566fd7b00d8358182c20d9256626d41e791bce68
[rust-lightning] / lightning / src / ln / chan_utils.rs
1 //! Various utilities for building scripts and deriving keys related to channels. These are
2 //! largely of interest for those implementing chain::keysinterface::ChannelKeys message signing
3 //! by hand.
4
5 use bitcoin::blockdata::script::{Script,Builder};
6 use bitcoin::blockdata::opcodes;
7 use bitcoin::blockdata::transaction::{TxIn,TxOut,OutPoint,Transaction, SigHashType};
8 use bitcoin::consensus::encode::{self, Decodable, Encodable};
9 use bitcoin::util::bip143;
10
11 use bitcoin_hashes::{Hash, HashEngine};
12 use bitcoin_hashes::sha256::Hash as Sha256;
13 use bitcoin_hashes::ripemd160::Hash as Ripemd160;
14 use bitcoin_hashes::hash160::Hash as Hash160;
15 use bitcoin_hashes::sha256d::Hash as Sha256dHash;
16
17 use ln::channelmanager::{PaymentHash, PaymentPreimage};
18 use ln::msgs::DecodeError;
19 use util::ser::{Readable, Writeable, Writer, WriterWriteAdaptor};
20 use util::byte_utils;
21
22 use secp256k1::key::{SecretKey, PublicKey};
23 use secp256k1::{Secp256k1, Signature};
24 use secp256k1;
25
26 use std::{cmp, mem};
27
28 const MAX_ALLOC_SIZE: usize = 64*1024;
29
30 pub(super) const HTLC_SUCCESS_TX_WEIGHT: u64 = 703;
31 pub(super) const HTLC_TIMEOUT_TX_WEIGHT: u64 = 663;
32
33 #[derive(PartialEq)]
34 pub(crate) enum HTLCType {
35         AcceptedHTLC,
36         OfferedHTLC
37 }
38
39 impl HTLCType {
40         /// Check if a given tx witnessScript len matchs one of a pre-signed HTLC
41         pub(crate) fn scriptlen_to_htlctype(witness_script_len: usize) ->  Option<HTLCType> {
42                 if witness_script_len == 133 {
43                         Some(HTLCType::OfferedHTLC)
44                 } else if witness_script_len >= 136 && witness_script_len <= 139 {
45                         Some(HTLCType::AcceptedHTLC)
46                 } else {
47                         None
48                 }
49         }
50 }
51
52 // Various functions for key derivation and transaction creation for use within channels. Primarily
53 // used in Channel and ChannelMonitor.
54
55 pub(super) fn build_commitment_secret(commitment_seed: &[u8; 32], idx: u64) -> [u8; 32] {
56         let mut res: [u8; 32] = commitment_seed.clone();
57         for i in 0..48 {
58                 let bitpos = 47 - i;
59                 if idx & (1 << bitpos) == (1 << bitpos) {
60                         res[bitpos / 8] ^= 1 << (bitpos & 7);
61                         res = Sha256::hash(&res).into_inner();
62                 }
63         }
64         res
65 }
66
67 /// Implements the per-commitment secret storage scheme from
68 /// [BOLT 3](https://github.com/lightningnetwork/lightning-rfc/blob/dcbf8583976df087c79c3ce0b535311212e6812d/03-transactions.md#efficient-per-commitment-secret-storage).
69 ///
70 /// Allows us to keep track of all of the revocation secrets of counterarties in just 50*32 bytes
71 /// or so.
72 #[derive(Clone)]
73 pub(super) struct CounterpartyCommitmentSecrets {
74         old_secrets: [([u8; 32], u64); 49],
75 }
76
77 impl PartialEq for CounterpartyCommitmentSecrets {
78         fn eq(&self, other: &Self) -> bool {
79                 for (&(ref secret, ref idx), &(ref o_secret, ref o_idx)) in self.old_secrets.iter().zip(other.old_secrets.iter()) {
80                         if secret != o_secret || idx != o_idx {
81                                 return false
82                         }
83                 }
84                 true
85         }
86 }
87
88 impl CounterpartyCommitmentSecrets {
89         pub(super) fn new() -> Self {
90                 Self { old_secrets: [([0; 32], 1 << 48); 49], }
91         }
92
93         #[inline]
94         fn place_secret(idx: u64) -> u8 {
95                 for i in 0..48 {
96                         if idx & (1 << i) == (1 << i) {
97                                 return i
98                         }
99                 }
100                 48
101         }
102
103         pub(super) fn get_min_seen_secret(&self) -> u64 {
104                 //TODO This can be optimized?
105                 let mut min = 1 << 48;
106                 for &(_, idx) in self.old_secrets.iter() {
107                         if idx < min {
108                                 min = idx;
109                         }
110                 }
111                 min
112         }
113
114         #[inline]
115         pub(super) fn derive_secret(secret: [u8; 32], bits: u8, idx: u64) -> [u8; 32] {
116                 let mut res: [u8; 32] = secret;
117                 for i in 0..bits {
118                         let bitpos = bits - 1 - i;
119                         if idx & (1 << bitpos) == (1 << bitpos) {
120                                 res[(bitpos / 8) as usize] ^= 1 << (bitpos & 7);
121                                 res = Sha256::hash(&res).into_inner();
122                         }
123                 }
124                 res
125         }
126
127         pub(super) fn provide_secret(&mut self, idx: u64, secret: [u8; 32]) -> Result<(), ()> {
128                 let pos = Self::place_secret(idx);
129                 for i in 0..pos {
130                         let (old_secret, old_idx) = self.old_secrets[i as usize];
131                         if Self::derive_secret(secret, pos, old_idx) != old_secret {
132                                 return Err(());
133                         }
134                 }
135                 if self.get_min_seen_secret() <= idx {
136                         return Ok(());
137                 }
138                 self.old_secrets[pos as usize] = (secret, idx);
139                 Ok(())
140         }
141
142         /// Can only fail if idx is < get_min_seen_secret
143         pub(super) fn get_secret(&self, idx: u64) -> Option<[u8; 32]> {
144                 for i in 0..self.old_secrets.len() {
145                         if (idx & (!((1 << i) - 1))) == self.old_secrets[i].1 {
146                                 return Some(Self::derive_secret(self.old_secrets[i].0, i as u8, idx))
147                         }
148                 }
149                 assert!(idx < self.get_min_seen_secret());
150                 None
151         }
152 }
153
154 impl Writeable for CounterpartyCommitmentSecrets {
155         fn write<W: Writer>(&self, writer: &mut W) -> Result<(), ::std::io::Error> {
156                 for &(ref secret, ref idx) in self.old_secrets.iter() {
157                         writer.write_all(secret)?;
158                         writer.write_all(&byte_utils::be64_to_array(*idx))?;
159                 }
160                 Ok(())
161         }
162 }
163 impl Readable for CounterpartyCommitmentSecrets {
164         fn read<R: ::std::io::Read>(reader: &mut R) -> Result<Self, DecodeError> {
165                 let mut old_secrets = [([0; 32], 1 << 48); 49];
166                 for &mut (ref mut secret, ref mut idx) in old_secrets.iter_mut() {
167                         *secret = Readable::read(reader)?;
168                         *idx = Readable::read(reader)?;
169                 }
170
171                 Ok(Self { old_secrets })
172         }
173 }
174
175 /// Derives a per-commitment-transaction private key (eg an htlc key or payment key) from the base
176 /// private key for that type of key and the per_commitment_point (available in TxCreationKeys)
177 pub fn derive_private_key<T: secp256k1::Signing>(secp_ctx: &Secp256k1<T>, per_commitment_point: &PublicKey, base_secret: &SecretKey) -> Result<SecretKey, secp256k1::Error> {
178         let mut sha = Sha256::engine();
179         sha.input(&per_commitment_point.serialize());
180         sha.input(&PublicKey::from_secret_key(&secp_ctx, &base_secret).serialize());
181         let res = Sha256::from_engine(sha).into_inner();
182
183         let mut key = base_secret.clone();
184         key.add_assign(&res)?;
185         Ok(key)
186 }
187
188 pub(super) fn derive_public_key<T: secp256k1::Signing>(secp_ctx: &Secp256k1<T>, per_commitment_point: &PublicKey, base_point: &PublicKey) -> Result<PublicKey, secp256k1::Error> {
189         let mut sha = Sha256::engine();
190         sha.input(&per_commitment_point.serialize());
191         sha.input(&base_point.serialize());
192         let res = Sha256::from_engine(sha).into_inner();
193
194         let hashkey = PublicKey::from_secret_key(&secp_ctx, &SecretKey::from_slice(&res)?);
195         base_point.combine(&hashkey)
196 }
197
198 /// Derives a revocation key from its constituent parts.
