]> git.bitcoin.ninja Git - rust-lightning/blob - src/ln/channelmonitor.rs
Implement channelmonitor (de)serialization (fixes #45)
[rust-lightning] / src / ln / channelmonitor.rs
1 use bitcoin::blockdata::block::BlockHeader;
2 use bitcoin::blockdata::transaction::{TxIn,TxOut,SigHashType,Transaction};
3 use bitcoin::blockdata::script::Script;
4 use bitcoin::network::serialize;
5 use bitcoin::util::hash::Sha256dHash;
6 use bitcoin::util::bip143;
7
8 use crypto::digest::Digest;
9
10 use secp256k1::{Secp256k1,Message,Signature};
11 use secp256k1::key::{SecretKey,PublicKey};
12
13 use ln::msgs::HandleError;
14 use ln::chan_utils;
15 use ln::chan_utils::HTLCOutputInCommitment;
16 use chain::chaininterface::{ChainListener, ChainWatchInterface, BroadcasterInterface};
17 use chain::transaction::OutPoint;
18 use util::sha2::Sha256;
19 use util::byte_utils;
20
21 use std::collections::HashMap;
22 use std::sync::{Arc,Mutex};
23 use std::{hash,cmp};
24
25 pub enum ChannelMonitorUpdateErr {
26         /// Used to indicate a temporary failure (eg connection to a watchtower failed, but is expected
27         /// to succeed at some point in the future).
28         /// Such a failure will "freeze" a channel, preventing us from revoking old states or
29         /// submitting new commitment transactions to the remote party.
30         /// ChannelManager::test_restore_channel_monitor can be used to retry the update(s) and restore
31         /// the channel to an operational state.
32         TemporaryFailure,
33         /// Used to indicate no further channel monitor updates will be allowed (eg we've moved on to a
34         /// different watchtower and cannot update with all watchtowers that were previously informed
35         /// of this channel). This will force-close the channel in question.
36         PermanentFailure,
37 }
38
39 /// Simple trait indicating ability to track a set of ChannelMonitors and multiplex events between
40 /// them. Generally should be implemented by keeping a local SimpleManyChannelMonitor and passing
41 /// events to it, while also taking any add_update_monitor events and passing them to some remote
42 /// server(s).
43 /// Note that any updates to a channel's monitor *must* be applied to each instance of the
44 /// channel's monitor everywhere (including remote watchtowers) *before* this function returns. If
45 /// an update occurs and a remote watchtower is left with old state, it may broadcast transactions
46 /// which we have revoked, allowing our counterparty to claim all funds in the channel!
47 pub trait ManyChannelMonitor: Send + Sync {
48         /// Adds or updates a monitor for the given `funding_txo`.
49         fn add_update_monitor(&self, funding_txo: OutPoint, monitor: ChannelMonitor) -> Result<(), ChannelMonitorUpdateErr>;
50 }
51
52 /// A simple implementation of a ManyChannelMonitor and ChainListener. Can be used to create a
53 /// watchtower or watch our own channels.
54 /// Note that you must provide your own key by which to refer to channels.
55 /// If you're accepting remote monitors (ie are implementing a watchtower), you must verify that
56 /// users cannot overwrite a given channel by providing a duplicate key. ie you should probably
57 /// index by a PublicKey which is required to sign any updates.
58 /// If you're using this for local monitoring of your own channels, you probably want to use
59 /// `OutPoint` as the key, which will give you a ManyChannelMonitor implementation.
60 pub struct SimpleManyChannelMonitor<Key> {
61         monitors: Mutex<HashMap<Key, ChannelMonitor>>,
62         chain_monitor: Arc<ChainWatchInterface>,
63         broadcaster: Arc<BroadcasterInterface>
64 }
65
66 impl<Key : Send + cmp::Eq + hash::Hash> ChainListener for SimpleManyChannelMonitor<Key> {
67         fn block_connected(&self, _header: &BlockHeader, height: u32, txn_matched: &[&Transaction], _indexes_of_txn_matched: &[u32]) {
68                 let monitors = self.monitors.lock().unwrap();
69                 for monitor in monitors.values() {
70                         monitor.block_connected(txn_matched, height, &*self.broadcaster);
71                 }
72         }
73
74         fn block_disconnected(&self, _: &BlockHeader) { }
75 }
76
77 impl<Key : Send + cmp::Eq + hash::Hash + 'static> SimpleManyChannelMonitor<Key> {
78         pub fn new(chain_monitor: Arc<ChainWatchInterface>, broadcaster: Arc<BroadcasterInterface>) -> Arc<SimpleManyChannelMonitor<Key>> {
79                 let res = Arc::new(SimpleManyChannelMonitor {
80                         monitors: Mutex::new(HashMap::new()),
81                         chain_monitor,
82                         broadcaster
83                 });
84                 let weak_res = Arc::downgrade(&res);
85                 res.chain_monitor.register_listener(weak_res);
86                 res
87         }
88
89         pub fn add_update_monitor_by_key(&self, key: Key, monitor: ChannelMonitor) -> Result<(), HandleError> {
90                 let mut monitors = self.monitors.lock().unwrap();
91                 match monitors.get_mut(&key) {
92                         Some(orig_monitor) => return orig_monitor.insert_combine(monitor),
93                         None => {}
94                 };
95                 match monitor.funding_txo {
96                         None => self.chain_monitor.watch_all_txn(),
97                         Some(outpoint) => self.chain_monitor.install_watch_outpoint((outpoint.txid, outpoint.index as u32)),
98                 }
99                 monitors.insert(key, monitor);
100                 Ok(())
101         }
102 }
103
104 impl ManyChannelMonitor for SimpleManyChannelMonitor<OutPoint> {
105         fn add_update_monitor(&self, funding_txo: OutPoint, monitor: ChannelMonitor) -> Result<(), ChannelMonitorUpdateErr> {
106                 match self.add_update_monitor_by_key(funding_txo, monitor) {
107                         Ok(_) => Ok(()),
108                         Err(_) => Err(ChannelMonitorUpdateErr::PermanentFailure),
109                 }
110         }
111 }
112
113 /// If an HTLC expires within this many blocks, don't try to claim it in a shared transaction,
114 /// instead claiming it in its own individual transaction.
115 const CLTV_SHARED_CLAIM_BUFFER: u32 = 12;
116 /// If an HTLC expires within this many blocks, force-close the channel to broadcast the
117 /// HTLC-Success transaction.
118 const CLTV_CLAIM_BUFFER: u32 = 6;
119
120 #[derive(Clone)]
121 enum KeyStorage {
122         PrivMode {
123                 revocation_base_key: SecretKey,
124                 htlc_base_key: SecretKey,
125         },
126         SigsMode {
127                 revocation_base_key: PublicKey,
128                 htlc_base_key: PublicKey,
129                 sigs: HashMap<Sha256dHash, Signature>,
130         }
131 }
132
133 #[derive(Clone)]
134 struct LocalSignedTx {
135         /// txid of the transaction in tx, just used to make comparison faster
136         txid: Sha256dHash,
137         tx: Transaction,
138         revocation_key: PublicKey,
139         a_htlc_key: PublicKey,
140         b_htlc_key: PublicKey,
141         delayed_payment_key: PublicKey,
142         feerate_per_kw: u64,
143         htlc_outputs: Vec<(HTLCOutputInCommitment, Signature, Signature)>,
144 }
145
146 const SERIALIZATION_VERSION: u8 = 1;
147 const MIN_SERIALIZATION_VERSION: u8 = 1;
148
149 pub struct ChannelMonitor {
150         funding_txo: Option<OutPoint>,
151         commitment_transaction_number_obscure_factor: u64,
152
153         key_storage: KeyStorage,
154         delayed_payment_base_key: PublicKey,
155         their_htlc_base_key: Option<PublicKey>,
156         // first is the idx of the first of the two revocation points
157         their_cur_revocation_points: Option<(u64, PublicKey, Option<PublicKey>)>,
158
159         our_to_self_delay: u16,
160         their_to_self_delay: Option<u16>,
161
162         old_secrets: [([u8; 32], u64); 49],
163         remote_claimable_outpoints: HashMap<Sha256dHash, Vec<HTLCOutputInCommitment>>,
164         /// We cannot identify HTLC-Success or HTLC-Timeout transactions by themselves on the chain.
165         /// Nor can we figure out their commitment numbers without the commitment transaction they are
166         /// spending. Thus, in order to claim them via revocation key, we track all the remote
167         /// commitment transactions which we find on-chain, mapping them to the commitment number which
168         /// can be used to derive the revocation key and claim the transactions.
169         remote_commitment_txn_on_chain: Mutex<HashMap<Sha256dHash, u64>>,
170         /// Cache used to make pruning of payment_preimages faster.
171         /// Maps payment_hash values to commitment numbers for remote transactions for non-revoked
172         /// remote transactions (ie should remain pretty small).
173         /// Serialized to disk but should generally not be sent to Watchtowers.
174         remote_hash_commitment_number: HashMap<[u8; 32], u64>,
175
176         // We store two local commitment transactions to avoid any race conditions where we may update
177         // some monitors (potentially on watchtowers) but then fail to update others, resulting in the
178         // various monitors for one channel being out of sync, and us broadcasting a local
179         // transaction for which we have deleted claim information on some watchtowers.
180         prev_local_signed_commitment_tx: Option<LocalSignedTx>,
181         current_local_signed_commitment_tx: Option<LocalSignedTx>,
182
183         payment_preimages: HashMap<[u8; 32], [u8; 32]>,
184
185         destination_script: Script,
186         secp_ctx: Secp256k1, //TODO: dedup this a bit...
187 }
188 impl Clone for ChannelMonitor {
189         fn clone(&self) -> Self {
190                 ChannelMonitor {
191                         funding_txo: self.funding_txo.clone(),
192                         commitment_transaction_number_obscure_factor: self.commitment_transaction_number_obscure_factor.clone(),
193
194                         key_storage: self.key_storage.clone(),
195                         delayed_payment_base_key: self.delayed_payment_base_key.clone(),
196                         their_htlc_base_key: self.their_htlc_base_key.clone(),
197                         their_cur_revocation_points: self.their_cur_revocation_points.clone(),
198
199                         our_to_self_delay: self.our_to_self_delay,
200                         their_to_self_delay: self.their_to_self_delay,
201
202                         old_secrets: self.old_secrets.clone(),
203                         remote_claimable_outpoints: self.remote_claimable_outpoints.clone(),
204                         remote_commitment_txn_on_chain: Mutex::new((*self.remote_commitment_txn_on_chain.lock().unwrap()).clone()),
205                         remote_hash_commitment_number: self.remote_hash_commitment_number.clone(),
206
207                         prev_local_signed_commitment_tx: self.prev_local_signed_commitment_tx.clone(),
208                         current_local_signed_commitment_tx: self.current_local_signed_commitment_tx.clone(),
209
210                         payment_preimages: self.payment_preimages.clone(),
211
212                         destination_script: self.destination_script.clone(),
213                         secp_ctx: self.secp_ctx.clone(),
214                 }
215         }
216 }
217
218 impl ChannelMonitor {
219         pub fn new(revocation_base_key: &SecretKey, delayed_payment_base_key: &PublicKey, htlc_base_key: &SecretKey, our_to_self_delay: u16, destination_script: Script) -> ChannelMonitor {
220                 ChannelMonitor {
221                         funding_txo: None,
222                         commitment_transaction_number_obscure_factor: 0,
223
224                         key_storage: KeyStorage::PrivMode {
225                                 revocation_base_key: revocation_base_key.clone(),
226                                 htlc_base_key: htlc_base_key.clone(),
227                         },
228                         delayed_payment_base_key: delayed_payment_base_key.clone(),
229                         their_htlc_base_key: None,
230                         their_cur_revocation_points: None,
231
232                         our_to_self_delay: our_to_self_delay,
233                         their_to_self_delay: None,
234
235                         old_secrets: [([0; 32], 1 << 48); 49],
236                         remote_claimable_outpoints: HashMap::new(),
237                         remote_commitment_txn_on_chain: Mutex::new(HashMap::new()),
238                         remote_hash_commitment_number: HashMap::new(),
239
240                         prev_local_signed_commitment_tx: None,
241                         current_local_signed_commitment_tx: None,
242
243                         payment_preimages: HashMap::new(),
244
245                         destination_script: destination_script,
246                         secp_ctx: Secp256k1::new(),
247                 }
248         }
249
250         #[inline]
251         fn place_secret(idx: u64) -> u8 {
252                 for i in 0..48 {
253                         if idx & (1 << i) == (1 << i) {
254                                 return i
255                         }
256                 }
257                 48
258         }
259
260         #[inline]
261         fn derive_secret(secret: [u8; 32], bits: u8, idx: u64) -> [u8; 32] {
262                 let mut res: [u8; 32] = secret;
263                 for i in 0..bits {
264                         let bitpos = bits - 1 - i;
265                         if idx & (1 << bitpos) == (1 << bitpos) {
266                                 res[(bitpos / 8) as usize] ^= 1 << (bitpos & 7);
267                                 let mut sha = Sha256::new();
268                                 sha.input(&res);
269                                 sha.result(&mut res);
270                         }
271                 }
272                 res
273         }
274
275         /// Inserts a revocation secret into this channel monitor. Also optionally tracks the next
276         /// revocation point which may be required to claim HTLC outputs which we know the preimage of
277         /// in case the remote end force-closes using their latest state. Prunes old preimages if neither
278         /// needed by local commitment transactions HTCLs nor by remote ones. Unless we haven't already seen remote
279         /// commitment transaction's secret, they are de facto pruned (we can use revocation key).
