X-Git-Url: http://git.bitcoin.ninja/index.cgi?a=blobdiff_plain;f=lightning-invoice%2Fsrc%2Fpayment.rs;h=d08f38facd45acbc5c173d147499f49d72779619;hb=3086bd8c8e3f4c1d2c5fa99279f516817ce05587;hp=075559bfd8ed857878e391fcd2a396ae3742093c;hpb=081ce7c843713a42803097a6d2dcf3631778beda;p=rust-lightning diff --git a/lightning-invoice/src/payment.rs b/lightning-invoice/src/payment.rs index 075559bf..d08f38fa 100644 --- a/lightning-invoice/src/payment.rs +++ b/lightning-invoice/src/payment.rs @@ -7,12 +7,17 @@ // You may not use this file except in accordance with one or both of these // licenses. -//! A module for paying Lightning invoices. +//! A module for paying Lightning invoices and sending spontaneous payments. //! -//! Defines an [`InvoicePayer`] utility for paying invoices, parameterized by [`Payer`] and +//! Defines an [`InvoicePayer`] utility for sending payments, parameterized by [`Payer`] and //! [`Router`] traits. Implementations of [`Payer`] provide the payer's node id, channels, and means //! to send a payment over a [`Route`]. Implementations of [`Router`] find a [`Route`] between payer -//! and payee using information provided by the payer and from the payee's [`Invoice`]. +//! and payee using information provided by the payer and from the payee's [`Invoice`], when +//! applicable. +//! +//! [`InvoicePayer`] is parameterized by a [`LockableScore`], which it uses for scoring failed and +//! successful payment paths upon receiving [`Event::PaymentPathFailed`] and +//! [`Event::PaymentPathSuccessful`] events, respectively. //! //! [`InvoicePayer`] is capable of retrying failed payments. It accomplishes this by implementing //! [`EventHandler`] which decorates a user-provided handler. It will intercept any @@ -27,14 +32,15 @@ //! # extern crate lightning_invoice; //! # extern crate secp256k1; //! # -//! # use lightning::ln::{PaymentHash, PaymentSecret}; +//! # use lightning::ln::{PaymentHash, PaymentPreimage, PaymentSecret}; //! # use lightning::ln::channelmanager::{ChannelDetails, PaymentId, PaymentSendFailure}; //! # use lightning::ln::msgs::LightningError; -//! # use lightning::routing; +//! # use lightning::routing::scoring::Score; //! # use lightning::routing::network_graph::NodeId; //! # use lightning::routing::router::{Route, RouteHop, RouteParameters}; //! # use lightning::util::events::{Event, EventHandler, EventsProvider}; //! # use lightning::util::logger::{Logger, Record}; +//! # use lightning::util::ser::{Writeable, Writer}; //! # use lightning_invoice::Invoice; //! # use lightning_invoice::payment::{InvoicePayer, Payer, RetryAttempts, Router}; //! # use secp256k1::key::PublicKey; @@ -53,28 +59,36 @@ //! # fn send_payment( //! # &self, route: &Route, payment_hash: PaymentHash, payment_secret: &Option //! # ) -> Result { unimplemented!() } +//! # fn send_spontaneous_payment( +//! # &self, route: &Route, payment_preimage: PaymentPreimage +//! # ) -> Result { unimplemented!() } //! # fn retry_payment( //! # &self, route: &Route, payment_id: PaymentId //! # ) -> Result<(), PaymentSendFailure> { unimplemented!() } +//! # fn abandon_payment(&self, payment_id: PaymentId) { unimplemented!() } //! # } //! # -//! # struct FakeRouter {}; -//! # impl Router for FakeRouter { +//! # struct FakeRouter {} +//! # impl Router for FakeRouter { //! # fn find_route( -//! # &self, payer: &PublicKey, params: &RouteParameters, +//! # &self, payer: &PublicKey, params: &RouteParameters, payment_hash: &PaymentHash, //! # first_hops: Option<&[&ChannelDetails]>, scorer: &S //! # ) -> Result { unimplemented!() } //! # } //! # -//! # struct FakeScorer {}; -//! # impl routing::Score for FakeScorer { +//! # struct FakeScorer {} +//! # impl Writeable for FakeScorer { +//! # fn write(&self, w: &mut W) -> Result<(), std::io::Error> { unimplemented!(); } +//! # } +//! # impl Score for FakeScorer { //! # fn channel_penalty_msat( -//! # &self, _short_channel_id: u64, _source: &NodeId, _target: &NodeId +//! # &self, _short_channel_id: u64, _send_amt: u64, _chan_amt: Option, _source: &NodeId, _target: &NodeId //! # ) -> u64 { 0 } //! # fn payment_path_failed(&mut self, _path: &[&RouteHop], _short_channel_id: u64) {} +//! # fn payment_path_successful(&mut self, _path: &[&RouteHop]) {} //! # } //! # -//! # struct FakeLogger {}; +//! # struct FakeLogger {} //! # impl Logger for FakeLogger { //! # fn log(&self, record: &Record) { unimplemented!() } //! # } @@ -94,12 +108,13 @@ //! let invoice_payer = InvoicePayer::new(&payer, router, &scorer, &logger, event_handler, RetryAttempts(2)); //! //! let invoice = "..."; -//! let invoice = invoice.parse::().unwrap(); -//! invoice_payer.pay_invoice(&invoice).unwrap(); +//! if let Ok(invoice) = invoice.parse::() { +//! invoice_payer.pay_invoice(&invoice).unwrap(); //! //! # let event_provider = FakeEventProvider {}; -//! loop { -//! event_provider.process_pending_events(&invoice_payer); +//! loop { +//! event_provider.process_pending_events(&invoice_payer); +//! } //! } //! # } //! ``` @@ -113,12 +128,12 @@ use crate::Invoice; use bitcoin_hashes::Hash; +use bitcoin_hashes::sha256::Hash as Sha256; -use lightning::ln::{PaymentHash, PaymentSecret}; +use lightning::ln::{PaymentHash, PaymentPreimage, PaymentSecret}; use lightning::ln::channelmanager::{ChannelDetails, PaymentId, PaymentSendFailure}; use lightning::ln::msgs::LightningError; -use lightning::routing; -use lightning::routing::{LockableScore, Score}; +use lightning::routing::scoring::{LockableScore, Score}; use lightning::routing::router::{Payee, Route, RouteParameters}; use lightning::util::events::{Event, EventHandler}; use lightning::util::logger::Logger; @@ -130,12 +145,16 @@ use std::ops::Deref; use std::sync::Mutex; use std::time::{Duration, SystemTime}; -/// A utility for paying [`Invoice]`s. +/// A utility for paying [`Invoice`]s and sending spontaneous payments. +/// +/// See [module-level documentation] for details. +/// +/// [module-level documentation]: crate::payment pub struct InvoicePayer where P::Target: Payer, - R: for <'a> Router<<::Target as routing::LockableScore<'a>>::Locked>, - S::Target: for <'a> routing::LockableScore<'a>, + R: for <'a> Router<<::Target as LockableScore<'a>>::Locked>, + S::Target: for <'a> LockableScore<'a>, L::Target: Logger, E: EventHandler, { @@ -144,6 +163,7 @@ where scorer: S, logger: L, event_handler: E, + /// Caches the overall attempts at making a payment, which