199 /// Note that this is infallible iff we trust that at least one of the two input keys are randomly
200 /// generated (ie our own).
201 pub(super) fn derive_private_revocation_key<T: secp256k1::Signing>(secp_ctx: &Secp256k1<T>, per_commitment_secret: &SecretKey, revocation_base_secret: &SecretKey) -> Result<SecretKey, secp256k1::Error> {
202         let revocation_base_point = PublicKey::from_secret_key(&secp_ctx, &revocation_base_secret);
203         let per_commitment_point = PublicKey::from_secret_key(&secp_ctx, &per_commitment_secret);
204
205         let rev_append_commit_hash_key = {
206                 let mut sha = Sha256::engine();
207                 sha.input(&revocation_base_point.serialize());
208                 sha.input(&per_commitment_point.serialize());
209
210                 Sha256::from_engine(sha).into_inner()
211         };
212         let commit_append_rev_hash_key = {
213                 let mut sha = Sha256::engine();
214                 sha.input(&per_commitment_point.serialize());
215                 sha.input(&revocation_base_point.serialize());
216
217                 Sha256::from_engine(sha).into_inner()
218         };
219
220         let mut part_a = revocation_base_secret.clone();
221         part_a.mul_assign(&rev_append_commit_hash_key)?;
222         let mut part_b = per_commitment_secret.clone();
223         part_b.mul_assign(&commit_append_rev_hash_key)?;
224         part_a.add_assign(&part_b[..])?;
225         Ok(part_a)
226 }
227
228 pub(super) fn derive_public_revocation_key<T: secp256k1::Verification>(secp_ctx: &Secp256k1<T>, per_commitment_point: &PublicKey, revocation_base_point: &PublicKey) -> Result<PublicKey, secp256k1::Error> {
229         let rev_append_commit_hash_key = {
230                 let mut sha = Sha256::engine();
231                 sha.input(&revocation_base_point.serialize());
232                 sha.input(&per_commitment_point.serialize());
233
234                 Sha256::from_engine(sha).into_inner()
235         };
236         let commit_append_rev_hash_key = {
237                 let mut sha = Sha256::engine();
238                 sha.input(&per_commitment_point.serialize());
239                 sha.input(&revocation_base_point.serialize());
240
241                 Sha256::from_engine(sha).into_inner()
242         };
243
244         let mut part_a = revocation_base_point.clone();
245         part_a.mul_assign(&secp_ctx, &rev_append_commit_hash_key)?;
246         let mut part_b = per_commitment_point.clone();
247         part_b.mul_assign(&secp_ctx, &commit_append_rev_hash_key)?;
248         part_a.combine(&part_b)
249 }
250
251 /// The set of public keys which are used in the creation of one commitment transaction.
252 /// These are derived from the channel base keys and per-commitment data.
253 #[derive(PartialEq, Clone)]
254 pub struct TxCreationKeys {
255         /// The per-commitment public key which was used to derive the other keys.
256         pub per_commitment_point: PublicKey,
257         /// The revocation key which is used to allow the owner of the commitment transaction to
258         /// provide their counterparty the ability to punish them if they broadcast an old state.
259         pub(crate) revocation_key: PublicKey,
260         /// A's HTLC Key
261         pub(crate) a_htlc_key: PublicKey,
262         /// B's HTLC Key
263         pub(crate) b_htlc_key: PublicKey,
264         /// A's Payment Key (which isn't allowed to be spent from for some delay)
265         pub(crate) a_delayed_payment_key: PublicKey,
266         /// B's Payment Key
267         pub(crate) b_payment_key: PublicKey,
268 }
269 impl_writeable!(TxCreationKeys, 33*6,
270         { per_commitment_point, revocation_key, a_htlc_key, b_htlc_key, a_delayed_payment_key, b_payment_key });
271
272 /// One counterparty's public keys which do not change over the life of a channel.
273 #[derive(Clone, PartialEq)]
274 pub struct ChannelPublicKeys {
275         /// The public key which is used to sign all commitment transactions, as it appears in the
276         /// on-chain channel lock-in 2-of-2 multisig output.
277         pub funding_pubkey: PublicKey,
278         /// The base point which is used (with derive_public_revocation_key) to derive per-commitment
279         /// revocation keys. The per-commitment revocation private key is then revealed by the owner of
280         /// a commitment transaction so that their counterparty can claim all available funds if they
281         /// broadcast an old state.
282         pub revocation_basepoint: PublicKey,
283         /// The base point which is used (with derive_public_key) to derive a per-commitment payment
284         /// public key which receives immediately-spendable non-HTLC-encumbered funds.
285         pub payment_basepoint: PublicKey,
286         /// The base point which is used (with derive_public_key) to derive a per-commitment payment
287         /// public key which receives non-HTLC-encumbered funds which are only available for spending
288         /// after some delay (or can be claimed via the revocation path).
289         pub delayed_payment_basepoint: PublicKey,
290         /// The base point which is used (with derive_public_key) to derive a per-commitment public key
291         /// which is used to encumber HTLC-in-flight outputs.