280         pub(super) fn provide_secret(&mut self, idx: u64, secret: [u8; 32], their_next_revocation_point: Option<(u64, PublicKey)>) -> Result<(), HandleError> {
281                 let pos = ChannelMonitor::place_secret(idx);
282                 for i in 0..pos {
283                         let (old_secret, old_idx) = self.old_secrets[i as usize];
284                         if ChannelMonitor::derive_secret(secret, pos, old_idx) != old_secret {
285                                 return Err(HandleError{err: "Previous secret did not match new one", msg: None})
286                         }
287                 }
288                 self.old_secrets[pos as usize] = (secret, idx);
289
290                 if let Some(new_revocation_point) = their_next_revocation_point {
291                         match self.their_cur_revocation_points {
292                                 Some(old_points) => {
293                                         if old_points.0 == new_revocation_point.0 + 1 {
294                                                 self.their_cur_revocation_points = Some((old_points.0, old_points.1, Some(new_revocation_point.1)));
295                                         } else if old_points.0 == new_revocation_point.0 + 2 {
296                                                 if let Some(old_second_point) = old_points.2 {
297                                                         self.their_cur_revocation_points = Some((old_points.0 - 1, old_second_point, Some(new_revocation_point.1)));
298                                                 } else {
299                                                         self.their_cur_revocation_points = Some((new_revocation_point.0, new_revocation_point.1, None));
300                                                 }
301                                         } else {
302                                                 self.their_cur_revocation_points = Some((new_revocation_point.0, new_revocation_point.1, None));
303                                         }
304                                 },
305                                 None => {
306                                         self.their_cur_revocation_points = Some((new_revocation_point.0, new_revocation_point.1, None));
307                                 }
308                         }
309                 }
310
311                 if !self.payment_preimages.is_empty() {
312                         let local_signed_commitment_tx = self.current_local_signed_commitment_tx.as_ref().expect("Channel needs at least an initial commitment tx !");
313                         let prev_local_signed_commitment_tx = self.prev_local_signed_commitment_tx.as_ref();
314                         let min_idx = self.get_min_seen_secret();
315                         let remote_hash_commitment_number = &mut self.remote_hash_commitment_number;
316
317                         self.payment_preimages.retain(|&k, _| {
318                                 for &(ref htlc, _, _) in &local_signed_commitment_tx.htlc_outputs {
319                                         if k == htlc.payment_hash {
320                                                 return true
321                                         }
322                                 }
323                                 if let Some(prev_local_commitment_tx) = prev_local_signed_commitment_tx {
324                                         for &(ref htlc, _, _) in prev_local_commitment_tx.htlc_outputs.iter() {
325                                                 if k == htlc.payment_hash {
326                                                         return true
327                                                 }
328                                         }
329                                 }
330                                 let contains = if let Some(cn) = remote_hash_commitment_number.get(&k) {
331                                         if *cn < min_idx {
332                                                 return true
333                                         }
334                                         true
335                                 } else { false };
336                                 if contains {
337                                         remote_hash_commitment_number.remove(&k);
338                                 }
339                                 false
340                         });
341                 }
342
343                 Ok(())
344         }
345
346         /// Informs this monitor of the latest remote (ie non-broadcastable) commitment transaction.
347         /// The monitor watches for it to be broadcasted and then uses the HTLC information (and
348         /// possibly future revocation/preimage information) to claim outputs where possible.
349         /// We cache also the mapping hash:commitment number to lighten pruning of old preimages by watchtowers.
350         pub(super) fn provide_latest_remote_commitment_tx_info(&mut self, unsigned_commitment_tx: &Transaction, htlc_outputs: Vec<HTLCOutputInCommitment>, commitment_number: u64) {
351                 // TODO: Encrypt the htlc_outputs data with the single-hash of the commitment transaction
352                 // so that a remote monitor doesn't learn anything unless there is a malicious close.
353                 // (only maybe, sadly we cant do the same for local info, as we need to be aware of
354                 // timeouts)
355                 for htlc in &htlc_outputs {
356                         self.remote_hash_commitment_number.insert(htlc.payment_hash, commitment_number);
357                 }
358                 self.remote_claimable_outpoints.insert(unsigned_commitment_tx.txid(), htlc_outputs);
359         }
360
361         /// Informs this monitor of the latest local (ie broadcastable) commitment transaction. The
362         /// monitor watches for timeouts and may broadcast it if we approach such a timeout. Thus, it
363         /// is important that any clones of this channel monitor (including remote clones) by kept
364         /// up-to-date as our local commitment transaction is updated.
365         /// Panics if set_their_to_self_delay has never been called.
366         pub(super) fn provide_latest_local_commitment_tx_info(&mut self, signed_commitment_tx: Transaction, local_keys: chan_utils::TxCreationKeys, feerate_per_kw: u64, htlc_outputs: Vec<(HTLCOutputInCommitment, Signature, Signature)>) {
367                 assert!(self.their_to_self_delay.is_some());
368                 self.prev_local_signed_commitment_tx = self.current_local_signed_commitment_tx.take();
369                 self.current_local_signed_commitment_tx = Some(LocalSignedTx {
370                         txid: signed_commitment_tx.txid(),
371                         tx: signed_commitment_tx,
372                         revocation_key: local_keys.revocation_key,
373                         a_htlc_key: local_keys.a_htlc_key,
374                         b_htlc_key: local_keys.b_htlc_key,
375                         delayed_payment_key: local_keys.a_delayed_payment_key,
376                         feerate_per_kw,
377                         htlc_outputs,
378                 });
379         }
380
381         /// Provides a payment_hash->payment_preimage mapping. Will be automatically pruned when all
382         /// commitment_tx_infos which contain the payment hash have been revoked.
383         pub(super) fn provide_payment_preimage(&mut self, payment_hash: &[u8; 32], payment_preimage: &[u8; 32]) {
384                 self.payment_preimages.insert(payment_hash.clone(), payment_preimage.clone());
385         }
386
387         pub fn insert_combine(&mut self, mut other: ChannelMonitor) -> Result<(), HandleError> {
388                 match self.funding_txo {
389                         Some(txo) => if other.funding_txo.is_some() && other.funding_txo.unwrap() != txo {
390                                 return Err(HandleError{err: "Funding transaction outputs are not identical!", msg: None});
391                         },
392                         None => if other.funding_txo.is_some() {
393                                 self.funding_txo = other.funding_txo;
394                         }
395                 }
396                 let other_min_secret = other.get_min_seen_secret();
397                 let our_min_secret = self.get_min_seen_secret();
398                 if our_min_secret > other_min_secret {
399                         self.provide_secret(other_min_secret, other.get_secret(other_min_secret).unwrap(), None)?;
400                 }
401                 if our_min_secret >= other_min_secret {
402                         self.their_cur_revocation_points = other.their_cur_revocation_points;
403                         for (txid, htlcs) in other.remote_claimable_outpoints.drain() {
404                                 self.remote_claimable_outpoints.insert(txid, htlcs);
405                         }
406                         if let Some(local_tx) = other.prev_local_signed_commitment_tx {
407                                 self.prev_local_signed_commitment_tx = Some(local_tx);
408                         }
409                         if let Some(local_tx) = other.current_local_signed_commitment_tx {
410                                 self.current_local_signed_commitment_tx = Some(local_tx);
411                         }
412                         self.payment_preimages = other.payment_preimages;
413                 }
414                 Ok(())
415         }
416
417         /// Panics if commitment_transaction_number_obscure_factor doesn't fit in 48 bits
418         pub(super) fn set_commitment_obscure_factor(&mut self, commitment_transaction_number_obscure_factor: u64) {
419                 assert!(commitment_transaction_number_obscure_factor < (1 << 48));
420                 self.commitment_transaction_number_obscure_factor = commitment_transaction_number_obscure_factor;
421         }
422
423         /// Allows this monitor to scan only for transactions which are applicable. Note that this is
424         /// optional, without it this monitor cannot be used in an SPV client, but you may wish to
425         /// avoid this (or call unset_funding_info) on a monitor you wish to send to a watchtower as it
426         /// provides slightly better privacy.
427         pub(super) fn set_funding_info(&mut self, funding_info: OutPoint) {
428                 self.funding_txo = Some(funding_info);
429         }
430
431         pub(super) fn set_their_htlc_base_key(&mut self, their_htlc_base_key: &PublicKey) {
432                 self.their_htlc_base_key = Some(their_htlc_base_key.clone());
433         }
434
435         pub(super) fn set_their_to_self_delay(&mut self, their_to_self_delay: u16) {
436                 self.their_to_self_delay = Some(their_to_self_delay);
437         }
438
439         pub(super) fn unset_funding_info(&mut self) {
440                 self.funding_txo = None;
441         }
442
443         pub fn get_funding_txo(&self) -> Option<OutPoint> {
444                 self.funding_txo
445         }
446
447         /// Serializes into a vec, with various modes for the exposed pub fns
448         fn serialize(&self, for_local_storage: bool) -> Vec<u8> {
449                 let mut res = Vec::new();
450                 res.push(SERIALIZATION_VERSION);
451                 res.push(MIN_SERIALIZATION_VERSION);
452
453                 match self.funding_txo {
454                         Some(outpoint) => {
455                                 res.extend_from_slice(&outpoint.txid[..]);
456                                 res.extend_from_slice(&byte_utils::be16_to_array(outpoint.index));
457                         },
458                         None => {
459                                 // We haven't even been initialized...not sure why anyone is serializing us, but
460                                 // not much to give them.