is updated prior to retrying. payment_cache: Mutex>, retry_attempts: RetryAttempts, } @@ -161,16 +181,24 @@ pub trait Payer { &self, route: &Route, payment_hash: PaymentHash, payment_secret: &Option ) -> Result; + /// Sends a spontaneous payment over the Lightning Network using the given [`Route`]. + fn send_spontaneous_payment( + &self, route: &Route, payment_preimage: PaymentPreimage + ) -> Result; + /// Retries a failed payment path for the [`PaymentId`] using the given [`Route`]. fn retry_payment(&self, route: &Route, payment_id: PaymentId) -> Result<(), PaymentSendFailure>; + + /// Signals that no further retries for the given payment will occur. + fn abandon_payment(&self, payment_id: PaymentId); } /// A trait defining behavior for routing an [`Invoice`] payment. -pub trait Router { +pub trait Router { /// Finds a [`Route`] between `payer` and `payee` for a payment with the given values. fn find_route( - &self, payer: &PublicKey, params: &RouteParameters, first_hops: Option<&[&ChannelDetails]>, - scorer: &S + &self, payer: &PublicKey, params: &RouteParameters, payment_hash: &PaymentHash, + first_hops: Option<&[&ChannelDetails]>, scorer: &S ) -> Result; } @@ -196,8 +224,8 @@ pub enum PaymentError { impl InvoicePayer where P::Target: Payer, - R: for <'a> Router<<::Target as routing::LockableScore<'a>>::Locked>, - S::Target: for <'a> routing::LockableScore<'a>, + R: for <'a> Router<<::Target as LockableScore<'a>>::Locked>, + S::Target: for <'a> LockableScore<'a>, L::Target: Logger, E: EventHandler, { @@ -228,7 +256,7 @@ where if invoice.amount_milli_satoshis().is_none() { Err(PaymentError::Invoice("amount missing")) } else { - self.pay_invoice_internal(invoice, None, 0) + self.pay_invoice_using_amount(invoice, None) } } @@ -244,140 +272,166 @@ where if invoice.amount_milli_satoshis().is_some() { Err(PaymentError::Invoice("amount unexpected")) } else { - self.pay_invoice_internal(invoice, Some(amount_msats), 0) + self.pay_invoice_using_amount(invoice, Some(amount_msats)) } } - fn pay_invoice_internal( - &self, invoice: &Invoice, amount_msats: Option, retry_count: usize + fn pay_invoice_using_amount( + &self, invoice: &Invoice, amount_msats: Option ) -> Result { debug_assert!(invoice.amount_milli_satoshis().is_some() ^ amount_msats.is_some()); + let payment_hash = PaymentHash(invoice.payment_hash().clone().into_inner()); - if invoice.is_expired() { - log_trace!(self.logger, "Invoice expired prior to first send for payment {}", log_bytes!(payment_hash.0)); + match self.payment_cache.lock().unwrap().entry(payment_hash) { + hash_map::Entry::Occupied(_) => return Err(PaymentError::Invoice("payment pending")), + hash_map::Entry::Vacant(entry) => entry.insert(0), + }; + + let payment_secret = Some(invoice.payment_secret().clone()); + let mut payee = Payee::from_node_id(invoice.recover_payee_pub_key()) + .with_expiry_time(expiry_time_from_unix_epoch(&invoice).as_secs()) + .with_route_hints(invoice.route_hints()); + if let Some(features) = invoice.features() { + payee = payee.with_features(features.clone()); + } + let params = RouteParameters { + payee, + final_value_msat: invoice.amount_milli_satoshis().or(amount_msats).unwrap(), + final_cltv_expiry_delta: invoice.min_final_cltv_expiry() as u32, + }; + + let send_payment = |route: &Route| { + self.payer.send_payment(route, payment_hash, &payment_secret) + }; + self.pay_internal(¶ms, payment_hash, send_payment) + .map_err(|e| { self.payment_cache.lock().unwrap().remove(&payment_hash); e }) + } + + /// Pays `pubkey` an amount using the hash of the given preimage, caching it for later use in + /// case a retry is needed. + /// + /// You should ensure that `payment_preimage` is unique and that its `payment_hash` has never + /// been paid before. Because [`InvoicePayer`] is stateless no effort is made to do so for you. + pub fn pay_pubkey( + &self, pubkey: PublicKey, payment_preimage: PaymentPreimage, amount_msats: u64, + final_cltv_expiry_delta: u32 + ) -> Result { + let payment_hash = PaymentHash(Sha256::hash(&payment_preimage.0).into_inner()); + match self.payment_cache.lock().unwrap().entry(payment_hash) { + hash_map::Entry::Occupied(_) => return Err(PaymentError::Invoice("payment pending")), + hash_map::Entry::Vacant(entry) => entry.insert(0), + }; + + let params = RouteParameters { + payee: Payee::for_keysend(pubkey), + final_value_msat: amount_msats, + final_cltv_expiry_delta, + }; + + let send_payment = |route: &Route| { + self.payer.send_spontaneous_payment(route, payment_preimage) + }; + self.pay_internal(¶ms, payment_hash, send_payment) + .map_err(|e| { self.payment_cache.lock().unwrap().remove(&payment_hash); e }) + } + + fn pay_internal Result + Copy>( + &self, params: &RouteParameters, payment_hash: PaymentHash, send_payment: F, + ) -> Result { + if has_expired(params) { + log_trace!(self.logger, "Invoice expired prior to send for payment {}", log_bytes!(payment_hash.0)); return Err(PaymentError::Invoice("Invoice expired prior to send")); } - let retry_data_payment_id = loop { - let mut payment_cache = self.payment_cache.lock().unwrap(); - match payment_cache.entry(payment_hash) { - hash_map::Entry::Vacant(entry) => { - let payer = self.payer.node_id(); - let mut payee = Payee::from_node_id(invoice.recover_payee_pub_key()) - .with_expiry_time(expiry_time_from_unix_epoch(&invoice).as_secs()) - .with_route_hints(invoice.route_hints()); - if let Some(features) = invoice.features() { - payee = payee.with_features(features.clone()); + + let payer = self.payer.node_id(); + let first_hops = self.payer.first_hops(); + let route = self.router.find_route( + &payer, params, &payment_hash, Some(&first_hops.iter().collect::>()), + &self.scorer.lock() + ).map_err(|e| PaymentError::Routing(e))?; + + match send_payment(&route) { + Ok(payment_id) => Ok(payment_id), + Err(e) => match e { + PaymentSendFailure::ParameterError(_) => Err(e), + PaymentSendFailure::PathParameterError(_) => Err(e), + PaymentSendFailure::AllFailedRetrySafe(_) => { + let mut payment_cache = self.payment_cache.lock().unwrap(); + let retry_count = payment_cache.get_mut(&payment_hash).unwrap(); + if *retry_count >= self.retry_attempts.0 { + Err(e) + } else { + *retry_count += 1; + std::mem::drop(payment_cache); + Ok(self.pay_internal(params, payment_hash, send_payment)?) } - let params = RouteParameters { - payee, - final_value_msat: