Merge pull request #3001 from optout21/splicing-feature-bit-with-any
[rust-lightning] / lightning / src / ln / msgs.rs
1 // This file is Copyright its original authors, visible in version control
2 // history.
3 //
4 // This file is licensed under the Apache License, Version 2.0 <LICENSE-APACHE
5 // or http://www.apache.org/licenses/LICENSE-2.0> or the MIT license
6 // <LICENSE-MIT or http://opensource.org/licenses/MIT>, at your option.
7 // You may not use this file except in accordance with one or both of these
8 // licenses.
9
10 //! Wire messages, traits representing wire message handlers, and a few error types live here.
11 //!
12 //! For a normal node you probably don't need to use anything here, however, if you wish to split a
13 //! node into an internet-facing route/message socket handling daemon and a separate daemon (or
14 //! server entirely) which handles only channel-related messages you may wish to implement
15 //! [`ChannelMessageHandler`] yourself and use it to re-serialize messages and pass them across
16 //! daemons/servers.
17 //!
18 //! Note that if you go with such an architecture (instead of passing raw socket events to a
19 //! non-internet-facing system) you trust the frontend internet-facing system to not lie about the
20 //! source `node_id` of the message, however this does allow you to significantly reduce bandwidth
21 //! between the systems as routing messages can represent a significant chunk of bandwidth usage
22 //! (especially for non-channel-publicly-announcing nodes). As an alternate design which avoids
23 //! this issue, if you have sufficient bidirectional bandwidth between your systems, you may send
24 //! raw socket events into your non-internet-facing system and then send routing events back to
25 //! track the network on the less-secure system.
26
27 use bitcoin::blockdata::constants::ChainHash;
28 use bitcoin::secp256k1::PublicKey;
29 use bitcoin::secp256k1::ecdsa::Signature;
30 use bitcoin::{secp256k1, Witness};
31 use bitcoin::blockdata::script::ScriptBuf;
32 use bitcoin::hash_types::Txid;
33
34 use crate::blinded_path::payment::{BlindedPaymentTlvs, ForwardTlvs, ReceiveTlvs};
35 use crate::ln::{ChannelId, PaymentPreimage, PaymentHash, PaymentSecret};
36 use crate::ln::features::{ChannelFeatures, ChannelTypeFeatures, InitFeatures, NodeFeatures};
37 use crate::ln::onion_utils;
38 use crate::onion_message;
39 use crate::sign::{NodeSigner, Recipient};
40
41 #[allow(unused_imports)]
42 use crate::prelude::*;
43
44 use core::fmt;
45 use core::fmt::Debug;
46 use core::ops::Deref;
47 #[cfg(feature = "std")]
48 use core::str::FromStr;
49 #[cfg(feature = "std")]
50 use std::net::SocketAddr;
51 use core::fmt::Display;
52 use crate::io::{self, Cursor, Read};
53 use crate::io_extras::read_to_end;
54
55 use crate::events::{EventsProvider, MessageSendEventsProvider};
56 use crate::crypto::streams::ChaChaPolyReadAdapter;
57 use crate::util::logger;
58 use crate::util::ser::{LengthReadable, LengthReadableArgs, Readable, ReadableArgs, Writeable, Writer, WithoutLength, FixedLengthReader, HighZeroBytesDroppedBigSize, Hostname, TransactionU16LenLimited, BigSize};
59 use crate::util::base32;
60
61 use crate::routing::gossip::{NodeAlias, NodeId};
62
63 /// 21 million * 10^8 * 1000
64 pub(crate) const MAX_VALUE_MSAT: u64 = 21_000_000_0000_0000_000;
65
66 #[cfg(taproot)]
67 /// A partial signature that also contains the Musig2 nonce its signer used
68 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
69 pub struct PartialSignatureWithNonce(pub musig2::types::PartialSignature, pub musig2::types::PublicNonce);
70
71 /// An error in decoding a message or struct.
72 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
73 pub enum DecodeError {
74         /// A version byte specified something we don't know how to handle.
75         ///
76         /// Includes unknown realm byte in an onion hop data packet.
77         UnknownVersion,
78         /// Unknown feature mandating we fail to parse message (e.g., TLV with an even, unknown type)
79         UnknownRequiredFeature,
80         /// Value was invalid.
81         ///
82         /// For example, a byte which was supposed to be a bool was something other than a 0
83         /// or 1, a public key/private key/signature was invalid, text wasn't UTF-8, TLV was
84         /// syntactically incorrect, etc.
85         InvalidValue,
86         /// The buffer to be read was too short.
87         ShortRead,
88         /// A length descriptor in the packet didn't describe the later data correctly.
89         BadLengthDescriptor,
90         /// Error from [`std::io`].
91         Io(io::ErrorKind),
92         /// The message included zlib-compressed values, which we don't support.
93         UnsupportedCompression,
94         /// Value is validly encoded but is dangerous to use.
95         ///
96         /// This is used for things like [`ChannelManager`] deserialization where we want to ensure
97         /// that we don't use a [`ChannelManager`] which is in out of sync with the [`ChannelMonitor`].
98         /// This indicates that there is a critical implementation flaw in the storage implementation
99         /// and it's unsafe to continue.
100         ///
101         /// [`ChannelManager`]: crate::ln::channelmanager::ChannelManager
102         /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
103         DangerousValue,
104 }
105
106 /// An [`init`] message to be sent to or received from a peer.
107 ///
108 /// [`init`]: https://github.com/lightning/bolts/blob/master/01-messaging.md#the-init-message
109 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
110 pub struct Init {
111         /// The relevant features which the sender supports.
112         pub features: InitFeatures,
113         /// Indicates chains the sender is interested in.
114         ///
115         /// If there are no common chains, the connection will be closed.
116         pub networks: Option<Vec<ChainHash>>,
117         /// The receipient's network address.
118         ///
119         /// This adds the option to report a remote IP address back to a connecting peer using the init
120         /// message. A node can decide to use that information to discover a potential update to its
121         /// public IPv4 address (NAT) and use that for a [`NodeAnnouncement`] update message containing
122         /// the new address.
123         pub remote_network_address: Option<SocketAddress>,
124 }
125
126 /// An [`error`] message to be sent to or received from a peer.
127 ///
128 /// [`error`]: https://github.com/lightning/bolts/blob/master/01-messaging.md#the-error-and-warning-messages
129 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
130 pub struct ErrorMessage {
131         /// The channel ID involved in the error.
132         ///
133         /// All-0s indicates a general error unrelated to a specific channel, after which all channels
134         /// with the sending peer should be closed.
135         pub channel_id: ChannelId,
136         /// A possibly human-readable error description.
137         ///
138         /// The string should be sanitized before it is used (e.g., emitted to logs or printed to
139         /// `stdout`). Otherwise, a well crafted error message may trigger a security vulnerability in
140         /// the terminal emulator or the logging subsystem.
141         pub data: String,
142 }
143
144 /// A [`warning`] message to be sent to or received from a peer.
145 ///
146 /// [`warning`]: https://github.com/lightning/bolts/blob/master/01-messaging.md#the-error-and-warning-messages
147 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
148 pub struct WarningMessage {
149         /// The channel ID involved in the warning.
150         ///
151         /// All-0s indicates a warning unrelated to a specific channel.
152         pub channel_id: ChannelId,
153         /// A possibly human-readable warning description.
154         ///
155         /// The string should be sanitized before it is used (e.g. emitted to logs or printed to
156         /// stdout). Otherwise, a well crafted error message may trigger a security vulnerability in
157         /// the terminal emulator or the logging subsystem.
158         pub data: String,
159 }
160
161 /// A [`ping`] message to be sent to or received from a peer.
162 ///
163 /// [`ping`]: https://github.com/lightning/bolts/blob/master/01-messaging.md#the-ping-and-pong-messages
164 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
165 pub struct Ping {
166         /// The desired response length.
167         pub ponglen: u16,
168         /// The ping packet size.
169         ///
170         /// This field is not sent on the wire. byteslen zeros are sent.
171         pub byteslen: u16,
172 }
173
174 /// A [`pong`] message to be sent to or received from a peer.
175 ///
176 /// [`pong`]: https://github.com/lightning/bolts/blob/master/01-messaging.md#the-ping-and-pong-messages
177 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
178 pub struct Pong {
179         /// The pong packet size.
180         ///
181         /// This field is not sent on the wire. byteslen zeros are sent.
182         pub byteslen: u16,
183 }
184
185 /// Contains fields that are both common to [`open_channel`] and `open_channel2` messages.
186 ///
187 /// [`open_channel`]: https://github.com/lightning/bolts/blob/master/02-peer-protocol.md#the-open_channel-message
188 // TODO(dual_funding): Add spec link for `open_channel2`.
189 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
190 pub struct CommonOpenChannelFields {
191         /// The genesis hash of the blockchain where the channel is to be opened
192         pub chain_hash: ChainHash,
193         /// A temporary channel ID
194         /// For V2 channels: derived using a zeroed out value for the channel acceptor's revocation basepoint
195         /// For V1 channels: a temporary channel ID, until the funding outpoint is announced
196         pub temporary_channel_id: ChannelId,
197         /// For V1 channels: The channel value
198         /// For V2 channels: Part of the channel value contributed by the channel initiator
199         pub funding_satoshis: u64,
200         /// The threshold below which outputs on transactions broadcast by the channel initiator will be
201         /// omitted
202         pub dust_limit_satoshis: u64,
203         /// The maximum inbound HTLC value in flight towards channel initiator, in milli-satoshi
204         pub max_htlc_value_in_flight_msat: u64,
205         /// The minimum HTLC size incoming to channel initiator, in milli-satoshi
206         pub htlc_minimum_msat: u64,
207         /// The feerate for the commitment transaction set by the channel initiator until updated by
208         /// [`UpdateFee`]
209         pub commitment_feerate_sat_per_1000_weight: u32,
210         /// The number of blocks which the counterparty will have to wait to claim on-chain funds if they
211         /// broadcast a commitment transaction
212         pub to_self_delay: u16,
213         /// The maximum number of inbound HTLCs towards channel initiator
214         pub max_accepted_htlcs: u16,
215         /// The channel initiator's key controlling the funding transaction
216         pub funding_pubkey: PublicKey,
217         /// Used to derive a revocation key for transactions broadcast by counterparty
218         pub revocation_basepoint: PublicKey,
219         /// A payment key to channel initiator for transactions broadcast by counterparty
220         pub payment_basepoint: PublicKey,
221         /// Used to derive a payment key to channel initiator for transactions broadcast by channel
222         /// initiator
223         pub delayed_payment_basepoint: PublicKey,
224         /// Used to derive an HTLC payment key to channel initiator
225         pub htlc_basepoint: PublicKey,
226         /// The first to-be-broadcast-by-channel-initiator transaction's per commitment point
227         pub first_per_commitment_point: PublicKey,
228         /// The channel flags to be used
229         pub channel_flags: u8,
230         /// Optionally, a request to pre-set the to-channel-initiator output's scriptPubkey for when we
231         /// collaboratively close
232         pub shutdown_scriptpubkey: Option<ScriptBuf>,
233         /// The channel type that this channel will represent
234         ///
235         /// If this is `None`, we derive the channel type from the intersection of our
236         /// feature bits with our counterparty's feature bits from the [`Init`] message.
237         pub channel_type: Option<ChannelTypeFeatures>,
238 }
239
240 /// An [`open_channel`] message to be sent to or received from a peer.
241 ///
242 /// Used in V1 channel establishment
243 ///
244 /// [`open_channel`]: https://github.com/lightning/bolts/blob/master/02-peer-protocol.md#the-open_channel-message
245 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
246 pub struct OpenChannel {
247         /// Common fields of `open_channel(2)`-like messages
248         pub common_fields: CommonOpenChannelFields,
249         /// The amount to push to the counterparty as part of the open, in milli-satoshi
250         pub push_msat: u64,
251         /// The minimum value unencumbered by HTLCs for the counterparty to keep in the channel
252         pub channel_reserve_satoshis: u64,
253 }
254
255 /// An open_channel2 message to be sent by or received from the channel initiator.
256 ///
257 /// Used in V2 channel establishment
258 ///
259 // TODO(dual_funding): Add spec link for `open_channel2`.
260 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
261 pub struct OpenChannelV2 {
262         /// Common fields of `open_channel(2)`-like messages
263         pub common_fields: CommonOpenChannelFields,
264         /// The feerate for the funding transaction set by the channel initiator
265         pub funding_feerate_sat_per_1000_weight: u32,
266         /// The locktime for the funding transaction
267         pub locktime: u32,
268         /// The second to-be-broadcast-by-channel-initiator transaction's per commitment point
269         pub second_per_commitment_point: PublicKey,
270         /// Optionally, a requirement that only confirmed inputs can be added
271         pub require_confirmed_inputs: Option<()>,
272 }
273
274 /// Contains fields that are both common to [`accept_channel`] and `accept_channel2` messages.
275 ///
276 /// [`accept_channel`]: https://github.com/lightning/bolts/blob/master/02-peer-protocol.md#the-accept_channel-message
277 // TODO(dual_funding): Add spec link for `accept_channel2`.
278 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
279 pub struct CommonAcceptChannelFields {
280         /// The same `temporary_channel_id` received from the initiator's `open_channel2` or `open_channel` message.
281         pub temporary_channel_id: ChannelId,
282         /// The threshold below which outputs on transactions broadcast by the channel acceptor will be
283         /// omitted
284         pub dust_limit_satoshis: u64,
285         /// The maximum inbound HTLC value in flight towards sender, in milli-satoshi
286         pub max_htlc_value_in_flight_msat: u64,
287         /// The minimum HTLC size incoming to channel acceptor, in milli-satoshi
288         pub htlc_minimum_msat: u64,
289         /// Minimum depth of the funding transaction before the channel is considered open
290         pub minimum_depth: u32,
291         /// The number of blocks which the counterparty will have to wait to claim on-chain funds if they
292         /// broadcast a commitment transaction
293         pub to_self_delay: u16,
294         /// The maximum number of inbound HTLCs towards channel acceptor
295         pub max_accepted_htlcs: u16,
296         /// The channel acceptor's key controlling the funding transaction
297         pub funding_pubkey: PublicKey,
298         /// Used to derive a revocation key for transactions broadcast by counterparty
299         pub revocation_basepoint: PublicKey,
300         /// A payment key to channel acceptor for transactions broadcast by counterparty
301         pub payment_basepoint: PublicKey,
302         /// Used to derive a payment key to channel acceptor for transactions broadcast by channel
303         /// acceptor
304         pub delayed_payment_basepoint: PublicKey,
305         /// Used to derive an HTLC payment key to channel acceptor for transactions broadcast by counterparty
306         pub htlc_basepoint: PublicKey,
307         /// The first to-be-broadcast-by-channel-acceptor transaction's per commitment point
308         pub first_per_commitment_point: PublicKey,
309         /// Optionally, a request to pre-set the to-channel-acceptor output's scriptPubkey for when we
310         /// collaboratively close
311         pub shutdown_scriptpubkey: Option<ScriptBuf>,
312         /// The channel type that this channel will represent. If none is set, we derive the channel
313         /// type from the intersection of our feature bits with our counterparty's feature bits from
314         /// the Init message.
315         ///
316         /// This is required to match the equivalent field in [`OpenChannel`] or [`OpenChannelV2`]'s
317         /// [`CommonOpenChannelFields::channel_type`].
318         pub channel_type: Option<ChannelTypeFeatures>,
319 }
320
321 /// An [`accept_channel`] message to be sent to or received from a peer.
322 ///
323 /// Used in V1 channel establishment
324 ///
325 /// [`accept_channel`]: https://github.com/lightning/bolts/blob/master/02-peer-protocol.md#the-accept_channel-message
326 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
327 pub struct AcceptChannel {
328         /// Common fields of `accept_channel(2)`-like messages
329         pub common_fields: CommonAcceptChannelFields,
330         /// The minimum value unencumbered by HTLCs for the counterparty to keep in the channel
331         pub channel_reserve_satoshis: u64,
332         #[cfg(taproot)]
333         /// Next nonce the channel initiator should use to create a funding output signature against
334         pub next_local_nonce: Option<musig2::types::PublicNonce>,
335 }
336
337 /// An accept_channel2 message to be sent by or received from the channel accepter.
338 ///
339 /// Used in V2 channel establishment
340 ///
341 // TODO(dual_funding): Add spec link for `accept_channel2`.
342 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
343 pub struct AcceptChannelV2 {
344         /// Common fields of `accept_channel(2)`-like messages
345         pub common_fields: CommonAcceptChannelFields,
346         /// Part of the channel value contributed by the channel acceptor
347         pub funding_satoshis: u64,
348         /// The second to-be-broadcast-by-channel-acceptor transaction's per commitment point
349         pub second_per_commitment_point: PublicKey,
350         /// Optionally, a requirement that only confirmed inputs can be added
351         pub require_confirmed_inputs: Option<()>,
352 }
353
354 /// A [`funding_created`] message to be sent to or received from a peer.
355 ///
356 /// Used in V1 channel establishment
357 ///
358 /// [`funding_created`]: https://github.com/lightning/bolts/blob/master/02-peer-protocol.md#the-funding_created-message
359 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
360 pub struct FundingCreated {
361         /// A temporary channel ID, until the funding is established
362         pub temporary_channel_id: ChannelId,
363         /// The funding transaction ID
364         pub funding_txid: Txid,
365         /// The specific output index funding this channel
366         pub funding_output_index: u16,
367         /// The signature of the channel initiator (funder) on the initial commitment transaction
368         pub signature: Signature,
369         #[cfg(taproot)]
370         /// The partial signature of the channel initiator (funder)
371         pub partial_signature_with_nonce: Option<PartialSignatureWithNonce>,
372         #[cfg(taproot)]
373         /// Next nonce the channel acceptor should use to finalize the funding output signature
374         pub next_local_nonce: Option<musig2::types::PublicNonce>
375 }
376
377 /// A [`funding_signed`] message to be sent to or received from a peer.
378 ///
379 /// Used in V1 channel establishment
380 ///
381 /// [`funding_signed`]: https://github.com/lightning/bolts/blob/master/02-peer-protocol.md#the-funding_signed-message
382 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
383 pub struct FundingSigned {
384         /// The channel ID
385         pub channel_id: ChannelId,
386         /// The signature of the channel acceptor (fundee) on the initial commitment transaction
387         pub signature: Signature,
388         #[cfg(taproot)]
389         /// The partial signature of the channel acceptor (fundee)
390         pub partial_signature_with_nonce: Option<PartialSignatureWithNonce>,
391 }
392
393 /// A [`channel_ready`] message to be sent to or received from a peer.
394 ///
395 /// [`channel_ready`]: https://github.com/lightning/bolts/blob/master/02-peer-protocol.md#the-channel_ready-message
396 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
397 pub struct ChannelReady {
398         /// The channel ID
399         pub channel_id: ChannelId,
400         /// The per-commitment point of the second commitment transaction
401         pub next_per_commitment_point: PublicKey,
402         /// If set, provides a `short_channel_id` alias for this channel.
403         ///
404         /// The sender will accept payments to be forwarded over this SCID and forward them to this
405         /// messages' recipient.
406         pub short_channel_id_alias: Option<u64>,
407 }
408
409 /// A randomly chosen number that is used to identify inputs within an interactive transaction
410 /// construction.
411 pub type SerialId = u64;
412
413 /// An stfu (quiescence) message to be sent by or received from the stfu initiator.
414 // TODO(splicing): Add spec link for `stfu`; still in draft, using from https://github.com/lightning/bolts/pull/863
415 #[derive(Clone, Debug, PartialEq, Eq)]
416 pub struct Stfu {
417         /// The channel ID where quiescence is intended
418         pub channel_id: ChannelId,
419         /// Initiator flag, 1 if initiating, 0 if replying to an stfu.
420         pub initiator: u8,
421 }
422
423 /// A splice message to be sent by or received from the stfu initiator (splice initiator).
424 // TODO(splicing): Add spec link for `splice`; still in draft, using from https://github.com/lightning/bolts/pull/863
425 #[derive(Clone, Debug, PartialEq, Eq)]
426 pub struct Splice {
427         /// The channel ID where splicing is intended
428         pub channel_id: ChannelId,
429         /// The genesis hash of the blockchain where the channel is intended to be spliced
430         pub chain_hash: ChainHash,
431         /// The intended change in channel capacity: the amount to be added (positive value)
432         /// or removed (negative value) by the sender (splice initiator) by splicing into/from the channel.
433         pub relative_satoshis: i64,
434         /// The feerate for the new funding transaction, set by the splice initiator
435         pub funding_feerate_perkw: u32,
436         /// The locktime for the new funding transaction
437         pub locktime: u32,
438         /// The key of the sender (splice initiator) controlling the new funding transaction
439         pub funding_pubkey: PublicKey,
440 }
441
442 /// A splice_ack message to be received by or sent to the splice initiator.
443 ///
444 // TODO(splicing): Add spec link for `splice_ack`; still in draft, using from https://github.com/lightning/bolts/pull/863
445 #[derive(Clone, Debug, PartialEq, Eq)]
446 pub struct SpliceAck {
447         /// The channel ID where splicing is intended
448         pub channel_id: ChannelId,
449         /// The genesis hash of the blockchain where the channel is intended to be spliced
450         pub chain_hash: ChainHash,
451         /// The intended change in channel capacity: the amount to be added (positive value)
452         /// or removed (negative value) by the sender (splice acceptor) by splicing into/from the channel.
453         pub relative_satoshis: i64,
454         /// The key of the sender (splice acceptor) controlling the new funding transaction
455         pub funding_pubkey: PublicKey,
456 }
457
458 /// A splice_locked message to be sent to or received from a peer.
459 ///
460 // TODO(splicing): Add spec link for `splice_locked`; still in draft, using from https://github.com/lightning/bolts/pull/863
461 #[derive(Clone, Debug, PartialEq, Eq)]
462 pub struct SpliceLocked {
463         /// The channel ID
464         pub channel_id: ChannelId,
465 }
466
467 /// A tx_add_input message for adding an input during interactive transaction construction
468 ///
469 // TODO(dual_funding): Add spec link for `tx_add_input`.
470 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
471 pub struct TxAddInput {
472         /// The channel ID
473         pub channel_id: ChannelId,
474         /// A randomly chosen unique identifier for this input, which is even for initiators and odd for
475         /// non-initiators.
476         pub serial_id: SerialId,
477         /// Serialized transaction that contains the output this input spends to verify that it is non
478         /// malleable.
479         pub prevtx: TransactionU16LenLimited,
480         /// The index of the output being spent
481         pub prevtx_out: u32,
482         /// The sequence number of this input
483         pub sequence: u32,
484 }
485
486 /// A tx_add_output message for adding an output during interactive transaction construction.
487 ///
488 // TODO(dual_funding): Add spec link for `tx_add_output`.
489 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
490 pub struct TxAddOutput {
491         /// The channel ID
492         pub channel_id: ChannelId,
493         /// A randomly chosen unique identifier for this output, which is even for initiators and odd for
494         /// non-initiators.
495         pub serial_id: SerialId,
496         /// The satoshi value of the output
497         pub sats: u64,
498         /// The scriptPubKey for the output
499         pub script: ScriptBuf,
500 }
501
502 /// A tx_remove_input message for removing an input during interactive transaction construction.
503 ///
504 // TODO(dual_funding): Add spec link for `tx_remove_input`.
505 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
506 pub struct TxRemoveInput {
507         /// The channel ID
508         pub channel_id: ChannelId,
509         /// The serial ID of the input to be removed
510         pub serial_id: SerialId,
511 }
512
513 /// A tx_remove_output message for removing an output during interactive transaction construction.
514 ///
515 // TODO(dual_funding): Add spec link for `tx_remove_output`.
516 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
517 pub struct TxRemoveOutput {
518         /// The channel ID
519         pub channel_id: ChannelId,
520         /// The serial ID of the output to be removed
521         pub serial_id: SerialId,
522 }
523
524 /// A tx_complete message signalling the conclusion of a peer's transaction contributions during
525 /// interactive transaction construction.
526 ///
527 // TODO(dual_funding): Add spec link for `tx_complete`.
528 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
529 pub struct TxComplete {
530         /// The channel ID
531         pub channel_id: ChannelId,
532 }
533
534 /// A tx_signatures message containing the sender's signatures for a transaction constructed with
535 /// interactive transaction construction.
536 ///
537 // TODO(dual_funding): Add spec link for `tx_signatures`.
538 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
539 pub struct TxSignatures {
540         /// The channel ID
541         pub channel_id: ChannelId,
542         /// The TXID
543         pub tx_hash: Txid,
544         /// The list of witnesses
545         pub witnesses: Vec<Witness>,
546         /// Optional signature for the shared input -- the previous funding outpoint -- signed by both peers
547         pub funding_outpoint_sig: Option<Signature>,
548 }
549
550 /// A tx_init_rbf message which initiates a replacement of the transaction after it's been
551 /// completed.
552 ///
553 // TODO(dual_funding): Add spec link for `tx_init_rbf`.
554 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
555 pub struct TxInitRbf {
556         /// The channel ID
557         pub channel_id: ChannelId,
558         /// The locktime of the transaction
559         pub locktime: u32,
560         /// The feerate of the transaction
561         pub feerate_sat_per_1000_weight: u32,
562         /// The number of satoshis the sender will contribute to or, if negative, remove from
563         /// (e.g. splice-out) the funding output of the transaction
564         pub funding_output_contribution: Option<i64>,
565 }
566
567 /// A tx_ack_rbf message which acknowledges replacement of the transaction after it's been
568 /// completed.
569 ///
570 // TODO(dual_funding): Add spec link for `tx_ack_rbf`.
571 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
572 pub struct TxAckRbf {
573         /// The channel ID
574         pub channel_id: ChannelId,
575         /// The number of satoshis the sender will contribute to or, if negative, remove from
576         /// (e.g. splice-out) the funding output of the transaction
577         pub funding_output_contribution: Option<i64>,
578 }
579
580 /// A tx_abort message which signals the cancellation of an in-progress transaction negotiation.
581 ///
582 // TODO(dual_funding): Add spec link for `tx_abort`.
583 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
584 pub struct TxAbort {
585         /// The channel ID
586         pub channel_id: ChannelId,
587         /// Message data
588         pub data: Vec<u8>,
589 }
590
591 /// A [`shutdown`] message to be sent to or received from a peer.
592 ///
593 /// [`shutdown`]: https://github.com/lightning/bolts/blob/master/02-peer-protocol.md#closing-initiation-shutdown
594 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
595 pub struct Shutdown {
596         /// The channel ID
597         pub channel_id: ChannelId,
598         /// The destination of this peer's funds on closing.
599         ///
600         /// Must be in one of these forms: P2PKH, P2SH, P2WPKH, P2WSH, P2TR.
601         pub scriptpubkey: ScriptBuf,
602 }
603
604 /// The minimum and maximum fees which the sender is willing to place on the closing transaction.
605 ///
606 /// This is provided in [`ClosingSigned`] by both sides to indicate the fee range they are willing
607 /// to use.
608 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
609 pub struct ClosingSignedFeeRange {
610         /// The minimum absolute fee, in satoshis, which the sender is willing to place on the closing
611         /// transaction.
612         pub min_fee_satoshis: u64,
613         /// The maximum absolute fee, in satoshis, which the sender is willing to place on the closing
614         /// transaction.
615         pub max_fee_satoshis: u64,
616 }
617
618 /// A [`closing_signed`] message to be sent to or received from a peer.
619 ///
620 /// [`closing_signed`]: https://github.com/lightning/bolts/blob/master/02-peer-protocol.md#closing-negotiation-closing_signed
621 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
622 pub struct ClosingSigned {
623         /// The channel ID
624         pub channel_id: ChannelId,
625         /// The proposed total fee for the closing transaction
626         pub fee_satoshis: u64,
627         /// A signature on the closing transaction
628         pub signature: Signature,
629         /// The minimum and maximum fees which the sender is willing to accept, provided only by new
630         /// nodes.
631         pub fee_range: Option<ClosingSignedFeeRange>,
632 }
633
634 /// An [`update_add_htlc`] message to be sent to or received from a peer.
635 ///
636 /// [`update_add_htlc`]: https://github.com/lightning/bolts/blob/master/02-peer-protocol.md#adding-an-htlc-update_add_htlc
637 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
638 pub struct UpdateAddHTLC {
639         /// The channel ID
640         pub channel_id: ChannelId,
641         /// The HTLC ID
642         pub htlc_id: u64,
643         /// The HTLC value in milli-satoshi
644         pub amount_msat: u64,
645         /// The payment hash, the pre-image of which controls HTLC redemption
646         pub payment_hash: PaymentHash,
647         /// The expiry height of the HTLC
648         pub cltv_expiry: u32,
649         /// The extra fee skimmed by the sender of this message. See
650         /// [`ChannelConfig::accept_underpaying_htlcs`].
651         ///
652         /// [`ChannelConfig::accept_underpaying_htlcs`]: crate::util::config::ChannelConfig::accept_underpaying_htlcs
653         pub skimmed_fee_msat: Option<u64>,
654         /// The onion routing packet with encrypted data for the next hop.
655         pub onion_routing_packet: OnionPacket,
656         /// Provided if we are relaying or receiving a payment within a blinded path, to decrypt the onion
657         /// routing packet and the recipient-provided encrypted payload within.
658         pub blinding_point: Option<PublicKey>,
659 }
660
661  /// An onion message to be sent to or received from a peer.
662  ///
663  // TODO: update with link to OM when they are merged into the BOLTs
664 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
665 pub struct OnionMessage {
666         /// Used in decrypting the onion packet's payload.
667         pub blinding_point: PublicKey,
668         /// The full onion packet including hop data, pubkey, and hmac
669         pub onion_routing_packet: onion_message::packet::Packet,
670 }
671
672 /// An [`update_fulfill_htlc`] message to be sent to or received from a peer.
673 ///
674 /// [`update_fulfill_htlc`]: https://github.com/lightning/bolts/blob/master/02-peer-protocol.md#removing-an-htlc-update_fulfill_htlc-update_fail_htlc-and-update_fail_malformed_htlc
675 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
676 pub struct UpdateFulfillHTLC {
677         /// The channel ID
678         pub channel_id: ChannelId,
679         /// The HTLC ID
680         pub htlc_id: u64,
681         /// The pre-image of the payment hash, allowing HTLC redemption
682         pub payment_preimage: PaymentPreimage,
683 }
684
685 /// An [`update_fail_htlc`] message to be sent to or received from a peer.
686 ///
687 /// [`update_fail_htlc`]: https://github.com/lightning/bolts/blob/master/02-peer-protocol.md#removing-an-htlc-update_fulfill_htlc-update_fail_htlc-and-update_fail_malformed_htlc
688 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
689 pub struct UpdateFailHTLC {
690         /// The channel ID
691         pub channel_id: ChannelId,
692         /// The HTLC ID
693         pub htlc_id: u64,
694         pub(crate) reason: OnionErrorPacket,
695 }
696
697 /// An [`update_fail_malformed_htlc`] message to be sent to or received from a peer.