461                                 return res;
462                         },
463                 }
464
465                 // Set in initial Channel-object creation, so should always be set by now:
466                 res.extend_from_slice(&byte_utils::be48_to_array(self.commitment_transaction_number_obscure_factor));
467
468                 match self.key_storage {
469                         KeyStorage::PrivMode { ref revocation_base_key, ref htlc_base_key } => {
470                                 res.push(0);
471                                 res.extend_from_slice(&revocation_base_key[..]);
472                                 res.extend_from_slice(&htlc_base_key[..]);
473                         },
474                         KeyStorage::SigsMode { .. } => unimplemented!(),
475                 }
476
477                 res.extend_from_slice(&self.delayed_payment_base_key.serialize());
478                 res.extend_from_slice(&self.their_htlc_base_key.as_ref().unwrap().serialize());
479
480                 match self.their_cur_revocation_points {
481                         Some((idx, pubkey, second_option)) => {
482                                 res.extend_from_slice(&byte_utils::be48_to_array(idx));
483                                 res.extend_from_slice(&pubkey.serialize());
484                                 match second_option {
485                                         Some(second_pubkey) => {
486                                                 res.extend_from_slice(&second_pubkey.serialize());
487                                         },
488                                         None => {
489                                                 res.extend_from_slice(&[0; 33]);
490                                         },
491                                 }
492                         },
493                         None => {
494                                 res.extend_from_slice(&byte_utils::be48_to_array(0));
495                         },
496                 }
497
498                 res.extend_from_slice(&byte_utils::be16_to_array(self.our_to_self_delay));
499                 res.extend_from_slice(&byte_utils::be16_to_array(self.their_to_self_delay.unwrap()));
500
501                 for &(ref secret, ref idx) in self.old_secrets.iter() {
502                         res.extend_from_slice(secret);
503                         res.extend_from_slice(&byte_utils::be64_to_array(*idx));
504                 }
505
506                 macro_rules! serialize_htlc_in_commitment {
507                         ($htlc_output: expr) => {
508                                 res.push($htlc_output.offered as u8);
509                                 res.extend_from_slice(&byte_utils::be64_to_array($htlc_output.amount_msat));
510                                 res.extend_from_slice(&byte_utils::be32_to_array($htlc_output.cltv_expiry));
511                                 res.extend_from_slice(&$htlc_output.payment_hash);
512                                 res.extend_from_slice(&byte_utils::be32_to_array($htlc_output.transaction_output_index));
513                         }
514                 }
515
516                 res.extend_from_slice(&byte_utils::be64_to_array(self.remote_claimable_outpoints.len() as u64));
517                 for (txid, htlc_outputs) in self.remote_claimable_outpoints.iter() {
518                         res.extend_from_slice(&txid[..]);
519                         res.extend_from_slice(&byte_utils::be64_to_array(htlc_outputs.len() as u64));
520                         for htlc_output in htlc_outputs.iter() {
521                                 serialize_htlc_in_commitment!(htlc_output);
522                         }
523                 }
524
525                 {
526                         let remote_commitment_txn_on_chain = self.remote_commitment_txn_on_chain.lock().unwrap();
527                         res.extend_from_slice(&byte_utils::be64_to_array(remote_commitment_txn_on_chain.len() as u64));
528                         for (txid, commitment_number) in remote_commitment_txn_on_chain.iter() {
529                                 res.extend_from_slice(&txid[..]);
530                                 res.extend_from_slice(&byte_utils::be48_to_array(*commitment_number));
531                         }
532                 }
533
534                 if for_local_storage {
535                         res.extend_from_slice(&byte_utils::be64_to_array(self.remote_hash_commitment_number.len() as u64));
536                         for (payment_hash, commitment_number) in self.remote_hash_commitment_number.iter() {
537                                 res.extend_from_slice(payment_hash);
538                                 res.extend_from_slice(&byte_utils::be48_to_array(*commitment_number));
539                         }
540                 } else {
541                         res.extend_from_slice(&byte_utils::be64_to_array(0));
542                 }
543
544                 macro_rules! serialize_local_tx {
545                         ($local_tx: expr) => {
546                                 let tx_ser = serialize::serialize(&$local_tx.tx).unwrap();
547                                 res.extend_from_slice(&byte_utils::be64_to_array(tx_ser.len() as u64));
548                                 res.extend_from_slice(&tx_ser);
549
550                                 res.extend_from_slice(&$local_tx.revocation_key.serialize());
551                                 res.extend_from_slice(&$local_tx.a_htlc_key.serialize());
552                                 res.extend_from_slice(&$local_tx.b_htlc_key.serialize());
553                                 res.extend_from_slice(&$local_tx.delayed_payment_key.serialize());
554
555                                 res.extend_from_slice(&byte_utils::be64_to_array($local_tx.feerate_per_kw));
556                                 res.extend_from_slice(&byte_utils::be64_to_array($local_tx.htlc_outputs.len() as u64));
557                                 for &(ref htlc_output, ref their_sig, ref our_sig) in $local_tx.htlc_outputs.iter() {
558                                         serialize_htlc_in_commitment!(htlc_output);
559                                         res.extend_from_slice(&their_sig.serialize_compact(&self.secp_ctx));
560                                         res.extend_from_slice(&our_sig.serialize_compact(&self.secp_ctx));
561                                 }
562                         }
563                 }
564
565                 if let Some(ref prev_local_tx) = self.prev_local_signed_commitment_tx {
566                         res.push(1);
567                         serialize_local_tx!(prev_local_tx);
568                 } else {
569                         res.push(0);
570                 }
571
572                 if let Some(ref cur_local_tx) = self.current_local_signed_commitment_tx {
573                         res.push(1);
574                         serialize_local_tx!(cur_local_tx);
575                 } else {
576                         res.push(0);
577                 }
578
579                 res.extend_from_slice(&byte_utils::be64_to_array(self.payment_preimages.len() as u64));
580                 for payment_preimage in self.payment_preimages.values() {
581                         res.extend_from_slice(payment_preimage);
582                 }
583
584                 res.extend_from_slice(&byte_utils::be64_to_array(self.destination_script.len() as u64));
585                 res.extend_from_slice(&self.destination_script[..]);
586
587                 res
588         }
589
590         /// Encodes this monitor into a byte array, suitable for writing to disk.
591         pub fn serialize_for_disk(&self) -> Vec<u8> {
592                 self.serialize(true)
593         }
594
595         /// Encodes this monitor into a byte array, suitable for sending to a remote watchtower
596         pub fn serialize_for_watchtower(&self) -> Vec<u8> {
597                 self.serialize(false)
598         }
599
600         /// Attempts to decode a serialized monitor
601         pub fn deserialize(data: &[u8]) -> Option<Self> {
602                 let mut read_pos = 0;
603                 macro_rules! read_bytes {
604                         ($byte_count: expr) => {
605                                 {
606                                         if ($byte_count as usize) + read_pos > data.len() {
607                                                 return None;
608                                         }
609                                         read_pos += $byte_count as usize;
610                                         &data[read_pos - $byte_count as usize..read_pos]
611                                 }
612                         }
613                 }
614
615                 let secp_ctx = Secp256k1::new();
616                 macro_rules! unwrap_obj {
617                         ($key: expr) => {
618                                 match $key {
619                                         Ok(res) => res,
620                                         Err(_) => return None,
621                                 }
622                         }
623                 }
624
625                 let _ver = read_bytes!(1)[0];
626                 let min_ver = read_bytes!(1)[0];
627                 if min_ver > SERIALIZATION_VERSION {
628                         return None;
629                 }
630
631                 // Technically this can fail and serialize fail a round-trip, but only for serialization of
632                 // barely-init'd ChannelMonitors that we can't do anything with.
633                 let funding_txo = Some(OutPoint {
634                         txid: Sha256dHash::from(read_bytes!(32)),
635                         index: byte_utils::slice_to_be16(read_bytes!(2)),
636                 });
637                 let commitment_transaction_number_obscure_factor = byte_utils::slice_to_be48(read_bytes!(6));
638
639                 let key_storage = match read_bytes!(1)[0] {
640                         0 => {
641                                 KeyStorage::PrivMode {
642                                         revocation_base_key: unwrap_obj!(SecretKey::from_slice(&secp_ctx, read_bytes!(32))),
643                                         htlc_base_key: unwrap_obj!(SecretKey::from_slice(&secp_ctx, read_bytes!(32))),
644                                 }
645                         },
646                         _ => return None,
647                 };
648
649                 let delayed_payment_base_key = unwrap_obj!(PublicKey::from_slice(&secp_ctx, read_bytes!(33)));
650                 let their_htlc_base_key = Some(unwrap_obj!(PublicKey::from_slice(&secp_ctx, read_bytes!(33))));
651
652                 let their_cur_revocation_points = {
653                         let first_idx = byte_utils::slice_to_be48(read_bytes!(6));
654                         if first_idx == 0 {
655                                 None
656                         } else {
657                                 let first_point = unwrap_obj!(PublicKey::from_slice(&secp_ctx, read_bytes!(33)));
658                                 let second_point_slice = read_bytes!(33);
659                                 if second_point_slice[0..32] == [0; 32] && second_point_slice[32] == 0 {
660                                         Some((first_idx, first_point, None))
661                                 } else {
662                                         Some((first_idx, first_point, Some(unwrap_obj!(PublicKey::from_slice(&secp_ctx, second_point_slice)))))
663                                 }
664                         }
665                 };
666
667                 let our_to_self_delay = byte_utils::slice_to_be16(read_bytes!(2));
668                 let their_to_self_delay = Some(byte_utils::slice_to_be16(read_bytes!(2)));
669
670                 let mut old_secrets = [([0; 32], 1 << 48); 49];
671                 for &mut (ref mut secret, ref mut idx) in old_secrets.iter_mut() {
672                         secret.copy_from_slice(read_bytes!(32));
673                         *idx = byte_utils::slice_to_be64(read_bytes!(8));
674                 }
675
676                 macro_rules! read_htlc_in_commitment {
677                         () => {
678                                 {
679                                         let offered = match read_bytes!(1)[0] {
680                                                 0 => false, 1 => true,
681                                                 _ => return None,
682                                         };
683                                         let amount_msat = byte_utils::slice_to_be64(read_bytes!(8));
684                                         let cltv_expiry = byte_utils::slice_to_be32(read_bytes!(4));
685                                         let mut payment_hash = [0; 32];
686                                         payment_hash[..].copy_from_slice(read_bytes!(32));
687                                         let transaction_output_index = byte_utils::slice_to_be32(read_bytes!(4));
688
689                                         HTLCOutputInCommitment {
690                                                 offered, amount_msat, cltv_expiry, payment_hash, transaction_output_index
691                                         }
692                                 }
693                         }
694                 }
695
696                 let remote_claimable_outpoints_len = byte_utils::slice_to_be64(read_bytes!(8));
697                 if remote_claimable_outpoints_len > data.len() as u64 / 64 { return None; }
698                 let mut remote_claimable_outpoints = HashMap::with_capacity(remote_claimable_outpoints_len as usize);
699                 for _ in 0..remote_claimable_outpoints_len {
700                         let txid = Sha256dHash::from(read_bytes!(32));
701                         let outputs_count = byte_utils::slice_to_be64(read_bytes!(8));
702                         if outputs_count > data.len() as u64 * 32 { return None; }
703                         let mut outputs = Vec::with_capacity(outputs_count as usize);
704                         for _ in 0..outputs_count {
705                                 outputs.push(read_htlc_in_commitment!());
706                         }
707                         if let Some(_) = remote_claimable_outpoints.insert(txid, outputs) {
708                                 return None;
709                         }
710                 }
711
712                 let remote_commitment_txn_on_chain_len = byte_utils::slice_to_be64(read_bytes!(8));
713                 if remote_commitment_txn_on_chain_len > data.len() as u64 / 32 { return None; }
714                 let mut remote_commitment_txn_on_chain = HashMap::with_capacity(remote_commitment_txn_on_chain_len as usize);
715                 for _ in 0..remote_commitment_txn_on_chain_len {
716                         let txid = Sha256dHash::from(read_bytes!(32));
717                         let commitment_number = byte_utils::slice_to_be48(read_bytes!(6));
718                         if let Some(_) = remote_commitment_txn_on_chain.insert(txid, commitment_number) {
719                                 return None;
720                         }
721                 }
722
723                 let remote_hash_commitment_number_len = byte_utils::slice_to_be64(read_bytes!(8));
724                 if remote_hash_commitment_number_len > data.len() as u64 / 32 { return None; }
725                 let mut remote_hash_commitment_number = HashMap::with_capacity(remote_hash_commitment_number_len as usize);
726                 for _ in 0..remote_hash_commitment_number_len {
727                         let mut txid = [0; 32];
728                         txid[..].copy_from_slice(read_bytes!(32));
729                         let commitment_number = byte_utils::slice_to_be48(read_bytes!(6));
730                         if let Some(_) = remote_hash_commitment_number.insert(txid, commitment_number) {
731                                 return None;
732                         }
733                 }
734
735                 macro_rules! read_local_tx {
736                         () => {
737                                 {
738                                         let tx_len = byte_utils::slice_to_be64(read_bytes!(8));
739                                         let tx: Transaction = unwrap_obj!(serialize::deserialize(read_bytes!(tx_len)));
740
741                                         let revocation_key = unwrap_obj!(PublicKey::from_slice(&secp_ctx, read_bytes!(33)));
742                                         let a_htlc_key = unwrap_obj!(PublicKey::from_slice(&secp_ctx, read_bytes!(33)));
743                                         let b_htlc_key = unwrap_obj!(PublicKey::from_slice(&secp_ctx, read_bytes!(33)));