invoice.amount_milli_satoshis().or(amount_msats).unwrap(), - final_cltv_expiry_delta: invoice.min_final_cltv_expiry() as u32, - }; - let first_hops = self.payer.first_hops(); - let route = self.router.find_route( - &payer, - ¶ms, - Some(&first_hops.iter().collect::>()), - &self.scorer.lock(), - ).map_err(|e| PaymentError::Routing(e))?; - - let payment_secret = Some(invoice.payment_secret().clone()); - let payment_id = match self.payer.send_payment(&route, payment_hash, &payment_secret) { - Ok(payment_id) => payment_id, - Err(PaymentSendFailure::ParameterError(e)) => - return Err(PaymentError::Sending(PaymentSendFailure::ParameterError(e))), - Err(PaymentSendFailure::PathParameterError(e)) => - return Err(PaymentError::Sending(PaymentSendFailure::PathParameterError(e))), - Err(PaymentSendFailure::AllFailedRetrySafe(e)) => { - if retry_count >= self.retry_attempts.0 { - return Err(PaymentError::Sending(PaymentSendFailure::AllFailedRetrySafe(e))) - } - break None; - }, - Err(PaymentSendFailure::PartialFailure { results: _, failed_paths_retry, payment_id }) => { - if let Some(retry_data) = failed_paths_retry { - entry.insert(retry_count); - break Some((retry_data, payment_id)); - } else { - // This may happen if we send a payment and some paths fail, but - // only due to a temporary monitor failure or the like, implying - // they're really in-flight, but we haven't sent the initial - // HTLC-Add messages yet. - payment_id - } - }, - }; - entry.insert(retry_count); - return Ok(payment_id); }, - hash_map::Entry::Occupied(_) => return Err(PaymentError::Invoice("payment pending")), - } - }; - if let Some((retry_data, payment_id)) = retry_data_payment_id { - // Some paths were sent, even if we failed to send the full MPP value our recipient may - // misbehave and claim the funds, at which point we have to consider the payment sent, - // so return `Ok()` here, ignoring any retry errors. - let _ = self.retry_payment(payment_id, payment_hash, &retry_data); - Ok(payment_id) - } else { - self.pay_invoice_internal(invoice, amount_msats, retry_count + 1) - } + PaymentSendFailure::PartialFailure { failed_paths_retry, payment_id, .. } => { + if let Some(retry_data) = failed_paths_retry { + // Some paths were sent, even if we failed to send the full MPP value our + // recipient may misbehave and claim the funds, at which point we have to + // consider the payment sent, so return `Ok()` here, ignoring any retry + // errors. + let _ = self.retry_payment(payment_id, payment_hash, &retry_data); + Ok(payment_id) + } else { + // This may happen if we send a payment and some paths fail, but + // only due to a temporary monitor failure or the like, implying + // they're really in-flight, but we haven't sent the initial + // HTLC-Add messages yet. + Ok(payment_id) + } + }, + }, + }.map_err(|e| PaymentError::Sending(e)) } - fn retry_payment(&self, payment_id: PaymentId, payment_hash: PaymentHash, params: &RouteParameters) - -> Result<(), ()> { - let route; - { - let mut payment_cache = self.payment_cache.lock().unwrap(); - let entry = loop { - let entry = payment_cache.entry(payment_hash); - match entry { - hash_map::Entry::Occupied(_) => break entry, - hash_map::Entry::Vacant(entry) => entry.insert(0), - }; - }; - if let hash_map::Entry::Occupied(mut entry) = entry { - let max_payment_attempts = self.retry_attempts.0 + 1; - let attempts = entry.get_mut(); - *attempts += 1; - - if *attempts >= max_payment_attempts { - log_trace!(self.logger, "Payment {} exceeded maximum attempts; not retrying (attempts: {})", log_bytes!(payment_hash.0), attempts); - return Err(()); - } else if has_expired(params) { - log_trace!(self.logger, "Invoice expired for payment {}; not retrying (attempts: {})", log_bytes!(payment_hash.0), attempts); - return Err(()); - } + fn retry_payment( + &self, payment_id: PaymentId, payment_hash: PaymentHash, params: &RouteParameters + ) -> Result<(), ()> { + let max_payment_attempts = self.retry_attempts.0 + 1; + let attempts = *self.payment_cache.lock().unwrap() + .entry(payment_hash) + .and_modify(|attempts| *attempts += 1) + .or_insert(1); + + if attempts >= max_payment_attempts { + log_trace!(self.logger, "Payment {} exceeded maximum attempts; not retrying (attempts: {})", log_bytes!(payment_hash.0), attempts); + return Err(()); + } - let payer = self.payer.node_id(); - let first_hops = self.payer.first_hops(); - route = self.router.find_route(&payer, ¶ms, Some(&first_hops.iter().collect::>()), &self.scorer.lock()); - if route.is_err() { - log_trace!(self.logger, "Failed to find a route for payment {}; not retrying (attempts: {})", log_bytes!(payment_hash.0), attempts); - return Err(()); - } - } else { - unreachable!(); - } + if has_expired(params) { + log_trace!(self.logger, "Invoice expired for payment {}; not retrying (attempts: {})", log_bytes!(payment_hash.0), attempts); + return Err(()); } - let retry_res = self.payer.retry_payment(&route.unwrap(), payment_id); - match retry_res { + let payer = self.payer.node_id(); + let first_hops = self.payer.first_hops(); + let route = self.router.find_route( + &payer, ¶ms, &payment_hash, Some(&first_hops.iter().collect::>()), + &self.scorer.lock() + ); + if route.is_err() { + log_trace!(self.logger, "Failed to find a route for payment {}; not retrying (attempts: {})", log_bytes!(payment_hash.0), attempts); + return Err(()); + } + + match self.payer.retry_payment(&route.unwrap(), payment_id) { Ok(()) => Ok(()), Err(PaymentSendFailure::ParameterError(_)) | Err(PaymentSendFailure::PathParameterError(_)) => { log_trace!(self.logger, "Failed to retry for payment {} due to bogus route/payment data, not retrying.", log_bytes!(payment_hash.0)); - return Err(()); + Err(()) }, Err(PaymentSendFailure::AllFailedRetrySafe(_)) => { self.retry_payment(payment_id, payment_hash, params) }, - Err(PaymentSendFailure::PartialFailure { results: _, failed_paths_retry, .. }) => { + Err(PaymentSendFailure::PartialFailure { failed_paths_retry, .. }) => { if let Some(retry) = failed_paths_retry { - self.retry_payment(payment_id, payment_hash, &retry) - } else { - Ok(()) + // Always return Ok for the same reason as noted in pay_internal. + let _ = self.retry_payment(payment_id, payment_hash, &retry); } + Ok(()) }, } } @@ -404,34 +458,42 @@ fn has_expired(params: &RouteParameters) -> bool { impl EventHandler for InvoicePayer where P::Target: Payer, - R: for <'a> Router<<::Target as routing::LockableScore<'a>>::Locked>, - S::Target: for <'a> routing::LockableScore<'a>, + R: for <'a> Router<<::Target as LockableScore<'a>>::Locked>, + S::Target: for <'a> LockableScore<'a>, L::Target: Logger, E: EventHandler, { fn handle_event(&self, event: &Event) { match event { Event::PaymentPathFailed { - all_paths_failed, payment_id, payment_hash, rejected_by_dest, path, short_channel_id, retry, .. + payment_id, payment_hash, rejected_by_dest, path, short_channel_id, retry, .. } => { if let Some(short_channel_id) = short_channel_id { - let t = path.iter().collect::>(); - self.scorer.lock().payment_path_failed(&t, *short_channel_id); + let path = path.iter().collect::>(); + self.scorer.lock().payment_path_failed(&path, *short_channel_id); } - if *rejected_by_dest { - log_trace!