292         pub htlc_basepoint: PublicKey,
293 }
294
295 impl_writeable!(ChannelPublicKeys, 33*5, {
296         funding_pubkey,
297         revocation_basepoint,
298         payment_basepoint,
299         delayed_payment_basepoint,
300         htlc_basepoint
301 });
302
303
304 impl TxCreationKeys {
305         pub(crate) fn new<T: secp256k1::Signing + secp256k1::Verification>(secp_ctx: &Secp256k1<T>, per_commitment_point: &PublicKey, a_delayed_payment_base: &PublicKey, a_htlc_base: &PublicKey, b_revocation_base: &PublicKey, b_payment_base: &PublicKey, b_htlc_base: &PublicKey) -> Result<TxCreationKeys, secp256k1::Error> {
306                 Ok(TxCreationKeys {
307                         per_commitment_point: per_commitment_point.clone(),
308                         revocation_key: derive_public_revocation_key(&secp_ctx, &per_commitment_point, &b_revocation_base)?,
309                         a_htlc_key: derive_public_key(&secp_ctx, &per_commitment_point, &a_htlc_base)?,
310                         b_htlc_key: derive_public_key(&secp_ctx, &per_commitment_point, &b_htlc_base)?,
311                         a_delayed_payment_key: derive_public_key(&secp_ctx, &per_commitment_point, &a_delayed_payment_base)?,
312                         b_payment_key: derive_public_key(&secp_ctx, &per_commitment_point, &b_payment_base)?,
313                 })
314         }
315 }
316
317 /// Gets the "to_local" output redeemscript, ie the script which is time-locked or spendable by
318 /// the revocation key
319 pub(super) fn get_revokeable_redeemscript(revocation_key: &PublicKey, to_self_delay: u16, delayed_payment_key: &PublicKey) -> Script {
320         Builder::new().push_opcode(opcodes::all::OP_IF)
321                       .push_slice(&revocation_key.serialize())
322                       .push_opcode(opcodes::all::OP_ELSE)
323                       .push_int(to_self_delay as i64)
324                       .push_opcode(opcodes::all::OP_CSV)
325                       .push_opcode(opcodes::all::OP_DROP)
326                       .push_slice(&delayed_payment_key.serialize())
327                       .push_opcode(opcodes::all::OP_ENDIF)
328                       .push_opcode(opcodes::all::OP_CHECKSIG)
329                       .into_script()
330 }
331
332 #[derive(Clone, PartialEq)]
333 /// Information about an HTLC as it appears in a commitment transaction
334 pub struct HTLCOutputInCommitment {
335         /// Whether the HTLC was "offered" (ie outbound in relation to this commitment transaction).
336         /// Note that this is not the same as whether it is ountbound *from us*. To determine that you
337         /// need to compare this value to whether the commitment transaction in question is that of
338         /// the remote party or our own.
339         pub offered: bool,
340         /// The value, in msat, of the HTLC. The value as it appears in the commitment transaction is
341         /// this divided by 1000.
342         pub amount_msat: u64,
343         /// The CLTV lock-time at which this HTLC expires.
344         pub cltv_expiry: u32,
345         /// The hash of the preimage which unlocks this HTLC.
346         pub payment_hash: PaymentHash,
347         /// The position within the commitment transactions' outputs. This may be None if the value is
348         /// below the dust limit (in which case no output appears in the commitment transaction and the
349         /// value is spent to additional transaction fees).
350         pub transaction_output_index: Option<u32>,
351 }
352
353 impl_writeable!(HTLCOutputInCommitment, 1 + 8 + 4 + 32 + 5, {
354         offered,
355         amount_msat,
356         cltv_expiry,
357         payment_hash,
358         transaction_output_index
359 });
360
361 #[inline]
362 pub(crate) fn get_htlc_redeemscript_with_explicit_keys(htlc: &HTLCOutputInCommitment, a_htlc_key: &PublicKey, b_htlc_key: &PublicKey, revocation_key: &PublicKey) -> Script {
363         let payment_hash160 = Ripemd160::hash(&htlc.payment_hash.0[..]).into_inner();
364         if htlc.offered {
365                 Builder::new().push_opcode(opcodes::all::OP_DUP)
366                               .push_opcode(opcodes::all::OP_HASH160)
367                               .push_slice(&Hash160::hash(&revocation_key.serialize())[..])
368                               .push_opcode(opcodes::all::OP_EQUAL)
369                               .push_opcode(opcodes::all::OP_IF)
370                               .push_opcode(opcodes::all::OP_CHECKSIG)
371                               .push_opcode(opcodes::all::OP_ELSE)
372                               .push_slice(&b_htlc_key.serialize()[..])
373                               .push_opcode(opcodes::all::OP_SWAP)
374                               .push_opcode(opcodes::all::OP_SIZE)
375                               .push_int(32)
376                               .push_opcode(opcodes::all::OP_EQUAL)
377                               .push_opcode(opcodes::all::OP_NOTIF)
378                               .push_opcode(opcodes::all::OP_DROP)
379                               .push_int(2)
380                               .push_opcode(opcodes::all::OP_SWAP)
381                               .push_slice(&a_htlc_key.serialize()[..])
382                               .push_int(2)
383                               .push_opcode(opcodes::all::OP_CHECKMULTISIG)
384                               .push_opcode(opcodes::all::OP_ELSE)
385                               .push_opcode(opcodes::all::OP_HASH160)
386                               .push_slice(&payment_hash160)
387                               .push_opcode(opcodes::all::OP_EQUALVERIFY)
388                               .push_opcode(opcodes::all::OP_CHECKSIG)
389                               .push_opcode(opcodes::all::OP_ENDIF)
390                               .push_opcode(opcodes::all::OP_ENDIF)
391                               .into_script()
392         } else {
393                 Builder::new().push_opcode(opcodes::all::OP_DUP)
394                               .push_opcode(opcodes::all::OP_HASH160)
395                               .push_slice(&Hash160::hash(&revocation_key.serialize())[..])
396                               .push_opcode(opcodes::all::OP_EQUAL)
397                               .push_opcode(opcodes::all::OP_IF)
398                               .push_opcode(opcodes::all::OP_CHECKSIG)
399                               .push_opcode(opcodes::all::OP_ELSE)
400                               .push_slice(&b_htlc_key.serialize()[..])
401                               .push_opcode(opcodes::all::OP_SWAP)
402                               .push_opcode(opcodes::all::OP_SIZE)
403                               .push_int(32)
404                               .push_opcode(opcodes::all::OP_EQUAL)
405                               .push_opcode(opcodes::all::OP_IF)
406                               .push_opcode(opcodes::all::OP_HASH160)
407                               .push_slice(&payment_hash160)
408                               .push_opcode(opcodes::all::OP_EQUALVERIFY)
409                               .push_int(2)
410                               .push_opcode(opcodes::all::OP_SWAP)
411                               .push_slice(&a_htlc_key.serialize()[..])
412                               .push_int(2)
413                               .push_opcode(opcodes::all::OP_CHECKMULTISIG)
414                               .push_opcode(opcodes::all::OP_ELSE)
415                               .push_opcode(opcodes::all::OP_DROP)
416                               .push_int(htlc.cltv_expiry as i64)
417                               .push_opcode(opcodes::all::OP_CLTV)
418                               .push_opcode(opcodes::all::OP_DROP)
419                               .push_opcode(opcodes::all::OP_CHECKSIG)
420                               .push_opcode(opcodes::all::OP_ENDIF)
421                               .push_opcode(opcodes::all::OP_ENDIF)
422                               .into_script()
423         }
424 }
425
426 /// note here that 'a_revocation_key' is generated using b_revocation_basepoint and a's
427 /// commitment secret. 'htlc' does *not* need to have its previous_output_index filled.