744                                         let delayed_payment_key = unwrap_obj!(PublicKey::from_slice(&secp_ctx, read_bytes!(33)));
745                                         let feerate_per_kw = byte_utils::slice_to_be64(read_bytes!(8));
746
747                                         let htlc_outputs_len = byte_utils::slice_to_be64(read_bytes!(8));
748                                         if htlc_outputs_len > data.len() as u64 / 128 { return None; }
749                                         let mut htlc_outputs = Vec::with_capacity(htlc_outputs_len as usize);
750                                         for _ in 0..htlc_outputs_len {
751                                                 htlc_outputs.push((read_htlc_in_commitment!(),
752                                                                 unwrap_obj!(Signature::from_compact(&secp_ctx, read_bytes!(64))),
753                                                                 unwrap_obj!(Signature::from_compact(&secp_ctx, read_bytes!(64)))));
754                                         }
755
756                                         LocalSignedTx {
757                                                 txid: tx.txid(),
758                                                 tx, revocation_key, a_htlc_key, b_htlc_key, delayed_payment_key, feerate_per_kw, htlc_outputs
759                                         }
760                                 }
761                         }
762                 }
763
764                 let prev_local_signed_commitment_tx = match read_bytes!(1)[0] {
765                         0 => None,
766                         1 => {
767                                 Some(read_local_tx!())
768                         },
769                         _ => return None,
770                 };
771
772                 let current_local_signed_commitment_tx = match read_bytes!(1)[0] {
773                         0 => None,
774                         1 => {
775                                 Some(read_local_tx!())
776                         },
777                         _ => return None,
778                 };
779
780                 let payment_preimages_len = byte_utils::slice_to_be64(read_bytes!(8));
781                 if payment_preimages_len > data.len() as u64 / 32 { return None; }
782                 let mut payment_preimages = HashMap::with_capacity(payment_preimages_len as usize);
783                 let mut sha = Sha256::new();
784                 for _ in 0..payment_preimages_len {
785                         let mut preimage = [0; 32];
786                         preimage[..].copy_from_slice(read_bytes!(32));
787                         sha.reset();
788                         sha.input(&preimage);
789                         let mut hash = [0; 32];
790                         sha.result(&mut hash);
791                         if let Some(_) = payment_preimages.insert(hash, preimage) {
792                                 return None;
793                         }
794                 }
795
796                 let destination_script_len = byte_utils::slice_to_be64(read_bytes!(8));
797                 let destination_script = Script::from(read_bytes!(destination_script_len).to_vec());
798
799                 Some(ChannelMonitor {
800                         funding_txo,
801                         commitment_transaction_number_obscure_factor,
802
803                         key_storage,
804                         delayed_payment_base_key,
805                         their_htlc_base_key,
806                         their_cur_revocation_points,
807
808                         our_to_self_delay,
809                         their_to_self_delay,
810
811                         old_secrets,
812                         remote_claimable_outpoints,
813                         remote_commitment_txn_on_chain: Mutex::new(remote_commitment_txn_on_chain),
814                         remote_hash_commitment_number,
815
816                         prev_local_signed_commitment_tx,
817                         current_local_signed_commitment_tx,
818
819                         payment_preimages,
820
821                         destination_script,
822                         secp_ctx,
823                 })
824         }
825
826         //TODO: Functions to serialize/deserialize (with different forms depending on which information
827         //we want to leave out (eg funding_txo, etc).
828
829         /// Can only fail if idx is < get_min_seen_secret
830         pub fn get_secret(&self, idx: u64) -> Result<[u8; 32], HandleError> {
831                 for i in 0..self.old_secrets.len() {
832                         if (idx & (!((1 << i) - 1))) == self.old_secrets[i].1 {
833                                 return Ok(ChannelMonitor::derive_secret(self.old_secrets[i].0, i as u8, idx))
834                         }
835                 }
836                 assert!(idx < self.get_min_seen_secret());
837                 Err(HandleError{err: "idx too low", msg: None})
838         }
839
840         pub fn get_min_seen_secret(&self) -> u64 {
841                 //TODO This can be optimized?
842                 let mut min = 1 << 48;
843                 for &(_, idx) in self.old_secrets.iter() {
844                         if idx < min {
845                                 min = idx;
846                         }
847                 }
848                 min
849         }
850
851         /// Attempts to claim a remote commitment transaction's outputs using the revocation key and
852         /// data in remote_claimable_outpoints. Will directly claim any HTLC outputs which expire at a
853         /// height > height + CLTV_SHARED_CLAIM_BUFFER. In any case, will install monitoring for
854         /// HTLC-Success/HTLC-Timeout transactions, and claim them using the revocation key (if
855         /// applicable) as well.
856         fn check_spend_remote_transaction(&self, tx: &Transaction, height: u32) -> Vec<Transaction> {
857                 // Most secp and related errors trying to create keys means we have no hope of constructing
858                 // a spend transaction...so we return no transactions to broadcast
859                 let mut txn_to_broadcast = Vec::new();
860                 macro_rules! ignore_error {
861                         ( $thing : expr ) => {
862                                 match $thing {
863                                         Ok(a) => a,
864                                         Err(_) => return txn_to_broadcast
865                                 }
866                         };
867                 }
868
869                 let commitment_txid = tx.txid(); //TODO: This is gonna be a performance bottleneck for watchtowers!
870                 let per_commitment_option = self.remote_claimable_outpoints.get(&commitment_txid);
871
872                 let commitment_number = (((tx.input[0].sequence as u64 & 0xffffff) << 3*8) | (tx.lock_time as u64 & 0xffffff)) ^ self.commitment_transaction_number_obscure_factor;
873                 if commitment_number >= self.get_min_seen_secret() {
874                         let secret = self.get_secret(commitment_number).unwrap();
875                         let per_commitment_key = ignore_error!(SecretKey::from_slice(&self.secp_ctx, &secret));
876                         let (revocation_pubkey, b_htlc_key) = match self.key_storage {
877                                 KeyStorage::PrivMode { ref revocation_base_key, ref htlc_base_key } => {
878                                         let per_commitment_point = ignore_error!(PublicKey::from_secret_key(&self.secp_ctx, &per_commitment_key));
879                                         (ignore_error!(chan_utils::derive_public_revocation_key(&self.secp_ctx, &per_commitment_point, &ignore_error!(PublicKey::from_secret_key(&self.secp_ctx, &revocation_base_key)))),
880                                         ignore_error!(chan_utils::derive_public_key(&self.secp_ctx, &per_commitment_point, &ignore_error!(PublicKey::from_secret_key(&self.secp_ctx, &htlc_base_key)))))
881                                 },
882                                 KeyStorage::SigsMode { ref revocation_base_key, ref htlc_base_key, .. } => {
883                                         let per_commitment_point = ignore_error!(PublicKey::from_secret_key(&self.secp_ctx, &per_commitment_key));
884                                         (ignore_error!(chan_utils::derive_public_revocation_key(&self.secp_ctx, &per_commitment_point, &revocation_base_key)),
885                                         ignore_error!(chan_utils::derive_public_key(&self.secp_ctx, &per_commitment_point, &htlc_base_key)))
886                                 },
887                         };
888                         let delayed_key = ignore_error!(chan_utils::derive_public_key(&self.secp_ctx, &ignore_error!(PublicKey::from_secret_key(&self.secp_ctx, &per_commitment_key)), &self.delayed_payment_base_key));
889                         let a_htlc_key = match self.their_htlc_base_key {
890                                 None => return txn_to_broadcast,
891                                 Some(their_htlc_base_key) => ignore_error!(chan_utils::derive_public_key(&self.secp_ctx, &ignore_error!(PublicKey::from_secret_key(&self.secp_ctx, &per_commitment_key)), &their_htlc_base_key)),
892                         };
893
894                         let revokeable_redeemscript = chan_utils::get_revokeable_redeemscript(&revocation_pubkey, self.our_to_self_delay, &delayed_key);
895                         let revokeable_p2wsh = revokeable_redeemscript.to_v0_p2wsh();
896
897                         let mut total_value = 0;
898                         let mut values = Vec::new();
899                         let mut inputs = Vec::new();
900                         let mut htlc_idxs = Vec::new();
901
902                         for (idx, outp) in tx.output.iter().enumerate() {
903                                 if outp.script_pubkey == revokeable_p2wsh {
904                                         inputs.push(TxIn {
905                                                 prev_hash: commitment_txid,
906                                                 prev_index: idx as u32,
907                                                 script_sig: Script::new(),
908                                                 sequence: 0xfffffffd,
909                                                 witness: Vec::new(),
910                                         });
911                                         htlc_idxs.push(None);
912                                         values.push(outp.value);
913                                         total_value += outp.value;
914                                         break; // There can only be one of these
915                                 }
916                         }
917
918                         macro_rules! sign_input {
919                                 ($sighash_parts: expr, $input: expr, $htlc_idx: expr, $amount: expr) => {
920                                         {
921                                                 let (sig, redeemscript) = match self.key_storage {
922                                                         KeyStorage::PrivMode { ref revocation_base_key, .. } => {
923                                                                 let redeemscript = if $htlc_idx.is_none() { revokeable_redeemscript.clone() } else {
924                                                                         let htlc = &per_commitment_option.unwrap()[$htlc_idx.unwrap()];
925                                                                         chan_utils::get_htlc_redeemscript_with_explicit_keys(htlc, &a_htlc_key, &b_htlc_key, &revocation_pubkey)
926                                                                 };
927                                                                 let sighash = ignore_error!(Message::from_slice(&$sighash_parts.sighash_all(&$input, &redeemscript, $amount)[..]));
928                                                                 let revocation_key = ignore_error!(chan_utils::derive_private_revocation_key(&self.secp_ctx, &per_commitment_key, &revocation_base_key));
929                                                                 (ignore_error!(self.secp_ctx.sign(&sighash, &revocation_key)), redeemscript)
930                                                         },
931                                                         KeyStorage::SigsMode { .. } => {
932                                                                 unimplemented!();
933                                                         }
934                                                 };
935                                                 $input.witness.push(sig.serialize_der(&self.secp_ctx).to_vec());
936                                                 $input.witness[0].push(SigHashType::All as u8);
937                                                 if $htlc_idx.is_none() {
938                                                         $input.witness.push(vec!(1));
939                                                 } else {
940                                                         $input.witness.push(revocation_pubkey.serialize().to_vec());
941                                                 }
942                                                 $input.witness.push(redeemscript.into_vec());
943                                         }
944                                 }
945                         }
946
947                         if let Some(per_commitment_data) = per_commitment_option {
948                                 inputs.reserve_exact(per_commitment_data.len());
949
950                                 for (idx, htlc) in per_commitment_data.iter().enumerate() {
951                                         let expected_script = chan_utils::get_htlc_redeemscript_with_explicit_keys(&htlc, &a_htlc_key, &b_htlc_key, &revocation_pubkey);
952                                         if htlc.transaction_output_index as usize >= tx.output.len() ||
953                                                         tx.output[htlc.transaction_output_index as usize].value != htlc.amount_msat / 1000 ||
954                                                         tx.output[htlc.transaction_output_index as usize].script_pubkey != expected_script.to_v0_p2wsh() {
955                                                 return txn_to_broadcast; // Corrupted per_commitment_data, fuck this user
956                                         }
957                                         let input = TxIn {
958                                                 prev_hash: commitment_txid,
959                                                 prev_index: htlc.transaction_output_index,
960                                                 script_sig: Script::new(),
961                                                 sequence: 0xfffffffd,
962                                                 witness: Vec::new(),
963                                         };
964                                         if htlc.cltv_expiry > height + CLTV_SHARED_CLAIM_BUFFER {
965                                                 inputs.push(input);
966                                                 htlc_idxs.push(Some(idx));
967                                                 values.push(tx.output[htlc.transaction_output_index as usize].value);
968                                                 total_value += htlc.amount_msat / 1000;
969                                         } else {
970                                                 let mut single_htlc_tx = Transaction {
971                                                         version: 2,
972                                                         lock_time: 0,
973                                                         input: vec![input],
974                                                         output: vec!(TxOut {
975                                                                 script_pubkey: self.destination_script.clone(),
976                                                                 value: htlc.amount_msat / 1000, //TODO: - fee
977                                                         }),
978                                                 };
979                                                 let sighash_parts = bip143::SighashComponents::new(&single_htlc_tx);
980                                                 sign_input!(sighash_parts, single_htlc_tx.input[0], Some(idx), htlc.amount_msat / 1000);
981                                                 txn_to_broadcast.push(single_htlc_tx); // TODO: This is not yet tested in ChannelManager!
