Merge pull request #439 from TheBlueMatt/2020-01-398-fixups
[rust-lightning] / lightning / src / ln / peer_handler.rs
1 //! Top level peer message handling and socket handling logic lives here.
2 //!
3 //! Instead of actually servicing sockets ourselves we require that you implement the
4 //! SocketDescriptor interface and use that to receive actions which you should perform on the
5 //! socket, and call into PeerManager with bytes read from the socket. The PeerManager will then
6 //! call into the provided message handlers (probably a ChannelManager and Router) with messages
7 //! they should handle, and encoding/sending response messages.
8
9 use secp256k1::key::{SecretKey,PublicKey};
10
11 use ln::msgs;
12 use util::ser::{Writeable, Writer, Readable};
13 use ln::peer_channel_encryptor::{PeerChannelEncryptor,NextNoiseStep};
14 use util::byte_utils;
15 use util::events::{MessageSendEvent};
16 use util::logger::Logger;
17
18 use std::collections::{HashMap,hash_map,HashSet,LinkedList};
19 use std::sync::{Arc, Mutex};
20 use std::sync::atomic::{AtomicUsize, Ordering};
21 use std::{cmp,error,hash,fmt};
22
23 use bitcoin_hashes::sha256::Hash as Sha256;
24 use bitcoin_hashes::sha256::HashEngine as Sha256Engine;
25 use bitcoin_hashes::{HashEngine, Hash};
26
27 /// Provides references to trait impls which handle different types of messages.
28 pub struct MessageHandler {
29         /// A message handler which handles messages specific to channels. Usually this is just a
30         /// ChannelManager object.
31         pub chan_handler: Arc<msgs::ChannelMessageHandler>,
32         /// A message handler which handles messages updating our knowledge of the network channel
33         /// graph. Usually this is just a Router object.
34         pub route_handler: Arc<msgs::RoutingMessageHandler>,
35 }
36
37 /// Provides an object which can be used to send data to and which uniquely identifies a connection
38 /// to a remote host. You will need to be able to generate multiple of these which meet Eq and
39 /// implement Hash to meet the PeerManager API.
40 ///
41 /// For efficiency, Clone should be relatively cheap for this type.
42 ///
43 /// You probably want to just extend an int and put a file descriptor in a struct and implement
44 /// send_data. Note that if you are using a higher-level net library that may close() itself, be
45 /// careful to ensure you don't have races whereby you might register a new connection with an fd
46 /// the same as a yet-to-be-disconnect_event()-ed.
47 pub trait SocketDescriptor : cmp::Eq + hash::Hash + Clone {
48         /// Attempts to send some data from the given slice to the peer.
49         ///
50         /// Returns the amount of data which was sent, possibly 0 if the socket has since disconnected.
51         /// Note that in the disconnected case, a disconnect_event must still fire and further write
52         /// attempts may occur until that time.
53         ///
54         /// If the returned size is smaller than data.len(), a write_available event must
55         /// trigger the next time more data can be written. Additionally, until the a send_data event
56         /// completes fully, no further read_events should trigger on the same peer!
57         ///
58         /// If a read_event on this descriptor had previously returned true (indicating that read
59         /// events should be paused to prevent DoS in the send buffer), resume_read may be set
60         /// indicating that read events on this descriptor should resume. A resume_read of false does
61         /// *not* imply that further read events should be paused.
62         fn send_data(&mut self, data: &[u8], resume_read: bool) -> usize;
63         /// Disconnect the socket pointed to by this SocketDescriptor. Once this function returns, no
64         /// more calls to write_event, read_event or disconnect_event may be made with this descriptor.
65         /// No disconnect_event should be generated as a result of this call, though obviously races
66         /// may occur whereby disconnect_socket is called after a call to disconnect_event but prior to
67         /// that event completing.
68         fn disconnect_socket(&mut self);
69 }
70
71 /// Error for PeerManager errors. If you get one of these, you must disconnect the socket and
72 /// generate no further read/write_events for the descriptor, only triggering a single
73 /// disconnect_event (unless it was provided in response to a new_*_connection event, in which case
74 /// no such disconnect_event must be generated and the socket be silently disconencted).
75 pub struct PeerHandleError {
76         /// Used to indicate that we probably can't make any future connections to this peer, implying
77         /// we should go ahead and force-close any channels we have with it.
78         no_connection_possible: bool,
79 }
80 impl fmt::Debug for PeerHandleError {
81         fn fmt(&self, formatter: &mut fmt::Formatter) -> Result<(), fmt::Error> {
82                 formatter.write_str("Peer Sent Invalid Data")
83         }
84 }
85 impl fmt::Display for PeerHandleError {
86         fn fmt(&self, formatter: &mut fmt::Formatter) -> Result<(), fmt::Error> {
87                 formatter.write_str("Peer Sent Invalid Data")
88         }
89 }
90 impl error::Error for PeerHandleError {
91         fn description(&self) -> &str {
92                 "Peer Sent Invalid Data"
93         }
94 }
95
96 enum InitSyncTracker{
97         NoSyncRequested,
98         ChannelsSyncing(u64),
99         NodesSyncing(PublicKey),
100 }
101
102 struct Peer {
103         channel_encryptor: PeerChannelEncryptor,
104         outbound: bool,
105         their_node_id: Option<PublicKey>,
106         their_global_features: Option<msgs::GlobalFeatures>,
107         their_local_features: Option<msgs::LocalFeatures>,
108
109         pending_outbound_buffer: LinkedList<Vec<u8>>,
110         pending_outbound_buffer_first_msg_offset: usize,
111         awaiting_write_event: bool,
112
113         pending_read_buffer: Vec<u8>,
114         pending_read_buffer_pos: usize,
115         pending_read_is_header: bool,
116
117         sync_status: InitSyncTracker,
118
119         awaiting_pong: bool,
120 }
121
122 impl Peer {
123         /// Returns true if the channel announcements/updates for the given channel should be
124         /// forwarded to this peer.
125         /// If we are sending our routing table to this peer and we have not yet sent channel
126         /// announcements/updates for the given channel_id then we will send it when we get to that
127         /// point and we shouldn't send it yet to avoid sending duplicate updates. If we've already
128         /// sent the old versions, we should send the update, and so return true here.
129         fn should_forward_channel(&self, channel_id: u64)->bool{
130                 match self.sync_status {
131                         InitSyncTracker::NoSyncRequested => true,
132                         InitSyncTracker::ChannelsSyncing(i) => i < channel_id,
133                         InitSyncTracker::NodesSyncing(_) => true,
134                 }
135         }
136 }
137
138 struct PeerHolder<Descriptor: SocketDescriptor> {
139         peers: HashMap<Descriptor, Peer>,
140         /// Added to by do_read_event for cases where we pushed a message onto the send buffer but
141         /// didn't call do_attempt_write_data to avoid reentrancy. Cleared in process_events()
142         peers_needing_send: HashSet<Descriptor>,
143         /// Only add to this set when noise completes:
144         node_id_to_descriptor: HashMap<PublicKey, Descriptor>,
145 }
146 struct MutPeerHolder<'a, Descriptor: SocketDescriptor + 'a> {
147         peers: &'a mut HashMap<Descriptor, Peer>,
148         peers_needing_send: &'a mut HashSet<Descriptor>,
149         node_id_to_descriptor: &'a mut HashMap<PublicKey, Descriptor>,
150 }
151 impl<Descriptor: SocketDescriptor> PeerHolder<Descriptor> {
152         fn borrow_parts(&mut self) -> MutPeerHolder<Descriptor> {
153                 MutPeerHolder {
154                         peers: &mut self.peers,
155                         peers_needing_send: &mut self.peers_needing_send,
156                         node_id_to_descriptor: &mut self.node_id_to_descriptor,
157                 }
158         }
159 }
160
161 #[cfg(not(any(target_pointer_width = "32", target_pointer_width = "64")))]
162 fn _check_usize_is_32_or_64() {
163         // See below, less than 32 bit pointers may be unsafe here!
164         unsafe { mem::transmute::<*const usize, [u8; 4]>(panic!()); }
165 }
166
167 /// A PeerManager manages a set of peers, described by their SocketDescriptor and marshalls socket
168 /// events into messages which it passes on to its MessageHandlers.