428 #[inline]
429 pub fn get_htlc_redeemscript(htlc: &HTLCOutputInCommitment, keys: &TxCreationKeys) -> Script {
430         get_htlc_redeemscript_with_explicit_keys(htlc, &keys.a_htlc_key, &keys.b_htlc_key, &keys.revocation_key)
431 }
432
433 /// Gets the redeemscript for a funding output from the two funding public keys.
434 /// Note that the order of funding public keys does not matter.
435 pub fn make_funding_redeemscript(a: &PublicKey, b: &PublicKey) -> Script {
436         let our_funding_key = a.serialize();
437         let their_funding_key = b.serialize();
438
439         let builder = Builder::new().push_opcode(opcodes::all::OP_PUSHNUM_2);
440         if our_funding_key[..] < their_funding_key[..] {
441                 builder.push_slice(&our_funding_key)
442                         .push_slice(&their_funding_key)
443         } else {
444                 builder.push_slice(&their_funding_key)
445                         .push_slice(&our_funding_key)
446         }.push_opcode(opcodes::all::OP_PUSHNUM_2).push_opcode(opcodes::all::OP_CHECKMULTISIG).into_script()
447 }
448
449 /// panics if htlc.transaction_output_index.is_none()!
450 pub fn build_htlc_transaction(prev_hash: &Sha256dHash, feerate_per_kw: u64, to_self_delay: u16, htlc: &HTLCOutputInCommitment, a_delayed_payment_key: &PublicKey, revocation_key: &PublicKey) -> Transaction {
451         let mut txins: Vec<TxIn> = Vec::new();
452         txins.push(TxIn {
453                 previous_output: OutPoint {
454                         txid: prev_hash.clone(),
455                         vout: htlc.transaction_output_index.expect("Can't build an HTLC transaction for a dust output"),
456                 },
457                 script_sig: Script::new(),
458                 sequence: 0,
459                 witness: Vec::new(),
460         });
461
462         let total_fee = if htlc.offered {
463                         feerate_per_kw * HTLC_TIMEOUT_TX_WEIGHT / 1000
464                 } else {
465                         feerate_per_kw * HTLC_SUCCESS_TX_WEIGHT / 1000
466                 };
467
468         let mut txouts: Vec<TxOut> = Vec::new();
469         txouts.push(TxOut {
470                 script_pubkey: get_revokeable_redeemscript(revocation_key, to_self_delay, a_delayed_payment_key).to_v0_p2wsh(),
471                 value: htlc.amount_msat / 1000 - total_fee //TODO: BOLT 3 does not specify if we should add amount_msat before dividing or if we should divide by 1000 before subtracting (as we do here)
472         });
473
474         Transaction {
475                 version: 2,
476                 lock_time: if htlc.offered { htlc.cltv_expiry } else { 0 },
477                 input: txins,
478                 output: txouts,
479         }
480 }
481
482 #[derive(Clone)]
483 /// We use this to track local commitment transactions and put off signing them until we are ready
484 /// to broadcast. Eventually this will require a signer which is possibly external, but for now we
485 /// just pass in the SecretKeys required.
486 pub struct LocalCommitmentTransaction {
487         tx: Transaction,
488         //TODO: modify Channel methods to integrate HTLC material at LocalCommitmentTransaction generation to drop Option here
489         local_keys: Option<TxCreationKeys>,
490         feerate_per_kw: Option<u64>,
491         per_htlc: Vec<(HTLCOutputInCommitment, Option<Signature>, Option<Transaction>)>
492 }
493 impl LocalCommitmentTransaction {
494         #[cfg(test)]
495         pub fn dummy() -> Self {
496                 let dummy_input = TxIn {
497                         previous_output: OutPoint {
498                                 txid: Default::default(),
499                                 vout: 0,
500                         },
501                         script_sig: Default::default(),
502                         sequence: 0,
503                         witness: vec![vec![], vec![], vec![]]
504                 };
505                 Self { tx: Transaction {
506                         version: 2,
507                         input: vec![dummy_input],
508                         output: Vec::new(),
509                         lock_time: 0,
510                 },
511                         local_keys: None,
512                         feerate_per_kw: None,
513                         per_htlc: Vec::new()
514                 }
515         }
516
517         /// Generate a new LocalCommitmentTransaction based on a raw commitment transaction,
518         /// remote signature and both parties keys
519         pub(crate) fn new_missing_local_sig(mut tx: Transaction, their_sig: &Signature, our_funding_key: &PublicKey, their_funding_key: &PublicKey) -> LocalCommitmentTransaction {
520                 if tx.input.len() != 1 { panic!("Tried to store a commitment transaction that had input count != 1!"); }
521                 if tx.input[0].witness.len() != 0 { panic!("Tried to store a signed commitment transaction?"); }
522
523                 tx.input[0].witness.push(Vec::new()); // First is the multisig dummy
524
525                 if our_funding_key.serialize()[..] < their_funding_key.serialize()[..] {
526                         tx.input[0].witness.push(Vec::new());
527                         tx.input[0].witness.push(their_sig.serialize_der().to_vec());
528                         tx.input[0].witness[2].push(SigHashType::All as u8);
529                 } else {
530                         tx.input[0].witness.push(their_sig.serialize_der().to_vec());
531                         tx.input[0].witness[1].push(SigHashType::All as u8);
532                         tx.input[0].witness.push(Vec::new());
533                 }
534
535                 Self { tx,
536                         local_keys: None,
537                         feerate_per_kw: None,
538                         per_htlc: Vec::new()
539                 }
540         }
541
542         /// Get the txid of the local commitment transaction contained in this
543         /// LocalCommitmentTransaction
544         pub fn txid(&self) -> Sha256dHash {
545                 self.tx.txid()
546         }
547
548         /// Check if LocalCommitmentTransaction has already been signed by us
549         pub fn has_local_sig(&self) -> bool {
550                 if self.tx.input.len() != 1 { panic!("Commitment transactions must have input count == 1!"); }
551                 if self.tx.input[0].witness.len() == 4 {
552                         assert!(!self.tx.input[0].witness[1].is_empty());
553                         assert!(!self.tx.input[0].witness[2].is_empty());
554                         true
555                 } else {
556                         assert_eq!(self.tx.input[0].witness.len(), 3);
557                         assert!(self.tx.input[0].witness[0].is_empty());
558                         assert!(self.tx.input[0].witness[1].is_empty() || self.tx.input[0].witness[2].is_empty());
559                         false
560                 }
561         }
562
563         /// Add local signature for LocalCommitmentTransaction, do nothing if signature is already
564         /// present
565         ///
566         /// Funding key is your key included in the 2-2 funding_outpoint lock. Should be provided
567         /// by your ChannelKeys.
