Merge pull request #2636 from slanesuke/impl-ToSocketAddrs-for-Hostname
[rust-lightning] / lightning / src / sign / mod.rs
index 5b42796a94f9586fe2dd42fd7210fada4be7297f..04c4446e2c0c8c75bd4f2f7e3b415b8f35296cf2 100644 (file)
@@ -107,6 +107,12 @@ impl_writeable_tlv_based!(DelayedPaymentOutputDescriptor, {
        (12, channel_value_satoshis, required),
 });
 
+pub(crate) const P2WPKH_WITNESS_WEIGHT: u64 = 1 /* num stack items */ +
+       1 /* sig length */ +
+       73 /* sig including sighash flag */ +
+       1 /* pubkey length */ +
+       33 /* pubkey */;
+
 /// Information about a spendable output to our "payment key".
 ///
 /// See [`SpendableOutputDescriptor::StaticPaymentOutput`] for more details on how to spend this.
@@ -121,20 +127,52 @@ pub struct StaticPaymentOutputDescriptor {
        pub channel_keys_id: [u8; 32],
        /// The value of the channel which this transactions spends.
        pub channel_value_satoshis: u64,
+       /// The necessary channel parameters that need to be provided to the re-derived signer through
+       /// [`ChannelSigner::provide_channel_parameters`].
+       ///
+       /// Added as optional, but always `Some` if the descriptor was produced in v0.0.117 or later.
+       pub channel_transaction_parameters: Option<ChannelTransactionParameters>,
 }
 impl StaticPaymentOutputDescriptor {
+       /// Returns the `witness_script` of the spendable output.
+       ///
+       /// Note that this will only return `Some` for [`StaticPaymentOutputDescriptor`]s that
+       /// originated from an anchor outputs channel, as they take the form of a P2WSH script.
+       pub fn witness_script(&self) -> Option<Script> {
+               self.channel_transaction_parameters.as_ref()
+                       .and_then(|channel_params|
+                                if channel_params.channel_type_features.supports_anchors_zero_fee_htlc_tx() {
+                                       let payment_point = channel_params.holder_pubkeys.payment_point;
+                                       Some(chan_utils::get_to_countersignatory_with_anchors_redeemscript(&payment_point))
+                                } else {
+                                        None
+                                }
+                       )
+       }
+
        /// The maximum length a well-formed witness spending one of these should have.
        /// Note: If you have the grind_signatures feature enabled, this will be at least 1 byte
        /// shorter.
-       // Calculated as 1 byte legnth + 73 byte signature, 1 byte empty vec push, 1 byte length plus
-       // redeemscript push length.
-       pub const MAX_WITNESS_LENGTH: usize = 1 + 73 + 34;
+       pub fn max_witness_length(&self) -> usize {
+               if self.channel_transaction_parameters.as_ref()
+                       .map(|channel_params| channel_params.channel_type_features.supports_anchors_zero_fee_htlc_tx())
+                       .unwrap_or(false)
+               {
+                       let witness_script_weight = 1 /* pubkey push */ + 33 /* pubkey */ +
+                               1 /* OP_CHECKSIGVERIFY */ + 1 /* OP_1 */ + 1 /* OP_CHECKSEQUENCEVERIFY */;
+                       1 /* num witness items */ + 1 /* sig push */ + 73 /* sig including sighash flag */ +
+                               1 /* witness script push */ + witness_script_weight
+               } else {
+                       P2WPKH_WITNESS_WEIGHT as usize
+               }
+       }
 }
 impl_writeable_tlv_based!(StaticPaymentOutputDescriptor, {
        (0, outpoint, required),
        (2, output, required),
        (4, channel_keys_id, required),
        (6, channel_value_satoshis, required),
+       (7, channel_transaction_parameters, option),
 });
 