169 pub struct PeerManager<Descriptor: SocketDescriptor> {
170         message_handler: MessageHandler,
171         peers: Mutex<PeerHolder<Descriptor>>,
172         our_node_secret: SecretKey,
173         ephemeral_key_midstate: Sha256Engine,
174
175         // Usize needs to be at least 32 bits to avoid overflowing both low and high. If usize is 64
176         // bits we will never realistically count into high:
177         peer_counter_low: AtomicUsize,
178         peer_counter_high: AtomicUsize,
179
180         initial_syncs_sent: AtomicUsize,
181         logger: Arc<Logger>,
182 }
183
184 struct VecWriter(Vec<u8>);
185 impl Writer for VecWriter {
186         fn write_all(&mut self, buf: &[u8]) -> Result<(), ::std::io::Error> {
187                 self.0.extend_from_slice(buf);
188                 Ok(())
189         }
190         fn size_hint(&mut self, size: usize) {
191                 self.0.reserve_exact(size);
192         }
193 }
194
195 macro_rules! encode_msg {
196         ($msg: expr, $msg_code: expr) => {{
197                 let mut msg = VecWriter(Vec::new());
198                 ($msg_code as u16).write(&mut msg).unwrap();
199                 $msg.write(&mut msg).unwrap();
200                 msg.0
201         }}
202 }
203
204 //TODO: Really should do something smarter for this
205 const INITIAL_SYNCS_TO_SEND: usize = 5;
206
207 /// Manages and reacts to connection events. You probably want to use file descriptors as PeerIds.
208 /// PeerIds may repeat, but only after disconnect_event() has been called.
209 impl<Descriptor: SocketDescriptor> PeerManager<Descriptor> {
210         /// Constructs a new PeerManager with the given message handlers and node_id secret key
211         /// ephemeral_random_data is used to derive per-connection ephemeral keys and must be
212         /// cryptographically secure random bytes.
213         pub fn new(message_handler: MessageHandler, our_node_secret: SecretKey, ephemeral_random_data: &[u8; 32], logger: Arc<Logger>) -> PeerManager<Descriptor> {
214                 let mut ephemeral_key_midstate = Sha256::engine();
215                 ephemeral_key_midstate.input(ephemeral_random_data);
216
217                 PeerManager {
218                         message_handler: message_handler,
219                         peers: Mutex::new(PeerHolder {
220                                 peers: HashMap::new(),
221                                 peers_needing_send: HashSet::new(),
222                                 node_id_to_descriptor: HashMap::new()
223                         }),
224                         our_node_secret: our_node_secret,
225                         ephemeral_key_midstate,
226                         peer_counter_low: AtomicUsize::new(0),
227                         peer_counter_high: AtomicUsize::new(0),
228                         initial_syncs_sent: AtomicUsize::new(0),
229                         logger,
230                 }
231         }
232
233         /// Get the list of node ids for peers which have completed the initial handshake.
234         ///
235         /// For outbound connections, this will be the same as the their_node_id parameter passed in to
236         /// new_outbound_connection, however entries will only appear once the initial handshake has
237         /// completed and we are sure the remote peer has the private key for the given node_id.
238         pub fn get_peer_node_ids(&self) -> Vec<PublicKey> {
239                 let peers = self.peers.lock().unwrap();
240                 peers.peers.values().filter_map(|p| {
241                         if !p.channel_encryptor.is_ready_for_encryption() || p.their_global_features.is_none() {
242                                 return None;
243                         }
244                         p.their_node_id
245                 }).collect()
246         }
247
248         fn get_ephemeral_key(&self) -> SecretKey {
249                 let mut ephemeral_hash = self.ephemeral_key_midstate.clone();
250                 let low = self.peer_counter_low.fetch_add(1, Ordering::AcqRel);
251                 let high = if low == 0 {
252                         self.peer_counter_high.fetch_add(1, Ordering::AcqRel)
253                 } else {
254                         self.peer_counter_high.load(Ordering::Acquire)
255                 };
256                 ephemeral_hash.input(&byte_utils::le64_to_array(low as u64));
257                 ephemeral_hash.input(&byte_utils::le64_to_array(high as u64));
258                 SecretKey::from_slice(&Sha256::from_engine(ephemeral_hash).into_inner()).expect("You broke SHA-256!")
259         }
260
261         /// Indicates a new outbound connection has been established to a node with the given node_id.
262         /// Note that if an Err is returned here you MUST NOT call disconnect_event for the new
263         /// descriptor but must disconnect the connection immediately.
264         ///
265         /// Returns a small number of bytes to send to the remote node (currently always 50).
266         ///
267         /// Panics if descriptor is duplicative with some other descriptor which has not yet has a
268         /// disconnect_event.
269         pub fn new_outbound_connection(&self, their_node_id: PublicKey, descriptor: Descriptor) -> Result<Vec<u8>, PeerHandleError> {
270                 let mut peer_encryptor = PeerChannelEncryptor::new_outbound(their_node_id.clone(), self.get_ephemeral_key());
271                 let res = peer_encryptor.get_act_one().to_vec();
272                 let pending_read_buffer = [0; 50].to_vec(); // Noise act two is 50 bytes
273
274                 let mut peers = self.peers.lock().unwrap();
275                 if peers.peers.insert(descriptor, Peer {
276                         channel_encryptor: peer_encryptor,
277                         outbound: true,
278                         their_node_id: None,
279                         their_global_features: None,
280                         their_local_features: None,
281
282                         pending_outbound_buffer: LinkedList::new(),
283                         pending_outbound_buffer_first_msg_offset: 0,
284                         awaiting_write_event: false,
285
286                         pending_read_buffer: pending_read_buffer,
287                         pending_read_buffer_pos: 0,
288                         pending_read_is_header: false,
289
290                         sync_status: InitSyncTracker::NoSyncRequested,
291
292                         awaiting_pong: false,
293                 }).is_some() {
294                         panic!("PeerManager driver duplicated descriptors!");
295                 };
296                 Ok(res)
297         }
298
299         /// Indicates a new inbound connection has been established.
300         ///
301         /// May refuse the connection by returning an Err, but will never write bytes to the remote end
302         /// (outbound connector always speaks first). Note that if an Err is returned here you MUST NOT
303         /// call disconnect_event for the new descriptor but must disconnect the connection
304         /// immediately.
305         ///
306         /// Panics if descriptor is duplicative with some other descriptor which has not yet has a
307         /// disconnect_event.