982                                         }
983                                 }
984                         }
985
986                         if !inputs.is_empty() || !txn_to_broadcast.is_empty() { // ie we're confident this is actually ours
987                                 // We're definitely a remote commitment transaction!
988                                 // TODO: Register commitment_txid with the ChainWatchInterface!
989                                 self.remote_commitment_txn_on_chain.lock().unwrap().insert(commitment_txid, commitment_number);
990                         }
991                         if inputs.is_empty() { return txn_to_broadcast; } // Nothing to be done...probably a false positive/local tx
992
993                         let outputs = vec!(TxOut {
994                                 script_pubkey: self.destination_script.clone(),
995                                 value: total_value, //TODO: - fee
996                         });
997                         let mut spend_tx = Transaction {
998                                 version: 2,
999                                 lock_time: 0,
1000                                 input: inputs,
1001                                 output: outputs,
1002                         };
1003
1004                         let mut values_drain = values.drain(..);
1005                         let sighash_parts = bip143::SighashComponents::new(&spend_tx);
1006
1007                         for (input, htlc_idx) in spend_tx.input.iter_mut().zip(htlc_idxs.iter()) {
1008                                 let value = values_drain.next().unwrap();
1009                                 sign_input!(sighash_parts, input, htlc_idx, value);
1010                         }
1011
1012                         txn_to_broadcast.push(spend_tx);
1013                 } else if let Some(per_commitment_data) = per_commitment_option {
1014                         // While this isn't useful yet, there is a potential race where if a counterparty
1015                         // revokes a state at the same time as the commitment transaction for that state is
1016                         // confirmed, and the watchtower receives the block before the user, the user could
1017                         // upload a new ChannelMonitor with the revocation secret but the watchtower has
1018                         // already processed the block, resulting in the remote_commitment_txn_on_chain entry
1019                         // not being generated by the above conditional. Thus, to be safe, we go ahead and
1020                         // insert it here.
1021                         self.remote_commitment_txn_on_chain.lock().unwrap().insert(commitment_txid, commitment_number);
1022
1023                         if let Some(revocation_points) = self.their_cur_revocation_points {
1024                                 let revocation_point_option =
1025                                         if revocation_points.0 == commitment_number { Some(&revocation_points.1) }
1026                                         else if let Some(point) = revocation_points.2.as_ref() {
1027                                                 if revocation_points.0 == commitment_number + 1 { Some(point) } else { None }
1028                                         } else { None };
1029                                 if let Some(revocation_point) = revocation_point_option {
1030                                         let (revocation_pubkey, b_htlc_key) = match self.key_storage {
1031                                                 KeyStorage::PrivMode { ref revocation_base_key, ref htlc_base_key } => {
1032                                                         (ignore_error!(chan_utils::derive_public_revocation_key(&self.secp_ctx, revocation_point, &ignore_error!(PublicKey::from_secret_key(&self.secp_ctx, &revocation_base_key)))),
1033                                                         ignore_error!(chan_utils::derive_public_key(&self.secp_ctx, revocation_point, &ignore_error!(PublicKey::from_secret_key(&self.secp_ctx, &htlc_base_key)))))
1034                                                 },
1035                                                 KeyStorage::SigsMode { ref revocation_base_key, ref htlc_base_key, .. } => {
1036                                                         (ignore_error!(chan_utils::derive_public_revocation_key(&self.secp_ctx, revocation_point, &revocation_base_key)),
1037                                                         ignore_error!(chan_utils::derive_public_key(&self.secp_ctx, revocation_point, &htlc_base_key)))
1038                                                 },
1039                                         };
1040                                         let a_htlc_key = match self.their_htlc_base_key {
1041                                                 None => return txn_to_broadcast,
1042                                                 Some(their_htlc_base_key) => ignore_error!(chan_utils::derive_public_key(&self.secp_ctx, revocation_point, &their_htlc_base_key)),
1043                                         };
1044
1045                                         let mut total_value = 0;
1046                                         let mut values = Vec::new();
1047                                         let mut inputs = Vec::new();
1048
1049                                         macro_rules! sign_input {
1050                                                 ($sighash_parts: expr, $input: expr, $amount: expr, $preimage: expr) => {
1051                                                         {
1052                                                                 let (sig, redeemscript) = match self.key_storage {
1053                                                                         KeyStorage::PrivMode { ref htlc_base_key, .. } => {
1054                                                                                 let htlc = &per_commitment_option.unwrap()[$input.sequence as usize];
1055                                                                                 let redeemscript = chan_utils::get_htlc_redeemscript_with_explicit_keys(htlc, &a_htlc_key, &b_htlc_key, &revocation_pubkey);
1056                                                                                 let sighash = ignore_error!(Message::from_slice(&$sighash_parts.sighash_all(&$input, &redeemscript, $amount)[..]));
1057                                                                                 let htlc_key = ignore_error!(chan_utils::derive_private_key(&self.secp_ctx, revocation_point, &htlc_base_key));
1058                                                                                 (ignore_error!(self.secp_ctx.sign(&sighash, &htlc_key)), redeemscript)
1059                                                                         },
1060                                                                         KeyStorage::SigsMode { .. } => {
1061                                                                                 unimplemented!();
1062                                                                         }
1063                                                                 };
1064                                                                 $input.witness.push(sig.serialize_der(&self.secp_ctx).to_vec());
1065                                                                 $input.witness[0].push(SigHashType::All as u8);
1066                                                                 $input.witness.push($preimage);
1067                                                                 $input.witness.push(redeemscript.into_vec());
1068                                                         }
1069                                                 }
1070                                         }
1071
1072                                         for (idx, htlc) in per_commitment_data.iter().enumerate() {
1073                                                 if let Some(payment_preimage) = self.payment_preimages.get(&htlc.payment_hash) {
1074                                                         let input = TxIn {
1075                                                                 prev_hash: commitment_txid,
1076                                                                 prev_index: htlc.transaction_output_index,
1077                                                                 script_sig: Script::new(),
1078                                                                 sequence: idx as u32, // reset to 0xfffffffd in sign_input
1079                                                                 witness: Vec::new(),
1080                                                         };
1081                                                         if htlc.cltv_expiry > height + CLTV_SHARED_CLAIM_BUFFER {
1082                                                                 inputs.push(input);
1083                                                                 values.push((tx.output[htlc.transaction_output_index as usize].value, payment_preimage));
1084                                                                 total_value += htlc.amount_msat / 1000;
1085                                                         } else {
1086                                                                 let mut single_htlc_tx = Transaction {
1087                                                                         version: 2,
1088                                                                         lock_time: 0,
1089                                                                         input: vec![input],
1090                                                                         output: vec!(TxOut {
1091                                                                                 script_pubkey: self.destination_script.clone(),
1092                                                                                 value: htlc.amount_msat / 1000, //TODO: - fee
1093                                                                         }),
1094                                                                 };
1095                                                                 let sighash_parts = bip143::SighashComponents::new(&single_htlc_tx);
1096                                                                 sign_input!(sighash_parts, single_htlc_tx.input[0], htlc.amount_msat / 1000, payment_preimage.to_vec());
1097                                                                 txn_to_broadcast.push(single_htlc_tx);
1098                                                         }
1099                                                 }
1100                                         }
1101
1102                                         if inputs.is_empty() { return txn_to_broadcast; } // Nothing to be done...probably a false positive/local tx
1103
1104                                         let outputs = vec!(TxOut {
1105                                                 script_pubkey: self.destination_script.clone(),
1106                                                 value: total_value, //TODO: - fee
1107                                         });
1108                                         let mut spend_tx = Transaction {
1109                                                 version: 2,
1110                                                 lock_time: 0,
1111                                                 input: inputs,
1112                                                 output: outputs,
1113                                         };
1114
1115                                         let mut values_drain = values.drain(..);
1116                                         let sighash_parts = bip143::SighashComponents::new(&spend_tx);
1117
1118                                         for input in spend_tx.input.iter_mut() {
1119                                                 let value = values_drain.next().unwrap();
1120                                                 sign_input!(sighash_parts, input, value.0, value.1.to_vec());
1121                                         }
1122
1123                                         txn_to_broadcast.push(spend_tx);
1124                                 }
1125                         }
1126                 } else {
1127                         //TODO: For each input check if its in our remote_commitment_txn_on_chain map!