568         /// Funding redeemscript is script locking funding_outpoint. This is the mutlsig script
569         /// between your own funding key and your counterparty's. Currently, this is provided in
570         /// ChannelKeys::sign_local_commitment() calls directly.
571         /// Channel value is amount locked in funding_outpoint.
572         pub fn add_local_sig<T: secp256k1::Signing>(&mut self, funding_key: &SecretKey, funding_redeemscript: &Script, channel_value_satoshis: u64, secp_ctx: &Secp256k1<T>) {
573                 if self.has_local_sig() { return; }
574                 let sighash = hash_to_message!(&bip143::SighashComponents::new(&self.tx)
575                         .sighash_all(&self.tx.input[0], funding_redeemscript, channel_value_satoshis)[..]);
576                 let our_sig = secp_ctx.sign(&sighash, funding_key);
577
578                 if self.tx.input[0].witness[1].is_empty() {
579                         self.tx.input[0].witness[1] = our_sig.serialize_der().to_vec();
580                         self.tx.input[0].witness[1].push(SigHashType::All as u8);
581                 } else {
582                         self.tx.input[0].witness[2] = our_sig.serialize_der().to_vec();
583                         self.tx.input[0].witness[2].push(SigHashType::All as u8);
584                 }
585
586                 self.tx.input[0].witness.push(funding_redeemscript.as_bytes().to_vec());
587         }
588
589         /// Get raw transaction without asserting if witness is complete
590         pub(crate) fn without_valid_witness(&self) -> &Transaction { &self.tx }
591         /// Get raw transaction with panics if witness is incomplete
592         pub fn with_valid_witness(&self) -> &Transaction {
593                 assert!(self.has_local_sig());
594                 &self.tx
595         }
596
597         /// Set HTLC cache to generate any local HTLC transaction spending one of htlc ouput
598         /// from this local commitment transaction
599         pub(crate) fn set_htlc_cache(&mut self, local_keys: TxCreationKeys, feerate_per_kw: u64, htlc_outputs: Vec<(HTLCOutputInCommitment, Option<Signature>, Option<Transaction>)>) {
600                 self.local_keys = Some(local_keys);
601                 self.feerate_per_kw = Some(feerate_per_kw);
602                 self.per_htlc = htlc_outputs;
603         }
604
605         /// Add local signature for a htlc transaction, do nothing if a cached signed transaction is
606         /// already present
607         pub fn add_htlc_sig<T: secp256k1::Signing>(&mut self, htlc_base_key: &SecretKey, htlc_index: u32, preimage: Option<PaymentPreimage>, local_csv: u16, secp_ctx: &Secp256k1<T>) {
608                 if self.local_keys.is_none() || self.feerate_per_kw.is_none() { return; }
609                 let local_keys = self.local_keys.as_ref().unwrap();
610                 let txid = self.txid();
611                 for this_htlc in self.per_htlc.iter_mut() {
612                         if this_htlc.0.transaction_output_index.unwrap() == htlc_index {
613                                 if this_htlc.2.is_some() { return; } // we already have a cached htlc transaction at provided index
614                                 let mut htlc_tx = build_htlc_transaction(&txid, self.feerate_per_kw.unwrap(), local_csv, &this_htlc.0, &local_keys.a_delayed_payment_key, &local_keys.revocation_key);
615                                 if !this_htlc.0.offered && preimage.is_none() { return; } // if we don't have preimage for HTLC-Success, don't try to generate
616                                 let htlc_secret = if !this_htlc.0.offered { preimage } else { None }; // if we have a preimage for HTLC-Timeout, don't use it that's likely a duplicate HTLC hash
617                                 if this_htlc.1.is_none() { return; } // we don't have any remote signature for this htlc
618                                 if htlc_tx.input.len() != 1 { return; }
619                                 if htlc_tx.input[0].witness.len() != 0 { return; }
620
621                                 let htlc_redeemscript = get_htlc_redeemscript_with_explicit_keys(&this_htlc.0, &local_keys.a_htlc_key, &local_keys.b_htlc_key, &local_keys.revocation_key);
622
623                                 if let Ok(our_htlc_key) = derive_private_key(secp_ctx, &local_keys.per_commitment_point, htlc_base_key) {
624                                         let sighash = hash_to_message!(&bip143::SighashComponents::new(&htlc_tx).sighash_all(&htlc_tx.input[0], &htlc_redeemscript, this_htlc.0.amount_msat / 1000)[..]);
625                                         let our_sig = secp_ctx.sign(&sighash, &our_htlc_key);
626
627                                         htlc_tx.input[0].witness.push(Vec::new()); // First is the multisig dummy
628
629                                         htlc_tx.input[0].witness.push(this_htlc.1.unwrap().serialize_der().to_vec());
630                                         htlc_tx.input[0].witness.push(our_sig.serialize_der().to_vec());
631                                         htlc_tx.input[0].witness[1].push(SigHashType::All as u8);
632                                         htlc_tx.input[0].witness[2].push(SigHashType::All as u8);
633
634                                         if this_htlc.0.offered {
635                                                 htlc_tx.input[0].witness.push(Vec::new());
636                                                 assert!(htlc_secret.is_none());
637                                         } else {
638                                                 htlc_tx.input[0].witness.push(htlc_secret.unwrap().0.to_vec());
639                                         }
640
641                                         htlc_tx.input[0].witness.push(htlc_redeemscript.as_bytes().to_vec());
642
643                                         this_htlc.2 = Some(htlc_tx);
644                                 } else { return; }
645                         }
646                 }
647         }
648         /// Expose raw htlc transaction, guarante witness is complete if non-empty
649         pub fn htlc_with_valid_witness(&self, htlc_index: u32) -> &Option<Transaction> {
650                 for this_htlc in self.per_htlc.iter() {
651                         if this_htlc.0.transaction_output_index.unwrap() == htlc_index {
652                                 return &this_htlc.2;
653                         }
654                 }
655                 &None
656         }
657 }
658 impl PartialEq for LocalCommitmentTransaction {
659         // We dont care whether we are signed in equality comparison
660         fn eq(&self, o: &Self) -> bool {
661                 self.txid() == o.txid()
662         }
663 }
664 impl Writeable for LocalCommitmentTransaction {
665         fn write<W: Writer>(&self, writer: &mut W) -> Result<(), ::std::io::Error> {
666                 if let Err(e) = self.tx.consensus_encode(&mut WriterWriteAdaptor(writer)) {
667                         match e {
668                                 encode::Error::Io(e) => return Err(e),
669                                 _ => panic!("local tx must have been well-formed!"),
670                         }
671                 }
672                 self.local_keys.write(writer)?;
673                 self.feerate_per_kw.write(writer)?;
674                 writer.write_all(&byte_utils::be64_to_array(self.per_htlc.len() as u64))?;
675                 for &(ref htlc, ref sig, ref htlc_tx) in self.per_htlc.iter() {
676                         htlc.write(writer)?;
677                         sig.write(writer)?;
678                         htlc_tx.write(writer)?;
679                 }
680                 Ok(())
681         }
682 }
683 impl Readable for LocalCommitmentTransaction {
684         fn read<R: ::std::io::Read>(reader: &mut R) -> Result<Self, DecodeError> {
685                 let tx = match Transaction::consensus_decode(reader.by_ref()) {
686                         Ok(tx) => tx,
687                         Err(e) => match e {
688                                 encode::Error::Io(ioe) => return Err(DecodeError::Io(ioe)),
689                                 _ => return Err(DecodeError::InvalidValue),
690                         },
691                 };
692                 let local_keys = Readable::read(reader)?;
693                 let feerate_per_kw = Readable::read(reader)?;
694                 let htlcs_count: u64 = Readable::read(reader)?;
695                 let mut per_htlc = Vec::with_capacity(cmp::min(htlcs_count as usize, MAX_ALLOC_SIZE / mem::size_of::<(HTLCOutputInCommitment, Option<Signature>, Option<Transaction>)>()));
696                 for _ in 0..htlcs_count {
697                         let htlc: HTLCOutputInCommitment = Readable::read(reader)?;
698                         let sigs = Readable::read(reader)?;
699                         let htlc_tx = Readable::read(reader)?;
700                         per_htlc.push((htlc, sigs, htlc_tx));
701                 }
702
703                 if tx.input.len() != 1 {
704                         // Ensure tx didn't hit the 0-input ambiguity case.
