23266c13bd473cc78007f0b7eff8e3b277d1419a
[rust-lightning] / lightning / src / sign / mod.rs
1 // This file is Copyright its original authors, visible in version control
2 // history.
3 //
4 // This file is licensed under the Apache License, Version 2.0 <LICENSE-APACHE
5 // or http://www.apache.org/licenses/LICENSE-2.0> or the MIT license
6 // <LICENSE-MIT or http://opensource.org/licenses/MIT>, at your option.
7 // You may not use this file except in accordance with one or both of these
8 // licenses.
9
10 //! Provides keys to LDK and defines some useful objects describing spendable on-chain outputs.
11 //!
12 //! The provided output descriptors follow a custom LDK data format and are currently not fully
13 //! compatible with Bitcoin Core output descriptors.
14
15 use bitcoin::bip32::{ChildNumber, ExtendedPrivKey, ExtendedPubKey};
16 use bitcoin::blockdata::locktime::absolute::LockTime;
17 use bitcoin::blockdata::opcodes;
18 use bitcoin::blockdata::script::{Builder, Script, ScriptBuf};
19 use bitcoin::blockdata::transaction::{Transaction, TxIn, TxOut};
20 use bitcoin::ecdsa::Signature as EcdsaSignature;
21 use bitcoin::network::constants::Network;
22 use bitcoin::psbt::PartiallySignedTransaction;
23 use bitcoin::sighash;
24 use bitcoin::sighash::EcdsaSighashType;
25
26 use bitcoin::bech32::u5;
27 use bitcoin::hash_types::WPubkeyHash;
28 use bitcoin::hashes::sha256::Hash as Sha256;
29 use bitcoin::hashes::sha256d::Hash as Sha256dHash;
30 use bitcoin::hashes::{Hash, HashEngine};
31
32 use bitcoin::secp256k1::ecdh::SharedSecret;
33 use bitcoin::secp256k1::ecdsa::{RecoverableSignature, Signature};
34 use bitcoin::secp256k1::schnorr;
35 #[cfg(taproot)]
36 use bitcoin::secp256k1::All;
37 use bitcoin::secp256k1::{KeyPair, PublicKey, Scalar, Secp256k1, SecretKey, Signing};
38 use bitcoin::{secp256k1, Sequence, Txid, Witness};
39
40 use crate::chain::transaction::OutPoint;
41 use crate::crypto::utils::{hkdf_extract_expand_twice, sign, sign_with_aux_rand};
42 use crate::ln::chan_utils::{
43         make_funding_redeemscript, ChannelPublicKeys, ChannelTransactionParameters, ClosingTransaction,
44         CommitmentTransaction, HTLCOutputInCommitment, HolderCommitmentTransaction,
45 };
46 use crate::ln::channel::ANCHOR_OUTPUT_VALUE_SATOSHI;
47 use crate::ln::channel_keys::{
48         DelayedPaymentBasepoint, DelayedPaymentKey, HtlcBasepoint, HtlcKey, RevocationBasepoint,
49         RevocationKey,
50 };
51 #[cfg(taproot)]
52 use crate::ln::msgs::PartialSignatureWithNonce;
53 use crate::ln::msgs::{UnsignedChannelAnnouncement, UnsignedGossipMessage};
54 use crate::ln::script::ShutdownScript;
55 use crate::ln::{chan_utils, PaymentPreimage};
56 use crate::offers::invoice::UnsignedBolt12Invoice;
57 use crate::offers::invoice_request::UnsignedInvoiceRequest;
58 use crate::util::ser::{Readable, ReadableArgs, Writeable, Writer};
59 use crate::util::transaction_utils;
60
61 use crate::crypto::chacha20::ChaCha20;
62 use crate::io::{self, Error};
63 use crate::ln::features::ChannelTypeFeatures;
64 use crate::ln::msgs::{DecodeError, MAX_VALUE_MSAT};
65 use crate::prelude::*;
66 use crate::sign::ecdsa::{EcdsaChannelSigner, WriteableEcdsaChannelSigner};
67 #[cfg(taproot)]
68 use crate::sign::taproot::TaprootChannelSigner;
69 use crate::util::atomic_counter::AtomicCounter;
70 use crate::util::invoice::construct_invoice_preimage;
71 use core::ops::Deref;
72 use core::sync::atomic::{AtomicUsize, Ordering};
73 #[cfg(taproot)]
74 use musig2::types::{PartialSignature, PublicNonce};
75
76 pub(crate) mod type_resolver;
77
78 pub mod ecdsa;
79 #[cfg(taproot)]
80 pub mod taproot;
81
82 /// Used as initial key material, to be expanded into multiple secret keys (but not to be used
83 /// directly). This is used within LDK to encrypt/decrypt inbound payment data.