1128                 }
1129
1130                 txn_to_broadcast
1131         }
1132
1133         fn broadcast_by_local_state(&self, local_tx: &LocalSignedTx) -> Vec<Transaction> {
1134                 let mut res = Vec::with_capacity(local_tx.htlc_outputs.len());
1135
1136                 for &(ref htlc, ref their_sig, ref our_sig) in local_tx.htlc_outputs.iter() {
1137                         if htlc.offered {
1138                                 let mut htlc_timeout_tx = chan_utils::build_htlc_transaction(&local_tx.txid, local_tx.feerate_per_kw, self.their_to_self_delay.unwrap(), htlc, &local_tx.delayed_payment_key, &local_tx.revocation_key);
1139
1140                                 htlc_timeout_tx.input[0].witness.push(Vec::new()); // First is the multisig dummy
1141
1142                                 htlc_timeout_tx.input[0].witness.push(their_sig.serialize_der(&self.secp_ctx).to_vec());
1143                                 htlc_timeout_tx.input[0].witness[1].push(SigHashType::All as u8);
1144                                 htlc_timeout_tx.input[0].witness.push(our_sig.serialize_der(&self.secp_ctx).to_vec());
1145                                 htlc_timeout_tx.input[0].witness[2].push(SigHashType::All as u8);
1146
1147                                 htlc_timeout_tx.input[0].witness.push(Vec::new());
1148                                 htlc_timeout_tx.input[0].witness.push(chan_utils::get_htlc_redeemscript_with_explicit_keys(htlc, &local_tx.a_htlc_key, &local_tx.b_htlc_key, &local_tx.revocation_key).into_vec());
1149
1150                                 res.push(htlc_timeout_tx);
1151                         } else {
1152                                 if let Some(payment_preimage) = self.payment_preimages.get(&htlc.payment_hash) {
1153                                         let mut htlc_success_tx = chan_utils::build_htlc_transaction(&local_tx.txid, local_tx.feerate_per_kw, self.their_to_self_delay.unwrap(), htlc, &local_tx.delayed_payment_key, &local_tx.revocation_key);
1154
1155                                         htlc_success_tx.input[0].witness.push(Vec::new()); // First is the multisig dummy
1156
1157                                         htlc_success_tx.input[0].witness.push(their_sig.serialize_der(&self.secp_ctx).to_vec());
1158                                         htlc_success_tx.input[0].witness[1].push(SigHashType::All as u8);
1159                                         htlc_success_tx.input[0].witness.push(our_sig.serialize_der(&self.secp_ctx).to_vec());
1160                                         htlc_success_tx.input[0].witness[2].push(SigHashType::All as u8);
1161
1162                                         htlc_success_tx.input[0].witness.push(payment_preimage.to_vec());
1163                                         htlc_success_tx.input[0].witness.push(chan_utils::get_htlc_redeemscript_with_explicit_keys(htlc, &local_tx.a_htlc_key, &local_tx.b_htlc_key, &local_tx.revocation_key).into_vec());
1164
1165                                         res.push(htlc_success_tx);
1166                                 }
1167                         }
1168                 }
1169
1170                 res
1171         }
1172
1173         /// Attempts to claim any claimable HTLCs in a commitment transaction which was not (yet)
1174         /// revoked using data in local_claimable_outpoints.
1175         /// Should not be used if check_spend_revoked_transaction succeeds.
1176         fn check_spend_local_transaction(&self, tx: &Transaction, _height: u32) -> Vec<Transaction> {
1177                 let commitment_txid = tx.txid();
1178                 if let &Some(ref local_tx) = &self.current_local_signed_commitment_tx {
1179                         if local_tx.txid == commitment_txid {
1180                                 return self.broadcast_by_local_state(local_tx);
1181                         }
1182                 }
1183                 if let &Some(ref local_tx) = &self.prev_local_signed_commitment_tx {
1184                         if local_tx.txid == commitment_txid {
1185                                 return self.broadcast_by_local_state(local_tx);
1186                         }
1187                 }
1188                 Vec::new()
1189         }
1190
1191         fn block_connected(&self, txn_matched: &[&Transaction], height: u32, broadcaster: &BroadcasterInterface) {
1192                 for tx in txn_matched {
1193                         for txin in tx.input.iter() {
1194                                 if self.funding_txo.is_none() || (txin.prev_hash == self.funding_txo.unwrap().txid && txin.prev_index == self.funding_txo.unwrap().index as u32) {
1195                                         let mut txn = self.check_spend_remote_transaction(tx, height);
1196                                         if txn.is_empty() {
1197                                                 txn = self.check_spend_local_transaction(tx, height);
1198                                         }
1199                                         for tx in txn.iter() {
1200                                                 broadcaster.broadcast_transaction(tx);
1201                                         }
1202                                 }
1203                         }
1204                 }
1205                 if let Some(ref cur_local_tx) = self.current_local_signed_commitment_tx {
1206                         let mut needs_broadcast = false;
1207                         for &(ref htlc, _, _) in cur_local_tx.htlc_outputs.iter() {
1208                                 if htlc.cltv_expiry <= height + CLTV_CLAIM_BUFFER {
1209                                         if htlc.offered || self.payment_preimages.contains_key(&htlc.payment_hash) {
1210                                                 needs_broadcast = true;
1211                                         }
1212                                 }
1213                         }
1214
1215                         if needs_broadcast {
1216                                 broadcaster.broadcast_transaction(&cur_local_tx.tx);
1217                                 for tx in self.broadcast_by_local_state(&cur_local_tx) {
1218                                         broadcaster.broadcast_transaction(&tx);
1219                                 }
1220                         }
1221                 }
1222         }
1223
1224         pub fn would_broadcast_at_height(&self, height: u32) -> bool {
1225                 if let Some(ref cur_local_tx) = self.current_local_signed_commitment_tx {
1226                         for &(ref htlc, _, _) in cur_local_tx.htlc_outputs.iter() {
1227                                 if htlc.cltv_expiry <= height + CLTV_CLAIM_BUFFER {
1228                                         if htlc.offered || self.payment_preimages.contains_key(&htlc.payment_hash) {
1229                                                 return true;
1230                                         }
1231                                 }
1232                         }
1233                 }
1234                 false
1235         }
1236 }
1237
1238 #[cfg(test)]
1239 mod tests {
1240         use bitcoin::util::misc::hex_bytes;
1241         use bitcoin::blockdata::script::Script;
1242         use bitcoin::blockdata::transaction::Transaction;
1243         use crypto::digest::Digest;
1244         use ln::channelmonitor::ChannelMonitor;
1245         use ln::chan_utils::{HTLCOutputInCommitment, TxCreationKeys};
1246         use util::sha2::Sha256;
1247         use secp256k1::key::{SecretKey,PublicKey};
1248         use secp256k1::{Secp256k1, Signature};
1249         use rand::{thread_rng,Rng};
1250
1251         #[test]
1252         fn test_per_commitment_storage() {
1253                 // Test vectors from BOLT 3:
1254                 let mut secrets: Vec<[u8; 32]> = Vec::new();
1255                 let mut monitor: ChannelMonitor;
1256                 let secp_ctx = Secp256k1::new();
1257
1258                 macro_rules! test_secrets {
1259                         () => {
1260                                 let mut idx = 281474976710655;
1261                                 for secret in secrets.iter() {
1262                                         assert_eq!(monitor.get_secret(idx).unwrap(), *secret);
1263                                         idx -= 1;
1264                                 }
1265                                 assert_eq!(monitor.get_min_seen_secret(), idx + 1);
1266                                 assert!(monitor.get_secret(idx).is_err());
1267                         };
1268                 }
1269
1270                 {
1271                         // insert_secret correct sequence
1272                         monitor = ChannelMonitor::new(&SecretKey::from_slice(&secp_ctx, &[42; 32]).unwrap(), &PublicKey::new(), &SecretKey::from_slice(&secp_ctx, &[43; 32]).unwrap(), 0, Script::new());
1273                         secrets.clear();
1274
1275                         secrets.push([0; 32]);
1276                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("7cc854b54e3e0dcdb010d7a3fee464a9687be6e8db3be6854c475621e007a5dc").unwrap());
1277                         monitor.provide_secret(281474976710655, secrets.last().unwrap().clone(), None).unwrap();
1278                         test_secrets!();
1279
1280                         secrets.push([0; 32]);
1281                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("c7518c8ae4660ed02894df8976fa1a3659c1a8b4b5bec0c4b872abeba4cb8964").unwrap());
1282                         monitor.provide_secret(281474976710654, secrets.last().unwrap().clone(), None).unwrap();
1283                         test_secrets!();
1284
1285                         secrets.push([0; 32]);
1286                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("2273e227a5b7449b6e70f1fb4652864038b1cbf9cd7c043a7d6456b7fc275ad8").unwrap());
1287                         monitor.provide_secret(281474976710653, secrets.last().unwrap().clone(), None).unwrap();
1288                         test_secrets!();
1289
1290                         secrets.push([0; 32]);
1291                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("27cddaa5624534cb6cb9d7da077cf2b22ab21e9b506fd4998a51d54502e99116").unwrap());
1292                         monitor.provide_secret(281474976710652, secrets.last().unwrap().clone(), None).unwrap();
1293                         test_secrets!();
1294
1295                         secrets.push([0; 32]);
1296                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("c65716add7aa98ba7acb236352d665cab17345fe45b55fb879ff80e6bd0c41dd").unwrap());
1297                         monitor.provide_secret(281474976710651, secrets.last().unwrap().clone(), None).unwrap();
1298                         test_secrets!();
1299
1300                         secrets.push([0; 32]);
1301                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("969660042a28f32d9be17344e09374b379962d03db1574df5a8a5a47e19ce3f2").unwrap());
1302                         monitor.provide_secret(281474976710650, secrets.last().unwrap().clone(), None).unwrap();
1303                         test_secrets!();
1304
1305                         secrets.push([0; 32]);
1306                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("a5a64476122ca0925fb344bdc1854c1c0a59fc614298e50a33e331980a220f32").unwrap());
1307                         monitor.provide_secret(281474976710649, secrets.last().unwrap().clone(), None).unwrap();
1308                         test_secrets!();
1309
1310                         secrets.push([0; 32]);
1311                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("05cde6323d949933f7f7b78776bcc1ea6d9b31447732e3802e1f7ac44b650e17").unwrap());
1312                         monitor.provide_secret(281474976710648, secrets.last().unwrap().clone(), None).unwrap();
1313                         test_secrets!();
1314                 }
1315
1316                 {
1317                         // insert_secret #1 incorrect
1318                         monitor = ChannelMonitor::new(&SecretKey::from_slice(&secp_ctx, &[42; 32]).unwrap(), &PublicKey::new(), &SecretKey::from_slice(&secp_ctx, &[43; 32]).unwrap(), 0, Script::new());
1319                         secrets.clear();
1320
1321                         secrets.push([0; 32]);
1322                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("02a40c85b6f28da08dfdbe0926c53fab2de6d28c10301f8f7c4073d5e42e3148").unwrap());
1323                         monitor.provide_secret(281474976710655, secrets.last().unwrap().clone(), None).unwrap();
1324                         test_secrets!();
1325
1326                         secrets.push([0; 32]);
1327                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("c7518c8ae4660ed02894df8976fa1a3659c1a8b4b5bec0c4b872abeba4cb8964").unwrap());
1328                         assert_eq!(monitor.provide_secret(281474976710654, secrets.last().unwrap().clone(), None).unwrap_err().err,
1329                                         "Previous secret did not match new one");
1330                 }
1331
1332                 {
1333                         // insert_secret #2 incorrect (#1 derived from incorrect)
1334                         monitor = ChannelMonitor::new(&SecretKey::from_slice(&secp_ctx, &[42; 32]).unwrap(), &PublicKey::new(), &SecretKey::from_slice(&secp_ctx, &[43; 32]).unwrap(), 0, Script::new());
1335                         secrets.clear();
1336
1337                         secrets.push([0; 32]);
1338                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("02a40c85b6f28da08dfdbe0926c53fab2de6d28c10301f8f7c4073d5e42e3148").unwrap());