 /// Describes the necessary information to spend a spendable output.
@@ -201,15 +239,23 @@ pub enum SpendableOutputDescriptor {
        /// [`DelayedPaymentOutputDescriptor::to_self_delay`] contained here to
        /// [`chan_utils::get_revokeable_redeemscript`].
        DelayedPaymentOutput(DelayedPaymentOutputDescriptor),
-       /// An output to a P2WPKH, spendable exclusively by our payment key (i.e., the private key
-       /// which corresponds to the `payment_point` in [`ChannelSigner::pubkeys`]). The witness
-       /// in the spending input is, thus, simply:
+       /// An output spendable exclusively by our payment key (i.e., the private key that corresponds
+       /// to the `payment_point` in [`ChannelSigner::pubkeys`]). The output type depends on the
+       /// channel type negotiated.
+       ///
+       /// On an anchor outputs channel, the witness in the spending input is:
+       /// ```bitcoin
+       /// <BIP 143 signature> <witness script>
+       /// ```
+       ///
+       /// Otherwise, it is:
        /// ```bitcoin
        /// <BIP 143 signature> <payment key>
        /// ```
        ///
        /// These are generally the result of our counterparty having broadcast the current state,
-       /// allowing us to claim the non-HTLC-encumbered outputs immediately.
+       /// allowing us to claim the non-HTLC-encumbered outputs immediately, or after one confirmation
+       /// in the case of anchor outputs channels.
        StaticPaymentOutput(StaticPaymentOutputDescriptor),
 }
 
@@ -229,6 +275,9 @@ impl SpendableOutputDescriptor {
        ///
        /// Note that this does not include any signatures, just the information required to
        /// construct the transaction and sign it.
+       ///
+       /// This is not exported to bindings users as there is no standard serialization for an input.
+       /// See [`Self::create_spendable_outputs_psbt`] instead.
        pub fn to_psbt_input(&self) -> bitcoin::psbt::Input {
                match self {
                        SpendableOutputDescriptor::StaticOutput { output, .. } => {
@@ -280,13 +329,22 @@ impl SpendableOutputDescriptor {
                        match outp {
                                SpendableOutputDescriptor::StaticPaymentOutput(descriptor) => {
                                        if !output_set.insert(descriptor.outpoint) { return Err(()); }
+                                       let sequence =
+                                               if descriptor.channel_transaction_parameters.as_ref()
+                                                       .map(|channel_params| channel_params.channel_type_features.supports_anchors_zero_fee_htlc_tx())
+                                                       .unwrap_or(false)
+                                               {
+                                                       Sequence::from_consensus(1)
+                                               } else {
+                                                       Sequence::ZERO
+                                               };
                                        input.push(TxIn {
                                                previous_output: descriptor.outpoint.into_bitcoin_outpoint(),
                                                script_sig: Script::new(),
-                                               sequence: Sequence::ZERO,
+                                               sequence,
                                                witness: Witness::new(),
                                        });
-                                       witness_weight += StaticPaymentOutputDescriptor::MAX_WITNESS_LENGTH;
+                                       witness_weight += descriptor.max_witness_length();
                                        #[cfg(feature = "grind_signatures")]
                                        { witness_weight -= 1; } // Guarantees a low R signature
                                        input_value += descriptor.output.value;
@@ -838,42 +896,68 @@ impl InMemorySigner {
 