698 ///
699 /// [`update_fail_malformed_htlc`]: https://github.com/lightning/bolts/blob/master/02-peer-protocol.md#removing-an-htlc-update_fulfill_htlc-update_fail_htlc-and-update_fail_malformed_htlc
700 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
701 pub struct UpdateFailMalformedHTLC {
702         /// The channel ID
703         pub channel_id: ChannelId,
704         /// The HTLC ID
705         pub htlc_id: u64,
706         pub(crate) sha256_of_onion: [u8; 32],
707         /// The failure code
708         pub failure_code: u16,
709 }
710
711 /// A [`commitment_signed`] message to be sent to or received from a peer.
712 ///
713 /// [`commitment_signed`]: https://github.com/lightning/bolts/blob/master/02-peer-protocol.md#committing-updates-so-far-commitment_signed
714 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
715 pub struct CommitmentSigned {
716         /// The channel ID
717         pub channel_id: ChannelId,
718         /// A signature on the commitment transaction
719         pub signature: Signature,
720         /// Signatures on the HTLC transactions
721         pub htlc_signatures: Vec<Signature>,
722         #[cfg(taproot)]
723         /// The partial Taproot signature on the commitment transaction
724         pub partial_signature_with_nonce: Option<PartialSignatureWithNonce>,
725 }
726
727 /// A [`revoke_and_ack`] message to be sent to or received from a peer.
728 ///
729 /// [`revoke_and_ack`]: https://github.com/lightning/bolts/blob/master/02-peer-protocol.md#completing-the-transition-to-the-updated-state-revoke_and_ack
730 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
731 pub struct RevokeAndACK {
732         /// The channel ID
733         pub channel_id: ChannelId,
734         /// The secret corresponding to the per-commitment point
735         pub per_commitment_secret: [u8; 32],
736         /// The next sender-broadcast commitment transaction's per-commitment point
737         pub next_per_commitment_point: PublicKey,
738         #[cfg(taproot)]
739         /// Musig nonce the recipient should use in their next commitment signature message
740         pub next_local_nonce: Option<musig2::types::PublicNonce>
741 }
742
743 /// An [`update_fee`] message to be sent to or received from a peer
744 ///
745 /// [`update_fee`]: https://github.com/lightning/bolts/blob/master/02-peer-protocol.md#updating-fees-update_fee
746 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
747 pub struct UpdateFee {
748         /// The channel ID
749         pub channel_id: ChannelId,
750         /// Fee rate per 1000-weight of the transaction
751         pub feerate_per_kw: u32,
752 }
753
754 /// A [`channel_reestablish`] message to be sent to or received from a peer.
755 ///
756 /// [`channel_reestablish`]: https://github.com/lightning/bolts/blob/master/02-peer-protocol.md#message-retransmission
757 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
758 pub struct ChannelReestablish {
759         /// The channel ID
760         pub channel_id: ChannelId,
761         /// The next commitment number for the sender
762         pub next_local_commitment_number: u64,
763         /// The next commitment number for the recipient
764         pub next_remote_commitment_number: u64,
765         /// Proof that the sender knows the per-commitment secret of a specific commitment transaction
766         /// belonging to the recipient
767         pub your_last_per_commitment_secret: [u8; 32],
768         /// The sender's per-commitment point for their current commitment transaction
769         pub my_current_per_commitment_point: PublicKey,
770         /// The next funding transaction ID
771         pub next_funding_txid: Option<Txid>,
772 }
773
774 /// An [`announcement_signatures`] message to be sent to or received from a peer.
775 ///
776 /// [`announcement_signatures`]: https://github.com/lightning/bolts/blob/master/07-routing-gossip.md#the-announcement_signatures-message
777 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
778 pub struct AnnouncementSignatures {
779         /// The channel ID
780         pub channel_id: ChannelId,
781         /// The short channel ID
782         pub short_channel_id: u64,
783         /// A signature by the node key
784         pub node_signature: Signature,
785         /// A signature by the funding key
786         pub bitcoin_signature: Signature,
787 }
788
789 /// An address which can be used to connect to a remote peer.
790 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
791 pub enum SocketAddress {
792         /// An IPv4 address and port on which the peer is listening.
793         TcpIpV4 {
794                 /// The 4-byte IPv4 address
795                 addr: [u8; 4],
796                 /// The port on which the node is listening
797                 port: u16,
798         },
799         /// An IPv6 address and port on which the peer is listening.
800         TcpIpV6 {
801                 /// The 16-byte IPv6 address
802                 addr: [u8; 16],
803                 /// The port on which the node is listening
804                 port: u16,
805         },
806         /// An old-style Tor onion address/port on which the peer is listening.
807         ///
808         /// This field is deprecated and the Tor network generally no longer supports V2 Onion
809         /// addresses. Thus, the details are not parsed here.
810         OnionV2([u8; 12]),
811         /// A new-style Tor onion address/port on which the peer is listening.
812         ///
813         /// To create the human-readable "hostname", concatenate the ED25519 pubkey, checksum, and version,
814         /// wrap as base32 and append ".onion".
815         OnionV3 {
816                 /// The ed25519 long-term public key of the peer
817                 ed25519_pubkey: [u8; 32],
818                 /// The checksum of the pubkey and version, as included in the onion address
819                 checksum: u16,
820                 /// The version byte, as defined by the Tor Onion v3 spec.
821                 version: u8,
822                 /// The port on which the node is listening
823                 port: u16,
824         },
825         /// A hostname/port on which the peer is listening.
826         Hostname {
827                 /// The hostname on which the node is listening.
828                 hostname: Hostname,
829                 /// The port on which the node is listening.
830                 port: u16,
831         },
832 }
833 impl SocketAddress {
834         /// Gets the ID of this address type. Addresses in [`NodeAnnouncement`] messages should be sorted
835         /// by this.
836         pub(crate) fn get_id(&self) -> u8 {
837                 match self {
838                         &SocketAddress::TcpIpV4 {..} => { 1 },
839                         &SocketAddress::TcpIpV6 {..} => { 2 },
840                         &SocketAddress::OnionV2(_) => { 3 },
841                         &SocketAddress::OnionV3 {..} => { 4 },
842                         &SocketAddress::Hostname {..} => { 5 },
843                 }
844         }
845
846         /// Strict byte-length of address descriptor, 1-byte type not recorded
847         fn len(&self) -> u16 {
848                 match self {
849                         &SocketAddress::TcpIpV4 { .. } => { 6 },
850                         &SocketAddress::TcpIpV6 { .. } => { 18 },
851                         &SocketAddress::OnionV2(_) => { 12 },
852                         &SocketAddress::OnionV3 { .. } => { 37 },
853                         // Consists of 1-byte hostname length, hostname bytes, and 2-byte port.
854                         &SocketAddress::Hostname { ref hostname, .. } => { u16::from(hostname.len()) + 3 },
855                 }
856         }
857
858         /// The maximum length of any address descriptor, not including the 1-byte type.
859         /// This maximum length is reached by a hostname address descriptor:
860         /// a hostname with a maximum length of 255, its 1-byte length and a 2-byte port.
861         pub(crate) const MAX_LEN: u16 = 258;
862
863         pub(crate) fn is_tor(&self) -> bool {
864                 match self {
865                         &SocketAddress::TcpIpV4 {..} => false,
866                         &SocketAddress::TcpIpV6 {..} => false,
867                         &SocketAddress::OnionV2(_) => true,
868                         &SocketAddress::OnionV3 {..} => true,
869                         &SocketAddress::Hostname {..} => false,
870                 }
871         }
872 }
873
874 impl Writeable for SocketAddress {
875         fn write<W: Writer>(&self, writer: &mut W) -> Result<(), io::Error> {
876                 match self {
877                         &SocketAddress::TcpIpV4 { ref addr, ref port } => {
878                                 1u8.write(writer)?;
879                                 addr.write(writer)?;
880                                 port.write(writer)?;
881                         },
882                         &SocketAddress::TcpIpV6 { ref addr, ref port } => {
883                                 2u8.write(writer)?;
884                                 addr.write(writer)?;
885                                 port.write(writer)?;
886                         },
887                         &SocketAddress::OnionV2(bytes) => {
888                                 3u8.write(writer)?;
889                                 bytes.write(writer)?;
890                         },
891                         &SocketAddress::OnionV3 { ref ed25519_pubkey, ref checksum, ref version, ref port } => {
892                                 4u8.write(writer)?;
893                                 ed25519_pubkey.write(writer)?;
894                                 checksum.write(writer)?;
895                                 version.write(writer)?;
896                                 port.write(writer)?;
897                         },
898                         &SocketAddress::Hostname { ref hostname, ref port } => {
899                                 5u8.write(writer)?;
900                                 hostname.write(writer)?;
901                                 port.write(writer)?;
902                         },
903                 }
904                 Ok(())
905         }
906 }
907
908 impl Readable for Result<SocketAddress, u8> {
909         fn read<R: Read>(reader: &mut R) -> Result<Result<SocketAddress, u8>, DecodeError> {
910                 let byte = <u8 as Readable>::read(reader)?;
911                 match byte {
912                         1 => {
913                                 Ok(Ok(SocketAddress::TcpIpV4 {
914                                         addr: Readable::read(reader)?,
915                                         port: Readable::read(reader)?,
916                                 }))
917                         },
918                         2 => {
919                                 Ok(Ok(SocketAddress::TcpIpV6 {
920                                         addr: Readable::read(reader)?,
921                                         port: Readable::read(reader)?,
922                                 }))
923                         },
924                         3 => Ok(Ok(SocketAddress::OnionV2(Readable::read(reader)?))),
925                         4 => {
926                                 Ok(Ok(SocketAddress::OnionV3 {
927                                         ed25519_pubkey: Readable::read(reader)?,
928                                         checksum: Readable::read(reader)?,
929                                         version: Readable::read(reader)?,
930                                         port: Readable::read(reader)?,
931                                 }))
932                         },
933                         5 => {
934                                 Ok(Ok(SocketAddress::Hostname {
935                                         hostname: Readable::read(reader)?,
936                                         port: Readable::read(reader)?,
937                                 }))
938                         },
939                         _ => return Ok(Err(byte)),
940                 }
941         }
942 }
943
944 impl Readable for SocketAddress {
945         fn read<R: Read>(reader: &mut R) -> Result<SocketAddress, DecodeError> {
946                 match Readable::read(reader) {
947                         Ok(Ok(res)) => Ok(res),
948                         Ok(Err(_)) => Err(DecodeError::UnknownVersion),
949                         Err(e) => Err(e),
950                 }
951         }
952 }
953
954 /// [`SocketAddress`] error variants
955 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
956 pub enum SocketAddressParseError {
957         /// Socket address (IPv4/IPv6) parsing error
958         SocketAddrParse,
959         /// Invalid input format
960         InvalidInput,
961         /// Invalid port
962         InvalidPort,
963         /// Invalid onion v3 address
964         InvalidOnionV3,
965 }
966
967 impl fmt::Display for SocketAddressParseError {
968         fn fmt(&self, f: &mut fmt::Formatter) -> fmt::Result {
969                 match self {
970                         SocketAddressParseError::SocketAddrParse => write!(f, "Socket address (IPv4/IPv6) parsing error"),
971                         SocketAddressParseError::InvalidInput => write!(f, "Invalid input format. \
972                                 Expected: \"<ipv4>:<port>\", \"[<ipv6>]:<port>\", \"<onion address>.onion:<port>\" or \"<hostname>:<port>\""),
973                         SocketAddressParseError::InvalidPort => write!(f, "Invalid port"),
974                         SocketAddressParseError::InvalidOnionV3 => write!(f, "Invalid onion v3 address"),
975                 }
976         }
977 }
978
979 #[cfg(feature = "std")]
980 impl From<std::net::SocketAddrV4> for SocketAddress {
981                 fn from(addr: std::net::SocketAddrV4) -> Self {
982                         SocketAddress::TcpIpV4 { addr: addr.ip().octets(), port: addr.port() }
983                 }
984 }
985
986 #[cfg(feature = "std")]
987 impl From<std::net::SocketAddrV6> for SocketAddress {
988                 fn from(addr: std::net::SocketAddrV6) -> Self {
989                         SocketAddress::TcpIpV6 { addr: addr.ip().octets(), port: addr.port() }
990                 }
991 }
992
993 #[cfg(feature = "std")]
994 impl From<std::net::SocketAddr> for SocketAddress {
995                 fn from(addr: std::net::SocketAddr) -> Self {
996                         match addr {
997                                 std::net::SocketAddr::V4(addr) => addr.into(),
998                                 std::net::SocketAddr::V6(addr) => addr.into(),
999                         }
1000                 }
1001 }
1002
1003 #[cfg(feature = "std")]
1004 impl std::net::ToSocketAddrs for SocketAddress {
1005         type Iter = std::vec::IntoIter<std::net::SocketAddr>;
1006
1007         fn to_socket_addrs(&self) -> std::io::Result<Self::Iter> {
1008                 match self {
1009                         SocketAddress::TcpIpV4 { addr, port } => {
1010                                 let ip_addr = std::net::Ipv4Addr::from(*addr);
1011                                 let socket_addr = SocketAddr::new(ip_addr.into(), *port);
1012                                 Ok(vec![socket_addr].into_iter())
1013                         }
1014                         SocketAddress::TcpIpV6 { addr, port } => {
1015                                 let ip_addr = std::net::Ipv6Addr::from(*addr);
1016                                 let socket_addr = SocketAddr::new(ip_addr.into(), *port);
1017                                 Ok(vec![socket_addr].into_iter())
1018                         }
1019                         SocketAddress::Hostname { ref hostname, port } => {
1020                                 (hostname.as_str(), *port).to_socket_addrs()
1021                         }
1022                         SocketAddress::OnionV2(..) => {
1023                                 Err(std::io::Error::new(std::io::ErrorKind::Other, "Resolution of OnionV2 \
1024                                 addresses is currently unsupported."))
1025                         }
1026                         SocketAddress::OnionV3 { .. } => {
1027                                 Err(std::io::Error::new(std::io::ErrorKind::Other, "Resolution of OnionV3 \
1028                                 addresses is currently unsupported."))
1029                         }
1030                 }
1031         }
1032 }
1033
1034 /// Parses an OnionV3 host and port into a [`SocketAddress::OnionV3`].
1035 ///
1036 /// The host part must end with ".onion".
1037 pub fn parse_onion_address(host: &str, port: u16) -> Result<SocketAddress, SocketAddressParseError> {
1038         if host.ends_with(".onion") {
1039                 let domain = &host[..host.len() - ".onion".len()];
1040                 if domain.len() != 56 {
1041                         return Err(SocketAddressParseError::InvalidOnionV3);
1042                 }
1043                 let onion =  base32::Alphabet::RFC4648 { padding: false }.decode(&domain).map_err(|_| SocketAddressParseError::InvalidOnionV3)?;
1044                 if onion.len() != 35 {
1045                         return Err(SocketAddressParseError::InvalidOnionV3);
1046                 }
1047                 let version = onion[0];
1048                 let first_checksum_flag = onion[1];
1049                 let second_checksum_flag = onion[2];
1050                 let mut ed25519_pubkey = [0; 32];
1051                 ed25519_pubkey.copy_from_slice(&onion[3..35]);
1052                 let checksum = u16::from_be_bytes([first_checksum_flag, second_checksum_flag]);
1053                 return Ok(SocketAddress::OnionV3 { ed25519_pubkey, checksum, version, port });
1054
1055         } else {
1056                 return Err(SocketAddressParseError::InvalidInput);
1057         }
1058 }
1059
1060 impl Display for SocketAddress {
1061         fn fmt(&self, f: &mut core::fmt::Formatter<'_>) -> core::fmt::Result {
1062                 match self {
1063                         SocketAddress::TcpIpV4{addr, port} => write!(
1064                                 f, "{}.{}.{}.{}:{}", addr[0], addr[1], addr[2], addr[3], port)?,
1065                         SocketAddress::TcpIpV6{addr, port} => write!(
1066                                 f,
1067                                 "[{:02x}{:02x}:{:02x}{:02x}:{:02x}{:02x}:{:02x}{:02x}:{:02x}{:02x}:{:02x}{:02x}:{:02x}{:02x}:{:02x}{:02x}]:{}",
1068                                 addr[0], addr[1], addr[2], addr[3], addr[4], addr[5], addr[6], addr[7], addr[8], addr[9], addr[10], addr[11], addr[12], addr[13], addr[14], addr[15], port
1069                         )?,
1070                         SocketAddress::OnionV2(bytes) => write!(f, "OnionV2({:?})", bytes)?,
1071                         SocketAddress::OnionV3 {
1072                                 ed25519_pubkey,
1073                                 checksum,
1074                                 version,
1075                                 port,
1076                         } => {
1077                                 let [first_checksum_flag, second_checksum_flag] = checksum.to_be_bytes();
1078                                 let mut addr = vec![*version, first_checksum_flag, second_checksum_flag];
1079                                 addr.extend_from_slice(ed25519_pubkey);
1080                                 let onion = base32::Alphabet::RFC4648 { padding: false }.encode(&addr);
1081                                 write!(f, "{}.onion:{}", onion, port)?
1082                         },
1083                         SocketAddress::Hostname { hostname, port } => write!(f, "{}:{}", hostname, port)?,
1084                 }
1085                 Ok(())
1086         }
1087 }
1088
1089 #[cfg(feature = "std")]
1090 impl FromStr for SocketAddress {
1091         type Err = SocketAddressParseError;
1092
1093         fn from_str(s: &str) -> Result<Self, Self::Err> {
1094                 match std::net::SocketAddr::from_str(s) {
1095                         Ok(addr) => Ok(addr.into()),
1096                         Err(_) => {
1097                                 let trimmed_input = match s.rfind(":") {
1098                                         Some(pos) => pos,
1099                                         None => return Err(SocketAddressParseError::InvalidInput),
1100                                 };
1101                                 let host = &s[..trimmed_input];
1102                                 let port: u16 = s[trimmed_input + 1..].parse().map_err(|_| SocketAddressParseError::InvalidPort)?;
1103                                 if host.ends_with(".onion") {
1104                                         return parse_onion_address(host, port);
1105                                 };
1106                                 if let Ok(hostname) = Hostname::try_from(s[..trimmed_input].to_string()) {
1107                                         return Ok(SocketAddress::Hostname { hostname, port });
1108                                 };
1109                                 return Err(SocketAddressParseError::SocketAddrParse)
1110                         },
1111                 }
1112         }
1113 }
1114
1115 /// Represents the set of gossip messages that require a signature from a node's identity key.
1116 pub enum UnsignedGossipMessage<'a> {
1117         /// An unsigned channel announcement.
1118         ChannelAnnouncement(&'a UnsignedChannelAnnouncement),
1119         /// An unsigned channel update.
1120         ChannelUpdate(&'a UnsignedChannelUpdate),
1121         /// An unsigned node announcement.
1122         NodeAnnouncement(&'a UnsignedNodeAnnouncement)
1123 }
1124
1125 impl<'a> Writeable for UnsignedGossipMessage<'a> {
1126         fn write<W: Writer>(&self, writer: &mut W) -> Result<(), io::Error> {
1127                 match self {
1128                         UnsignedGossipMessage::ChannelAnnouncement(ref msg) => msg.write(writer),
1129                         UnsignedGossipMessage::ChannelUpdate(ref msg) => msg.write(writer),
1130                         UnsignedGossipMessage::NodeAnnouncement(ref msg) => msg.write(writer),
1131                 }
1132         }
1133 }
1134
1135 /// The unsigned part of a [`node_announcement`] message.
1136 ///
1137 /// [`node_announcement`]: https://github.com/lightning/bolts/blob/master/07-routing-gossip.md#the-node_announcement-message
1138 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
1139 pub struct UnsignedNodeAnnouncement {
1140         /// The advertised features
1141         pub features: NodeFeatures,
1142         /// A strictly monotonic announcement counter, with gaps allowed
1143         pub timestamp: u32,
1144         /// The `node_id` this announcement originated from (don't rebroadcast the `node_announcement` back
1145         /// to this node).
1146         pub node_id: NodeId,
1147         /// An RGB color for UI purposes
1148         pub rgb: [u8; 3],
1149         /// An alias, for UI purposes.
1150         ///
1151         /// This should be sanitized before use. There is no guarantee of uniqueness.
1152         pub alias: NodeAlias,
1153         /// List of addresses on which this node is reachable
1154         pub addresses: Vec<SocketAddress>,
1155         /// Excess address data which was signed as a part of the message which we do not (yet) understand how
1156         /// to decode.
1157         ///
1158         /// This is stored to ensure forward-compatibility as new address types are added to the lightning gossip protocol.
1159         pub excess_address_data: Vec<u8>,
1160         /// Excess data which was signed as a part of the message which we do not (yet) understand how
1161         /// to decode.
1162         ///
1163         /// This is stored to ensure forward-compatibility as new fields are added to the lightning gossip protocol.
1164         pub excess_data: Vec<u8>,
1165 }
1166 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
1167 /// A [`node_announcement`] message to be sent to or received from a peer.
1168 ///
1169 /// [`node_announcement`]: https://github.com/lightning/bolts/blob/master/07-routing-gossip.md#the-node_announcement-message
1170 pub struct NodeAnnouncement {
1171         /// The signature by the node key
1172         pub signature: Signature,
1173         /// The actual content of the announcement
1174         pub contents: UnsignedNodeAnnouncement,
1175 }
1176
1177 /// The unsigned part of a [`channel_announcement`] message.
1178 ///
1179 /// [`channel_announcement`]: https://github.com/lightning/bolts/blob/master/07-routing-gossip.md#the-channel_announcement-message
1180 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
1181 pub struct UnsignedChannelAnnouncement {
1182         /// The advertised channel features
1183         pub features: ChannelFeatures,
1184         /// The genesis hash of the blockchain where the channel is to be opened
1185         pub chain_hash: ChainHash,
1186         /// The short channel ID
1187         pub short_channel_id: u64,
1188         /// One of the two `node_id`s which are endpoints of this channel
1189         pub node_id_1: NodeId,
1190         /// The other of the two `node_id`s which are endpoints of this channel
1191         pub node_id_2: NodeId,
1192         /// The funding key for the first node
1193         pub bitcoin_key_1: NodeId,
1194         /// The funding key for the second node
1195         pub bitcoin_key_2: NodeId,
1196         /// Excess data which was signed as a part of the message which we do not (yet) understand how
1197         /// to decode.
1198         ///
1199         /// This is stored to ensure forward-compatibility as new fields are added to the lightning gossip protocol.
1200         pub excess_data: Vec<u8>,
1201 }
1202 /// A [`channel_announcement`] message to be sent to or received from a peer.
1203 ///
1204 /// [`channel_announcement`]: https://github.com/lightning/bolts/blob/master/07-routing-gossip.md#the-channel_announcement-message
1205 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
1206 pub struct ChannelAnnouncement {
1207         /// Authentication of the announcement by the first public node
1208         pub node_signature_1: Signature,
1209         /// Authentication of the announcement by the second public node
1210         pub node_signature_2: Signature,
1211         /// Proof of funding UTXO ownership by the first public node
1212         pub bitcoin_signature_1: Signature,
1213         /// Proof of funding UTXO ownership by the second public node
1214         pub bitcoin_signature_2: Signature,
1215         /// The actual announcement
1216         pub contents: UnsignedChannelAnnouncement,
1217 }
1218
1219 /// The unsigned part of a [`channel_update`] message.
1220 ///
1221 /// [`channel_update`]: https://github.com/lightning/bolts/blob/master/07-routing-gossip.md#the-channel_update-message
1222 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
1223 pub struct UnsignedChannelUpdate {
1224         /// The genesis hash of the blockchain where the channel is to be opened
1225         pub chain_hash: ChainHash,
1226         /// The short channel ID
1227         pub short_channel_id: u64,
1228         /// A strictly monotonic announcement counter, with gaps allowed, specific to this channel
1229         pub timestamp: u32,
1230         /// Channel flags
1231         pub flags: u8,
1232         /// The number of blocks such that if:
1233         /// `incoming_htlc.cltv_expiry < outgoing_htlc.cltv_expiry + cltv_expiry_delta`
1234         /// then we need to fail the HTLC backwards. When forwarding an HTLC, `cltv_expiry_delta` determines
1235         /// the outgoing HTLC's minimum `cltv_expiry` value -- so, if an incoming HTLC comes in with a
1236         /// `cltv_expiry` of 100000, and the node we're forwarding to has a `cltv_expiry_delta` value of 10,
1237         /// then we'll check that the outgoing HTLC's `cltv_expiry` value is at least 100010 before
1238         /// forwarding. Note that the HTLC sender is the one who originally sets this value when
1239         /// constructing the route.
1240         pub cltv_expiry_delta: u16,
1241         /// The minimum HTLC size incoming to sender, in milli-satoshi
1242         pub htlc_minimum_msat: u64,
1243         /// The maximum HTLC value incoming to sender, in milli-satoshi.
1244         ///
1245         /// This used to be optional.
1246         pub htlc_maximum_msat: u64,
1247         /// The base HTLC fee charged by sender, in milli-satoshi
1248         pub fee_base_msat: u32,
1249         /// The amount to fee multiplier, in micro-satoshi
1250         pub fee_proportional_millionths: u32,
1251         /// Excess data which was signed as a part of the message which we do not (yet) understand how
1252         /// to decode.
1253         ///
1254         /// This is stored to ensure forward-compatibility as new fields are added to the lightning gossip protocol.
1255         pub excess_data: Vec<u8>,
1256 }
1257 /// A [`channel_update`] message to be sent to or received from a peer.
1258 ///
1259 /// [`channel_update`]: https://github.com/lightning/bolts/blob/master/07-routing-gossip.md#the-channel_update-message
1260 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
1261 pub struct ChannelUpdate {
1262         /// A signature of the channel update
1263         pub signature: Signature,
1264         /// The actual channel update
1265         pub contents: UnsignedChannelUpdate,
1266 }
1267
1268 /// A [`query_channel_range`] message is used to query a peer for channel
1269 /// UTXOs in a range of blocks. The recipient of a query makes a best
1270 /// effort to reply to the query using one or more [`ReplyChannelRange`]
1271 /// messages.
1272 ///
1273 /// [`query_channel_range`]: https://github.com/lightning/bolts/blob/master/07-routing-gossip.md#the-query_channel_range-and-reply_channel_range-messages
1274 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
1275 pub struct QueryChannelRange {
1276         /// The genesis hash of the blockchain being queried
1277         pub chain_hash: ChainHash,
1278         /// The height of the first block for the channel UTXOs being queried
1279         pub first_blocknum: u32,
1280         /// The number of blocks to include in the query results
1281         pub number_of_blocks: u32,
1282 }
1283
1284 /// A [`reply_channel_range`] message is a reply to a [`QueryChannelRange`]
1285 /// message.
1286 ///
1287 /// Multiple `reply_channel_range` messages can be sent in reply
1288 /// to a single [`QueryChannelRange`] message. The query recipient makes a
1289 /// best effort to respond based on their local network view which may
1290 /// not be a perfect view of the network. The `short_channel_id`s in the
1291 /// reply are encoded. We only support `encoding_type=0` uncompressed
1292 /// serialization and do not support `encoding_type=1` zlib serialization.
1293 ///
1294 /// [`reply_channel_range`]: https://github.com/lightning/bolts/blob/master/07-routing-gossip.md#the-query_channel_range-and-reply_channel_range-messages
1295 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
1296 pub struct ReplyChannelRange {
1297         /// The genesis hash of the blockchain being queried
1298         pub chain_hash: ChainHash,
1299         /// The height of the first block in the range of the reply
1300         pub first_blocknum: u32,
1301         /// The number of blocks included in the range of the reply
1302         pub number_of_blocks: u32,
1303         /// True when this is the final reply for a query
1304         pub sync_complete: bool,
1305         /// The `short_channel_id`s in the channel range
1306         pub short_channel_ids: Vec<u64>,
1307 }
1308
1309 /// A [`query_short_channel_ids`] message is used to query a peer for
1310 /// routing gossip messages related to one or more `short_channel_id`s.
1311 ///
1312 /// The query recipient will reply with the latest, if available,
1313 /// [`ChannelAnnouncement`], [`ChannelUpdate`] and [`NodeAnnouncement`] messages
1314 /// it maintains for the requested `short_channel_id`s followed by a
1315 /// [`ReplyShortChannelIdsEnd`] message. The `short_channel_id`s sent in
1316 /// this query are encoded. We only support `encoding_type=0` uncompressed
1317 /// serialization and do not support `encoding_type=1` zlib serialization.
1318 ///
1319 /// [`query_short_channel_ids`]: https://github.com/lightning/bolts/blob/master/07-routing-gossip.md#the-query_short_channel_idsreply_short_channel_ids_end-messages
1320 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
1321 pub struct QueryShortChannelIds {
1322         /// The genesis hash of the blockchain being queried
1323         pub chain_hash: ChainHash,
1324         /// The short_channel_ids that are being queried
1325         pub short_channel_ids: Vec<u64>,
1326 }
1327
1328 /// A [`reply_short_channel_ids_end`] message is sent as a reply to a
1329 /// message. The query recipient makes a best
1330 /// effort to respond based on their local network view which may not be
1331 /// a perfect view of the network.
1332 ///
1333 /// [`reply_short_channel_ids_end`]: https://github.com/lightning/bolts/blob/master/07-routing-gossip.md#the-query_short_channel_idsreply_short_channel_ids_end-messages
1334 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
1335 pub struct ReplyShortChannelIdsEnd {
1336         /// The genesis hash of the blockchain that was queried
1337         pub chain_hash: ChainHash,
1338         /// Indicates if the query recipient maintains up-to-date channel
1339         /// information for the `chain_hash`
1340         pub full_information: bool,
1341 }
1342
1343 /// A [`gossip_timestamp_filter`] message is used by a node to request
1344 /// gossip relay for messages in the requested time range when the
1345 /// `gossip_queries` feature has been negotiated.
1346 ///
1347 /// [`gossip_timestamp_filter`]: https://github.com/lightning/bolts/blob/master/07-routing-gossip.md#the-gossip_timestamp_filter-message
1348 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
1349 pub struct GossipTimestampFilter {
1350         /// The genesis hash of the blockchain for channel and node information
1351         pub chain_hash: ChainHash,
1352         /// The starting unix timestamp
1353         pub first_timestamp: u32,
1354         /// The range of information in seconds
1355         pub timestamp_range: u32,
1356 }
1357
1358 /// Encoding type for data compression of collections in gossip queries.
1359 ///
1360 /// We do not support `encoding_type=1` zlib serialization [defined in BOLT
1361 /// #7](https://github.com/lightning/bolts/blob/master/07-routing-gossip.md#query-messages).
1362 enum EncodingType {
1363         Uncompressed = 0x00,
1364 }
1365
1366 /// Used to put an error message in a [`LightningError`].
1367 #[derive(Clone, Debug, Hash, PartialEq)]
1368 pub enum ErrorAction {
1369         /// The peer took some action which made us think they were useless. Disconnect them.
1370         DisconnectPeer {
1371                 /// An error message which we should make an effort to send before we disconnect.
1372                 msg: Option<ErrorMessage>
1373         },
1374         /// The peer did something incorrect. Tell them without closing any channels and disconnect them.
1375         DisconnectPeerWithWarning {
1376                 /// A warning message which we should make an effort to send before we disconnect.
