f7ac44b650e17").unwrap());
1364                         monitor.provide_secret(281474976710648, secrets.last().unwrap().clone(), None).unwrap();
1365                         test_secrets!();
1366                 }
1367
1368                 {
1369                         // insert_secret #1 incorrect
1370                         monitor = ChannelMonitor::new(&SecretKey::from_slice(&secp_ctx, &[42; 32]).unwrap(), &PublicKey::new(), &SecretKey::from_slice(&secp_ctx, &[43; 32]).unwrap(), 0, Script::new());
1371                         secrets.clear();
1372
1373                         secrets.push([0; 32]);
1374                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("02a40c85b6f28da08dfdbe0926c53fab2de6d28c10301f8f7c4073d5e42e3148").unwrap());
1375                         monitor.provide_secret(281474976710655, secrets.last().unwrap().clone(), None).unwrap();
1376                         test_secrets!();
1377
1378                         secrets.push([0; 32]);
1379                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("c7518c8ae4660ed02894df8976fa1a3659c1a8b4b5bec0c4b872abeba4cb8964").unwrap());
1380                         assert_eq!(monitor.provide_secret(281474976710654, secrets.last().unwrap().clone(), None).unwrap_err().err,
1381                                         "Previous secret did not match new one");
1382                 }
1383
1384                 {
1385                         // insert_secret #2 incorrect (#1 derived from incorrect)
1386                         monitor = ChannelMonitor::new(&SecretKey::from_slice(&secp_ctx, &[42; 32]).unwrap(), &PublicKey::new(), &SecretKey::from_slice(&secp_ctx, &[43; 32]).unwrap(), 0, Script::new());
1387                         secrets.clear();
1388
1389                         secrets.push([0; 32]);
1390                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("02a40c85b6f28da08dfdbe0926c53fab2de6d28c10301f8f7c4073d5e42e3148").unwrap());
1391                         monitor.provide_secret(281474976710655, secrets.last().unwrap().clone(), None).unwrap();
1392                         test_secrets!();
1393
1394                         secrets.push([0; 32]);
1395                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("dddc3a8d14fddf2b68fa8c7fbad2748274937479dd0f8930d5ebb4ab6bd866a3").unwrap());
1396                         monitor.provide_secret(281474976710654, secrets.last().unwrap().clone(), None).unwrap();
1397                         test_secrets!();
1398
1399                         secrets.push([0; 32]);
1400                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("2273e227a5b7449b6e70f1fb4652864038b1cbf9cd7c043a7d6456b7fc275ad8").unwrap());
1401                         monitor.provide_secret(281474976710653, secrets.last().unwrap().clone(), None).unwrap();
1402                         test_secrets!();
1403
1404                         secrets.push([0; 32]);
1405                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("27cddaa5624534cb6cb9d7da077cf2b22ab21e9b506fd4998a51d54502e99116").unwrap());
1406                         assert_eq!(monitor.provide_secret(281474976710652, secrets.last().unwrap().clone(), None).unwrap_err().err,
1407                                         "Previous secret did not match new one");
1408                 }
1409
1410                 {
1411                         // insert_secret #3 incorrect
1412                         monitor = ChannelMonitor::new(&SecretKey::from_slice(&secp_ctx, &[42; 32]).unwrap(), &PublicKey::new(), &SecretKey::from_slice(&secp_ctx, &[43; 32]).unwrap(), 0, Script::new());
1413                         secrets.clear();
1414
1415                         secrets.push([0; 32]);
1416                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("7cc854b54e3e0dcdb010d7a3fee464a9687be6e8db3be6854c475621e007a5dc").unwrap());
1417                         monitor.provide_secret(281474976710655, secrets.last().unwrap().clone(), None).unwrap();
1418                         test_secrets!();
1419
1420                         secrets.push([0; 32]);
1421                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("c7518c8ae4660ed02894df8976fa1a3659c1a8b4b5bec0c4b872abeba4cb8964").unwrap());
1422                         monitor.provide_secret(281474976710654, secrets.last().unwrap().clone(), None).unwrap();
1423                         test_secrets!();
1424
1425                         secrets.push([0; 32]);
1426                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("c51a18b13e8527e579ec56365482c62f180b7d5760b46e9477dae59e87ed423a").unwrap());
1427                         monitor.provide_secret(281474976710653, secrets.last().unwrap().clone(), None).unwrap();
1428                         test_secrets!();
1429
1430                         secrets.push([0; 32]);
1431                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("27cddaa5624534cb6cb9d7da077cf2b22ab21e9b506fd4998a51d54502e99116").unwrap());
1432                         assert_eq!(monitor.provide_secret(281474976710652, secrets.last().unwrap().clone(), None).unwrap_err().err,
