Introduce `OutputSpender` trait and implement for `(Phantom)KeysManager`
[rust-lightning] / lightning / src / sign / mod.rs
1 // This file is Copyright its original authors, visible in version control
2 // history.
3 //
4 // This file is licensed under the Apache License, Version 2.0 <LICENSE-APACHE
5 // or http://www.apache.org/licenses/LICENSE-2.0> or the MIT license
6 // <LICENSE-MIT or http://opensource.org/licenses/MIT>, at your option.
7 // You may not use this file except in accordance with one or both of these
8 // licenses.
9
10 //! Provides keys to LDK and defines some useful objects describing spendable on-chain outputs.
11 //!
12 //! The provided output descriptors follow a custom LDK data format and are currently not fully
13 //! compatible with Bitcoin Core output descriptors.
14
15 use bitcoin::bip32::{ChildNumber, ExtendedPrivKey, ExtendedPubKey};
16 use bitcoin::blockdata::locktime::absolute::LockTime;
17 use bitcoin::blockdata::opcodes;
18 use bitcoin::blockdata::script::{Builder, Script, ScriptBuf};
19 use bitcoin::blockdata::transaction::{Transaction, TxIn, TxOut};
20 use bitcoin::ecdsa::Signature as EcdsaSignature;
21 use bitcoin::network::constants::Network;
22 use bitcoin::psbt::PartiallySignedTransaction;
23 use bitcoin::sighash;
24 use bitcoin::sighash::EcdsaSighashType;
25
26 use bitcoin::bech32::u5;
27 use bitcoin::hash_types::WPubkeyHash;
28 use bitcoin::hashes::sha256::Hash as Sha256;
29 use bitcoin::hashes::sha256d::Hash as Sha256dHash;
30 use bitcoin::hashes::{Hash, HashEngine};
31
32 use bitcoin::secp256k1::ecdh::SharedSecret;
33 use bitcoin::secp256k1::ecdsa::{RecoverableSignature, Signature};
34 use bitcoin::secp256k1::schnorr;
35 #[cfg(taproot)]
36 use bitcoin::secp256k1::All;
37 use bitcoin::secp256k1::{KeyPair, PublicKey, Scalar, Secp256k1, SecretKey, Signing};
38 use bitcoin::{secp256k1, Sequence, Txid, Witness};
39
40 use crate::chain::transaction::OutPoint;
41 use crate::crypto::utils::{hkdf_extract_expand_twice, sign, sign_with_aux_rand};
42 use crate::ln::chan_utils::{
43         make_funding_redeemscript, ChannelPublicKeys, ChannelTransactionParameters, ClosingTransaction,
44         CommitmentTransaction, HTLCOutputInCommitment, HolderCommitmentTransaction,
45 };
46 use crate::ln::channel::ANCHOR_OUTPUT_VALUE_SATOSHI;
47 use crate::ln::channel_keys::{
48         DelayedPaymentBasepoint, DelayedPaymentKey, HtlcBasepoint, HtlcKey, RevocationBasepoint,
49         RevocationKey,
50 };
51 #[cfg(taproot)]
52 use crate::ln::msgs::PartialSignatureWithNonce;
53 use crate::ln::msgs::{UnsignedChannelAnnouncement, UnsignedGossipMessage};
54 use crate::ln::script::ShutdownScript;
55 use crate::ln::{chan_utils, PaymentPreimage};
56 use crate::offers::invoice::UnsignedBolt12Invoice;
57 use crate::offers::invoice_request::UnsignedInvoiceRequest;
58 use crate::util::ser::{Readable, ReadableArgs, Writeable, Writer};
59 use crate::util::transaction_utils;
60
61 use crate::crypto::chacha20::ChaCha20;
62 use crate::io::{self, Error};
63 use crate::ln::features::ChannelTypeFeatures;
64 use crate::ln::msgs::{DecodeError, MAX_VALUE_MSAT};
65 use crate::prelude::*;
66 use crate::sign::ecdsa::{EcdsaChannelSigner, WriteableEcdsaChannelSigner};
67 #[cfg(taproot)]
68 use crate::sign::taproot::TaprootChannelSigner;
69 use crate::util::atomic_counter::AtomicCounter;
70 use crate::util::invoice::construct_invoice_preimage;
71 use core::ops::Deref;
72 use core::sync::atomic::{AtomicUsize, Ordering};
73 #[cfg(taproot)]
74 use musig2::types::{PartialSignature, PublicNonce};
75
76 pub(crate) mod type_resolver;
77
78 pub mod ecdsa;
79 #[cfg(taproot)]
80 pub mod taproot;
81
82 /// Used as initial key material, to be expanded into multiple secret keys (but not to be used
83 /// directly). This is used within LDK to encrypt/decrypt inbound payment data.
84 ///
85 /// This is not exported to bindings users as we just use `[u8; 32]` directly
86 #[derive(Hash, Copy, Clone, PartialEq, Eq, Debug)]
87 pub struct KeyMaterial(pub [u8; 32]);
88
89 /// Information about a spendable output to a P2WSH script.
90 ///
91 /// See [`SpendableOutputDescriptor::DelayedPaymentOutput`] for more details on how to spend this.
92 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
93 pub struct DelayedPaymentOutputDescriptor {
94         /// The outpoint which is spendable.
95         pub outpoint: OutPoint,
96         /// Per commitment point to derive the delayed payment key by key holder.
97         pub per_commitment_point: PublicKey,
98         /// The `nSequence` value which must be set in the spending input to satisfy the `OP_CSV` in
99         /// the witness_script.
100         pub to_self_delay: u16,
101         /// The output which is referenced by the given outpoint.
102         pub output: TxOut,
103         /// The revocation point specific to the commitment transaction which was broadcast. Used to
104         /// derive the witnessScript for this output.
105         pub revocation_pubkey: RevocationKey,
106         /// Arbitrary identification information returned by a call to [`ChannelSigner::channel_keys_id`].
107         /// This may be useful in re-deriving keys used in the channel to spend the output.
108         pub channel_keys_id: [u8; 32],
109         /// The value of the channel which this output originated from, possibly indirectly.
110         pub channel_value_satoshis: u64,
111 }
112 impl DelayedPaymentOutputDescriptor {
113         /// The maximum length a well-formed witness spending one of these should have.
114         /// Note: If you have the grind_signatures feature enabled, this will be at least 1 byte
115         /// shorter.
116         // Calculated as 1 byte length + 73 byte signature, 1 byte empty vec push, 1 byte length plus
117         // redeemscript push length.
118         pub const MAX_WITNESS_LENGTH: u64 =
119                 1 + 73 + 1 + chan_utils::REVOKEABLE_REDEEMSCRIPT_MAX_LENGTH as u64 + 1;
120 }
121
122 impl_writeable_tlv_based!(DelayedPaymentOutputDescriptor, {
123         (0, outpoint, required),
124         (2, per_commitment_point, required),
125         (4, to_self_delay, required),
126         (6, output, required),
127         (8, revocation_pubkey, required),
128         (10, channel_keys_id, required),
129         (12, channel_value_satoshis, required),
130 });
131
132 pub(crate) const P2WPKH_WITNESS_WEIGHT: u64 = 1 /* num stack items */ +
133         1 /* sig length */ +
134         73 /* sig including sighash flag */ +
135         1 /* pubkey length */ +
136         33 /* pubkey */;
137
138 /// Information about a spendable output to our "payment key".
139 ///
140 /// See [`SpendableOutputDescriptor::StaticPaymentOutput`] for more details on how to spend this.
141 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
142 pub struct StaticPaymentOutputDescriptor {
143         /// The outpoint which is spendable.
144         pub outpoint: OutPoint,
145         /// The output which is referenced by the given outpoint.
146         pub output: TxOut,
147         /// Arbitrary identification information returned by a call to [`ChannelSigner::channel_keys_id`].
148         /// This may be useful in re-deriving keys used in the channel to spend the output.
149         pub channel_keys_id: [u8; 32],
150         /// The value of the channel which this transactions spends.
151         pub channel_value_satoshis: u64,
152         /// The necessary channel parameters that need to be provided to the re-derived signer through
153         /// [`ChannelSigner::provide_channel_parameters`].
154         ///
155         /// Added as optional, but always `Some` if the descriptor was produced in v0.0.117 or later.
156         pub channel_transaction_parameters: Option<ChannelTransactionParameters>,
157 }
158 impl StaticPaymentOutputDescriptor {
159         /// Returns the `witness_script` of the spendable output.
160         ///
161         /// Note that this will only return `Some` for [`StaticPaymentOutputDescriptor`]s that
162         /// originated from an anchor outputs channel, as they take the form of a P2WSH script.
163         pub fn witness_script(&self) -> Option<ScriptBuf> {
164                 self.channel_transaction_parameters.as_ref().and_then(|channel_params| {
165                         if channel_params.supports_anchors() {
166                                 let payment_point = channel_params.holder_pubkeys.payment_point;
167                                 Some(chan_utils::get_to_countersignatory_with_anchors_redeemscript(&payment_point))
168                         } else {
169                                 None
170                         }
171                 })
172         }
173
174         /// The maximum length a well-formed witness spending one of these should have.
175         /// Note: If you have the grind_signatures feature enabled, this will be at least 1 byte
176         /// shorter.
177         pub fn max_witness_length(&self) -> u64 {
178                 if self.channel_transaction_parameters.as_ref().map_or(false, |p| p.supports_anchors()) {
179                         let witness_script_weight = 1 /* pubkey push */ + 33 /* pubkey */ +
180                                 1 /* OP_CHECKSIGVERIFY */ + 1 /* OP_1 */ + 1 /* OP_CHECKSEQUENCEVERIFY */;
181                         1 /* num witness items */ + 1 /* sig push */ + 73 /* sig including sighash flag */ +
182                                 1 /* witness script push */ + witness_script_weight
183                 } else {
184                         P2WPKH_WITNESS_WEIGHT
185                 }
186         }
187 }
188 impl_writeable_tlv_based!(StaticPaymentOutputDescriptor, {
189         (0, outpoint, required),
190         (2, output, required),
191         (4, channel_keys_id, required),
192         (6, channel_value_satoshis, required),
193         (7, channel_transaction_parameters, option),
194 });
195
196 /// Describes the necessary information to spend a spendable output.
197 ///
198 /// When on-chain outputs are created by LDK (which our counterparty is not able to claim at any
199 /// point in the future) a [`SpendableOutputs`] event is generated which you must track and be able
200 /// to spend on-chain. The information needed to do this is provided in this enum, including the
201 /// outpoint describing which `txid` and output `index` is available, the full output which exists
202 /// at that `txid`/`index`, and any keys or other information required to sign.
203 ///
204 /// [`SpendableOutputs`]: crate::events::Event::SpendableOutputs
205 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
206 pub enum SpendableOutputDescriptor {
207         /// An output to a script which was provided via [`SignerProvider`] directly, either from
208         /// [`get_destination_script`] or [`get_shutdown_scriptpubkey`], thus you should already
209         /// know how to spend it. No secret keys are provided as LDK was never given any key.
210         /// These may include outputs from a transaction punishing our counterparty or claiming an HTLC
211         /// on-chain using the payment preimage or after it has timed out.
212         ///
213         /// [`get_shutdown_scriptpubkey`]: SignerProvider::get_shutdown_scriptpubkey
214         /// [`get_destination_script`]: SignerProvider::get_shutdown_scriptpubkey
215         StaticOutput {
216                 /// The outpoint which is spendable.
217                 outpoint: OutPoint,
218                 /// The output which is referenced by the given outpoint.
219                 output: TxOut,
220                 /// The `channel_keys_id` for the channel which this output came from.
221                 ///
222                 /// For channels which were generated on LDK 0.0.119 or later, this is the value which was
223                 /// passed to the [`SignerProvider::get_destination_script`] call which provided this
224                 /// output script.
225                 ///
226                 /// For channels which were generated prior to LDK 0.0.119, no such argument existed,
227                 /// however this field may still be filled in if such data is available.
228                 channel_keys_id: Option<[u8; 32]>,
229         },
230         /// An output to a P2WSH script which can be spent with a single signature after an `OP_CSV`
231         /// delay.
232         ///
233         /// The witness in the spending input should be:
234         /// ```bitcoin
235         /// <BIP 143 signature> <empty vector> (MINIMALIF standard rule) <provided witnessScript>
236         /// ```
237         ///
238         /// Note that the `nSequence` field in the spending input must be set to
239         /// [`DelayedPaymentOutputDescriptor::to_self_delay`] (which means the transaction is not
240         /// broadcastable until at least [`DelayedPaymentOutputDescriptor::to_self_delay`] blocks after
241         /// the outpoint confirms, see [BIP
242         /// 68](https://github.com/bitcoin/bips/blob/master/bip-0068.mediawiki)). Also note that LDK
243         /// won't generate a [`SpendableOutputDescriptor`] until the corresponding block height
244         /// is reached.
245         ///
246         /// These are generally the result of a "revocable" output to us, spendable only by us unless
247         /// it is an output from an old state which we broadcast (which should never happen).
248         ///
249         /// To derive the delayed payment key which is used to sign this input, you must pass the
250         /// holder [`InMemorySigner::delayed_payment_base_key`] (i.e., the private key which corresponds to the
251         /// [`ChannelPublicKeys::delayed_payment_basepoint`] in [`ChannelSigner::pubkeys`]) and the provided
252         /// [`DelayedPaymentOutputDescriptor::per_commitment_point`] to [`chan_utils::derive_private_key`]. The DelayedPaymentKey can be
253         /// generated without the secret key using [`DelayedPaymentKey::from_basepoint`] and only the
254         /// [`ChannelPublicKeys::delayed_payment_basepoint`] which appears in [`ChannelSigner::pubkeys`].
255         ///
256         /// To derive the [`DelayedPaymentOutputDescriptor::revocation_pubkey`] provided here (which is
257         /// used in the witness script generation), you must pass the counterparty
258         /// [`ChannelPublicKeys::revocation_basepoint`] (which appears in the call to
259         /// [`ChannelSigner::provide_channel_parameters`]) and the provided
260         /// [`DelayedPaymentOutputDescriptor::per_commitment_point`] to
261         /// [`RevocationKey`].