(self.logger, "Payment {} rejected by destination; not retrying", log_bytes!(payment_hash.0)); - } else if payment_id.is_none() { + if payment_id.is_none() { log_trace!(self.logger, "Payment {} has no id; not retrying", log_bytes!(payment_hash.0)); - } else if let Some(params) = retry { - if self.retry_payment(payment_id.unwrap(), *payment_hash, params).is_ok() { - // We retried at least somewhat, don't provide the PaymentPathFailed event to the user. - return; - } - } else { + } else if *rejected_by_dest { + log_trace!(self.logger, "Payment {} rejected by destination; not retrying", log_bytes!(payment_hash.0)); + self.payer.abandon_payment(payment_id.unwrap()); + } else if retry.is_none() { log_trace!(self.logger, "Payment {} missing retry params; not retrying", log_bytes!(payment_hash.0)); + self.payer.abandon_payment(payment_id.unwrap()); + } else if self.retry_payment(payment_id.unwrap(), *payment_hash, retry.as_ref().unwrap()).is_ok() { + // We retried at least somewhat, don't provide the PaymentPathFailed event to the user. + return; + } else { + self.payer.abandon_payment(payment_id.unwrap()); } - if *all_paths_failed { self.payment_cache.lock().unwrap().remove(payment_hash); } + }, + Event::PaymentFailed { payment_hash, .. } => { + self.remove_cached_payment(&payment_hash); + }, + Event::PaymentPathSuccessful { path, .. } => { + let path = path.iter().collect::>(); + self.scorer.lock().payment_path_successful(&path); }, Event::PaymentSent { payment_hash, .. } => { let mut payment_cache = self.payment_cache.lock().unwrap(); @@ -457,12 +519,12 @@ mod tests { use lightning::ln::PaymentPreimage; use lightning::ln::features::{ChannelFeatures, NodeFeatures, InitFeatures}; use lightning::ln::functional_test_utils::*; - use lightning::ln::msgs::{ErrorAction, LightningError}; + use lightning::ln::msgs::{ChannelMessageHandler, ErrorAction, LightningError}; use lightning::routing::network_graph::NodeId; use lightning::routing::router::{Payee, Route, RouteHop}; use lightning::util::test_utils::TestLogger; use lightning::util::errors::APIError; - use lightning::util::events::{Event, MessageSendEventsProvider}; + use lightning::util::events::{Event, EventsProvider, MessageSendEvent, MessageSendEventsProvider}; use secp256k1::{SecretKey, PublicKey, Secp256k1}; use std::cell::RefCell; use std::collections::VecDeque; @@ -518,6 +580,10 @@ mod tests { .unwrap() } + fn pubkey() -> PublicKey { + PublicKey::from_slice(&hex::decode("02eec7245d6b7d2ccb30380bfbe2a3648cd7a942653f5aa340edcea1f283686619").unwrap()[..]).unwrap() + } + #[test] fn pays_invoice_on_first_attempt() { let event_handled = core::cell::RefCell::new(false); @@ -526,8 +592,9 @@ mod tests { let payment_preimage = PaymentPreimage([1; 32]); let invoice = invoice(payment_preimage); let payment_hash = PaymentHash(invoice.payment_hash().clone().into_inner()); + let final_value_msat = invoice.amount_milli_satoshis().unwrap(); - let payer = TestPayer::new(); + let payer = TestPayer::new().expect_send(Amount::ForInvoice(final_value_msat)); let router = TestRouter {}; let scorer = RefCell::new(TestScorer::new()); let logger = TestLogger::new(); @@ -555,8 +622,8 @@ mod tests { let final_value_msat = invoice.amount_milli_satoshis().unwrap(); let payer = TestPayer::new() - .expect_value_msat(final_value_msat) - .expect_value_msat(final_value_msat / 2); + .expect_send(Amount::ForInvoice(final_value_msat)) + .expect_send(Amount::OnRetry(final_value_msat / 2)); let router = TestRouter {}; let scorer = RefCell::new(TestScorer::new()); let logger = TestLogger::new(); @@ -587,6 +654,30 @@ mod tests { assert_eq!(*payer.attempts.borrow(), 2); } + #[test] + fn pays_invoice_on_partial_failure() { + let event_handler = |_: &_| { panic!() }; + + let payment_preimage = PaymentPreimage([1; 32]); + let invoice = invoice(payment_preimage); + let retry = TestRouter::retry_for_invoice(&invoice); + let final_value_msat = invoice.amount_milli_satoshis().unwrap(); + + let payer = TestPayer::new() + .fails_with_partial_failure(retry.clone(), OnAttempt(1)) + .fails_with_partial_failure(retry, OnAttempt(2)) + .expect_send(Amount::ForInvoice(final_value_msat)) + .expect_send(Amount::OnRetry(final_value_msat / 2)) + .expect_send(Amount::OnRetry(final_value_msat / 2)); + let router = TestRouter {}; + let scorer = RefCell::new(TestScorer::new()); + let logger = TestLogger::new(); + let invoice_payer = + InvoicePayer::new(&payer, router, &scorer, &logger, event_handler, RetryAttempts(2)); + + assert!(invoice_payer.pay_invoice(&invoice).is_ok()); + } + #[test] fn retries_payment_path_for_unknown_payment() { let event_handled = core::cell::RefCell::new(false); @@ -597,7 +688,9 @@ mod tests { let payment_hash = PaymentHash(invoice.payment_hash().clone().into_inner()); let final_value_msat = invoice.amount_milli_satoshis().unwrap(); - let payer = TestPayer::new(); + let payer = TestPayer::new() + .expect_send(Amount::OnRetry(final_value_msat / 2)) + .expect_send(Amount::OnRetry(final_value_msat / 2)); let router = TestRouter {}; let scorer = RefCell::new(TestScorer::new()); let logger = TestLogger::new(); @@ -640,9 +733,9 @@ mod tests { let final_value_msat = invoice.amount_milli_satoshis().unwrap(); let payer = TestPayer::new() - .expect_value_msat(final_value_msat) - .expect_value_msat(final_value_msat / 2) - .expect_value_msat(final_value_msat / 2); + .expect_send(Amount::ForInvoice(final_value_msat)) + .expect_send(Amount::OnRetry(final_value_msat / 2)) + .expect_send(Amount::OnRetry(final_value_msat / 2)); let router = TestRouter {}; let scorer = RefCell::new(TestScorer::new()); let logger = TestLogger::new(); @@ -692,15 +785,17 @@ mod tests { let event_handled = core::cell::RefCell::new(false); let event_handler = |_: &_| { *event_handled.borrow_mut() = true; }; - let payer = TestPayer::new(); + let payment_preimage = PaymentPreimage([1; 32]); + let invoice = invoice(payment_preimage); + let final_value_msat = invoice.amount_milli_satoshis().unwrap(); + + let payer = TestPayer::new().expect_send(Amount::ForInvoice(final_value_msat)); let router = TestRouter {}; let scorer = RefCell::new(TestScorer::new()); let logger = TestLogger::new(); let invoice_payer = InvoicePayer::new(&payer, router, &scorer, &logger, event_handler, RetryAttempts(2)); - let payment_preimage = PaymentPreimage([1; 32]); - let invoice = invoice(payment_preimage); let payment_id = Some(invoice_payer.pay_invoice(&invoice).unwrap()); assert_eq!