308         pub fn new_inbound_connection(&self, descriptor: Descriptor) -> Result<(), PeerHandleError> {
309                 let peer_encryptor = PeerChannelEncryptor::new_inbound(&self.our_node_secret);
310                 let pending_read_buffer = [0; 50].to_vec(); // Noise act one is 50 bytes
311
312                 let mut peers = self.peers.lock().unwrap();
313                 if peers.peers.insert(descriptor, Peer {
314                         channel_encryptor: peer_encryptor,
315                         outbound: false,
316                         their_node_id: None,
317                         their_global_features: None,
318                         their_local_features: None,
319
320                         pending_outbound_buffer: LinkedList::new(),
321                         pending_outbound_buffer_first_msg_offset: 0,
322                         awaiting_write_event: false,
323
324                         pending_read_buffer: pending_read_buffer,
325                         pending_read_buffer_pos: 0,
326                         pending_read_is_header: false,
327
328                         sync_status: InitSyncTracker::NoSyncRequested,
329
330                         awaiting_pong: false,
331                 }).is_some() {
332                         panic!("PeerManager driver duplicated descriptors!");
333                 };
334                 Ok(())
335         }
336
337         fn do_attempt_write_data(&self, descriptor: &mut Descriptor, peer: &mut Peer) {
338                 macro_rules! encode_and_send_msg {
339                         ($msg: expr, $msg_code: expr) => {
340                                 {
341                                         log_trace!(self, "Encoding and sending sync update message of type {} to {}", $msg_code, log_pubkey!(peer.their_node_id.unwrap()));
342                                         peer.pending_outbound_buffer.push_back(peer.channel_encryptor.encrypt_message(&encode_msg!($msg, $msg_code)[..]));
343                                 }
344                         }
345                 }
346                 const MSG_BUFF_SIZE: usize = 10;
347                 while !peer.awaiting_write_event {
348                         if peer.pending_outbound_buffer.len() < MSG_BUFF_SIZE {
349                                 match peer.sync_status {
350                                         InitSyncTracker::NoSyncRequested => {},
351                                         InitSyncTracker::ChannelsSyncing(c) if c < 0xffff_ffff_ffff_ffff => {
352                                                 let steps = ((MSG_BUFF_SIZE - peer.pending_outbound_buffer.len() + 2) / 3) as u8;
353                                                 let all_messages = self.message_handler.route_handler.get_next_channel_announcements(0, steps);
354                                                 for &(ref announce, ref update_a, ref update_b) in all_messages.iter() {
355                                                         encode_and_send_msg!(announce, 256);
356                                                         encode_and_send_msg!(update_a, 258);
357                                                         encode_and_send_msg!(update_b, 258);
358                                                         peer.sync_status = InitSyncTracker::ChannelsSyncing(announce.contents.short_channel_id + 1);
359                                                 }
360                                                 if all_messages.is_empty() || all_messages.len() != steps as usize {
361                                                         peer.sync_status = InitSyncTracker::ChannelsSyncing(0xffff_ffff_ffff_ffff);
362                                                 }
363                                         },
364                                         InitSyncTracker::ChannelsSyncing(c) if c == 0xffff_ffff_ffff_ffff => {
365                                                 let steps = (MSG_BUFF_SIZE - peer.pending_outbound_buffer.len()) as u8;
366                                                 let all_messages = self.message_handler.route_handler.get_next_node_announcements(None, steps);
367                                                 for msg in all_messages.iter() {
368                                                         encode_and_send_msg!(msg, 256);
369                                                         peer.sync_status = InitSyncTracker::NodesSyncing(msg.contents.node_id);
370                                                 }
371                                                 if all_messages.is_empty() || all_messages.len() != steps as usize {
372                                                         peer.sync_status = InitSyncTracker::NoSyncRequested;
373                                                 }
374                                         },
375                                         InitSyncTracker::ChannelsSyncing(_) => unreachable!(),
376                                         InitSyncTracker::NodesSyncing(key) => {
377                                                 let steps = (MSG_BUFF_SIZE - peer.pending_outbound_buffer.len()) as u8;
378                                                 let all_messages = self.message_handler.route_handler.get_next_node_announcements(Some(&key), steps);
379                                                 for msg in all_messages.iter() {
380                                                         encode_and_send_msg!(msg, 256);
381                                                         peer.sync_status = InitSyncTracker::NodesSyncing(msg.contents.node_id);
382                                                 }
383                                                 if all_messages.is_empty() || all_messages.len() != steps as usize {
384                                                         peer.sync_status = InitSyncTracker::NoSyncRequested;
385                                                 }
386                                         },
387                                 }
388                         }
389
390                         if {
391                                 let next_buff = match peer.pending_outbound_buffer.front() {
392                                         None => return,
393                                         Some(buff) => buff,
394                                 };
395
396                                 let should_be_reading = peer.pending_outbound_buffer.len() < MSG_BUFF_SIZE;
397                                 let pending = &next_buff[peer.pending_outbound_buffer_first_msg_offset..];
398                                 let data_sent = descriptor.send_data(pending, should_be_reading);
399                                 peer.pending_outbound_buffer_first_msg_offset += data_sent;
400                                 if peer.pending_outbound_buffer_first_msg_offset == next_buff.len() { true } else { false }
401                         } {
402                                 peer.pending_outbound_buffer_first_msg_offset = 0;
403                                 peer.pending_outbound_buffer.pop_front();
404                         } else {
405                                 peer.awaiting_write_event = true;
406                         }
407                 }
408         }
409
410         /// Indicates that there is room to write data to the given socket descriptor.
411         ///
412         /// May return an Err to indicate that the connection should be closed.
413         ///
414         /// Will most likely call send_data on the descriptor passed in (or the descriptor handed into
415         /// new_*\_connection) before returning. Thus, be very careful with reentrancy issues! The
416         /// invariants around calling write_event in case a write did not fully complete must still
417         /// hold - be ready to call write_event again if a write call generated here isn't sufficient!
418         /// Panics if the descriptor was not previously registered in a new_\*_connection event.
419         pub fn write_event(&self, descriptor: &mut Descriptor) -> Result<(), PeerHandleError> {
420                 let mut peers = self.peers.lock().unwrap();
421                 match peers.peers.get_mut(descriptor) {
422                         None => panic!("Descriptor for write_event is not already known to PeerManager"),
423                         Some(peer) => {
424                                 peer.awaiting_write_event = false;
425                                 self.do_attempt_write_data(descriptor, peer);
426                         }
427                 };
428                 Ok(())
429         }
430
431         /// Indicates that data was read from the given socket descriptor.
432         ///
433         /// May return an Err to indicate that the connection should be closed.
434         ///
435         /// Will *not* call back into send_data on any descriptors to avoid reentrancy complexity.
436         /// Thus, however, you almost certainly want to call process_events() after any read_event to
437         /// generate send_data calls to handle responses.
438         ///
439         /// If Ok(true) is returned, further read_events should not be triggered until a write_event on
440         /// this file descriptor has resume_read set (preventing DoS issues in the send buffer).
441         ///
442         /// Panics if the descriptor was not previously registered in a new_*_connection event.
443         pub fn read_event(&self, peer_descriptor: &mut Descriptor, data: Vec<u8>) -> Result<bool, PeerHandleError> {
444                 match self.do_read_event(peer_descriptor, data) {
445                         Ok(res) => Ok(res),
446                         Err(e) => {
447                                 self.disconnect_event_internal(peer_descriptor, e.no_connection_possible);
448                                 Err(e)
449                         }
450                 }
451         }
452
453         fn do_read_event(&self, peer_descriptor: &mut Descriptor, data: Vec<u8>) -> Result<bool, PeerHandleError> {
454                 let pause_read = {
455                         let mut peers_lock = self.peers.lock().unwrap();
456                         let peers = peers_lock.borrow_parts();
457                         let pause_read = match peers.peers.get_mut(peer_descriptor) {
458                                 None => panic!("Descriptor for read_event is not already known to PeerManager"),
459                                 Some(peer) => {
460                                         assert!(peer.pending_read_buffer.len() > 0);
461                                         assert!(peer.pending_read_buffer.len() > peer.pending_read_buffer_pos);
462
463                                         let mut read_pos = 0;
464                                         while read_pos < data.len() {
465                                                 {
466                                                         let data_to_copy = cmp::min(peer.pending_read_buffer.len() - peer.pending_read_buffer_pos, data.len() - read_pos);
467                                                         peer.pending_read_buffer[peer.pending_read_buffer_pos..peer.pending_read_buffer_pos + data_to_copy].copy_from_slice(&data[read_pos..read_pos + data_to_copy]);
468                                                         read_pos += data_to_copy;
469                                                         peer.pending_read_buffer_pos += data_to_copy;
470                                                 }
471
472                                                 if peer.pending_read_buffer_pos == peer.pending_read_buffer.len() {
473                                                         peer.pending_read_buffer_pos = 0;
474
475                                                         macro_rules! encode_and_send_msg {
476                                                                 ($msg: expr, $msg_code: expr) => {
477                                                                         {
478                                                                                 log_trace!(self, "Encoding and sending message of type {} to {}", $msg_code, log_pubkey!(peer.their_node_id.unwrap()));
479                                                                                 peer.pending_outbound_buffer.push_back(peer.channel_encryptor.encrypt_message(&encode_msg!($msg, $msg_code)[..]));
480                                                                                 peers.peers_needing_send.insert(peer_descriptor.clone());
481                                                                         }
482                                                                 }
483                                                         }
484
485                                                         macro_rules! try_potential_handleerror {
486                                                                 ($thing: expr) => {
487                                                                         match $thing {
488                                                                                 Ok(x) => x,
489                                                                                 Err(e) => {
490                                                                                         match e.action {
491                                                                                                 msgs::ErrorAction::DisconnectPeer { msg: _ } => {
492                                                                                                         //TODO: Try to push msg
493                                                                                                         log_trace!(self, "Got Err handling message, disconnecting peer because {}", e.err);
494                                                                                                         return Err(PeerHandleError{ no_connection_possible: false });
495                                                                                                 },
496                                                                                                 msgs::ErrorAction::IgnoreError => {
497                                                                                                         log_trace!(self, "Got Err handling message, ignoring because {}", e.err);
498                                                                                                         continue;
499                                                                                                 },
500                                                                                                 msgs::ErrorAction::SendErrorMessage { msg } => {
501                                                                                                         log_trace!(self, "Got Err handling message, sending Error message because {}", e.err);
502                                                                                                         encode_and_send_msg!(msg, 17);
503                                                                                                         continue;
504                                                                                                 },
505                                                                                         }
506                                                                                 }
507                                                                         };
508                                                                 }
509                                                         }
510
511                                                         macro_rules! try_potential_decodeerror {
512                                                                 ($thing: expr) => {
513                                                                         match $thing {
514                                                                                 Ok(x) => x,
515                                                                                 Err(e) => {
516                                                                                         match e {
517                                                                                                 msgs::DecodeError::UnknownVersion => return Err(PeerHandleError{ no_connection_possible: false }),