262         ///
263         /// The witness script which is hashed and included in the output `script_pubkey` may be
264         /// regenerated by passing the [`DelayedPaymentOutputDescriptor::revocation_pubkey`] (derived
265         /// as explained above), our delayed payment pubkey (derived as explained above), and the
266         /// [`DelayedPaymentOutputDescriptor::to_self_delay`] contained here to
267         /// [`chan_utils::get_revokeable_redeemscript`].
268         DelayedPaymentOutput(DelayedPaymentOutputDescriptor),
269         /// An output spendable exclusively by our payment key (i.e., the private key that corresponds
270         /// to the `payment_point` in [`ChannelSigner::pubkeys`]). The output type depends on the
271         /// channel type negotiated.
272         ///
273         /// On an anchor outputs channel, the witness in the spending input is:
274         /// ```bitcoin
275         /// <BIP 143 signature> <witness script>
276         /// ```
277         ///
278         /// Otherwise, it is:
279         /// ```bitcoin
280         /// <BIP 143 signature> <payment key>
281         /// ```
282         ///
283         /// These are generally the result of our counterparty having broadcast the current state,
284         /// allowing us to claim the non-HTLC-encumbered outputs immediately, or after one confirmation
285         /// in the case of anchor outputs channels.
286         StaticPaymentOutput(StaticPaymentOutputDescriptor),
287 }
288
289 impl_writeable_tlv_based_enum!(SpendableOutputDescriptor,
290         (0, StaticOutput) => {
291                 (0, outpoint, required),
292                 (1, channel_keys_id, option),
293                 (2, output, required),
294         },
295 ;
296         (1, DelayedPaymentOutput),
297         (2, StaticPaymentOutput),
298 );
299
300 impl SpendableOutputDescriptor {
301         /// Turns this into a [`bitcoin::psbt::Input`] which can be used to create a
302         /// [`PartiallySignedTransaction`] which spends the given descriptor.
303         ///
304         /// Note that this does not include any signatures, just the information required to
305         /// construct the transaction and sign it.
306         ///
307         /// This is not exported to bindings users as there is no standard serialization for an input.
308         /// See [`Self::create_spendable_outputs_psbt`] instead.
309         pub fn to_psbt_input(&self) -> bitcoin::psbt::Input {
310                 match self {
311                         SpendableOutputDescriptor::StaticOutput { output, .. } => {
312                                 // Is a standard P2WPKH, no need for witness script
313                                 bitcoin::psbt::Input { witness_utxo: Some(output.clone()), ..Default::default() }
314                         },
315                         SpendableOutputDescriptor::DelayedPaymentOutput(descriptor) => {
316                                 // TODO we could add the witness script as well
317                                 bitcoin::psbt::Input {
318                                         witness_utxo: Some(descriptor.output.clone()),
319                                         ..Default::default()
320                                 }
321                         },
322                         SpendableOutputDescriptor::StaticPaymentOutput(descriptor) => {
323                                 // TODO we could add the witness script as well
324                                 bitcoin::psbt::Input {
325                                         witness_utxo: Some(descriptor.output.clone()),
326                                         ..Default::default()
327                                 }
328                         },
329                 }
330         }
331
332         /// Creates an unsigned [`PartiallySignedTransaction`] which spends the given descriptors to
333         /// the given outputs, plus an output to the given change destination (if sufficient
334         /// change value remains). The PSBT will have a feerate, at least, of the given value.
335         ///
336         /// The `locktime` argument is used to set the transaction's locktime. If `None`, the
337         /// transaction will have a locktime of 0. It it recommended to set this to the current block
338         /// height to avoid fee sniping, unless you have some specific reason to use a different
339         /// locktime.
340         ///
341         /// Returns the PSBT and expected max transaction weight.
342         ///
343         /// Returns `Err(())` if the output value is greater than the input value minus required fee,
344         /// if a descriptor was duplicated, or if an output descriptor `script_pubkey`
345         /// does not match the one we can spend.
346         ///
347         /// We do not enforce that outputs meet the dust limit or that any output scripts are standard.
348         pub fn create_spendable_outputs_psbt(
349                 descriptors: &[&SpendableOutputDescriptor], outputs: Vec<TxOut>,
350                 change_destination_script: ScriptBuf, feerate_sat_per_1000_weight: u32,
351                 locktime: Option<LockTime>,
352         ) -> Result<(PartiallySignedTransaction, u64), ()> {
353                 let mut input = Vec::with_capacity(descriptors.len());
354                 let mut input_value = 0;
355                 let mut witness_weight = 0;
356                 let mut output_set = hash_set_with_capacity(descriptors.len());
357                 for outp in descriptors {
358                         match outp {
359                                 SpendableOutputDescriptor::StaticPaymentOutput(descriptor) => {
360                                         if !output_set.insert(descriptor.outpoint) {
361                                                 return Err(());
362                                         }
363                                         let sequence = if descriptor
364                                                 .channel_transaction_parameters
365                                                 .as_ref()
366                                                 .map_or(false, |p| p.supports_anchors())
367                                         {
368                                                 Sequence::from_consensus(1)
369                                         } else {
370                                                 Sequence::ZERO
371                                         };
372                                         input.push(TxIn {
373                                                 previous_output: descriptor.outpoint.into_bitcoin_outpoint(),
374                                                 script_sig: ScriptBuf::new(),
375                                                 sequence,
376                                                 witness: Witness::new(),
377                                         });
378                                         witness_weight += descriptor.max_witness_length();
379                                         #[cfg(feature = "grind_signatures")]
380                                         {
381                                                 // Guarantees a low R signature
382                                                 witness_weight -= 1;
383                                         }
384                                         input_value += descriptor.output.value;
385                                 },
386                                 SpendableOutputDescriptor::DelayedPaymentOutput(descriptor) => {
387                                         if !output_set.insert(descriptor.outpoint) {
388                                                 return Err(());
389                                         }
390                                         input.push(TxIn {
391                                                 previous_output: descriptor.outpoint.into_bitcoin_outpoint(),
392                                                 script_sig: ScriptBuf::new(),
393                                                 sequence: Sequence(descriptor.to_self_delay as u32),
394                                                 witness: Witness::new(),
395                                         });
396                                         witness_weight += DelayedPaymentOutputDescriptor::MAX_WITNESS_LENGTH;
397                                         #[cfg(feature = "grind_signatures")]
398                                         {
399                                                 // Guarantees a low R signature
400                                                 witness_weight -= 1;
401                                         }
402                                         input_value += descriptor.output.value;
403                                 },
404                                 SpendableOutputDescriptor::StaticOutput { ref outpoint, ref output, .. } => {
405                                         if !output_set.insert(*outpoint) {
406                                                 return Err(());
407                                         }
408                                         input.push(TxIn {
409                                                 previous_output: outpoint.into_bitcoin_outpoint(),
410                                                 script_sig: ScriptBuf::new(),
411                                                 sequence: Sequence::ZERO,
412                                                 witness: Witness::new(),
413                                         });
414                                         witness_weight += 1 + 73 + 34;
415                                         #[cfg(feature = "grind_signatures")]
416                                         {
417                                                 // Guarantees a low R signature
418                                                 witness_weight -= 1;
419                                         }
420                                         input_value += output.value;
421                                 },
422                         }
423                         if input_value > MAX_VALUE_MSAT / 1000 {
424                                 return Err(());
425                         }
426                 }
427                 let mut tx = Transaction {
428                         version: 2,
429                         lock_time: locktime.unwrap_or(LockTime::ZERO),
430                         input,
431                         output: outputs,
432                 };
433                 let expected_max_weight = transaction_utils::maybe_add_change_output(
434                         &mut tx,
435                         input_value,
436                         witness_weight,
437                         feerate_sat_per_1000_weight,
438                         change_destination_script,
439                 )?;
440
441                 let psbt_inputs = descriptors.iter().map(|d| d.to_psbt_input()).collect::<Vec<_>>();
442                 let psbt = PartiallySignedTransaction {
443                         inputs: psbt_inputs,
444                         outputs: vec![Default::default(); tx.output.len()],
445                         unsigned_tx: tx,
446                         xpub: Default::default(),
447                         version: 0,
448                         proprietary: Default::default(),
449                         unknown: Default::default(),
450                 };
451                 Ok((psbt, expected_max_weight))
452         }
453 }
454
455 /// The parameters required to derive a channel signer via [`SignerProvider`].
456 #[derive(Clone, Debug, PartialEq, Eq)]
457 pub struct ChannelDerivationParameters {
458         /// The value in satoshis of the channel we're attempting to spend the anchor output of.
459         pub value_satoshis: u64,
460         /// The unique identifier to re-derive the signer for the associated channel.
461         pub keys_id: [u8; 32],
462         /// The necessary channel parameters that need to be provided to the re-derived signer through
463         /// [`ChannelSigner::provide_channel_parameters`].
464         pub transaction_parameters: ChannelTransactionParameters,
465 }
466
467 impl_writeable_tlv_based!(ChannelDerivationParameters, {
468         (0, value_satoshis, required),
469         (2, keys_id, required),
470         (4, transaction_parameters, required),
471 });
472
473 /// A descriptor used to sign for a commitment transaction's HTLC output.
474 #[derive(Clone, Debug, PartialEq, Eq)]
475 pub struct HTLCDescriptor {
476         /// The parameters required to derive the signer for the HTLC input.
477         pub channel_derivation_parameters: ChannelDerivationParameters,
478         /// The txid of the commitment transaction in which the HTLC output lives.
479         pub commitment_txid: Txid,
480         /// The number of the commitment transaction in which the HTLC output lives.
481         pub per_commitment_number: u64,
482         /// The key tweak corresponding to the number of the commitment transaction in which the HTLC
483         /// output lives. This tweak is applied to all the basepoints for both parties in the channel to
484         /// arrive at unique keys per commitment.
485         ///
486         /// See <https://github.com/lightning/bolts/blob/master/03-transactions.md#keys> for more info.
487         pub per_commitment_point: PublicKey,
488         /// The feerate to use on the HTLC claiming transaction. This is always `0` for HTLCs
489         /// originating from a channel supporting anchor outputs, otherwise it is the channel's
490         /// negotiated feerate at the time the commitment transaction was built.
491         pub feerate_per_kw: u32,
492         /// The details of the HTLC as it appears in the commitment transaction.
493         pub htlc: HTLCOutputInCommitment,
494         /// The preimage, if `Some`, to claim the HTLC output with. If `None`, the timeout path must be
495         /// taken.
496         pub preimage: Option<PaymentPreimage>,
497         /// The counterparty's signature required to spend the HTLC output.
498         pub counterparty_sig: Signature,
499 }
500
501 impl_writeable_tlv_based!(HTLCDescriptor, {
502         (0, channel_derivation_parameters, required),
503         (1, feerate_per_kw, (default_value, 0)),
504         (2, commitment_txid, required),
505         (4, per_commitment_number, required),
506         (6, per_commitment_point, required),
507         (8, htlc, required),
508         (10, preimage, option),
509         (12, counterparty_sig, required),
510 });
511
512 impl HTLCDescriptor {
513         /// Returns the outpoint of the HTLC output in the commitment transaction. This is the outpoint
514         /// being spent by the HTLC input in the HTLC transaction.
515         pub fn outpoint(&self) -> bitcoin::OutPoint {
516                 bitcoin::OutPoint {
517                         txid: self.commitment_txid,
518                         vout: self.htlc.transaction_output_index.unwrap(),
519                 }
520         }
521
522         /// Returns the UTXO to be spent by the HTLC input, which can be obtained via
523         /// [`Self::unsigned_tx_input`].
524         pub fn previous_utxo<C: secp256k1::Signing + secp256k1::Verification>(
525                 &self, secp: &Secp256k1<C>,
526         ) -> TxOut {
527                 TxOut {
528                         script_pubkey: self.witness_script(secp).to_v0_p2wsh(),
529                         value: self.htlc.amount_msat / 1000,
530                 }
531         }
532
533         /// Returns the unsigned transaction input spending the HTLC output in the commitment
534         /// transaction.
535         pub fn unsigned_tx_input(&self) -> TxIn {
536                 chan_utils::build_htlc_input(
537                         &self.commitment_txid,
538                         &self.htlc,
539                         &self.channel_derivation_parameters.transaction_parameters.channel_type_features,
540                 )
541         }
542
543         /// Returns the delayed output created as a result of spending the HTLC output in the commitment
544         /// transaction.
545         pub fn tx_output<C: secp256k1::Signing + secp256k1::Verification>(
546                 &self, secp: &Secp256k1<C>,
547         ) -> TxOut {
548                 let channel_params =
549                         self.channel_derivation_parameters.transaction_parameters.as_holder_broadcastable();
550                 let broadcaster_keys = channel_params.broadcaster_pubkeys();
551                 let counterparty_keys = channel_params.countersignatory_pubkeys();
552                 let broadcaster_delayed_key = DelayedPaymentKey::from_basepoint(
553                         secp,
554                         &broadcaster_keys.delayed_payment_basepoint,
555                         &self.per_commitment_point,
556                 );
557                 let counterparty_revocation_key = &RevocationKey::from_basepoint(
558                         &secp,
559                         &counterparty_keys.revocation_basepoint,
560                         &self.per_commitment_point,
561                 );
562                 chan_utils::build_htlc_output(
563                         self.feerate_per_kw,
564                         channel_params.contest_delay(),
565                         &self.htlc,
566                         channel_params.channel_type_features(),
567                         &broadcaster_delayed_key,
568                         &counterparty_revocation_key,
569                 )
570         }
571
572         /// Returns the witness script of the HTLC output in the commitment transaction.
573         pub fn witness_script<C: secp256k1::Signing + secp256k1::Verification>(
574                 &self, secp: &Secp256k1<C>,
575         ) -> ScriptBuf {
576                 let channel_params =
577                         self.channel_derivation_parameters.transaction_parameters.as_holder_broadcastable();
578                 let broadcaster_keys = channel_params.broadcaster_pubkeys();
579                 let counterparty_keys = channel_params.countersignatory_pubkeys();
580                 let broadcaster_htlc_key = HtlcKey::from_basepoint(
581                         secp,
582                         &broadcaster_keys.htlc_basepoint,
583                         &self.per_commitment_point,
584                 );
585                 let counterparty_htlc_key = HtlcKey::from_basepoint(
586                         secp,
587                         &counterparty_keys.htlc_basepoint,
588                         &self.per_commitment_point,
589                 );
590                 let counterparty_revocation_key = &RevocationKey::from_basepoint(
591                         &secp,
592                         &counterparty_keys.revocation_basepoint,
593                         &self.per_commitment_point,
594                 );
595                 chan_utils::get_htlc_redeemscript_with_explicit_keys(
596                         &self.htlc,
597                         channel_params.channel_type_features(),
598                         &broadcaster_htlc_key,
599                         &counterparty_htlc_key,
600                         &counterparty_revocation_key,
601                 )
602         }
603
604         /// Returns the fully signed witness required to spend the HTLC output in the commitment
605         /// transaction.