        /// Returns the counterparty's pubkeys.
        ///
-       /// Will panic if [`ChannelSigner::provide_channel_parameters`] has not been called before.
-       pub fn counterparty_pubkeys(&self) -> &ChannelPublicKeys { &self.get_channel_parameters().counterparty_parameters.as_ref().unwrap().pubkeys }
+       /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
+       /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
+       pub fn counterparty_pubkeys(&self) -> Option<&ChannelPublicKeys> {
+               self.get_channel_parameters()
+                       .and_then(|params| params.counterparty_parameters.as_ref().map(|params| &params.pubkeys))
+       }
+
        /// Returns the `contest_delay` value specified by our counterparty and applied on holder-broadcastable
        /// transactions, i.e., the amount of time that we have to wait to recover our funds if we
        /// broadcast a transaction.
        ///
-       /// Will panic if [`ChannelSigner::provide_channel_parameters`] has not been called before.
-       pub fn counterparty_selected_contest_delay(&self) -> u16 { self.get_channel_parameters().counterparty_parameters.as_ref().unwrap().selected_contest_delay }
+       /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
+       /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
+       pub fn counterparty_selected_contest_delay(&self) -> Option<u16> {
+               self.get_channel_parameters()
+                       .and_then(|params| params.counterparty_parameters.as_ref().map(|params| params.selected_contest_delay))
+       }
+
        /// Returns the `contest_delay` value specified by us and applied on transactions broadcastable
        /// by our counterparty, i.e., the amount of time that they have to wait to recover their funds
        /// if they broadcast a transaction.
        ///
-       /// Will panic if [`ChannelSigner::provide_channel_parameters`] has not been called before.
-       pub fn holder_selected_contest_delay(&self) -> u16 { self.get_channel_parameters().holder_selected_contest_delay }
+       /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
+       /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
+       pub fn holder_selected_contest_delay(&self) -> Option<u16> {
+               self.get_channel_parameters().map(|params| params.holder_selected_contest_delay)
+       }
+
        /// Returns whether the holder is the initiator.
        ///
-       /// Will panic if [`ChannelSigner::provide_channel_parameters`] has not been called before.
-       pub fn is_outbound(&self) -> bool { self.get_channel_parameters().is_outbound_from_holder }
+       /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
+       /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
+       pub fn is_outbound(&self) -> Option<bool> {
+               self.get_channel_parameters().map(|params| params.is_outbound_from_holder)
+       }
+
        /// Funding outpoint
        ///
-       /// Will panic if [`ChannelSigner::provide_channel_parameters`] has not been called before.
-       pub fn funding_outpoint(&self) -> &OutPoint { self.get_channel_parameters().funding_outpoint.as_ref().unwrap() }
+       /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
+       /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
+       pub fn funding_outpoint(&self) -> Option<&OutPoint> {
+               self.get_channel_parameters().map(|params| params.funding_outpoint.as_ref()).flatten()
+       }
+
        /// Returns a [`ChannelTransactionParameters`] for this channel, to be used when verifying or
        /// building transactions.
        ///
-       /// Will panic if [`ChannelSigner::provide_channel_parameters`] has not been called before.
-       pub fn get_channel_parameters(&self) -> &ChannelTransactionParameters {
-               self.channel_parameters.as_ref().unwrap()
+       /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
+       /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
+       pub fn get_channel_parameters(&self) -> Option<&ChannelTransactionParameters> {
+               self.channel_parameters.as_ref()
        }
+
        /// Returns the channel type features of the channel parameters. Should be helpful for
        /// determining a channel's category, i. e. legacy/anchors/taproot/etc.
        ///
-       /// Will panic if [`ChannelSigner::provide_channel_parameters`] has not been called before.
-       pub fn channel_type_features(&self) -> &ChannelTypeFeatures {
-               &self.get_channel_parameters().channel_type_features
+       /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
+       /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
+       pub fn channel_type_features(&self) -> Option<&ChannelTypeFeatures> {
+               self.get_channel_parameters().map(|params| &params.channel_type_features)
        }
+
        /// Sign the single input of `spend_tx` at index `input_idx`, which spends the output described
        /// by `descriptor`, returning the witness stack for the input.
        ///
@@ -891,18 +975,36 @@ impl InMemorySigner {
                if !spend_tx.input[input_idx].script_sig.is_empty() { return Err(()); }
                if spend_tx.input[input_idx].previous_output != descriptor.outpoint.into_bitcoin_outpoint() { return Err(()); }
 
-               let remotepubkey = self.pubkeys().payment_point;
-               let witness_script = bitcoin::Address::p2pkh(&::bitcoin::PublicKey{compressed: true, inner: remotepubkey}, Network::Testnet).script_pubkey();
+               let remotepubkey = bitcoin::PublicKey::new(self.pubkeys().payment_point);
+               // We cannot always assume that `channel_parameters` is set, so can't just call
+               // `self.channel_parameters()` or anything that relies on it
+               let supports_anchors_zero_fee_htlc_tx = self.channel_type_features()
+                       .map(|features| features.supports_anchors_zero_fee_htlc_tx())
+                       .unwrap_or(false);
+
+               let witness_script = if supports_anchors_zero_fee_htlc_tx {
+                       chan_utils::get_to_countersignatory_with_anchors_redeemscript(&remotepubkey.inner)
+               } else {
+                       Script::new_p2pkh(&remotepubkey.pubkey_hash())
+               };
                let sighash = hash_to_message!(&sighash::SighashCache::new(spend_tx).segwit_signature_hash(input_idx, &witness_script, descriptor.output.value, EcdsaSighashType::All).unwrap()[..]);
                let remotesig = sign_with_aux_rand(secp_ctx, &sighash, &self.payment_key, &self);
-               let payment_script = bitcoin::Address::p2wpkh(&::bitcoin::PublicKey{compressed: true, inner: remotepubkey}, Network::Bitcoin).unwrap().script_pubkey();
+               let payment_script = if supports_anchors_zero_fee_htlc_tx {
+                       witness_script.to_v0_p2wsh()
+               } else {
+                       Script::new_v0_p2wpkh(&remotepubkey.wpubkey_hash().unwrap())
+               };
 