1377                 msg: WarningMessage,
1378         },
1379         /// The peer did something harmless that we weren't able to process, just log and ignore
1380         // New code should *not* use this. New code must use IgnoreAndLog, below!
1381         IgnoreError,
1382         /// The peer did something harmless that we weren't able to meaningfully process.
1383         /// If the error is logged, log it at the given level.
1384         IgnoreAndLog(logger::Level),
1385         /// The peer provided us with a gossip message which we'd already seen. In most cases this
1386         /// should be ignored, but it may result in the message being forwarded if it is a duplicate of
1387         /// our own channel announcements.
1388         IgnoreDuplicateGossip,
1389         /// The peer did something incorrect. Tell them.
1390         SendErrorMessage {
1391                 /// The message to send.
1392                 msg: ErrorMessage,
1393         },
1394         /// The peer did something incorrect. Tell them without closing any channels.
1395         SendWarningMessage {
1396                 /// The message to send.
1397                 msg: WarningMessage,
1398                 /// The peer may have done something harmless that we weren't able to meaningfully process,
1399                 /// though we should still tell them about it.
1400                 /// If this event is logged, log it at the given level.
1401                 log_level: logger::Level,
1402         },
1403 }
1404
1405 /// An Err type for failure to process messages.
1406 #[derive(Clone, Debug)]
1407 pub struct LightningError {
1408         /// A human-readable message describing the error
1409         pub err: String,
1410         /// The action which should be taken against the offending peer.
1411         pub action: ErrorAction,
1412 }
1413
1414 /// Struct used to return values from [`RevokeAndACK`] messages, containing a bunch of commitment
1415 /// transaction updates if they were pending.
1416 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
1417 pub struct CommitmentUpdate {
1418         /// `update_add_htlc` messages which should be sent
1419         pub update_add_htlcs: Vec<UpdateAddHTLC>,
1420         /// `update_fulfill_htlc` messages which should be sent
1421         pub update_fulfill_htlcs: Vec<UpdateFulfillHTLC>,
1422         /// `update_fail_htlc` messages which should be sent
1423         pub update_fail_htlcs: Vec<UpdateFailHTLC>,
1424         /// `update_fail_malformed_htlc` messages which should be sent
1425         pub update_fail_malformed_htlcs: Vec<UpdateFailMalformedHTLC>,
1426         /// An `update_fee` message which should be sent
1427         pub update_fee: Option<UpdateFee>,
1428         /// A `commitment_signed` message which should be sent
1429         pub commitment_signed: CommitmentSigned,
1430 }
1431
1432 /// A trait to describe an object which can receive channel messages.
1433 ///
1434 /// Messages MAY be called in parallel when they originate from different `their_node_ids`, however
1435 /// they MUST NOT be called in parallel when the two calls have the same `their_node_id`.
1436 pub trait ChannelMessageHandler : MessageSendEventsProvider {
1437         // Channel init:
1438         /// Handle an incoming `open_channel` message from the given peer.
1439         fn handle_open_channel(&self, their_node_id: &PublicKey, msg: &OpenChannel);
1440         /// Handle an incoming `open_channel2` message from the given peer.
1441         fn handle_open_channel_v2(&self, their_node_id: &PublicKey, msg: &OpenChannelV2);
1442         /// Handle an incoming `accept_channel` message from the given peer.
1443         fn handle_accept_channel(&self, their_node_id: &PublicKey, msg: &AcceptChannel);
1444         /// Handle an incoming `accept_channel2` message from the given peer.
1445         fn handle_accept_channel_v2(&self, their_node_id: &PublicKey, msg: &AcceptChannelV2);
1446         /// Handle an incoming `funding_created` message from the given peer.
1447         fn handle_funding_created(&self, their_node_id: &PublicKey, msg: &FundingCreated);
1448         /// Handle an incoming `funding_signed` message from the given peer.
1449         fn handle_funding_signed(&self, their_node_id: &PublicKey, msg: &FundingSigned);
1450         /// Handle an incoming `channel_ready` message from the given peer.
1451         fn handle_channel_ready(&self, their_node_id: &PublicKey, msg: &ChannelReady);
1452
1453         // Channel close:
1454         /// Handle an incoming `shutdown` message from the given peer.
1455         fn handle_shutdown(&self, their_node_id: &PublicKey, msg: &Shutdown);
1456         /// Handle an incoming `closing_signed` message from the given peer.
1457         fn handle_closing_signed(&self, their_node_id: &PublicKey, msg: &ClosingSigned);
1458
1459         // Quiescence
1460         /// Handle an incoming `stfu` message from the given peer.
1461         fn handle_stfu(&self, their_node_id: &PublicKey, msg: &Stfu);
1462
1463         // Splicing
1464         /// Handle an incoming `splice` message from the given peer.
1465         #[cfg(splicing)]
1466         fn handle_splice(&self, their_node_id: &PublicKey, msg: &Splice);
1467         /// Handle an incoming `splice_ack` message from the given peer.
1468         #[cfg(splicing)]
1469         fn handle_splice_ack(&self, their_node_id: &PublicKey, msg: &SpliceAck);
1470         /// Handle an incoming `splice_locked` message from the given peer.
1471         #[cfg(splicing)]
1472         fn handle_splice_locked(&self, their_node_id: &PublicKey, msg: &SpliceLocked);
1473
1474         // Interactive channel construction
1475         /// Handle an incoming `tx_add_input message` from the given peer.
1476         fn handle_tx_add_input(&self, their_node_id: &PublicKey, msg: &TxAddInput);
1477         /// Handle an incoming `tx_add_output` message from the given peer.
1478         fn handle_tx_add_output(&self, their_node_id: &PublicKey, msg: &TxAddOutput);
1479         /// Handle an incoming `tx_remove_input` message from the given peer.
1480         fn handle_tx_remove_input(&self, their_node_id: &PublicKey, msg: &TxRemoveInput);
1481         /// Handle an incoming `tx_remove_output` message from the given peer.
1482         fn handle_tx_remove_output(&self, their_node_id: &PublicKey, msg: &TxRemoveOutput);
1483         /// Handle an incoming `tx_complete message` from the given peer.
1484         fn handle_tx_complete(&self, their_node_id: &PublicKey, msg: &TxComplete);
1485         /// Handle an incoming `tx_signatures` message from the given peer.
1486         fn handle_tx_signatures(&self, their_node_id: &PublicKey, msg: &TxSignatures);
1487         /// Handle an incoming `tx_init_rbf` message from the given peer.
1488         fn handle_tx_init_rbf(&self, their_node_id: &PublicKey, msg: &TxInitRbf);
1489         /// Handle an incoming `tx_ack_rbf` message from the given peer.
1490         fn handle_tx_ack_rbf(&self, their_node_id: &PublicKey, msg: &TxAckRbf);
1491         /// Handle an incoming `tx_abort message` from the given peer.
1492         fn handle_tx_abort(&self, their_node_id: &PublicKey, msg: &TxAbort);
1493
1494         // HTLC handling:
1495         /// Handle an incoming `update_add_htlc` message from the given peer.
1496         fn handle_update_add_htlc(&self, their_node_id: &PublicKey, msg: &UpdateAddHTLC);
1497         /// Handle an incoming `update_fulfill_htlc` message from the given peer.
1498         fn handle_update_fulfill_htlc(&self, their_node_id: &PublicKey, msg: &UpdateFulfillHTLC);
1499         /// Handle an incoming `update_fail_htlc` message from the given peer.
1500         fn handle_update_fail_htlc(&self, their_node_id: &PublicKey, msg: &UpdateFailHTLC);
1501         /// Handle an incoming `update_fail_malformed_htlc` message from the given peer.
1502         fn handle_update_fail_malformed_htlc(&self, their_node_id: &PublicKey, msg: &UpdateFailMalformedHTLC);
1503         /// Handle an incoming `commitment_signed` message from the given peer.
1504         fn handle_commitment_signed(&self, their_node_id: &PublicKey, msg: &CommitmentSigned);
1505         /// Handle an incoming `revoke_and_ack` message from the given peer.
1506         fn handle_revoke_and_ack(&self, their_node_id: &PublicKey, msg: &RevokeAndACK);
1507
1508         /// Handle an incoming `update_fee` message from the given peer.
1509         fn handle_update_fee(&self, their_node_id: &PublicKey, msg: &UpdateFee);
1510
1511         // Channel-to-announce:
1512         /// Handle an incoming `announcement_signatures` message from the given peer.
1513         fn handle_announcement_signatures(&self, their_node_id: &PublicKey, msg: &AnnouncementSignatures);
1514
1515         // Connection loss/reestablish:
1516         /// Indicates a connection to the peer failed/an existing connection was lost.
1517         fn peer_disconnected(&self, their_node_id: &PublicKey);
1518
1519         /// Handle a peer reconnecting, possibly generating `channel_reestablish` message(s).
1520         ///
1521         /// May return an `Err(())` if the features the peer supports are not sufficient to communicate
1522         /// with us. Implementors should be somewhat conservative about doing so, however, as other
1523         /// message handlers may still wish to communicate with this peer.
1524         fn peer_connected(&self, their_node_id: &PublicKey, msg: &Init, inbound: bool) -> Result<(), ()>;
1525         /// Handle an incoming `channel_reestablish` message from the given peer.
1526         fn handle_channel_reestablish(&self, their_node_id: &PublicKey, msg: &ChannelReestablish);
1527
1528         /// Handle an incoming `channel_update` message from the given peer.
1529         fn handle_channel_update(&self, their_node_id: &PublicKey, msg: &ChannelUpdate);
1530
1531         // Error:
1532         /// Handle an incoming `error` message from the given peer.
1533         fn handle_error(&self, their_node_id: &PublicKey, msg: &ErrorMessage);
1534
1535         // Handler information:
1536         /// Gets the node feature flags which this handler itself supports. All available handlers are
1537         /// queried similarly and their feature flags are OR'd together to form the [`NodeFeatures`]
1538         /// which are broadcasted in our [`NodeAnnouncement`] message.
1539         fn provided_node_features(&self) -> NodeFeatures;
1540
1541         /// Gets the init feature flags which should be sent to the given peer. All available handlers
1542         /// are queried similarly and their feature flags are OR'd together to form the [`InitFeatures`]
1543         /// which are sent in our [`Init`] message.
1544         ///
1545         /// Note that this method is called before [`Self::peer_connected`].
1546         fn provided_init_features(&self, their_node_id: &PublicKey) -> InitFeatures;
1547
1548         /// Gets the chain hashes for this `ChannelMessageHandler` indicating which chains it supports.
1549         ///
1550         /// If it's `None`, then no particular network chain hash compatibility will be enforced when
1551         /// connecting to peers.
1552         fn get_chain_hashes(&self) -> Option<Vec<ChainHash>>;
1553 }
1554
1555 /// A trait to describe an object which can receive routing messages.
1556 ///
1557 /// # Implementor DoS Warnings
1558 ///
1559 /// For messages enabled with the `gossip_queries` feature there are potential DoS vectors when
1560 /// handling inbound queries. Implementors using an on-disk network graph should be aware of
1561 /// repeated disk I/O for queries accessing different parts of the network graph.
1562 pub trait RoutingMessageHandler : MessageSendEventsProvider {
1563         /// Handle an incoming `node_announcement` message, returning `true` if it should be forwarded on,
1564         /// `false` or returning an `Err` otherwise.
1565         fn handle_node_announcement(&self, msg: &NodeAnnouncement) -> Result<bool, LightningError>;
1566         /// Handle a `channel_announcement` message, returning `true` if it should be forwarded on, `false`
1567         /// or returning an `Err` otherwise.
1568         fn handle_channel_announcement(&self, msg: &ChannelAnnouncement) -> Result<bool, LightningError>;
1569         /// Handle an incoming `channel_update` message, returning true if it should be forwarded on,
1570         /// `false` or returning an `Err` otherwise.
1571         fn handle_channel_update(&self, msg: &ChannelUpdate) -> Result<bool, LightningError>;
1572         /// Gets channel announcements and updates required to dump our routing table to a remote node,
1573         /// starting at the `short_channel_id` indicated by `starting_point` and including announcements
1574         /// for a single channel.
1575         fn get_next_channel_announcement(&self, starting_point: u64) -> Option<(ChannelAnnouncement, Option<ChannelUpdate>, Option<ChannelUpdate>)>;
1576         /// Gets a node announcement required to dump our routing table to a remote node, starting at
1577         /// the node *after* the provided pubkey and including up to one announcement immediately
1578         /// higher (as defined by `<PublicKey as Ord>::cmp`) than `starting_point`.
1579         /// If `None` is provided for `starting_point`, we start at the first node.
1580         fn get_next_node_announcement(&self, starting_point: Option<&NodeId>) -> Option<NodeAnnouncement>;
1581         /// Called when a connection is established with a peer. This can be used to
1582         /// perform routing table synchronization using a strategy defined by the
1583         /// implementor.
1584         ///
1585         /// May return an `Err(())` if the features the peer supports are not sufficient to communicate
1586         /// with us. Implementors should be somewhat conservative about doing so, however, as other
1587         /// message handlers may still wish to communicate with this peer.
1588         fn peer_connected(&self, their_node_id: &PublicKey, init: &Init, inbound: bool) -> Result<(), ()>;
1589         /// Handles the reply of a query we initiated to learn about channels
1590         /// for a given range of blocks. We can expect to receive one or more
1591         /// replies to a single query.
1592         fn handle_reply_channel_range(&self, their_node_id: &PublicKey, msg: ReplyChannelRange) -> Result<(), LightningError>;
1593         /// Handles the reply of a query we initiated asking for routing gossip
1594         /// messages for a list of channels. We should receive this message when
1595         /// a node has completed its best effort to send us the pertaining routing
1596         /// gossip messages.
1597         fn handle_reply_short_channel_ids_end(&self, their_node_id: &PublicKey, msg: ReplyShortChannelIdsEnd) -> Result<(), LightningError>;
1598         /// Handles when a peer asks us to send a list of `short_channel_id`s
1599         /// for the requested range of blocks.
1600         fn handle_query_channel_range(&self, their_node_id: &PublicKey, msg: QueryChannelRange) -> Result<(), LightningError>;
1601         /// Handles when a peer asks us to send routing gossip messages for a
1602         /// list of `short_channel_id`s.
1603         fn handle_query_short_channel_ids(&self, their_node_id: &PublicKey, msg: QueryShortChannelIds) -> Result<(), LightningError>;
1604
1605         // Handler queueing status:
1606         /// Indicates that there are a large number of [`ChannelAnnouncement`] (or other) messages
1607         /// pending some async action. While there is no guarantee of the rate of future messages, the
1608         /// caller should seek to reduce the rate of new gossip messages handled, especially
1609         /// [`ChannelAnnouncement`]s.
1610         fn processing_queue_high(&self) -> bool;
1611
1612         // Handler information:
1613         /// Gets the node feature flags which this handler itself supports. All available handlers are
1614         /// queried similarly and their feature flags are OR'd together to form the [`NodeFeatures`]
1615         /// which are broadcasted in our [`NodeAnnouncement`] message.
1616         fn provided_node_features(&self) -> NodeFeatures;
1617         /// Gets the init feature flags which should be sent to the given peer. All available handlers
1618         /// are queried similarly and their feature flags are OR'd together to form the [`InitFeatures`]
1619         /// which are sent in our [`Init`] message.
1620         ///
1621         /// Note that this method is called before [`Self::peer_connected`].
1622         fn provided_init_features(&self, their_node_id: &PublicKey) -> InitFeatures;
1623 }
1624
1625 /// A handler for received [`OnionMessage`]s and for providing generated ones to send.
1626 pub trait OnionMessageHandler: EventsProvider {
1627         /// Handle an incoming `onion_message` message from the given peer.
1628         fn handle_onion_message(&self, peer_node_id: &PublicKey, msg: &OnionMessage);
1629
1630         /// Returns the next pending onion message for the peer with the given node id.
1631         fn next_onion_message_for_peer(&self, peer_node_id: PublicKey) -> Option<OnionMessage>;
1632
1633         /// Called when a connection is established with a peer. Can be used to track which peers
1634         /// advertise onion message support and are online.
1635         ///
1636         /// May return an `Err(())` if the features the peer supports are not sufficient to communicate
1637         /// with us. Implementors should be somewhat conservative about doing so, however, as other
1638         /// message handlers may still wish to communicate with this peer.
1639         fn peer_connected(&self, their_node_id: &PublicKey, init: &Init, inbound: bool) -> Result<(), ()>;
1640
1641         /// Indicates a connection to the peer failed/an existing connection was lost. Allows handlers to
1642         /// drop and refuse to forward onion messages to this peer.
1643         fn peer_disconnected(&self, their_node_id: &PublicKey);
1644
1645         /// Performs actions that should happen roughly every ten seconds after startup. Allows handlers
1646         /// to drop any buffered onion messages intended for prospective peers.
1647         fn timer_tick_occurred(&self);
1648
1649         // Handler information:
1650         /// Gets the node feature flags which this handler itself supports. All available handlers are
1651         /// queried similarly and their feature flags are OR'd together to form the [`NodeFeatures`]
1652         /// which are broadcasted in our [`NodeAnnouncement`] message.
1653         fn provided_node_features(&self) -> NodeFeatures;
1654
1655         /// Gets the init feature flags which should be sent to the given peer. All available handlers
1656         /// are queried similarly and their feature flags are OR'd together to form the [`InitFeatures`]
1657         /// which are sent in our [`Init`] message.
1658         ///
1659         /// Note that this method is called before [`Self::peer_connected`].
1660         fn provided_init_features(&self, their_node_id: &PublicKey) -> InitFeatures;
1661 }
1662
1663 #[derive(Clone)]
1664 #[cfg_attr(test, derive(Debug, PartialEq))]
1665 /// Information communicated in the onion to the recipient for multi-part tracking and proof that
1666 /// the payment is associated with an invoice.
1667 pub struct FinalOnionHopData {
1668         /// When sending a multi-part payment, this secret is used to identify a payment across HTLCs.
1669         /// Because it is generated by the recipient and included in the invoice, it also provides
1670         /// proof to the recipient that the payment was sent by someone with the generated invoice.
1671         pub payment_secret: PaymentSecret,
1672         /// The intended total amount that this payment is for.
1673         ///
1674         /// Message serialization may panic if this value is more than 21 million Bitcoin.
1675         pub total_msat: u64,
1676 }
1677
1678 mod fuzzy_internal_msgs {
1679         use bitcoin::secp256k1::PublicKey;
1680         use crate::blinded_path::payment::{PaymentConstraints, PaymentContext, PaymentRelay};
1681         use crate::ln::{PaymentPreimage, PaymentSecret};
1682         use crate::ln::features::BlindedHopFeatures;
1683         use super::{FinalOnionHopData, TrampolineOnionPacket};
1684
1685         #[allow(unused_imports)]
1686         use crate::prelude::*;
1687
1688         // These types aren't intended to be pub, but are exposed for direct fuzzing (as we deserialize
1689         // them from untrusted input):
1690
1691         pub enum InboundOnionPayload {
1692                 Forward {
1693                         short_channel_id: u64,
1694                         /// The value, in msat, of the payment after this hop's fee is deducted.
1695                         amt_to_forward: u64,
1696                         outgoing_cltv_value: u32,
1697                 },
1698                 Receive {
1699                         payment_data: Option<FinalOnionHopData>,
1700                         payment_metadata: Option<Vec<u8>>,
1701                         keysend_preimage: Option<PaymentPreimage>,
1702                         custom_tlvs: Vec<(u64, Vec<u8>)>,
1703                         sender_intended_htlc_amt_msat: u64,
1704                         cltv_expiry_height: u32,
1705                 },
1706                 BlindedForward {
1707                         short_channel_id: u64,
1708                         payment_relay: PaymentRelay,
1709                         payment_constraints: PaymentConstraints,
1710                         features: BlindedHopFeatures,
1711                         intro_node_blinding_point: Option<PublicKey>,
1712                 },
1713                 BlindedReceive {
1714                         sender_intended_htlc_amt_msat: u64,
1715                         total_msat: u64,
1716                         cltv_expiry_height: u32,
1717                         payment_secret: PaymentSecret,
1718                         payment_constraints: PaymentConstraints,
1719                         payment_context: PaymentContext,
1720                         intro_node_blinding_point: Option<PublicKey>,
1721                         keysend_preimage: Option<PaymentPreimage>,
1722                         custom_tlvs: Vec<(u64, Vec<u8>)>,
1723                 }
1724         }
1725
1726         pub(crate) enum OutboundOnionPayload {
1727                 Forward {
1728                         short_channel_id: u64,
1729                         /// The value, in msat, of the payment after this hop's fee is deducted.
1730                         amt_to_forward: u64,
1731                         outgoing_cltv_value: u32,
1732                 },
1733                 #[allow(unused)]
1734                 TrampolineEntrypoint {
1735                         amt_to_forward: u64,
1736                         outgoing_cltv_value: u32,
1737                         multipath_trampoline_data: Option<FinalOnionHopData>,
1738                         trampoline_packet: TrampolineOnionPacket,
1739                 },
1740                 Receive {
1741                         payment_data: Option<FinalOnionHopData>,
1742                         payment_metadata: Option<Vec<u8>>,
1743                         keysend_preimage: Option<PaymentPreimage>,
1744                         custom_tlvs: Vec<(u64, Vec<u8>)>,
1745                         sender_intended_htlc_amt_msat: u64,
1746                         cltv_expiry_height: u32,
1747                 },
1748                 BlindedForward {
1749                         encrypted_tlvs: Vec<u8>,
1750                         intro_node_blinding_point: Option<PublicKey>,
1751                 },
1752                 BlindedReceive {
1753                         sender_intended_htlc_amt_msat: u64,
1754                         total_msat: u64,
1755                         cltv_expiry_height: u32,
1756                         encrypted_tlvs: Vec<u8>,
1757                         intro_node_blinding_point: Option<PublicKey>, // Set if the introduction node of the blinded path is the final node
1758                         keysend_preimage: Option<PaymentPreimage>,
1759                         custom_tlvs: Vec<(u64, Vec<u8>)>,
1760                 }
1761         }
1762
1763         pub(crate) enum OutboundTrampolinePayload {
1764                 #[allow(unused)]
1765                 Forward {
1766                         /// The value, in msat, of the payment after this hop's fee is deducted.
1767                         amt_to_forward: u64,
1768                         outgoing_cltv_value: u32,
1769                         /// The node id to which the trampoline node must find a route
1770                         outgoing_node_id: PublicKey,
1771                 }
1772         }
1773
1774         pub struct DecodedOnionErrorPacket {
1775                 pub(crate) hmac: [u8; 32],
1776                 pub(crate) failuremsg: Vec<u8>,
1777                 pub(crate) pad: Vec<u8>,
1778         }
1779 }
1780 #[cfg(fuzzing)]
1781 pub use self::fuzzy_internal_msgs::*;
1782 #[cfg(not(fuzzing))]
1783 pub(crate) use self::fuzzy_internal_msgs::*;
1784
1785 /// BOLT 4 onion packet including hop data for the next peer.
1786 #[derive(Clone, Hash, PartialEq, Eq)]
1787 pub struct OnionPacket {
1788         /// BOLT 4 version number.
1789         pub version: u8,
1790         /// In order to ensure we always return an error on onion decode in compliance with [BOLT
1791         /// #4](https://github.com/lightning/bolts/blob/master/04-onion-routing.md), we have to
1792         /// deserialize `OnionPacket`s contained in [`UpdateAddHTLC`] messages even if the ephemeral
1793         /// public key (here) is bogus, so we hold a [`Result`] instead of a [`PublicKey`] as we'd
1794         /// like.
1795         pub public_key: Result<PublicKey, secp256k1::Error>,
1796         /// 1300 bytes encrypted payload for the next hop.
1797         pub hop_data: [u8; 20*65],
1798         /// HMAC to verify the integrity of hop_data.
1799         pub hmac: [u8; 32],
1800 }
1801
1802 impl onion_utils::Packet for OnionPacket {
1803         type Data = onion_utils::FixedSizeOnionPacket;
1804         fn new(pubkey: PublicKey, hop_data: onion_utils::FixedSizeOnionPacket, hmac: [u8; 32]) -> Self {
1805                 Self {
1806                         version: 0,
1807                         public_key: Ok(pubkey),
1808                         hop_data: hop_data.0,
1809                         hmac,
1810                 }
1811         }
1812 }
1813
1814 impl fmt::Debug for OnionPacket {
1815         fn fmt(&self, f: &mut fmt::Formatter) -> fmt::Result {
1816                 f.write_fmt(format_args!("OnionPacket version {} with hmac {:?}", self.version, &self.hmac[..]))
1817         }
1818 }
1819
1820 /// BOLT 4 onion packet including hop data for the next peer.
1821 #[derive(Clone, Hash, PartialEq, Eq)]
1822 pub struct TrampolineOnionPacket {
1823         /// Bolt 04 version number
1824         pub version: u8,
1825         /// A random sepc256k1 point, used to build the ECDH shared secret to decrypt hop_data
1826         pub public_key: PublicKey,
1827         /// Encrypted payload for the next hop
1828         //
1829         // Unlike the onion packets used for payments, Trampoline onion packets have to be shorter than
1830         // 1300 bytes. The expected default is 650 bytes.
1831         // TODO: if 650 ends up being the most common size, optimize this to be:
1832         // enum { SixFifty([u8; 650]), VarLen(Vec<u8>) }
1833         pub hop_data: Vec<u8>,
1834         /// HMAC to verify the integrity of hop_data
1835         pub hmac: [u8; 32],
1836 }
1837
1838 impl onion_utils::Packet for TrampolineOnionPacket {
1839         type Data = Vec<u8>;
1840         fn new(public_key: PublicKey, hop_data: Vec<u8>, hmac: [u8; 32]) -> Self {
1841                 Self {
1842                         version: 0,
1843                         public_key,
1844                         hop_data,
1845                         hmac,
1846                 }
1847         }
1848 }
1849
1850 impl Writeable for TrampolineOnionPacket {
1851         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1852                 self.version.write(w)?;
1853                 self.public_key.write(w)?;
1854                 w.write_all(&self.hop_data)?;
1855                 self.hmac.write(w)?;
1856                 Ok(())
1857         }
1858 }
1859
1860 impl Debug for TrampolineOnionPacket {
1861         fn fmt(&self, f: &mut fmt::Formatter) -> fmt::Result {
1862                 f.write_fmt(format_args!("TrampolineOnionPacket version {} with hmac {:?}", self.version, &self.hmac[..]))
1863         }
1864 }
1865
1866 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
1867 pub(crate) struct OnionErrorPacket {
1868         // This really should be a constant size slice, but the spec lets these things be up to 128KB?
1869         // (TODO) We limit it in decode to much lower...
1870         pub(crate) data: Vec<u8>,
1871 }
1872
1873 impl fmt::Display for DecodeError {
1874         fn fmt(&self, f: &mut fmt::Formatter) -> fmt::Result {
1875                 match *self {
1876                         DecodeError::UnknownVersion => f.write_str("Unknown realm byte in Onion packet"),
1877                         DecodeError::UnknownRequiredFeature => f.write_str("Unknown required feature preventing decode"),
1878                         DecodeError::InvalidValue => f.write_str("Nonsense bytes didn't map to the type they were interpreted as"),
1879                         DecodeError::ShortRead => f.write_str("Packet extended beyond the provided bytes"),
1880                         DecodeError::BadLengthDescriptor => f.write_str("A length descriptor in the packet didn't describe the later data correctly"),
1881                         DecodeError::Io(ref e) => fmt::Debug::fmt(e, f),
1882                         DecodeError::UnsupportedCompression => f.write_str("We don't support receiving messages with zlib-compressed fields"),
1883                         DecodeError::DangerousValue => f.write_str("Value would be dangerous to continue execution with"),
1884                 }
1885         }
1886 }
1887
1888 impl From<io::Error> for DecodeError {
1889         fn from(e: io::Error) -> Self {
1890                 if e.kind() == io::ErrorKind::UnexpectedEof {
1891                         DecodeError::ShortRead
1892                 } else {
1893                         DecodeError::Io(e.kind())
1894                 }
1895         }
1896 }
1897
1898 impl Writeable for AcceptChannel {
1899         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1900                 self.common_fields.temporary_channel_id.write(w)?;
1901                 self.common_fields.dust_limit_satoshis.write(w)?;
1902                 self.common_fields.max_htlc_value_in_flight_msat.write(w)?;
1903                 self.channel_reserve_satoshis.write(w)?;
1904                 self.common_fields.htlc_minimum_msat.write(w)?;
1905                 self.common_fields.minimum_depth.write(w)?;
1906                 self.common_fields.to_self_delay.write(w)?;
1907                 self.common_fields.max_accepted_htlcs.write(w)?;
1908                 self.common_fields.funding_pubkey.write(w)?;
1909                 self.common_fields.revocation_basepoint.write(w)?;
1910                 self.common_fields.payment_basepoint.write(w)?;
1911                 self.common_fields.delayed_payment_basepoint.write(w)?;
1912                 self.common_fields.htlc_basepoint.write(w)?;
1913                 self.common_fields.first_per_commitment_point.write(w)?;
1914                 #[cfg(not(taproot))]
1915                 encode_tlv_stream!(w, {
1916                         (0, self.common_fields.shutdown_scriptpubkey.as_ref().map(|s| WithoutLength(s)), option), // Don't encode length twice.
1917                         (1, self.common_fields.channel_type, option),
1918                 });
1919                 #[cfg(taproot)]
1920                 encode_tlv_stream!(w, {
1921                         (0, self.common_fields.shutdown_scriptpubkey.as_ref().map(|s| WithoutLength(s)), option), // Don't encode length twice.