606         pub fn tx_input_witness(&self, signature: &Signature, witness_script: &Script) -> Witness {
607                 chan_utils::build_htlc_input_witness(
608                         signature,
609                         &self.counterparty_sig,
610                         &self.preimage,
611                         witness_script,
612                         &self.channel_derivation_parameters.transaction_parameters.channel_type_features,
613                 )
614         }
615
616         /// Derives the channel signer required to sign the HTLC input.
617         pub fn derive_channel_signer<S: WriteableEcdsaChannelSigner, SP: Deref>(
618                 &self, signer_provider: &SP,
619         ) -> S
620         where
621                 SP::Target: SignerProvider<EcdsaSigner = S>,
622         {
623                 let mut signer = signer_provider.derive_channel_signer(
624                         self.channel_derivation_parameters.value_satoshis,
625                         self.channel_derivation_parameters.keys_id,
626                 );
627                 signer
628                         .provide_channel_parameters(&self.channel_derivation_parameters.transaction_parameters);
629                 signer
630         }
631 }
632
633 /// A trait to handle Lightning channel key material without concretizing the channel type or
634 /// the signature mechanism.
635 pub trait ChannelSigner {
636         /// Gets the per-commitment point for a specific commitment number
637         ///
638         /// Note that the commitment number starts at `(1 << 48) - 1` and counts backwards.
639         fn get_per_commitment_point(&self, idx: u64, secp_ctx: &Secp256k1<secp256k1::All>)
640                 -> PublicKey;
641
642         /// Gets the commitment secret for a specific commitment number as part of the revocation process
643         ///
644         /// An external signer implementation should error here if the commitment was already signed
645         /// and should refuse to sign it in the future.
646         ///
647         /// May be called more than once for the same index.
648         ///
649         /// Note that the commitment number starts at `(1 << 48) - 1` and counts backwards.
650         // TODO: return a Result so we can signal a validation error
651         fn release_commitment_secret(&self, idx: u64) -> [u8; 32];
652
653         /// Validate the counterparty's signatures on the holder commitment transaction and HTLCs.
654         ///
655         /// This is required in order for the signer to make sure that releasing a commitment
656         /// secret won't leave us without a broadcastable holder transaction.
657         /// Policy checks should be implemented in this function, including checking the amount
658         /// sent to us and checking the HTLCs.
659         ///
660         /// The preimages of outbound HTLCs that were fulfilled since the last commitment are provided.
661         /// A validating signer should ensure that an HTLC output is removed only when the matching
662         /// preimage is provided, or when the value to holder is restored.
663         ///
664         /// Note that all the relevant preimages will be provided, but there may also be additional
665         /// irrelevant or duplicate preimages.
666         fn validate_holder_commitment(
667                 &self, holder_tx: &HolderCommitmentTransaction,
668                 outbound_htlc_preimages: Vec<PaymentPreimage>,
669         ) -> Result<(), ()>;
670
671         /// Validate the counterparty's revocation.
672         ///
673         /// This is required in order for the signer to make sure that the state has moved
674         /// forward and it is safe to sign the next counterparty commitment.
675         fn validate_counterparty_revocation(&self, idx: u64, secret: &SecretKey) -> Result<(), ()>;
676
677         /// Returns the holder's channel public keys and basepoints.
678         fn pubkeys(&self) -> &ChannelPublicKeys;
679
680         /// Returns an arbitrary identifier describing the set of keys which are provided back to you in
681         /// some [`SpendableOutputDescriptor`] types. This should be sufficient to identify this
682         /// [`EcdsaChannelSigner`] object uniquely and lookup or re-derive its keys.
683         fn channel_keys_id(&self) -> [u8; 32];
684
685         /// Set the counterparty static channel data, including basepoints,
686         /// `counterparty_selected`/`holder_selected_contest_delay` and funding outpoint.
687         ///
688         /// This data is static, and will never change for a channel once set. For a given [`ChannelSigner`]
689         /// instance, LDK will call this method exactly once - either immediately after construction
690         /// (not including if done via [`SignerProvider::read_chan_signer`]) or when the funding
691         /// information has been generated.
692         ///
693         /// channel_parameters.is_populated() MUST be true.
694         fn provide_channel_parameters(&mut self, channel_parameters: &ChannelTransactionParameters);
695 }
696
697 /// Specifies the recipient of an invoice.
698 ///
699 /// This indicates to [`NodeSigner::sign_invoice`] what node secret key should be used to sign
700 /// the invoice.
701 pub enum Recipient {
702         /// The invoice should be signed with the local node secret key.
703         Node,
704         /// The invoice should be signed with the phantom node secret key. This secret key must be the
705         /// same for all nodes participating in the [phantom node payment].
706         ///
707         /// [phantom node payment]: PhantomKeysManager
708         PhantomNode,
709 }
710
711 /// A trait that describes a source of entropy.
712 pub trait EntropySource {
713         /// Gets a unique, cryptographically-secure, random 32-byte value. This method must return a
714         /// different value each time it is called.
715         fn get_secure_random_bytes(&self) -> [u8; 32];
716 }
717
718 /// A trait that can handle cryptographic operations at the scope level of a node.
719 pub trait NodeSigner {
720         /// Get secret key material as bytes for use in encrypting and decrypting inbound payment data.
721         ///
722         /// If the implementor of this trait supports [phantom node payments], then every node that is
723         /// intended to be included in the phantom invoice route hints must return the same value from
724         /// this method.
725         // This is because LDK avoids storing inbound payment data by encrypting payment data in the
726         // payment hash and/or payment secret, therefore for a payment to be receivable by multiple
727         // nodes, they must share the key that encrypts this payment data.
728         ///
729         /// This method must return the same value each time it is called.
730         ///
731         /// [phantom node payments]: PhantomKeysManager
732         fn get_inbound_payment_key_material(&self) -> KeyMaterial;
733
734         /// Get node id based on the provided [`Recipient`].
735         ///
736         /// This method must return the same value each time it is called with a given [`Recipient`]
737         /// parameter.
738         ///
739         /// Errors if the [`Recipient`] variant is not supported by the implementation.
740         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()>;
741
742         /// Gets the ECDH shared secret of our node secret and `other_key`, multiplying by `tweak` if
743         /// one is provided. Note that this tweak can be applied to `other_key` instead of our node
744         /// secret, though this is less efficient.
745         ///
746         /// Note that if this fails while attempting to forward an HTLC, LDK will panic. The error
747         /// should be resolved to allow LDK to resume forwarding HTLCs.
748         ///
749         /// Errors if the [`Recipient`] variant is not supported by the implementation.
750         fn ecdh(
751                 &self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>,
752         ) -> Result<SharedSecret, ()>;
753
754         /// Sign an invoice.
755         ///
756         /// By parameterizing by the raw invoice bytes instead of the hash, we allow implementors of
757         /// this trait to parse the invoice and make sure they're signing what they expect, rather than
758         /// blindly signing the hash.
759         ///
760         /// The `hrp_bytes` are ASCII bytes, while the `invoice_data` is base32.
761         ///
762         /// The secret key used to sign the invoice is dependent on the [`Recipient`].
763         ///
764         /// Errors if the [`Recipient`] variant is not supported by the implementation.
765         fn sign_invoice(
766                 &self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient,
767         ) -> Result<RecoverableSignature, ()>;
768
769         /// Signs the [`TaggedHash`] of a BOLT 12 invoice request.
770         ///
771         /// May be called by a function passed to [`UnsignedInvoiceRequest::sign`] where
772         /// `invoice_request` is the callee.
773         ///
774         /// Implementors may check that the `invoice_request` is expected rather than blindly signing
775         /// the tagged hash. An `Ok` result should sign `invoice_request.tagged_hash().as_digest()` with
776         /// the node's signing key or an ephemeral key to preserve privacy, whichever is associated with
777         /// [`UnsignedInvoiceRequest::payer_id`].
778         ///
779         /// [`TaggedHash`]: crate::offers::merkle::TaggedHash
780         fn sign_bolt12_invoice_request(
781                 &self, invoice_request: &UnsignedInvoiceRequest,
782         ) -> Result<schnorr::Signature, ()>;
783
784         /// Signs the [`TaggedHash`] of a BOLT 12 invoice.
785         ///
786         /// May be called by a function passed to [`UnsignedBolt12Invoice::sign`] where `invoice` is the
787         /// callee.
788         ///
789         /// Implementors may check that the `invoice` is expected rather than blindly signing the tagged
790         /// hash. An `Ok` result should sign `invoice.tagged_hash().as_digest()` with the node's signing
791         /// key or an ephemeral key to preserve privacy, whichever is associated with
792         /// [`UnsignedBolt12Invoice::signing_pubkey`].
793         ///
794         /// [`TaggedHash`]: crate::offers::merkle::TaggedHash
795         fn sign_bolt12_invoice(
796                 &self, invoice: &UnsignedBolt12Invoice,
797         ) -> Result<schnorr::Signature, ()>;
798
799         /// Sign a gossip message.
800         ///
801         /// Note that if this fails, LDK may panic and the message will not be broadcast to the network
802         /// or a possible channel counterparty. If LDK panics, the error should be resolved to allow the
803         /// message to be broadcast, as otherwise it may prevent one from receiving funds over the
804         /// corresponding channel.
805         fn sign_gossip_message(&self, msg: UnsignedGossipMessage) -> Result<Signature, ()>;
806 }
807
808 /// A trait that describes a wallet capable of creating a spending [`Transaction`] from a set of
809 /// [`SpendableOutputDescriptor`]s.
810 pub trait OutputSpender {
811         /// Creates a [`Transaction`] which spends the given descriptors to the given outputs, plus an
812         /// output to the given change destination (if sufficient change value remains). The
813         /// transaction will have a feerate, at least, of the given value.
814         ///
815         /// The `locktime` argument is used to set the transaction's locktime. If `None`, the
816         /// transaction will have a locktime of 0. It it recommended to set this to the current block
817         /// height to avoid fee sniping, unless you have some specific reason to use a different
818         /// locktime.
819         ///
820         /// Returns `Err(())` if the output value is greater than the input value minus required fee,
821         /// if a descriptor was duplicated, or if an output descriptor `script_pubkey`
822         /// does not match the one we can spend.
823         fn spend_spendable_outputs<C: Signing>(
824                 &self, descriptors: &[&SpendableOutputDescriptor], outputs: Vec<TxOut>,
825                 change_destination_script: ScriptBuf, feerate_sat_per_1000_weight: u32,
826                 locktime: Option<LockTime>, secp_ctx: &Secp256k1<C>,
827         ) -> Result<Transaction, ()>;
828 }
829
830 // Primarily needed in doctests because of https://github.com/rust-lang/rust/issues/67295
831 /// A dynamic [`SignerProvider`] temporarily needed for doc tests.
832 #[cfg(taproot)]
833 #[doc(hidden)]
834 #[deprecated(note = "Remove once taproot cfg is removed")]
835 pub type DynSignerProvider =
836         dyn SignerProvider<EcdsaSigner = InMemorySigner, TaprootSigner = InMemorySigner>;
837
838 /// A dynamic [`SignerProvider`] temporarily needed for doc tests.
839 #[cfg(not(taproot))]
840 #[doc(hidden)]
841 #[deprecated(note = "Remove once taproot cfg is removed")]
842 pub type DynSignerProvider = dyn SignerProvider<EcdsaSigner = InMemorySigner>;
843
844 /// A trait that can return signer instances for individual channels.
845 pub trait SignerProvider {
846         /// A type which implements [`WriteableEcdsaChannelSigner`] which will be returned by [`Self::derive_channel_signer`].
847         type EcdsaSigner: WriteableEcdsaChannelSigner;
848         #[cfg(taproot)]
849         /// A type which implements [`TaprootChannelSigner`]
850         type TaprootSigner: TaprootChannelSigner;
851
852         /// Generates a unique `channel_keys_id` that can be used to obtain a [`Self::EcdsaSigner`] through
853         /// [`SignerProvider::derive_channel_signer`]. The `user_channel_id` is provided to allow
854         /// implementations of [`SignerProvider`] to maintain a mapping between itself and the generated
855         /// `channel_keys_id`.
856         ///
857         /// This method must return a different value each time it is called.
858         fn generate_channel_keys_id(
859                 &self, inbound: bool, channel_value_satoshis: u64, user_channel_id: u128,
860         ) -> [u8; 32];
861
862         /// Derives the private key material backing a `Signer`.
863         ///
864         /// To derive a new `Signer`, a fresh `channel_keys_id` should be obtained through
865         /// [`SignerProvider::generate_channel_keys_id`]. Otherwise, an existing `Signer` can be
866         /// re-derived from its `channel_keys_id`, which can be obtained through its trait method
867         /// [`ChannelSigner::channel_keys_id`].
868         fn derive_channel_signer(
869                 &self, channel_value_satoshis: u64, channel_keys_id: [u8; 32],
870         ) -> Self::EcdsaSigner;
871
872         /// Reads a [`Signer`] for this [`SignerProvider`] from the given input stream.
873         /// This is only called during deserialization of other objects which contain
874         /// [`WriteableEcdsaChannelSigner`]-implementing objects (i.e., [`ChannelMonitor`]s and [`ChannelManager`]s).
875         /// The bytes are exactly those which `<Self::Signer as Writeable>::write()` writes, and
876         /// contain no versioning scheme. You may wish to include your own version prefix and ensure
877         /// you've read all of the provided bytes to ensure no corruption occurred.
878         ///
879         /// This method is slowly being phased out -- it will only be called when reading objects
880         /// written by LDK versions prior to 0.0.113.