1433                                         "Previous secret did not match new one");
1434                 }
1435
1436                 {
1437                         // insert_secret #4 incorrect (1,2,3 derived from incorrect)
1438                         monitor = ChannelMonitor::new(&SecretKey::from_slice(&secp_ctx, &[42; 32]).unwrap(), &PublicKey::new(), &SecretKey::from_slice(&secp_ctx, &[43; 32]).unwrap(), 0, Script::new());
1439                         secrets.clear();
1440
1441                         secrets.push([0; 32]);
1442                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("02a40c85b6f28da08dfdbe0926c53fab2de6d28c10301f8f7c4073d5e42e3148").unwrap());
1443                         monitor.provide_secret(281474976710655, secrets.last().unwrap().clone(), None).unwrap();
1444                         test_secrets!();
1445
1446                         secrets.push([0; 32]);
1447                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("dddc3a8d14fddf2b68fa8c7fbad2748274937479dd0f8930d5ebb4ab6bd866a3").unwrap());
1448                         monitor.provide_secret(281474976710654, secrets.last().unwrap().clone(), None).unwrap();
1449                         test_secrets!();
1450
1451                         secrets.push([0; 32]);
1452                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("c51a18b13e8527e579ec56365482c62f180b7d5760b46e9477dae59e87ed423a").unwrap());
1453                         monitor.provide_secret(281474976710653, secrets.last().unwrap().clone(), None).unwrap();
1454                         test_secrets!();
1455
1456                         secrets.push([0; 32]);
1457                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("ba65d7b0ef55a3ba300d4e87af29868f394f8f138d78a7011669c79b37b936f4").unwrap());
1458                         monitor.provide_secret(281474976710652, secrets.last().unwrap().clone(), None).unwrap();
1459                         test_secrets!();
1460
1461                         secrets.push([0; 32]);
1462                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("c65716add7aa98ba7acb236352d665cab17345fe45b55fb879ff80e6bd0c41dd").unwrap());
1463                         monitor.provide_secret(281474976710651, secrets.last().unwrap().clone(), None).unwrap();
1464                         test_secrets!();
1465
1466                         secrets.push([0; 32]);
1467                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("969660042a28f32d9be17344e09374b379962d03db1574df5a8a5a47e19ce3f2").unwrap());
1468                         monitor.provide_secret(281474976710650, secrets.last().unwrap().clone(), None).unwrap();
1469                         test_secrets!();
1470
1471                         secrets.push([0; 32]);
1472                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("a5a64476122ca0925fb344bdc1854c1c0a59fc614298e50a33e331980a220f32").unwrap());
1473                         monitor.provide_secret(281474976710649, secrets.last().unwrap().clone(), None).unwrap();
1474                         test_secrets!();
1475
1476                         secrets.push([0; 32]);
1477                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("05cde6323d949933f7f7b78776bcc1ea6d9b31447732e3802e1f7ac44b650e17").unwrap());
1478                         assert_eq!(monitor.provide_secret(281474976710648, secrets.last().unwrap().clone(), None).unwrap_err().err,
1479                                         "Previous secret did not match new one");
1480                 }
1481
1482                 {
1483                         // insert_secret #5 incorrect
1484                         monitor = ChannelMonitor::new(&SecretKey::from_slice(&secp_ctx, &[42; 32]).unwrap(), &PublicKey::new(), &SecretKey::from_slice(&secp_ctx, &[43; 32]).unwrap(), 0, Script::new());
1485                         secrets.clear();
1486
1487                         secrets.push([0; 32]);
1488                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("7cc854b54e3e0dcdb010d7a3fee464a9687be6e8db3be6854c475621e007a5dc").unwrap());
1489                         monitor.provide_secret(281474976710655, secrets.last().unwrap().clone(), None).unwrap();
1490                         test_secrets!();
1491
1492                         secrets.push([0; 32]);
1493                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("c7518c8ae4660ed02894df8976fa1a3659c1a8b4b5bec0c4b872abeba4cb8964").unwrap());
1494                         monitor.provide_secret(281474976710654, secrets.last().unwrap().clone(), None).unwrap();
1495                         test_secrets!();
1496
1497                         secrets.push([0; 32]);
1498                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("2273e227a5b7449b6e70f1fb4652864038b1cbf9cd7c043a7d6456b7fc275ad8").unwrap());
1499                         monitor.provide_secret(281474976710653, secrets.last().unwrap().clone(), None).unwrap();
1500                         test_secrets!();
1501
1502                         secrets.push([0; 32]);
1503                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("27cddaa5624534cb6cb9d7da077cf2b22ab21e9b506fd4998a51d54502e99116").unwrap());