1922                         (1, self.common_fields.channel_type, option),
1923                         (4, self.next_local_nonce, option),
1924                 });
1925                 Ok(())
1926         }
1927 }
1928
1929 impl Readable for AcceptChannel {
1930         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
1931                 let temporary_channel_id: ChannelId = Readable::read(r)?;
1932                 let dust_limit_satoshis: u64 = Readable::read(r)?;
1933                 let max_htlc_value_in_flight_msat: u64 = Readable::read(r)?;
1934                 let channel_reserve_satoshis: u64 = Readable::read(r)?;
1935                 let htlc_minimum_msat: u64 = Readable::read(r)?;
1936                 let minimum_depth: u32 = Readable::read(r)?;
1937                 let to_self_delay: u16 = Readable::read(r)?;
1938                 let max_accepted_htlcs: u16 = Readable::read(r)?;
1939                 let funding_pubkey: PublicKey = Readable::read(r)?;
1940                 let revocation_basepoint: PublicKey = Readable::read(r)?;
1941                 let payment_basepoint: PublicKey = Readable::read(r)?;
1942                 let delayed_payment_basepoint: PublicKey = Readable::read(r)?;
1943                 let htlc_basepoint: PublicKey = Readable::read(r)?;
1944                 let first_per_commitment_point: PublicKey = Readable::read(r)?;
1945
1946                 let mut shutdown_scriptpubkey: Option<ScriptBuf> = None;
1947                 let mut channel_type: Option<ChannelTypeFeatures> = None;
1948                 #[cfg(not(taproot))]
1949                 decode_tlv_stream!(r, {
1950                         (0, shutdown_scriptpubkey, (option, encoding: (ScriptBuf, WithoutLength))),
1951                         (1, channel_type, option),
1952                 });
1953                 #[cfg(taproot)]
1954                 let mut next_local_nonce: Option<musig2::types::PublicNonce> = None;
1955                 #[cfg(taproot)]
1956                 decode_tlv_stream!(r, {
1957                         (0, shutdown_scriptpubkey, (option, encoding: (ScriptBuf, WithoutLength))),
1958                         (1, channel_type, option),
1959                         (4, next_local_nonce, option),
1960                 });
1961
1962                 Ok(AcceptChannel {
1963                         common_fields: CommonAcceptChannelFields {
1964                                 temporary_channel_id,
1965                                 dust_limit_satoshis,
1966                                 max_htlc_value_in_flight_msat,
1967                                 htlc_minimum_msat,
1968                                 minimum_depth,
1969                                 to_self_delay,
1970                                 max_accepted_htlcs,
1971                                 funding_pubkey,
1972                                 revocation_basepoint,
1973                                 payment_basepoint,
1974                                 delayed_payment_basepoint,
1975                                 htlc_basepoint,
1976                                 first_per_commitment_point,
1977                                 shutdown_scriptpubkey,
1978                                 channel_type,
1979                         },
1980                         channel_reserve_satoshis,
1981                         #[cfg(taproot)]
1982                         next_local_nonce,
1983                 })
1984         }
1985 }
1986
1987 impl Writeable for AcceptChannelV2 {
1988         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
1989                 self.common_fields.temporary_channel_id.write(w)?;
1990                 self.funding_satoshis.write(w)?;
1991                 self.common_fields.dust_limit_satoshis.write(w)?;
1992                 self.common_fields.max_htlc_value_in_flight_msat.write(w)?;
1993                 self.common_fields.htlc_minimum_msat.write(w)?;
1994                 self.common_fields.minimum_depth.write(w)?;
1995                 self.common_fields.to_self_delay.write(w)?;
1996                 self.common_fields.max_accepted_htlcs.write(w)?;
1997                 self.common_fields.funding_pubkey.write(w)?;
1998                 self.common_fields.revocation_basepoint.write(w)?;
1999                 self.common_fields.payment_basepoint.write(w)?;
2000                 self.common_fields.delayed_payment_basepoint.write(w)?;
2001                 self.common_fields.htlc_basepoint.write(w)?;
2002                 self.common_fields.first_per_commitment_point.write(w)?;
2003                 self.second_per_commitment_point.write(w)?;
2004
2005                 encode_tlv_stream!(w, {
2006                         (0, self.common_fields.shutdown_scriptpubkey.as_ref().map(|s| WithoutLength(s)), option), // Don't encode length twice.
2007                         (1, self.common_fields.channel_type, option),
2008                         (2, self.require_confirmed_inputs, option),
2009                 });
2010                 Ok(())
2011         }
2012 }
2013
2014 impl Readable for AcceptChannelV2 {
2015         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
2016                 let temporary_channel_id: ChannelId = Readable::read(r)?;
2017                 let funding_satoshis: u64 = Readable::read(r)?;
2018                 let dust_limit_satoshis: u64 = Readable::read(r)?;
2019                 let max_htlc_value_in_flight_msat: u64 = Readable::read(r)?;
2020                 let htlc_minimum_msat: u64 = Readable::read(r)?;
2021                 let minimum_depth: u32 = Readable::read(r)?;
2022                 let to_self_delay: u16 = Readable::read(r)?;
2023                 let max_accepted_htlcs: u16 = Readable::read(r)?;
2024                 let funding_pubkey: PublicKey = Readable::read(r)?;
2025                 let revocation_basepoint: PublicKey = Readable::read(r)?;
2026                 let payment_basepoint: PublicKey = Readable::read(r)?;
2027                 let delayed_payment_basepoint: PublicKey = Readable::read(r)?;
2028                 let htlc_basepoint: PublicKey = Readable::read(r)?;
2029                 let first_per_commitment_point: PublicKey = Readable::read(r)?;
2030                 let second_per_commitment_point: PublicKey = Readable::read(r)?;
2031
2032                 let mut shutdown_scriptpubkey: Option<ScriptBuf> = None;
2033                 let mut channel_type: Option<ChannelTypeFeatures> = None;
2034                 let mut require_confirmed_inputs: Option<()> = None;
2035                 decode_tlv_stream!(r, {
2036                         (0, shutdown_scriptpubkey, (option, encoding: (ScriptBuf, WithoutLength))),
2037                         (1, channel_type, option),
2038                         (2, require_confirmed_inputs, option),
2039                 });
2040
2041                 Ok(AcceptChannelV2 {
2042                         common_fields: CommonAcceptChannelFields {
2043                                 temporary_channel_id,
2044                                 dust_limit_satoshis,
2045                                 max_htlc_value_in_flight_msat,
2046                                 htlc_minimum_msat,
2047                                 minimum_depth,
2048                                 to_self_delay,
2049                                 max_accepted_htlcs,
2050                                 funding_pubkey,
2051                                 revocation_basepoint,
2052                                 payment_basepoint,
2053                                 delayed_payment_basepoint,
2054                                 htlc_basepoint,
2055                                 first_per_commitment_point,
2056                                 shutdown_scriptpubkey,
2057                                 channel_type,
2058                         },
2059                         funding_satoshis,
2060                         second_per_commitment_point,
2061                         require_confirmed_inputs,
2062                 })
2063         }
2064 }
2065
2066 impl_writeable_msg!(Stfu, {
2067         channel_id,
2068         initiator,
2069 }, {});
2070
2071 impl_writeable_msg!(Splice, {
2072         channel_id,
2073         chain_hash,
2074         relative_satoshis,
2075         funding_feerate_perkw,
2076         locktime,
2077         funding_pubkey,
2078 }, {});
2079
2080 impl_writeable_msg!(SpliceAck, {
2081         channel_id,
2082         chain_hash,
2083         relative_satoshis,
2084         funding_pubkey,
2085 }, {});
2086
2087 impl_writeable_msg!(SpliceLocked, {
2088         channel_id,
2089 }, {});
2090
2091 impl_writeable_msg!(TxAddInput, {
2092         channel_id,
2093         serial_id,
2094         prevtx,
2095         prevtx_out,
2096         sequence,
2097 }, {});
2098
2099 impl_writeable_msg!(TxAddOutput, {
2100         channel_id,
2101         serial_id,
2102         sats,
2103         script,
2104 }, {});
2105
2106 impl_writeable_msg!(TxRemoveInput, {
2107         channel_id,
2108         serial_id,
2109 }, {});
2110
2111 impl_writeable_msg!(TxRemoveOutput, {
2112         channel_id,
2113         serial_id,
2114 }, {});
2115
2116 impl_writeable_msg!(TxComplete, {
2117         channel_id,
2118 }, {});
2119
2120 impl_writeable_msg!(TxSignatures, {
2121         channel_id,
2122         tx_hash,
2123         witnesses,
2124 }, {
2125         (0, funding_outpoint_sig, option),
2126 });
2127
2128 impl_writeable_msg!(TxInitRbf, {
2129         channel_id,
2130         locktime,
2131         feerate_sat_per_1000_weight,
2132 }, {
2133         (0, funding_output_contribution, option),
2134 });
2135
2136 impl_writeable_msg!(TxAckRbf, {
2137         channel_id,
2138 }, {
2139         (0, funding_output_contribution, option),
2140 });
2141
2142 impl_writeable_msg!(TxAbort, {
2143         channel_id,
2144         data,
2145 }, {});
2146
2147 impl_writeable_msg!(AnnouncementSignatures, {
2148         channel_id,
2149         short_channel_id,
2150         node_signature,
2151         bitcoin_signature
2152 }, {});
2153
2154 impl_writeable_msg!(ChannelReestablish, {
2155         channel_id,
2156         next_local_commitment_number,
2157         next_remote_commitment_number,
2158         your_last_per_commitment_secret,
2159         my_current_per_commitment_point,
2160 }, {
2161         (0, next_funding_txid, option),
2162 });
2163
2164 impl_writeable_msg!(ClosingSigned,
2165         { channel_id, fee_satoshis, signature },
2166         { (1, fee_range, option) }
2167 );
2168
2169 impl_writeable!(ClosingSignedFeeRange, {
2170         min_fee_satoshis,
2171         max_fee_satoshis
2172 });
2173
2174 #[cfg(not(taproot))]
2175 impl_writeable_msg!(CommitmentSigned, {
2176         channel_id,
2177         signature,
2178         htlc_signatures
2179 }, {});
2180
2181 #[cfg(taproot)]
2182 impl_writeable_msg!(CommitmentSigned, {
2183         channel_id,
2184         signature,
2185         htlc_signatures
2186 }, {
2187         (2, partial_signature_with_nonce, option)
2188 });
2189
2190 impl_writeable!(DecodedOnionErrorPacket, {
2191         hmac,
2192         failuremsg,
2193         pad
2194 });
2195
2196 #[cfg(not(taproot))]
2197 impl_writeable_msg!(FundingCreated, {
2198         temporary_channel_id,
2199         funding_txid,
2200         funding_output_index,
2201         signature
2202 }, {});
2203 #[cfg(taproot)]
2204 impl_writeable_msg!(FundingCreated, {
2205         temporary_channel_id,
2206         funding_txid,
2207         funding_output_index,
2208         signature
2209 }, {
2210         (2, partial_signature_with_nonce, option),
2211         (4, next_local_nonce, option)
2212 });
2213
2214 #[cfg(not(taproot))]
2215 impl_writeable_msg!(FundingSigned, {
2216         channel_id,
2217         signature
2218 }, {});
2219
2220 #[cfg(taproot)]
2221 impl_writeable_msg!(FundingSigned, {
2222         channel_id,
2223         signature
2224 }, {
2225         (2, partial_signature_with_nonce, option)
2226 });
2227
2228 impl_writeable_msg!(ChannelReady, {
2229         channel_id,
2230         next_per_commitment_point,
2231 }, {
2232         (1, short_channel_id_alias, option),
2233 });
2234
2235 impl Writeable for Init {
2236         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
2237                 // global_features gets the bottom 13 bits of our features, and local_features gets all of
2238                 // our relevant feature bits. This keeps us compatible with old nodes.
2239                 self.features.write_up_to_13(w)?;
2240                 self.features.write(w)?;
2241                 encode_tlv_stream!(w, {
2242                         (1, self.networks.as_ref().map(|n| WithoutLength(n)), option),
2243                         (3, self.remote_network_address, option),
2244                 });
2245                 Ok(())
2246         }
2247 }
2248
2249 impl Readable for Init {
2250         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
2251                 let global_features: InitFeatures = Readable::read(r)?;
2252                 let features: InitFeatures = Readable::read(r)?;
2253                 let mut remote_network_address: Option<SocketAddress> = None;
2254                 let mut networks: Option<WithoutLength<Vec<ChainHash>>> = None;
2255                 decode_tlv_stream!(r, {
2256                         (1, networks, option),
2257                         (3, remote_network_address, option)
2258                 });
2259                 Ok(Init {
2260                         features: features | global_features,
2261                         networks: networks.map(|n| n.0),
2262                         remote_network_address,
2263                 })
2264         }
2265 }
2266
2267 impl Writeable for OpenChannel {
2268         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
2269                 self.common_fields.chain_hash.write(w)?;
2270                 self.common_fields.temporary_channel_id.write(w)?;
2271                 self.common_fields.funding_satoshis.write(w)?;
2272                 self.push_msat.write(w)?;
2273                 self.common_fields.dust_limit_satoshis.write(w)?;
2274                 self.common_fields.max_htlc_value_in_flight_msat.write(w)?;
2275                 self.channel_reserve_satoshis.write(w)?;
2276                 self.common_fields.htlc_minimum_msat.write(w)?;
2277                 self.common_fields.commitment_feerate_sat_per_1000_weight.write(w)?;
2278                 self.common_fields.to_self_delay.write(w)?;
2279                 self.common_fields.max_accepted_htlcs.write(w)?;
2280                 self.common_fields.funding_pubkey.write(w)?;
2281                 self.common_fields.revocation_basepoint.write(w)?;
2282                 self.common_fields.payment_basepoint.write(w)?;
2283                 self.common_fields.delayed_payment_basepoint.write(w)?;
2284                 self.common_fields.htlc_basepoint.write(w)?;
2285                 self.common_fields.first_per_commitment_point.write(w)?;
2286                 self.common_fields.channel_flags.write(w)?;
2287                 encode_tlv_stream!(w, {
2288                         (0, self.common_fields.shutdown_scriptpubkey.as_ref().map(|s| WithoutLength(s)), option), // Don't encode length twice.
2289                         (1, self.common_fields.channel_type, option),
2290                 });
2291                 Ok(())
2292         }
2293 }
2294
2295 impl Readable for OpenChannel {
2296         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
2297                 let chain_hash: ChainHash = Readable::read(r)?;
2298                 let temporary_channel_id: ChannelId = Readable::read(r)?;
2299                 let funding_satoshis: u64 = Readable::read(r)?;
2300                 let push_msat: u64 = Readable::read(r)?;
2301                 let dust_limit_satoshis: u64 = Readable::read(r)?;
2302                 let max_htlc_value_in_flight_msat: u64 = Readable::read(r)?;
2303                 let channel_reserve_satoshis: u64 = Readable::read(r)?;
2304                 let htlc_minimum_msat: u64 = Readable::read(r)?;
2305                 let commitment_feerate_sat_per_1000_weight: u32 = Readable::read(r)?;
2306                 let to_self_delay: u16 = Readable::read(r)?;
2307                 let max_accepted_htlcs: u16 = Readable::read(r)?;
2308                 let funding_pubkey: PublicKey = Readable::read(r)?;
2309                 let revocation_basepoint: PublicKey = Readable::read(r)?;
2310                 let payment_basepoint: PublicKey = Readable::read(r)?;
2311                 let delayed_payment_basepoint: PublicKey = Readable::read(r)?;
2312                 let htlc_basepoint: PublicKey = Readable::read(r)?;
2313                 let first_per_commitment_point: PublicKey = Readable::read(r)?;
2314                 let channel_flags: u8 = Readable::read(r)?;
2315
2316                 let mut shutdown_scriptpubkey: Option<ScriptBuf> = None;
2317                 let mut channel_type: Option<ChannelTypeFeatures> = None;
2318                 decode_tlv_stream!(r, {
2319                         (0, shutdown_scriptpubkey, (option, encoding: (ScriptBuf, WithoutLength))),
2320                         (1, channel_type, option),
2321                 });
2322                 Ok(OpenChannel {
2323                         common_fields: CommonOpenChannelFields {
2324                                 chain_hash,
2325                                 temporary_channel_id,
2326                                 funding_satoshis,
2327                                 dust_limit_satoshis,
2328                                 max_htlc_value_in_flight_msat,
2329                                 htlc_minimum_msat,
2330                                 commitment_feerate_sat_per_1000_weight,
2331                                 to_self_delay,
2332                                 max_accepted_htlcs,
2333                                 funding_pubkey,
2334                                 revocation_basepoint,
2335                                 payment_basepoint,
2336                                 delayed_payment_basepoint,
2337                                 htlc_basepoint,
2338                                 first_per_commitment_point,
2339                                 channel_flags,
2340                                 shutdown_scriptpubkey,
2341                                 channel_type,
2342                         },
2343                         push_msat,
2344                         channel_reserve_satoshis,
2345                 })
2346         }
2347 }
2348
2349 impl Writeable for OpenChannelV2 {
2350         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
2351                 self.common_fields.chain_hash.write(w)?;
2352                 self.common_fields.temporary_channel_id.write(w)?;
2353                 self.funding_feerate_sat_per_1000_weight.write(w)?;
2354                 self.common_fields.commitment_feerate_sat_per_1000_weight.write(w)?;
2355                 self.common_fields.funding_satoshis.write(w)?;
2356                 self.common_fields.dust_limit_satoshis.write(w)?;
2357                 self.common_fields.max_htlc_value_in_flight_msat.write(w)?;
2358                 self.common_fields.htlc_minimum_msat.write(w)?;
2359                 self.common_fields.to_self_delay.write(w)?;
2360                 self.common_fields.max_accepted_htlcs.write(w)?;
2361                 self.locktime.write(w)?;
2362                 self.common_fields.funding_pubkey.write(w)?;
2363                 self.common_fields.revocation_basepoint.write(w)?;
2364                 self.common_fields.payment_basepoint.write(w)?;
2365                 self.common_fields.delayed_payment_basepoint.write(w)?;
2366                 self.common_fields.htlc_basepoint.write(w)?;
2367                 self.common_fields.first_per_commitment_point.write(w)?;
2368                 self.second_per_commitment_point.write(w)?;
2369                 self.common_fields.channel_flags.write(w)?;
2370                 encode_tlv_stream!(w, {
2371                         (0, self.common_fields.shutdown_scriptpubkey.as_ref().map(|s| WithoutLength(s)), option), // Don't encode length twice.
2372                         (1, self.common_fields.channel_type, option),
2373                         (2, self.require_confirmed_inputs, option),
2374                 });
2375                 Ok(())
2376         }
2377 }
2378
2379 impl Readable for OpenChannelV2 {
2380         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
2381                 let chain_hash: ChainHash = Readable::read(r)?;
2382                 let temporary_channel_id: ChannelId = Readable::read(r)?;
2383                 let funding_feerate_sat_per_1000_weight: u32 = Readable::read(r)?;
2384                 let commitment_feerate_sat_per_1000_weight: u32 = Readable::read(r)?;
2385                 let funding_satoshis: u64 = Readable::read(r)?;
2386                 let dust_limit_satoshis: u64 = Readable::read(r)?;
2387                 let max_htlc_value_in_flight_msat: u64 = Readable::read(r)?;
2388                 let htlc_minimum_msat: u64 = Readable::read(r)?;
2389                 let to_self_delay: u16 = Readable::read(r)?;
2390                 let max_accepted_htlcs: u16 = Readable::read(r)?;
2391                 let locktime: u32 = Readable::read(r)?;
2392                 let funding_pubkey: PublicKey = Readable::read(r)?;
2393                 let revocation_basepoint: PublicKey = Readable::read(r)?;
2394                 let payment_basepoint: PublicKey = Readable::read(r)?;
2395                 let delayed_payment_basepoint: PublicKey = Readable::read(r)?;
2396                 let htlc_basepoint: PublicKey = Readable::read(r)?;
2397                 let first_per_commitment_point: PublicKey = Readable::read(r)?;
2398                 let second_per_commitment_point: PublicKey = Readable::read(r)?;
2399                 let channel_flags: u8 = Readable::read(r)?;
2400
2401                 let mut shutdown_scriptpubkey: Option<ScriptBuf> = None;
2402                 let mut channel_type: Option<ChannelTypeFeatures> = None;
2403                 let mut require_confirmed_inputs: Option<()> = None;
2404                 decode_tlv_stream!(r, {
2405                         (0, shutdown_scriptpubkey, (option, encoding: (ScriptBuf, WithoutLength))),
2406                         (1, channel_type, option),
2407                         (2, require_confirmed_inputs, option),
2408                 });
2409                 Ok(OpenChannelV2 {
2410                         common_fields: CommonOpenChannelFields {
2411                                 chain_hash,
2412                                 temporary_channel_id,
2413                                 funding_satoshis,
2414                                 dust_limit_satoshis,
2415                                 max_htlc_value_in_flight_msat,
2416                                 htlc_minimum_msat,
2417                                 commitment_feerate_sat_per_1000_weight,
2418                                 to_self_delay,
2419                                 max_accepted_htlcs,
2420                                 funding_pubkey,
2421                                 revocation_basepoint,
2422                                 payment_basepoint,
2423                                 delayed_payment_basepoint,
2424                                 htlc_basepoint,
2425                                 first_per_commitment_point,
2426                                 channel_flags,
2427                                 shutdown_scriptpubkey,
2428                                 channel_type,
2429                         },
2430                         funding_feerate_sat_per_1000_weight,
2431                         locktime,
2432                         second_per_commitment_point,
2433                         require_confirmed_inputs,
2434                 })
2435         }
2436 }
2437
2438 #[cfg(not(taproot))]
2439 impl_writeable_msg!(RevokeAndACK, {
2440         channel_id,
2441         per_commitment_secret,
2442         next_per_commitment_point
2443 }, {});
2444
2445 #[cfg(taproot)]
2446 impl_writeable_msg!(RevokeAndACK, {
2447         channel_id,
2448         per_commitment_secret,
2449         next_per_commitment_point
2450 }, {
2451         (4, next_local_nonce, option)
2452 });
2453
2454 impl_writeable_msg!(Shutdown, {
2455         channel_id,
2456         scriptpubkey
2457 }, {});
2458
2459 impl_writeable_msg!(UpdateFailHTLC, {
2460         channel_id,
2461         htlc_id,
2462         reason
2463 }, {});
2464
2465 impl_writeable_msg!(UpdateFailMalformedHTLC, {
2466         channel_id,
2467         htlc_id,
2468         sha256_of_onion,
2469         failure_code
2470 }, {});
2471
2472 impl_writeable_msg!(UpdateFee, {
2473         channel_id,
2474         feerate_per_kw
2475 }, {});
2476
2477 impl_writeable_msg!(UpdateFulfillHTLC, {
2478         channel_id,
2479         htlc_id,
2480         payment_preimage
2481 }, {});
2482
2483 // Note that this is written as a part of ChannelManager objects, and thus cannot change its
2484 // serialization format in a way which assumes we know the total serialized length/message end
2485 // position.
2486 impl_writeable!(OnionErrorPacket, {
2487         data
2488 });
2489
2490 // Note that this is written as a part of ChannelManager objects, and thus cannot change its
2491 // serialization format in a way which assumes we know the total serialized length/message end
2492 // position.
2493 impl Writeable for OnionPacket {
2494         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
2495                 self.version.write(w)?;
2496                 match self.public_key {
2497                         Ok(pubkey) => pubkey.write(w)?,
2498                         Err(_) => [0u8;33].write(w)?,
2499                 }
2500                 w.write_all(&self.hop_data)?;
2501                 self.hmac.write(w)?;
2502                 Ok(())
2503         }
2504 }
2505
2506 impl Readable for OnionPacket {
2507         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
2508                 Ok(OnionPacket {
2509                         version: Readable::read(r)?,
2510                         public_key: {
2511                                 let mut buf = [0u8;33];
2512                                 r.read_exact(&mut buf)?;
2513                                 PublicKey::from_slice(&buf)
2514                         },
2515                         hop_data: Readable::read(r)?,
2516                         hmac: Readable::read(r)?,
2517                 })
2518         }
2519 }
2520
2521 impl_writeable_msg!(UpdateAddHTLC, {
2522         channel_id,
2523         htlc_id,
2524         amount_msat,
2525         payment_hash,
2526         cltv_expiry,
2527         onion_routing_packet,
2528 }, {
2529         (0, blinding_point, option),
2530         (65537, skimmed_fee_msat, option)
2531 });
2532
2533 impl Readable for OnionMessage {
2534         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
2535                 let blinding_point: PublicKey = Readable::read(r)?;
2536                 let len: u16 = Readable::read(r)?;
2537                 let mut packet_reader = FixedLengthReader::new(r, len as u64);
2538                 let onion_routing_packet: onion_message::packet::Packet =
2539                         <onion_message::packet::Packet as LengthReadable>::read(&mut packet_reader)?;
2540                 Ok(Self {
2541                         blinding_point,
2542                         onion_routing_packet,
2543                 })
2544         }
2545 }
2546
2547 impl Writeable for OnionMessage {
2548         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
2549                 self.blinding_point.write(w)?;
2550                 let onion_packet_len = self.onion_routing_packet.serialized_length();
2551                 (onion_packet_len as u16).write(w)?;
2552                 self.onion_routing_packet.write(w)?;
2553                 Ok(())
2554         }
2555 }
2556
2557 impl Writeable for FinalOnionHopData {
2558         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
2559                 self.payment_secret.0.write(w)?;
2560                 HighZeroBytesDroppedBigSize(self.total_msat).write(w)
2561         }
2562 }
2563
2564 impl Readable for FinalOnionHopData {
2565         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
2566                 let secret: [u8; 32] = Readable::read(r)?;
2567                 let amt: HighZeroBytesDroppedBigSize<u64> = Readable::read(r)?;
2568                 Ok(Self { payment_secret: PaymentSecret(secret), total_msat: amt.0 })
2569         }
2570 }
2571
2572 impl Writeable for OutboundOnionPayload {
2573         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
2574                 match self {
2575                         Self::Forward { short_channel_id, amt_to_forward, outgoing_cltv_value } => {
2576                                 _encode_varint_length_prefixed_tlv!(w, {
2577                                         (2, HighZeroBytesDroppedBigSize(*amt_to_forward), required),
2578                                         (4, HighZeroBytesDroppedBigSize(*outgoing_cltv_value), required),
2579                                         (6, short_channel_id, required)
2580                                 });
2581                         },
2582                         Self::TrampolineEntrypoint {
2583                                 amt_to_forward, outgoing_cltv_value, ref multipath_trampoline_data,
2584                                 ref trampoline_packet
2585                         } => {
2586                                 _encode_varint_length_prefixed_tlv!(w, {
2587                                         (2, HighZeroBytesDroppedBigSize(*amt_to_forward), required),
2588                                         (4, HighZeroBytesDroppedBigSize(*outgoing_cltv_value), required),
2589                                         (8, multipath_trampoline_data, option),
2590                                         (20, trampoline_packet, required)
2591                                 });
2592                         },
2593                         Self::Receive {
2594                                 ref payment_data, ref payment_metadata, ref keysend_preimage, sender_intended_htlc_amt_msat,
2595                                 cltv_expiry_height, ref custom_tlvs,
2596                         } => {
2597                                 // We need to update [`ln::outbound_payment::RecipientOnionFields::with_custom_tlvs`]
2598                                 // to reject any reserved types in the experimental range if new ones are ever
2599                                 // standardized.
2600                                 let keysend_tlv = keysend_preimage.map(|preimage| (5482373484, preimage.encode()));
2601                                 let mut custom_tlvs: Vec<&(u64, Vec<u8>)> = custom_tlvs.iter().chain(keysend_tlv.iter()).collect();
2602                                 custom_tlvs.sort_unstable_by_key(|(typ, _)| *typ);
2603                                 _encode_varint_length_prefixed_tlv!(w, {
2604                                         (2, HighZeroBytesDroppedBigSize(*sender_intended_htlc_amt_msat), required),
2605                                         (4, HighZeroBytesDroppedBigSize(*cltv_expiry_height), required),
2606                                         (8, payment_data, option),
2607                                         (16, payment_metadata.as_ref().map(|m| WithoutLength(m)), option)
2608                                 }, custom_tlvs.iter());
2609                         },
2610                         Self::BlindedForward { encrypted_tlvs, intro_node_blinding_point } => {
2611                                 _encode_varint_length_prefixed_tlv!(w, {
2612                                         (10, *encrypted_tlvs, required_vec),
2613                                         (12, intro_node_blinding_point, option)
2614                                 });
2615                         },
2616                         Self::BlindedReceive {
2617                                 sender_intended_htlc_amt_msat, total_msat, cltv_expiry_height, encrypted_tlvs,
2618                                 intro_node_blinding_point, keysend_preimage, ref custom_tlvs,
2619                         } => {
2620                                 // We need to update [`ln::outbound_payment::RecipientOnionFields::with_custom_tlvs`]
2621                                 // to reject any reserved types in the experimental range if new ones are ever
2622                                 // standardized.