881         ///
882         /// [`Signer`]: Self::EcdsaSigner
883         /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
884         /// [`ChannelManager`]: crate::ln::channelmanager::ChannelManager
885         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::EcdsaSigner, DecodeError>;
886
887         /// Get a script pubkey which we send funds to when claiming on-chain contestable outputs.
888         ///
889         /// If this function returns an error, this will result in a channel failing to open.
890         ///
891         /// This method should return a different value each time it is called, to avoid linking
892         /// on-chain funds across channels as controlled to the same user. `channel_keys_id` may be
893         /// used to derive a unique value for each channel.
894         fn get_destination_script(&self, channel_keys_id: [u8; 32]) -> Result<ScriptBuf, ()>;
895
896         /// Get a script pubkey which we will send funds to when closing a channel.
897         ///
898         /// If this function returns an error, this will result in a channel failing to open or close.
899         /// In the event of a failure when the counterparty is initiating a close, this can result in a
900         /// channel force close.
901         ///
902         /// This method should return a different value each time it is called, to avoid linking
903         /// on-chain funds across channels as controlled to the same user.
904         fn get_shutdown_scriptpubkey(&self) -> Result<ShutdownScript, ()>;
905 }
906
907 /// A simple implementation of [`WriteableEcdsaChannelSigner`] that just keeps the private keys in memory.
908 ///
909 /// This implementation performs no policy checks and is insufficient by itself as
910 /// a secure external signer.
911 #[derive(Debug)]
912 pub struct InMemorySigner {
913         /// Holder secret key in the 2-of-2 multisig script of a channel. This key also backs the
914         /// holder's anchor output in a commitment transaction, if one is present.
915         pub funding_key: SecretKey,
916         /// Holder secret key for blinded revocation pubkey.
917         pub revocation_base_key: SecretKey,
918         /// Holder secret key used for our balance in counterparty-broadcasted commitment transactions.
919         pub payment_key: SecretKey,
920         /// Holder secret key used in an HTLC transaction.
921         pub delayed_payment_base_key: SecretKey,
922         /// Holder HTLC secret key used in commitment transaction HTLC outputs.
923         pub htlc_base_key: SecretKey,
924         /// Commitment seed.
925         pub commitment_seed: [u8; 32],
926         /// Holder public keys and basepoints.
927         pub(crate) holder_channel_pubkeys: ChannelPublicKeys,
928         /// Counterparty public keys and counterparty/holder `selected_contest_delay`, populated on channel acceptance.
929         channel_parameters: Option<ChannelTransactionParameters>,
930         /// The total value of this channel.
931         channel_value_satoshis: u64,
932         /// Key derivation parameters.
933         channel_keys_id: [u8; 32],
934         /// A source of random bytes.
935         entropy_source: RandomBytes,
936 }
937
938 impl PartialEq for InMemorySigner {
939         fn eq(&self, other: &Self) -> bool {
940                 self.funding_key == other.funding_key
941                         && self.revocation_base_key == other.revocation_base_key
942                         && self.payment_key == other.payment_key
943                         && self.delayed_payment_base_key == other.delayed_payment_base_key
944                         && self.htlc_base_key == other.htlc_base_key
945                         && self.commitment_seed == other.commitment_seed
946                         && self.holder_channel_pubkeys == other.holder_channel_pubkeys
947                         && self.channel_parameters == other.channel_parameters
948                         && self.channel_value_satoshis == other.channel_value_satoshis
949                         && self.channel_keys_id == other.channel_keys_id
950         }
951 }
952
953 impl Clone for InMemorySigner {
954         fn clone(&self) -> Self {
955                 Self {
956                         funding_key: self.funding_key.clone(),
957                         revocation_base_key: self.revocation_base_key.clone(),
958                         payment_key: self.payment_key.clone(),
959                         delayed_payment_base_key: self.delayed_payment_base_key.clone(),
960                         htlc_base_key: self.htlc_base_key.clone(),
961                         commitment_seed: self.commitment_seed.clone(),
962                         holder_channel_pubkeys: self.holder_channel_pubkeys.clone(),
963                         channel_parameters: self.channel_parameters.clone(),
964                         channel_value_satoshis: self.channel_value_satoshis,
965                         channel_keys_id: self.channel_keys_id,
966                         entropy_source: RandomBytes::new(self.get_secure_random_bytes()),
967                 }
968         }
969 }
970
971 impl InMemorySigner {
972         /// Creates a new [`InMemorySigner`].
973         pub fn new<C: Signing>(
974                 secp_ctx: &Secp256k1<C>, funding_key: SecretKey, revocation_base_key: SecretKey,
975                 payment_key: SecretKey, delayed_payment_base_key: SecretKey, htlc_base_key: SecretKey,
976                 commitment_seed: [u8; 32], channel_value_satoshis: u64, channel_keys_id: [u8; 32],
977                 rand_bytes_unique_start: [u8; 32],
978         ) -> InMemorySigner {
979                 let holder_channel_pubkeys = InMemorySigner::make_holder_keys(
980                         secp_ctx,
981                         &funding_key,
982                         &revocation_base_key,
983                         &payment_key,
984                         &delayed_payment_base_key,
985                         &htlc_base_key,
986                 );
987                 InMemorySigner {
988                         funding_key,
989                         revocation_base_key,
990                         payment_key,
991                         delayed_payment_base_key,
992                         htlc_base_key,
993                         commitment_seed,
994                         channel_value_satoshis,
995                         holder_channel_pubkeys,
996                         channel_parameters: None,
997                         channel_keys_id,
998                         entropy_source: RandomBytes::new(rand_bytes_unique_start),
999                 }
1000         }
1001
1002         fn make_holder_keys<C: Signing>(
1003                 secp_ctx: &Secp256k1<C>, funding_key: &SecretKey, revocation_base_key: &SecretKey,
1004                 payment_key: &SecretKey, delayed_payment_base_key: &SecretKey, htlc_base_key: &SecretKey,
1005         ) -> ChannelPublicKeys {
1006                 let from_secret = |s: &SecretKey| PublicKey::from_secret_key(secp_ctx, s);
1007                 ChannelPublicKeys {
1008                         funding_pubkey: from_secret(&funding_key),
1009                         revocation_basepoint: RevocationBasepoint::from(from_secret(&revocation_base_key)),
1010                         payment_point: from_secret(&payment_key),
1011                         delayed_payment_basepoint: DelayedPaymentBasepoint::from(from_secret(
1012                                 &delayed_payment_base_key,
1013                         )),
1014                         htlc_basepoint: HtlcBasepoint::from(from_secret(&htlc_base_key)),
1015                 }
1016         }
1017
1018         /// Returns the counterparty's pubkeys.
1019         ///
1020         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
1021         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
1022         pub fn counterparty_pubkeys(&self) -> Option<&ChannelPublicKeys> {
1023                 self.get_channel_parameters().and_then(|params| {
1024                         params.counterparty_parameters.as_ref().map(|params| &params.pubkeys)
1025                 })
1026         }
1027
1028         /// Returns the `contest_delay` value specified by our counterparty and applied on holder-broadcastable
1029         /// transactions, i.e., the amount of time that we have to wait to recover our funds if we
1030         /// broadcast a transaction.
1031         ///
1032         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
1033         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
1034         pub fn counterparty_selected_contest_delay(&self) -> Option<u16> {
1035                 self.get_channel_parameters().and_then(|params| {
1036                         params.counterparty_parameters.as_ref().map(|params| params.selected_contest_delay)
1037                 })
1038         }
1039
1040         /// Returns the `contest_delay` value specified by us and applied on transactions broadcastable
1041         /// by our counterparty, i.e., the amount of time that they have to wait to recover their funds
1042         /// if they broadcast a transaction.
1043         ///
1044         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
1045         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
1046         pub fn holder_selected_contest_delay(&self) -> Option<u16> {
1047                 self.get_channel_parameters().map(|params| params.holder_selected_contest_delay)
1048         }
1049
1050         /// Returns whether the holder is the initiator.
1051         ///
1052         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
1053         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
1054         pub fn is_outbound(&self) -> Option<bool> {
1055                 self.get_channel_parameters().map(|params| params.is_outbound_from_holder)
1056         }
1057
1058         /// Funding outpoint
1059         ///
1060         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
1061         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
1062         pub fn funding_outpoint(&self) -> Option<&OutPoint> {
1063                 self.get_channel_parameters().map(|params| params.funding_outpoint.as_ref()).flatten()
1064         }
1065
1066         /// Returns a [`ChannelTransactionParameters`] for this channel, to be used when verifying or
1067         /// building transactions.
1068         ///
1069         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
1070         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
1071         pub fn get_channel_parameters(&self) -> Option<&ChannelTransactionParameters> {
1072                 self.channel_parameters.as_ref()
1073         }
1074
1075         /// Returns the channel type features of the channel parameters. Should be helpful for
1076         /// determining a channel's category, i. e. legacy/anchors/taproot/etc.
1077         ///
1078         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
1079         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
1080         pub fn channel_type_features(&self) -> Option<&ChannelTypeFeatures> {
1081                 self.get_channel_parameters().map(|params| &params.channel_type_features)
1082         }
1083
1084         /// Sign the single input of `spend_tx` at index `input_idx`, which spends the output described
1085         /// by `descriptor`, returning the witness stack for the input.
1086         ///
1087         /// Returns an error if the input at `input_idx` does not exist, has a non-empty `script_sig`,
1088         /// is not spending the outpoint described by [`descriptor.outpoint`],
1089         /// or if an output descriptor `script_pubkey` does not match the one we can spend.
1090         ///
1091         /// [`descriptor.outpoint`]: StaticPaymentOutputDescriptor::outpoint
1092         pub fn sign_counterparty_payment_input<C: Signing>(
1093                 &self, spend_tx: &Transaction, input_idx: usize,
1094                 descriptor: &StaticPaymentOutputDescriptor, secp_ctx: &Secp256k1<C>,
1095         ) -> Result<Witness, ()> {
1096                 // TODO: We really should be taking the SigHashCache as a parameter here instead of
1097                 // spend_tx, but ideally the SigHashCache would expose the transaction's inputs read-only
1098                 // so that we can check them. This requires upstream rust-bitcoin changes (as well as
1099                 // bindings updates to support SigHashCache objects).
1100                 if spend_tx.input.len() <= input_idx {
1101                         return Err(());
1102                 }
1103                 if !spend_tx.input[input_idx].script_sig.is_empty() {
1104                         return Err(());
1105                 }
1106                 if spend_tx.input[input_idx].previous_output != descriptor.outpoint.into_bitcoin_outpoint()
1107                 {
1108                         return Err(());
1109                 }
1110
1111                 let remotepubkey = bitcoin::PublicKey::new(self.pubkeys().payment_point);
1112                 // We cannot always assume that `channel_parameters` is set, so can't just call
1113                 // `self.channel_parameters()` or anything that relies on it
1114                 let supports_anchors_zero_fee_htlc_tx = self
1115                         .channel_type_features()
1116                         .map(|features| features.supports_anchors_zero_fee_htlc_tx())
1117                         .unwrap_or(false);
1118
1119                 let witness_script = if supports_anchors_zero_fee_htlc_tx {
1120                         chan_utils::get_to_countersignatory_with_anchors_redeemscript(&remotepubkey.inner)
1121                 } else {
1122                         ScriptBuf::new_p2pkh(&remotepubkey.pubkey_hash())
1123                 };
1124                 let sighash = hash_to_message!(
1125                         &sighash::SighashCache::new(spend_tx)
1126                                 .segwit_signature_hash(
1127                                         input_idx,
1128                                         &witness_script,
1129                                         descriptor.output.value,
1130                                         EcdsaSighashType::All
1131                                 )
1132                                 .unwrap()[..]
1133                 );
1134                 let remotesig = sign_with_aux_rand(secp_ctx, &sighash, &self.payment_key, &self);
1135                 let payment_script = if supports_anchors_zero_fee_htlc_tx {
1136                         witness_script.to_v0_p2wsh()
1137                 } else {
1138                         ScriptBuf::new_v0_p2wpkh(&remotepubkey.wpubkey_hash().unwrap())
1139                 };
1140
1141                 if payment_script != descriptor.output.script_pubkey {
1142                         return Err(());
1143                 }
1144
1145                 let mut witness = Vec::with_capacity(2);
1146                 witness.push(remotesig.serialize_der().to_vec());
1147                 witness[0].push(EcdsaSighashType::All as u8);
1148                 if supports_anchors_zero_fee_htlc_tx {
1149                         witness.push(witness_script.to_bytes());
1150                 } else {
1151                         witness.push(remotepubkey.to_bytes());
1152                 }
1153                 Ok(witness.into())
1154         }
1155
1156         /// Sign the single input of `spend_tx` at index `input_idx` which spends the output
1157         /// described by `descriptor`, returning the witness stack for the input.
1158         ///
1159         /// Returns an error if the input at `input_idx` does not exist, has a non-empty `script_sig`,
1160         /// is not spending the outpoint described by [`descriptor.outpoint`], does not have a
1161         /// sequence set to [`descriptor.to_self_delay`], or if an output descriptor
1162         /// `script_pubkey` does not match the one we can spend.
1163         ///
1164         /// [`descriptor.outpoint`]: DelayedPaymentOutputDescriptor::outpoint
1165         /// [`descriptor.to_self_delay`]: DelayedPaymentOutputDescriptor::to_self_delay
1166         pub fn sign_dynamic_p2wsh_input<C: Signing>(
1167                 &self, spend_tx: &Transaction, input_idx: usize,
1168                 descriptor: &DelayedPaymentOutputDescriptor, secp_ctx: &Secp256k1<C>,
1169         ) -> Result<Witness, ()> {
1170                 // TODO: We really should be taking the SigHashCache as a parameter here instead of
1171                 // spend_tx, but ideally the SigHashCache would expose the transaction's inputs read-only
1172                 // so that we can check them. This requires upstream rust-bitcoin changes (as well as
1173                 // bindings updates to support SigHashCache objects).