(*payer.attempts.borrow(), 1); @@ -743,15 +838,17 @@ mod tests { let event_handled = core::cell::RefCell::new(false); let event_handler = |_: &_| { *event_handled.borrow_mut() = true; }; - let payer = TestPayer::new(); + let payment_preimage = PaymentPreimage([1; 32]); + let invoice = invoice(payment_preimage); + let final_value_msat = invoice.amount_milli_satoshis().unwrap(); + + let payer = TestPayer::new().expect_send(Amount::ForInvoice(final_value_msat)); let router = TestRouter {}; let scorer = RefCell::new(TestScorer::new()); let logger = TestLogger::new(); let invoice_payer = InvoicePayer::new(&payer, router, &scorer, &logger, event_handler, RetryAttempts(2)); - let payment_preimage = PaymentPreimage([1; 32]); - let invoice = invoice(payment_preimage); let payment_id = Some(invoice_payer.pay_invoice(&invoice).unwrap()); assert_eq!(*payer.attempts.borrow(), 1); @@ -785,7 +882,8 @@ mod tests { let payer = TestPayer::new() .fails_on_attempt(2) - .expect_value_msat(final_value_msat); + .expect_send(Amount::ForInvoice(final_value_msat)) + .expect_send(Amount::OnRetry(final_value_msat / 2)); let router = TestRouter {}; let scorer = RefCell::new(TestScorer::new()); let logger = TestLogger::new(); @@ -815,15 +913,17 @@ mod tests { let event_handled = core::cell::RefCell::new(false); let event_handler = |_: &_| { *event_handled.borrow_mut() = true; }; - let payer = TestPayer::new(); + let payment_preimage = PaymentPreimage([1; 32]); + let invoice = invoice(payment_preimage); + let final_value_msat = invoice.amount_milli_satoshis().unwrap(); + + let payer = TestPayer::new().expect_send(Amount::ForInvoice(final_value_msat)); let router = TestRouter {}; let scorer = RefCell::new(TestScorer::new()); let logger = TestLogger::new(); let invoice_payer = InvoicePayer::new(&payer, router, &scorer, &logger, event_handler, RetryAttempts(2)); - let payment_preimage = PaymentPreimage([1; 32]); - let invoice = invoice(payment_preimage); let payment_id = Some(invoice_payer.pay_invoice(&invoice).unwrap()); assert_eq!(*payer.attempts.borrow(), 1); @@ -847,15 +947,19 @@ mod tests { let event_handled = core::cell::RefCell::new(false); let event_handler = |_: &_| { *event_handled.borrow_mut() = true; }; - let payer = TestPayer::new(); + let payment_preimage = PaymentPreimage([1; 32]); + let invoice = invoice(payment_preimage); + let final_value_msat = invoice.amount_milli_satoshis().unwrap(); + + let payer = TestPayer::new() + .expect_send(Amount::ForInvoice(final_value_msat)) + .expect_send(Amount::ForInvoice(final_value_msat)); let router = TestRouter {}; let scorer = RefCell::new(TestScorer::new()); let logger = TestLogger::new(); let invoice_payer = InvoicePayer::new(&payer, router, &scorer, &logger, event_handler, RetryAttempts(0)); - let payment_preimage = PaymentPreimage([1; 32]); - let invoice = invoice(payment_preimage); let payment_id = Some(invoice_payer.pay_invoice(&invoice).unwrap()); // Cannot repay an invoice pending payment. @@ -906,15 +1010,19 @@ mod tests { #[test] fn fails_paying_invoice_with_sending_errors() { - let payer = TestPayer::new().fails_on_attempt(1); + let payment_preimage = PaymentPreimage([1; 32]); + let invoice = invoice(payment_preimage); + let final_value_msat = invoice.amount_milli_satoshis().unwrap(); + + let payer = TestPayer::new() + .fails_on_attempt(1) + .expect_send(Amount::ForInvoice(final_value_msat)); let router = TestRouter {}; let scorer = RefCell::new(TestScorer::new()); let logger = TestLogger::new(); let invoice_payer = InvoicePayer::new(&payer, router, &scorer, &logger, |_: &_| {}, RetryAttempts(0)); - let payment_preimage = PaymentPreimage([1; 32]); - let invoice = invoice(payment_preimage); match invoice_payer.pay_invoice(&invoice) { Err(PaymentError::Sending(_)) => {}, Err(_) => panic!("unexpected error"), @@ -932,7 +1040,7 @@ mod tests { let payment_hash = PaymentHash(invoice.payment_hash().clone().into_inner()); let final_value_msat = 100; - let payer = TestPayer::new().expect_value_msat(final_value_msat); + let payer = TestPayer::new().expect_send(Amount::ForInvoice(final_value_msat)); let router = TestRouter {}; let scorer = RefCell::new(TestScorer::new()); let logger = TestLogger::new(); @@ -973,6 +1081,57 @@ mod tests { } } + #[test] + fn pays_pubkey_with_amount() { + let event_handled = core::cell::RefCell::new(false); + let event_handler = |_: &_| { *event_handled.borrow_mut() = true; }; + + let pubkey = pubkey(); + let payment_preimage = PaymentPreimage([1; 32]); + let payment_hash = PaymentHash(Sha256::hash(&payment_preimage.0).into_inner()); + let final_value_msat = 100; + let final_cltv_expiry_delta = 42; + + let payer = TestPayer::new() + .expect_send(Amount::Spontaneous(final_value_msat)) + .expect_send(Amount::OnRetry(final_value_msat)); + let router = TestRouter {}; + let scorer = RefCell::new(TestScorer::new()); + let logger = TestLogger::new(); + let invoice_payer = + InvoicePayer::new(&payer, router, &scorer, &logger, event_handler, RetryAttempts(2)); + + let payment_id = Some(invoice_payer.pay_pubkey( + pubkey, payment_preimage, final_value_msat, final_cltv_expiry_delta + ).unwrap()); + assert_eq!(*payer.attempts.borrow(), 1); + + let retry = RouteParameters { + payee: Payee::for_keysend(pubkey), + final_value_msat, + final_cltv_expiry_delta, + }; + let event = Event::PaymentPathFailed { + payment_id, + payment_hash, + network_update: None, + rejected_by_dest: false, + all_paths_failed: false, + path: vec![], + short_channel_id: None, + retry: Some(retry), + }; + invoice_payer.handle_event(&event); + assert_eq!