705                         return Err(DecodeError::InvalidValue);
706                 }
707                 Ok(Self {
708                         tx,
709                         local_keys,
710                         feerate_per_kw,
711                         per_htlc,
712                 })
713         }
714 }
715
716 #[cfg(test)]
717 mod tests {
718         use super::CounterpartyCommitmentSecrets;
719         use hex;
720
721         #[test]
722         fn test_per_commitment_storage() {
723                 // Test vectors from BOLT 3:
724                 let mut secrets: Vec<[u8; 32]> = Vec::new();
725                 let mut monitor;
726
727                 macro_rules! test_secrets {
728                         () => {
729                                 let mut idx = 281474976710655;
730                                 for secret in secrets.iter() {
731                                         assert_eq!(monitor.get_secret(idx).unwrap(), *secret);
732                                         idx -= 1;
733                                 }
734                                 assert_eq!(monitor.get_min_seen_secret(), idx + 1);
735                                 assert!(monitor.get_secret(idx).is_none());
736                         };
737                 }
738
739                 {
740                         // insert_secret correct sequence
741                         monitor = CounterpartyCommitmentSecrets::new();
742                         secrets.clear();
743
744                         secrets.push([0; 32]);
745                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("7cc854b54e3e0dcdb010d7a3fee464a9687be6e8db3be6854c475621e007a5dc").unwrap());
746                         monitor.provide_secret(281474976710655, secrets.last().unwrap().clone()).unwrap();
747                         test_secrets!();
748
749                         secrets.push([0; 32]);
750                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("c7518c8ae4660ed02894df8976fa1a3659c1a8b4b5bec0c4b872abeba4cb8964").unwrap());
751                         monitor.provide_secret(281474976710654, secrets.last().unwrap().clone()).unwrap();
752                         test_secrets!();
753
754                         secrets.push([0; 32]);
755                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("2273e227a5b7449b6e70f1fb4652864038b1cbf9cd7c043a7d6456b7fc275ad8").unwrap());
756                         monitor.provide_secret(281474976710653, secrets.last().unwrap().clone()).unwrap();
757                         test_secrets!();
758
759                         secrets.push([0; 32]);
760                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("27cddaa5624534cb6cb9d7da077cf2b22ab21e9b506fd4998a51d54502e99116").unwrap());
761                         monitor.provide_secret(281474976710652, secrets.last().unwrap().clone()).unwrap();
762                         test_secrets!();
763
764                         secrets.push([0; 32]);
765                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("c65716add7aa98ba7acb236352d665cab17345fe45b55fb879ff80e6bd0c41dd").unwrap());
766                         monitor.provide_secret(281474976710651, secrets.last().unwrap().clone()).unwrap();
767                         test_secrets!();
768
769                         secrets.push([0; 32]);
770                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("969660042a28f32d9be17344e09374b379962d03db1574df5a8a5a47e19ce3f2").unwrap());
771                         monitor.provide_secret(281474976710650, secrets.last().unwrap().clone()).unwrap();
772                         test_secrets!();
773
774                         secrets.push([0; 32]);
775                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("a5a64476122ca0925fb344bdc1854c1c0a59fc614298e50a33e331980a220f32").unwrap());
776                         monitor.provide_secret(281474976710649, secrets.last().unwrap().clone()).unwrap();
777                         test_secrets!();
778
779                         secrets.push([0; 32]);
780                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("05cde6323d949933f7f7b78776bcc1ea6d9b31447732e3802e1f7ac44b650e17").unwrap());
781                         monitor.provide_secret(281474976710648, secrets.last().unwrap().clone()).unwrap();
782                         test_secrets!();
783                 }
784
785                 {
786                         // insert_secret #1 incorrect
787                         monitor = CounterpartyCommitmentSecrets::new();
788                         secrets.clear();
789
790                         secrets.push([0; 32]);
791                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("02a40c85b6f28da08dfdbe0926c53fab2de6d28c10301f8f7c4073d5e42e3148").unwrap());
792                         monitor.provide_secret(281474976710655, secrets.last().unwrap().clone()).unwrap();
793                         test_secrets!();
794
795                         secrets.push([0; 32]);
796                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("c7518c8ae4660ed02894df8976fa1a3659c1a8b4b5bec0c4b872abeba4cb8964").unwrap());
797                         assert!(monitor.provide_secret(281474976710654, secrets.last().unwrap().clone()).is_err());
798                 }
799
800                 {
801                         // insert_secret #2 incorrect (#1 derived from incorrect)
802                         monitor = CounterpartyCommitmentSecrets::new();
803                         secrets.clear();
804
805                         secrets.push([0; 32]);
806                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("02a40c85b6f28da08dfdbe0926c53fab2de6d28c10301f8f7c4073d5e42e3148").unwrap());
807                         monitor.provide_secret(281474976710655, secrets.last().unwrap().clone()).unwrap();
808                         test_secrets!();
809
810                         secrets.push([0; 32]);
811                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("dddc3a8d14fddf2b68fa8c7fbad2748274937479dd0f8930d5ebb4ab6bd866a3").unwrap());
812                         monitor.provide_secret(281474976710654, secrets.last().unwrap().clone()).unwrap();
813                         test_secrets!();
814
815                         secrets.push([0; 32]);
816                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("2273e227a5b7449b6e70f1fb4652864038b1cbf9cd7c043a7d6456b7fc275ad8").unwrap());
817                         monitor.provide_secret(281474976710653, secrets.last().unwrap().clone()).unwrap();
818                         test_secrets!();
819
820                         secrets.push([0; 32]);
821                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("27cddaa5624534cb6cb9d7da077cf2b22ab21e9b506fd4998a51d54502e99116").unwrap());
822                         assert!(monitor.provide_secret(281474976710652, secrets.last().unwrap().clone()).is_err());
823                 }
824
825                 {
826                         // insert_secret #3 incorrect
827                         monitor = CounterpartyCommitmentSecrets::new();
828                         secrets.clear();
829
830                         secrets.push([0; 32]);
831                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("7cc854b54e3e0dcdb010d7a3fee464a9687be6e8db3be6854c475621e007a5dc").unwrap());
832                         monitor.provide_secret(281474976710655, secrets.last().unwrap().clone()).unwrap();
833                         test_secrets!();
834
835                         secrets.push([0; 32]);
836                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("c7518c8ae4660ed02894df8976fa1a3659c1a8b4b5bec0c4b872abeba4cb8964").unwrap());
837                         monitor.provide_secret(281474976710654, secrets.last().unwrap().clone()).unwrap();