1174                 if spend_tx.input.len() <= input_idx {
1175                         return Err(());
1176                 }
1177                 if !spend_tx.input[input_idx].script_sig.is_empty() {
1178                         return Err(());
1179                 }
1180                 if spend_tx.input[input_idx].previous_output != descriptor.outpoint.into_bitcoin_outpoint()
1181                 {
1182                         return Err(());
1183                 }
1184                 if spend_tx.input[input_idx].sequence.0 != descriptor.to_self_delay as u32 {
1185                         return Err(());
1186                 }
1187
1188                 let delayed_payment_key = chan_utils::derive_private_key(
1189                         &secp_ctx,
1190                         &descriptor.per_commitment_point,
1191                         &self.delayed_payment_base_key,
1192                 );
1193                 let delayed_payment_pubkey =
1194                         DelayedPaymentKey::from_secret_key(&secp_ctx, &delayed_payment_key);
1195                 let witness_script = chan_utils::get_revokeable_redeemscript(
1196                         &descriptor.revocation_pubkey,
1197                         descriptor.to_self_delay,
1198                         &delayed_payment_pubkey,
1199                 );
1200                 let sighash = hash_to_message!(
1201                         &sighash::SighashCache::new(spend_tx)
1202                                 .segwit_signature_hash(
1203                                         input_idx,
1204                                         &witness_script,
1205                                         descriptor.output.value,
1206                                         EcdsaSighashType::All
1207                                 )
1208                                 .unwrap()[..]
1209                 );
1210                 let local_delayedsig = EcdsaSignature {
1211                         sig: sign_with_aux_rand(secp_ctx, &sighash, &delayed_payment_key, &self),
1212                         hash_ty: EcdsaSighashType::All,
1213                 };
1214                 let payment_script =
1215                         bitcoin::Address::p2wsh(&witness_script, Network::Bitcoin).script_pubkey();
1216
1217                 if descriptor.output.script_pubkey != payment_script {
1218                         return Err(());
1219                 }
1220
1221                 Ok(Witness::from_slice(&[
1222                         &local_delayedsig.serialize()[..],
1223                         &[], // MINIMALIF
1224                         witness_script.as_bytes(),
1225                 ]))
1226         }
1227 }
1228
1229 impl EntropySource for InMemorySigner {
1230         fn get_secure_random_bytes(&self) -> [u8; 32] {
1231                 self.entropy_source.get_secure_random_bytes()
1232         }
1233 }
1234
1235 impl ChannelSigner for InMemorySigner {
1236         fn get_per_commitment_point(
1237                 &self, idx: u64, secp_ctx: &Secp256k1<secp256k1::All>,
1238         ) -> PublicKey {
1239                 let commitment_secret =
1240                         SecretKey::from_slice(&chan_utils::build_commitment_secret(&self.commitment_seed, idx))
1241                                 .unwrap();
1242                 PublicKey::from_secret_key(secp_ctx, &commitment_secret)
1243         }
1244
1245         fn release_commitment_secret(&self, idx: u64) -> [u8; 32] {
1246                 chan_utils::build_commitment_secret(&self.commitment_seed, idx)
1247         }
1248
1249         fn validate_holder_commitment(
1250                 &self, _holder_tx: &HolderCommitmentTransaction,
1251                 _outbound_htlc_preimages: Vec<PaymentPreimage>,
1252         ) -> Result<(), ()> {
1253                 Ok(())
1254         }
1255
1256         fn validate_counterparty_revocation(&self, _idx: u64, _secret: &SecretKey) -> Result<(), ()> {
1257                 Ok(())
1258         }
1259
1260         fn pubkeys(&self) -> &ChannelPublicKeys {
1261                 &self.holder_channel_pubkeys
1262         }
1263
1264         fn channel_keys_id(&self) -> [u8; 32] {
1265                 self.channel_keys_id
1266         }
1267
1268         fn provide_channel_parameters(&mut self, channel_parameters: &ChannelTransactionParameters) {
1269                 assert!(
1270                         self.channel_parameters.is_none()
1271                                 || self.channel_parameters.as_ref().unwrap() == channel_parameters
1272                 );
1273                 if self.channel_parameters.is_some() {
1274                         // The channel parameters were already set and they match, return early.
1275                         return;
1276                 }
1277                 assert!(channel_parameters.is_populated(), "Channel parameters must be fully populated");
1278                 self.channel_parameters = Some(channel_parameters.clone());
1279         }
1280 }
1281
1282 const MISSING_PARAMS_ERR: &'static str =
1283         "ChannelSigner::provide_channel_parameters must be called before signing operations";
1284
1285 impl EcdsaChannelSigner for InMemorySigner {
1286         fn sign_counterparty_commitment(
1287                 &self, commitment_tx: &CommitmentTransaction,
1288                 _inbound_htlc_preimages: Vec<PaymentPreimage>,
1289                 _outbound_htlc_preimages: Vec<PaymentPreimage>, secp_ctx: &Secp256k1<secp256k1::All>,
1290         ) -> Result<(Signature, Vec<Signature>), ()> {
1291                 let trusted_tx = commitment_tx.trust();
1292                 let keys = trusted_tx.keys();
1293
1294                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
1295                 let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1296                 let channel_funding_redeemscript =
1297                         make_funding_redeemscript(&funding_pubkey, &counterparty_keys.funding_pubkey);
1298
1299                 let built_tx = trusted_tx.built_transaction();
1300                 let commitment_sig = built_tx.sign_counterparty_commitment(
1301                         &self.funding_key,
1302                         &channel_funding_redeemscript,
1303                         self.channel_value_satoshis,
1304                         secp_ctx,
1305                 );
1306                 let commitment_txid = built_tx.txid;
1307
1308                 let mut htlc_sigs = Vec::with_capacity(commitment_tx.htlcs().len());
1309                 for htlc in commitment_tx.htlcs() {
1310                         let channel_parameters = self.get_channel_parameters().expect(MISSING_PARAMS_ERR);
1311                         let holder_selected_contest_delay =
1312                                 self.holder_selected_contest_delay().expect(MISSING_PARAMS_ERR);
1313                         let chan_type = &channel_parameters.channel_type_features;
1314                         let htlc_tx = chan_utils::build_htlc_transaction(
1315                                 &commitment_txid,
1316                                 commitment_tx.feerate_per_kw(),
1317                                 holder_selected_contest_delay,
1318                                 htlc,
1319                                 chan_type,
1320                                 &keys.broadcaster_delayed_payment_key,
1321                                 &keys.revocation_key,
1322                         );
1323                         let htlc_redeemscript = chan_utils::get_htlc_redeemscript(&htlc, chan_type, &keys);
1324                         let htlc_sighashtype = if chan_type.supports_anchors_zero_fee_htlc_tx() {
1325                                 EcdsaSighashType::SinglePlusAnyoneCanPay
1326                         } else {
1327                                 EcdsaSighashType::All
1328                         };
1329                         let htlc_sighash = hash_to_message!(
1330                                 &sighash::SighashCache::new(&htlc_tx)
1331                                         .segwit_signature_hash(
1332                                                 0,
1333                                                 &htlc_redeemscript,
1334                                                 htlc.amount_msat / 1000,
1335                                                 htlc_sighashtype
1336                                         )
1337                                         .unwrap()[..]
1338                         );
1339                         let holder_htlc_key = chan_utils::derive_private_key(
1340                                 &secp_ctx,
1341                                 &keys.per_commitment_point,
1342                                 &self.htlc_base_key,
1343                         );
1344                         htlc_sigs.push(sign(secp_ctx, &htlc_sighash, &holder_htlc_key));
1345                 }
1346
1347                 Ok((commitment_sig, htlc_sigs))
1348         }
1349
1350         fn sign_holder_commitment(
1351                 &self, commitment_tx: &HolderCommitmentTransaction, secp_ctx: &Secp256k1<secp256k1::All>,
1352         ) -> Result<Signature, ()> {
1353                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
1354                 let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1355                 let funding_redeemscript =
1356                         make_funding_redeemscript(&funding_pubkey, &counterparty_keys.funding_pubkey);
1357                 let trusted_tx = commitment_tx.trust();
1358                 Ok(trusted_tx.built_transaction().sign_holder_commitment(
1359                         &self.funding_key,
1360                         &funding_redeemscript,
1361                         self.channel_value_satoshis,
1362                         &self,
1363                         secp_ctx,
1364                 ))
1365         }
1366
1367         #[cfg(any(test, feature = "unsafe_revoked_tx_signing"))]
1368         fn unsafe_sign_holder_commitment(
1369                 &self, commitment_tx: &HolderCommitmentTransaction, secp_ctx: &Secp256k1<secp256k1::All>,
1370         ) -> Result<Signature, ()> {
1371                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
1372                 let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1373                 let funding_redeemscript =
1374                         make_funding_redeemscript(&funding_pubkey, &counterparty_keys.funding_pubkey);
1375                 let trusted_tx = commitment_tx.trust();
1376                 Ok(trusted_tx.built_transaction().sign_holder_commitment(
1377                         &self.funding_key,
1378                         &funding_redeemscript,
1379                         self.channel_value_satoshis,
1380                         &self,
1381                         secp_ctx,
1382                 ))
1383         }
1384
1385         fn sign_justice_revoked_output(
1386                 &self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey,
1387                 secp_ctx: &Secp256k1<secp256k1::All>,
1388         ) -> Result<Signature, ()> {
1389                 let revocation_key = chan_utils::derive_private_revocation_key(
1390                         &secp_ctx,
1391                         &per_commitment_key,
1392                         &self.revocation_base_key,
1393                 );
1394                 let per_commitment_point = PublicKey::from_secret_key(secp_ctx, &per_commitment_key);
1395                 let revocation_pubkey = RevocationKey::from_basepoint(
1396                         &secp_ctx,
1397                         &self.pubkeys().revocation_basepoint,
1398                         &per_commitment_point,
1399                 );
1400                 let witness_script = {
1401                         let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1402                         let holder_selected_contest_delay =
1403                                 self.holder_selected_contest_delay().expect(MISSING_PARAMS_ERR);
1404                         let counterparty_delayedpubkey = DelayedPaymentKey::from_basepoint(
1405                                 &secp_ctx,
1406                                 &counterparty_keys.delayed_payment_basepoint,
1407                                 &per_commitment_point,
1408                         );
1409                         chan_utils::get_revokeable_redeemscript(
1410                                 &revocation_pubkey,
1411                                 holder_selected_contest_delay,
1412                                 &counterparty_delayedpubkey,
1413                         )
1414                 };
1415                 let mut sighash_parts = sighash::SighashCache::new(justice_tx);
1416                 let sighash = hash_to_message!(
1417                         &sighash_parts
1418                                 .segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All)
1419                                 .unwrap()[..]
1420                 );
1421                 return Ok(sign_with_aux_rand(secp_ctx, &sighash, &revocation_key, &self));
1422         }
1423
1424         fn sign_justice_revoked_htlc(
1425                 &self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey,
1426                 htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<secp256k1::All>,
1427         ) -> Result<Signature, ()> {
1428                 let revocation_key = chan_utils::derive_private_revocation_key(
1429                         &secp_ctx,
1430                         &per_commitment_key,
1431                         &self.revocation_base_key,
1432                 );
1433                 let per_commitment_point = PublicKey::from_secret_key(secp_ctx, &per_commitment_key);
1434                 let revocation_pubkey = RevocationKey::from_basepoint(
1435                         &secp_ctx,
1436                         &self.pubkeys().revocation_basepoint,
1437                         &per_commitment_point,
1438                 );
1439                 let witness_script = {
1440                         let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1441                         let counterparty_htlcpubkey = HtlcKey::from_basepoint(
1442                                 &secp_ctx,
1443                                 &counterparty_keys.htlc_basepoint,
1444                                 &per_commitment_point,
1445                         );
1446                         let holder_htlcpubkey = HtlcKey::from_basepoint(
1447                                 &secp_ctx,
1448                                 &self.pubkeys().htlc_basepoint,
1449                                 &per_commitment_point,
1450                         );
1451                         let chan_type = self.channel_type_features().expect(MISSING_PARAMS_ERR);
1452                         chan_utils::get_htlc_redeemscript_with_explicit_keys(
1453                                 &htlc,
1454                                 chan_type,
1455                                 &counterparty_htlcpubkey,
1456                                 &holder_htlcpubkey,
1457                                 &revocation_pubkey,
1458                         )
1459                 };
1460                 let mut sighash_parts = sighash::SighashCache::new(justice_tx);
1461                 let sighash = hash_to_message!(
1462                         &sighash_parts
1463                                 .segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All)
1464                                 .unwrap()[..]
1465                 );
1466                 return Ok(sign_with_aux_rand(secp_ctx, &sighash, &revocation_key, &self));
1467         }
1468
1469         fn sign_holder_htlc_transaction(
1470                 &self, htlc_tx: &Transaction, input: usize, htlc_descriptor: &HTLCDescriptor,
1471                 secp_ctx: &Secp256k1<secp256k1::All>,
1472         ) -> Result<Signature, ()> {
1473                 let witness_script = htlc_descriptor.witness_script(secp_ctx);
1474                 let sighash = &sighash::SighashCache::new(&*htlc_tx)
1475                         .segwit_signature_hash(
1476                                 input,
1477                                 &witness_script,
1478                                 htlc_descriptor.htlc.amount_msat / 1000,
1479                                 EcdsaSighashType::All,
1480                         )
1481                         .map_err(|_| ())?;
1482                 let our_htlc_private_key = chan_utils::derive_private_key(
1483                         &secp_ctx,
1484                         &htlc_descriptor.per_commitment_point,
1485                         &self.htlc_base_key,
1486                 );
1487                 let sighash = hash_to_message!(sighash.as_byte_array());
1488                 Ok(sign_with_aux_rand(&secp_ctx, &sighash, &our_htlc_private_key, &self))
1489         }
1490
1491         fn sign_counterparty_htlc_transaction(
1492                 &self, htlc_tx: &Transaction, input: usize, amount: u64, per_commitment_point: &PublicKey,
1493                 htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<secp256k1::All>,
1494         ) -> Result<Signature, ()> {
1495                 let htlc_key =
1496                         chan_utils::derive_private_key(&secp_ctx, &per_commitment_point, &self.htlc_base_key);
1497                 let revocation_pubkey = RevocationKey::from_basepoint(
1498                         &secp_ctx,
1499                         &self.pubkeys().revocation_basepoint,
1500                         &per_commitment_point,
1501                 );
1502                 let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1503                 let counterparty_htlcpubkey = HtlcKey::from_basepoint(
1504                         &secp_ctx,
1505                         &counterparty_keys.htlc_basepoint,
1506                         &per_commitment_point,
1507                 );
1508                 let htlc_basepoint = self.pubkeys().htlc_basepoint;
1509                 let htlcpubkey = HtlcKey::from_basepoint(&secp_ctx, &htlc_basepoint, &per_commitment_point);
1510                 let chan_type = self.channel_type_features().expect(MISSING_PARAMS_ERR);
1511                 let witness_script = chan_utils::get_htlc_redeemscript_with_explicit_keys(
1512                         &htlc,
1513                         chan_type,
1514                         &counterparty_htlcpubkey,
1515                         &htlcpubkey,
1516                         &revocation_pubkey,
1517                 );
1518                 let mut sighash_parts = sighash::SighashCache::new(htlc_tx);
1519                 let sighash = hash_to_message!(
1520                         &sighash_parts
1521                                 .segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All)
1522                                 .unwrap()[..]