84 ///
85 /// This is not exported to bindings users as we just use `[u8; 32]` directly
86 #[derive(Hash, Copy, Clone, PartialEq, Eq, Debug)]
87 pub struct KeyMaterial(pub [u8; 32]);
88
89 /// Information about a spendable output to a P2WSH script.
90 ///
91 /// See [`SpendableOutputDescriptor::DelayedPaymentOutput`] for more details on how to spend this.
92 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
93 pub struct DelayedPaymentOutputDescriptor {
94         /// The outpoint which is spendable.
95         pub outpoint: OutPoint,
96         /// Per commitment point to derive the delayed payment key by key holder.
97         pub per_commitment_point: PublicKey,
98         /// The `nSequence` value which must be set in the spending input to satisfy the `OP_CSV` in
99         /// the witness_script.
100         pub to_self_delay: u16,
101         /// The output which is referenced by the given outpoint.
102         pub output: TxOut,
103         /// The revocation point specific to the commitment transaction which was broadcast. Used to
104         /// derive the witnessScript for this output.
105         pub revocation_pubkey: RevocationKey,
106         /// Arbitrary identification information returned by a call to [`ChannelSigner::channel_keys_id`].
107         /// This may be useful in re-deriving keys used in the channel to spend the output.
108         pub channel_keys_id: [u8; 32],
109         /// The value of the channel which this output originated from, possibly indirectly.
110         pub channel_value_satoshis: u64,
111 }
112 impl DelayedPaymentOutputDescriptor {
113         /// The maximum length a well-formed witness spending one of these should have.
114         /// Note: If you have the grind_signatures feature enabled, this will be at least 1 byte
115         /// shorter.
116         // Calculated as 1 byte length + 73 byte signature, 1 byte empty vec push, 1 byte length plus
117         // redeemscript push length.
118         pub const MAX_WITNESS_LENGTH: u64 =
119                 1 + 73 + 1 + chan_utils::REVOKEABLE_REDEEMSCRIPT_MAX_LENGTH as u64 + 1;
120 }
121
122 impl_writeable_tlv_based!(DelayedPaymentOutputDescriptor, {
123         (0, outpoint, required),
124         (2, per_commitment_point, required),
125         (4, to_self_delay, required),
126         (6, output, required),
127         (8, revocation_pubkey, required),
128         (10, channel_keys_id, required),
129         (12, channel_value_satoshis, required),
130 });
131
132 pub(crate) const P2WPKH_WITNESS_WEIGHT: u64 = 1 /* num stack items */ +
133         1 /* sig length */ +
134         73 /* sig including sighash flag */ +
135         1 /* pubkey length */ +
136         33 /* pubkey */;
137
138 /// Information about a spendable output to our "payment key".
139 ///
140 /// See [`SpendableOutputDescriptor::StaticPaymentOutput`] for more details on how to spend this.
141 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
142 pub struct StaticPaymentOutputDescriptor {
143         /// The outpoint which is spendable.
144         pub outpoint: OutPoint,
145         /// The output which is referenced by the given outpoint.