1504                         monitor.provide_secret(281474976710652, secrets.last().unwrap().clone(), None).unwrap();
1505                         test_secrets!();
1506
1507                         secrets.push([0; 32]);
1508                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("631373ad5f9ef654bb3dade742d09504c567edd24320d2fcd68e3cc47e2ff6a6").unwrap());
1509                         monitor.provide_secret(281474976710651, secrets.last().unwrap().clone(), None).unwrap();
1510                         test_secrets!();
1511
1512                         secrets.push([0; 32]);
1513                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("969660042a28f32d9be17344e09374b379962d03db1574df5a8a5a47e19ce3f2").unwrap());
1514                         assert_eq!(monitor.provide_secret(281474976710650, secrets.last().unwrap().clone(), None).unwrap_err().err,
1515                                         "Previous secret did not match new one");
1516                 }
1517
1518                 {
1519                         // insert_secret #6 incorrect (5 derived from incorrect)
1520                         monitor = ChannelMonitor::new(&SecretKey::from_slice(&secp_ctx, &[42; 32]).unwrap(), &PublicKey::new(), &SecretKey::from_slice(&secp_ctx, &[43; 32]).unwrap(), 0, Script::new());
1521                         secrets.clear();
1522
1523                         secrets.push([0; 32]);
1524                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("7cc854b54e3e0dcdb010d7a3fee464a9687be6e8db3be6854c475621e007a5dc").unwrap());
1525                         monitor.provide_secret(281474976710655, secrets.last().unwrap().clone(), None).unwrap();
1526                         test_secrets!();
1527
1528                         secrets.push([0; 32]);
1529                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("c7518c8ae4660ed02894df8976fa1a3659c1a8b4b5bec0c4b872abeba4cb8964").unwrap());
1530                         monitor.provide_secret(281474976710654, secrets.last().unwrap().clone(), None).unwrap();
1531                         test_secrets!();
1532
1533                         secrets.push([0; 32]);
1534                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("2273e227a5b7449b6e70f1fb4652864038b1cbf9cd7c043a7d6456b7fc275ad8").unwrap());
1535                         monitor.provide_secret(281474976710653, secrets.last().unwrap().clone(), None).unwrap();
1536                         test_secrets!();
1537
1538                         secrets.push([0; 32]);
1539                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("27cddaa5624534cb6cb9d7da077cf2b22ab21e9b506fd4998a51d54502e99116").unwrap());
1540                         monitor.provide_secret(281474976710652, secrets.last().unwrap().clone(), None).unwrap();
1541                         test_secrets!();
1542
1543                         secrets.push([0; 32]);
1544                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("631373ad5f9ef654bb3dade742d09504c567edd24320d2fcd68e3cc47e2ff6a6").unwrap());
1545                         monitor.provide_secret(281474976710651, secrets.last().unwrap().clone(), None).unwrap();
1546                         test_secrets!();
1547
1548                         secrets.push([0; 32]);
1549                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("b7e76a83668bde38b373970155c868a653304308f9896692f904a23731224bb1").unwrap());
1550                         monitor.provide_secret(281474976710650, secrets.last().unwrap().clone(), None).unwrap();
1551                         test_secrets!();
1552
1553                         secrets.push([0; 32]);
1554                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("a5a64476122ca0925fb344bdc1854c1c0a59fc614298e50a33e331980a220f32").unwrap());
1555                         monitor.provide_secret(281474976710649, secrets.last().unwrap().clone(), None).unwrap();
1556                         test_secrets!();
1557
1558                         secrets.push([0; 32]);
1559                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("05cde6323d949933f7f7b78776bcc1ea6d9b31447732e3802e1f7ac44b650e17").unwrap());
1560                         assert_eq!(monitor.provide_secret(281474976710648, secrets.last().unwrap().clone(), None).unwrap_err().err,
1561                                         "Previous secret did not match new one");
1562                 }
1563
1564                 {
1565                         // insert_secret #7 incorrect
1566                         monitor = ChannelMonitor::new(&SecretKey::from_slice(&secp_ctx, &[42; 32]).unwrap(), &PublicKey::new(), &SecretKey::from_slice(&secp_ctx, &[43; 32]).unwrap(), 0, Script::new());
1567                         secrets.clear();
1568
1569                         secrets.push([0; 32]);
1570                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("7cc854b54e3e0dcdb010d7a3fee464a9687be6e8db3be6854c475621e007a5dc").unwrap());
1571                         monitor.provide_secret(281474976710655, secrets.last().unwrap().clone(), None).unwrap();