518                                                                                                 msgs::DecodeError::UnknownRequiredFeature => {
519                                                                                                         log_debug!(self, "Got a channel/node announcement with an known required feature flag, you may want to update!");
520                                                                                                         continue;
521                                                                                                 },
522                                                                                                 msgs::DecodeError::InvalidValue => {
523                                                                                                         log_debug!(self, "Got an invalid value while deserializing message");
524                                                                                                         return Err(PeerHandleError{ no_connection_possible: false });
525                                                                                                 },
526                                                                                                 msgs::DecodeError::ShortRead => {
527                                                                                                         log_debug!(self, "Deserialization failed due to shortness of message");
528                                                                                                         return Err(PeerHandleError{ no_connection_possible: false });
529                                                                                                 },
530                                                                                                 msgs::DecodeError::ExtraAddressesPerType => {
531                                                                                                         log_debug!(self, "Error decoding message, ignoring due to lnd spec incompatibility. See https://github.com/lightningnetwork/lnd/issues/1407");
532                                                                                                         continue;
533                                                                                                 },
534                                                                                                 msgs::DecodeError::BadLengthDescriptor => return Err(PeerHandleError{ no_connection_possible: false }),
535                                                                                                 msgs::DecodeError::Io(_) => return Err(PeerHandleError{ no_connection_possible: false }),
536                                                                                         }
537                                                                                 }
538                                                                         };
539                                                                 }
540                                                         }
541
542                                                         macro_rules! insert_node_id {
543                                                                 () => {
544                                                                         match peers.node_id_to_descriptor.entry(peer.their_node_id.unwrap()) {
545                                                                                 hash_map::Entry::Occupied(_) => {
546                                                                                         log_trace!(self, "Got second connection with {}, closing", log_pubkey!(peer.their_node_id.unwrap()));
547                                                                                         peer.their_node_id = None; // Unset so that we don't generate a peer_disconnected event
548                                                                                         return Err(PeerHandleError{ no_connection_possible: false })
549                                                                                 },
550                                                                                 hash_map::Entry::Vacant(entry) => {
551                                                                                         log_trace!(self, "Finished noise handshake for connection with {}", log_pubkey!(peer.their_node_id.unwrap()));
552                                                                                         entry.insert(peer_descriptor.clone())
553                                                                                 },
554                                                                         };
555                                                                 }
556                                                         }
557
558                                                         let next_step = peer.channel_encryptor.get_noise_step();
559                                                         match next_step {
560                                                                 NextNoiseStep::ActOne => {
561                                                                         let act_two = try_potential_handleerror!(peer.channel_encryptor.process_act_one_with_keys(&peer.pending_read_buffer[..], &self.our_node_secret, self.get_ephemeral_key())).to_vec();
562                                                                         peer.pending_outbound_buffer.push_back(act_two);
563                                                                         peer.pending_read_buffer = [0; 66].to_vec(); // act three is 66 bytes long
564                                                                 },
565                                                                 NextNoiseStep::ActTwo => {
566                                                                         let (act_three, their_node_id) = try_potential_handleerror!(peer.channel_encryptor.process_act_two(&peer.pending_read_buffer[..], &self.our_node_secret));
567                                                                         peer.pending_outbound_buffer.push_back(act_three.to_vec());
568                                                                         peer.pending_read_buffer = [0; 18].to_vec(); // Message length header is 18 bytes
569                                                                         peer.pending_read_is_header = true;
570
571                                                                         peer.their_node_id = Some(their_node_id);
572                                                                         insert_node_id!();
573                                                                         let mut local_features = msgs::LocalFeatures::new();
574                                                                         if self.initial_syncs_sent.load(Ordering::Acquire) < INITIAL_SYNCS_TO_SEND {
575                                                                                 self.initial_syncs_sent.fetch_add(1, Ordering::AcqRel);
576                                                                                 local_features.set_initial_routing_sync();
577                                                                         }
578                                                                         encode_and_send_msg!(msgs::Init {
579                                                                                 global_features: msgs::GlobalFeatures::new(),
580                                                                                 local_features,
581                                                                         }, 16);
582                                                                 },
583                                                                 NextNoiseStep::ActThree => {
584                                                                         let their_node_id = try_potential_handleerror!(peer.channel_encryptor.process_act_three(&peer.pending_read_buffer[..]));
585                                                                         peer.pending_read_buffer = [0; 18].to_vec(); // Message length header is 18 bytes
586                                                                         peer.pending_read_is_header = true;
587                                                                         peer.their_node_id = Some(their_node_id);
588                                                                         insert_node_id!();
589                                                                 },
590                                                                 NextNoiseStep::NoiseComplete => {
591                                                                         if peer.pending_read_is_header {
592                                                                                 let msg_len = try_potential_handleerror!(peer.channel_encryptor.decrypt_length_header(&peer.pending_read_buffer[..]));
593                                                                                 peer.pending_read_buffer = Vec::with_capacity(msg_len as usize + 16);
594                                                                                 peer.pending_read_buffer.resize(msg_len as usize + 16, 0);
595                                                                                 if msg_len < 2 { // Need at least the message type tag
596                                                                                         return Err(PeerHandleError{ no_connection_possible: false });
597                                                                                 }
598                                                                                 peer.pending_read_is_header = false;
599                                                                         } else {
600                                                                                 let msg_data = try_potential_handleerror!(peer.channel_encryptor.decrypt_message(&peer.pending_read_buffer[..]));
601                                                                                 assert!(msg_data.len() >= 2);
602
603                                                                                 // Reset read buffer
604                                                                                 peer.pending_read_buffer = [0; 18].to_vec();
605                                                                                 peer.pending_read_is_header = true;
606
607                                                                                 let msg_type = byte_utils::slice_to_be16(&msg_data[0..2]);
608                                                                                 log_trace!(self, "Received message of type {} from {}", msg_type, log_pubkey!(peer.their_node_id.unwrap()));
609                                                                                 if msg_type != 16 && peer.their_global_features.is_none() {
610                                                                                         // Need an init message as first message
611                                                                                         log_trace!(self, "Peer {} sent non-Init first message", log_pubkey!(peer.their_node_id.unwrap()));
612                                                                                         return Err(PeerHandleError{ no_connection_possible: false });
613                                                                                 }
614                                                                                 let mut reader = ::std::io::Cursor::new(&msg_data[2..]);
615                                                                                 match msg_type {
616                                                                                         // Connection control:
617                                                                                         16 => {
618                                                                                                 let msg = try_potential_decodeerror!(msgs::Init::read(&mut reader));
619                                                                                                 if msg.global_features.requires_unknown_bits() {
620                                                                                                         log_info!(self, "Peer global features required unknown version bits");
621                                                                                                         return Err(PeerHandleError{ no_connection_possible: true });
622                                                                                                 }
623                                                                                                 if msg.local_features.requires_unknown_bits() {
624                                                                                                         log_info!(self, "Peer local features required unknown version bits");
625                                                                                                         return Err(PeerHandleError{ no_connection_possible: true });
626                                                                                                 }
627                                                                                                 if peer.their_global_features.is_some() {
628                                                                                                         return Err(PeerHandleError{ no_connection_possible: false });
629                                                                                                 }
630
631                                                                                                 log_info!(self, "Received peer Init message: data_loss_protect: {}, initial_routing_sync: {}, upfront_shutdown_script: {}, unkown local flags: {}, unknown global flags: {}",
632                                                                                                         if msg.local_features.supports_data_loss_protect() { "supported" } else { "not supported"},
633                                                                                                         if msg.local_features.initial_routing_sync() { "requested" } else { "not requested" },
634                                                                                                         if msg.local_features.supports_upfront_shutdown_script() { "supported" } else { "not supported"},
635                                                                                                         if msg.local_features.supports_unknown_bits() { "present" } else { "none" },
636                                                                                                         if msg.global_features.supports_unknown_bits() { "present" } else { "none" });
637
638                                                                                                 if msg.local_features.initial_routing_sync() {
639                                                                                                         peer.sync_status = InitSyncTracker::ChannelsSyncing(0);
640                                                                                                         peers.peers_needing_send.insert(peer_descriptor.clone());
641                                                                                                 }
642                                                                                                 peer.their_global_features = Some(msg.global_features);
643                                                                                                 peer.their_local_features = Some(msg.local_features);
644
645                                                                                                 if !peer.outbound {
646                                                                                                         let mut local_features = msgs::LocalFeatures::new();
647                                                                                                         if self.initial_syncs_sent.load(Ordering::Acquire) < INITIAL_SYNCS_TO_SEND {