146         pub output: TxOut,
147         /// Arbitrary identification information returned by a call to [`ChannelSigner::channel_keys_id`].
148         /// This may be useful in re-deriving keys used in the channel to spend the output.
149         pub channel_keys_id: [u8; 32],
150         /// The value of the channel which this transactions spends.
151         pub channel_value_satoshis: u64,
152         /// The necessary channel parameters that need to be provided to the re-derived signer through
153         /// [`ChannelSigner::provide_channel_parameters`].
154         ///
155         /// Added as optional, but always `Some` if the descriptor was produced in v0.0.117 or later.
156         pub channel_transaction_parameters: Option<ChannelTransactionParameters>,
157 }
158 impl StaticPaymentOutputDescriptor {
159         /// Returns the `witness_script` of the spendable output.
160         ///
161         /// Note that this will only return `Some` for [`StaticPaymentOutputDescriptor`]s that
162         /// originated from an anchor outputs channel, as they take the form of a P2WSH script.
163         pub fn witness_script(&self) -> Option<ScriptBuf> {
164                 self.channel_transaction_parameters.as_ref().and_then(|channel_params| {
165                         if channel_params.supports_anchors() {
166                                 let payment_point = channel_params.holder_pubkeys.payment_point;
167                                 Some(chan_utils::get_to_countersignatory_with_anchors_redeemscript(&payment_point))
168                         } else {
169                                 None
170                         }
171                 })
172         }
173
174         /// The maximum length a well-formed witness spending one of these should have.
175         /// Note: If you have the grind_signatures feature enabled, this will be at least 1 byte
176         /// shorter.
177         pub fn max_witness_length(&self) -> u64 {
178                 if self.channel_transaction_parameters.as_ref().map_or(false, |p| p.supports_anchors()) {
179                         let witness_script_weight = 1 /* pubkey push */ + 33 /* pubkey */ +
180                                 1 /* OP_CHECKSIGVERIFY */ + 1 /* OP_1 */ + 1 /* OP_CHECKSEQUENCEVERIFY */;
181                         1 /* num witness items */ + 1 /* sig push */ + 73 /* sig including sighash flag */ +
182                                 1 /* witness script push */ + witness_script_weight
183                 } else {
184                         P2WPKH_WITNESS_WEIGHT
185                 }
186         }
187 }
188 impl_writeable_tlv_based!(StaticPaymentOutputDescriptor, {
189         (0, outpoint, required),
190         (2, output, required),
191         (4, channel_keys_id, required),
192         (6, channel_value_satoshis, required),
193         (7, channel_transaction_parameters, option),
194 });
195
196 /// Describes the necessary information to spend a spendable output.
197 ///
198 /// When on-chain outputs are created by LDK (which our counterparty is not able to claim at any
199 /// point in the future) a [`SpendableOutputs`] event is generated which you must track and be able
200 /// to spend on-chain. The information needed to do this is provided in this enum, including the
201 /// outpoint describing which `txid` and output `index` is available, the full output which exists
202 /// at that `txid`/`index`, and any keys or other information required to sign.
203 ///
204 /// [`SpendableOutputs`]: crate::events::Event::SpendableOutputs
205 #[derive(Clone, Debug, Hash, PartialEq, Eq)]
206 pub enum SpendableOutputDescriptor {
207         /// An output to a script which was provided via [`SignerProvider`] directly, either from
208         /// [`get_destination_script`] or [`get_shutdown_scriptpubkey`], thus you should already
209         /// know how to spend it. No secret keys are provided as LDK was never given any key.
210         /// These may include outputs from a transaction punishing our counterparty or claiming an HTLC
211         /// on-chain using the payment preimage or after it has timed out.
212         ///
213         /// [`get_shutdown_scriptpubkey`]: SignerProvider::get_shutdown_scriptpubkey
214         /// [`get_destination_script`]: SignerProvider::get_shutdown_scriptpubkey
215         StaticOutput {
216                 /// The outpoint which is spendable.