1572                         test_secrets!();
1573
1574                         secrets.push([0; 32]);
1575                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("c7518c8ae4660ed02894df8976fa1a3659c1a8b4b5bec0c4b872abeba4cb8964").unwrap());
1576                         monitor.provide_secret(281474976710654, secrets.last().unwrap().clone(), None).unwrap();
1577                         test_secrets!();
1578
1579                         secrets.push([0; 32]);
1580                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("2273e227a5b7449b6e70f1fb4652864038b1cbf9cd7c043a7d6456b7fc275ad8").unwrap());
1581                         monitor.provide_secret(281474976710653, secrets.last().unwrap().clone(), None).unwrap();
1582                         test_secrets!();
1583
1584                         secrets.push([0; 32]);
1585                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("27cddaa5624534cb6cb9d7da077cf2b22ab21e9b506fd4998a51d54502e99116").unwrap());
1586                         monitor.provide_secret(281474976710652, secrets.last().unwrap().clone(), None).unwrap();
1587                         test_secrets!();
1588
1589                         secrets.push([0; 32]);
1590                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("c65716add7aa98ba7acb236352d665cab17345fe45b55fb879ff80e6bd0c41dd").unwrap());
1591                         monitor.provide_secret(281474976710651, secrets.last().unwrap().clone(), None).unwrap();
1592                         test_secrets!();
1593
1594                         secrets.push([0; 32]);
1595                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("969660042a28f32d9be17344e09374b379962d03db1574df5a8a5a47e19ce3f2").unwrap());
1596                         monitor.provide_secret(281474976710650, secrets.last().unwrap().clone(), None).unwrap();
1597                         test_secrets!();
1598
1599                         secrets.push([0; 32]);
1600                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("e7971de736e01da8ed58b94c2fc216cb1dca9e326f3a96e7194fe8ea8af6c0a3").unwrap());
1601                         monitor.provide_secret(281474976710649, secrets.last().unwrap().clone(), None).unwrap();
1602                         test_secrets!();
1603
1604                         secrets.push([0; 32]);
1605                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("05cde6323d949933f7f7b78776bcc1ea6d9b31447732e3802e1f7ac44b650e17").unwrap());
1606                         assert_eq!(monitor.provide_secret(281474976710648, secrets.last().unwrap().clone(), None).unwrap_err().err,
1607                                         "Previous secret did not match new one");
1608                 }
1609
1610                 {
1611                         // insert_secret #8 incorrect
1612                         monitor = ChannelMonitor::new(&SecretKey::from_slice(&secp_ctx, &[42; 32]).unwrap(), &PublicKey::new(), &SecretKey::from_slice(&secp_ctx, &[43; 32]).unwrap(), 0, Script::new());
1613                         secrets.clear();
1614
1615                         secrets.push([0; 32]);
1616                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("7cc854b54e3e0dcdb010d7a3fee464a9687be6e8db3be6854c475621e007a5dc").unwrap());
1617                         monitor.provide_secret(281474976710655, secrets.last().unwrap().clone(), None).unwrap();
1618                         test_secrets!();
1619
1620                         secrets.push([0; 32]);
1621                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("c7518c8ae4660ed02894df8976fa1a3659c1a8b4b5bec0c4b872abeba4cb8964").unwrap());
1622                         monitor.provide_secret(281474976710654, secrets.last().unwrap().clone(), None).unwrap();
1623                         test_secrets!();
1624
1625                         secrets.push([0; 32]);
1626                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("2273e227a5b7449b6e70f1fb4652864038b1cbf9cd7c043a7d6456b7fc275ad8").unwrap());
1627                         monitor.provide_secret(281474976710653, secrets.last().unwrap().clone(), None).unwrap();
1628                         test_secrets!();
1629
1630                         secrets.push([0; 32]);
1631                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("27cddaa5624534cb6cb9d7da077cf2b22ab21e9b506fd4998a51d54502e99116").unwrap());
1632                         monitor.provide_secret(281474976710652, secrets.last().unwrap().clone(), None).unwrap();
1633                         test_secrets!();
1634
1635                         secrets.push([0; 32]);
1636                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("c65716add7aa98ba7acb236352d665cab17345fe45b55fb879ff80e6bd0c41dd").unwrap());
1637                         monitor.provide_secret(281474976710651, secrets.last().unwrap().clone(), None).unwrap();
1638                         test_secrets!();
1639
1640                         secrets.push([0; 32]);
1641                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("969660042a28f32d9be17344e09374b379962d03db1574df5a8a5a47e19ce3f2").unwrap());