838                         test_secrets!();
839
840                         secrets.push([0; 32]);
841                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("c51a18b13e8527e579ec56365482c62f180b7d5760b46e9477dae59e87ed423a").unwrap());
842                         monitor.provide_secret(281474976710653, secrets.last().unwrap().clone()).unwrap();
843                         test_secrets!();
844
845                         secrets.push([0; 32]);
846                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("27cddaa5624534cb6cb9d7da077cf2b22ab21e9b506fd4998a51d54502e99116").unwrap());
847                         assert!(monitor.provide_secret(281474976710652, secrets.last().unwrap().clone()).is_err());
848                 }
849
850                 {
851                         // insert_secret #4 incorrect (1,2,3 derived from incorrect)
852                         monitor = CounterpartyCommitmentSecrets::new();
853                         secrets.clear();
854
855                         secrets.push([0; 32]);
856                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("02a40c85b6f28da08dfdbe0926c53fab2de6d28c10301f8f7c4073d5e42e3148").unwrap());
857                         monitor.provide_secret(281474976710655, secrets.last().unwrap().clone()).unwrap();
858                         test_secrets!();
859
860                         secrets.push([0; 32]);
861                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("dddc3a8d14fddf2b68fa8c7fbad2748274937479dd0f8930d5ebb4ab6bd866a3").unwrap());
862                         monitor.provide_secret(281474976710654, secrets.last().unwrap().clone()).unwrap();
863                         test_secrets!();
864
865                         secrets.push([0; 32]);
866                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("c51a18b13e8527e579ec56365482c62f180b7d5760b46e9477dae59e87ed423a").unwrap());
867                         monitor.provide_secret(281474976710653, secrets.last().unwrap().clone()).unwrap();
868                         test_secrets!();
869
870                         secrets.push([0; 32]);
871                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("ba65d7b0ef55a3ba300d4e87af29868f394f8f138d78a7011669c79b37b936f4").unwrap());
872                         monitor.provide_secret(281474976710652, secrets.last().unwrap().clone()).unwrap();
873                         test_secrets!();
874
875                         secrets.push([0; 32]);
876                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("c65716add7aa98ba7acb236352d665cab17345fe45b55fb879ff80e6bd0c41dd").unwrap());
877                         monitor.provide_secret(281474976710651, secrets.last().unwrap().clone()).unwrap();
878                         test_secrets!();
879
880                         secrets.push([0; 32]);
881                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("969660042a28f32d9be17344e09374b379962d03db1574df5a8a5a47e19ce3f2").unwrap());
882                         monitor.provide_secret(281474976710650, secrets.last().unwrap().clone()).unwrap();
883                         test_secrets!();
884
885                         secrets.push([0; 32]);
886                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("a5a64476122ca0925fb344bdc1854c1c0a59fc614298e50a33e331980a220f32").unwrap());
887                         monitor.provide_secret(281474976710649, secrets.last().unwrap().clone()).unwrap();
888                         test_secrets!();
889
890                         secrets.push([0; 32]);
891                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("05cde6323d949933f7f7b78776bcc1ea6d9b31447732e3802e1f7ac44b650e17").unwrap());
892                         assert!(monitor.provide_secret(281474976710648, secrets.last().unwrap().clone()).is_err());
893                 }
894
895                 {
896                         // insert_secret #5 incorrect
897                         monitor = CounterpartyCommitmentSecrets::new();
898                         secrets.clear();
899
900                         secrets.push([0; 32]);
901                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("7cc854b54e3e0dcdb010d7a3fee464a9687be6e8db3be6854c475621e007a5dc").unwrap());
902                         monitor.provide_secret(281474976710655, secrets.last().unwrap().clone()).unwrap();
903                         test_secrets!();
904
905                         secrets.push([0; 32]);
906                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("c7518c8ae4660ed02894df8976fa1a3659c1a8b4b5bec0c4b872abeba4cb8964").unwrap());
907                         monitor.provide_secret(281474976710654, secrets.last().unwrap().clone()).unwrap();
908                         test_secrets!();
909
910                         secrets.push([0; 32]);
911                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("2273e227a5b7449b6e70f1fb4652864038b1cbf9cd7c043a7d6456b7fc275ad8").unwrap());
912                         monitor.provide_secret(281474976710653, secrets.last().unwrap().clone()).unwrap();
913                         test_secrets!();
914
915                         secrets.push([0; 32]);
916                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("27cddaa5624534cb6cb9d7da077cf2b22ab21e9b506fd4998a51d54502e99116").unwrap());
917                         monitor.provide_secret(281474976710652, secrets.last().unwrap().clone()).unwrap();
918                         test_secrets!();
919
920                         secrets.push([0; 32]);
921                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("631373ad5f9ef654bb3dade742d09504c567edd24320d2fcd68e3cc47e2ff6a6").unwrap());
922                         monitor.provide_secret(281474976710651, secrets.last().unwrap().clone()).unwrap();
923                         test_secrets!();
924
925                         secrets.push([0; 32]);
926                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("969660042a28f32d9be17344e09374b379962d03db1574df5a8a5a47e19ce3f2").unwrap());
927                         assert!(monitor.provide_secret(281474976710650, secrets.last().unwrap().clone()).is_err());
928                 }
929
930                 {
931                         // insert_secret #6 incorrect (5 derived from incorrect)
932                         monitor = CounterpartyCommitmentSecrets::new();
933                         secrets.clear();
934
935                         secrets.push([0; 32]);
936                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("7cc854b54e3e0dcdb010d7a3fee464a9687be6e8db3be6854c475621e007a5dc").unwrap());
937                         monitor.provide_secret(281474976710655, secrets.last().unwrap().clone()).unwrap();
938                         test_secrets!();
939
940                         secrets.push([0; 32]);
941                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("c7518c8ae4660ed02894df8976fa1a3659c1a8b4b5bec0c4b872abeba4cb8964").unwrap());
942                         monitor.provide_secret(281474976710654, secrets.last().unwrap().clone()).unwrap();
943                         test_secrets!();
944
945                         secrets.push([0; 32]);
946                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("2273e227a5b7449b6e70f1fb4652864038b1cbf9cd7c043a7d6456b7fc275ad8").unwrap());
947                         monitor.provide_secret(281474976710653, secrets.last().unwrap().clone()).unwrap();
948                         test_secrets!();
949
950                         secrets.push([0; 32]);
951                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("27cddaa5624534cb6cb9d7da077cf2b22ab21e9b506fd4998a51d54502e99116").unwrap());
