Merge pull request #447 from ariard/2020-01-fix-weight-computation
[rust-lightning] / lightning / src / ln / chan_utils.rs
1 //! Various utilities for building scripts and deriving keys related to channels. These are
2 //! largely of interest for those implementing chain::keysinterface::ChannelKeys message signing
3 //! by hand.
4
5 use bitcoin::blockdata::script::{Script,Builder};
6 use bitcoin::blockdata::opcodes;
7 use bitcoin::blockdata::transaction::{TxIn,TxOut,OutPoint,Transaction, SigHashType};
8 use bitcoin::consensus::encode::{self, Decodable, Encodable};
9 use bitcoin::util::bip143;
10
11 use bitcoin_hashes::{Hash, HashEngine};
12 use bitcoin_hashes::sha256::Hash as Sha256;
13 use bitcoin_hashes::ripemd160::Hash as Ripemd160;
14 use bitcoin_hashes::hash160::Hash as Hash160;
15 use bitcoin_hashes::sha256d::Hash as Sha256dHash;
16
17 use ln::channelmanager::{PaymentHash, PaymentPreimage};
18 use ln::msgs::DecodeError;
19 use util::ser::{Readable, Writeable, Writer, WriterWriteAdaptor};
20
21 use secp256k1::key::{SecretKey,PublicKey};
22 use secp256k1::{Secp256k1, Signature};
23 use secp256k1;
24
25 pub(super) const HTLC_SUCCESS_TX_WEIGHT: u64 = 703;
26 pub(super) const HTLC_TIMEOUT_TX_WEIGHT: u64 = 663;
27
28 #[derive(PartialEq)]
29 pub(crate) enum HTLCType {
30         AcceptedHTLC,
31         OfferedHTLC
32 }
33
34 impl HTLCType {
35         /// Check if a given tx witnessScript len matchs one of a pre-signed HTLC
36         pub(crate) fn scriptlen_to_htlctype(witness_script_len: usize) ->  Option<HTLCType> {
37                 if witness_script_len == 133 {
38                         Some(HTLCType::OfferedHTLC)
39                 } else if witness_script_len >= 136 && witness_script_len <= 139 {
40                         Some(HTLCType::AcceptedHTLC)
41                 } else {
42                         None
43                 }
44         }
45 }
46
47 // Various functions for key derivation and transaction creation for use within channels. Primarily
48 // used in Channel and ChannelMonitor.
49
50 pub(super) fn build_commitment_secret(commitment_seed: &[u8; 32], idx: u64) -> [u8; 32] {
51         let mut res: [u8; 32] = commitment_seed.clone();
52         for i in 0..48 {
53                 let bitpos = 47 - i;
54                 if idx & (1 << bitpos) == (1 << bitpos) {
55                         res[bitpos / 8] ^= 1 << (bitpos & 7);
56                         res = Sha256::hash(&res).into_inner();
57                 }
58         }
59         res
60 }
61
62 /// Derives a per-commitment-transaction private key (eg an htlc key or payment key) from the base
63 /// private key for that type of key and the per_commitment_point (available in TxCreationKeys)
64 pub fn derive_private_key<T: secp256k1::Signing>(secp_ctx: &Secp256k1<T>, per_commitment_point: &PublicKey, base_secret: &SecretKey) -> Result<SecretKey, secp256k1::Error> {
65         let mut sha = Sha256::engine();
66         sha.input(&per_commitment_point.serialize());
67         sha.input(&PublicKey::from_secret_key(&secp_ctx, &base_secret).serialize());
68         let res = Sha256::from_engine(sha).into_inner();
69
70         let mut key = base_secret.clone();
71         key.add_assign(&res)?;
72         Ok(key)
73 }
74
75 pub(super) fn derive_public_key<T: secp256k1::Signing>(secp_ctx: &Secp256k1<T>, per_commitment_point: &PublicKey, base_point: &PublicKey) -> Result<PublicKey, secp256k1::Error> {
76         let mut sha = Sha256::engine();
77         sha.input(&per_commitment_point.serialize());
78         sha.input(&base_point.serialize());
79         let res = Sha256::from_engine(sha).into_inner();
80
81         let hashkey = PublicKey::from_secret_key(&secp_ctx, &SecretKey::from_slice(&res)?);
82         base_point.combine(&hashkey)
83 }
84
85 /// Derives a revocation key from its constituent parts.