1642                         monitor.provide_secret(281474976710650, secrets.last().unwrap().clone(), None).unwrap();
1643                         test_secrets!();
1644
1645                         secrets.push([0; 32]);
1646                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("a5a64476122ca0925fb344bdc1854c1c0a59fc614298e50a33e331980a220f32").unwrap());
1647                         monitor.provide_secret(281474976710649, secrets.last().unwrap().clone(), None).unwrap();
1648                         test_secrets!();
1649
1650                         secrets.push([0; 32]);
1651                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("a7efbc61aac46d34f77778bac22c8a20c6a46ca460addc49009bda875ec88fa4").unwrap());
1652                         assert_eq!(monitor.provide_secret(281474976710648, secrets.last().unwrap().clone(), None).unwrap_err().err,
1653                                         "Previous secret did not match new one");
1654                 }
1655         }
1656
1657         #[test]
1658         fn test_prune_preimages() {
1659                 let secp_ctx = Secp256k1::new();
1660                 let dummy_sig = Signature::from_der(&secp_ctx, &hex_bytes("3045022100fa86fa9a36a8cd6a7bb8f06a541787d51371d067951a9461d5404de6b928782e02201c8b7c334c10aed8976a3a465be9a28abff4cb23acbf00022295b378ce1fa3cd").unwrap()[..]).unwrap();
1661
1662                 macro_rules! dummy_keys {
1663                         () => {
1664                                 TxCreationKeys {
1665                                         per_commitment_point: PublicKey::new(),
1666                                         revocation_key: PublicKey::new(),
1667                                         a_htlc_key: PublicKey::new(),
1668                                         b_htlc_key: PublicKey::new(),
1669                                         a_delayed_payment_key: PublicKey::new(),
1670                                         b_payment_key: PublicKey::new(),
1671                                 }
1672                         }
1673                 }
1674                 let dummy_tx = Transaction { version: 0, lock_time: 0, input: Vec::new(), output: Vec::new() };
1675
1676                 let mut preimages = Vec::new();
1677                 {
1678                         let mut rng  = thread_rng();
1679                         for _ in 0..20 {
1680                                 let mut preimage = [0; 32];
1681                                 rng.fill_bytes(&mut preimage);
1682                                 let mut sha = Sha256::new();
1683                                 sha.input(&preimage);
1684                                 let mut hash = [0; 32];
1685                                 sha.result(&mut hash);
1686                                 preimages.push((preimage, hash));
1687                         }
1688                 }
1689
1690                 macro_rules! preimages_slice_to_htlc_outputs {
1691                         ($preimages_slice: expr) => {
1692                                 {
1693                                         let mut res = Vec::new();
1694                                         for (idx, preimage) in $preimages_slice.iter().enumerate() {
1695                                                 res.push(HTLCOutputInCommitment {
1696                                                         offered: true,
1697                                                         amount_msat: 0,
1698                                                         cltv_expiry: 0,
1699                                                         payment_hash: preimage.1.clone(),
1700                                                         transaction_output_index: idx as u32,
1701                                                 });
1702                                         }
1703                                         res
1704                                 }
1705                         }
1706                 }
1707                 macro_rules! preimages_to_local_htlcs {
1708                         ($preimages_slice: expr) => {
1709                                 {
1710                                         let mut inp = preimages_slice_to_htlc_outputs!($preimages_slice);
1711                                         let res: Vec<_> = inp.drain(..).map(|e| { (e, dummy_sig.clone(), dummy_sig.clone()) }).collect();
1712                                         res
1713                                 }
1714                         }
1715                 }
1716
1717                 macro_rules! test_preimages_exist {
1718                         ($preimages_slice: expr, $monitor: expr) => {
1719                                 for preimage in $preimages_slice {
1720                                         assert!($monitor.payment_preimages.contains_key(&preimage.1));
1721                                 }
1722                         }
1723                 }
1724
1725                 // Prune with one old state and a local commitment tx holding a few overlaps with the
1726                 // old state.