648                                                                                                                 self.initial_syncs_sent.fetch_add(1, Ordering::AcqRel);
649                                                                                                                 local_features.set_initial_routing_sync();
650                                                                                                         }
651
652                                                                                                         encode_and_send_msg!(msgs::Init {
653                                                                                                                 global_features: msgs::GlobalFeatures::new(),
654                                                                                                                 local_features,
655                                                                                                         }, 16);
656                                                                                                 }
657
658                                                                                                 self.message_handler.chan_handler.peer_connected(&peer.their_node_id.unwrap());
659                                                                                         },
660                                                                                         17 => {
661                                                                                                 let msg = try_potential_decodeerror!(msgs::ErrorMessage::read(&mut reader));
662                                                                                                 let mut data_is_printable = true;
663                                                                                                 for b in msg.data.bytes() {
664                                                                                                         if b < 32 || b > 126 {
665                                                                                                                 data_is_printable = false;
666                                                                                                                 break;
667                                                                                                         }
668                                                                                                 }
669
670                                                                                                 if data_is_printable {
671                                                                                                         log_debug!(self, "Got Err message from {}: {}", log_pubkey!(peer.their_node_id.unwrap()), msg.data);
672                                                                                                 } else {
673                                                                                                         log_debug!(self, "Got Err message from {} with non-ASCII error message", log_pubkey!(peer.their_node_id.unwrap()));
674                                                                                                 }
675                                                                                                 self.message_handler.chan_handler.handle_error(&peer.their_node_id.unwrap(), &msg);
676                                                                                                 if msg.channel_id == [0; 32] {
677                                                                                                         return Err(PeerHandleError{ no_connection_possible: true });
678                                                                                                 }
679                                                                                         },
680
681                                                                                         18 => {
682                                                                                                 let msg = try_potential_decodeerror!(msgs::Ping::read(&mut reader));
683                                                                                                 if msg.ponglen < 65532 {
684                                                                                                         let resp = msgs::Pong { byteslen: msg.ponglen };
685                                                                                                         encode_and_send_msg!(resp, 19);
686                                                                                                 }
687                                                                                         },
688                                                                                         19 => {
689                                                                                                 peer.awaiting_pong = false;
690                                                                                                 try_potential_decodeerror!(msgs::Pong::read(&mut reader));
691                                                                                         },
692                                                                                         // Channel control:
693                                                                                         32 => {
694                                                                                                 let msg = try_potential_decodeerror!(msgs::OpenChannel::read(&mut reader));
695                                                                                                 self.message_handler.chan_handler.handle_open_channel(&peer.their_node_id.unwrap(), peer.their_local_features.clone().unwrap(), &msg);
696                                                                                         },
697                                                                                         33 => {
698                                                                                                 let msg = try_potential_decodeerror!(msgs::AcceptChannel::read(&mut reader));
699                                                                                                 self.message_handler.chan_handler.handle_accept_channel(&peer.their_node_id.unwrap(), peer.their_local_features.clone().unwrap(), &msg);
700                                                                                         },
701
702                                                                                         34 => {
703                                                                                                 let msg = try_potential_decodeerror!(msgs::FundingCreated::read(&mut reader));
704                                                                                                 self.message_handler.chan_handler.handle_funding_created(&peer.their_node_id.unwrap(), &msg);
705                                                                                         },
706                                                                                         35 => {
707                                                                                                 let msg = try_potential_decodeerror!(msgs::FundingSigned::read(&mut reader));
708                                                                                                 self.message_handler.chan_handler.handle_funding_signed(&peer.their_node_id.unwrap(), &msg);
709                                                                                         },
710                                                                                         36 => {
711                                                                                                 let msg = try_potential_decodeerror!(msgs::FundingLocked::read(&mut reader));
712                                                                                                 self.message_handler.chan_handler.handle_funding_locked(&peer.their_node_id.unwrap(), &msg);
713                                                                                         },
714
715                                                                                         38 => {
716                                                                                                 let msg = try_potential_decodeerror!(msgs::Shutdown::read(&mut reader));
717                                                                                                 self.message_handler.chan_handler.handle_shutdown(&peer.their_node_id.unwrap(), &msg);
718                                                                                         },
719                                                                                         39 => {
720                                                                                                 let msg = try_potential_decodeerror!(msgs::ClosingSigned::read(&mut reader));
721                                                                                                 self.message_handler.chan_handler.handle_closing_signed(&peer.their_node_id.unwrap(), &msg);
722                                                                                         },
723
724                                                                                         128 => {
725                                                                                                 let msg = try_potential_decodeerror!(msgs::UpdateAddHTLC::read(&mut reader));
726                                                                                                 self.message_handler.chan_handler.handle_update_add_htlc(&peer.their_node_id.unwrap(), &msg);
727                                                                                         },
728                                                                                         130 => {
729                                                                                                 let msg = try_potential_decodeerror!(msgs::UpdateFulfillHTLC::read(&mut reader));
730                                                                                                 self.message_handler.chan_handler.handle_update_fulfill_htlc(&peer.their_node_id.unwrap(), &msg);
731                                                                                         },
732                                                                                         131 => {
733                                                                                                 let msg = try_potential_decodeerror!(msgs::UpdateFailHTLC::read(&mut reader));
734                                                                                                 self.message_handler.chan_handler.handle_update_fail_htlc(&peer.their_node_id.unwrap(), &msg);
735                                                                                         },
736                                                                                         135 => {
737                                                                                                 let msg = try_potential_decodeerror!(msgs::UpdateFailMalformedHTLC::read(&mut reader));
738                                                                                                 self.message_handler.chan_handler.handle_update_fail_malformed_htlc(&peer.their_node_id.unwrap(), &msg);
739                                                                                         },
740
741                                                                                         132 => {
742                                                                                                 let msg = try_potential_decodeerror!(msgs::CommitmentSigned::read(&mut reader));
743                                                                                                 self.message_handler.chan_handler.handle_commitment_signed(&peer.their_node_id.unwrap(), &msg);
744                                                                                         },
745                                                                                         133 => {
746                                                                                                 let msg = try_potential_decodeerror!(msgs::RevokeAndACK::read(&mut reader));
747                                                                                                 self.message_handler.chan_handler.handle_revoke_and_ack(&peer.their_node_id.unwrap(), &msg);
748                                                                                         },
749                                                                                         134 => {
750                                                                                                 let msg = try_potential_decodeerror!(msgs::UpdateFee::read(&mut reader));
751                                                                                                 self.message_handler.chan_handler.handle_update_fee(&peer.their_node_id.unwrap(), &msg);
752                                                                                         },
753                                                                                         136 => {
754                                                                                                 let msg = try_potential_decodeerror!(msgs::ChannelReestablish::read(&mut reader));
755                                                                                                 self.message_handler.chan_handler.handle_channel_reestablish(&peer.their_node_id.unwrap(), &msg);
756                                                                                         },
757
758                                                                                         // Routing control:
759                                                                                         259 => {
760                                                                                                 let msg = try_potential_decodeerror!(msgs::AnnouncementSignatures::read(&mut reader));
761                                                                                                 self.message_handler.chan_handler.handle_announcement_signatures(&peer.their_node_id.unwrap(), &msg);
762                                                                                         },
763                                                                                         256 => {
764                                                                                                 let msg = try_potential_decodeerror!(msgs::ChannelAnnouncement::read(&mut reader));
765                                                                                                 let should_forward = try_potential_handleerror!(self.message_handler.route_handler.handle_channel_announcement(&msg));
766
767                                                                                                 if should_forward {
768                                                                                                         // TODO: forward msg along to all our other peers!
769                                                                                                 }
770                                                                                         },
771                                                                                         257 => {
772                                                                                                 let msg = try_potential_decodeerror!(msgs::NodeAnnouncement::read(&mut reader));
773                                                                                                 let should_forward = try_potential_handleerror!(self.message_handler.route_handler.handle_node_announcement(&msg));
774
775                                                                                                 if should_forward {
776                                                                                                         // TODO: forward msg along to all our other peers!