                if payment_script != descriptor.output.script_pubkey { return Err(()); }
 
                let mut witness = Vec::with_capacity(2);
                witness.push(remotesig.serialize_der().to_vec());
                witness[0].push(EcdsaSighashType::All as u8);
-               witness.push(remotepubkey.serialize().to_vec());
+               if supports_anchors_zero_fee_htlc_tx {
+                       witness.push(witness_script.to_bytes());
+               } else {
+                       witness.push(remotepubkey.to_bytes());
+               }
                Ok(witness)
        }
 
@@ -982,13 +1084,16 @@ impl ChannelSigner for InMemorySigner {
        }
 }
 
+const MISSING_PARAMS_ERR: &'static str = "ChannelSigner::provide_channel_parameters must be called before signing operations";
+
 impl EcdsaChannelSigner for InMemorySigner {
        fn sign_counterparty_commitment(&self, commitment_tx: &CommitmentTransaction, _preimages: Vec<PaymentPreimage>, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()> {
                let trusted_tx = commitment_tx.trust();
                let keys = trusted_tx.keys();
 
                let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
-               let channel_funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &self.counterparty_pubkeys().funding_pubkey);
+               let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
+               let channel_funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &counterparty_keys.funding_pubkey);
 
                let built_tx = trusted_tx.built_transaction();
                let commitment_sig = built_tx.sign_counterparty_commitment(&self.funding_key, &channel_funding_redeemscript, self.channel_value_satoshis, secp_ctx);
@@ -996,10 +1101,13 @@ impl EcdsaChannelSigner for InMemorySigner {
 
                let mut htlc_sigs = Vec::with_capacity(commitment_tx.htlcs().len());
                for htlc in commitment_tx.htlcs() {
-                       let channel_parameters = self.get_channel_parameters();
-                       let htlc_tx = chan_utils::build_htlc_transaction(&commitment_txid, commitment_tx.feerate_per_kw(), self.holder_selected_contest_delay(), htlc, &channel_parameters.channel_type_features, &keys.broadcaster_delayed_payment_key, &keys.revocation_key);
-                       let htlc_redeemscript = chan_utils::get_htlc_redeemscript(&htlc, self.channel_type_features(), &keys);
-                       let htlc_sighashtype = if self.channel_type_features().supports_anchors_zero_fee_htlc_tx() { EcdsaSighashType::SinglePlusAnyoneCanPay } else { EcdsaSighashType::All };
+                       let channel_parameters = self.get_channel_parameters().expect(MISSING_PARAMS_ERR);
+                       let holder_selected_contest_delay =
+                               self.holder_selected_contest_delay().expect(MISSING_PARAMS_ERR);
+                       let chan_type = &channel_parameters.channel_type_features;
+                       let htlc_tx = chan_utils::build_htlc_transaction(&commitment_txid, commitment_tx.feerate_per_kw(), holder_selected_contest_delay, htlc, chan_type, &keys.broadcaster_delayed_payment_key, &keys.revocation_key);
+                       let htlc_redeemscript = chan_utils::get_htlc_redeemscript(&htlc, chan_type, &keys);
+                       let htlc_sighashtype = if chan_type.supports_anchors_zero_fee_htlc_tx() { EcdsaSighashType::SinglePlusAnyoneCanPay } else { EcdsaSighashType::All };
                        let htlc_sighash = hash_to_message!(&sighash::SighashCache::new(&htlc_tx).segwit_signature_hash(0, &htlc_redeemscript, htlc.amount_msat / 1000, htlc_sighashtype).unwrap()[..]);
                        let holder_htlc_key = chan_utils::derive_private_key(&secp_ctx, &keys.per_commitment_point, &self.htlc_base_key);
                        htlc_sigs.push(sign(secp_ctx, &htlc_sighash, &holder_htlc_key));
@@ -1014,10 +1122,11 @@ impl EcdsaChannelSigner for InMemorySigner {
 