86 /// Note that this is infallible iff we trust that at least one of the two input keys are randomly
87 /// generated (ie our own).
88 pub(super) fn derive_private_revocation_key<T: secp256k1::Signing>(secp_ctx: &Secp256k1<T>, per_commitment_secret: &SecretKey, revocation_base_secret: &SecretKey) -> Result<SecretKey, secp256k1::Error> {
89         let revocation_base_point = PublicKey::from_secret_key(&secp_ctx, &revocation_base_secret);
90         let per_commitment_point = PublicKey::from_secret_key(&secp_ctx, &per_commitment_secret);
91
92         let rev_append_commit_hash_key = {
93                 let mut sha = Sha256::engine();
94                 sha.input(&revocation_base_point.serialize());
95                 sha.input(&per_commitment_point.serialize());
96
97                 Sha256::from_engine(sha).into_inner()
98         };
99         let commit_append_rev_hash_key = {
100                 let mut sha = Sha256::engine();
101                 sha.input(&per_commitment_point.serialize());
102                 sha.input(&revocation_base_point.serialize());
103
104                 Sha256::from_engine(sha).into_inner()
105         };
106
107         let mut part_a = revocation_base_secret.clone();
108         part_a.mul_assign(&rev_append_commit_hash_key)?;
109         let mut part_b = per_commitment_secret.clone();
110         part_b.mul_assign(&commit_append_rev_hash_key)?;
111         part_a.add_assign(&part_b[..])?;
112         Ok(part_a)
113 }
114
115 pub(super) fn derive_public_revocation_key<T: secp256k1::Verification>(secp_ctx: &Secp256k1<T>, per_commitment_point: &PublicKey, revocation_base_point: &PublicKey) -> Result<PublicKey, secp256k1::Error> {
116         let rev_append_commit_hash_key = {
117                 let mut sha = Sha256::engine();
118                 sha.input(&revocation_base_point.serialize());
119                 sha.input(&per_commitment_point.serialize());
120
121                 Sha256::from_engine(sha).into_inner()
122         };
123         let commit_append_rev_hash_key = {
124                 let mut sha = Sha256::engine();
125                 sha.input(&per_commitment_point.serialize());
126                 sha.input(&revocation_base_point.serialize());
127
128                 Sha256::from_engine(sha).into_inner()
129         };
130
131         let mut part_a = revocation_base_point.clone();
132         part_a.mul_assign(&secp_ctx, &rev_append_commit_hash_key)?;
133         let mut part_b = per_commitment_point.clone();
134         part_b.mul_assign(&secp_ctx, &commit_append_rev_hash_key)?;
135         part_a.combine(&part_b)
136 }
137
138 /// The set of public keys which are used in the creation of one commitment transaction.
139 /// These are derived from the channel base keys and per-commitment data.
140 pub struct TxCreationKeys {
141         /// The per-commitment public key which was used to derive the other keys.
142         pub per_commitment_point: PublicKey,
143         /// The revocation key which is used to allow the owner of the commitment transaction to
144         /// provide their counterparty the ability to punish them if they broadcast an old state.