217                 outpoint: OutPoint,
218                 /// The output which is referenced by the given outpoint.
219                 output: TxOut,
220                 /// The `channel_keys_id` for the channel which this output came from.
221                 ///
222                 /// For channels which were generated on LDK 0.0.119 or later, this is the value which was
223                 /// passed to the [`SignerProvider::get_destination_script`] call which provided this
224                 /// output script.
225                 ///
226                 /// For channels which were generated prior to LDK 0.0.119, no such argument existed,
227                 /// however this field may still be filled in if such data is available.
228                 channel_keys_id: Option<[u8; 32]>,
229         },
230         /// An output to a P2WSH script which can be spent with a single signature after an `OP_CSV`
231         /// delay.
232         ///
233         /// The witness in the spending input should be:
234         /// ```bitcoin
235         /// <BIP 143 signature> <empty vector> (MINIMALIF standard rule) <provided witnessScript>
236         /// ```
237         ///
238         /// Note that the `nSequence` field in the spending input must be set to
239         /// [`DelayedPaymentOutputDescriptor::to_self_delay`] (which means the transaction is not
240         /// broadcastable until at least [`DelayedPaymentOutputDescriptor::to_self_delay`] blocks after
241         /// the outpoint confirms, see [BIP
242         /// 68](https://github.com/bitcoin/bips/blob/master/bip-0068.mediawiki)). Also note that LDK
243         /// won't generate a [`SpendableOutputDescriptor`] until the corresponding block height
244         /// is reached.
245         ///
246         /// These are generally the result of a "revocable" output to us, spendable only by us unless
247         /// it is an output from an old state which we broadcast (which should never happen).
248         ///
249         /// To derive the delayed payment key which is used to sign this input, you must pass the
250         /// holder [`InMemorySigner::delayed_payment_base_key`] (i.e., the private key which corresponds to the
251         /// [`ChannelPublicKeys::delayed_payment_basepoint`] in [`ChannelSigner::pubkeys`]) and the provided
252         /// [`DelayedPaymentOutputDescriptor::per_commitment_point`] to [`chan_utils::derive_private_key`]. The DelayedPaymentKey can be
253         /// generated without the secret key using [`DelayedPaymentKey::from_basepoint`] and only the
254         /// [`ChannelPublicKeys::delayed_payment_basepoint`] which appears in [`ChannelSigner::pubkeys`].
255         ///
256         /// To derive the [`DelayedPaymentOutputDescriptor::revocation_pubkey`] provided here (which is
257         /// used in the witness script generation), you must pass the counterparty
258         /// [`ChannelPublicKeys::revocation_basepoint`] (which appears in the call to
259         /// [`ChannelSigner::provide_channel_parameters`]) and the provided
260         /// [`DelayedPaymentOutputDescriptor::per_commitment_point`] to
261         /// [`RevocationKey`].
262         ///
263         /// The witness script which is hashed and included in the output `script_pubkey` may be
264         /// regenerated by passing the [`DelayedPaymentOutputDescriptor::revocation_pubkey`] (derived
265         /// as explained above), our delayed payment pubkey (derived as explained above), and the
266         /// [`DelayedPaymentOutputDescriptor::to_self_delay`] contained here to
267         /// [`chan_utils::get_revokeable_redeemscript`].
268         DelayedPaymentOutput(DelayedPaymentOutputDescriptor),
269         /// An output spendable exclusively by our payment key (i.e., the private key that corresponds
270         /// to the `payment_point` in [`ChannelSigner::pubkeys`]). The output type depends on the
271         /// channel type negotiated.