        fn sign_holder_commitment_and_htlcs(&self, commitment_tx: &HolderCommitmentTransaction, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()> {
                let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
-               let funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &self.counterparty_pubkeys().funding_pubkey);
+               let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
+               let funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &counterparty_keys.funding_pubkey);
                let trusted_tx = commitment_tx.trust();
                let sig = trusted_tx.built_transaction().sign_holder_commitment(&self.funding_key, &funding_redeemscript, self.channel_value_satoshis, &self, secp_ctx);
-               let channel_parameters = self.get_channel_parameters();
+               let channel_parameters = self.get_channel_parameters().expect(MISSING_PARAMS_ERR);
                let htlc_sigs = trusted_tx.get_htlc_sigs(&self.htlc_base_key, &channel_parameters.as_holder_broadcastable(), &self, secp_ctx)?;
                Ok((sig, htlc_sigs))
        }
@@ -1025,10 +1134,11 @@ impl EcdsaChannelSigner for InMemorySigner {
        #[cfg(any(test,feature = "unsafe_revoked_tx_signing"))]
        fn unsafe_sign_holder_commitment_and_htlcs(&self, commitment_tx: &HolderCommitmentTransaction, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<(Signature, Vec<Signature>), ()> {
                let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
-               let funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &self.counterparty_pubkeys().funding_pubkey);
+               let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
+               let funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &counterparty_keys.funding_pubkey);
                let trusted_tx = commitment_tx.trust();
                let sig = trusted_tx.built_transaction().sign_holder_commitment(&self.funding_key, &funding_redeemscript, self.channel_value_satoshis, &self, secp_ctx);
-               let channel_parameters = self.get_channel_parameters();
+               let channel_parameters = self.get_channel_parameters().expect(MISSING_PARAMS_ERR);
                let htlc_sigs = trusted_tx.get_htlc_sigs(&self.htlc_base_key, &channel_parameters.as_holder_broadcastable(), &self, secp_ctx)?;
                Ok((sig, htlc_sigs))
        }
@@ -1038,8 +1148,11 @@ impl EcdsaChannelSigner for InMemorySigner {
                let per_commitment_point = PublicKey::from_secret_key(secp_ctx, &per_commitment_key);
                let revocation_pubkey = chan_utils::derive_public_revocation_key(&secp_ctx, &per_commitment_point, &self.pubkeys().revocation_basepoint);
                let witness_script = {
-                       let counterparty_delayedpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.counterparty_pubkeys().delayed_payment_basepoint);
-                       chan_utils::get_revokeable_redeemscript(&revocation_pubkey, self.holder_selected_contest_delay(), &counterparty_delayedpubkey)
+                       let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
+                       let holder_selected_contest_delay =
+                               self.holder_selected_contest_delay().expect(MISSING_PARAMS_ERR);
+                       let counterparty_delayedpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &counterparty_keys.delayed_payment_basepoint);
+                       chan_utils::get_revokeable_redeemscript(&revocation_pubkey, holder_selected_contest_delay, &counterparty_delayedpubkey)
                };
                let mut sighash_parts = sighash::SighashCache::new(justice_tx);
                let sighash = hash_to_message!(&sighash_parts.segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All).unwrap()[..]);
@@ -1051,9 +1164,11 @@ impl EcdsaChannelSigner for InMemorySigner {
                let per_commitment_point = PublicKey::from_secret_key(secp_ctx, &per_commitment_key);
                let revocation_pubkey = chan_utils::derive_public_revocation_key(&secp_ctx, &per_commitment_point, &self.pubkeys().revocation_basepoint);
                let witness_script = {
-                       let counterparty_htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.counterparty_pubkeys().htlc_basepoint);
+                       let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
+                       let counterparty_htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &counterparty_keys.htlc_basepoint);
                        let holder_htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.pubkeys().htlc_basepoint);
-                       chan_utils::get_htlc_redeemscript_with_explicit_keys(&htlc, self.channel_type_features(), &counterparty_htlcpubkey, &holder_htlcpubkey, &revocation_pubkey)
+                       let chan_type = self.channel_type_features().expect(MISSING_PARAMS_ERR);
+                       chan_utils::get_htlc_redeemscript_with_explicit_keys(&htlc, chan_type, &counterparty_htlcpubkey, &holder_htlcpubkey, &revocation_pubkey)
                };
                let mut sighash_parts = sighash::SighashCache::new(justice_tx);
                let sighash = hash_to_message!(&sighash_parts.segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All).unwrap()[..]);
@@ -1077,9 +1192,11 @@ impl EcdsaChannelSigner for InMemorySigner {
        fn sign_counterparty_htlc_transaction(&self, htlc_tx: &Transaction, input: usize, amount: u64, per_commitment_point: &PublicKey, htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
                let htlc_key = chan_utils::derive_private_key(&secp_ctx, &per_commitment_point, &self.htlc_base_key);
                let revocation_pubkey = chan_utils::derive_public_revocation_key(&secp_ctx, &per_commitment_point, &self.pubkeys().revocation_basepoint);
-               let counterparty_htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.counterparty_pubkeys().htlc_basepoint);
+               let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
+               let counterparty_htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &counterparty_keys.htlc_basepoint);
                let htlcpubkey = chan_utils::derive_public_key(&secp_ctx, &per_commitment_point, &self.pubkeys().htlc_basepoint);
-               let witness_script = chan_utils::get_htlc_redeemscript_with_explicit_keys(&htlc, self.channel_type_features(), &counterparty_htlcpubkey, &htlcpubkey, &revocation_pubkey);
+               let chan_type = self.channel_type_features().expect(MISSING_PARAMS_ERR);
+               let witness_script = chan_utils::get_htlc_redeemscript_with_explicit_keys(&htlc, chan_type, &counterparty_htlcpubkey, &htlcpubkey, &revocation_pubkey);
                let mut sighash_parts = sighash::SighashCache::new(htlc_tx);
                let sighash = hash_to_message!(&sighash_parts.segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All).unwrap()[..]);
                Ok(sign_with_aux_rand(secp_ctx, &sighash, &htlc_key, &self))
@@ -1087,7 +1204,8 @@ impl EcdsaChannelSigner for InMemorySigner {
 