(*event_handled.borrow(), false); + assert_eq!(*payer.attempts.borrow(), 2); + + invoice_payer.handle_event(&Event::PaymentSent { + payment_id, payment_preimage, payment_hash, fee_paid_msat: None + }); + assert_eq!(*event_handled.borrow(), true); + assert_eq!(*payer.attempts.borrow(), 2); + } + #[test] fn scores_failed_channel() { let event_handled = core::cell::RefCell::new(false); @@ -986,9 +1145,13 @@ mod tests { let short_channel_id = Some(path[0].short_channel_id); // Expect that scorer is given short_channel_id upon handling the event. - let payer = TestPayer::new(); + let payer = TestPayer::new() + .expect_send(Amount::ForInvoice(final_value_msat)) + .expect_send(Amount::OnRetry(final_value_msat / 2)); let router = TestRouter {}; - let scorer = RefCell::new(TestScorer::new().expect_channel_failure(short_channel_id.unwrap())); + let scorer = RefCell::new(TestScorer::new().expect(PaymentPath::Failure { + path: path.clone(), short_channel_id: path[0].short_channel_id, + })); let logger = TestLogger::new(); let invoice_payer = InvoicePayer::new(&payer, router, &scorer, &logger, event_handler, RetryAttempts(2)); @@ -1007,6 +1170,39 @@ mod tests { invoice_payer.handle_event(&event); } + #[test] + fn scores_successful_channels() { + let event_handled = core::cell::RefCell::new(false); + let event_handler = |_: &_| { *event_handled.borrow_mut() = true; }; + + let payment_preimage = PaymentPreimage([1; 32]); + let invoice = invoice(payment_preimage); + let payment_hash = Some(PaymentHash(invoice.payment_hash().clone().into_inner())); + let final_value_msat = invoice.amount_milli_satoshis().unwrap(); + let route = TestRouter::route_for_value(final_value_msat); + + // Expect that scorer is given short_channel_id upon handling the event. + let payer = TestPayer::new().expect_send(Amount::ForInvoice(final_value_msat)); + let router = TestRouter {}; + let scorer = RefCell::new(TestScorer::new() + .expect(PaymentPath::Success { path: route.paths[0].clone() }) + .expect(PaymentPath::Success { path: route.paths[1].clone() }) + ); + let logger = TestLogger::new(); + let invoice_payer = + InvoicePayer::new(&payer, router, &scorer, &logger, event_handler, RetryAttempts(2)); + + let payment_id = invoice_payer.pay_invoice(&invoice).unwrap(); + let event = Event::PaymentPathSuccessful { + payment_id, payment_hash, path: route.paths[0].clone() + }; + invoice_payer.handle_event(&event); + let event = Event::PaymentPathSuccessful { + payment_id, payment_hash, path: route.paths[1].clone() + }; + invoice_payer.handle_event(&event); + } + struct TestRouter; impl TestRouter { @@ -1050,13 +1246,10 @@ mod tests { } } - impl Router for TestRouter { + impl Router for TestRouter { fn find_route( - &self, - _payer: &PublicKey, - params: &RouteParameters, - _first_hops: Option<&[&ChannelDetails]>, - _scorer: &S, + &self, _payer: &PublicKey, params: &RouteParameters, _payment_hash: &PaymentHash, + _first_hops: Option<&[&ChannelDetails]>, _scorer: &S ) -> Result { Ok(Route { payee: Some(params.payee.clone()), ..Self::route_for_value(params.final_value_msat) @@ -1066,43 +1259,74 @@ mod tests { struct FailingRouter; - impl Router for FailingRouter { + impl Router for FailingRouter { fn find_route( - &self, - _payer: &PublicKey, - _params: &RouteParameters, - _first_hops: Option<&[&ChannelDetails]>, - _scorer: &S, + &self, _payer: &PublicKey, _params: &RouteParameters, _payment_hash: &PaymentHash, + _first_hops: Option<&[&ChannelDetails]>, _scorer: &S ) -> Result { Err(LightningError { err: String::new(), action: ErrorAction::IgnoreError }) } } struct TestScorer { - expectations: VecDeque, + expectations: Option>, + } + + #[derive(Debug)] + enum PaymentPath { + Failure { path: Vec, short_channel_id: u64 }, + Success { path: Vec }, } impl TestScorer { fn new() -> Self { Self { - expectations: VecDeque::new(), + expectations: None, } } - fn expect_channel_failure(mut self, short_channel_id: u64) -> Self { - self.expectations.push_back(short_channel_id); + fn expect(mut self, expectation: PaymentPath) -> Self { + self.expectations.get_or_insert_with(|| VecDeque::new()).push_back(expectation); self } } - impl routing::Score for TestScorer { + #[cfg(c_bindings)] + impl lightning::util::ser::Writeable for TestScorer { + fn write(&self, _: &mut W) -> Result<(), std::io::Error> { unreachable!(); } + } + + impl Score for TestScorer { fn channel_penalty_msat( - &self, _short_channel_id: u64, _source: &NodeId, _target: &NodeId + &self, _short_channel_id: u64, _send_amt: u64, _chan_amt: Option, _source: &NodeId, _target: &NodeId ) -> u64 { 0 } - fn payment_path_failed(&mut self, _path: &[&RouteHop], short_channel_id: u64) { - if let Some(expected_short_channel_id) = self.expectations.pop_front() { - assert_eq!(short_channel_id, expected_short_channel_id); + fn payment_path_failed(&mut self, actual_path: &[&RouteHop], actual_short_channel_id: u64) { + if let Some(expectations) = &mut self.expectations { + match expectations.pop_front() { + Some(PaymentPath::Failure { path, short_channel_id }) => { + assert_eq!(actual_path, &path.iter().collect::>()[..]); + assert_eq!(actual_short_channel_id, short_channel_id); + }, + Some(PaymentPath::Success { path }) => { + panic!("Unexpected successful payment path: {:?}", path) + }, + None => panic!("Unexpected payment_path_failed call: {:?}", actual_path), + } + } + } + + fn payment_path_successful(&mut self, actual_path: &[&RouteHop]) { + if let Some(expectations) = &mut self.expectations { + match expectations.pop_front() { + Some(PaymentPath::Failure { path, .. }) => { + panic!("Unexpected payment path failure: {:?}", path) + }, + Some(PaymentPath::Success { path }) => { + assert_eq!(actual_path, &path.iter().collect::>()[..]); + }, + None => panic!("Unexpected payment_path_successful call: {:?}", actual_path), + } } } } @@ -1113,55 +1337,77 @@ mod tests { return; } - if !self.expectations.is_empty() { - panic!("Unsatisfied channel failure expectations: {:?}", self.expectations); + if let Some(expectations) = &self.expectations { + if !expectations.is_empty() { + panic!("Unsatisfied scorer expectations: {:?