145         pub revocation_key: PublicKey,
146         /// A's HTLC Key
147         pub a_htlc_key: PublicKey,
148         /// B's HTLC Key
149         pub b_htlc_key: PublicKey,
150         /// A's Payment Key (which isn't allowed to be spent from for some delay)
151         pub a_delayed_payment_key: PublicKey,
152         /// B's Payment Key
153         pub b_payment_key: PublicKey,
154 }
155
156 impl TxCreationKeys {
157         pub(super) fn new<T: secp256k1::Signing + secp256k1::Verification>(secp_ctx: &Secp256k1<T>, per_commitment_point: &PublicKey, a_delayed_payment_base: &PublicKey, a_htlc_base: &PublicKey, b_revocation_base: &PublicKey, b_payment_base: &PublicKey, b_htlc_base: &PublicKey) -> Result<TxCreationKeys, secp256k1::Error> {
158                 Ok(TxCreationKeys {
159                         per_commitment_point: per_commitment_point.clone(),
160                         revocation_key: derive_public_revocation_key(&secp_ctx, &per_commitment_point, &b_revocation_base)?,
161                         a_htlc_key: derive_public_key(&secp_ctx, &per_commitment_point, &a_htlc_base)?,
162                         b_htlc_key: derive_public_key(&secp_ctx, &per_commitment_point, &b_htlc_base)?,
163                         a_delayed_payment_key: derive_public_key(&secp_ctx, &per_commitment_point, &a_delayed_payment_base)?,
164                         b_payment_key: derive_public_key(&secp_ctx, &per_commitment_point, &b_payment_base)?,
165                 })
166         }
167 }
168
169 /// Gets the "to_local" output redeemscript, ie the script which is time-locked or spendable by
170 /// the revocation key
171 pub(super) fn get_revokeable_redeemscript(revocation_key: &PublicKey, to_self_delay: u16, delayed_payment_key: &PublicKey) -> Script {
172         Builder::new().push_opcode(opcodes::all::OP_IF)
173                       .push_slice(&revocation_key.serialize())
174                       .push_opcode(opcodes::all::OP_ELSE)
175                       .push_int(to_self_delay as i64)
176                       .push_opcode(opcodes::all::OP_CSV)
177                       .push_opcode(opcodes::all::OP_DROP)
178                       .push_slice(&delayed_payment_key.serialize())
179                       .push_opcode(opcodes::all::OP_ENDIF)
180                       .push_opcode(opcodes::all::OP_CHECKSIG)
181                       .into_script()
182 }
183
184 #[derive(Clone, PartialEq)]
185 /// Information about an HTLC as it appears in a commitment transaction
186 pub struct HTLCOutputInCommitment {
187         /// Whether the HTLC was "offered" (ie outbound in relation to this commitment transaction).
188         /// Note that this is not the same as whether it is ountbound *from us*. To determine that you
189         /// need to compare this value to whether the commitment transaction in question is that of
190         /// the remote party or our own.
191         pub offered: bool,
192         /// The value, in msat, of the HTLC. The value as it appears in the commitment transaction is
193         /// this divided by 1000.
194         pub amount_msat: u64,
195         /// The CLTV lock-time at which this HTLC expires.
196         pub cltv_expiry: u32,
197         /// The hash of the preimage which unlocks this HTLC.
198         pub payment_hash: PaymentHash,
199         /// The position within the commitment transactions' outputs. This may be None if the value is
200         /// below the dust limit (in which case no output appears in the commitment transaction and the
201         /// value is spent to additional transaction fees).
202         pub transaction_output_index: Option<u32>,
203 }
204
205 #[inline]
206 pub(super) fn get_htlc_redeemscript_with_explicit_keys(htlc: &HTLCOutputInCommitment, a_htlc_key: &PublicKey, b_htlc_key: &PublicKey, revocation_key: &PublicKey) -> Script {
207         let payment_hash160 = Ripemd160::hash(&htlc.payment_hash.0[..]).into_inner();
208         if htlc.offered {
209                 Builder::new().push_opcode(opcodes::all::OP_DUP)
210                               .push_opcode(opcodes::all::OP_HASH160)
211                               .push_slice(&Hash160::hash(&revocation_key.serialize())[..])
212                               .push_opcode(opcodes::all::OP_EQUAL)
213                               .push_opcode(opcodes::all::OP_IF)
214                               .push_opcode(opcodes::all::OP_CHECKSIG)
215                               .push_opcode(opcodes::all::OP_ELSE)
216                               .push_slice(&b_htlc_key.serialize()[..])
217                               .push_opcode(opcodes::all::OP_SWAP)
218                               .push_opcode(opcodes::all::OP_SIZE)
219                               .push_int(32)
220                               .push_opcode(opcodes::all::OP_EQUAL)
221                               .push_opcode(opcodes::all::OP_NOTIF)
222                               .push_opcode(opcodes::all::OP_DROP)
223                               .push_int(2)
224                               .push_opcode(opcodes::all::OP_SWAP)
225                               .push_slice(&a_htlc_key.serialize()[..])