1523                 );
1524                 Ok(sign_with_aux_rand(secp_ctx, &sighash, &htlc_key, &self))
1525         }
1526
1527         fn sign_closing_transaction(
1528                 &self, closing_tx: &ClosingTransaction, secp_ctx: &Secp256k1<secp256k1::All>,
1529         ) -> Result<Signature, ()> {
1530                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
1531                 let counterparty_funding_key =
1532                         &self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR).funding_pubkey;
1533                 let channel_funding_redeemscript =
1534                         make_funding_redeemscript(&funding_pubkey, counterparty_funding_key);
1535                 Ok(closing_tx.trust().sign(
1536                         &self.funding_key,
1537                         &channel_funding_redeemscript,
1538                         self.channel_value_satoshis,
1539                         secp_ctx,
1540                 ))
1541         }
1542
1543         fn sign_holder_anchor_input(
1544                 &self, anchor_tx: &Transaction, input: usize, secp_ctx: &Secp256k1<secp256k1::All>,
1545         ) -> Result<Signature, ()> {
1546                 let witness_script =
1547                         chan_utils::get_anchor_redeemscript(&self.holder_channel_pubkeys.funding_pubkey);
1548                 let sighash = sighash::SighashCache::new(&*anchor_tx)
1549                         .segwit_signature_hash(
1550                                 input,
1551                                 &witness_script,
1552                                 ANCHOR_OUTPUT_VALUE_SATOSHI,
1553                                 EcdsaSighashType::All,
1554                         )
1555                         .unwrap();
1556                 Ok(sign_with_aux_rand(secp_ctx, &hash_to_message!(&sighash[..]), &self.funding_key, &self))
1557         }
1558
1559         fn sign_channel_announcement_with_funding_key(
1560                 &self, msg: &UnsignedChannelAnnouncement, secp_ctx: &Secp256k1<secp256k1::All>,
1561         ) -> Result<Signature, ()> {
1562                 let msghash = hash_to_message!(&Sha256dHash::hash(&msg.encode()[..])[..]);
1563                 Ok(secp_ctx.sign_ecdsa(&msghash, &self.funding_key))
1564         }
1565 }
1566
1567 #[cfg(taproot)]
1568 impl TaprootChannelSigner for InMemorySigner {
1569         fn generate_local_nonce_pair(
1570                 &self, commitment_number: u64, secp_ctx: &Secp256k1<All>,
1571         ) -> PublicNonce {
1572                 todo!()
1573         }
1574
1575         fn partially_sign_counterparty_commitment(
1576                 &self, counterparty_nonce: PublicNonce, commitment_tx: &CommitmentTransaction,
1577                 inbound_htlc_preimages: Vec<PaymentPreimage>,
1578                 outbound_htlc_preimages: Vec<PaymentPreimage>, secp_ctx: &Secp256k1<All>,
1579         ) -> Result<(PartialSignatureWithNonce, Vec<schnorr::Signature>), ()> {
1580                 todo!()
1581         }
1582
1583         fn finalize_holder_commitment(
1584                 &self, commitment_tx: &HolderCommitmentTransaction,
1585                 counterparty_partial_signature: PartialSignatureWithNonce, secp_ctx: &Secp256k1<All>,
1586         ) -> Result<PartialSignature, ()> {
1587                 todo!()
1588         }
1589
1590         fn sign_justice_revoked_output(
1591                 &self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey,
1592                 secp_ctx: &Secp256k1<All>,
1593         ) -> Result<schnorr::Signature, ()> {
1594                 todo!()
1595         }
1596
1597         fn sign_justice_revoked_htlc(
1598                 &self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey,
1599                 htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<All>,
1600         ) -> Result<schnorr::Signature, ()> {
1601                 todo!()
1602         }
1603
1604         fn sign_holder_htlc_transaction(
1605                 &self, htlc_tx: &Transaction, input: usize, htlc_descriptor: &HTLCDescriptor,
1606                 secp_ctx: &Secp256k1<All>,
1607         ) -> Result<schnorr::Signature, ()> {
1608                 todo!()
1609         }
1610
1611         fn sign_counterparty_htlc_transaction(
1612                 &self, htlc_tx: &Transaction, input: usize, amount: u64, per_commitment_point: &PublicKey,
1613                 htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<All>,
1614         ) -> Result<schnorr::Signature, ()> {
1615                 todo!()
1616         }
1617
1618         fn partially_sign_closing_transaction(
1619                 &self, closing_tx: &ClosingTransaction, secp_ctx: &Secp256k1<All>,
1620         ) -> Result<PartialSignature, ()> {
1621                 todo!()
1622         }
1623
1624         fn sign_holder_anchor_input(
1625                 &self, anchor_tx: &Transaction, input: usize, secp_ctx: &Secp256k1<All>,
1626         ) -> Result<schnorr::Signature, ()> {
1627                 todo!()
1628         }
1629 }
1630
1631 const SERIALIZATION_VERSION: u8 = 1;
1632
1633 const MIN_SERIALIZATION_VERSION: u8 = 1;
1634
1635 impl WriteableEcdsaChannelSigner for InMemorySigner {}
1636
1637 impl Writeable for InMemorySigner {
1638         fn write<W: Writer>(&self, writer: &mut W) -> Result<(), Error> {
1639                 write_ver_prefix!(writer, SERIALIZATION_VERSION, MIN_SERIALIZATION_VERSION);
1640
1641                 self.funding_key.write(writer)?;
1642                 self.revocation_base_key.write(writer)?;
1643                 self.payment_key.write(writer)?;
1644                 self.delayed_payment_base_key.write(writer)?;
1645                 self.htlc_base_key.write(writer)?;
1646                 self.commitment_seed.write(writer)?;
1647                 self.channel_parameters.write(writer)?;
1648                 self.channel_value_satoshis.write(writer)?;
1649                 self.channel_keys_id.write(writer)?;
1650
1651                 write_tlv_fields!(writer, {});
1652
1653                 Ok(())
1654         }
1655 }
1656
1657 impl<ES: Deref> ReadableArgs<ES> for InMemorySigner
1658 where
1659         ES::Target: EntropySource,
1660 {
1661         fn read<R: io::Read>(reader: &mut R, entropy_source: ES) -> Result<Self, DecodeError> {
1662                 let _ver = read_ver_prefix!(reader, SERIALIZATION_VERSION);
1663
1664                 let funding_key = Readable::read(reader)?;
1665                 let revocation_base_key = Readable::read(reader)?;
1666                 let payment_key = Readable::read(reader)?;
1667                 let delayed_payment_base_key = Readable::read(reader)?;
1668                 let htlc_base_key = Readable::read(reader)?;
1669                 let commitment_seed = Readable::read(reader)?;
1670                 let counterparty_channel_data = Readable::read(reader)?;
1671                 let channel_value_satoshis = Readable::read(reader)?;
1672                 let secp_ctx = Secp256k1::signing_only();
1673                 let holder_channel_pubkeys = InMemorySigner::make_holder_keys(
1674                         &secp_ctx,
1675                         &funding_key,
1676                         &revocation_base_key,
1677                         &payment_key,
1678                         &delayed_payment_base_key,
1679                         &htlc_base_key,
1680                 );
1681                 let keys_id = Readable::read(reader)?;
1682
1683                 read_tlv_fields!(reader, {});
1684
1685                 Ok(InMemorySigner {
1686                         funding_key,
1687                         revocation_base_key,
1688                         payment_key,
1689                         delayed_payment_base_key,
1690                         htlc_base_key,
1691                         commitment_seed,
1692                         channel_value_satoshis,
1693                         holder_channel_pubkeys,
1694                         channel_parameters: counterparty_channel_data,
1695                         channel_keys_id: keys_id,
1696                         entropy_source: RandomBytes::new(entropy_source.get_secure_random_bytes()),
1697                 })
1698         }
1699 }
1700
1701 /// Simple implementation of [`EntropySource`], [`NodeSigner`], and [`SignerProvider`] that takes a
1702 /// 32-byte seed for use as a BIP 32 extended key and derives keys from that.
1703 ///
1704 /// Your `node_id` is seed/0'.
1705 /// Unilateral closes may use seed/1'.
1706 /// Cooperative closes may use seed/2'.
1707 /// The two close keys may be needed to claim on-chain funds!
1708 ///
1709 /// This struct cannot be used for nodes that wish to support receiving phantom payments;
1710 /// [`PhantomKeysManager`] must be used instead.
1711 ///
1712 /// Note that switching between this struct and [`PhantomKeysManager`] will invalidate any
1713 /// previously issued invoices and attempts to pay previous invoices will fail.
1714 pub struct KeysManager {
1715         secp_ctx: Secp256k1<secp256k1::All>,
1716         node_secret: SecretKey,
1717         node_id: PublicKey,
1718         inbound_payment_key: KeyMaterial,
1719         destination_script: ScriptBuf,
1720         shutdown_pubkey: PublicKey,
1721         channel_master_key: ExtendedPrivKey,
1722         channel_child_index: AtomicUsize,
1723
1724         entropy_source: RandomBytes,
1725
1726         seed: [u8; 32],
1727         starting_time_secs: u64,
1728         starting_time_nanos: u32,
1729 }
1730
1731 impl KeysManager {
1732         /// Constructs a [`KeysManager`] from a 32-byte seed. If the seed is in some way biased (e.g.,
1733         /// your CSRNG is busted) this may panic (but more importantly, you will possibly lose funds).
1734         /// `starting_time` isn't strictly required to actually be a time, but it must absolutely,
1735         /// without a doubt, be unique to this instance. ie if you start multiple times with the same
1736         /// `seed`, `starting_time` must be unique to each run. Thus, the easiest way to achieve this
1737         /// is to simply use the current time (with very high precision).
1738         ///
1739         /// The `seed` MUST be backed up safely prior to use so that the keys can be re-created, however,
1740         /// obviously, `starting_time` should be unique every time you reload the library - it is only
1741         /// used to generate new ephemeral key data (which will be stored by the individual channel if
1742         /// necessary).
1743         ///
1744         /// Note that the seed is required to recover certain on-chain funds independent of
1745         /// [`ChannelMonitor`] data, though a current copy of [`ChannelMonitor`] data is also required
1746         /// for any channel, and some on-chain during-closing funds.
1747         ///
1748         /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
1749         pub fn new(seed: &[u8; 32], starting_time_secs: u64, starting_time_nanos: u32) -> Self {
1750                 let secp_ctx = Secp256k1::new();
1751                 // Note that when we aren't serializing the key, network doesn't matter
1752                 match ExtendedPrivKey::new_master(Network::Testnet, seed) {
1753                         Ok(master_key) => {
1754                                 let node_secret = master_key
1755                                         .ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(0).unwrap())
1756                                         .expect("Your RNG is busted")
1757                                         .private_key;
1758                                 let node_id = PublicKey::from_secret_key(&secp_ctx, &node_secret);
1759                                 let destination_script = match master_key
1760                                         .ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(1).unwrap())
1761                                 {
1762                                         Ok(destination_key) => {
1763                                                 let wpubkey_hash = WPubkeyHash::hash(
1764                                                         &ExtendedPubKey::from_priv(&secp_ctx, &destination_key)
1765                                                                 .to_pub()
1766                                                                 .to_bytes(),
1767                                                 );
1768                                                 Builder::new()
1769                                                         .push_opcode(opcodes::all::OP_PUSHBYTES_0)
1770                                                         .push_slice(&wpubkey_hash.to_byte_array())
1771                                                         .into_script()
1772                                         },
1773                                         Err(_) => panic!("Your RNG is busted"),
1774                                 };
1775                                 let shutdown_pubkey = match master_key
1776                                         .ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(2).unwrap())
1777                                 {
1778                                         Ok(shutdown_key) => {
1779                                                 ExtendedPubKey::from_priv(&secp_ctx, &shutdown_key).public_key
1780                                         },
1781                                         Err(_) => panic!("Your RNG is busted"),
1782                                 };
1783                                 let channel_master_key = master_key
1784                                         .ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(3).unwrap())
1785                                         .expect("Your RNG is busted");
1786                                 let inbound_payment_key: SecretKey = master_key
1787                                         .ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(5).unwrap())
1788                                         .expect("Your RNG is busted")
1789                                         .private_key;
1790                                 let mut inbound_pmt_key_bytes = [0; 32];
1791                                 inbound_pmt_key_bytes.copy_from_slice(&inbound_payment_key[..]);
1792
1793                                 let mut rand_bytes_engine = Sha256::engine();
1794                                 rand_bytes_engine.input(&starting_time_secs.to_be_bytes());
1795                                 rand_bytes_engine.input(&starting_time_nanos.to_be_bytes());
1796                                 rand_bytes_engine.input(seed);
1797                                 rand_bytes_engine.input(b"LDK PRNG Seed");
1798                                 let rand_bytes_unique_start =
1799                                         Sha256::from_engine(rand_bytes_engine).to_byte_array();
1800
1801                                 let mut res = KeysManager {
1802                                         secp_ctx,
1803                                         node_secret,
1804                                         node_id,
1805                                         inbound_payment_key: KeyMaterial(inbound_pmt_key_bytes),
1806
1807                                         destination_script,
1808                                         shutdown_pubkey,
1809
1810                                         channel_master_key,
1811                                         channel_child_index: AtomicUsize::new(0),
1812
1813                                         entropy_source: RandomBytes::new(rand_bytes_unique_start),
1814
1815                                         seed: *seed,
1816                                         starting_time_secs,
1817                                         starting_time_nanos,
1818                                 };
1819                                 let secp_seed = res.get_secure_random_bytes();
1820                                 res.secp_ctx.seeded_randomize(&secp_seed);
1821                                 res
1822                         },
1823                         Err(_) => panic!("Your rng is busted"),
1824                 }
1825         }
1826
1827         /// Gets the "node_id" secret key used to sign gossip announcements, decode onion data, etc.