1339                         monitor.provide_secret(281474976710655, secrets.last().unwrap().clone(), None).unwrap();
1340                         test_secrets!();
1341
1342                         secrets.push([0; 32]);
1343                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("dddc3a8d14fddf2b68fa8c7fbad2748274937479dd0f8930d5ebb4ab6bd866a3").unwrap());
1344                         monitor.provide_secret(281474976710654, secrets.last().unwrap().clone(), None).unwrap();
1345                         test_secrets!();
1346
1347                         secrets.push([0; 32]);
1348                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("2273e227a5b7449b6e70f1fb4652864038b1cbf9cd7c043a7d6456b7fc275ad8").unwrap());
1349                         monitor.provide_secret(281474976710653, secrets.last().unwrap().clone(), None).unwrap();
1350                         test_secrets!();
1351
1352                         secrets.push([0; 32]);
1353                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("27cddaa5624534cb6cb9d7da077cf2b22ab21e9b506fd4998a51d54502e99116").unwrap());
1354                         assert_eq!(monitor.provide_secret(281474976710652, secrets.last().unwrap().clone(), None).unwrap_err().err,
1355                                         "Previous secret did not match new one");
1356                 }
1357
1358                 {
1359                         // insert_secret #3 incorrect
1360                         monitor = ChannelMonitor::new(&SecretKey::from_slice(&secp_ctx, &[42; 32]).unwrap(), &PublicKey::new(), &SecretKey::from_slice(&secp_ctx, &[43; 32]).unwrap(), 0, Script::new());
1361                         secrets.clear();
1362
1363                         secrets.push([0; 32]);
1364                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("7cc854b54e3e0dcdb010d7a3fee464a9687be6e8db3be6854c475621e007a5dc").unwrap());
1365                         monitor.provide_secret(281474976710655, secrets.last().unwrap().clone(), None).unwrap();
1366                         test_secrets!();
1367
1368                         secrets.push([0; 32]);
1369                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("c7518c8ae4660ed02894df8976fa1a3659c1a8b4b5bec0c4b872abeba4cb8964").unwrap());
1370                         monitor.provide_secret(281474976710654, secrets.last().unwrap().clone(), None).unwrap();
1371                         test_secrets!();
1372
1373                         secrets.push([0; 32]);
1374                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("c51a18b13e8527e579ec56365482c62f180b7d5760b46e9477dae59e87ed423a").unwrap());
1375                         monitor.provide_secret(281474976710653, secrets.last().unwrap().clone(), None).unwrap();
1376                         test_secrets!();
1377
1378                         secrets.push([0; 32]);
1379                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("27cddaa5624534cb6cb9d7da077cf2b22ab21e9b506fd4998a51d54502e99116").unwrap());
1380                         assert_eq!(monitor.provide_secret(281474976710652, secrets.last().unwrap().clone(), None).unwrap_err().err,
1381                                         "Previous secret did not match new one");
1382                 }
1383
1384                 {
1385                         // insert_secret #4 incorrect (1,2,3 derived from incorrect)
1386                         monitor = ChannelMonitor::new(&SecretKey::from_slice(&secp_ctx, &[42; 32]).unwrap(), &PublicKey::new(), &SecretKey::from_slice(&secp_ctx, &[43; 32]).unwrap(), 0, Script::new());
1387                         secrets.clear();
1388
1389                         secrets.push([0; 32]);
1390                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("02a40c85b6f28da08dfdbe0926c53fab2de6d28c10301f8f7c4073d5e42e3148").unwrap());
1391                         monitor.provide_secret(281474976710655, secrets.last().unwrap().clone(), None).unwrap();
1392                         test_secrets!();
1393
1394                         secrets.push([0; 32]);
1395                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("dddc3a8d14fddf2b68fa8c7fbad2748274937479dd0f8930d5ebb4ab6bd866a3").unwrap());
1396                         monitor.provide_secret(281474976710654, secrets.last().unwrap().clone(), None).unwrap();
1397                         test_secrets!();
1398
1399                         secrets.push([0; 32]);
1400                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("c51a18b13e8527e579ec56365482c62f180b7d5760b46e9477dae59e87ed423a").unwrap());
1401                         monitor.provide_secret(281474976710653, secrets.last().unwrap().clone(), None).unwrap();
1402                         test_secrets!();
1403
1404                         secrets.push([0; 32]);
1405                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("ba65d7b0ef55a3ba300d4e87af29868f394f8f138d78a7011669c79b37b936f4").unwrap());
1406                         monitor.provide_secret(281474976710652, secrets.last().unwrap().clone(), None).unwrap();
1407                         test_secrets!();
1408
1409                         secrets.push([0; 32]);
1410                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("c65716add7aa98ba7acb236352d665cab17345fe45b55fb879ff80e6bd0c41dd").unwrap());
1411                         monitor.provide_secret(281474976710651, secrets.last().unwrap().clone(), None).unwrap();
1412                         test_secrets!();
1413
1414                         secrets.push([0; 32]);
1415                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("969660042a28f32d9be17344e09374b379962d03db1574df5a8a5a47e19ce3f2").unwrap());
1416                         monitor.provide_secret(281474976710650, secrets.last().unwrap().clone(), None).unwrap();
1417                         test_secrets!();
1418
1419                         secrets.push([0; 32]);
1420                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("a5a64476122ca0925fb344bdc1854c1c0a59fc614298e50a33e331980a220f32").unwrap());
1421                         monitor.provide_secret(281474976710649, secrets.last().unwrap().clone(), None).unwrap();
1422                         test_secrets!();
1423
1424                         secrets.push([0; 32]);
1425                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("05cde6323d949933f7f7b78776bcc1ea6d9b31447732e3802e1f7ac44b650e17").unwrap());
1426                         assert_eq!(monitor.provide_secret(281474976710648, secrets.last().unwrap().clone(), None).unwrap_err().err,
1427                                         "Previous secret did not match new one");
1428                 }
1429
1430                 {
1431                         // insert_secret #5 incorrect
1432                         monitor = ChannelMonitor::new(&SecretKey::from_slice(&secp_ctx, &[42; 32]).unwrap(), &PublicKey::new(), &SecretKey::from_slice(&secp_ctx, &[43; 32]).unwrap(), 0, Script::new());
1433                         secrets.clear();
1434
1435                         secrets.push([0; 32]);
1436                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("7cc854b54e3e0dcdb010d7a3fee464a9687be6e8db3be6854c475621e007a5dc").unwrap());
1437                         monitor.provide_secret(281474976710655, secrets.last().unwrap().clone(), None).unwrap();
1438                         test_secrets!();
1439
1440                         secrets.push([0; 32]);
1441                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("c7518c8ae4660ed02894df8976fa1a3659c1a8b4b5bec0c4b872abeba4cb8964").unwrap());
1442                         monitor.provide_secret(281474976710654, secrets.last().unwrap().clone(), None).unwrap();
1443                         test_secrets!();
1444
1445                         secrets.push([0; 32]);
1446                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("2273e227a5b7449b6e70f1fb4652864038b1cbf9cd7c043a7d6456b7fc275ad8").unwrap());
1447                         monitor.provide_secret(281474976710653, secrets.last().unwrap().clone(), None).unwrap();
1448                         test_secrets!();
1449
1450                         secrets.push([0; 32]);
1451                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("27cddaa5624534cb6cb9d7da077cf2b22ab21e9b506fd4998a51d54502e99116").unwrap());
1452                         monitor.provide_secret(281474976710652, secrets.last().unwrap().clone(), None).unwrap();
1453                         test_secrets!();
1454
1455                         secrets.push([0; 32]);
1456                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("631373ad5f9ef654bb3dade742d09504c567edd24320d2fcd68e3cc47e2ff6a6").unwrap());
1457                         monitor.provide_secret(281474976710651, secrets.last().unwrap().clone(), None).unwrap();
1458                         test_secrets!();
1459
1460                         secrets.push([0; 32]);
1461                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("969660042a28f32d9be17344e09374b379962d03db1574df5a8a5a47e19ce3f2").unwrap());
1462                         assert_eq!(monitor.provide_secret(281474976710650, secrets.last().unwrap().clone(), None).unwrap_err().err,
1463                                         "Previous secret did not match new one");
1464                 }
1465
1466                 {
1467                         // insert_secret #6 incorrect (5 derived from incorrect)
1468                         monitor = ChannelMonitor::new(&SecretKey::from_slice(&secp_ctx, &[42; 32]).unwrap(), &PublicKey::new(), &SecretKey::from_slice(&secp_ctx, &[43; 32]).unwrap(), 0, Script::new());
1469                         secrets.clear();
1470
1471                         secrets.push([0; 32]);
1472                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("7cc854b54e3e0dcdb010d7a3fee464a9687be6e8db3be6854c475621e007a5dc").unwrap());
1473                         monitor.provide_secret(281474976710655, secrets.last().unwrap().clone(), None).unwrap();
1474                         test_secrets!();
1475
1476                         secrets.push([0; 32]);
1477                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("c7518c8ae4660ed02894df8976fa1a3659c1a8b4b5bec0c4b872abeba4cb8964").unwrap());
1478                         monitor.provide_secret(281474976710654, secrets.last().unwrap().clone(), None).unwrap();
1479                         test_secrets!();
1480
1481                         secrets.push([0; 32]);
1482                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("2273e227a5b7449b6e70f1fb4652864038b1cbf9cd7c043a7d6456b7fc275ad8").unwrap());
1483                         monitor.provide_secret(281474976710653, secrets.last().unwrap().clone(), None).unwrap();
1484                         test_secrets!();
1485
1486                         secrets.push([0; 32]);
1487                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("27cddaa5624534cb6cb9d7da077cf2b22ab21e9b506fd4998a51d54502e99116").unwrap());
1488                         monitor.provide_secret(281474976710652, secrets.last().unwrap().clone(), None).unwrap();
1489                         test_secrets!();
1490
1491                         secrets.push([0; 32]);
1492                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("631373ad5f9ef654bb3dade742d09504c567edd24320d2fcd68e3cc47e2ff6a6").unwrap());
1493                         monitor.provide_secret(281474976710651, secrets.last().unwrap().clone(), None).unwrap();
1494                         test_secrets!();
1495
1496                         secrets.push([0; 32]);
1497                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("b7e76a83668bde38b373970155c868a653304308f9896692f904a23731224bb1").unwrap());
1498                         monitor.provide_secret(281474976710650, secrets.last().unwrap().clone(), None).unwrap();
1499                         test_secrets!();
1500
1501                         secrets.push([0; 32]);
1502                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("a5a64476122ca0925fb344bdc1854c1c0a59fc614298e50a33e331980a220f32").unwrap());
1503                         monitor.provide_secret(281474976710649, secrets.last().unwrap().clone(), None).unwrap();
1504                         test_secrets!();
1505
1506                         secrets.push([0; 32]);
1507                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("05cde6323d949933f7f7b78776bcc1ea6d9b31447732e3802e1f7ac44b650e17").unwrap());
1508                         assert_eq!(monitor.provide_secret(281474976710648, secrets.last().unwrap().clone(), None).unwrap_err().err,
1509                                         "Previous secret did not match new one");
1510                 }
1511
1512                 {
1513                         // insert_secret #7 incorrect
1514                         monitor = ChannelMonitor::new(&SecretKey::from_slice(&secp_ctx, &[42; 32]).unwrap(), &PublicKey::new(), &SecretKey::from_slice(&secp_ctx, &[43; 32]).unwrap(), 0, Script::new());
1515                         secrets.clear();
1516
1517                         secrets.push([0; 32]);
1518                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("7cc854b54e3e0dcdb010d7a3fee464a9687be6e8db3be6854c475621e007a5dc").unwrap());
1519                         monitor.provide_secret(281474976710655, secrets.last().unwrap().clone(), None).unwrap();
1520                         test_secrets!();
1521
1522                         secrets.push([0; 32]);
1523                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("c7518c8ae4660ed02894df8976fa1a3659c1a8b4b5bec0c4b872abeba4cb8964").unwrap());