272         ///
273         /// On an anchor outputs channel, the witness in the spending input is:
274         /// ```bitcoin
275         /// <BIP 143 signature> <witness script>
276         /// ```
277         ///
278         /// Otherwise, it is:
279         /// ```bitcoin
280         /// <BIP 143 signature> <payment key>
281         /// ```
282         ///
283         /// These are generally the result of our counterparty having broadcast the current state,
284         /// allowing us to claim the non-HTLC-encumbered outputs immediately, or after one confirmation
285         /// in the case of anchor outputs channels.
286         StaticPaymentOutput(StaticPaymentOutputDescriptor),
287 }
288
289 impl_writeable_tlv_based_enum!(SpendableOutputDescriptor,
290         (0, StaticOutput) => {
291                 (0, outpoint, required),
292                 (1, channel_keys_id, option),
293                 (2, output, required),
294         },
295 ;
296         (1, DelayedPaymentOutput),
297         (2, StaticPaymentOutput),
298 );
299
300 impl SpendableOutputDescriptor {
301         /// Turns this into a [`bitcoin::psbt::Input`] which can be used to create a
302         /// [`PartiallySignedTransaction`] which spends the given descriptor.
303         ///
304         /// Note that this does not include any signatures, just the information required to
305         /// construct the transaction and sign it.
306         ///
307         /// This is not exported to bindings users as there is no standard serialization for an input.
308         /// See [`Self::create_spendable_outputs_psbt`] instead.
309         pub fn to_psbt_input(&self) -> bitcoin::psbt::Input {
310                 match self {
311                         SpendableOutputDescriptor::StaticOutput { output, .. } => {
312                                 // Is a standard P2WPKH, no need for witness script
313                                 bitcoin::psbt::Input { witness_utxo: Some(output.clone()), ..Default::default() }
314                         },
315                         SpendableOutputDescriptor::DelayedPaymentOutput(descriptor) => {
316                                 // TODO we could add the witness script as well
317                                 bitcoin::psbt::Input {
318                                         witness_utxo: Some(descriptor.output.clone()),
319                                         ..Default::default()
320                                 }
321                         },
322                         SpendableOutputDescriptor::StaticPaymentOutput(descriptor) => {
323                                 // TODO we could add the witness script as well
324                                 bitcoin::psbt::Input {
325                                         witness_utxo: Some(descriptor.output.clone()),
326                                         ..Default::default()
327                                 }
328                         },
329                 }
330         }
331
332         /// Creates an unsigned [`PartiallySignedTransaction`] which spends the given descriptors to
333         /// the given outputs, plus an output to the given change destination (if sufficient
334         /// change value remains). The PSBT will have a feerate, at least, of the given value.
335         ///
336         /// The `locktime` argument is used to set the transaction's locktime. If `None`, the
337         /// transaction will have a locktime of 0. It it recommended to set this to the current block
338         /// height to avoid fee sniping, unless you have some specific reason to use a different
339         /// locktime.
340         ///
341         /// Returns the PSBT and expected max transaction weight.
342         ///
343         /// Returns `Err(())` if the output value is greater than the input value minus required fee,
344         /// if a descriptor was duplicated, or if an output descriptor `script_pubkey`
345         /// does not match the one we can spend.
346         ///
347         /// We do not enforce that outputs meet the dust limit or that any output scripts are standard.