2623                                 let keysend_tlv = keysend_preimage.map(|preimage| (5482373484, preimage.encode()));
2624                                 let mut custom_tlvs: Vec<&(u64, Vec<u8>)> = custom_tlvs.iter().chain(keysend_tlv.iter()).collect();
2625                                 custom_tlvs.sort_unstable_by_key(|(typ, _)| *typ);
2626                                 _encode_varint_length_prefixed_tlv!(w, {
2627                                         (2, HighZeroBytesDroppedBigSize(*sender_intended_htlc_amt_msat), required),
2628                                         (4, HighZeroBytesDroppedBigSize(*cltv_expiry_height), required),
2629                                         (10, *encrypted_tlvs, required_vec),
2630                                         (12, intro_node_blinding_point, option),
2631                                         (18, HighZeroBytesDroppedBigSize(*total_msat), required)
2632                                 }, custom_tlvs.iter());
2633                         },
2634                 }
2635                 Ok(())
2636         }
2637 }
2638
2639 impl Writeable for OutboundTrampolinePayload {
2640         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
2641                 match self {
2642                         Self::Forward { amt_to_forward, outgoing_cltv_value, outgoing_node_id } => {
2643                                 _encode_varint_length_prefixed_tlv!(w, {
2644                                         (2, HighZeroBytesDroppedBigSize(*amt_to_forward), required),
2645                                         (4, HighZeroBytesDroppedBigSize(*outgoing_cltv_value), required),
2646                                         (14, outgoing_node_id, required)
2647                                 });
2648                         }
2649                 }
2650                 Ok(())
2651         }
2652 }
2653
2654
2655 impl<NS: Deref> ReadableArgs<(Option<PublicKey>, &NS)> for InboundOnionPayload where NS::Target: NodeSigner {
2656         fn read<R: Read>(r: &mut R, args: (Option<PublicKey>, &NS)) -> Result<Self, DecodeError> {
2657                 let (update_add_blinding_point, node_signer) = args;
2658
2659                 let mut amt = None;
2660                 let mut cltv_value = None;
2661                 let mut short_id: Option<u64> = None;
2662                 let mut payment_data: Option<FinalOnionHopData> = None;
2663                 let mut encrypted_tlvs_opt: Option<WithoutLength<Vec<u8>>> = None;
2664                 let mut intro_node_blinding_point = None;
2665                 let mut payment_metadata: Option<WithoutLength<Vec<u8>>> = None;
2666                 let mut total_msat = None;
2667                 let mut keysend_preimage: Option<PaymentPreimage> = None;
2668                 let mut custom_tlvs = Vec::new();
2669
2670                 let tlv_len = BigSize::read(r)?;
2671                 let rd = FixedLengthReader::new(r, tlv_len.0);
2672                 decode_tlv_stream_with_custom_tlv_decode!(rd, {
2673                         (2, amt, (option, encoding: (u64, HighZeroBytesDroppedBigSize))),
2674                         (4, cltv_value, (option, encoding: (u32, HighZeroBytesDroppedBigSize))),
2675                         (6, short_id, option),
2676                         (8, payment_data, option),
2677                         (10, encrypted_tlvs_opt, option),
2678                         (12, intro_node_blinding_point, option),
2679                         (16, payment_metadata, option),
2680                         (18, total_msat, (option, encoding: (u64, HighZeroBytesDroppedBigSize))),
2681                         // See https://github.com/lightning/blips/blob/master/blip-0003.md
2682                         (5482373484, keysend_preimage, option)
2683                 }, |msg_type: u64, msg_reader: &mut FixedLengthReader<_>| -> Result<bool, DecodeError> {
2684                         if msg_type < 1 << 16 { return Ok(false) }
2685                         let mut value = Vec::new();
2686                         msg_reader.read_to_end(&mut value)?;
2687                         custom_tlvs.push((msg_type, value));
2688                         Ok(true)
2689                 });
2690
2691                 if amt.unwrap_or(0) > MAX_VALUE_MSAT { return Err(DecodeError::InvalidValue) }
2692                 if intro_node_blinding_point.is_some() && update_add_blinding_point.is_some() {
2693                         return Err(DecodeError::InvalidValue)
2694                 }
2695
2696                 if let Some(blinding_point) = intro_node_blinding_point.or(update_add_blinding_point) {
2697                         if short_id.is_some() || payment_data.is_some() || payment_metadata.is_some() {
2698                                 return Err(DecodeError::InvalidValue)
2699                         }
2700                         let enc_tlvs = encrypted_tlvs_opt.ok_or(DecodeError::InvalidValue)?.0;
2701                         let enc_tlvs_ss = node_signer.ecdh(Recipient::Node, &blinding_point, None)
2702                                 .map_err(|_| DecodeError::InvalidValue)?;
2703                         let rho = onion_utils::gen_rho_from_shared_secret(&enc_tlvs_ss.secret_bytes());
2704                         let mut s = Cursor::new(&enc_tlvs);
2705                         let mut reader = FixedLengthReader::new(&mut s, enc_tlvs.len() as u64);
2706                         match ChaChaPolyReadAdapter::read(&mut reader, rho)? {
2707                                 ChaChaPolyReadAdapter { readable: BlindedPaymentTlvs::Forward(ForwardTlvs {
2708                                         short_channel_id, payment_relay, payment_constraints, features
2709                                 })} => {
2710                                         if amt.is_some() || cltv_value.is_some() || total_msat.is_some() ||
2711                                                 keysend_preimage.is_some()
2712                                         {
2713                                                 return Err(DecodeError::InvalidValue)
2714                                         }
2715                                         Ok(Self::BlindedForward {
2716                                                 short_channel_id,
2717                                                 payment_relay,
2718                                                 payment_constraints,
2719                                                 features,
2720                                                 intro_node_blinding_point,
2721                                         })
2722                                 },
2723                                 ChaChaPolyReadAdapter { readable: BlindedPaymentTlvs::Receive(ReceiveTlvs {
2724                                         payment_secret, payment_constraints, payment_context
2725                                 })} => {
2726                                         if total_msat.unwrap_or(0) > MAX_VALUE_MSAT { return Err(DecodeError::InvalidValue) }
2727                                         Ok(Self::BlindedReceive {
2728                                                 sender_intended_htlc_amt_msat: amt.ok_or(DecodeError::InvalidValue)?,
2729                                                 total_msat: total_msat.ok_or(DecodeError::InvalidValue)?,
2730                                                 cltv_expiry_height: cltv_value.ok_or(DecodeError::InvalidValue)?,
2731                                                 payment_secret,
2732                                                 payment_constraints,
2733                                                 payment_context,
2734                                                 intro_node_blinding_point,
2735                                                 keysend_preimage,
2736                                                 custom_tlvs,
2737                                         })
2738                                 },
2739                         }
2740                 } else if let Some(short_channel_id) = short_id {
2741                         if payment_data.is_some() || payment_metadata.is_some() || encrypted_tlvs_opt.is_some() ||
2742                                 total_msat.is_some()
2743                         { return Err(DecodeError::InvalidValue) }
2744                         Ok(Self::Forward {
2745                                 short_channel_id,
2746                                 amt_to_forward: amt.ok_or(DecodeError::InvalidValue)?,
2747                                 outgoing_cltv_value: cltv_value.ok_or(DecodeError::InvalidValue)?,
2748                         })
2749                 } else {
2750                         if encrypted_tlvs_opt.is_some() || total_msat.is_some() {
2751                                 return Err(DecodeError::InvalidValue)
2752                         }
2753                         if let Some(data) = &payment_data {
2754                                 if data.total_msat > MAX_VALUE_MSAT {
2755                                         return Err(DecodeError::InvalidValue);
2756                                 }
2757                         }
2758                         Ok(Self::Receive {
2759                                 payment_data,
2760                                 payment_metadata: payment_metadata.map(|w| w.0),
2761                                 keysend_preimage,
2762                                 sender_intended_htlc_amt_msat: amt.ok_or(DecodeError::InvalidValue)?,
2763                                 cltv_expiry_height: cltv_value.ok_or(DecodeError::InvalidValue)?,
2764                                 custom_tlvs,
2765                         })
2766                 }
2767         }
2768 }
2769
2770 impl Writeable for Ping {
2771         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
2772                 self.ponglen.write(w)?;
2773                 vec![0u8; self.byteslen as usize].write(w)?; // size-unchecked write
2774                 Ok(())
2775         }
2776 }
2777
2778 impl Readable for Ping {
2779         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
2780                 Ok(Ping {
2781                         ponglen: Readable::read(r)?,
2782                         byteslen: {
2783                                 let byteslen = Readable::read(r)?;
2784                                 r.read_exact(&mut vec![0u8; byteslen as usize][..])?;
2785                                 byteslen
2786                         }
2787                 })
2788         }
2789 }
2790
2791 impl Writeable for Pong {
2792         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
2793                 vec![0u8; self.byteslen as usize].write(w)?; // size-unchecked write
2794                 Ok(())
2795         }
2796 }
2797
2798 impl Readable for Pong {
2799         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
2800                 Ok(Pong {
2801                         byteslen: {
2802                                 let byteslen = Readable::read(r)?;
2803                                 r.read_exact(&mut vec![0u8; byteslen as usize][..])?;
2804                                 byteslen
2805                         }
2806                 })
2807         }
2808 }
2809
2810 impl Writeable for UnsignedChannelAnnouncement {
2811         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
2812                 self.features.write(w)?;
2813                 self.chain_hash.write(w)?;
2814                 self.short_channel_id.write(w)?;
2815                 self.node_id_1.write(w)?;
2816                 self.node_id_2.write(w)?;
2817                 self.bitcoin_key_1.write(w)?;
2818                 self.bitcoin_key_2.write(w)?;
2819                 w.write_all(&self.excess_data[..])?;
2820                 Ok(())
2821         }
2822 }
2823
2824 impl Readable for UnsignedChannelAnnouncement {
2825         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
2826                 Ok(Self {
2827                         features: Readable::read(r)?,
2828                         chain_hash: Readable::read(r)?,
2829                         short_channel_id: Readable::read(r)?,
2830                         node_id_1: Readable::read(r)?,
2831                         node_id_2: Readable::read(r)?,
2832                         bitcoin_key_1: Readable::read(r)?,
2833                         bitcoin_key_2: Readable::read(r)?,
2834                         excess_data: read_to_end(r)?,
2835                 })
2836         }
2837 }
2838
2839 impl_writeable!(ChannelAnnouncement, {
2840         node_signature_1,
2841         node_signature_2,
2842         bitcoin_signature_1,
2843         bitcoin_signature_2,
2844         contents
2845 });
2846
2847 impl Writeable for UnsignedChannelUpdate {
2848         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
2849                 // `message_flags` used to indicate presence of `htlc_maximum_msat`, but was deprecated in the spec.
2850                 const MESSAGE_FLAGS: u8 = 1;
2851                 self.chain_hash.write(w)?;
2852                 self.short_channel_id.write(w)?;
2853                 self.timestamp.write(w)?;
2854                 let all_flags = self.flags as u16 | ((MESSAGE_FLAGS as u16) << 8);
2855                 all_flags.write(w)?;
2856                 self.cltv_expiry_delta.write(w)?;
2857                 self.htlc_minimum_msat.write(w)?;
2858                 self.fee_base_msat.write(w)?;
2859                 self.fee_proportional_millionths.write(w)?;
2860                 self.htlc_maximum_msat.write(w)?;
2861                 w.write_all(&self.excess_data[..])?;
2862                 Ok(())
2863         }
2864 }
2865
2866 impl Readable for UnsignedChannelUpdate {
2867         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
2868                 Ok(Self {
2869                         chain_hash: Readable::read(r)?,
2870                         short_channel_id: Readable::read(r)?,
2871                         timestamp: Readable::read(r)?,
2872                         flags: {
2873                                 let flags: u16 = Readable::read(r)?;
2874                                 // Note: we ignore the `message_flags` for now, since it was deprecated by the spec.
2875                                 flags as u8
2876                         },
2877                         cltv_expiry_delta: Readable::read(r)?,
2878                         htlc_minimum_msat: Readable::read(r)?,
2879                         fee_base_msat: Readable::read(r)?,
2880                         fee_proportional_millionths: Readable::read(r)?,
2881                         htlc_maximum_msat: Readable::read(r)?,
2882                         excess_data: read_to_end(r)?,
2883                 })
2884         }
2885 }
2886
2887 impl_writeable!(ChannelUpdate, {
2888         signature,
2889         contents
2890 });
2891
2892 impl Writeable for ErrorMessage {
2893         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
2894                 self.channel_id.write(w)?;
2895                 (self.data.len() as u16).write(w)?;
2896                 w.write_all(self.data.as_bytes())?;
2897                 Ok(())
2898         }
2899 }
2900
2901 impl Readable for ErrorMessage {
2902         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
2903                 Ok(Self {
2904                         channel_id: Readable::read(r)?,
2905                         data: {
2906                                 let sz: usize = <u16 as Readable>::read(r)? as usize;
2907                                 let mut data = Vec::with_capacity(sz);
2908                                 data.resize(sz, 0);
2909                                 r.read_exact(&mut data)?;
2910                                 match String::from_utf8(data) {
2911                                         Ok(s) => s,
2912                                         Err(_) => return Err(DecodeError::InvalidValue),
2913                                 }
2914                         }
2915                 })
2916         }
2917 }
2918
2919 impl Writeable for WarningMessage {
2920         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
2921                 self.channel_id.write(w)?;
2922                 (self.data.len() as u16).write(w)?;
2923                 w.write_all(self.data.as_bytes())?;
2924                 Ok(())
2925         }
2926 }
2927
2928 impl Readable for WarningMessage {
2929         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
2930                 Ok(Self {
2931                         channel_id: Readable::read(r)?,
2932                         data: {
2933                                 let sz: usize = <u16 as Readable>::read(r)? as usize;
2934                                 let mut data = Vec::with_capacity(sz);
2935                                 data.resize(sz, 0);
2936                                 r.read_exact(&mut data)?;
2937                                 match String::from_utf8(data) {
2938                                         Ok(s) => s,
2939                                         Err(_) => return Err(DecodeError::InvalidValue),
2940                                 }
2941                         }
2942                 })
2943         }
2944 }
2945
2946 impl Writeable for UnsignedNodeAnnouncement {
2947         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
2948                 self.features.write(w)?;
2949                 self.timestamp.write(w)?;
2950                 self.node_id.write(w)?;
2951                 w.write_all(&self.rgb)?;
2952                 self.alias.write(w)?;
2953
2954                 let mut addr_len = 0;
2955                 for addr in self.addresses.iter() {
2956                         addr_len += 1 + addr.len();
2957                 }
2958                 (addr_len + self.excess_address_data.len() as u16).write(w)?;
2959                 for addr in self.addresses.iter() {
2960                         addr.write(w)?;
2961                 }
2962                 w.write_all(&self.excess_address_data[..])?;
2963                 w.write_all(&self.excess_data[..])?;
2964                 Ok(())
2965         }
2966 }
2967
2968 impl Readable for UnsignedNodeAnnouncement {
2969         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
2970                 let features: NodeFeatures = Readable::read(r)?;
2971                 let timestamp: u32 = Readable::read(r)?;
2972                 let node_id: NodeId = Readable::read(r)?;
2973                 let mut rgb = [0; 3];
2974                 r.read_exact(&mut rgb)?;
2975                 let alias: NodeAlias = Readable::read(r)?;
2976
2977                 let addr_len: u16 = Readable::read(r)?;
2978                 let mut addresses: Vec<SocketAddress> = Vec::new();
2979                 let mut addr_readpos = 0;
2980                 let mut excess = false;
2981                 let mut excess_byte = 0;
2982                 loop {
2983                         if addr_len <= addr_readpos { break; }
2984                         match Readable::read(r) {
2985                                 Ok(Ok(addr)) => {
2986                                         if addr_len < addr_readpos + 1 + addr.len() {
2987                                                 return Err(DecodeError::BadLengthDescriptor);
2988                                         }
2989                                         addr_readpos += (1 + addr.len()) as u16;
2990                                         addresses.push(addr);
2991                                 },
2992                                 Ok(Err(unknown_descriptor)) => {
2993                                         excess = true;
2994                                         excess_byte = unknown_descriptor;
2995                                         break;
2996                                 },
2997                                 Err(DecodeError::ShortRead) => return Err(DecodeError::BadLengthDescriptor),
2998                                 Err(e) => return Err(e),
2999                         }
3000                 }
3001
3002                 let mut excess_data = vec![];
3003                 let excess_address_data = if addr_readpos < addr_len {
3004                         let mut excess_address_data = vec![0; (addr_len - addr_readpos) as usize];
3005                         r.read_exact(&mut excess_address_data[if excess { 1 } else { 0 }..])?;
3006                         if excess {
3007                                 excess_address_data[0] = excess_byte;
3008                         }
3009                         excess_address_data
3010                 } else {
3011                         if excess {
3012                                 excess_data.push(excess_byte);
3013                         }
3014                         Vec::new()
3015                 };
3016                 excess_data.extend(read_to_end(r)?.iter());
3017                 Ok(UnsignedNodeAnnouncement {
3018                         features,
3019                         timestamp,
3020                         node_id,
3021                         rgb,
3022                         alias,
3023                         addresses,
3024                         excess_address_data,
3025                         excess_data,
3026                 })
3027         }
3028 }
3029
3030 impl_writeable!(NodeAnnouncement, {
3031         signature,
3032         contents
3033 });
3034
3035 impl Readable for QueryShortChannelIds {
3036         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
3037                 let chain_hash: ChainHash = Readable::read(r)?;
3038
3039                 let encoding_len: u16 = Readable::read(r)?;
3040                 let encoding_type: u8 = Readable::read(r)?;
3041
3042                 // Must be encoding_type=0 uncompressed serialization. We do not
3043                 // support encoding_type=1 zlib serialization.
3044                 if encoding_type != EncodingType::Uncompressed as u8 {
3045                         return Err(DecodeError::UnsupportedCompression);
3046                 }
3047
3048                 // We expect the encoding_len to always includes the 1-byte
3049                 // encoding_type and that short_channel_ids are 8-bytes each
3050                 if encoding_len == 0 || (encoding_len - 1) % 8 != 0 {
3051                         return Err(DecodeError::InvalidValue);
3052                 }
3053
3054                 // Read short_channel_ids (8-bytes each), for the u16 encoding_len
3055                 // less the 1-byte encoding_type
3056                 let short_channel_id_count: u16 = (encoding_len - 1)/8;
3057                 let mut short_channel_ids = Vec::with_capacity(short_channel_id_count as usize);
3058                 for _ in 0..short_channel_id_count {
3059                         short_channel_ids.push(Readable::read(r)?);
3060                 }
3061
3062                 Ok(QueryShortChannelIds {
3063                         chain_hash,
3064                         short_channel_ids,
3065                 })
3066         }
3067 }
3068
3069 impl Writeable for QueryShortChannelIds {
3070         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
3071                 // Calculated from 1-byte encoding_type plus 8-bytes per short_channel_id
3072                 let encoding_len: u16 = 1 + self.short_channel_ids.len() as u16 * 8;
3073
3074                 self.chain_hash.write(w)?;
3075                 encoding_len.write(w)?;
3076
3077                 // We only support type=0 uncompressed serialization
3078                 (EncodingType::Uncompressed as u8).write(w)?;
3079
3080                 for scid in self.short_channel_ids.iter() {
3081                         scid.write(w)?;
3082                 }
3083
3084                 Ok(())
3085         }
3086 }
3087
3088 impl_writeable_msg!(ReplyShortChannelIdsEnd, {
3089         chain_hash,
3090         full_information,
3091 }, {});
3092
3093 impl QueryChannelRange {
3094         /// Calculates the overflow safe ending block height for the query.
3095         ///
3096         /// Overflow returns `0xffffffff`, otherwise returns `first_blocknum + number_of_blocks`.
3097         pub fn end_blocknum(&self) -> u32 {
3098                 match self.first_blocknum.checked_add(self.number_of_blocks) {
3099                         Some(block) => block,
3100                         None => u32::max_value(),
3101                 }
3102         }
3103 }
3104
3105 impl_writeable_msg!(QueryChannelRange, {
3106         chain_hash,
3107         first_blocknum,
3108         number_of_blocks
3109 }, {});
3110
3111 impl Readable for ReplyChannelRange {
3112         fn read<R: Read>(r: &mut R) -> Result<Self, DecodeError> {
3113                 let chain_hash: ChainHash = Readable::read(r)?;
3114                 let first_blocknum: u32 = Readable::read(r)?;
3115                 let number_of_blocks: u32 = Readable::read(r)?;
3116                 let sync_complete: bool = Readable::read(r)?;
3117
3118                 let encoding_len: u16 = Readable::read(r)?;
3119                 let encoding_type: u8 = Readable::read(r)?;
3120
3121                 // Must be encoding_type=0 uncompressed serialization. We do not
3122                 // support encoding_type=1 zlib serialization.
3123                 if encoding_type != EncodingType::Uncompressed as u8 {
3124                         return Err(DecodeError::UnsupportedCompression);
3125                 }
3126
3127                 // We expect the encoding_len to always includes the 1-byte
3128                 // encoding_type and that short_channel_ids are 8-bytes each
3129                 if encoding_len == 0 || (encoding_len - 1) % 8 != 0 {
3130                         return Err(DecodeError::InvalidValue);
3131                 }
3132
3133                 // Read short_channel_ids (8-bytes each), for the u16 encoding_len
3134                 // less the 1-byte encoding_type
3135                 let short_channel_id_count: u16 = (encoding_len - 1)/8;
3136                 let mut short_channel_ids = Vec::with_capacity(short_channel_id_count as usize);
3137                 for _ in 0..short_channel_id_count {
3138                         short_channel_ids.push(Readable::read(r)?);
3139                 }
3140
3141                 Ok(ReplyChannelRange {
3142                         chain_hash,
3143                         first_blocknum,
3144                         number_of_blocks,
3145                         sync_complete,
3146                         short_channel_ids
3147                 })
3148         }
3149 }
3150
3151 impl Writeable for ReplyChannelRange {
3152         fn write<W: Writer>(&self, w: &mut W) -> Result<(), io::Error> {
3153                 let encoding_len: u16 = 1 + self.short_channel_ids.len() as u16 * 8;
3154                 self.chain_hash.write(w)?;
3155                 self.first_blocknum.write(w)?;
3156                 self.number_of_blocks.write(w)?;
3157                 self.sync_complete.write(w)?;
3158
3159                 encoding_len.write(w)?;
3160                 (EncodingType::Uncompressed as u8).write(w)?;
3161                 for scid in self.short_channel_ids.iter() {
3162                         scid.write(w)?;
3163                 }
3164
3165                 Ok(())
3166         }
3167 }
3168
3169 impl_writeable_msg!(GossipTimestampFilter, {
3170         chain_hash,
3171         first_timestamp,
3172         timestamp_range,
3173 }, {});
3174
3175 #[cfg(test)]
3176 mod tests {
3177         use bitcoin::{Transaction, TxIn, ScriptBuf, Sequence, Witness, TxOut};
3178         use hex::DisplayHex;
3179         use crate::ln::{PaymentPreimage, PaymentHash, PaymentSecret};
3180         use crate::ln::ChannelId;
3181         use crate::ln::features::{ChannelFeatures, ChannelTypeFeatures, InitFeatures, NodeFeatures};
3182         use crate::ln::msgs::{self, FinalOnionHopData, OnionErrorPacket, CommonOpenChannelFields, CommonAcceptChannelFields, TrampolineOnionPacket};
3183         use crate::ln::msgs::SocketAddress;
3184         use crate::routing::gossip::{NodeAlias, NodeId};
3185         use crate::util::ser::{BigSize, Hostname, Readable, ReadableArgs, TransactionU16LenLimited, Writeable};
3186         use crate::util::test_utils;
3187
3188         use bitcoin::hashes::hex::FromHex;
3189         use bitcoin::address::Address;
3190         use bitcoin::network::constants::Network;
3191         use bitcoin::blockdata::constants::ChainHash;
3192         use bitcoin::blockdata::script::Builder;
3193         use bitcoin::blockdata::opcodes;
3194         use bitcoin::hash_types::Txid;
3195         use bitcoin::locktime::absolute::LockTime;
3196
3197         use bitcoin::secp256k1::{PublicKey,SecretKey};
3198         use bitcoin::secp256k1::{Secp256k1, Message};
3199
3200         use crate::io::{self, Cursor};
3201         use crate::prelude::*;
3202         use core::str::FromStr;
3203         use crate::chain::transaction::OutPoint;
3204
3205         #[cfg(feature = "std")]
3206         use std::net::{Ipv4Addr, Ipv6Addr, SocketAddr, SocketAddrV4, SocketAddrV6, ToSocketAddrs};
3207         #[cfg(feature = "std")]
3208         use crate::ln::msgs::SocketAddressParseError;
3209
3210         #[test]
3211         fn encoding_channel_reestablish() {
3212                 let public_key = {
3213                         let secp_ctx = Secp256k1::new();
3214                         PublicKey::from_secret_key(&secp_ctx, &SecretKey::from_slice(&<Vec<u8>>::from_hex("0101010101010101010101010101010101010101010101010101010101010101").unwrap()[..]).unwrap())
3215                 };
3216
3217                 let cr = msgs::ChannelReestablish {
3218                         channel_id: ChannelId::from_bytes([4, 0, 0, 0, 0, 0, 0, 0, 5, 0, 0, 0, 0, 0, 0, 0, 6, 0, 0, 0, 0, 0, 0, 0, 7, 0, 0, 0, 0, 0, 0, 0]),
3219                         next_local_commitment_number: 3,
3220                         next_remote_commitment_number: 4,
3221                         your_last_per_commitment_secret: [9;32],
3222                         my_current_per_commitment_point: public_key,
3223                         next_funding_txid: None,
3224                 };
3225
3226                 let encoded_value = cr.encode();
3227                 assert_eq!(
3228                         encoded_value,
3229                         vec![
3230                                 4, 0, 0, 0, 0, 0, 0, 0, 5, 0, 0, 0, 0, 0, 0, 0, 6, 0, 0, 0, 0, 0, 0, 0, 7, 0, 0, 0, 0, 0, 0, 0, // channel_id
3231                                 0, 0, 0, 0, 0, 0, 0, 3, // next_local_commitment_number
3232                                 0, 0, 0, 0, 0, 0, 0, 4, // next_remote_commitment_number
3233                                 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, // your_last_per_commitment_secret
3234                                 3, 27, 132, 197, 86, 123, 18, 100, 64, 153, 93, 62, 213, 170, 186, 5, 101, 215, 30, 24, 52, 96, 72, 25, 255, 156, 23, 245, 233, 213, 221, 7, 143, // my_current_per_commitment_point
3235                         ]
3236                 );
3237         }
3238
3239         #[test]
3240         fn encoding_channel_reestablish_with_next_funding_txid() {
3241                 let public_key = {
3242                         let secp_ctx = Secp256k1::new();
3243                         PublicKey::from_secret_key(&secp_ctx, &SecretKey::from_slice(&<Vec<u8>>::from_hex("0101010101010101010101010101010101010101010101010101010101010101").unwrap()[..]).unwrap())
3244                 };
3245
3246                 let cr = msgs::ChannelReestablish {
3247                         channel_id: ChannelId::from_bytes([4, 0, 0, 0, 0, 0, 0, 0, 5, 0, 0, 0, 0, 0, 0, 0, 6, 0, 0, 0, 0, 0, 0, 0, 7, 0, 0, 0, 0, 0, 0, 0]),
3248                         next_local_commitment_number: 3,
3249                         next_remote_commitment_number: 4,
3250                         your_last_per_commitment_secret: [9;32],
3251                         my_current_per_commitment_point: public_key,
3252                         next_funding_txid: Some(Txid::from_raw_hash(bitcoin::hashes::Hash::from_slice(&[
3253                                 48, 167, 250, 69, 152, 48, 103, 172, 164, 99, 59, 19, 23, 11, 92, 84, 15, 80, 4, 12, 98, 82, 75, 31, 201, 11, 91, 23, 98, 23, 53, 124,
3254                         ]).unwrap())),
3255                 };
3256
3257                 let encoded_value = cr.encode();
3258                 assert_eq!(
3259                         encoded_value,
3260                         vec![
3261                                 4, 0, 0, 0, 0, 0, 0, 0, 5, 0, 0, 0, 0, 0, 0, 0, 6, 0, 0, 0, 0, 0, 0, 0, 7, 0, 0, 0, 0, 0, 0, 0, // channel_id
3262                                 0, 0, 0, 0, 0, 0, 0, 3, // next_local_commitment_number
3263                                 0, 0, 0, 0, 0, 0, 0, 4, // next_remote_commitment_number
3264                                 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, 9, // your_last_per_commitment_secret
3265                                 3, 27, 132, 197, 86, 123, 18, 100, 64, 153, 93, 62, 213, 170, 186, 5, 101, 215, 30, 24, 52, 96, 72, 25, 255, 156, 23, 245, 233, 213, 221, 7, 143, // my_current_per_commitment_point
3266                                 0, // Type (next_funding_txid)
3267                                 32, // Length
3268                                 48, 167, 250, 69, 152, 48, 103, 172, 164, 99, 59, 19, 23, 11, 92, 84, 15, 80, 4, 12, 98, 82, 75, 31, 201, 11, 91, 23, 98, 23, 53, 124, // Value
3269                         ]
3270                 );
3271         }
3272
3273         macro_rules! get_keys_from {
3274                 ($slice: expr, $secp_ctx: expr) => {
3275                         {
3276                                 let privkey = SecretKey::from_slice(&<Vec<u8>>::from_hex($slice).unwrap()[..]).unwrap();
3277                                 let pubkey = PublicKey::from_secret_key(&$secp_ctx, &privkey);
3278                                 (privkey, pubkey)
3279                         }
3280                 }
3281         }
3282
3283         macro_rules! get_sig_on {
3284                 ($privkey: expr, $ctx: expr, $string: expr) => {
3285                         {
3286                                 let sighash = Message::from_slice(&$string.into_bytes()[..]).unwrap();
3287                                 $ctx.sign_ecdsa(&sighash, &$privkey)
3288                         }
3289                 }
3290         }
3291
3292         #[test]
3293         fn encoding_announcement_signatures() {
3294                 let secp_ctx = Secp256k1::new();
3295                 let (privkey, _) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
3296                 let sig_1 = get_sig_on!(privkey, secp_ctx, String::from("01010101010101010101010101010101"));
3297                 let sig_2 = get_sig_on!(privkey, secp_ctx, String::from("02020202020202020202020202020202"));
3298                 let announcement_signatures = msgs::AnnouncementSignatures {
3299                         channel_id: ChannelId::from_bytes([4, 0, 0, 0, 0, 0, 0, 0, 5, 0, 0, 0, 0, 0, 0, 0, 6, 0, 0, 0, 0, 0, 0, 0, 7, 0, 0, 0, 0, 0, 0, 0]),
3300                         short_channel_id: 2316138423780173,
3301                         node_signature: sig_1,
3302                         bitcoin_signature: sig_2,
3303                 };
3304
3305                 let encoded_value = announcement_signatures.encode();
3306                 assert_eq!(encoded_value, <Vec<u8>>::from_hex("040000000000000005000000000000000600000000000000070000000000000000083a840000034dd977cb9b53d93a6ff64bb5f1e158b4094b66e798fb12911168a3ccdf80a83096340a6a95da0ae8d9f776528eecdbb747eb6b545495a4319ed5378e35b21e073acf9953cef4700860f5967838eba2bae89288ad188ebf8b20bf995c3ea53a26df1876d0a3a0e13172ba286a673140190c02ba9da60a2e43a745188c8a83c7f3ef").unwrap());
3307         }
3308
3309         fn do_encoding_channel_announcement(unknown_features_bits: bool, excess_data: bool) {
3310                 let secp_ctx = Secp256k1::new();
3311                 let (privkey_1, pubkey_1) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
3312                 let (privkey_2, pubkey_2) = get_keys_from!("0202020202020202020202020202020202020202020202020202020202020202", secp_ctx);
3313                 let (privkey_3, pubkey_3) = get_keys_from!("0303030303030303030303030303030303030303030303030303030303030303", secp_ctx);
3314                 let (privkey_4, pubkey_4) = get_keys_from!("0404040404040404040404040404040404040404040404040404040404040404", secp_ctx);
3315                 let sig_1 = get_sig_on!(privkey_1, secp_ctx, String::from("01010101010101010101010101010101"));
3316                 let sig_2 = get_sig_on!(privkey_2, secp_ctx, String::from("01010101010101010101010101010101"));
3317                 let sig_3 = get_sig_on!(privkey_3, secp_ctx, String::from("01010101010101010101010101010101"));
3318                 let sig_4 = get_sig_on!(privkey_4, secp_ctx, String::from("01010101010101010101010101010101"));