952                         monitor.provide_secret(281474976710652, secrets.last().unwrap().clone()).unwrap();
953                         test_secrets!();
954
955                         secrets.push([0; 32]);
956                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("631373ad5f9ef654bb3dade742d09504c567edd24320d2fcd68e3cc47e2ff6a6").unwrap());
957                         monitor.provide_secret(281474976710651, secrets.last().unwrap().clone()).unwrap();
958                         test_secrets!();
959
960                         secrets.push([0; 32]);
961                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("b7e76a83668bde38b373970155c868a653304308f9896692f904a23731224bb1").unwrap());
962                         monitor.provide_secret(281474976710650, secrets.last().unwrap().clone()).unwrap();
963                         test_secrets!();
964
965                         secrets.push([0; 32]);
966                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("a5a64476122ca0925fb344bdc1854c1c0a59fc614298e50a33e331980a220f32").unwrap());
967                         monitor.provide_secret(281474976710649, secrets.last().unwrap().clone()).unwrap();
968                         test_secrets!();
969
970                         secrets.push([0; 32]);
971                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("05cde6323d949933f7f7b78776bcc1ea6d9b31447732e3802e1f7ac44b650e17").unwrap());
972                         assert!(monitor.provide_secret(281474976710648, secrets.last().unwrap().clone()).is_err());
973                 }
974
975                 {
976                         // insert_secret #7 incorrect
977                         monitor = CounterpartyCommitmentSecrets::new();
978                         secrets.clear();
979
980                         secrets.push([0; 32]);
981                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("7cc854b54e3e0dcdb010d7a3fee464a9687be6e8db3be6854c475621e007a5dc").unwrap());
982                         monitor.provide_secret(281474976710655, secrets.last().unwrap().clone()).unwrap();
983                         test_secrets!();
984
985                         secrets.push([0; 32]);
986                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("c7518c8ae4660ed02894df8976fa1a3659c1a8b4b5bec0c4b872abeba4cb8964").unwrap());
987                         monitor.provide_secret(281474976710654, secrets.last().unwrap().clone()).unwrap();
988                         test_secrets!();
989
990                         secrets.push([0; 32]);
991                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("2273e227a5b7449b6e70f1fb4652864038b1cbf9cd7c043a7d6456b7fc275ad8").unwrap());
992                         monitor.provide_secret(281474976710653, secrets.last().unwrap().clone()).unwrap();
993                         test_secrets!();
994
995                         secrets.push([0; 32]);
996                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("27cddaa5624534cb6cb9d7da077cf2b22ab21e9b506fd4998a51d54502e99116").unwrap());
997                         monitor.provide_secret(281474976710652, secrets.last().unwrap().clone()).unwrap();
998                         test_secrets!();
999
1000                         secrets.push([0; 32]);
1001                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("c65716add7aa98ba7acb236352d665cab17345fe45b55fb879ff80e6bd0c41dd").unwrap());
1002                         monitor.provide_secret(281474976710651, secrets.last().unwrap().clone()).unwrap();
1003                         test_secrets!();
1004
1005                         secrets.push([0; 32]);
1006                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("969660042a28f32d9be17344e09374b379962d03db1574df5a8a5a47e19ce3f2").unwrap());
1007                         monitor.provide_secret(281474976710650, secrets.last().unwrap().clone()).unwrap();
1008                         test_secrets!();
1009
1010                         secrets.push([0; 32]);
1011                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("e7971de736e01da8ed58b94c2fc216cb1dca9e326f3a96e7194fe8ea8af6c0a3").unwrap());
1012                         monitor.provide_secret(281474976710649, secrets.last().unwrap().clone()).unwrap();
1013                         test_secrets!();
1014
1015                         secrets.push([0; 32]);
1016                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("05cde6323d949933f7f7b78776bcc1ea6d9b31447732e3802e1f7ac44b650e17").unwrap());
1017                         assert!(monitor.provide_secret(281474976710648, secrets.last().unwrap().clone()).is_err());
1018                 }
1019
1020                 {
1021                         // insert_secret #8 incorrect
1022                         monitor = CounterpartyCommitmentSecrets::new();
1023                         secrets.clear();
1024
1025                         secrets.push([0; 32]);
1026                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("7cc854b54e3e0dcdb010d7a3fee464a9687be6e8db3be6854c475621e007a5dc").unwrap());
1027                         monitor.provide_secret(281474976710655, secrets.last().unwrap().clone()).unwrap();
1028                         test_secrets!();
1029
1030                         secrets.push([0; 32]);
1031                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("c7518c8ae4660ed02894df8976fa1a3659c1a8b4b5bec0c4b872abeba4cb8964").unwrap());
1032                         monitor.provide_secret(281474976710654, secrets.last().unwrap().clone()).unwrap();
1033                         test_secrets!();
1034
1035                         secrets.push([0; 32]);
1036                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("2273e227a5b7449b6e70f1fb4652864038b1cbf9cd7c043a7d6456b7fc275ad8").unwrap());
1037                         monitor.provide_secret(281474976710653, secrets.last().unwrap().clone()).unwrap();
1038                         test_secrets!();
1039
1040                         secrets.push([0; 32]);
1041                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("27cddaa5624534cb6cb9d7da077cf2b22ab21e9b506fd4998a51d54502e99116").unwrap());
1042                         monitor.provide_secret(281474976710652, secrets.last().unwrap().clone()).unwrap();
1043                         test_secrets!();
1044
1045                         secrets.push([0; 32]);
1046                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("c65716add7aa98ba7acb236352d665cab17345fe45b55fb879ff80e6bd0c41dd").unwrap());
1047                         monitor.provide_secret(281474976710651, secrets.last().unwrap().clone()).unwrap();
1048                         test_secrets!();
1049
1050                         secrets.push([0; 32]);
1051                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("969660042a28f32d9be17344e09374b379962d03db1574df5a8a5a47e19ce3f2").unwrap());
1052                         monitor.provide_secret(281474976710650, secrets.last().unwrap().clone()).unwrap();
1053                         test_secrets!();
1054
1055                         secrets.push([0; 32]);
1056                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("a5a64476122ca0925fb344bdc1854c1c0a59fc614298e50a33e331980a220f32").unwrap());
1057                         monitor.provide_secret(281474976710649, secrets.last().unwrap().clone()).unwrap();
1058                         test_secrets!();
1059
1060                         secrets.push([0; 32]);
1061                         secrets.last_mut().unwrap()[0..32].clone_from_slice(&hex::decode("a7efbc61aac46d34f77778bac22c8a20c6a46ca460addc49009bda875ec88fa4").unwrap());
1062                         assert!(monitor.provide_secret(281474976710648, secrets.last().unwrap().clone()).is_err());
1063                 }
1064         }
1065 }