348         pub fn create_spendable_outputs_psbt(
349                 descriptors: &[&SpendableOutputDescriptor], outputs: Vec<TxOut>,
350                 change_destination_script: ScriptBuf, feerate_sat_per_1000_weight: u32,
351                 locktime: Option<LockTime>,
352         ) -> Result<(PartiallySignedTransaction, u64), ()> {
353                 let mut input = Vec::with_capacity(descriptors.len());
354                 let mut input_value = 0;
355                 let mut witness_weight = 0;
356                 let mut output_set = hash_set_with_capacity(descriptors.len());
357                 for outp in descriptors {
358                         match outp {
359                                 SpendableOutputDescriptor::StaticPaymentOutput(descriptor) => {
360                                         if !output_set.insert(descriptor.outpoint) {
361                                                 return Err(());
362                                         }
363                                         let sequence = if descriptor
364                                                 .channel_transaction_parameters
365                                                 .as_ref()
366                                                 .map_or(false, |p| p.supports_anchors())
367                                         {
368                                                 Sequence::from_consensus(1)
369                                         } else {
370                                                 Sequence::ZERO
371                                         };
372                                         input.push(TxIn {
373                                                 previous_output: descriptor.outpoint.into_bitcoin_outpoint(),
374                                                 script_sig: ScriptBuf::new(),
375                                                 sequence,
376                                                 witness: Witness::new(),
377                                         });
378                                         witness_weight += descriptor.max_witness_length();
379                                         #[cfg(feature = "grind_signatures")]
380                                         {
381                                                 // Guarantees a low R signature
382                                                 witness_weight -= 1;
383                                         }
384                                         input_value += descriptor.output.value;
385                                 },
386                                 SpendableOutputDescriptor::DelayedPaymentOutput(descriptor) => {
387                                         if !output_set.insert(descriptor.outpoint) {
388                                                 return Err(());
389                                         }
390                                         input.push(TxIn {
391                                                 previous_output: descriptor.outpoint.into_bitcoin_outpoint(),
392                                                 script_sig: ScriptBuf::new(),
393                                                 sequence: Sequence(descriptor.to_self_delay as u32),
394                                                 witness: Witness::new(),
395                                         });
396                                         witness_weight += DelayedPaymentOutputDescriptor::MAX_WITNESS_LENGTH;
397                                         #[cfg(feature = "grind_signatures")]
398                                         {
399                                                 // Guarantees a low R signature
400                                                 witness_weight -= 1;
401                                         }
402                                         input_value += descriptor.output.value;
403                                 },
404                                 SpendableOutputDescriptor::StaticOutput { ref outpoint, ref output, .. } => {
405                                         if !output_set.insert(*outpoint) {
406                                                 return Err(());
407                                         }
408                                         input.push(TxIn {
409                                                 previous_output: outpoint.into_bitcoin_outpoint(),
410                                                 script_sig: ScriptBuf::new(),
411                                                 sequence: Sequence::ZERO,
412                                                 witness: Witness::new(),
413                                         });
414                                         witness_weight += 1 + 73 + 34;
415                                         #[cfg(feature = "grind_signatures")]
416                                         {
417                                                 // Guarantees a low R signature
418                                                 witness_weight -= 1;
419                                         }
420                                         input_value += output.value;
421                                 },
422                         }
423                         if input_value > MAX_VALUE_MSAT / 1000 {
424                                 return Err(());
425                         }
426                 }
427                 let mut tx = Transaction {
428                         version: 2,
429                         lock_time: locktime.unwrap_or(LockTime::ZERO),
430                         input,
431                         output: outputs,
432                 };
433                 let expected_max_weight = transaction_utils::maybe_add_change_output(
434                         &mut tx,
435                         input_value,
436                         witness_weight,
437                         feerate_sat_per_1000_weight,
438                         change_destination_script,
439                 )?;
440
441                 let psbt_inputs = descriptors.iter().map(|d| d.to_psbt_input()).collect::<Vec<_>>();
442                 let psbt = PartiallySignedTransaction {
443                         inputs: psbt_inputs,
444                         outputs: vec![Default::default(); tx.output.len()],
445                         unsigned_tx: tx,
446                         xpub: Default::default(),
447                         version: 0,
448                         proprietary: Default::default(),
449                         unknown: Default::default(),
450                 };
451                 Ok((psbt, expected_max_weight))
452         }
453 }
454
455 /// The parameters required to derive a channel signer via [`SignerProvider`].
456 #[derive(Clone, Debug, PartialEq, Eq)]
457 pub struct ChannelDerivationParameters {
458         /// The value in satoshis of the channel we're attempting to spend the anchor output of.