}", expectations); + } } } } struct TestPayer { - expectations: core::cell::RefCell>, + expectations: core::cell::RefCell>, attempts: core::cell::RefCell, - failing_on_attempt: Option, + failing_on_attempt: core::cell::RefCell>, } + #[derive(Clone, Debug, PartialEq, Eq)] + enum Amount { + ForInvoice(u64), + Spontaneous(u64), + OnRetry(u64), + } + + struct OnAttempt(usize); + impl TestPayer { fn new() -> Self { Self { expectations: core::cell::RefCell::new(VecDeque::new()), attempts: core::cell::RefCell::new(0), - failing_on_attempt: None, + failing_on_attempt: core::cell::RefCell::new(HashMap::new()), } } - fn expect_value_msat(self, value_msat: u64) -> Self { + fn expect_send(self, value_msat: Amount) -> Self { self.expectations.borrow_mut().push_back(value_msat); self } fn fails_on_attempt(self, attempt: usize) -> Self { - Self { - expectations: core::cell::RefCell::new(self.expectations.borrow().clone()), - attempts: core::cell::RefCell::new(0), - failing_on_attempt: Some(attempt), - } + let failure = PaymentSendFailure::ParameterError(APIError::MonitorUpdateFailed); + self.fails_with(failure, OnAttempt(attempt)) + } + + fn fails_with_partial_failure(self, retry: RouteParameters, attempt: OnAttempt) -> Self { + self.fails_with(PaymentSendFailure::PartialFailure { + results: vec![], + failed_paths_retry: Some(retry), + payment_id: PaymentId([1; 32]), + }, attempt) + } + + fn fails_with(self, failure: PaymentSendFailure, attempt: OnAttempt) -> Self { + self.failing_on_attempt.borrow_mut().insert(attempt.0, failure); + self } - fn check_attempts(&self) -> bool { + fn check_attempts(&self) -> Result { let mut attempts = self.attempts.borrow_mut(); *attempts += 1; - match self.failing_on_attempt { - None => true, - Some(attempt) if attempt != *attempts => true, - Some(_) => false, + + match self.failing_on_attempt.borrow_mut().remove(&*attempts) { + Some(failure) => Err(failure), + None => Ok(PaymentId([1; 32])), } } - fn check_value_msats(&self, route: &Route) { + fn check_value_msats(&self, actual_value_msats: Amount) { let expected_value_msats = self.expectations.borrow_mut().pop_front(); if let Some(expected_value_msats) = expected_value_msats { - let actual_value_msats = route.get_total_amount(); assert_eq!(actual_value_msats, expected_value_msats); + } else { + panic!("Unexpected amount: {:?}", actual_value_msats); } } } @@ -1189,37 +1435,38 @@ mod tests { } fn send_payment( - &self, - route: &Route, - _payment_hash: PaymentHash, + &self, route: &Route, _payment_hash: PaymentHash, _payment_secret: &Option ) -> Result { - if self.check_attempts() { - self.check_value_msats(route); - Ok(PaymentId([1; 32])) - } else { - Err(PaymentSendFailure::ParameterError(APIError::MonitorUpdateFailed)) - } + self.check_value_msats(Amount::ForInvoice(route.get_total_amount())); + self.check_attempts() + } + + fn send_spontaneous_payment( + &self, route: &Route, _payment_preimage: PaymentPreimage, + ) -> Result { + self.check_value_msats(Amount::Spontaneous(route.get_total_amount())); + self.check_attempts() } fn retry_payment( &self, route: &Route, _payment_id: PaymentId ) -> Result<(), PaymentSendFailure> { - if self.check_attempts() { - self.check_value_msats(route); - Ok(()) - } else { - Err(PaymentSendFailure::ParameterError(APIError::MonitorUpdateFailed)) - } + self.check_value_msats(Amount::OnRetry(route.get_total_amount())); + self.check_attempts().map(|_| ()) } + + fn abandon_payment(&self, _payment_id: PaymentId) { } } // *** Full Featured Functional Tests with a Real ChannelManager *** struct ManualRouter(RefCell>>); - impl Router for ManualRouter { - fn find_route(&self, _payer: &PublicKey, _params: &RouteParameters, _first_hops: Option<&[&ChannelDetails]>, _scorer: &S) - -> Result { + impl Router for ManualRouter { + fn find_route( + &self, _payer: &PublicKey, _params: &RouteParameters, _payment_hash: &PaymentHash, + _first_hops: Option<&[&ChannelDetails]>, _scorer: &S + ) -> Result { self.0.borrow_mut().pop_front().unwrap() } } @@ -1332,4 +1579,177 @@ mod tests { assert_eq!(htlc_msgs.len(), 2); check_added_monitors!(nodes[0], 2); } + + #[test] + fn no_extra_retries_on_back_to_back_fail() { + // In a previous release, we had a race where we may exceed the payment retry count if we + // get two failures in a row with the second having `all_paths_failed` set. + // Generally, when we give up trying to retry a payment, we don't know for sure what the + // current state of the ChannelManager event queue is. Specifically, we cannot be sure that + // there are not multiple additional `PaymentPathFailed` or even `PaymentSent` events + // pending which we will see later. Thus, when we previously removed the retry tracking map + // entry after a `all_paths_failed` `PaymentPathFailed` event, we may have dropped the + // retry entry even though more events for the same payment were still pending. This led to + // us retrying a payment again even though we'd already given up on it. + // + // We now have a separate event - `PaymentFailed` which indicates no HTLCs remain and which + // is used to remove the payment retry counter entries instead. This tests for the specific + // excess-retry case while also testing `PaymentFailed` generation. + + let chanmon_cfgs = create_chanmon_cfgs(3); + let node_cfgs = create_node_cfgs(3, &chanmon_cfgs); + let node_chanmgrs = create_node_chanmgrs(3, &node_cfgs, &[None, None, None]); + let nodes = create_network(3, &node_cfgs, &node_chanmgrs); + + let chan_1_scid = create_announced_chan_between_nodes_with_value(&nodes, 0, 1, 10_000_000, 0, InitFeatures::known(), InitFeatures::known()).0.contents.short_channel_id; + let chan_2_scid = create_announced_chan_between_nodes_with_value(&nodes, 1, 2, 10_000_000, 0, InitFeatures::known(), InitFeatures::known()).0.contents.short_channel_id; + + let mut route = Route { + paths: vec![ + vec![RouteHop { + pubkey: nodes[1].node.get_our_node_id(), + node_features: NodeFeatures::known(), + short_channel_id: chan_1_scid, + channel_features: ChannelFeatures::known(), + fee_msat: 0, + cltv_expiry_delta: 100, + }, RouteHop { + pubkey: nodes[2].node.get_our_node_id(), + node_features: NodeFeatures::known(), + short_channel_id: chan_2_scid, + channel_features: ChannelFeatures::known(), + fee_msat: 100_000_000, + cltv_expiry_delta: 100, + }], + vec![RouteHop { + pubkey: nodes[1].node.get_our_node_id(), + node_features: NodeFeatures::known(), + short_channel_id: chan_1_scid, + channel_features: ChannelFeatures::known(), + fee_msat: 0, + cltv_expiry_delta: 100, + }, RouteHop { + pubkey: nodes[2].node.get_our_node_id(), + node_features: NodeFeatures::known(), + short_channel_id: chan_2_scid, + channel_features: ChannelFeatures::known(), + fee_msat: 100_000_000, + cltv_expiry_delta: 100, + }] + ], + payee: Some(Payee::from_node_id(nodes[2].node.get_our_node_id())), + }; + let router = ManualRouter(RefCell::new(VecDeque::new())); + router.expect_find_route(Ok(route.clone())); + // On retry, we'll only be asked for one path + route.paths.remove(1); + router.expect_find_route(Ok(route.clone())); + + let expected_events: RefCell> = RefCell::new(VecDeque::new()); + let event_handler = |event: &Event| { + let event_checker = expected_events.borrow_mut().pop_front().unwrap(); + event_checker(event); + }; + let scorer = RefCell::new(TestScorer::new()); + let invoice_payer = InvoicePayer::new(nodes[0].node, router, &scorer, nodes[0].logger, event_handler, RetryAttempts(1)); + + assert!