1727                 let mut monitor = ChannelMonitor::new(&SecretKey::from_slice(&secp_ctx, &[42; 32]).unwrap(), &PublicKey::new(), &SecretKey::from_slice(&secp_ctx, &[43; 32]).unwrap(), 0, Script::new());
1728                 monitor.set_their_to_self_delay(10);
1729
1730                 monitor.provide_latest_local_commitment_tx_info(dummy_tx.clone(), dummy_keys!(), 0, preimages_to_local_htlcs!(preimages[0..10]));
1731                 monitor.provide_latest_remote_commitment_tx_info(&dummy_tx, preimages_slice_to_htlc_outputs!(preimages[5..15]), 281474976710655);
1732                 monitor.provide_latest_remote_commitment_tx_info(&dummy_tx, preimages_slice_to_htlc_outputs!(preimages[15..20]), 281474976710654);
1733                 monitor.provide_latest_remote_commitment_tx_info(&dummy_tx, preimages_slice_to_htlc_outputs!(preimages[17..20]), 281474976710653);
1734                 monitor.provide_latest_remote_commitment_tx_info(&dummy_tx, preimages_slice_to_htlc_outputs!(preimages[18..20]), 281474976710652);
1735                 for &(ref preimage, ref hash) in preimages.iter() {
1736                         monitor.provide_payment_preimage(hash, preimage);
1737                 }
1738
1739                 // Now provide a secret, pruning preimages 10-15
1740                 let mut secret = [0; 32];
1741                 secret[0..32].clone_from_slice(&hex_bytes("7cc854b54e3e0dcdb010d7a3fee464a9687be6e8db3be6854c475621e007a5dc").unwrap());
1742                 monitor.provide_secret(281474976710655, secret.clone(), None).unwrap();
1743                 assert_eq!(monitor.payment_preimages.len(), 15);
1744                 test_preimages_exist!(&preimages[0..10], monitor);
1745                 test_preimages_exist!(&preimages[15..20], monitor);
1746
1747                 // Now provide a further secret, pruning preimages 15-17
1748                 secret[0..32].clone_from_slice(&hex_bytes("c7518c8ae4660ed02894df8976fa1a3659c1a8b4b5bec0c4b872abeba4cb8964").unwrap());
1749                 monitor.provide_secret(281474976710654, secret.clone(), None).unwrap();
1750                 assert_eq!(monitor.payment_preimages.len(), 13);
1751                 test_preimages_exist!(&preimages[0..10], monitor);
1752                 test_preimages_exist!(&preimages[17..20], monitor);
1753
1754                 // Now update local commitment tx info, pruning only element 18 as we still care about the
1755                 // previous commitment tx's preimages too
1756                 monitor.provide_latest_local_commitment_tx_info(dummy_tx.clone(), dummy_keys!(), 0, preimages_to_local_htlcs!(preimages[0..5]));
1757                 secret[0..32].clone_from_slice(&hex_bytes("2273e227a5b7449b6e70f1fb4652864038b1cbf9cd7c043a7d6456b7fc275ad8").unwrap());
1758                 monitor.provide_secret(281474976710653, secret.clone(), None).unwrap();
1759                 assert_eq!(monitor.payment_preimages.len(), 12);
1760                 test_preimages_exist!(&preimages[0..10], monitor);
1761                 test_preimages_exist!(&preimages[18..20], monitor);
1762
1763                 // But if we do it again, we'll prune 5-10
1764                 monitor.provide_latest_local_commitment_tx_info(dummy_tx.clone(), dummy_keys!(), 0, preimages_to_local_htlcs!(preimages[0..3]));
1765                 secret[0..32].clone_from_slice(&hex_bytes("27cddaa5624534cb6cb9d7da077cf2b22ab21e9b506fd4998a51d54502e99116").unwrap());
1766                 monitor.provide_secret(281474976710652, secret.clone(), None).unwrap();
1767                 assert_eq!(monitor.payment_preimages.len(), 5);
1768                 test_preimages_exist!(&preimages[0..5], monitor);
1769         }
1770
1771         // Further testing is done in the ChannelManager integration tests.
1772 }