1828         pub fn get_node_secret_key(&self) -> SecretKey {
1829                 self.node_secret
1830         }
1831
1832         /// Derive an old [`WriteableEcdsaChannelSigner`] containing per-channel secrets based on a key derivation parameters.
1833         pub fn derive_channel_keys(
1834                 &self, channel_value_satoshis: u64, params: &[u8; 32],
1835         ) -> InMemorySigner {
1836                 let chan_id = u64::from_be_bytes(params[0..8].try_into().unwrap());
1837                 let mut unique_start = Sha256::engine();
1838                 unique_start.input(params);
1839                 unique_start.input(&self.seed);
1840
1841                 // We only seriously intend to rely on the channel_master_key for true secure
1842                 // entropy, everything else just ensures uniqueness. We rely on the unique_start (ie
1843                 // starting_time provided in the constructor) to be unique.
1844                 let child_privkey = self
1845                         .channel_master_key
1846                         .ckd_priv(
1847                                 &self.secp_ctx,
1848                                 ChildNumber::from_hardened_idx((chan_id as u32) % (1 << 31))
1849                                         .expect("key space exhausted"),
1850                         )
1851                         .expect("Your RNG is busted");
1852                 unique_start.input(&child_privkey.private_key[..]);
1853
1854                 let seed = Sha256::from_engine(unique_start).to_byte_array();
1855
1856                 let commitment_seed = {
1857                         let mut sha = Sha256::engine();
1858                         sha.input(&seed);
1859                         sha.input(&b"commitment seed"[..]);
1860                         Sha256::from_engine(sha).to_byte_array()
1861                 };
1862                 macro_rules! key_step {
1863                         ($info: expr, $prev_key: expr) => {{
1864                                 let mut sha = Sha256::engine();
1865                                 sha.input(&seed);
1866                                 sha.input(&$prev_key[..]);
1867                                 sha.input(&$info[..]);
1868                                 SecretKey::from_slice(&Sha256::from_engine(sha).to_byte_array())
1869                                         .expect("SHA-256 is busted")
1870                         }};
1871                 }
1872                 let funding_key = key_step!(b"funding key", commitment_seed);
1873                 let revocation_base_key = key_step!(b"revocation base key", funding_key);
1874                 let payment_key = key_step!(b"payment key", revocation_base_key);
1875                 let delayed_payment_base_key = key_step!(b"delayed payment base key", payment_key);
1876                 let htlc_base_key = key_step!(b"HTLC base key", delayed_payment_base_key);
1877                 let prng_seed = self.get_secure_random_bytes();
1878
1879                 InMemorySigner::new(
1880                         &self.secp_ctx,
1881                         funding_key,
1882                         revocation_base_key,
1883                         payment_key,
1884                         delayed_payment_base_key,
1885                         htlc_base_key,
1886                         commitment_seed,
1887                         channel_value_satoshis,
1888                         params.clone(),
1889                         prng_seed,
1890                 )
1891         }
1892
1893         /// Signs the given [`PartiallySignedTransaction`] which spends the given [`SpendableOutputDescriptor`]s.
1894         /// The resulting inputs will be finalized and the PSBT will be ready for broadcast if there
1895         /// are no other inputs that need signing.
1896         ///
1897         /// Returns `Err(())` if the PSBT is missing a descriptor or if we fail to sign.
1898         ///
1899         /// May panic if the [`SpendableOutputDescriptor`]s were not generated by channels which used
1900         /// this [`KeysManager`] or one of the [`InMemorySigner`] created by this [`KeysManager`].
1901         pub fn sign_spendable_outputs_psbt<C: Signing>(
1902                 &self, descriptors: &[&SpendableOutputDescriptor], mut psbt: PartiallySignedTransaction,
1903                 secp_ctx: &Secp256k1<C>,
1904         ) -> Result<PartiallySignedTransaction, ()> {
1905                 let mut keys_cache: Option<(InMemorySigner, [u8; 32])> = None;
1906                 for outp in descriptors {
1907                         let get_input_idx = |outpoint: &OutPoint| {
1908                                 psbt.unsigned_tx
1909                                         .input
1910                                         .iter()
1911                                         .position(|i| i.previous_output == outpoint.into_bitcoin_outpoint())
1912                                         .ok_or(())
1913                         };
1914                         match outp {
1915                                 SpendableOutputDescriptor::StaticPaymentOutput(descriptor) => {
1916                                         let input_idx = get_input_idx(&descriptor.outpoint)?;
1917                                         if keys_cache.is_none()
1918                                                 || keys_cache.as_ref().unwrap().1 != descriptor.channel_keys_id
1919                                         {
1920                                                 let mut signer = self.derive_channel_keys(
1921                                                         descriptor.channel_value_satoshis,
1922                                                         &descriptor.channel_keys_id,
1923                                                 );
1924                                                 if let Some(channel_params) =
1925                                                         descriptor.channel_transaction_parameters.as_ref()
1926                                                 {
1927                                                         signer.provide_channel_parameters(channel_params);
1928                                                 }
1929                                                 keys_cache = Some((signer, descriptor.channel_keys_id));
1930                                         }
1931                                         let witness = keys_cache.as_ref().unwrap().0.sign_counterparty_payment_input(
1932                                                 &psbt.unsigned_tx,
1933                                                 input_idx,
1934                                                 &descriptor,
1935                                                 &secp_ctx,
1936                                         )?;
1937                                         psbt.inputs[input_idx].final_script_witness = Some(witness);
1938                                 },
1939                                 SpendableOutputDescriptor::DelayedPaymentOutput(descriptor) => {
1940                                         let input_idx = get_input_idx(&descriptor.outpoint)?;
1941                                         if keys_cache.is_none()
1942                                                 || keys_cache.as_ref().unwrap().1 != descriptor.channel_keys_id
1943                                         {
1944                                                 keys_cache = Some((
1945                                                         self.derive_channel_keys(
1946                                                                 descriptor.channel_value_satoshis,
1947                                                                 &descriptor.channel_keys_id,
1948                                                         ),
1949                                                         descriptor.channel_keys_id,
1950                                                 ));
1951                                         }
1952                                         let witness = keys_cache.as_ref().unwrap().0.sign_dynamic_p2wsh_input(
1953                                                 &psbt.unsigned_tx,
1954                                                 input_idx,
1955                                                 &descriptor,
1956                                                 &secp_ctx,
1957                                         )?;
1958                                         psbt.inputs[input_idx].final_script_witness = Some(witness);
1959                                 },
1960                                 SpendableOutputDescriptor::StaticOutput { ref outpoint, ref output, .. } => {
1961                                         let input_idx = get_input_idx(outpoint)?;
1962                                         let derivation_idx =
1963                                                 if output.script_pubkey == self.destination_script { 1 } else { 2 };
1964                                         let secret = {
1965                                                 // Note that when we aren't serializing the key, network doesn't matter
1966                                                 match ExtendedPrivKey::new_master(Network::Testnet, &self.seed) {
1967                                                         Ok(master_key) => {
1968                                                                 match master_key.ckd_priv(
1969                                                                         &secp_ctx,
1970                                                                         ChildNumber::from_hardened_idx(derivation_idx)
1971                                                                                 .expect("key space exhausted"),
1972                                                                 ) {
1973                                                                         Ok(key) => key,
1974                                                                         Err(_) => panic!("Your RNG is busted"),
1975                                                                 }
1976                                                         },
1977                                                         Err(_) => panic!("Your rng is busted"),
1978                                                 }
1979                                         };
1980                                         let pubkey = ExtendedPubKey::from_priv(&secp_ctx, &secret).to_pub();
1981                                         if derivation_idx == 2 {
1982                                                 assert_eq!(pubkey.inner, self.shutdown_pubkey);
1983                                         }
1984                                         let witness_script =
1985                                                 bitcoin::Address::p2pkh(&pubkey, Network::Testnet).script_pubkey();
1986                                         let payment_script = bitcoin::Address::p2wpkh(&pubkey, Network::Testnet)
1987                                                 .expect("uncompressed key found")
1988                                                 .script_pubkey();
1989
1990                                         if payment_script != output.script_pubkey {
1991                                                 return Err(());
1992                                         };
1993
1994                                         let sighash = hash_to_message!(
1995                                                 &sighash::SighashCache::new(&psbt.unsigned_tx)
1996                                                         .segwit_signature_hash(
1997                                                                 input_idx,
1998                                                                 &witness_script,
1999                                                                 output.value,
2000                                                                 EcdsaSighashType::All
2001                                                         )
2002                                                         .unwrap()[..]
2003                                         );
2004                                         let sig = sign_with_aux_rand(secp_ctx, &sighash, &secret.private_key, &self);
2005                                         let mut sig_ser = sig.serialize_der().to_vec();
2006                                         sig_ser.push(EcdsaSighashType::All as u8);
2007                                         let witness =
2008                                                 Witness::from_slice(&[&sig_ser, &pubkey.inner.serialize().to_vec()]);
2009                                         psbt.inputs[input_idx].final_script_witness = Some(witness);
2010                                 },
2011                         }
2012                 }
2013
2014                 Ok(psbt)
2015         }
2016 }
2017
2018 impl EntropySource for KeysManager {
2019         fn get_secure_random_bytes(&self) -> [u8; 32] {
2020                 self.entropy_source.get_secure_random_bytes()
2021         }
2022 }
2023
2024 impl NodeSigner for KeysManager {
2025         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()> {
2026                 match recipient {
2027                         Recipient::Node => Ok(self.node_id.clone()),
2028                         Recipient::PhantomNode => Err(()),
2029                 }
2030         }
2031
2032         fn ecdh(
2033                 &self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>,
2034         ) -> Result<SharedSecret, ()> {
2035                 let mut node_secret = match recipient {
2036                         Recipient::Node => Ok(self.node_secret.clone()),
2037                         Recipient::PhantomNode => Err(()),
2038                 }?;
2039                 if let Some(tweak) = tweak {
2040                         node_secret = node_secret.mul_tweak(tweak).map_err(|_| ())?;
2041                 }
2042                 Ok(SharedSecret::new(other_key, &node_secret))
2043         }
2044
2045         fn get_inbound_payment_key_material(&self) -> KeyMaterial {
2046                 self.inbound_payment_key.clone()
2047         }
2048
2049         fn sign_invoice(
2050                 &self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient,
2051         ) -> Result<RecoverableSignature, ()> {
2052                 let preimage = construct_invoice_preimage(&hrp_bytes, &invoice_data);
2053                 let secret = match recipient {
2054                         Recipient::Node => Ok(&self.node_secret),
2055                         Recipient::PhantomNode => Err(()),
2056                 }?;
2057                 Ok(self.secp_ctx.sign_ecdsa_recoverable(
2058                         &hash_to_message!(&Sha256::hash(&preimage).to_byte_array()),
2059                         secret,
2060                 ))
2061         }
2062
2063         fn sign_bolt12_invoice_request(
2064                 &self, invoice_request: &UnsignedInvoiceRequest,
2065         ) -> Result<schnorr::Signature, ()> {
2066                 let message = invoice_request.tagged_hash().as_digest();
2067                 let keys = KeyPair::from_secret_key(&self.secp_ctx, &self.node_secret);
2068                 let aux_rand = self.get_secure_random_bytes();
2069                 Ok(self.secp_ctx.sign_schnorr_with_aux_rand(message, &keys, &aux_rand))
2070         }
2071
2072         fn sign_bolt12_invoice(
2073                 &self, invoice: &UnsignedBolt12Invoice,
2074         ) -> Result<schnorr::Signature, ()> {
2075                 let message = invoice.tagged_hash().as_digest();
2076                 let keys = KeyPair::from_secret_key(&self.secp_ctx, &self.node_secret);
2077                 let aux_rand = self.get_secure_random_bytes();
2078                 Ok(self.secp_ctx.sign_schnorr_with_aux_rand(message, &keys, &aux_rand))
2079         }
2080
2081         fn sign_gossip_message(&self, msg: UnsignedGossipMessage) -> Result<Signature, ()> {
2082                 let msg_hash = hash_to_message!(&Sha256dHash::hash(&msg.encode()[..])[..]);
2083                 Ok(self.secp_ctx.sign_ecdsa(&msg_hash, &self.node_secret))
2084         }
2085 }
2086
2087 impl OutputSpender for KeysManager {
2088         /// Creates a [`Transaction`] which spends the given descriptors to the given outputs, plus an
2089         /// output to the given change destination (if sufficient change value remains).
2090         ///
2091         /// See [`OutputSpender::spend_spendable_outputs`] documentation for more information.
2092         ///
2093         /// We do not enforce that outputs meet the dust limit or that any output scripts are standard.
2094         ///
2095         /// May panic if the [`SpendableOutputDescriptor`]s were not generated by channels which used
2096         /// this [`KeysManager`] or one of the [`InMemorySigner`] created by this [`KeysManager`].
2097         fn spend_spendable_outputs<C: Signing>(
2098                 &self, descriptors: &[&SpendableOutputDescriptor], outputs: Vec<TxOut>,
2099                 change_destination_script: ScriptBuf, feerate_sat_per_1000_weight: u32,
2100                 locktime: Option<LockTime>, secp_ctx: &Secp256k1<C>,
2101         ) -> Result<Transaction, ()> {
2102                 let (mut psbt, expected_max_weight) =
2103                         SpendableOutputDescriptor::create_spendable_outputs_psbt(
2104                                 descriptors,
2105                                 outputs,
2106                                 change_destination_script,
2107                                 feerate_sat_per_1000_weight,
2108                                 locktime,
2109                         )?;
2110                 psbt = self.sign_spendable_outputs_psbt(descriptors, psbt, secp_ctx)?;
2111
2112                 let spend_tx = psbt.extract_tx();
2113
2114                 debug_assert!(expected_max_weight >= spend_tx.weight().to_wu());
2115                 // Note that witnesses with a signature vary somewhat in size, so allow
2116                 // `expected_max_weight` to overshoot by up to 3 bytes per input.