777                                                                                                 }
778                                                                                         },
779                                                                                         258 => {
780                                                                                                 let msg = try_potential_decodeerror!(msgs::ChannelUpdate::read(&mut reader));
781                                                                                                 let should_forward = try_potential_handleerror!(self.message_handler.route_handler.handle_channel_update(&msg));
782
783                                                                                                 if should_forward {
784                                                                                                         // TODO: forward msg along to all our other peers!
785                                                                                                 }
786                                                                                         },
787                                                                                         _ => {
788                                                                                                 if (msg_type & 1) == 0 {
789                                                                                                         return Err(PeerHandleError{ no_connection_possible: true });
790                                                                                                 }
791                                                                                         },
792                                                                                 }
793                                                                         }
794                                                                 }
795                                                         }
796                                                 }
797                                         }
798
799                                         self.do_attempt_write_data(peer_descriptor, peer);
800
801                                         peer.pending_outbound_buffer.len() > 10 // pause_read
802                                 }
803                         };
804
805                         pause_read
806                 };
807
808                 Ok(pause_read)
809         }
810
811         /// Checks for any events generated by our handlers and processes them. Includes sending most
812         /// response messages as well as messages generated by calls to handler functions directly (eg
813         /// functions like ChannelManager::process_pending_htlc_forward or send_payment).
814         pub fn process_events(&self) {
815                 {
816                         // TODO: There are some DoS attacks here where you can flood someone's outbound send
817                         // buffer by doing things like announcing channels on another node. We should be willing to
818                         // drop optional-ish messages when send buffers get full!
819
820                         let mut events_generated = self.message_handler.chan_handler.get_and_clear_pending_msg_events();
821                         let mut peers_lock = self.peers.lock().unwrap();
822                         let peers = peers_lock.borrow_parts();
823                         for event in events_generated.drain(..) {
824                                 macro_rules! get_peer_for_forwarding {
825                                         ($node_id: expr, $handle_no_such_peer: block) => {
826                                                 {
827                                                         let descriptor = match peers.node_id_to_descriptor.get($node_id) {
828                                                                 Some(descriptor) => descriptor.clone(),
829                                                                 None => {
830                                                                         $handle_no_such_peer;
831                                                                         continue;
832                                                                 },
833                                                         };
834                                                         match peers.peers.get_mut(&descriptor) {
835                                                                 Some(peer) => {
836                                                                         if peer.their_global_features.is_none() {
837                                                                                 $handle_no_such_peer;
838                                                                                 continue;
839                                                                         }
840                                                                         (descriptor, peer)
841                                                                 },
842                                                                 None => panic!("Inconsistent peers set state!"),
843                                                         }
844                                                 }
845                                         }
846                                 }
847                                 match event {
848                                         MessageSendEvent::SendAcceptChannel { ref node_id, ref msg } => {
849                                                 log_trace!(self, "Handling SendAcceptChannel event in peer_handler for node {} for channel {}",
850                                                                 log_pubkey!(node_id),
851                                                                 log_bytes!(msg.temporary_channel_id));
852                                                 let (mut descriptor, peer) = get_peer_for_forwarding!(node_id, {
853                                                                 //TODO: Drop the pending channel? (or just let it timeout, but that sucks)
854                                                         });
855                                                 peer.pending_outbound_buffer.push_back(peer.channel_encryptor.encrypt_message(&encode_msg!(msg, 33)));
856                                                 self.do_attempt_write_data(&mut descriptor, peer);
857                                         },
858                                         MessageSendEvent::SendOpenChannel { ref node_id, ref msg } => {
859                                                 log_trace!(self, "Handling SendOpenChannel event in peer_handler for node {} for channel {}",
860                                                                 log_pubkey!(node_id),
861                                                                 log_bytes!(msg.temporary_channel_id));
862                                                 let (mut descriptor, peer) = get_peer_for_forwarding!(node_id, {
863                                                                 //TODO: Drop the pending channel? (or just let it timeout, but that sucks)
864                                                         });
865                                                 peer.pending_outbound_buffer.push_back(peer.channel_encryptor.encrypt_message(&encode_msg!(msg, 32)));
866                                                 self.do_attempt_write_data(&mut descriptor, peer);
867                                         },
868                                         MessageSendEvent::SendFundingCreated { ref node_id, ref msg } => {
869                                                 log_trace!(self, "Handling SendFundingCreated event in peer_handler for node {} for channel {} (which becomes {})",
870                                                                 log_pubkey!(node_id),
871                                                                 log_bytes!(msg.temporary_channel_id),
872                                                                 log_funding_channel_id!(msg.funding_txid, msg.funding_output_index));
873                                                 let (mut descriptor, peer) = get_peer_for_forwarding!(node_id, {
874                                                                 //TODO: generate a DiscardFunding event indicating to the wallet that
875                                                                 //they should just throw away this funding transaction
876                                                         });
877                                                 peer.pending_outbound_buffer.push_back(peer.channel_encryptor.encrypt_message(&encode_msg!(msg, 34)));
878                                                 self.do_attempt_write_data(&mut descriptor, peer);
879                                         },
880                                         MessageSendEvent::SendFundingSigned { ref node_id, ref msg } => {
881                                                 log_trace!(self, "Handling SendFundingSigned event in peer_handler for node {} for channel {}",
882                                                                 log_pubkey!(node_id),
883                                                                 log_bytes!(msg.channel_id));
884                                                 let (mut descriptor, peer) = get_peer_for_forwarding!(node_id, {
885                                                                 //TODO: generate a DiscardFunding event indicating to the wallet that
886                                                                 //they should just throw away this funding transaction
887                                                         });
888                                                 peer.pending_outbound_buffer.push_back(peer.channel_encryptor.encrypt_message(&encode_msg!(msg, 35)));
889                                                 self.do_attempt_write_data(&mut descriptor, peer);
890                                         },
891                                         MessageSendEvent::SendFundingLocked { ref node_id, ref msg } => {
892                                                 log_trace!(self, "Handling SendFundingLocked event in peer_handler for node {} for channel {}",
893                                                                 log_pubkey!(node_id),
894                                                                 log_bytes!(msg.channel_id));
895                                                 let (mut descriptor, peer) = get_peer_for_forwarding!(node_id, {
896                                                                 //TODO: Do whatever we're gonna do for handling dropped messages
897                                                         });
898                                                 peer.pending_outbound_buffer.push_back(peer.channel_encryptor.encrypt_message(&encode_msg!(msg, 36)));
899                                                 self.do_attempt_write_data(&mut descriptor, peer);
900                                         },
901                                         MessageSendEvent::SendAnnouncementSignatures { ref node_id, ref msg } => {
902                                                 log_trace!(self, "Handling SendAnnouncementSignatures event in peer_handler for node {} for channel {})",
903                                                                 log_pubkey!(node_id),
904                                                                 log_bytes!(msg.channel_id));
905                                                 let (mut descriptor, peer) = get_peer_for_forwarding!(node_id, {
906                                                                 //TODO: generate a DiscardFunding event indicating to the wallet that
907                                                                 //they should just throw away this funding transaction
908                                                         });
909                                                 peer.pending_outbound_buffer.push_back(peer.channel_encryptor.encrypt_message(&encode_msg!(msg, 259)));
910                                                 self.do_attempt_write_data(&mut descriptor, peer);
911                                         },
912                                         MessageSendEvent::UpdateHTLCs { ref node_id, updates: msgs::CommitmentUpdate { ref update_add_htlcs, ref update_fulfill_htlcs, ref update_fail_htlcs, ref update_fail_malformed_htlcs, ref update_fee, ref commitment_signed } } => {
913                                                 log_trace!(self, "Handling UpdateHTLCs event in peer_handler for node {} with {} adds, {} fulfills, {} fails for channel {}",
914                                                                 log_pubkey!(node_id),
915                                                                 update_add_htlcs.len(),
916                                                                 update_fulfill_htlcs.len(),
917                                                                 update_fail_htlcs.len(),
918                                                                 log_bytes!(commitment_signed.channel_id));
919                                                 let (mut descriptor, peer) = get_peer_for_forwarding!(node_id, {
920                                                                 //TODO: Do whatever we're gonna do for handling dropped messages
921                                                         });
922                                                 for msg in update_add_htlcs {
923                                                         peer.pending_outbound_buffer.push_back(peer.channel_encryptor.encrypt_message(&encode_msg!(msg, 128)));
924                                                 }
925                                                 for msg in update_fulfill_htlcs {
926                                                         peer.pending_outbound_buffer.push_back(peer.channel_encryptor.encrypt_message(&encode_msg!(msg, 130)));
927                                                 }
928                                                 for msg in update_fail_htlcs {
929                                                         peer.pending_outbound_buffer.push_back(peer.channel_encryptor.encrypt_message(&encode_msg!(msg, 131)));
930                                                 }