459         pub value_satoshis: u64,
460         /// The unique identifier to re-derive the signer for the associated channel.
461         pub keys_id: [u8; 32],
462         /// The necessary channel parameters that need to be provided to the re-derived signer through
463         /// [`ChannelSigner::provide_channel_parameters`].
464         pub transaction_parameters: ChannelTransactionParameters,
465 }
466
467 impl_writeable_tlv_based!(ChannelDerivationParameters, {
468         (0, value_satoshis, required),
469         (2, keys_id, required),
470         (4, transaction_parameters, required),
471 });
472
473 /// A descriptor used to sign for a commitment transaction's HTLC output.
474 #[derive(Clone, Debug, PartialEq, Eq)]
475 pub struct HTLCDescriptor {
476         /// The parameters required to derive the signer for the HTLC input.
477         pub channel_derivation_parameters: ChannelDerivationParameters,
478         /// The txid of the commitment transaction in which the HTLC output lives.
479         pub commitment_txid: Txid,
480         /// The number of the commitment transaction in which the HTLC output lives.
481         pub per_commitment_number: u64,
482         /// The key tweak corresponding to the number of the commitment transaction in which the HTLC
483         /// output lives. This tweak is applied to all the basepoints for both parties in the channel to
484         /// arrive at unique keys per commitment.
485         ///
486         /// See <https://github.com/lightning/bolts/blob/master/03-transactions.md#keys> for more info.
487         pub per_commitment_point: PublicKey,
488         /// The feerate to use on the HTLC claiming transaction. This is always `0` for HTLCs
489         /// originating from a channel supporting anchor outputs, otherwise it is the channel's
490         /// negotiated feerate at the time the commitment transaction was built.
491         pub feerate_per_kw: u32,
492         /// The details of the HTLC as it appears in the commitment transaction.
493         pub htlc: HTLCOutputInCommitment,
494         /// The preimage, if `Some`, to claim the HTLC output with. If `None`, the timeout path must be
495         /// taken.
496         pub preimage: Option<PaymentPreimage>,
497         /// The counterparty's signature required to spend the HTLC output.
498         pub counterparty_sig: Signature,
499 }
500
501 impl_writeable_tlv_based!(HTLCDescriptor, {
502         (0, channel_derivation_parameters, required),
503         (1, feerate_per_kw, (default_value, 0)),
504         (2, commitment_txid, required),
505         (4, per_commitment_number, required),
506         (6, per_commitment_point, required),
507         (8, htlc, required),
508         (10, preimage, option),
509         (12, counterparty_sig, required),
510 });
511
512 impl HTLCDescriptor {
513         /// Returns the outpoint of the HTLC output in the commitment transaction. This is the outpoint
514         /// being spent by the HTLC input in the HTLC transaction.
515         pub fn outpoint(&self) -> bitcoin::OutPoint {
516                 bitcoin::OutPoint {
517                         txid: self.commitment_txid,
518                         vout: self.htlc.transaction_output_index.unwrap(),
519                 }
520         }
521
522         /// Returns the UTXO to be spent by the HTLC input, which can be obtained via
523         /// [`Self::unsigned_tx_input`].
524         pub fn previous_utxo<C: secp256k1::Signing + secp256k1::Verification>(
525                 &self, secp: &Secp256k1<C>,
526         ) -> TxOut {
527                 TxOut {
528                         script_pubkey: self.witness_script(secp).to_v0_p2wsh(),
529                         value: self.htlc.amount_msat / 1000,
530                 }
531         }
532
533         /// Returns the unsigned transaction input spending the HTLC output in the commitment
534         /// transaction.
535         pub fn unsigned_tx_input(&self) -> TxIn {
536                 chan_utils::build_htlc_input(
537                         &self.commitment_txid,
538                         &self.htlc,
539                         &self.channel_derivation_parameters.transaction_parameters.channel_type_features,
540                 )
541         }
542
543         /// Returns the delayed output created as a result of spending the HTLC output in the commitment
544         /// transaction.