226                               .push_int(2)
227                               .push_opcode(opcodes::all::OP_CHECKMULTISIG)
228                               .push_opcode(opcodes::all::OP_ELSE)
229                               .push_opcode(opcodes::all::OP_HASH160)
230                               .push_slice(&payment_hash160)
231                               .push_opcode(opcodes::all::OP_EQUALVERIFY)
232                               .push_opcode(opcodes::all::OP_CHECKSIG)
233                               .push_opcode(opcodes::all::OP_ENDIF)
234                               .push_opcode(opcodes::all::OP_ENDIF)
235                               .into_script()
236         } else {
237                 Builder::new().push_opcode(opcodes::all::OP_DUP)
238                               .push_opcode(opcodes::all::OP_HASH160)
239                               .push_slice(&Hash160::hash(&revocation_key.serialize())[..])
240                               .push_opcode(opcodes::all::OP_EQUAL)
241                               .push_opcode(opcodes::all::OP_IF)
242                               .push_opcode(opcodes::all::OP_CHECKSIG)
243                               .push_opcode(opcodes::all::OP_ELSE)
244                               .push_slice(&b_htlc_key.serialize()[..])
245                               .push_opcode(opcodes::all::OP_SWAP)
246                               .push_opcode(opcodes::all::OP_SIZE)
247                               .push_int(32)
248                               .push_opcode(opcodes::all::OP_EQUAL)
249                               .push_opcode(opcodes::all::OP_IF)
250                               .push_opcode(opcodes::all::OP_HASH160)
251                               .push_slice(&payment_hash160)
252                               .push_opcode(opcodes::all::OP_EQUALVERIFY)
253                               .push_int(2)
254                               .push_opcode(opcodes::all::OP_SWAP)
255                               .push_slice(&a_htlc_key.serialize()[..])
256                               .push_int(2)
257                               .push_opcode(opcodes::all::OP_CHECKMULTISIG)
258                               .push_opcode(opcodes::all::OP_ELSE)
259                               .push_opcode(opcodes::all::OP_DROP)
260                               .push_int(htlc.cltv_expiry as i64)
261                               .push_opcode(opcodes::all::OP_CLTV)
262                               .push_opcode(opcodes::all::OP_DROP)
263                               .push_opcode(opcodes::all::OP_CHECKSIG)
264                               .push_opcode(opcodes::all::OP_ENDIF)
265                               .push_opcode(opcodes::all::OP_ENDIF)
266                               .into_script()
267         }
268 }
269
270 /// note here that 'a_revocation_key' is generated using b_revocation_basepoint and a's
271 /// commitment secret. 'htlc' does *not* need to have its previous_output_index filled.
272 #[inline]
273 pub fn get_htlc_redeemscript(htlc: &HTLCOutputInCommitment, keys: &TxCreationKeys) -> Script {
274         get_htlc_redeemscript_with_explicit_keys(htlc, &keys.a_htlc_key, &keys.b_htlc_key, &keys.revocation_key)
275 }
276
277 /// Gets the redeemscript for a funding output from the two funding public keys.
278 /// Note that the order of funding public keys does not matter.
279 pub fn make_funding_redeemscript(a: &PublicKey, b: &PublicKey) -> Script {
280         let our_funding_key = a.serialize();
281         let their_funding_key = b.serialize();
282
283         let builder = Builder::new().push_opcode(opcodes::all::OP_PUSHNUM_2);
284         if our_funding_key[..] < their_funding_key[..] {
285                 builder.push_slice(&our_funding_key)
286                         .push_slice(&their_funding_key)
287         } else {
288                 builder.push_slice(&their_funding_key)
289                         .push_slice(&our_funding_key)
290         }.push_opcode(opcodes::all::OP_PUSHNUM_2).push_opcode(opcodes::all::OP_CHECKMULTISIG).into_script()
291 }
292
293 /// panics if htlc.transaction_output_index.is_none()!