931                                                 for msg in update_fail_malformed_htlcs {
932                                                         peer.pending_outbound_buffer.push_back(peer.channel_encryptor.encrypt_message(&encode_msg!(msg, 135)));
933                                                 }
934                                                 if let &Some(ref msg) = update_fee {
935                                                         peer.pending_outbound_buffer.push_back(peer.channel_encryptor.encrypt_message(&encode_msg!(msg, 134)));
936                                                 }
937                                                 peer.pending_outbound_buffer.push_back(peer.channel_encryptor.encrypt_message(&encode_msg!(commitment_signed, 132)));
938                                                 self.do_attempt_write_data(&mut descriptor, peer);
939                                         },
940                                         MessageSendEvent::SendRevokeAndACK { ref node_id, ref msg } => {
941                                                 log_trace!(self, "Handling SendRevokeAndACK event in peer_handler for node {} for channel {}",
942                                                                 log_pubkey!(node_id),
943                                                                 log_bytes!(msg.channel_id));
944                                                 let (mut descriptor, peer) = get_peer_for_forwarding!(node_id, {
945                                                                 //TODO: Do whatever we're gonna do for handling dropped messages
946                                                         });
947                                                 peer.pending_outbound_buffer.push_back(peer.channel_encryptor.encrypt_message(&encode_msg!(msg, 133)));
948                                                 self.do_attempt_write_data(&mut descriptor, peer);
949                                         },
950                                         MessageSendEvent::SendClosingSigned { ref node_id, ref msg } => {
951                                                 log_trace!(self, "Handling SendClosingSigned event in peer_handler for node {} for channel {}",
952                                                                 log_pubkey!(node_id),
953                                                                 log_bytes!(msg.channel_id));
954                                                 let (mut descriptor, peer) = get_peer_for_forwarding!(node_id, {
955                                                                 //TODO: Do whatever we're gonna do for handling dropped messages
956                                                         });
957                                                 peer.pending_outbound_buffer.push_back(peer.channel_encryptor.encrypt_message(&encode_msg!(msg, 39)));
958                                                 self.do_attempt_write_data(&mut descriptor, peer);
959                                         },
960                                         MessageSendEvent::SendShutdown { ref node_id, ref msg } => {
961                                                 log_trace!(self, "Handling Shutdown event in peer_handler for node {} for channel {}",
962                                                                 log_pubkey!(node_id),
963                                                                 log_bytes!(msg.channel_id));
964                                                 let (mut descriptor, peer) = get_peer_for_forwarding!(node_id, {
965                                                                 //TODO: Do whatever we're gonna do for handling dropped messages
966                                                         });
967                                                 peer.pending_outbound_buffer.push_back(peer.channel_encryptor.encrypt_message(&encode_msg!(msg, 38)));
968                                                 self.do_attempt_write_data(&mut descriptor, peer);
969                                         },
970                                         MessageSendEvent::SendChannelReestablish { ref node_id, ref msg } => {
971                                                 log_trace!(self, "Handling SendChannelReestablish event in peer_handler for node {} for channel {}",
972                                                                 log_pubkey!(node_id),
973                                                                 log_bytes!(msg.channel_id));
974                                                 let (mut descriptor, peer) = get_peer_for_forwarding!(node_id, {
975                                                                 //TODO: Do whatever we're gonna do for handling dropped messages
976                                                         });
977                                                 peer.pending_outbound_buffer.push_back(peer.channel_encryptor.encrypt_message(&encode_msg!(msg, 136)));
978                                                 self.do_attempt_write_data(&mut descriptor, peer);
979                                         },
980                                         MessageSendEvent::BroadcastChannelAnnouncement { ref msg, ref update_msg } => {
981                                                 log_trace!(self, "Handling BroadcastChannelAnnouncement event in peer_handler for short channel id {}", msg.contents.short_channel_id);
982                                                 if self.message_handler.route_handler.handle_channel_announcement(msg).is_ok() && self.message_handler.route_handler.handle_channel_update(update_msg).is_ok() {
983                                                         let encoded_msg = encode_msg!(msg, 256);
984                                                         let encoded_update_msg = encode_msg!(update_msg, 258);
985
986                                                         for (ref descriptor, ref mut peer) in peers.peers.iter_mut() {
987                                                                 if !peer.channel_encryptor.is_ready_for_encryption() || peer.their_global_features.is_none() ||
988                                                                                 !peer.should_forward_channel(msg.contents.short_channel_id) {
989                                                                         continue
990                                                                 }
991                                                                 match peer.their_node_id {
992                                                                         None => continue,
993                                                                         Some(their_node_id) => {
994                                                                                 if their_node_id == msg.contents.node_id_1 || their_node_id == msg.contents.node_id_2 {
995                                                                                         continue
996                                                                                 }
997                                                                         }
998                                                                 }
999                                                                 peer.pending_outbound_buffer.push_back(peer.channel_encryptor.encrypt_message(&encoded_msg[..]));
1000                                                                 peer.pending_outbound_buffer.push_back(peer.channel_encryptor.encrypt_message(&encoded_update_msg[..]));
1001                                                                 self.do_attempt_write_data(&mut (*descriptor).clone(), peer);
1002                                                         }
1003                                                 }
1004                                         },
1005                                         MessageSendEvent::BroadcastChannelUpdate { ref msg } => {
1006                                                 log_trace!(self, "Handling BroadcastChannelUpdate event in peer_handler for short channel id {}", msg.contents.short_channel_id);
1007                                                 if self.message_handler.route_handler.handle_channel_update(msg).is_ok() {
1008                                                         let encoded_msg = encode_msg!(msg, 258);
1009
1010                                                         for (ref descriptor, ref mut peer) in peers.peers.iter_mut() {
1011                                                                 if !peer.channel_encryptor.is_ready_for_encryption() || peer.their_global_features.is_none() ||
1012                                                                                 !peer.should_forward_channel(msg.contents.short_channel_id)  {
1013                                                                         continue
1014                                                                 }
1015                                                                 peer.pending_outbound_buffer.push_back(peer.channel_encryptor.encrypt_message(&encoded_msg[..]));
1016                                                                 self.do_attempt_write_data(&mut (*descriptor).clone(), peer);
1017                                                         }
1018                                                 }
1019                                         },
1020                                         MessageSendEvent::PaymentFailureNetworkUpdate { ref update } => {
1021                                                 self.message_handler.route_handler.handle_htlc_fail_channel_update(update);
1022                                         },
1023                                         MessageSendEvent::HandleError { ref node_id, ref action } => {
1024                                                 match *action {
1025                                                         msgs::ErrorAction::DisconnectPeer { ref msg } => {
1026                                                                 if let Some(mut descriptor) = peers.node_id_to_descriptor.remove(node_id) {
1027                                                                         peers.peers_needing_send.remove(&descriptor);
1028                                                                         if let Some(mut peer) = peers.peers.remove(&descriptor) {
1029                                                                                 if let Some(ref msg) = *msg {
1030                                                                                         log_trace!(self, "Handling DisconnectPeer HandleError event in peer_handler for node {} with message {}",
1031                                                                                                         log_pubkey!(node_id),
1032                                                                                                         msg.data);
1033                                                                                         peer.pending_outbound_buffer.push_back(peer.channel_encryptor.encrypt_message(&encode_msg!(msg, 17)));
1034                                                                                         // This isn't guaranteed to work, but if there is enough free
1035                                                                                         // room in the send buffer, put the error message there...
1036                                                                                         self.do_attempt_write_data(&mut descriptor, &mut peer);
1037                                                                                 } else {
1038                                                                                         log_trace!(self, "Handling DisconnectPeer HandleError event in peer_handler for node {} with no message", log_pubkey!(node_id));
1039                                                                                 }
1040                                                                         }
1041                                                                         descriptor.disconnect_socket();
1042                                                                         self.message_handler.chan_handler.peer_disconnected(&node_id, false);
1043                                                                 }
1044                                                         },
1045                                                         msgs::ErrorAction::IgnoreError => {},
1046                                                         msgs::ErrorAction::SendErrorMessage { ref msg } => {
1047                                                                 log_trace!(self, "Handling SendErrorMessage HandleError event in peer_handler for node {} with message {}",
1048                                                                                 log_pubkey!(node_id),
1049                                                                                 msg.data);
1050                                                                 let (mut descriptor, peer) = get_peer_for_forwarding!(node_id, {
1051                                                                         //TODO: Do whatever we're gonna do for handling dropped messages
1052                                                                 });
1053                                                                 peer.pending_outbound_buffer.push_back(peer.channel_encryptor.encrypt_message(&encode_msg!(msg, 17)));
1054                                                                 self.do_attempt_write_data(&mut descriptor, peer);
1055                                                         },
1056                                                 }
1057                                         }
1058                                 }
1059                         }
1060
1061                         for mut descriptor in peers.peers_needing_send.drain() {
1062                                 match peers.peers.get_mut(&descriptor) {
1063                                         Some(peer) => self.do_attempt_write_data(&mut descriptor, peer),
1064                                         None => panic!("Inconsistent peers set state!"),
1065                                 }
1066                         }
1067                 }
1068         }
1069
1070         /// Indicates that the given socket descriptor's connection is now closed.