3319                 let mut features = ChannelFeatures::empty();
3320                 if unknown_features_bits {
3321                         features = ChannelFeatures::from_le_bytes(vec![0xFF, 0xFF]);
3322                 }
3323                 let unsigned_channel_announcement = msgs::UnsignedChannelAnnouncement {
3324                         features,
3325                         chain_hash: ChainHash::using_genesis_block(Network::Bitcoin),
3326                         short_channel_id: 2316138423780173,
3327                         node_id_1: NodeId::from_pubkey(&pubkey_1),
3328                         node_id_2: NodeId::from_pubkey(&pubkey_2),
3329                         bitcoin_key_1: NodeId::from_pubkey(&pubkey_3),
3330                         bitcoin_key_2: NodeId::from_pubkey(&pubkey_4),
3331                         excess_data: if excess_data { vec![10, 0, 0, 20, 0, 0, 30, 0, 0, 40] } else { Vec::new() },
3332                 };
3333                 let channel_announcement = msgs::ChannelAnnouncement {
3334                         node_signature_1: sig_1,
3335                         node_signature_2: sig_2,
3336                         bitcoin_signature_1: sig_3,
3337                         bitcoin_signature_2: sig_4,
3338                         contents: unsigned_channel_announcement,
3339                 };
3340                 let encoded_value = channel_announcement.encode();
3341                 let mut target_value = <Vec<u8>>::from_hex("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").unwrap();
3342                 if unknown_features_bits {
3343                         target_value.append(&mut <Vec<u8>>::from_hex("0002ffff").unwrap());
3344                 } else {
3345                         target_value.append(&mut <Vec<u8>>::from_hex("0000").unwrap());
3346                 }
3347                 target_value.append(&mut <Vec<u8>>::from_hex("6fe28c0ab6f1b372c1a6a246ae63f74f931e8365e15a089c68d6190000000000").unwrap());
3348                 target_value.append(&mut <Vec<u8>>::from_hex("00083a840000034d031b84c5567b126440995d3ed5aaba0565d71e1834604819ff9c17f5e9d5dd078f024d4b6cd1361032ca9bd2aeb9d900aa4d45d9ead80ac9423374c451a7254d076602531fe6068134503d2723133227c867ac8fa6c83c537e9a44c3c5bdbdcb1fe33703462779ad4aad39514614751a71085f2f10e1c7a593e4e030efb5b8721ce55b0b").unwrap());
3349                 if excess_data {
3350                         target_value.append(&mut <Vec<u8>>::from_hex("0a00001400001e000028").unwrap());
3351                 }
3352                 assert_eq!(encoded_value, target_value);
3353         }
3354
3355         #[test]
3356         fn encoding_channel_announcement() {
3357                 do_encoding_channel_announcement(true, false);
3358                 do_encoding_channel_announcement(false, true);
3359                 do_encoding_channel_announcement(false, false);
3360                 do_encoding_channel_announcement(true, true);
3361         }
3362
3363         fn do_encoding_node_announcement(unknown_features_bits: bool, ipv4: bool, ipv6: bool, onionv2: bool, onionv3: bool, hostname: bool, excess_address_data: bool, excess_data: bool) {
3364                 let secp_ctx = Secp256k1::new();
3365                 let (privkey_1, pubkey_1) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
3366                 let sig_1 = get_sig_on!(privkey_1, secp_ctx, String::from("01010101010101010101010101010101"));
3367                 let features = if unknown_features_bits {
3368                         NodeFeatures::from_le_bytes(vec![0xFF, 0xFF])
3369                 } else {
3370                         // Set to some features we may support
3371                         NodeFeatures::from_le_bytes(vec![2 | 1 << 5])
3372                 };
3373                 let mut addresses = Vec::new();
3374                 if ipv4 {
3375                         addresses.push(SocketAddress::TcpIpV4 {
3376                                 addr: [255, 254, 253, 252],
3377                                 port: 9735
3378                         });
3379                 }
3380                 if ipv6 {
3381                         addresses.push(SocketAddress::TcpIpV6 {
3382                                 addr: [255, 254, 253, 252, 251, 250, 249, 248, 247, 246, 245, 244, 243, 242, 241, 240],
3383                                 port: 9735
3384                         });
3385                 }
3386                 if onionv2 {
3387                         addresses.push(msgs::SocketAddress::OnionV2(
3388                                 [255, 254, 253, 252, 251, 250, 249, 248, 247, 246, 38, 7]
3389                         ));
3390                 }
3391                 if onionv3 {
3392                         addresses.push(msgs::SocketAddress::OnionV3 {
3393                                 ed25519_pubkey: [255, 254, 253, 252, 251, 250, 249, 248, 247, 246, 245, 244, 243, 242, 241, 240, 239, 238, 237, 236, 235, 234, 233, 232, 231, 230, 229, 228, 227, 226, 225, 224],
3394                                 checksum: 32,
3395                                 version: 16,
3396                                 port: 9735
3397                         });
3398                 }
3399                 if hostname {
3400                         addresses.push(SocketAddress::Hostname {
3401                                 hostname: Hostname::try_from(String::from("host")).unwrap(),
3402                                 port: 9735,
3403                         });
3404                 }
3405                 let mut addr_len = 0;
3406                 for addr in &addresses {
3407                         addr_len += addr.len() + 1;
3408                 }
3409                 let unsigned_node_announcement = msgs::UnsignedNodeAnnouncement {
3410                         features,
3411                         timestamp: 20190119,
3412                         node_id: NodeId::from_pubkey(&pubkey_1),
3413                         rgb: [32; 3],
3414                         alias: NodeAlias([16;32]),
3415                         addresses,
3416                         excess_address_data: if excess_address_data { vec![33, 108, 40, 11, 83, 149, 162, 84, 110, 126, 75, 38, 99, 224, 79, 129, 22, 34, 241, 90, 79, 146, 232, 58, 162, 233, 43, 162, 165, 115, 193, 57, 20, 44, 84, 174, 99, 7, 42, 30, 193, 238, 125, 192, 192, 75, 222, 92, 132, 120, 6, 23, 42, 160, 92, 146, 194, 42, 232, 227, 8, 209, 210, 105] } else { Vec::new() },
3417                         excess_data: if excess_data { vec![59, 18, 204, 25, 92, 224, 162, 209, 189, 166, 168, 139, 239, 161, 159, 160, 127, 81, 202, 167, 92, 232, 56, 55, 242, 137, 101, 96, 11, 138, 172, 171, 8, 85, 255, 176, 231, 65, 236, 95, 124, 65, 66, 30, 152, 41, 169, 212, 134, 17, 200, 200, 49, 247, 27, 229, 234, 115, 230, 101, 148, 151, 127, 253] } else { Vec::new() },
3418                 };
3419                 addr_len += unsigned_node_announcement.excess_address_data.len() as u16;
3420                 let node_announcement = msgs::NodeAnnouncement {
3421                         signature: sig_1,
3422                         contents: unsigned_node_announcement,
3423                 };
3424                 let encoded_value = node_announcement.encode();
3425                 let mut target_value = <Vec<u8>>::from_hex("d977cb9b53d93a6ff64bb5f1e158b4094b66e798fb12911168a3ccdf80a83096340a6a95da0ae8d9f776528eecdbb747eb6b545495a4319ed5378e35b21e073a").unwrap();
3426                 if unknown_features_bits {
3427                         target_value.append(&mut <Vec<u8>>::from_hex("0002ffff").unwrap());
3428                 } else {
3429                         target_value.append(&mut <Vec<u8>>::from_hex("000122").unwrap());
3430                 }
3431                 target_value.append(&mut <Vec<u8>>::from_hex("013413a7031b84c5567b126440995d3ed5aaba0565d71e1834604819ff9c17f5e9d5dd078f2020201010101010101010101010101010101010101010101010101010101010101010").unwrap());
3432                 target_value.append(&mut vec![(addr_len >> 8) as u8, addr_len as u8]);
3433                 if ipv4 {
3434                         target_value.append(&mut <Vec<u8>>::from_hex("01fffefdfc2607").unwrap());
3435                 }
3436                 if ipv6 {
3437                         target_value.append(&mut <Vec<u8>>::from_hex("02fffefdfcfbfaf9f8f7f6f5f4f3f2f1f02607").unwrap());
3438                 }
3439                 if onionv2 {
3440                         target_value.append(&mut <Vec<u8>>::from_hex("03fffefdfcfbfaf9f8f7f62607").unwrap());
3441                 }
3442                 if onionv3 {
3443                         target_value.append(&mut <Vec<u8>>::from_hex("04fffefdfcfbfaf9f8f7f6f5f4f3f2f1f0efeeedecebeae9e8e7e6e5e4e3e2e1e00020102607").unwrap());
3444                 }
3445                 if hostname {
3446                         target_value.append(&mut <Vec<u8>>::from_hex("0504686f73742607").unwrap());
3447                 }
3448                 if excess_address_data {
3449                         target_value.append(&mut <Vec<u8>>::from_hex("216c280b5395a2546e7e4b2663e04f811622f15a4f92e83aa2e92ba2a573c139142c54ae63072a1ec1ee7dc0c04bde5c847806172aa05c92c22ae8e308d1d269").unwrap());
3450                 }
3451                 if excess_data {
3452                         target_value.append(&mut <Vec<u8>>::from_hex("3b12cc195ce0a2d1bda6a88befa19fa07f51caa75ce83837f28965600b8aacab0855ffb0e741ec5f7c41421e9829a9d48611c8c831f71be5ea73e66594977ffd").unwrap());
3453                 }
3454                 assert_eq!(encoded_value, target_value);
3455         }
3456
3457         #[test]
3458         fn encoding_node_announcement() {
3459                 do_encoding_node_announcement(true, true, true, true, true, true, true, true);
3460                 do_encoding_node_announcement(false, false, false, false, false, false, false, false);
3461                 do_encoding_node_announcement(false, true, false, false, false, false, false, false);
3462                 do_encoding_node_announcement(false, false, true, false, false, false, false, false);
3463                 do_encoding_node_announcement(false, false, false, true, false, false, false, false);
3464                 do_encoding_node_announcement(false, false, false, false, true, false, false, false);
3465                 do_encoding_node_announcement(false, false, false, false, false, true, false, false);
3466                 do_encoding_node_announcement(false, false, false, false, false, false, true, false);
3467                 do_encoding_node_announcement(false, true, false, true, false, false, true, false);
3468                 do_encoding_node_announcement(false, false, true, false, true, false, false, false);
3469         }
3470
3471         fn do_encoding_channel_update(direction: bool, disable: bool, excess_data: bool) {
3472                 let secp_ctx = Secp256k1::new();
3473                 let (privkey_1, _) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
3474                 let sig_1 = get_sig_on!(privkey_1, secp_ctx, String::from("01010101010101010101010101010101"));
3475                 let unsigned_channel_update = msgs::UnsignedChannelUpdate {
3476                         chain_hash: ChainHash::using_genesis_block(Network::Bitcoin),
3477                         short_channel_id: 2316138423780173,
3478                         timestamp: 20190119,
3479                         flags: if direction { 1 } else { 0 } | if disable { 1 << 1 } else { 0 },
3480                         cltv_expiry_delta: 144,
3481                         htlc_minimum_msat: 1000000,
3482                         htlc_maximum_msat: 131355275467161,
3483                         fee_base_msat: 10000,
3484                         fee_proportional_millionths: 20,
3485                         excess_data: if excess_data { vec![0, 0, 0, 0, 59, 154, 202, 0] } else { Vec::new() }
3486                 };
3487                 let channel_update = msgs::ChannelUpdate {
3488                         signature: sig_1,
3489                         contents: unsigned_channel_update
3490                 };
3491                 let encoded_value = channel_update.encode();
3492                 let mut target_value = <Vec<u8>>::from_hex("d977cb9b53d93a6ff64bb5f1e158b4094b66e798fb12911168a3ccdf80a83096340a6a95da0ae8d9f776528eecdbb747eb6b545495a4319ed5378e35b21e073a").unwrap();
3493                 target_value.append(&mut <Vec<u8>>::from_hex("6fe28c0ab6f1b372c1a6a246ae63f74f931e8365e15a089c68d6190000000000").unwrap());
3494                 target_value.append(&mut <Vec<u8>>::from_hex("00083a840000034d013413a7").unwrap());
3495                 target_value.append(&mut <Vec<u8>>::from_hex("01").unwrap());
3496                 target_value.append(&mut <Vec<u8>>::from_hex("00").unwrap());
3497                 if direction {
3498                         let flag = target_value.last_mut().unwrap();
3499                         *flag = 1;
3500                 }
3501                 if disable {
3502                         let flag = target_value.last_mut().unwrap();
3503                         *flag = *flag | 1 << 1;
3504                 }
3505                 target_value.append(&mut <Vec<u8>>::from_hex("009000000000000f42400000271000000014").unwrap());
3506                 target_value.append(&mut <Vec<u8>>::from_hex("0000777788889999").unwrap());
3507                 if excess_data {
3508                         target_value.append(&mut <Vec<u8>>::from_hex("000000003b9aca00").unwrap());
3509                 }
3510                 assert_eq!(encoded_value, target_value);
3511         }
3512
3513         #[test]
3514         fn encoding_channel_update() {
3515                 do_encoding_channel_update(false, false, false);
3516                 do_encoding_channel_update(false, false, true);
3517                 do_encoding_channel_update(true, false, false);
3518                 do_encoding_channel_update(true, false, true);
3519                 do_encoding_channel_update(false, true, false);
3520                 do_encoding_channel_update(false, true, true);
3521                 do_encoding_channel_update(true, true, false);
3522                 do_encoding_channel_update(true, true, true);
3523         }
3524
3525         fn do_encoding_open_channel(random_bit: bool, shutdown: bool, incl_chan_type: bool) {
3526                 let secp_ctx = Secp256k1::new();
3527                 let (_, pubkey_1) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
3528                 let (_, pubkey_2) = get_keys_from!("0202020202020202020202020202020202020202020202020202020202020202", secp_ctx);
3529                 let (_, pubkey_3) = get_keys_from!("0303030303030303030303030303030303030303030303030303030303030303", secp_ctx);
3530                 let (_, pubkey_4) = get_keys_from!("0404040404040404040404040404040404040404040404040404040404040404", secp_ctx);
3531                 let (_, pubkey_5) = get_keys_from!("0505050505050505050505050505050505050505050505050505050505050505", secp_ctx);
3532                 let (_, pubkey_6) = get_keys_from!("0606060606060606060606060606060606060606060606060606060606060606", secp_ctx);
3533                 let open_channel = msgs::OpenChannel {
3534                         common_fields: CommonOpenChannelFields {
3535                                 chain_hash: ChainHash::using_genesis_block(Network::Bitcoin),
3536                                 temporary_channel_id: ChannelId::from_bytes([2; 32]),
3537                                 funding_satoshis: 1311768467284833366,
3538                                 dust_limit_satoshis: 3608586615801332854,
3539                                 max_htlc_value_in_flight_msat: 8517154655701053848,
3540                                 htlc_minimum_msat: 2316138423780173,
3541                                 commitment_feerate_sat_per_1000_weight: 821716,
3542                                 to_self_delay: 49340,
3543                                 max_accepted_htlcs: 49340,
3544                                 funding_pubkey: pubkey_1,
3545                                 revocation_basepoint: pubkey_2,
3546                                 payment_basepoint: pubkey_3,
3547                                 delayed_payment_basepoint: pubkey_4,
3548                                 htlc_basepoint: pubkey_5,
3549                                 first_per_commitment_point: pubkey_6,
3550                                 channel_flags: if random_bit { 1 << 5 } else { 0 },
3551                                 shutdown_scriptpubkey: if shutdown { Some(Address::p2pkh(&::bitcoin::PublicKey{compressed: true, inner: pubkey_1}, Network::Testnet).script_pubkey()) } else { None },
3552                                 channel_type: if incl_chan_type { Some(ChannelTypeFeatures::empty()) } else { None },
3553                         },
3554                         push_msat: 2536655962884945560,
3555                         channel_reserve_satoshis: 8665828695742877976,
3556                 };
3557                 let encoded_value = open_channel.encode();
3558                 let mut target_value = Vec::new();
3559                 target_value.append(&mut <Vec<u8>>::from_hex("6fe28c0ab6f1b372c1a6a246ae63f74f931e8365e15a089c68d6190000000000").unwrap());
3560                 target_value.append(&mut <Vec<u8>>::from_hex("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").unwrap());
3561                 if random_bit {
3562                         target_value.append(&mut <Vec<u8>>::from_hex("20").unwrap());
3563                 } else {
3564                         target_value.append(&mut <Vec<u8>>::from_hex("00").unwrap());
3565                 }
3566                 if shutdown {
3567                         target_value.append(&mut <Vec<u8>>::from_hex("001976a91479b000887626b294a914501a4cd226b58b23598388ac").unwrap());
3568                 }
3569                 if incl_chan_type {
3570                         target_value.append(&mut <Vec<u8>>::from_hex("0100").unwrap());
3571                 }
3572                 assert_eq!(encoded_value, target_value);
3573         }
3574
3575         #[test]
3576         fn encoding_open_channel() {
3577                 do_encoding_open_channel(false, false, false);
3578                 do_encoding_open_channel(false, false, true);
3579                 do_encoding_open_channel(false, true, false);
3580                 do_encoding_open_channel(false, true, true);
3581                 do_encoding_open_channel(true, false, false);
3582                 do_encoding_open_channel(true, false, true);
3583                 do_encoding_open_channel(true, true, false);
3584                 do_encoding_open_channel(true, true, true);
3585         }
3586
3587         fn do_encoding_open_channelv2(random_bit: bool, shutdown: bool, incl_chan_type: bool, require_confirmed_inputs: bool) {
3588                 let secp_ctx = Secp256k1::new();
3589                 let (_, pubkey_1) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
3590                 let (_, pubkey_2) = get_keys_from!("0202020202020202020202020202020202020202020202020202020202020202", secp_ctx);
3591                 let (_, pubkey_3) = get_keys_from!("0303030303030303030303030303030303030303030303030303030303030303", secp_ctx);
3592                 let (_, pubkey_4) = get_keys_from!("0404040404040404040404040404040404040404040404040404040404040404", secp_ctx);
3593                 let (_, pubkey_5) = get_keys_from!("0505050505050505050505050505050505050505050505050505050505050505", secp_ctx);
3594                 let (_, pubkey_6) = get_keys_from!("0606060606060606060606060606060606060606060606060606060606060606", secp_ctx);
3595                 let (_, pubkey_7) = get_keys_from!("0707070707070707070707070707070707070707070707070707070707070707", secp_ctx);
3596                 let open_channelv2 = msgs::OpenChannelV2 {
3597                         common_fields: CommonOpenChannelFields {
3598                                 chain_hash: ChainHash::using_genesis_block(Network::Bitcoin),
3599                                 temporary_channel_id: ChannelId::from_bytes([2; 32]),
3600                                 commitment_feerate_sat_per_1000_weight: 821716,
3601                                 funding_satoshis: 1311768467284833366,
3602                                 dust_limit_satoshis: 3608586615801332854,
3603                                 max_htlc_value_in_flight_msat: 8517154655701053848,
3604                                 htlc_minimum_msat: 2316138423780173,
3605                                 to_self_delay: 49340,
3606                                 max_accepted_htlcs: 49340,
3607                                 funding_pubkey: pubkey_1,
3608                                 revocation_basepoint: pubkey_2,
3609                                 payment_basepoint: pubkey_3,
3610                                 delayed_payment_basepoint: pubkey_4,
3611                                 htlc_basepoint: pubkey_5,
3612                                 first_per_commitment_point: pubkey_6,
3613                                 channel_flags: if random_bit { 1 << 5 } else { 0 },
3614                                 shutdown_scriptpubkey: if shutdown { Some(Address::p2pkh(&::bitcoin::PublicKey{compressed: true, inner: pubkey_1}, Network::Testnet).script_pubkey()) } else { None },
3615                                 channel_type: if incl_chan_type { Some(ChannelTypeFeatures::empty()) } else { None },
3616                         },
3617                         funding_feerate_sat_per_1000_weight: 821716,
3618                         locktime: 305419896,
3619                         second_per_commitment_point: pubkey_7,
3620                         require_confirmed_inputs: if require_confirmed_inputs { Some(()) } else { None },
3621                 };
3622                 let encoded_value = open_channelv2.encode();
3623                 let mut target_value = Vec::new();
3624                 target_value.append(&mut <Vec<u8>>::from_hex("6fe28c0ab6f1b372c1a6a246ae63f74f931e8365e15a089c68d6190000000000").unwrap());
3625                 target_value.append(&mut <Vec<u8>>::from_hex("0202020202020202020202020202020202020202020202020202020202020202").unwrap());
3626                 target_value.append(&mut <Vec<u8>>::from_hex("000c89d4").unwrap());
3627                 target_value.append(&mut <Vec<u8>>::from_hex("000c89d4").unwrap());
3628                 target_value.append(&mut <Vec<u8>>::from_hex("1234567890123456").unwrap());
3629                 target_value.append(&mut <Vec<u8>>::from_hex("3214466870114476").unwrap());
3630                 target_value.append(&mut <Vec<u8>>::from_hex("7633030896203198").unwrap());
3631                 target_value.append(&mut <Vec<u8>>::from_hex("00083a840000034d").unwrap());
3632                 target_value.append(&mut <Vec<u8>>::from_hex("c0bc").unwrap());
3633                 target_value.append(&mut <Vec<u8>>::from_hex("c0bc").unwrap());
3634                 target_value.append(&mut <Vec<u8>>::from_hex("12345678").unwrap());
3635                 target_value.append(&mut <Vec<u8>>::from_hex("031b84c5567b126440995d3ed5aaba0565d71e1834604819ff9c17f5e9d5dd078f").unwrap());
3636                 target_value.append(&mut <Vec<u8>>::from_hex("024d4b6cd1361032ca9bd2aeb9d900aa4d45d9ead80ac9423374c451a7254d0766").unwrap());
3637                 target_value.append(&mut <Vec<u8>>::from_hex("02531fe6068134503d2723133227c867ac8fa6c83c537e9a44c3c5bdbdcb1fe337").unwrap());
3638                 target_value.append(&mut <Vec<u8>>::from_hex("03462779ad4aad39514614751a71085f2f10e1c7a593e4e030efb5b8721ce55b0b").unwrap());
3639                 target_value.append(&mut <Vec<u8>>::from_hex("0362c0a046dacce86ddd0343c6d3c7c79c2208ba0d9c9cf24a6d046d21d21f90f7").unwrap());
3640                 target_value.append(&mut <Vec<u8>>::from_hex("03f006a18d5653c4edf5391ff23a61f03ff83d237e880ee61187fa9f379a028e0a").unwrap());
3641                 target_value.append(&mut <Vec<u8>>::from_hex("02989c0b76cb563971fdc9bef31ec06c3560f3249d6ee9e5d83c57625596e05f6f").unwrap());
3642
3643                 if random_bit {
3644                         target_value.append(&mut <Vec<u8>>::from_hex("20").unwrap());
3645                 } else {
3646                         target_value.append(&mut <Vec<u8>>::from_hex("00").unwrap());
3647                 }
3648                 if shutdown {
3649                         target_value.append(&mut <Vec<u8>>::from_hex("001976a91479b000887626b294a914501a4cd226b58b23598388ac").unwrap());
3650                 }
3651                 if incl_chan_type {
3652                         target_value.append(&mut <Vec<u8>>::from_hex("0100").unwrap());
3653                 }
3654                 if require_confirmed_inputs {
3655                         target_value.append(&mut <Vec<u8>>::from_hex("0200").unwrap());
3656                 }
3657                 assert_eq!(encoded_value, target_value);
3658         }
3659
3660         #[test]
3661         fn encoding_open_channelv2() {
3662                 do_encoding_open_channelv2(false, false, false, false);
3663                 do_encoding_open_channelv2(false, false, false, true);
3664                 do_encoding_open_channelv2(false, false, true, false);
3665                 do_encoding_open_channelv2(false, false, true, true);
3666                 do_encoding_open_channelv2(false, true, false, false);
3667                 do_encoding_open_channelv2(false, true, false, true);
3668                 do_encoding_open_channelv2(false, true, true, false);
3669                 do_encoding_open_channelv2(false, true, true, true);
3670                 do_encoding_open_channelv2(true, false, false, false);
3671                 do_encoding_open_channelv2(true, false, false, true);
3672                 do_encoding_open_channelv2(true, false, true, false);
3673                 do_encoding_open_channelv2(true, false, true, true);
3674                 do_encoding_open_channelv2(true, true, false, false);
3675                 do_encoding_open_channelv2(true, true, false, true);
3676                 do_encoding_open_channelv2(true, true, true, false);
3677                 do_encoding_open_channelv2(true, true, true, true);
3678         }
3679
3680         fn do_encoding_accept_channel(shutdown: bool) {
3681                 let secp_ctx = Secp256k1::new();
3682                 let (_, pubkey_1) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
3683                 let (_, pubkey_2) = get_keys_from!("0202020202020202020202020202020202020202020202020202020202020202", secp_ctx);
3684                 let (_, pubkey_3) = get_keys_from!("0303030303030303030303030303030303030303030303030303030303030303", secp_ctx);
3685                 let (_, pubkey_4) = get_keys_from!("0404040404040404040404040404040404040404040404040404040404040404", secp_ctx);
3686                 let (_, pubkey_5) = get_keys_from!("0505050505050505050505050505050505050505050505050505050505050505", secp_ctx);
3687                 let (_, pubkey_6) = get_keys_from!("0606060606060606060606060606060606060606060606060606060606060606", secp_ctx);
3688                 let accept_channel = msgs::AcceptChannel {
3689                         common_fields: CommonAcceptChannelFields {
3690                                 temporary_channel_id: ChannelId::from_bytes([2; 32]),
3691                                 dust_limit_satoshis: 1311768467284833366,
3692                                 max_htlc_value_in_flight_msat: 2536655962884945560,
3693                                 htlc_minimum_msat: 2316138423780173,
3694                                 minimum_depth: 821716,
3695                                 to_self_delay: 49340,
3696                                 max_accepted_htlcs: 49340,
3697                                 funding_pubkey: pubkey_1,
3698                                 revocation_basepoint: pubkey_2,
3699                                 payment_basepoint: pubkey_3,
3700                                 delayed_payment_basepoint: pubkey_4,
3701                                 htlc_basepoint: pubkey_5,
3702                                 first_per_commitment_point: pubkey_6,
3703                                 shutdown_scriptpubkey: if shutdown { Some(Address::p2pkh(&::bitcoin::PublicKey{compressed: true, inner: pubkey_1}, Network::Testnet).script_pubkey()) } else { None },
3704                                 channel_type: None,
3705                         },
3706                         channel_reserve_satoshis: 3608586615801332854,
3707                         #[cfg(taproot)]
3708                         next_local_nonce: None,
3709                 };
3710                 let encoded_value = accept_channel.encode();
3711                 let mut target_value = <Vec<u8>>::from_hex("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").unwrap();
3712                 if shutdown {
3713                         target_value.append(&mut <Vec<u8>>::from_hex("001976a91479b000887626b294a914501a4cd226b58b23598388ac").unwrap());
3714                 }
3715                 assert_eq!(encoded_value, target_value);
3716         }
3717
3718         #[test]
3719         fn encoding_accept_channel() {
3720                 do_encoding_accept_channel(false);
3721                 do_encoding_accept_channel(true);
3722         }
3723
3724         fn do_encoding_accept_channelv2(shutdown: bool) {
3725                 let secp_ctx = Secp256k1::new();
3726                 let (_, pubkey_1) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
3727                 let (_, pubkey_2) = get_keys_from!("0202020202020202020202020202020202020202020202020202020202020202", secp_ctx);
3728                 let (_, pubkey_3) = get_keys_from!("0303030303030303030303030303030303030303030303030303030303030303", secp_ctx);
3729                 let (_, pubkey_4) = get_keys_from!("0404040404040404040404040404040404040404040404040404040404040404", secp_ctx);
3730                 let (_, pubkey_5) = get_keys_from!("0505050505050505050505050505050505050505050505050505050505050505", secp_ctx);
3731                 let (_, pubkey_6) = get_keys_from!("0606060606060606060606060606060606060606060606060606060606060606", secp_ctx);
3732                 let (_, pubkey_7) = get_keys_from!("0707070707070707070707070707070707070707070707070707070707070707", secp_ctx);
3733                 let accept_channelv2 = msgs::AcceptChannelV2 {
3734                         common_fields: CommonAcceptChannelFields {
3735                                 temporary_channel_id: ChannelId::from_bytes([2; 32]),
3736                                 dust_limit_satoshis: 1311768467284833366,
3737                                 max_htlc_value_in_flight_msat: 2536655962884945560,
3738                                 htlc_minimum_msat: 2316138423780173,
3739                                 minimum_depth: 821716,
3740                                 to_self_delay: 49340,
3741                                 max_accepted_htlcs: 49340,
3742                                 funding_pubkey: pubkey_1,
3743                                 revocation_basepoint: pubkey_2,
3744                                 payment_basepoint: pubkey_3,
3745                                 delayed_payment_basepoint: pubkey_4,
3746                                 htlc_basepoint: pubkey_5,
3747                                 first_per_commitment_point: pubkey_6,
3748                                 shutdown_scriptpubkey: if shutdown { Some(Address::p2pkh(&::bitcoin::PublicKey{compressed: true, inner: pubkey_1}, Network::Testnet).script_pubkey()) } else { None },
3749                                 channel_type: None,
3750                         },
3751                         funding_satoshis: 1311768467284833366,
3752                         second_per_commitment_point: pubkey_7,
3753                         require_confirmed_inputs: None,
3754                 };
3755                 let encoded_value = accept_channelv2.encode();
3756                 let mut target_value = <Vec<u8>>::from_hex("0202020202020202020202020202020202020202020202020202020202020202").unwrap(); // temporary_channel_id
3757                 target_value.append(&mut <Vec<u8>>::from_hex("1234567890123456").unwrap()); // funding_satoshis
3758                 target_value.append(&mut <Vec<u8>>::from_hex("1234567890123456").unwrap()); // dust_limit_satoshis
3759                 target_value.append(&mut <Vec<u8>>::from_hex("2334032891223698").unwrap()); // max_htlc_value_in_flight_msat
3760                 target_value.append(&mut <Vec<u8>>::from_hex("00083a840000034d").unwrap()); // htlc_minimum_msat
3761                 target_value.append(&mut <Vec<u8>>::from_hex("000c89d4").unwrap()); //  minimum_depth
3762                 target_value.append(&mut <Vec<u8>>::from_hex("c0bc").unwrap()); // to_self_delay
3763                 target_value.append(&mut <Vec<u8>>::from_hex("c0bc").unwrap()); // max_accepted_htlcs
3764                 target_value.append(&mut <Vec<u8>>::from_hex("031b84c5567b126440995d3ed5aaba0565d71e1834604819ff9c17f5e9d5dd078f").unwrap()); // funding_pubkey
3765                 target_value.append(&mut <Vec<u8>>::from_hex("024d4b6cd1361032ca9bd2aeb9d900aa4d45d9ead80ac9423374c451a7254d0766").unwrap()); // revocation_basepoint
3766                 target_value.append(&mut <Vec<u8>>::from_hex("02531fe6068134503d2723133227c867ac8fa6c83c537e9a44c3c5bdbdcb1fe337").unwrap()); // payment_basepoint
3767                 target_value.append(&mut <Vec<u8>>::from_hex("03462779ad4aad39514614751a71085f2f10e1c7a593e4e030efb5b8721ce55b0b").unwrap()); // delayed_payment_basepoint
3768                 target_value.append(&mut <Vec<u8>>::from_hex("0362c0a046dacce86ddd0343c6d3c7c79c2208ba0d9c9cf24a6d046d21d21f90f7").unwrap()); // htlc_basepoint
3769                 target_value.append(&mut <Vec<u8>>::from_hex("03f006a18d5653c4edf5391ff23a61f03ff83d237e880ee61187fa9f379a028e0a").unwrap()); // first_per_commitment_point
3770                 target_value.append(&mut <Vec<u8>>::from_hex("02989c0b76cb563971fdc9bef31ec06c3560f3249d6ee9e5d83c57625596e05f6f").unwrap()); // second_per_commitment_point
3771                 if shutdown {
3772                         target_value.append(&mut <Vec<u8>>::from_hex("001976a91479b000887626b294a914501a4cd226b58b23598388ac").unwrap());
3773                 }
3774                 assert_eq!(encoded_value, target_value);
3775         }
3776
3777         #[test]
3778         fn encoding_accept_channelv2() {
3779                 do_encoding_accept_channelv2(false);
3780                 do_encoding_accept_channelv2(true);
3781         }
3782
3783         #[test]
3784         fn encoding_funding_created() {
3785                 let secp_ctx = Secp256k1::new();
3786                 let (privkey_1, _) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
3787                 let sig_1 = get_sig_on!(privkey_1, secp_ctx, String::from("01010101010101010101010101010101"));
3788                 let funding_created = msgs::FundingCreated {
3789                         temporary_channel_id: ChannelId::from_bytes([2; 32]),
3790                         funding_txid: Txid::from_str("c2d4449afa8d26140898dd54d3390b057ba2a5afcf03ba29d7dc0d8b9ffe966e").unwrap(),
3791                         funding_output_index: 255,
3792                         signature: sig_1,
3793                         #[cfg(taproot)]
3794                         partial_signature_with_nonce: None,
3795                         #[cfg(taproot)]
3796                         next_local_nonce: None,
3797                 };
3798                 let encoded_value = funding_created.encode();
3799                 let target_value = <Vec<u8>>::from_hex("02020202020202020202020202020202020202020202020202020202020202026e96fe9f8b0ddcd729ba03cfafa5a27b050b39d354dd980814268dfa9a44d4c200ffd977cb9b53d93a6ff64bb5f1e158b4094b66e798fb12911168a3ccdf80a83096340a6a95da0ae8d9f776528eecdbb747eb6b545495a4319ed5378e35b21e073a").unwrap();
3800                 assert_eq!(encoded_value, target_value);
3801         }
3802
3803         #[test]
3804         fn encoding_funding_signed() {
3805                 let secp_ctx = Secp256k1::new();
3806                 let (privkey_1, _) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
3807                 let sig_1 = get_sig_on!(privkey_1, secp_ctx, String::from("01010101010101010101010101010101"));
3808                 let funding_signed = msgs::FundingSigned {
3809                         channel_id: ChannelId::from_bytes([2; 32]),
3810                         signature: sig_1,
3811                         #[cfg(taproot)]
3812                         partial_signature_with_nonce: None,
3813                 };
3814                 let encoded_value = funding_signed.encode();
3815                 let target_value = <Vec<u8>>::from_hex("0202020202020202020202020202020202020202020202020202020202020202d977cb9b53d93a6ff64bb5f1e158b4094b66e798fb12911168a3ccdf80a83096340a6a95da0ae8d9f776528eecdbb747eb6b545495a4319ed5378e35b21e073a").unwrap();