294 pub fn build_htlc_transaction(prev_hash: &Sha256dHash, feerate_per_kw: u64, to_self_delay: u16, htlc: &HTLCOutputInCommitment, a_delayed_payment_key: &PublicKey, revocation_key: &PublicKey) -> Transaction {
295         let mut txins: Vec<TxIn> = Vec::new();
296         txins.push(TxIn {
297                 previous_output: OutPoint {
298                         txid: prev_hash.clone(),
299                         vout: htlc.transaction_output_index.expect("Can't build an HTLC transaction for a dust output"),
300                 },
301                 script_sig: Script::new(),
302                 sequence: 0,
303                 witness: Vec::new(),
304         });
305
306         let total_fee = if htlc.offered {
307                         feerate_per_kw * HTLC_TIMEOUT_TX_WEIGHT / 1000
308                 } else {
309                         feerate_per_kw * HTLC_SUCCESS_TX_WEIGHT / 1000
310                 };
311
312         let mut txouts: Vec<TxOut> = Vec::new();
313         txouts.push(TxOut {
314                 script_pubkey: get_revokeable_redeemscript(revocation_key, to_self_delay, a_delayed_payment_key).to_v0_p2wsh(),
315                 value: htlc.amount_msat / 1000 - total_fee //TODO: BOLT 3 does not specify if we should add amount_msat before dividing or if we should divide by 1000 before subtracting (as we do here)
316         });
317
318         Transaction {
319                 version: 2,
320                 lock_time: if htlc.offered { htlc.cltv_expiry } else { 0 },
321                 input: txins,
322                 output: txouts,
323         }
324 }
325
326 /// Signs a transaction created by build_htlc_transaction. If the transaction is an
327 /// HTLC-Success transaction (ie htlc.offered is false), preimage must be set!
328 pub(crate) fn sign_htlc_transaction<T: secp256k1::Signing>(tx: &mut Transaction, their_sig: &Signature, preimage: &Option<PaymentPreimage>, htlc: &HTLCOutputInCommitment, a_htlc_key: &PublicKey, b_htlc_key: &PublicKey, revocation_key: &PublicKey, per_commitment_point: &PublicKey, htlc_base_key: &SecretKey, secp_ctx: &Secp256k1<T>) -> Result<(Signature, Script), ()> {
329         if tx.input.len() != 1 { return Err(()); }
330         if tx.input[0].witness.len() != 0 { return Err(()); }
331
332         let htlc_redeemscript = get_htlc_redeemscript_with_explicit_keys(&htlc, a_htlc_key, b_htlc_key, revocation_key);
333
334         let our_htlc_key = derive_private_key(secp_ctx, per_commitment_point, htlc_base_key).map_err(|_| ())?;
335         let sighash = hash_to_message!(&bip143::SighashComponents::new(&tx).sighash_all(&tx.input[0], &htlc_redeemscript, htlc.amount_msat / 1000)[..]);
336         let local_tx = PublicKey::from_secret_key(&secp_ctx, &our_htlc_key) == *a_htlc_key;
337         let our_sig = secp_ctx.sign(&sighash, &our_htlc_key);
338
339         tx.input[0].witness.push(Vec::new()); // First is the multisig dummy
340
341         if local_tx { // b, then a
342                 tx.input[0].witness.push(their_sig.serialize_der().to_vec());
343                 tx.input[0].witness.push(our_sig.serialize_der().to_vec());
344         } else {
345                 tx.input[0].witness.push(our_sig.serialize_der().to_vec());
346                 tx.input[0].witness.push(their_sig.serialize_der().to_vec());
347         }
348         tx.input[0].witness[1].push(SigHashType::All as u8);
349         tx.input[0].witness[2].push(SigHashType::All as u8);
350
351         if htlc.offered {
352                 tx.input[0].witness.push(Vec::new());
353                 assert!(preimage.is_none());
354         } else {
355                 tx.input[0].witness.push(preimage.unwrap().0.to_vec());
356         }
357
358         tx.input[0].witness.push(htlc_redeemscript.as_bytes().to_vec());
359
360         Ok((our_sig, htlc_redeemscript))
361 }
362
363 #[derive(Clone)]
364 /// We use this to track local commitment transactions and put off signing them until we are ready
365 /// to broadcast. Eventually this will require a signer which is possibly external, but for now we
366 /// just pass in the SecretKeys required.