1071         ///
1072         /// This must be called even if a PeerHandleError was given for a read_event or write_event,
1073         /// but must NOT be called if a PeerHandleError was provided out of a new_\*\_connection event!
1074         ///
1075         /// Panics if the descriptor was not previously registered in a successful new_*_connection event.
1076         pub fn disconnect_event(&self, descriptor: &Descriptor) {
1077                 self.disconnect_event_internal(descriptor, false);
1078         }
1079
1080         fn disconnect_event_internal(&self, descriptor: &Descriptor, no_connection_possible: bool) {
1081                 let mut peers = self.peers.lock().unwrap();
1082                 peers.peers_needing_send.remove(descriptor);
1083                 let peer_option = peers.peers.remove(descriptor);
1084                 match peer_option {
1085                         None => panic!("Descriptor for disconnect_event is not already known to PeerManager"),
1086                         Some(peer) => {
1087                                 match peer.their_node_id {
1088                                         Some(node_id) => {
1089                                                 peers.node_id_to_descriptor.remove(&node_id);
1090                                                 self.message_handler.chan_handler.peer_disconnected(&node_id, no_connection_possible);
1091                                         },
1092                                         None => {}
1093                                 }
1094                         }
1095                 };
1096         }
1097
1098         /// This function should be called roughly once every 30 seconds.
1099         /// It will send pings to each peer and disconnect those which did not respond to the last round of pings.
1100
1101         /// Will most likely call send_data on all of the registered descriptors, thus, be very careful with reentrancy issues!
1102         pub fn timer_tick_occured(&self) {
1103                 let mut peers_lock = self.peers.lock().unwrap();
1104                 {
1105                         let peers = peers_lock.borrow_parts();
1106                         let peers_needing_send = peers.peers_needing_send;
1107                         let node_id_to_descriptor = peers.node_id_to_descriptor;
1108                         let peers = peers.peers;
1109
1110                         peers.retain(|descriptor, peer| {
1111                                 if peer.awaiting_pong == true {
1112                                         peers_needing_send.remove(descriptor);
1113                                         match peer.their_node_id {
1114                                                 Some(node_id) => {
1115                                                         node_id_to_descriptor.remove(&node_id);
1116                                                         self.message_handler.chan_handler.peer_disconnected(&node_id, true);
1117                                                 },
1118                                                 None => {}
1119                                         }
1120                                 }
1121
1122                                 let ping = msgs::Ping {
1123                                         ponglen: 0,
1124                                         byteslen: 64,
1125                                 };
1126                                 peer.pending_outbound_buffer.push_back(encode_msg!(ping, 18));
1127                                 let mut descriptor_clone = descriptor.clone();
1128                                 self.do_attempt_write_data(&mut descriptor_clone, peer);
1129
1130                                 if peer.awaiting_pong {
1131                                         false // Drop the peer
1132                                 } else {
1133                                         peer.awaiting_pong = true;
1134                                         true
1135                                 }
1136                         });
1137                 }
1138         }
1139 }
1140
1141 #[cfg(test)]
1142 mod tests {
1143         use ln::peer_handler::{PeerManager, MessageHandler, SocketDescriptor};
1144         use ln::msgs;
1145         use util::events;
1146         use util::test_utils;
1147         use util::logger::Logger;
1148
1149         use secp256k1::Secp256k1;
1150         use secp256k1::key::{SecretKey, PublicKey};
1151
1152         use rand::{thread_rng, Rng};
1153
1154         use std::sync::{Arc};
1155
1156         #[derive(PartialEq, Eq, Clone, Hash)]
1157         struct FileDescriptor {
1158                 fd: u16,
1159         }
1160
1161         impl SocketDescriptor for FileDescriptor {
1162                 fn send_data(&mut self, data: &[u8], _resume_read: bool) -> usize {
1163                         data.len()
1164                 }
1165
1166                 fn disconnect_socket(&mut self) {}
1167         }
1168
1169         fn create_network(peer_count: usize) -> Vec<PeerManager<FileDescriptor>> {
1170                 let mut peers = Vec::new();
1171                 let mut rng = thread_rng();
1172                 let logger : Arc<Logger> = Arc::new(test_utils::TestLogger::new());
1173                 let mut ephemeral_bytes = [0; 32];
1174                 rng.fill_bytes(&mut ephemeral_bytes);
1175
1176                 for _ in 0..peer_count {
1177                         let chan_handler = test_utils::TestChannelMessageHandler::new();
1178                         let router = test_utils::TestRoutingMessageHandler::new();
1179                         let node_id = {
1180                                 let mut key_slice = [0;32];
1181                                 rng.fill_bytes(&mut key_slice);
1182                                 SecretKey::from_slice(&key_slice).unwrap()
1183                         };
1184                         let msg_handler = MessageHandler { chan_handler: Arc::new(chan_handler), route_handler: Arc::new(router) };
1185                         let peer = PeerManager::new(msg_handler, node_id, &ephemeral_bytes, Arc::clone(&logger));
1186                         peers.push(peer);
1187                 }
1188
1189                 peers
1190         }
1191
1192         fn establish_connection(peer_a: &PeerManager<FileDescriptor>, peer_b: &PeerManager<FileDescriptor>) {
1193                 let secp_ctx = Secp256k1::new();
1194                 let their_id = PublicKey::from_secret_key(&secp_ctx, &peer_b.our_node_secret);
1195                 let fd = FileDescriptor { fd: 1};
1196                 peer_a.new_inbound_connection(fd.clone()).unwrap();
1197                 peer_a.peers.lock().unwrap().node_id_to_descriptor.insert(their_id, fd.clone());
1198         }
1199
1200         #[test]
1201         fn test_disconnect_peer() {
1202                 // Simple test which builds a network of PeerManager, connects and brings them to NoiseState::Finished and
1203                 // push a DisconnectPeer event to remove the node flagged by id
1204                 let mut peers = create_network(2);
1205                 establish_connection(&peers[0], &peers[1]);
1206                 assert_eq!(peers[0].peers.lock().unwrap().peers.len(), 1);
1207
1208                 let secp_ctx = Secp256k1::new();
1209                 let their_id = PublicKey::from_secret_key(&secp_ctx, &peers[1].our_node_secret);
1210
1211                 let chan_handler = test_utils::TestChannelMessageHandler::new();
1212                 chan_handler.pending_events.lock().unwrap().push(events::MessageSendEvent::HandleError {
1213                         node_id: their_id,
1214                         action: msgs::ErrorAction::DisconnectPeer { msg: None },
1215                 });
1216                 assert_eq!(chan_handler.pending_events.lock().unwrap().len(), 1);
1217                 peers[0].message_handler.chan_handler = Arc::new(chan_handler);
1218
1219                 peers[0].process_events();
1220                 assert_eq!(peers[0].peers.lock().unwrap().peers.len(), 0);
1221         }
1222         #[test]
1223         fn test_timer_tick_occured(){
1224                 // Create peers, a vector of two peer managers, perform initial set up and check that peers[0] has one Peer.
1225                 let peers = create_network(2);
1226                 establish_connection(&peers[0], &peers[1]);
1227                 assert_eq!(peers[0].peers.lock().unwrap().peers.len(), 1);
1228
1229                 // peers[0] awaiting_pong is set to true, but the Peer is still connected
1230                 peers[0].timer_tick_occured();
1231                 assert_eq!(peers[0].peers.lock().unwrap().peers.len(), 1);
1232
1233                 // Since timer_tick_occured() is called again when awaiting_pong is true, all Peers are disconnected
1234                 peers[0].timer_tick_occured();
1235                 assert_eq!(peers[0].peers.lock().unwrap().peers.len(), 0);
1236         }
1237 }