3816                 assert_eq!(encoded_value, target_value);
3817         }
3818
3819         #[test]
3820         fn encoding_channel_ready() {
3821                 let secp_ctx = Secp256k1::new();
3822                 let (_, pubkey_1,) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
3823                 let channel_ready = msgs::ChannelReady {
3824                         channel_id: ChannelId::from_bytes([2; 32]),
3825                         next_per_commitment_point: pubkey_1,
3826                         short_channel_id_alias: None,
3827                 };
3828                 let encoded_value = channel_ready.encode();
3829                 let target_value = <Vec<u8>>::from_hex("0202020202020202020202020202020202020202020202020202020202020202031b84c5567b126440995d3ed5aaba0565d71e1834604819ff9c17f5e9d5dd078f").unwrap();
3830                 assert_eq!(encoded_value, target_value);
3831         }
3832
3833         #[test]
3834         fn encoding_splice() {
3835                 let secp_ctx = Secp256k1::new();
3836                 let (_, pubkey_1,) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
3837                 let splice = msgs::Splice {
3838                         chain_hash: ChainHash::from_hex("6fe28c0ab6f1b372c1a6a246ae63f74f931e8365e15a089c68d6190000000000").unwrap(),
3839                         channel_id: ChannelId::from_bytes([2; 32]),
3840                         relative_satoshis: 123456,
3841                         funding_feerate_perkw: 2000,
3842                         locktime: 0,
3843                         funding_pubkey: pubkey_1,
3844                 };
3845                 let encoded_value = splice.encode();
3846                 assert_eq!(encoded_value.as_hex().to_string(), "02020202020202020202020202020202020202020202020202020202020202026fe28c0ab6f1b372c1a6a246ae63f74f931e8365e15a089c68d6190000000000000000000001e240000007d000000000031b84c5567b126440995d3ed5aaba0565d71e1834604819ff9c17f5e9d5dd078f");
3847         }
3848
3849         #[test]
3850         fn encoding_stfu() {
3851                 let stfu = msgs::Stfu {
3852                         channel_id: ChannelId::from_bytes([2; 32]),
3853                         initiator: 1,
3854                 };
3855                 let encoded_value = stfu.encode();
3856                 assert_eq!(encoded_value.as_hex().to_string(), "020202020202020202020202020202020202020202020202020202020202020201");
3857         }
3858
3859         #[test]
3860         fn encoding_splice_ack() {
3861                 let secp_ctx = Secp256k1::new();
3862                 let (_, pubkey_1,) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
3863                 let splice = msgs::SpliceAck {
3864                         chain_hash: ChainHash::from_hex("6fe28c0ab6f1b372c1a6a246ae63f74f931e8365e15a089c68d6190000000000").unwrap(),
3865                         channel_id: ChannelId::from_bytes([2; 32]),
3866                         relative_satoshis: 123456,
3867                         funding_pubkey: pubkey_1,
3868                 };
3869                 let encoded_value = splice.encode();
3870                 assert_eq!(encoded_value.as_hex().to_string(), "02020202020202020202020202020202020202020202020202020202020202026fe28c0ab6f1b372c1a6a246ae63f74f931e8365e15a089c68d6190000000000000000000001e240031b84c5567b126440995d3ed5aaba0565d71e1834604819ff9c17f5e9d5dd078f");
3871         }
3872
3873         #[test]
3874         fn encoding_splice_locked() {
3875                 let splice = msgs::SpliceLocked {
3876                         channel_id: ChannelId::from_bytes([2; 32]),
3877                 };
3878                 let encoded_value = splice.encode();
3879                 assert_eq!(encoded_value.as_hex().to_string(), "0202020202020202020202020202020202020202020202020202020202020202");
3880         }
3881
3882         #[test]
3883         fn encoding_tx_add_input() {
3884                 let tx_add_input = msgs::TxAddInput {
3885                         channel_id: ChannelId::from_bytes([2; 32]),
3886                         serial_id: 4886718345,
3887                         prevtx: TransactionU16LenLimited::new(Transaction {
3888                                 version: 2,
3889                                 lock_time: LockTime::ZERO,
3890                                 input: vec![TxIn {
3891                                         previous_output: OutPoint { txid: Txid::from_str("305bab643ee297b8b6b76b320792c8223d55082122cb606bf89382146ced9c77").unwrap(), index: 2 }.into_bitcoin_outpoint(),
3892                                         script_sig: ScriptBuf::new(),
3893                                         sequence: Sequence(0xfffffffd),
3894                                         witness: Witness::from_slice(&vec![
3895                                                 <Vec<u8>>::from_hex("304402206af85b7dd67450ad12c979302fac49dfacbc6a8620f49c5da2b5721cf9565ca502207002b32fed9ce1bf095f57aeb10c36928ac60b12e723d97d2964a54640ceefa701").unwrap(),
3896                                                 <Vec<u8>>::from_hex("0301ab7dc16488303549bfcdd80f6ae5ee4c20bf97ab5410bbd6b1bfa85dcd6944").unwrap()]),
3897                                 }],
3898                                 output: vec![
3899                                         TxOut {
3900                                                 value: 12704566,
3901                                                 script_pubkey: Address::from_str("bc1qzlffunw52jav8vwdu5x3jfk6sr8u22rmq3xzw2").unwrap().payload.script_pubkey(),
3902                                         },
3903                                         TxOut {
3904                                                 value: 245148,
3905                                                 script_pubkey: Address::from_str("bc1qxmk834g5marzm227dgqvynd23y2nvt2ztwcw2z").unwrap().payload.script_pubkey(),
3906                                         },
3907                                 ],
3908                         }).unwrap(),
3909                         prevtx_out: 305419896,
3910                         sequence: 305419896,
3911                 };
3912                 let encoded_value = tx_add_input.encode();
3913                 let target_value = <Vec<u8>>::from_hex("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").unwrap();
3914                 assert_eq!(encoded_value, target_value);
3915         }
3916
3917         #[test]
3918         fn encoding_tx_add_output() {
3919                 let tx_add_output = msgs::TxAddOutput {
3920                         channel_id: ChannelId::from_bytes([2; 32]),
3921                         serial_id: 4886718345,
3922                         sats: 4886718345,
3923                         script: Address::from_str("bc1qxmk834g5marzm227dgqvynd23y2nvt2ztwcw2z").unwrap().payload.script_pubkey(),
3924                 };
3925                 let encoded_value = tx_add_output.encode();
3926                 let target_value = <Vec<u8>>::from_hex("0202020202020202020202020202020202020202020202020202020202020202000000012345678900000001234567890016001436ec78d514df462da95e6a00c24daa8915362d42").unwrap();
3927                 assert_eq!(encoded_value, target_value);
3928         }
3929
3930         #[test]
3931         fn encoding_tx_remove_input() {
3932                 let tx_remove_input = msgs::TxRemoveInput {
3933                         channel_id: ChannelId::from_bytes([2; 32]),
3934                         serial_id: 4886718345,
3935                 };
3936                 let encoded_value = tx_remove_input.encode();
3937                 let target_value = <Vec<u8>>::from_hex("02020202020202020202020202020202020202020202020202020202020202020000000123456789").unwrap();
3938                 assert_eq!(encoded_value, target_value);
3939         }
3940
3941         #[test]
3942         fn encoding_tx_remove_output() {
3943                 let tx_remove_output = msgs::TxRemoveOutput {
3944                         channel_id: ChannelId::from_bytes([2; 32]),
3945                         serial_id: 4886718345,
3946                 };
3947                 let encoded_value = tx_remove_output.encode();
3948                 let target_value = <Vec<u8>>::from_hex("02020202020202020202020202020202020202020202020202020202020202020000000123456789").unwrap();
3949                 assert_eq!(encoded_value, target_value);
3950         }
3951
3952         #[test]
3953         fn encoding_tx_complete() {
3954                 let tx_complete = msgs::TxComplete {
3955                         channel_id: ChannelId::from_bytes([2; 32]),
3956                 };
3957                 let encoded_value = tx_complete.encode();
3958                 let target_value = <Vec<u8>>::from_hex("0202020202020202020202020202020202020202020202020202020202020202").unwrap();
3959                 assert_eq!(encoded_value, target_value);
3960         }
3961
3962         #[test]
3963         fn encoding_tx_signatures() {
3964                 let secp_ctx = Secp256k1::new();
3965                 let (privkey_1, _) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
3966                 let sig_1 = get_sig_on!(privkey_1, secp_ctx, String::from("01010101010101010101010101010101"));
3967
3968                 let tx_signatures = msgs::TxSignatures {
3969                         channel_id: ChannelId::from_bytes([2; 32]),
3970                         tx_hash: Txid::from_str("c2d4449afa8d26140898dd54d3390b057ba2a5afcf03ba29d7dc0d8b9ffe966e").unwrap(),
3971                         witnesses: vec![
3972                                 Witness::from_slice(&vec![
3973                                         <Vec<u8>>::from_hex("304402206af85b7dd67450ad12c979302fac49dfacbc6a8620f49c5da2b5721cf9565ca502207002b32fed9ce1bf095f57aeb10c36928ac60b12e723d97d2964a54640ceefa701").unwrap(),
3974                                         <Vec<u8>>::from_hex("0301ab7dc16488303549bfcdd80f6ae5ee4c20bf97ab5410bbd6b1bfa85dcd6944").unwrap()]),
3975                                 Witness::from_slice(&vec![
3976                                         <Vec<u8>>::from_hex("3045022100ee00dbf4a862463e837d7c08509de814d620e4d9830fa84818713e0fa358f145022021c3c7060c4d53fe84fd165d60208451108a778c13b92ca4c6bad439236126cc01").unwrap(),
3977                                         <Vec<u8>>::from_hex("028fbbf0b16f5ba5bcb5dd37cd4047ce6f726a21c06682f9ec2f52b057de1dbdb5").unwrap()]),
3978                         ],
3979                         funding_outpoint_sig: Some(sig_1),
3980                 };
3981                 let encoded_value = tx_signatures.encode();
3982                 let mut target_value = <Vec<u8>>::from_hex("0202020202020202020202020202020202020202020202020202020202020202").unwrap(); // channel_id
3983                 target_value.append(&mut <Vec<u8>>::from_hex("6e96fe9f8b0ddcd729ba03cfafa5a27b050b39d354dd980814268dfa9a44d4c2").unwrap()); // tx_hash (sha256) (big endian byte order)
3984                 target_value.append(&mut <Vec<u8>>::from_hex("0002").unwrap()); // num_witnesses (u16)
3985                 // Witness 1
3986                 target_value.append(&mut <Vec<u8>>::from_hex("006b").unwrap()); // len of witness_data
3987                 target_value.append(&mut <Vec<u8>>::from_hex("02").unwrap()); // num_witness_elements (VarInt)
3988                 target_value.append(&mut <Vec<u8>>::from_hex("47").unwrap()); // len of witness element data (VarInt)
3989                 target_value.append(&mut <Vec<u8>>::from_hex("304402206af85b7dd67450ad12c979302fac49dfacbc6a8620f49c5da2b5721cf9565ca502207002b32fed9ce1bf095f57aeb10c36928ac60b12e723d97d2964a54640ceefa701").unwrap());
3990                 target_value.append(&mut <Vec<u8>>::from_hex("21").unwrap()); // len of witness element data (VarInt)
3991                 target_value.append(&mut <Vec<u8>>::from_hex("0301ab7dc16488303549bfcdd80f6ae5ee4c20bf97ab5410bbd6b1bfa85dcd6944").unwrap());
3992                 // Witness 2
3993                 target_value.append(&mut <Vec<u8>>::from_hex("006c").unwrap()); // len of witness_data
3994                 target_value.append(&mut <Vec<u8>>::from_hex("02").unwrap()); // num_witness_elements (VarInt)
3995                 target_value.append(&mut <Vec<u8>>::from_hex("48").unwrap()); // len of witness element data (VarInt)
3996                 target_value.append(&mut <Vec<u8>>::from_hex("3045022100ee00dbf4a862463e837d7c08509de814d620e4d9830fa84818713e0fa358f145022021c3c7060c4d53fe84fd165d60208451108a778c13b92ca4c6bad439236126cc01").unwrap());
3997                 target_value.append(&mut <Vec<u8>>::from_hex("21").unwrap()); // len of witness element data (VarInt)
3998                 target_value.append(&mut <Vec<u8>>::from_hex("028fbbf0b16f5ba5bcb5dd37cd4047ce6f726a21c06682f9ec2f52b057de1dbdb5").unwrap());
3999                 target_value.append(&mut <Vec<u8>>::from_hex("0040").unwrap()); // type and len (64)
4000                 target_value.append(&mut <Vec<u8>>::from_hex("d977cb9b53d93a6ff64bb5f1e158b4094b66e798fb12911168a3ccdf80a83096340a6a95da0ae8d9f776528eecdbb747eb6b545495a4319ed5378e35b21e073a").unwrap());
4001                 assert_eq!(encoded_value, target_value);
4002         }
4003
4004         fn do_encoding_tx_init_rbf(funding_value_with_hex_target: Option<(i64, &str)>) {
4005                 let tx_init_rbf = msgs::TxInitRbf {
4006                         channel_id: ChannelId::from_bytes([2; 32]),
4007                         locktime: 305419896,
4008                         feerate_sat_per_1000_weight: 20190119,
4009                         funding_output_contribution: if let Some((value, _)) = funding_value_with_hex_target { Some(value) } else { None },
4010                 };
4011                 let encoded_value = tx_init_rbf.encode();
4012                 let mut target_value = <Vec<u8>>::from_hex("0202020202020202020202020202020202020202020202020202020202020202").unwrap(); // channel_id
4013                 target_value.append(&mut <Vec<u8>>::from_hex("12345678").unwrap()); // locktime
4014                 target_value.append(&mut <Vec<u8>>::from_hex("013413a7").unwrap()); // feerate_sat_per_1000_weight
4015                 if let Some((_, target)) = funding_value_with_hex_target {
4016                         target_value.push(0x00); // Type
4017                         target_value.push(target.len() as u8 / 2); // Length
4018                         target_value.append(&mut <Vec<u8>>::from_hex(target).unwrap()); // Value (i64)
4019                 }
4020                 assert_eq!(encoded_value, target_value);
4021         }
4022
4023         #[test]
4024         fn encoding_tx_init_rbf() {
4025                 do_encoding_tx_init_rbf(Some((1311768467284833366, "1234567890123456")));
4026                 do_encoding_tx_init_rbf(Some((13117684672, "000000030DDFFBC0")));
4027                 do_encoding_tx_init_rbf(None);
4028         }
4029
4030         fn do_encoding_tx_ack_rbf(funding_value_with_hex_target: Option<(i64, &str)>) {
4031                 let tx_ack_rbf = msgs::TxAckRbf {
4032                         channel_id: ChannelId::from_bytes([2; 32]),
4033                         funding_output_contribution: if let Some((value, _)) = funding_value_with_hex_target { Some(value) } else { None },
4034                 };
4035                 let encoded_value = tx_ack_rbf.encode();
4036                 let mut target_value = <Vec<u8>>::from_hex("0202020202020202020202020202020202020202020202020202020202020202").unwrap();
4037                 if let Some((_, target)) = funding_value_with_hex_target {
4038                         target_value.push(0x00); // Type
4039                         target_value.push(target.len() as u8 / 2); // Length
4040                         target_value.append(&mut <Vec<u8>>::from_hex(target).unwrap()); // Value (i64)
4041                 }
4042                 assert_eq!(encoded_value, target_value);
4043         }
4044
4045         #[test]
4046         fn encoding_tx_ack_rbf() {
4047                 do_encoding_tx_ack_rbf(Some((1311768467284833366, "1234567890123456")));
4048                 do_encoding_tx_ack_rbf(Some((13117684672, "000000030DDFFBC0")));
4049                 do_encoding_tx_ack_rbf(None);
4050         }
4051
4052         #[test]
4053         fn encoding_tx_abort() {
4054                 let tx_abort = msgs::TxAbort {
4055                         channel_id: ChannelId::from_bytes([2; 32]),
4056                         data: <Vec<u8>>::from_hex("54686520717569636B2062726F776E20666F78206A756D7073206F76657220746865206C617A7920646F672E").unwrap(),
4057                 };
4058                 let encoded_value = tx_abort.encode();
4059                 let target_value = <Vec<u8>>::from_hex("0202020202020202020202020202020202020202020202020202020202020202002C54686520717569636B2062726F776E20666F78206A756D7073206F76657220746865206C617A7920646F672E").unwrap();
4060                 assert_eq!(encoded_value, target_value);
4061         }
4062
4063         fn do_encoding_shutdown(script_type: u8) {
4064                 let secp_ctx = Secp256k1::new();
4065                 let (_, pubkey_1) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
4066                 let script = Builder::new().push_opcode(opcodes::OP_TRUE).into_script();
4067                 let shutdown = msgs::Shutdown {
4068                         channel_id: ChannelId::from_bytes([2; 32]),
4069                         scriptpubkey:
4070                                 if script_type == 1 { Address::p2pkh(&::bitcoin::PublicKey{compressed: true, inner: pubkey_1}, Network::Testnet).script_pubkey() }
4071                                 else if script_type == 2 { Address::p2sh(&script, Network::Testnet).unwrap().script_pubkey() }
4072                                 else if script_type == 3 { Address::p2wpkh(&::bitcoin::PublicKey{compressed: true, inner: pubkey_1}, Network::Testnet).unwrap().script_pubkey() }
4073                                 else { Address::p2wsh(&script, Network::Testnet).script_pubkey() },
4074                 };
4075                 let encoded_value = shutdown.encode();
4076                 let mut target_value = <Vec<u8>>::from_hex("0202020202020202020202020202020202020202020202020202020202020202").unwrap();
4077                 if script_type == 1 {
4078                         target_value.append(&mut <Vec<u8>>::from_hex("001976a91479b000887626b294a914501a4cd226b58b23598388ac").unwrap());
4079                 } else if script_type == 2 {
4080                         target_value.append(&mut <Vec<u8>>::from_hex("0017a914da1745e9b549bd0bfa1a569971c77eba30cd5a4b87").unwrap());
4081                 } else if script_type == 3 {
4082                         target_value.append(&mut <Vec<u8>>::from_hex("0016001479b000887626b294a914501a4cd226b58b235983").unwrap());
4083                 } else if script_type == 4 {
4084                         target_value.append(&mut <Vec<u8>>::from_hex("002200204ae81572f06e1b88fd5ced7a1a000945432e83e1551e6f721ee9c00b8cc33260").unwrap());
4085                 }
4086                 assert_eq!(encoded_value, target_value);
4087         }
4088
4089         #[test]
4090         fn encoding_shutdown() {
4091                 do_encoding_shutdown(1);
4092                 do_encoding_shutdown(2);
4093                 do_encoding_shutdown(3);
4094                 do_encoding_shutdown(4);
4095         }
4096
4097         #[test]
4098         fn encoding_closing_signed() {
4099                 let secp_ctx = Secp256k1::new();
4100                 let (privkey_1, _) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
4101                 let sig_1 = get_sig_on!(privkey_1, secp_ctx, String::from("01010101010101010101010101010101"));
4102                 let closing_signed = msgs::ClosingSigned {
4103                         channel_id: ChannelId::from_bytes([2; 32]),
4104                         fee_satoshis: 2316138423780173,
4105                         signature: sig_1,
4106                         fee_range: None,
4107                 };
4108                 let encoded_value = closing_signed.encode();
4109                 let target_value = <Vec<u8>>::from_hex("020202020202020202020202020202020202020202020202020202020202020200083a840000034dd977cb9b53d93a6ff64bb5f1e158b4094b66e798fb12911168a3ccdf80a83096340a6a95da0ae8d9f776528eecdbb747eb6b545495a4319ed5378e35b21e073a").unwrap();
4110                 assert_eq!(encoded_value, target_value);
4111                 assert_eq!(msgs::ClosingSigned::read(&mut Cursor::new(&target_value)).unwrap(), closing_signed);
4112
4113                 let closing_signed_with_range = msgs::ClosingSigned {
4114                         channel_id: ChannelId::from_bytes([2; 32]),
4115                         fee_satoshis: 2316138423780173,
4116                         signature: sig_1,
4117                         fee_range: Some(msgs::ClosingSignedFeeRange {
4118                                 min_fee_satoshis: 0xdeadbeef,
4119                                 max_fee_satoshis: 0x1badcafe01234567,
4120                         }),
4121                 };
4122                 let encoded_value_with_range = closing_signed_with_range.encode();
4123                 let target_value_with_range = <Vec<u8>>::from_hex("020202020202020202020202020202020202020202020202020202020202020200083a840000034dd977cb9b53d93a6ff64bb5f1e158b4094b66e798fb12911168a3ccdf80a83096340a6a95da0ae8d9f776528eecdbb747eb6b545495a4319ed5378e35b21e073a011000000000deadbeef1badcafe01234567").unwrap();
4124                 assert_eq!(encoded_value_with_range, target_value_with_range);
4125                 assert_eq!(msgs::ClosingSigned::read(&mut Cursor::new(&target_value_with_range)).unwrap(),
4126                         closing_signed_with_range);
4127         }
4128
4129         #[test]
4130         fn encoding_update_add_htlc() {
4131                 let secp_ctx = Secp256k1::new();
4132                 let (_, pubkey_1) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
4133                 let onion_routing_packet = msgs::OnionPacket {
4134                         version: 255,
4135                         public_key: Ok(pubkey_1),
4136                         hop_data: [1; 20*65],
4137                         hmac: [2; 32]
4138                 };
4139                 let update_add_htlc = msgs::UpdateAddHTLC {
4140                         channel_id: ChannelId::from_bytes([2; 32]),
4141                         htlc_id: 2316138423780173,
4142                         amount_msat: 3608586615801332854,
4143                         payment_hash: PaymentHash([1; 32]),
4144                         cltv_expiry: 821716,
4145                         onion_routing_packet,
4146                         skimmed_fee_msat: None,
4147                         blinding_point: None,
4148                 };
4149                 let encoded_value = update_add_htlc.encode();
4150                 let target_value = <Vec<u8>>::from_hex("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").unwrap();
4151                 assert_eq!(encoded_value, target_value);
4152         }
4153
4154         #[test]
4155         fn encoding_update_fulfill_htlc() {
4156                 let update_fulfill_htlc = msgs::UpdateFulfillHTLC {
4157                         channel_id: ChannelId::from_bytes([2; 32]),
4158                         htlc_id: 2316138423780173,
4159                         payment_preimage: PaymentPreimage([1; 32]),
4160                 };
4161                 let encoded_value = update_fulfill_htlc.encode();
4162                 let target_value = <Vec<u8>>::from_hex("020202020202020202020202020202020202020202020202020202020202020200083a840000034d0101010101010101010101010101010101010101010101010101010101010101").unwrap();
4163                 assert_eq!(encoded_value, target_value);
4164         }
4165
4166         #[test]
4167         fn encoding_update_fail_htlc() {
4168                 let reason = OnionErrorPacket {
4169                         data: [1; 32].to_vec(),
4170                 };
4171                 let update_fail_htlc = msgs::UpdateFailHTLC {
4172                         channel_id: ChannelId::from_bytes([2; 32]),
4173                         htlc_id: 2316138423780173,
4174                         reason
4175                 };
4176                 let encoded_value = update_fail_htlc.encode();
4177                 let target_value = <Vec<u8>>::from_hex("020202020202020202020202020202020202020202020202020202020202020200083a840000034d00200101010101010101010101010101010101010101010101010101010101010101").unwrap();
4178                 assert_eq!(encoded_value, target_value);
4179         }
4180
4181         #[test]
4182         fn encoding_update_fail_malformed_htlc() {
4183                 let update_fail_malformed_htlc = msgs::UpdateFailMalformedHTLC {
4184                         channel_id: ChannelId::from_bytes([2; 32]),
4185                         htlc_id: 2316138423780173,
4186                         sha256_of_onion: [1; 32],
4187                         failure_code: 255
4188                 };
4189                 let encoded_value = update_fail_malformed_htlc.encode();
4190                 let target_value = <Vec<u8>>::from_hex("020202020202020202020202020202020202020202020202020202020202020200083a840000034d010101010101010101010101010101010101010101010101010101010101010100ff").unwrap();
4191                 assert_eq!(encoded_value, target_value);
4192         }
4193
4194         fn do_encoding_commitment_signed(htlcs: bool) {
4195                 let secp_ctx = Secp256k1::new();
4196                 let (privkey_1, _) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
4197                 let (privkey_2, _) = get_keys_from!("0202020202020202020202020202020202020202020202020202020202020202", secp_ctx);
4198                 let (privkey_3, _) = get_keys_from!("0303030303030303030303030303030303030303030303030303030303030303", secp_ctx);
4199                 let (privkey_4, _) = get_keys_from!("0404040404040404040404040404040404040404040404040404040404040404", secp_ctx);
4200                 let sig_1 = get_sig_on!(privkey_1, secp_ctx, String::from("01010101010101010101010101010101"));
4201                 let sig_2 = get_sig_on!(privkey_2, secp_ctx, String::from("01010101010101010101010101010101"));
4202                 let sig_3 = get_sig_on!(privkey_3, secp_ctx, String::from("01010101010101010101010101010101"));
4203                 let sig_4 = get_sig_on!(privkey_4, secp_ctx, String::from("01010101010101010101010101010101"));
4204                 let commitment_signed = msgs::CommitmentSigned {
4205                         channel_id: ChannelId::from_bytes([2; 32]),
4206                         signature: sig_1,
4207                         htlc_signatures: if htlcs { vec![sig_2, sig_3, sig_4] } else { Vec::new() },
4208                         #[cfg(taproot)]
4209                         partial_signature_with_nonce: None,
4210                 };
4211                 let encoded_value = commitment_signed.encode();
4212                 let mut target_value = <Vec<u8>>::from_hex("0202020202020202020202020202020202020202020202020202020202020202d977cb9b53d93a6ff64bb5f1e158b4094b66e798fb12911168a3ccdf80a83096340a6a95da0ae8d9f776528eecdbb747eb6b545495a4319ed5378e35b21e073a").unwrap();
4213                 if htlcs {
4214                         target_value.append(&mut <Vec<u8>>::from_hex("00031735b6a427e80d5fe7cd90a2f4ee08dc9c27cda7c35a4172e5d85b12c49d4232537e98f9b1f3c5e6989a8b9644e90e8918127680dbd0d4043510840fc0f1e11a216c280b5395a2546e7e4b2663e04f811622f15a4f91e83aa2e92ba2a573c139142c54ae63072a1ec1ee7dc0c04bde5c847806172aa05c92c22ae8e308d1d2692b12cc195ce0a2d1bda6a88befa19fa07f51caa75ce83837f28965600b8aacab0855ffb0e741ec5f7c41421e9829a9d48611c8c831f71be5ea73e66594977ffd").unwrap());
4215                 } else {
4216                         target_value.append(&mut <Vec<u8>>::from_hex("0000").unwrap());
4217                 }
4218                 assert_eq!(encoded_value, target_value);
4219         }
4220
4221         #[test]
4222         fn encoding_commitment_signed() {
4223                 do_encoding_commitment_signed(true);
4224                 do_encoding_commitment_signed(false);
4225         }
4226
4227         #[test]
4228         fn encoding_revoke_and_ack() {
4229                 let secp_ctx = Secp256k1::new();
4230                 let (_, pubkey_1) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
4231                 let raa = msgs::RevokeAndACK {
4232                         channel_id: ChannelId::from_bytes([2; 32]),
4233                         per_commitment_secret: [1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1],
4234                         next_per_commitment_point: pubkey_1,
4235                         #[cfg(taproot)]
4236                         next_local_nonce: None,
4237                 };
4238                 let encoded_value = raa.encode();
4239                 let target_value = <Vec<u8>>::from_hex("02020202020202020202020202020202020202020202020202020202020202020101010101010101010101010101010101010101010101010101010101010101031b84c5567b126440995d3ed5aaba0565d71e1834604819ff9c17f5e9d5dd078f").unwrap();
4240                 assert_eq!(encoded_value, target_value);
4241         }
4242
4243         #[test]
4244         fn encoding_update_fee() {
4245                 let update_fee = msgs::UpdateFee {
4246                         channel_id: ChannelId::from_bytes([2; 32]),
4247                         feerate_per_kw: 20190119,
4248                 };
4249                 let encoded_value = update_fee.encode();
4250                 let target_value = <Vec<u8>>::from_hex("0202020202020202020202020202020202020202020202020202020202020202013413a7").unwrap();
4251                 assert_eq!(encoded_value, target_value);
4252         }
4253
4254         #[test]
4255         fn encoding_init() {
4256                 let mainnet_hash = ChainHash::using_genesis_block(Network::Bitcoin);
4257                 assert_eq!(msgs::Init {
4258                         features: InitFeatures::from_le_bytes(vec![0xFF, 0xFF, 0xFF]),
4259                         networks: Some(vec![mainnet_hash]),
4260                         remote_network_address: None,
4261                 }.encode(), <Vec<u8>>::from_hex("00023fff0003ffffff01206fe28c0ab6f1b372c1a6a246ae63f74f931e8365e15a089c68d6190000000000").unwrap());
4262                 assert_eq!(msgs::Init {
4263                         features: InitFeatures::from_le_bytes(vec![0xFF]),
4264                         networks: None,
4265                         remote_network_address: None,
4266                 }.encode(), <Vec<u8>>::from_hex("0001ff0001ff").unwrap());
4267                 assert_eq!(msgs::Init {
4268                         features: InitFeatures::from_le_bytes(vec![]),
4269                         networks: Some(vec![mainnet_hash]),
4270                         remote_network_address: None,
4271                 }.encode(), <Vec<u8>>::from_hex("0000000001206fe28c0ab6f1b372c1a6a246ae63f74f931e8365e15a089c68d6190000000000").unwrap());
4272                 assert_eq!(msgs::Init {
4273                         features: InitFeatures::from_le_bytes(vec![]),
4274                         networks: Some(vec![ChainHash::from(&[1; 32]), ChainHash::from(&[2; 32])]),
4275                         remote_network_address: None,
4276                 }.encode(), <Vec<u8>>::from_hex("00000000014001010101010101010101010101010101010101010101010101010101010101010202020202020202020202020202020202020202020202020202020202020202").unwrap());
4277                 let init_msg = msgs::Init { features: InitFeatures::from_le_bytes(vec![]),
4278                         networks: Some(vec![mainnet_hash]),
4279                         remote_network_address: Some(SocketAddress::TcpIpV4 {
4280                                 addr: [127, 0, 0, 1],
4281                                 port: 1000,
4282                         }),
4283                 };
4284                 let encoded_value = init_msg.encode();
4285                 let target_value = <Vec<u8>>::from_hex("0000000001206fe28c0ab6f1b372c1a6a246ae63f74f931e8365e15a089c68d61900000000000307017f00000103e8").unwrap();
4286                 assert_eq!(encoded_value, target_value);
4287                 assert_eq!(msgs::Init::read(&mut Cursor::new(&target_value)).unwrap(), init_msg);
4288         }
4289
4290         #[test]
4291         fn encoding_error() {
4292                 let error = msgs::ErrorMessage {
4293                         channel_id: ChannelId::from_bytes([2; 32]),
4294                         data: String::from("rust-lightning"),
4295                 };
4296                 let encoded_value = error.encode();
4297                 let target_value = <Vec<u8>>::from_hex("0202020202020202020202020202020202020202020202020202020202020202000e727573742d6c696768746e696e67").unwrap();
4298                 assert_eq!(encoded_value, target_value);
4299         }
4300
4301         #[test]
4302         fn encoding_warning() {
4303                 let error = msgs::WarningMessage {
4304                         channel_id: ChannelId::from_bytes([2; 32]),
4305                         data: String::from("rust-lightning"),
4306                 };
4307                 let encoded_value = error.encode();
4308                 let target_value = <Vec<u8>>::from_hex("0202020202020202020202020202020202020202020202020202020202020202000e727573742d6c696768746e696e67").unwrap();
4309                 assert_eq!(encoded_value, target_value);
4310         }
4311
4312         #[test]
4313         fn encoding_ping() {
4314                 let ping = msgs::Ping {
4315                         ponglen: 64,
4316                         byteslen: 64
4317                 };
4318                 let encoded_value = ping.encode();
4319                 let target_value = <Vec<u8>>::from_hex("0040004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000").unwrap();
4320                 assert_eq!(encoded_value, target_value);
4321         }
4322
4323         #[test]
4324         fn encoding_pong() {
4325                 let pong = msgs::Pong {
4326                         byteslen: 64
4327                 };
4328                 let encoded_value = pong.encode();
4329                 let target_value = <Vec<u8>>::from_hex("004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000").unwrap();
4330                 assert_eq!(encoded_value, target_value);
4331         }
4332
4333         #[test]
4334         fn encoding_nonfinal_onion_hop_data() {
4335                 let outbound_msg = msgs::OutboundOnionPayload::Forward {
4336                         short_channel_id: 0xdeadbeef1bad1dea,
4337                         amt_to_forward: 0x0badf00d01020304,
4338                         outgoing_cltv_value: 0xffffffff,
4339                 };
4340                 let encoded_value = outbound_msg.encode();
4341                 let target_value = <Vec<u8>>::from_hex("1a02080badf00d010203040404ffffffff0608deadbeef1bad1dea").unwrap();
4342                 assert_eq!(encoded_value, target_value);
4343
4344                 let node_signer = test_utils::TestKeysInterface::new(&[42; 32], Network::Testnet);
4345                 let inbound_msg = ReadableArgs::read(&mut Cursor::new(&target_value[..]), (None, &&node_signer)).unwrap();
4346                 if let msgs::InboundOnionPayload::Forward {
4347                         short_channel_id, amt_to_forward, outgoing_cltv_value
4348                 } = inbound_msg {
4349                         assert_eq!(short_channel_id, 0xdeadbeef1bad1dea);
4350                         assert_eq!(amt_to_forward, 0x0badf00d01020304);
4351                         assert_eq!(outgoing_cltv_value, 0xffffffff);
4352                 } else { panic!(); }
4353         }
4354
4355         #[test]
4356         fn encoding_final_onion_hop_data() {
4357                 let outbound_msg = msgs::OutboundOnionPayload::Receive {
4358                         payment_data: None,
4359                         payment_metadata: None,
4360                         keysend_preimage: None,
4361                         sender_intended_htlc_amt_msat: 0x0badf00d01020304,
4362                         cltv_expiry_height: 0xffffffff,
4363                         custom_tlvs: vec![],
4364                 };
4365                 let encoded_value = outbound_msg.encode();
4366                 let target_value = <Vec<u8>>::from_hex("1002080badf00d010203040404ffffffff").unwrap();
4367                 assert_eq!(encoded_value, target_value);
4368
4369                 let node_signer = test_utils::TestKeysInterface::new(&[42; 32], Network::Testnet);
4370                 let inbound_msg = ReadableArgs::read(&mut Cursor::new(&target_value[..]), (None, &&node_signer)).unwrap();
4371                 if let msgs::InboundOnionPayload::Receive {
4372                         payment_data: None, sender_intended_htlc_amt_msat, cltv_expiry_height, ..