(invoice_payer.pay_invoice(&create_invoice_from_channelmanager( + &nodes[1].node, nodes[1].keys_manager, Currency::Bitcoin, Some(100_010_000), "Invoice".to_string()).unwrap()) + .is_ok()); + let htlc_updates = SendEvent::from_node(&nodes[0]); + check_added_monitors!(nodes[0], 1); + assert_eq!(htlc_updates.msgs.len(), 1); + + nodes[1].node.handle_update_add_htlc(&nodes[0].node.get_our_node_id(), &htlc_updates.msgs[0]); + nodes[1].node.handle_commitment_signed(&nodes[0].node.get_our_node_id(), &htlc_updates.commitment_msg); + check_added_monitors!(nodes[1], 1); + let (bs_first_raa, bs_first_cs) = get_revoke_commit_msgs!(nodes[1], nodes[0].node.get_our_node_id()); + + nodes[0].node.handle_revoke_and_ack(&nodes[1].node.get_our_node_id(), &bs_first_raa); + check_added_monitors!(nodes[0], 1); + let second_htlc_updates = SendEvent::from_node(&nodes[0]); + + nodes[0].node.handle_commitment_signed(&nodes[1].node.get_our_node_id(), &bs_first_cs); + check_added_monitors!(nodes[0], 1); + let as_first_raa = get_event_msg!(nodes[0], MessageSendEvent::SendRevokeAndACK, nodes[1].node.get_our_node_id()); + + nodes[1].node.handle_update_add_htlc(&nodes[0].node.get_our_node_id(), &second_htlc_updates.msgs[0]); + nodes[1].node.handle_commitment_signed(&nodes[0].node.get_our_node_id(), &second_htlc_updates.commitment_msg); + check_added_monitors!(nodes[1], 1); + let bs_second_raa = get_event_msg!(nodes[1], MessageSendEvent::SendRevokeAndACK, nodes[0].node.get_our_node_id()); + + nodes[1].node.handle_revoke_and_ack(&nodes[0].node.get_our_node_id(), &as_first_raa); + check_added_monitors!(nodes[1], 1); + let bs_fail_update = get_htlc_update_msgs!(nodes[1], nodes[0].node.get_our_node_id()); + + nodes[0].node.handle_revoke_and_ack(&nodes[1].node.get_our_node_id(), &bs_second_raa); + check_added_monitors!(nodes[0], 1); + + nodes[0].node.handle_update_fail_htlc(&nodes[1].node.get_our_node_id(), &bs_fail_update.update_fail_htlcs[0]); + nodes[0].node.handle_commitment_signed(&nodes[1].node.get_our_node_id(), &bs_fail_update.commitment_signed); + check_added_monitors!(nodes[0], 1); + let (as_second_raa, as_third_cs) = get_revoke_commit_msgs!(nodes[0], nodes[1].node.get_our_node_id()); + + nodes[1].node.handle_revoke_and_ack(&nodes[0].node.get_our_node_id(), &as_second_raa); + check_added_monitors!(nodes[1], 1); + let bs_second_fail_update = get_htlc_update_msgs!(nodes[1], nodes[0].node.get_our_node_id()); + + nodes[1].node.handle_commitment_signed(&nodes[0].node.get_our_node_id(), &as_third_cs); + check_added_monitors!(nodes[1], 1); + let bs_third_raa = get_event_msg!(nodes[1], MessageSendEvent::SendRevokeAndACK, nodes[0].node.get_our_node_id()); + + nodes[0].node.handle_update_fail_htlc(&nodes[1].node.get_our_node_id(), &bs_second_fail_update.update_fail_htlcs[0]); + nodes[0].node.handle_commitment_signed(&nodes[1].node.get_our_node_id(), &bs_second_fail_update.commitment_signed); + check_added_monitors!(nodes[0], 1); + + nodes[0].node.handle_revoke_and_ack(&nodes[1].node.get_our_node_id(), &bs_third_raa); + check_added_monitors!(nodes[0], 1); + let (as_third_raa, as_fourth_cs) = get_revoke_commit_msgs!(nodes[0], nodes[1].node.get_our_node_id()); + + nodes[1].node.handle_revoke_and_ack(&nodes[0].node.get_our_node_id(), &as_third_raa); + check_added_monitors!(nodes[1], 1); + nodes[1].node.handle_commitment_signed(&nodes[0].node.get_our_node_id(), &as_fourth_cs); + check_added_monitors!(nodes[1], 1); + let bs_fourth_raa = get_event_msg!(nodes[1], MessageSendEvent::SendRevokeAndACK, nodes[0].node.get_our_node_id()); + + nodes[0].node.handle_revoke_and_ack(&nodes[1].node.get_our_node_id(), &bs_fourth_raa); + check_added_monitors!(nodes[0], 1); + + // At this point A has sent two HTLCs which both failed due to lack of fee. It now has two + // pending `PaymentPathFailed` events, one with `all_paths_failed` unset, and the second + // with it set. The first event will use up the only retry we are allowed, with the second + // `PaymentPathFailed` being passed up to the user (us, in this case). Previously, we'd + // treated this as "HTLC complete" and dropped the retry counter, causing us to retry again + // if the final HTLC failed. + expected_events.borrow_mut().push_back(&|ev: &Event| { + if let Event::PaymentPathFailed { rejected_by_dest, all_paths_failed, .. } = ev { + assert!(!rejected_by_dest); + assert!(all_paths_failed); + } else { panic!("Unexpected event"); } + }); + nodes[0].node.process_pending_events(&invoice_payer); + assert!(expected_events.borrow().is_empty()); + + let retry_htlc_updates = SendEvent::from_node(&nodes[0]); + check_added_monitors!(nodes[0], 1); + + nodes[1].node.handle_update_add_htlc(&nodes[0].node.get_our_node_id(), &retry_htlc_updates.msgs[0]); + commitment_signed_dance!(nodes[1], nodes[0], &retry_htlc_updates.commitment_msg, false, true); + let bs_fail_update = get_htlc_update_msgs!(nodes[1], nodes[0].node.get_our_node_id()); + nodes[0].node.handle_update_fail_htlc(&nodes[1].node.get_our_node_id(), &bs_fail_update.update_fail_htlcs[0]); + commitment_signed_dance!(nodes[0], nodes[1], &bs_fail_update.commitment_signed, false, true); + + expected_events.borrow_mut().push_back(&|ev: &Event| { + if let Event::PaymentPathFailed { rejected_by_dest, all_paths_failed, .. } = ev { + assert!(!rejected_by_dest); + assert!(all_paths_failed); + } else { panic!("Unexpected event"); } + }); + expected_events.borrow_mut().push_back(&|ev: &Event| { + if let Event::PaymentFailed { .. } = ev { + } else { panic!("Unexpected event"); } + }); + nodes[0].node.process_pending_events(&invoice_payer); + assert!(expected_events.borrow().is_empty()); + } }