367 pub(crate) struct LocalCommitmentTransaction {
368         tx: Transaction
369 }
370 impl LocalCommitmentTransaction {
371         #[cfg(test)]
372         pub fn dummy() -> Self {
373                 Self { tx: Transaction {
374                         version: 2,
375                         input: Vec::new(),
376                         output: Vec::new(),
377                         lock_time: 0,
378                 } }
379         }
380
381         pub fn new_missing_local_sig(mut tx: Transaction, their_sig: &Signature, our_funding_key: &PublicKey, their_funding_key: &PublicKey) -> LocalCommitmentTransaction {
382                 if tx.input.len() != 1 { panic!("Tried to store a commitment transaction that had input count != 1!"); }
383                 if tx.input[0].witness.len() != 0 { panic!("Tried to store a signed commitment transaction?"); }
384
385                 tx.input[0].witness.push(Vec::new()); // First is the multisig dummy
386
387                 if our_funding_key.serialize()[..] < their_funding_key.serialize()[..] {
388                         tx.input[0].witness.push(Vec::new());
389                         tx.input[0].witness.push(their_sig.serialize_der().to_vec());
390                         tx.input[0].witness[2].push(SigHashType::All as u8);
391                 } else {
392                         tx.input[0].witness.push(their_sig.serialize_der().to_vec());
393                         tx.input[0].witness[1].push(SigHashType::All as u8);
394                         tx.input[0].witness.push(Vec::new());
395                 }
396
397                 Self { tx }
398         }
399
400         pub fn txid(&self) -> Sha256dHash {
401                 self.tx.txid()
402         }
403
404         pub fn has_local_sig(&self) -> bool {
405                 if self.tx.input.len() != 1 { panic!("Commitment transactions must have input count == 1!"); }
406                 if self.tx.input[0].witness.len() == 4 {
407                         assert!(!self.tx.input[0].witness[1].is_empty());
408                         assert!(!self.tx.input[0].witness[2].is_empty());
409                         true
410                 } else {
411                         assert_eq!(self.tx.input[0].witness.len(), 3);
412                         assert!(self.tx.input[0].witness[0].is_empty());
413                         assert!(self.tx.input[0].witness[1].is_empty() || self.tx.input[0].witness[2].is_empty());
414                         false
415                 }
416         }
417
418         pub fn add_local_sig<T: secp256k1::Signing>(&mut self, funding_key: &SecretKey, funding_redeemscript: &Script, channel_value_satoshis: u64, secp_ctx: &Secp256k1<T>) {
419                 if self.has_local_sig() { return; }
420                 let sighash = hash_to_message!(&bip143::SighashComponents::new(&self.tx)
421                         .sighash_all(&self.tx.input[0], funding_redeemscript, channel_value_satoshis)[..]);
422                 let our_sig = secp_ctx.sign(&sighash, funding_key);
423
424                 if self.tx.input[0].witness[1].is_empty() {
425                         self.tx.input[0].witness[1] = our_sig.serialize_der().to_vec();
426                         self.tx.input[0].witness[1].push(SigHashType::All as u8);
427                 } else {
428                         self.tx.input[0].witness[2] = our_sig.serialize_der().to_vec();
429                         self.tx.input[0].witness[2].push(SigHashType::All as u8);
430                 }
431
432                 self.tx.input[0].witness.push(funding_redeemscript.as_bytes().to_vec());
433         }
434
435         pub fn without_valid_witness(&self) -> &Transaction { &self.tx }
436         pub fn with_valid_witness(&self) -> &Transaction {
437                 assert!(self.has_local_sig());
438                 &self.tx
439         }
440 }
441 impl PartialEq for LocalCommitmentTransaction {
442         // We dont care whether we are signed in equality comparison
443         fn eq(&self, o: &Self) -> bool {
444                 self.txid() == o.txid()
445         }
446 }
447 impl Writeable for LocalCommitmentTransaction {
448         fn write<W: Writer>(&self, writer: &mut W) -> Result<(), ::std::io::Error> {
449                 if let Err(e) = self.tx.consensus_encode(&mut WriterWriteAdaptor(writer)) {
450                         match e {
451                                 encode::Error::Io(e) => return Err(e),
452                                 _ => panic!("local tx must have been well-formed!"),
453                         }
454                 }
455                 Ok(())
456         }
457 }
458 impl<R: ::std::io::Read> Readable<R> for LocalCommitmentTransaction {
459         fn read(reader: &mut R) -> Result<Self, DecodeError> {
460                 let tx = match Transaction::consensus_decode(reader.by_ref()) {
461                         Ok(tx) => tx,
462                         Err(e) => match e {
463                                 encode::Error::Io(ioe) => return Err(DecodeError::Io(ioe)),
464                                 _ => return Err(DecodeError::InvalidValue),
465                         },
466                 };
467
468                 if tx.input.len() != 1 {
469                         // Ensure tx didn't hit the 0-input ambiguity case.
470                         return Err(DecodeError::InvalidValue);
471                 }
472                 Ok(Self { tx })
473         }
474 }