4373                 } = inbound_msg {
4374                         assert_eq!(sender_intended_htlc_amt_msat, 0x0badf00d01020304);
4375                         assert_eq!(cltv_expiry_height, 0xffffffff);
4376                 } else { panic!(); }
4377         }
4378
4379         #[test]
4380         fn encoding_final_onion_hop_data_with_secret() {
4381                 let expected_payment_secret = PaymentSecret([0x42u8; 32]);
4382                 let outbound_msg = msgs::OutboundOnionPayload::Receive {
4383                         payment_data: Some(FinalOnionHopData {
4384                                 payment_secret: expected_payment_secret,
4385                                 total_msat: 0x1badca1f
4386                         }),
4387                         payment_metadata: None,
4388                         keysend_preimage: None,
4389                         sender_intended_htlc_amt_msat: 0x0badf00d01020304,
4390                         cltv_expiry_height: 0xffffffff,
4391                         custom_tlvs: vec![],
4392                 };
4393                 let encoded_value = outbound_msg.encode();
4394                 let target_value = <Vec<u8>>::from_hex("3602080badf00d010203040404ffffffff082442424242424242424242424242424242424242424242424242424242424242421badca1f").unwrap();
4395                 assert_eq!(encoded_value, target_value);
4396
4397                 let node_signer = test_utils::TestKeysInterface::new(&[42; 32], Network::Testnet);
4398                 let inbound_msg = ReadableArgs::read(&mut Cursor::new(&target_value[..]), (None, &&node_signer)).unwrap();
4399                 if let msgs::InboundOnionPayload::Receive {
4400                         payment_data: Some(FinalOnionHopData {
4401                                 payment_secret,
4402                                 total_msat: 0x1badca1f
4403                         }),
4404                         sender_intended_htlc_amt_msat, cltv_expiry_height,
4405                         payment_metadata: None,
4406                         keysend_preimage: None,
4407                         custom_tlvs,
4408                 } = inbound_msg  {
4409                         assert_eq!(payment_secret, expected_payment_secret);
4410                         assert_eq!(sender_intended_htlc_amt_msat, 0x0badf00d01020304);
4411                         assert_eq!(cltv_expiry_height, 0xffffffff);
4412                         assert_eq!(custom_tlvs, vec![]);
4413                 } else { panic!(); }
4414         }
4415
4416         #[test]
4417         fn encoding_final_onion_hop_data_with_bad_custom_tlvs() {
4418                 // If custom TLVs have type number within the range reserved for protocol, treat them as if
4419                 // they're unknown
4420                 let bad_type_range_tlvs = vec![
4421                         ((1 << 16) - 4, vec![42]),
4422                         ((1 << 16) - 2, vec![42; 32]),
4423                 ];
4424                 let mut msg = msgs::OutboundOnionPayload::Receive {
4425                         payment_data: None,
4426                         payment_metadata: None,
4427                         keysend_preimage: None,
4428                         custom_tlvs: bad_type_range_tlvs,
4429                         sender_intended_htlc_amt_msat: 0x0badf00d01020304,
4430                         cltv_expiry_height: 0xffffffff,
4431                 };
4432                 let encoded_value = msg.encode();
4433                 let node_signer = test_utils::TestKeysInterface::new(&[42; 32], Network::Testnet);
4434                 assert!(msgs::InboundOnionPayload::read(&mut Cursor::new(&encoded_value[..]), (None, &&node_signer)).is_err());
4435                 let good_type_range_tlvs = vec![
4436                         ((1 << 16) - 3, vec![42]),
4437                         ((1 << 16) - 1, vec![42; 32]),
4438                 ];
4439                 if let msgs::OutboundOnionPayload::Receive { ref mut custom_tlvs, .. } = msg {
4440                         *custom_tlvs = good_type_range_tlvs.clone();
4441                 }
4442                 let encoded_value = msg.encode();
4443                 let inbound_msg = ReadableArgs::read(&mut Cursor::new(&encoded_value[..]), (None, &&node_signer)).unwrap();
4444                 match inbound_msg {
4445                         msgs::InboundOnionPayload::Receive { custom_tlvs, .. } => assert!(custom_tlvs.is_empty()),
4446                         _ => panic!(),
4447                 }
4448         }
4449
4450         #[test]
4451         fn encoding_final_onion_hop_data_with_custom_tlvs() {
4452                 let expected_custom_tlvs = vec![
4453                         (5482373483, vec![0x12, 0x34]),
4454                         (5482373487, vec![0x42u8; 8]),
4455                 ];
4456                 let msg = msgs::OutboundOnionPayload::Receive {
4457                         payment_data: None,
4458                         payment_metadata: None,
4459                         keysend_preimage: None,
4460                         custom_tlvs: expected_custom_tlvs.clone(),
4461                         sender_intended_htlc_amt_msat: 0x0badf00d01020304,
4462                         cltv_expiry_height: 0xffffffff,
4463                 };
4464                 let encoded_value = msg.encode();
4465                 let target_value = <Vec<u8>>::from_hex("2e02080badf00d010203040404ffffffffff0000000146c6616b021234ff0000000146c6616f084242424242424242").unwrap();
4466                 assert_eq!(encoded_value, target_value);
4467                 let node_signer = test_utils::TestKeysInterface::new(&[42; 32], Network::Testnet);
4468                 let inbound_msg: msgs::InboundOnionPayload = ReadableArgs::read(&mut Cursor::new(&target_value[..]), (None, &&node_signer)).unwrap();
4469                 if let msgs::InboundOnionPayload::Receive {
4470                         payment_data: None,
4471                         payment_metadata: None,
4472                         keysend_preimage: None,
4473                         custom_tlvs,
4474                         sender_intended_htlc_amt_msat,
4475                         cltv_expiry_height: outgoing_cltv_value,
4476                         ..
4477                 } = inbound_msg {
4478                         assert_eq!(custom_tlvs, expected_custom_tlvs);
4479                         assert_eq!(sender_intended_htlc_amt_msat, 0x0badf00d01020304);
4480                         assert_eq!(outgoing_cltv_value, 0xffffffff);
4481                 } else { panic!(); }
4482         }
4483
4484         #[test]
4485         fn encoding_final_onion_hop_data_with_trampoline_packet() {
4486                 let secp_ctx = Secp256k1::new();
4487                 let (_private_key, public_key) = get_keys_from!("0101010101010101010101010101010101010101010101010101010101010101", secp_ctx);
4488
4489                 let compressed_public_key = public_key.serialize();
4490                 assert_eq!(compressed_public_key.len(), 33);
4491
4492                 let trampoline_packet = TrampolineOnionPacket {
4493                         version: 0,
4494                         public_key,
4495                         hop_data: vec![1; 650], // this should be the standard encoded length
4496                         hmac: [2; 32],
4497                 };
4498                 let encoded_trampoline_packet = trampoline_packet.encode();
4499                 assert_eq!(encoded_trampoline_packet.len(), 716);
4500
4501                 let msg = msgs::OutboundOnionPayload::TrampolineEntrypoint {
4502                         multipath_trampoline_data: None,
4503                         amt_to_forward: 0x0badf00d01020304,
4504                         outgoing_cltv_value: 0xffffffff,
4505                         trampoline_packet,
4506                 };
4507                 let encoded_payload = msg.encode();
4508
4509                 let trampoline_type_bytes = &encoded_payload[19..=19];
4510                 let mut trampoline_type_cursor = Cursor::new(trampoline_type_bytes);
4511                 let trampoline_type_big_size: BigSize = Readable::read(&mut trampoline_type_cursor).unwrap();
4512                 assert_eq!(trampoline_type_big_size.0, 20);
4513
4514                 let trampoline_length_bytes = &encoded_payload[20..=22];
4515                 let mut trampoline_length_cursor = Cursor::new(trampoline_length_bytes);
4516                 let trampoline_length_big_size: BigSize = Readable::read(&mut trampoline_length_cursor).unwrap();
4517                 assert_eq!(trampoline_length_big_size.0, encoded_trampoline_packet.len() as u64);
4518         }
4519
4520         #[test]
4521         fn encoding_final_onion_hop_data_with_eclair_trampoline_packet() {
4522                 let public_key = PublicKey::from_slice(&<Vec<u8>>::from_hex("02eec7245d6b7d2ccb30380bfbe2a3648cd7a942653f5aa340edcea1f283686619").unwrap()).unwrap();
4523                 let hop_data = <Vec<u8>>::from_hex("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").unwrap();
4524                 let hmac_vector = <Vec<u8>>::from_hex("bb079bfc4b35190eee9f59a1d7b41ba2f773179f322dafb4b1af900c289ebd6c").unwrap();
4525                 let mut hmac = [0; 32];
4526                 hmac.copy_from_slice(&hmac_vector);
4527
4528                 let compressed_public_key = public_key.serialize();
4529                 assert_eq!(compressed_public_key.len(), 33);
4530
4531                 let trampoline_packet = TrampolineOnionPacket {
4532                         version: 0,
4533                         public_key,
4534                         hop_data,
4535                         hmac,
4536                 };
4537                 let encoded_trampoline_packet = trampoline_packet.encode();
4538                 let expected_eclair_trampoline_packet = <Vec<u8>>::from_hex("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").unwrap();
4539                 assert_eq!(encoded_trampoline_packet, expected_eclair_trampoline_packet);
4540         }
4541
4542         #[test]
4543         fn query_channel_range_end_blocknum() {
4544                 let tests: Vec<(u32, u32, u32)> = vec![
4545                         (10000, 1500, 11500),
4546                         (0, 0xffffffff, 0xffffffff),
4547                         (1, 0xffffffff, 0xffffffff),
4548                 ];
4549
4550                 for (first_blocknum, number_of_blocks, expected) in tests.into_iter() {
4551                         let sut = msgs::QueryChannelRange {
4552                                 chain_hash: ChainHash::using_genesis_block(Network::Regtest),
4553                                 first_blocknum,
4554                                 number_of_blocks,
4555                         };
4556                         assert_eq!(sut.end_blocknum(), expected);
4557                 }
4558         }
4559
4560         #[test]
4561         fn encoding_query_channel_range() {
4562                 let mut query_channel_range = msgs::QueryChannelRange {
4563                         chain_hash: ChainHash::using_genesis_block(Network::Regtest),
4564                         first_blocknum: 100000,
4565                         number_of_blocks: 1500,
4566                 };
4567                 let encoded_value = query_channel_range.encode();
4568                 let target_value = <Vec<u8>>::from_hex("06226e46111a0b59caaf126043eb5bbf28c34f3a5e332a1fc7b2b73cf188910f000186a0000005dc").unwrap();
4569                 assert_eq!(encoded_value, target_value);
4570
4571                 query_channel_range = Readable::read(&mut Cursor::new(&target_value[..])).unwrap();
4572                 assert_eq!(query_channel_range.first_blocknum, 100000);
4573                 assert_eq!(query_channel_range.number_of_blocks, 1500);
4574         }
4575
4576         #[test]
4577         fn encoding_reply_channel_range() {
4578                 do_encoding_reply_channel_range(0);
4579                 do_encoding_reply_channel_range(1);
4580         }
4581
4582         fn do_encoding_reply_channel_range(encoding_type: u8) {
4583                 let mut target_value = <Vec<u8>>::from_hex("06226e46111a0b59caaf126043eb5bbf28c34f3a5e332a1fc7b2b73cf188910f000b8a06000005dc01").unwrap();
4584                 let expected_chain_hash = ChainHash::using_genesis_block(Network::Regtest);
4585                 let mut reply_channel_range = msgs::ReplyChannelRange {
4586                         chain_hash: expected_chain_hash,
4587                         first_blocknum: 756230,
4588                         number_of_blocks: 1500,
4589                         sync_complete: true,
4590                         short_channel_ids: vec![0x000000000000008e, 0x0000000000003c69, 0x000000000045a6c4],
4591                 };
4592
4593                 if encoding_type == 0 {
4594                         target_value.append(&mut <Vec<u8>>::from_hex("001900000000000000008e0000000000003c69000000000045a6c4").unwrap());
4595                         let encoded_value = reply_channel_range.encode();
4596                         assert_eq!(encoded_value, target_value);
4597
4598                         reply_channel_range = Readable::read(&mut Cursor::new(&target_value[..])).unwrap();
4599                         assert_eq!(reply_channel_range.chain_hash, expected_chain_hash);
4600                         assert_eq!(reply_channel_range.first_blocknum, 756230);
4601                         assert_eq!(reply_channel_range.number_of_blocks, 1500);
4602                         assert_eq!(reply_channel_range.sync_complete, true);
4603                         assert_eq!(reply_channel_range.short_channel_ids[0], 0x000000000000008e);
4604                         assert_eq!(reply_channel_range.short_channel_ids[1], 0x0000000000003c69);
4605                         assert_eq!(reply_channel_range.short_channel_ids[2], 0x000000000045a6c4);
4606                 } else {
4607                         target_value.append(&mut <Vec<u8>>::from_hex("001601789c636000833e08659309a65878be010010a9023a").unwrap());
4608                         let result: Result<msgs::ReplyChannelRange, msgs::DecodeError> = Readable::read(&mut Cursor::new(&target_value[..]));
4609                         assert!(result.is_err(), "Expected decode failure with unsupported zlib encoding");
4610                 }
4611         }
4612
4613         #[test]
4614         fn encoding_query_short_channel_ids() {
4615                 do_encoding_query_short_channel_ids(0);
4616                 do_encoding_query_short_channel_ids(1);
4617         }
4618
4619         fn do_encoding_query_short_channel_ids(encoding_type: u8) {
4620                 let mut target_value = <Vec<u8>>::from_hex("06226e46111a0b59caaf126043eb5bbf28c34f3a5e332a1fc7b2b73cf188910f").unwrap();
4621                 let expected_chain_hash = ChainHash::using_genesis_block(Network::Regtest);
4622                 let mut query_short_channel_ids = msgs::QueryShortChannelIds {
4623                         chain_hash: expected_chain_hash,
4624                         short_channel_ids: vec![0x0000000000008e, 0x0000000000003c69, 0x000000000045a6c4],
4625                 };
4626
4627                 if encoding_type == 0 {
4628                         target_value.append(&mut <Vec<u8>>::from_hex("001900000000000000008e0000000000003c69000000000045a6c4").unwrap());
4629                         let encoded_value = query_short_channel_ids.encode();
4630                         assert_eq!(encoded_value, target_value);
4631
4632                         query_short_channel_ids = Readable::read(&mut Cursor::new(&target_value[..])).unwrap();
4633                         assert_eq!(query_short_channel_ids.chain_hash, expected_chain_hash);
4634                         assert_eq!(query_short_channel_ids.short_channel_ids[0], 0x000000000000008e);
4635                         assert_eq!(query_short_channel_ids.short_channel_ids[1], 0x0000000000003c69);
4636                         assert_eq!(query_short_channel_ids.short_channel_ids[2], 0x000000000045a6c4);
4637                 } else {
4638                         target_value.append(&mut <Vec<u8>>::from_hex("001601789c636000833e08659309a65878be010010a9023a").unwrap());
4639                         let result: Result<msgs::QueryShortChannelIds, msgs::DecodeError> = Readable::read(&mut Cursor::new(&target_value[..]));
4640                         assert!(result.is_err(), "Expected decode failure with unsupported zlib encoding");
4641                 }
4642         }
4643
4644         #[test]
4645         fn encoding_reply_short_channel_ids_end() {
4646                 let expected_chain_hash = ChainHash::using_genesis_block(Network::Regtest);
4647                 let mut reply_short_channel_ids_end = msgs::ReplyShortChannelIdsEnd {
4648                         chain_hash: expected_chain_hash,
4649                         full_information: true,
4650                 };
4651                 let encoded_value = reply_short_channel_ids_end.encode();
4652                 let target_value = <Vec<u8>>::from_hex("06226e46111a0b59caaf126043eb5bbf28c34f3a5e332a1fc7b2b73cf188910f01").unwrap();
4653                 assert_eq!(encoded_value, target_value);
4654
4655                 reply_short_channel_ids_end = Readable::read(&mut Cursor::new(&target_value[..])).unwrap();
4656                 assert_eq!(reply_short_channel_ids_end.chain_hash, expected_chain_hash);
4657                 assert_eq!(reply_short_channel_ids_end.full_information, true);
4658         }
4659
4660         #[test]
4661         fn encoding_gossip_timestamp_filter(){
4662                 let expected_chain_hash = ChainHash::using_genesis_block(Network::Regtest);
4663                 let mut gossip_timestamp_filter = msgs::GossipTimestampFilter {
4664                         chain_hash: expected_chain_hash,
4665                         first_timestamp: 1590000000,
4666                         timestamp_range: 0xffff_ffff,
4667                 };
4668                 let encoded_value = gossip_timestamp_filter.encode();
4669                 let target_value = <Vec<u8>>::from_hex("06226e46111a0b59caaf126043eb5bbf28c34f3a5e332a1fc7b2b73cf188910f5ec57980ffffffff").unwrap();
4670                 assert_eq!(encoded_value, target_value);
4671
4672                 gossip_timestamp_filter = Readable::read(&mut Cursor::new(&target_value[..])).unwrap();
4673                 assert_eq!(gossip_timestamp_filter.chain_hash, expected_chain_hash);
4674                 assert_eq!(gossip_timestamp_filter.first_timestamp, 1590000000);
4675                 assert_eq!(gossip_timestamp_filter.timestamp_range, 0xffff_ffff);
4676         }
4677
4678         #[test]
4679         fn decode_onion_hop_data_len_as_bigsize() {
4680                 // Tests that we can decode an onion payload that is >253 bytes.
4681                 // Previously, receiving a payload of this size could've caused us to fail to decode a valid
4682                 // payload, because we were decoding the length (a BigSize, big-endian) as a VarInt
4683                 // (little-endian).
4684
4685                 // Encode a test onion payload with a big custom TLV such that it's >253 bytes, forcing the
4686                 // payload length to be encoded over multiple bytes rather than a single u8.
4687                 let big_payload = encode_big_payload().unwrap();
4688                 let mut rd = Cursor::new(&big_payload[..]);
4689
4690                 let node_signer = test_utils::TestKeysInterface::new(&[42; 32], Network::Testnet);
4691                 <msgs::InboundOnionPayload as ReadableArgs<(Option<PublicKey>, &&test_utils::TestKeysInterface)>>
4692                         ::read(&mut rd, (None, &&node_signer)).unwrap();
4693         }
4694         // see above test, needs to be a separate method for use of the serialization macros.
4695         fn encode_big_payload() -> Result<Vec<u8>, io::Error> {
4696                 use crate::util::ser::HighZeroBytesDroppedBigSize;
4697                 let payload = msgs::OutboundOnionPayload::Forward {
4698                         short_channel_id: 0xdeadbeef1bad1dea,
4699                         amt_to_forward: 1000,
4700                         outgoing_cltv_value: 0xffffffff,
4701                 };
4702                 let mut encoded_payload = Vec::new();
4703                 let test_bytes = vec![42u8; 1000];
4704                 if let msgs::OutboundOnionPayload::Forward { short_channel_id, amt_to_forward, outgoing_cltv_value } = payload {
4705                         _encode_varint_length_prefixed_tlv!(&mut encoded_payload, {
4706                                 (1, test_bytes, required_vec),
4707                                 (2, HighZeroBytesDroppedBigSize(amt_to_forward), required),
4708                                 (4, HighZeroBytesDroppedBigSize(outgoing_cltv_value), required),
4709                                 (6, short_channel_id, required)
4710                         });
4711                 }
4712                 Ok(encoded_payload)
4713         }
4714
4715         #[test]
4716         #[cfg(feature = "std")]
4717         fn test_socket_address_from_str() {
4718                 let tcpip_v4 = SocketAddress::TcpIpV4 {
4719                         addr: Ipv4Addr::new(127, 0, 0, 1).octets(),
4720                         port: 1234,
4721                 };
4722                 assert_eq!(tcpip_v4, SocketAddress::from_str("127.0.0.1:1234").unwrap());
4723                 assert_eq!(tcpip_v4, SocketAddress::from_str(&tcpip_v4.to_string()).unwrap());
4724
4725                 let tcpip_v6 = SocketAddress::TcpIpV6 {
4726                         addr: Ipv6Addr::new(0, 0, 0, 0, 0, 0, 0, 1).octets(),
4727                         port: 1234,
4728                 };
4729                 assert_eq!(tcpip_v6, SocketAddress::from_str("[0:0:0:0:0:0:0:1]:1234").unwrap());
4730                 assert_eq!(tcpip_v6, SocketAddress::from_str(&tcpip_v6.to_string()).unwrap());
4731
4732                 let hostname = SocketAddress::Hostname {
4733                                 hostname: Hostname::try_from("lightning-node.mydomain.com".to_string()).unwrap(),
4734                                 port: 1234,
4735                 };
4736                 assert_eq!(hostname, SocketAddress::from_str("lightning-node.mydomain.com:1234").unwrap());
4737                 assert_eq!(hostname, SocketAddress::from_str(&hostname.to_string()).unwrap());
4738
4739                 let onion_v2 = SocketAddress::OnionV2 ([40, 4, 64, 185, 202, 19, 162, 75, 90, 200, 38, 7],);
4740                 assert_eq!("OnionV2([40, 4, 64, 185, 202, 19, 162, 75, 90, 200, 38, 7])", &onion_v2.to_string());
4741                 assert_eq!(Err(SocketAddressParseError::InvalidOnionV3), SocketAddress::from_str("FACEBOOKCOREWWWI.onion:9735"));
4742
4743                 let onion_v3 = SocketAddress::OnionV3 {
4744                         ed25519_pubkey: [37, 24, 75, 5, 25, 73, 117, 194, 139, 102, 182, 107, 4, 105, 247, 246, 85,
4745                         111, 177, 172, 49, 137, 167, 155, 64, 221, 163, 47, 31, 33, 71, 3],
4746                         checksum: 48326,
4747                         version: 121,
4748                         port: 1234
4749                 };
4750                 assert_eq!(onion_v3, SocketAddress::from_str("pg6mmjiyjmcrsslvykfwnntlaru7p5svn6y2ymmju6nubxndf4pscryd.onion:1234").unwrap());
4751                 assert_eq!(onion_v3, SocketAddress::from_str(&onion_v3.to_string()).unwrap());
4752
4753                 assert_eq!(Err(SocketAddressParseError::InvalidOnionV3), SocketAddress::from_str("pg6mmjiyjmcrsslvykfwnntlaru7p5svn6.onion:1234"));
4754                 assert_eq!(Err(SocketAddressParseError::InvalidInput), SocketAddress::from_str("127.0.0.1@1234"));
4755                 assert_eq!(Err(SocketAddressParseError::InvalidInput), "".parse::<SocketAddress>());
4756                 assert!(SocketAddress::from_str("pg6mmjiyjmcrsslvykfwnntlaru7p5svn6y2ymmju6nubxndf4pscryd.onion.onion:9735:94").is_err());
4757                 assert!(SocketAddress::from_str("wrong$%#.com:1234").is_err());
4758                 assert_eq!(Err(SocketAddressParseError::InvalidPort), SocketAddress::from_str("example.com:wrong"));
4759                 assert!("localhost".parse::<SocketAddress>().is_err());
4760                 assert!("localhost:invalid-port".parse::<SocketAddress>().is_err());
4761                 assert!( "invalid-onion-v3-hostname.onion:8080".parse::<SocketAddress>().is_err());
4762                 assert!("b32.example.onion:invalid-port".parse::<SocketAddress>().is_err());
4763                 assert!("invalid-address".parse::<SocketAddress>().is_err());
4764                 assert!(SocketAddress::from_str("pg6mmjiyjmcrsslvykfwnntlaru7p5svn6y2ymmju6nubxndf4pscryd.onion.onion:1234").is_err());
4765         }
4766
4767         #[test]
4768         #[cfg(feature = "std")]
4769         fn test_socket_address_to_socket_addrs() {
4770                 assert_eq!(SocketAddress::TcpIpV4 {addr:[0u8; 4], port: 1337,}.to_socket_addrs().unwrap().next().unwrap(),
4771                                    SocketAddr::V4(SocketAddrV4::new(Ipv4Addr::new(0,0,0,0), 1337)));
4772                 assert_eq!(SocketAddress::TcpIpV6 {addr:[0u8; 16], port: 1337,}.to_socket_addrs().unwrap().next().unwrap(),
4773                                    SocketAddr::V6(SocketAddrV6::new(Ipv6Addr::from([0u8; 16]), 1337, 0, 0)));
4774                 assert_eq!(SocketAddress::Hostname { hostname: Hostname::try_from("0.0.0.0".to_string()).unwrap(), port: 0 }
4775                                            .to_socket_addrs().unwrap().next().unwrap(), SocketAddr::V4(SocketAddrV4::new(Ipv4Addr::from([0u8; 4]),0)));
4776                 assert!(SocketAddress::OnionV2([0u8; 12]).to_socket_addrs().is_err());
4777                 assert!(SocketAddress::OnionV3{ ed25519_pubkey: [37, 24, 75, 5, 25, 73, 117, 194, 139, 102,
4778                         182, 107, 4, 105, 247, 246, 85, 111, 177, 172, 49, 137, 167, 155, 64, 221, 163, 47, 31,
4779                         33, 71, 3],
4780                         checksum: 48326,
4781                         version: 121,
4782                         port: 1234 }.to_socket_addrs().is_err());
4783         }
4784 }