1524                         monitor.provide_secret(281474976710654, secrets.last().unwrap().clone(), None).unwrap();
1525                         test_secrets!();
1526
1527                         secrets.push([0; 32]);
1528                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("2273e227a5b7449b6e70f1fb4652864038b1cbf9cd7c043a7d6456b7fc275ad8").unwrap());
1529                         monitor.provide_secret(281474976710653, secrets.last().unwrap().clone(), None).unwrap();
1530                         test_secrets!();
1531
1532                         secrets.push([0; 32]);
1533                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("27cddaa5624534cb6cb9d7da077cf2b22ab21e9b506fd4998a51d54502e99116").unwrap());
1534                         monitor.provide_secret(281474976710652, secrets.last().unwrap().clone(), None).unwrap();
1535                         test_secrets!();
1536
1537                         secrets.push([0; 32]);
1538                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("c65716add7aa98ba7acb236352d665cab17345fe45b55fb879ff80e6bd0c41dd").unwrap());
1539                         monitor.provide_secret(281474976710651, secrets.last().unwrap().clone(), None).unwrap();
1540                         test_secrets!();
1541
1542                         secrets.push([0; 32]);
1543                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("969660042a28f32d9be17344e09374b379962d03db1574df5a8a5a47e19ce3f2").unwrap());
1544                         monitor.provide_secret(281474976710650, secrets.last().unwrap().clone(), None).unwrap();
1545                         test_secrets!();
1546
1547                         secrets.push([0; 32]);
1548                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("e7971de736e01da8ed58b94c2fc216cb1dca9e326f3a96e7194fe8ea8af6c0a3").unwrap());
1549                         monitor.provide_secret(281474976710649, secrets.last().unwrap().clone(), None).unwrap();
1550                         test_secrets!();
1551
1552                         secrets.push([0; 32]);
1553                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("05cde6323d949933f7f7b78776bcc1ea6d9b31447732e3802e1f7ac44b650e17").unwrap());
1554                         assert_eq!(monitor.provide_secret(281474976710648, secrets.last().unwrap().clone(), None).unwrap_err().err,
1555                                         "Previous secret did not match new one");
1556                 }
1557
1558                 {
1559                         // insert_secret #8 incorrect
1560                         monitor = ChannelMonitor::new(&SecretKey::from_slice(&secp_ctx, &[42; 32]).unwrap(), &PublicKey::new(), &SecretKey::from_slice(&secp_ctx, &[43; 32]).unwrap(), 0, Script::new());
1561                         secrets.clear();
1562
1563                         secrets.push([0; 32]);
1564                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("7cc854b54e3e0dcdb010d7a3fee464a9687be6e8db3be6854c475621e007a5dc").unwrap());
1565                         monitor.provide_secret(281474976710655, secrets.last().unwrap().clone(), None).unwrap();
1566                         test_secrets!();
1567
1568                         secrets.push([0; 32]);
1569                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("c7518c8ae4660ed02894df8976fa1a3659c1a8b4b5bec0c4b872abeba4cb8964").unwrap());
1570                         monitor.provide_secret(281474976710654, secrets.last().unwrap().clone(), None).unwrap();
1571                         test_secrets!();
1572
1573                         secrets.push([0; 32]);
1574                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("2273e227a5b7449b6e70f1fb4652864038b1cbf9cd7c043a7d6456b7fc275ad8").unwrap());
1575                         monitor.provide_secret(281474976710653, secrets.last().unwrap().clone(), None).unwrap();
1576                         test_secrets!();
1577
1578                         secrets.push([0; 32]);
1579                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("27cddaa5624534cb6cb9d7da077cf2b22ab21e9b506fd4998a51d54502e99116").unwrap());
1580                         monitor.provide_secret(281474976710652, secrets.last().unwrap().clone(), None).unwrap();
1581                         test_secrets!();
1582
1583                         secrets.push([0; 32]);
1584                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("c65716add7aa98ba7acb236352d665cab17345fe45b55fb879ff80e6bd0c41dd").unwrap());
1585                         monitor.provide_secret(281474976710651, secrets.last().unwrap().clone(), None).unwrap();
1586                         test_secrets!();
1587
1588                         secrets.push([0; 32]);
1589                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("969660042a28f32d9be17344e09374b379962d03db1574df5a8a5a47e19ce3f2").unwrap());
1590                         monitor.provide_secret(281474976710650, secrets.last().unwrap().clone(), None).unwrap();
1591                         test_secrets!();
1592
1593                         secrets.push([0; 32]);
1594                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("a5a64476122ca0925fb344bdc1854c1c0a59fc614298e50a33e331980a220f32").unwrap());
1595                         monitor.provide_secret(281474976710649, secrets.last().unwrap().clone(), None).unwrap();
1596                         test_secrets!();
1597
1598                         secrets.push([0; 32]);
1599                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex_bytes("a7efbc61aac46d34f77778bac22c8a20c6a46ca460addc49009bda875ec88fa4").unwrap());
1600                         assert_eq!(monitor.provide_secret(281474976710648, secrets.last().unwrap().clone(), None).unwrap_err().err,
1601                                         "Previous secret did not match new one");
1602                 }
1603         }
1604
1605         #[test]
1606         fn test_prune_preimages() {
1607                 let secp_ctx = Secp256k1::new();
1608                 let dummy_sig = Signature::from_der(&secp_ctx, &hex_bytes("3045022100fa86fa9a36a8cd6a7bb8f06a541787d51371d067951a9461d5404de6b928782e02201c8b7c334c10aed8976a3a465be9a28abff4cb23acbf00022295b378ce1fa3cd").unwrap()[..]).unwrap();
1609
1610                 macro_rules! dummy_keys {
1611                         () => {
1612                                 TxCreationKeys {
1613                                         per_commitment_point: PublicKey::new(),
1614                                         revocation_key: PublicKey::new(),
1615                                         a_htlc_key: PublicKey::new(),
1616                                         b_htlc_key: PublicKey::new(),
1617                                         a_delayed_payment_key: PublicKey::new(),
1618                                         b_payment_key: PublicKey::new(),
1619                                 }
1620                         }
1621                 }
1622                 let dummy_tx = Transaction { version: 0, lock_time: 0, input: Vec::new(), output: Vec::new() };
1623
1624                 let mut preimages = Vec::new();
1625                 {
1626                         let mut rng  = thread_rng();
1627                         for _ in 0..20 {
1628                                 let mut preimage = [0; 32];
1629                                 rng.fill_bytes(&mut preimage);
1630                                 let mut sha = Sha256::new();
1631                                 sha.input(&preimage);
1632                                 let mut hash = [0; 32];
1633                                 sha.result(&mut hash);
1634                                 preimages.push((preimage, hash));
1635                         }
1636                 }
1637
1638                 macro_rules! preimages_slice_to_htlc_outputs {
1639                         ($preimages_slice: expr) => {
1640                                 {
1641                                         let mut res = Vec::new();
1642                                         for (idx, preimage) in $preimages_slice.iter().enumerate() {
1643                                                 res.push(HTLCOutputInCommitment {
1644                                                         offered: true,
1645                                                         amount_msat: 0,
1646                                                         cltv_expiry: 0,
1647                                                         payment_hash: preimage.1.clone(),
1648                                                         transaction_output_index: idx as u32,
1649                                                 });
1650                                         }
1651                                         res
1652                                 }
1653                         }
1654                 }
1655                 macro_rules! preimages_to_local_htlcs {
1656                         ($preimages_slice: expr) => {
1657                                 {
1658                                         let mut inp = preimages_slice_to_htlc_outputs!($preimages_slice);
1659                                         let res: Vec<_> = inp.drain(..).map(|e| { (e, dummy_sig.clone(), dummy_sig.clone()) }).collect();
1660                                         res
1661                                 }
1662                         }
1663                 }
1664
1665                 macro_rules! test_preimages_exist {
1666                         ($preimages_slice: expr, $monitor: expr) => {
1667                                 for preimage in $preimages_slice {
1668                                         assert!($monitor.payment_preimages.contains_key(&preimage.1));
1669                                 }
1670                         }
1671                 }
1672
1673                 // Prune with one old state and a local commitment tx holding a few overlaps with the
1674                 // old state.
1675                 let mut monitor = ChannelMonitor::new(&SecretKey::from_slice(&secp_ctx, &[42; 32]).unwrap(), &PublicKey::new(), &SecretKey::from_slice(&secp_ctx, &[43; 32]).unwrap(), 0, Script::new());
1676                 monitor.set_their_to_self_delay(10);
1677
1678                 monitor.provide_latest_local_commitment_tx_info(dummy_tx.clone(), dummy_keys!(), 0, preimages_to_local_htlcs!(preimages[0..10]));
1679                 monitor.provide_latest_remote_commitment_tx_info(&dummy_tx, preimages_slice_to_htlc_outputs!(preimages[5..15]), 281474976710655);
1680                 monitor.provide_latest_remote_commitment_tx_info(&dummy_tx, preimages_slice_to_htlc_outputs!(preimages[15..20]), 281474976710654);
1681                 monitor.provide_latest_remote_commitment_tx_info(&dummy_tx, preimages_slice_to_htlc_outputs!(preimages[17..20]), 281474976710653);
1682                 monitor.provide_latest_remote_commitment_tx_info(&dummy_tx, preimages_slice_to_htlc_outputs!(preimages[18..20]), 281474976710652);
1683                 for &(ref preimage, ref hash) in preimages.iter() {
1684                         monitor.provide_payment_preimage(hash, preimage);
1685                 }
1686
1687                 // Now provide a secret, pruning preimages 10-15
1688                 let mut secret = [0; 32];
1689                 secret[0..32].clone_from_slice(&hex_bytes("7cc854b54e3e0dcdb010d7a3fee464a9687be6e8db3be6854c475621e007a5dc").unwrap());
1690                 monitor.provide_secret(281474976710655, secret.clone(), None).unwrap();
1691                 assert_eq!(monitor.payment_preimages.len(), 15);
1692                 test_preimages_exist!(&preimages[0..10], monitor);
1693                 test_preimages_exist!(&preimages[15..20], monitor);
1694
1695                 // Now provide a further secret, pruning preimages 15-17
1696                 secret[0..32].clone_from_slice(&hex_bytes("c7518c8ae4660ed02894df8976fa1a3659c1a8b4b5bec0c4b872abeba4cb8964").unwrap());
1697                 monitor.provide_secret(281474976710654, secret.clone(), None).unwrap();
1698                 assert_eq!(monitor.payment_preimages.len(), 13);
1699                 test_preimages_exist!(&preimages[0..10], monitor);
1700                 test_preimages_exist!(&preimages[17..20], monitor);
1701
1702                 // Now update local commitment tx info, pruning only element 18 as we still care about the
1703                 // previous commitment tx's preimages too
1704                 monitor.provide_latest_local_commitment_tx_info(dummy_tx.clone(), dummy_keys!(), 0, preimages_to_local_htlcs!(preimages[0..5]));
1705                 secret[0..32].clone_from_slice(&hex_bytes("2273e227a5b7449b6e70f1fb4652864038b1cbf9cd7c043a7d6456b7fc275ad8").unwrap());
1706                 monitor.provide_secret(281474976710653, secret.clone(), None).unwrap();
1707                 assert_eq!(monitor.payment_preimages.len(), 12);
1708                 test_preimages_exist!(&preimages[0..10], monitor);
1709                 test_preimages_exist!(&preimages[18..20], monitor);
1710
1711                 // But if we do it again, we'll prune 5-10
1712                 monitor.provide_latest_local_commitment_tx_info(dummy_tx.clone(), dummy_keys!(), 0, preimages_to_local_htlcs!(preimages[0..3]));
1713                 secret[0..32].clone_from_slice(&hex_bytes("27cddaa5624534cb6cb9d7da077cf2b22ab21e9b506fd4998a51d54502e99116").unwrap());
1714                 monitor.provide_secret(281474976710652, secret.clone(), None).unwrap();
1715                 assert_eq!(monitor.payment_preimages.len(), 5);
1716                 test_preimages_exist!(&preimages[0..5], monitor);
1717         }
1718
1719         // Further testing is done in the ChannelManager integration tests.
1720 }