        fn sign_closing_transaction(&self, closing_tx: &ClosingTransaction, secp_ctx: &Secp256k1<secp256k1::All>) -> Result<Signature, ()> {
                let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
-               let channel_funding_redeemscript = make_funding_redeemscript(&funding_pubkey, &self.counterparty_pubkeys().funding_pubkey);
+               let counterparty_funding_key = &self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR).funding_pubkey;
+               let channel_funding_redeemscript = make_funding_redeemscript(&funding_pubkey, counterparty_funding_key);
                Ok(closing_tx.trust().sign(&self.funding_key, &channel_funding_redeemscript, self.channel_value_satoshis, secp_ctx))
        }
 
@@ -1353,9 +1471,11 @@ impl KeysManager {
                                SpendableOutputDescriptor::StaticPaymentOutput(descriptor) => {
                                        let input_idx = psbt.unsigned_tx.input.iter().position(|i| i.previous_output == descriptor.outpoint.into_bitcoin_outpoint()).ok_or(())?;
                                        if keys_cache.is_none() || keys_cache.as_ref().unwrap().1 != descriptor.channel_keys_id {
-                                               keys_cache = Some((
-                                                       self.derive_channel_keys(descriptor.channel_value_satoshis, &descriptor.channel_keys_id),
-                                                       descriptor.channel_keys_id));
+                                               let mut signer = self.derive_channel_keys(descriptor.channel_value_satoshis, &descriptor.channel_keys_id);
+                                               if let Some(channel_params) = descriptor.channel_transaction_parameters.as_ref() {
+                                                       signer.provide_channel_parameters(channel_params);
+                                               }
+                                               keys_cache = Some((signer, descriptor.channel_keys_id));
                                        }
                                        let witness = Witness::from_vec(keys_cache.as_ref().unwrap().0.sign_counterparty_payment_input(&psbt.unsigned_tx, input_idx, &descriptor, &secp_ctx)?);
                                        psbt.inputs[input_idx].final_script_witness = Some(witness);