2117                 debug_assert!(
2118                         expected_max_weight <= spend_tx.weight().to_wu() + descriptors.len() as u64 * 3
2119                 );
2120
2121                 Ok(spend_tx)
2122         }
2123 }
2124
2125 impl SignerProvider for KeysManager {
2126         type EcdsaSigner = InMemorySigner;
2127         #[cfg(taproot)]
2128         type TaprootSigner = InMemorySigner;
2129
2130         fn generate_channel_keys_id(
2131                 &self, _inbound: bool, _channel_value_satoshis: u64, user_channel_id: u128,
2132         ) -> [u8; 32] {
2133                 let child_idx = self.channel_child_index.fetch_add(1, Ordering::AcqRel);
2134                 // `child_idx` is the only thing guaranteed to make each channel unique without a restart
2135                 // (though `user_channel_id` should help, depending on user behavior). If it manages to
2136                 // roll over, we may generate duplicate keys for two different channels, which could result
2137                 // in loss of funds. Because we only support 32-bit+ systems, assert that our `AtomicUsize`
2138                 // doesn't reach `u32::MAX`.
2139                 assert!(child_idx < core::u32::MAX as usize, "2^32 channels opened without restart");
2140                 let mut id = [0; 32];
2141                 id[0..4].copy_from_slice(&(child_idx as u32).to_be_bytes());
2142                 id[4..8].copy_from_slice(&self.starting_time_nanos.to_be_bytes());
2143                 id[8..16].copy_from_slice(&self.starting_time_secs.to_be_bytes());
2144                 id[16..32].copy_from_slice(&user_channel_id.to_be_bytes());
2145                 id
2146         }
2147
2148         fn derive_channel_signer(
2149                 &self, channel_value_satoshis: u64, channel_keys_id: [u8; 32],
2150         ) -> Self::EcdsaSigner {
2151                 self.derive_channel_keys(channel_value_satoshis, &channel_keys_id)
2152         }
2153
2154         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::EcdsaSigner, DecodeError> {
2155                 InMemorySigner::read(&mut io::Cursor::new(reader), self)
2156         }
2157
2158         fn get_destination_script(&self, _channel_keys_id: [u8; 32]) -> Result<ScriptBuf, ()> {
2159                 Ok(self.destination_script.clone())
2160         }
2161
2162         fn get_shutdown_scriptpubkey(&self) -> Result<ShutdownScript, ()> {
2163                 Ok(ShutdownScript::new_p2wpkh_from_pubkey(self.shutdown_pubkey.clone()))
2164         }
2165 }
2166
2167 /// Similar to [`KeysManager`], but allows the node using this struct to receive phantom node
2168 /// payments.
2169 ///
2170 /// A phantom node payment is a payment made to a phantom invoice, which is an invoice that can be
2171 /// paid to one of multiple nodes. This works because we encode the invoice route hints such that
2172 /// LDK will recognize an incoming payment as destined for a phantom node, and collect the payment
2173 /// itself without ever needing to forward to this fake node.
2174 ///
2175 /// Phantom node payments are useful for load balancing between multiple LDK nodes. They also
2176 /// provide some fault tolerance, because payers will automatically retry paying other provided
2177 /// nodes in the case that one node goes down.
2178 ///
2179 /// Note that multi-path payments are not supported in phantom invoices for security reasons.
2180 // In the hypothetical case that we did support MPP phantom payments, there would be no way for
2181 // nodes to know when the full payment has been received (and the preimage can be released) without
2182 // significantly compromising on our safety guarantees. I.e., if we expose the ability for the user
2183 // to tell LDK when the preimage can be released, we open ourselves to attacks where the preimage
2184 // is released too early.
2185 //
2186 /// Switching between this struct and [`KeysManager`] will invalidate any previously issued
2187 /// invoices and attempts to pay previous invoices will fail.
2188 pub struct PhantomKeysManager {
2189         inner: KeysManager,
2190         inbound_payment_key: KeyMaterial,
2191         phantom_secret: SecretKey,
2192         phantom_node_id: PublicKey,
2193 }
2194
2195 impl EntropySource for PhantomKeysManager {
2196         fn get_secure_random_bytes(&self) -> [u8; 32] {
2197                 self.inner.get_secure_random_bytes()
2198         }
2199 }
2200
2201 impl NodeSigner for PhantomKeysManager {
2202         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()> {
2203                 match recipient {
2204                         Recipient::Node => self.inner.get_node_id(Recipient::Node),
2205                         Recipient::PhantomNode => Ok(self.phantom_node_id.clone()),
2206                 }
2207         }
2208
2209         fn ecdh(
2210                 &self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>,
2211         ) -> Result<SharedSecret, ()> {
2212                 let mut node_secret = match recipient {
2213                         Recipient::Node => self.inner.node_secret.clone(),
2214                         Recipient::PhantomNode => self.phantom_secret.clone(),
2215                 };
2216                 if let Some(tweak) = tweak {
2217                         node_secret = node_secret.mul_tweak(tweak).map_err(|_| ())?;
2218                 }
2219                 Ok(SharedSecret::new(other_key, &node_secret))
2220         }
2221
2222         fn get_inbound_payment_key_material(&self) -> KeyMaterial {
2223                 self.inbound_payment_key.clone()
2224         }
2225
2226         fn sign_invoice(
2227                 &self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient,
2228         ) -> Result<RecoverableSignature, ()> {
2229                 let preimage = construct_invoice_preimage(&hrp_bytes, &invoice_data);
2230                 let secret = match recipient {
2231                         Recipient::Node => &self.inner.node_secret,
2232                         Recipient::PhantomNode => &self.phantom_secret,
2233                 };
2234                 Ok(self.inner.secp_ctx.sign_ecdsa_recoverable(
2235                         &hash_to_message!(&Sha256::hash(&preimage).to_byte_array()),
2236                         secret,
2237                 ))
2238         }
2239
2240         fn sign_bolt12_invoice_request(
2241                 &self, invoice_request: &UnsignedInvoiceRequest,
2242         ) -> Result<schnorr::Signature, ()> {
2243                 self.inner.sign_bolt12_invoice_request(invoice_request)
2244         }
2245
2246         fn sign_bolt12_invoice(
2247                 &self, invoice: &UnsignedBolt12Invoice,
2248         ) -> Result<schnorr::Signature, ()> {
2249                 self.inner.sign_bolt12_invoice(invoice)
2250         }
2251
2252         fn sign_gossip_message(&self, msg: UnsignedGossipMessage) -> Result<Signature, ()> {
2253                 self.inner.sign_gossip_message(msg)
2254         }
2255 }
2256
2257 impl OutputSpender for PhantomKeysManager {
2258         /// See [`OutputSpender::spend_spendable_outputs`] and [`KeysManager::spend_spendable_outputs`]
2259         /// for documentation on this method.
2260         fn spend_spendable_outputs<C: Signing>(
2261                 &self, descriptors: &[&SpendableOutputDescriptor], outputs: Vec<TxOut>,
2262                 change_destination_script: ScriptBuf, feerate_sat_per_1000_weight: u32,
2263                 locktime: Option<LockTime>, secp_ctx: &Secp256k1<C>,
2264         ) -> Result<Transaction, ()> {
2265                 self.inner.spend_spendable_outputs(
2266                         descriptors,
2267                         outputs,
2268                         change_destination_script,
2269                         feerate_sat_per_1000_weight,
2270                         locktime,
2271                         secp_ctx,
2272                 )
2273         }
2274 }
2275
2276 impl SignerProvider for PhantomKeysManager {
2277         type EcdsaSigner = InMemorySigner;
2278         #[cfg(taproot)]
2279         type TaprootSigner = InMemorySigner;
2280
2281         fn generate_channel_keys_id(
2282                 &self, inbound: bool, channel_value_satoshis: u64, user_channel_id: u128,
2283         ) -> [u8; 32] {
2284                 self.inner.generate_channel_keys_id(inbound, channel_value_satoshis, user_channel_id)
2285         }
2286
2287         fn derive_channel_signer(
2288                 &self, channel_value_satoshis: u64, channel_keys_id: [u8; 32],
2289         ) -> Self::EcdsaSigner {
2290                 self.inner.derive_channel_signer(channel_value_satoshis, channel_keys_id)
2291         }
2292
2293         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::EcdsaSigner, DecodeError> {
2294                 self.inner.read_chan_signer(reader)
2295         }
2296
2297         fn get_destination_script(&self, channel_keys_id: [u8; 32]) -> Result<ScriptBuf, ()> {
2298                 self.inner.get_destination_script(channel_keys_id)
2299         }
2300
2301         fn get_shutdown_scriptpubkey(&self) -> Result<ShutdownScript, ()> {
2302                 self.inner.get_shutdown_scriptpubkey()
2303         }
2304 }
2305
2306 impl PhantomKeysManager {
2307         /// Constructs a [`PhantomKeysManager`] given a 32-byte seed and an additional `cross_node_seed`
2308         /// that is shared across all nodes that intend to participate in [phantom node payments]
2309         /// together.
2310         ///
2311         /// See [`KeysManager::new`] for more information on `seed`, `starting_time_secs`, and
2312         /// `starting_time_nanos`.
2313         ///
2314         /// `cross_node_seed` must be the same across all phantom payment-receiving nodes and also the
2315         /// same across restarts, or else inbound payments may fail.
2316         ///
2317         /// [phantom node payments]: PhantomKeysManager
2318         pub fn new(
2319                 seed: &[u8; 32], starting_time_secs: u64, starting_time_nanos: u32,
2320                 cross_node_seed: &[u8; 32],
2321         ) -> Self {
2322                 let inner = KeysManager::new(seed, starting_time_secs, starting_time_nanos);
2323                 let (inbound_key, phantom_key) = hkdf_extract_expand_twice(
2324                         b"LDK Inbound and Phantom Payment Key Expansion",
2325                         cross_node_seed,
2326                 );
2327                 let phantom_secret = SecretKey::from_slice(&phantom_key).unwrap();
2328                 let phantom_node_id = PublicKey::from_secret_key(&inner.secp_ctx, &phantom_secret);
2329                 Self {
2330                         inner,
2331                         inbound_payment_key: KeyMaterial(inbound_key),
2332                         phantom_secret,
2333                         phantom_node_id,
2334                 }
2335         }
2336
2337         /// See [`KeysManager::derive_channel_keys`] for documentation on this method.
2338         pub fn derive_channel_keys(
2339                 &self, channel_value_satoshis: u64, params: &[u8; 32],
2340         ) -> InMemorySigner {
2341                 self.inner.derive_channel_keys(channel_value_satoshis, params)
2342         }
2343
2344         /// Gets the "node_id" secret key used to sign gossip announcements, decode onion data, etc.
2345         pub fn get_node_secret_key(&self) -> SecretKey {
2346                 self.inner.get_node_secret_key()
2347         }
2348
2349         /// Gets the "node_id" secret key of the phantom node used to sign invoices, decode the
2350         /// last-hop onion data, etc.
2351         pub fn get_phantom_node_secret_key(&self) -> SecretKey {
2352                 self.phantom_secret
2353         }
2354 }
2355
2356 /// An implementation of [`EntropySource`] using ChaCha20.
2357 #[derive(Debug)]
2358 pub struct RandomBytes {
2359         /// Seed from which all randomness produced is derived from.
2360         seed: [u8; 32],
2361         /// Tracks the number of times we've produced randomness to ensure we don't return the same
2362         /// bytes twice.
2363         index: AtomicCounter,
2364 }
2365
2366 impl RandomBytes {
2367         /// Creates a new instance using the given seed.
2368         pub fn new(seed: [u8; 32]) -> Self {
2369                 Self { seed, index: AtomicCounter::new() }
2370         }
2371 }
2372
2373 impl EntropySource for RandomBytes {
2374         fn get_secure_random_bytes(&self) -> [u8; 32] {
2375                 let index = self.index.get_increment();
2376                 let mut nonce = [0u8; 16];
2377                 nonce[..8].copy_from_slice(&index.to_be_bytes());
2378                 ChaCha20::get_single_block(&self.seed, &nonce)
2379         }
2380 }
2381
2382 // Ensure that EcdsaChannelSigner can have a vtable
2383 #[test]
2384 pub fn dyn_sign() {
2385         let _signer: Box<dyn EcdsaChannelSigner>;
2386 }
2387
2388 #[cfg(ldk_bench)]
2389 pub mod benches {
2390         use crate::sign::{EntropySource, KeysManager};
2391         use bitcoin::blockdata::constants::genesis_block;
2392         use bitcoin::Network;
2393         use std::sync::mpsc::TryRecvError;
2394         use std::sync::{mpsc, Arc};
2395         use std::thread;
2396         use std::time::Duration;
2397
2398         use criterion::Criterion;
2399
2400         pub fn bench_get_secure_random_bytes(bench: &mut Criterion) {
2401                 let seed = [0u8; 32];
2402                 let now = Duration::from_secs(genesis_block(Network::Testnet).header.time as u64);
2403                 let keys_manager = Arc::new(KeysManager::new(&seed, now.as_secs(), now.subsec_micros()));
2404
2405                 let mut handles = Vec::new();
2406                 let mut stops = Vec::new();
2407                 for _ in 1..5 {
2408                         let keys_manager_clone = Arc::clone(&keys_manager);
2409                         let (stop_sender, stop_receiver) = mpsc::channel();
2410                         let handle = thread::spawn(move || loop {
2411                                 keys_manager_clone.get_secure_random_bytes();
2412                                 match stop_receiver.try_recv() {
2413                                         Ok(_) | Err(TryRecvError::Disconnected) => {
2414                                                 println!("Terminating.");
2415                                                 break;
2416                                         },
2417                                         Err(TryRecvError::Empty) => {},
2418                                 }
2419                         });
2420                         handles.push(handle);
2421                         stops.push(stop_sender);
2422                 }
2423
2424                 bench.bench_function("get_secure_random_bytes", |b| {
2425                         b.iter(|| keys_manager.get_secure_random_bytes())
2426                 });
2427
2428                 for stop in stops {
2429                         let _ = stop.send(());
2430                 }
2431                 for handle in handles {
2432                         handle.join().unwrap();
2433                 }
2434         }
2435 }