545         pub fn tx_output<C: secp256k1::Signing + secp256k1::Verification>(
546                 &self, secp: &Secp256k1<C>,
547         ) -> TxOut {
548                 let channel_params =
549                         self.channel_derivation_parameters.transaction_parameters.as_holder_broadcastable();
550                 let broadcaster_keys = channel_params.broadcaster_pubkeys();
551                 let counterparty_keys = channel_params.countersignatory_pubkeys();
552                 let broadcaster_delayed_key = DelayedPaymentKey::from_basepoint(
553                         secp,
554                         &broadcaster_keys.delayed_payment_basepoint,
555                         &self.per_commitment_point,
556                 );
557                 let counterparty_revocation_key = &RevocationKey::from_basepoint(
558                         &secp,
559                         &counterparty_keys.revocation_basepoint,
560                         &self.per_commitment_point,
561                 );
562                 chan_utils::build_htlc_output(
563                         self.feerate_per_kw,
564                         channel_params.contest_delay(),
565                         &self.htlc,
566                         channel_params.channel_type_features(),
567                         &broadcaster_delayed_key,
568                         &counterparty_revocation_key,
569                 )
570         }
571
572         /// Returns the witness script of the HTLC output in the commitment transaction.
573         pub fn witness_script<C: secp256k1::Signing + secp256k1::Verification>(
574                 &self, secp: &Secp256k1<C>,
575         ) -> ScriptBuf {
576                 let channel_params =
577                         self.channel_derivation_parameters.transaction_parameters.as_holder_broadcastable();
578                 let broadcaster_keys = channel_params.broadcaster_pubkeys();
579                 let counterparty_keys = channel_params.countersignatory_pubkeys();
580                 let broadcaster_htlc_key = HtlcKey::from_basepoint(
581                         secp,
582                         &broadcaster_keys.htlc_basepoint,
583                         &self.per_commitment_point,
584                 );
585                 let counterparty_htlc_key = HtlcKey::from_basepoint(
586                         secp,
587                         &counterparty_keys.htlc_basepoint,
588                         &self.per_commitment_point,
589                 );
590                 let counterparty_revocation_key = &RevocationKey::from_basepoint(
591                         &secp,
592                         &counterparty_keys.revocation_basepoint,
593                         &self.per_commitment_point,
594                 );
595                 chan_utils::get_htlc_redeemscript_with_explicit_keys(
596                         &self.htlc,
597                         channel_params.channel_type_features(),
598                         &broadcaster_htlc_key,
599                         &counterparty_htlc_key,
600                         &counterparty_revocation_key,
601                 )
602         }
603
604         /// Returns the fully signed witness required to spend the HTLC output in the commitment
605         /// transaction.
606         pub fn tx_input_witness(&self, signature: &Signature, witness_script: &Script) -> Witness {
607                 chan_utils::build_htlc_input_witness(
608                         signature,
609                         &self.counterparty_sig,
610                         &self.preimage,
611                         witness_script,
612                         &self.channel_derivation_parameters.transaction_parameters.channel_type_features,
613                 )
614         }
615
616         /// Derives the channel signer required to sign the HTLC input.
617         pub fn derive_channel_signer<S: WriteableEcdsaChannelSigner, SP: Deref>(
618                 &self, signer_provider: &SP,
619         ) -> S
620         where
621                 SP::Target: SignerProvider<EcdsaSigner = S>,
622         {
623                 let mut signer = signer_provider.derive_channel_signer(
624                         self.channel_derivation_parameters.value_satoshis,
625                         self.channel_derivation_parameters.keys_id,
626                 );
627                 signer
628                         .provide_channel_parameters(&self.channel_derivation_parameters.transaction_parameters);
629                 signer
630         }
631 }
632
633 /// A trait to handle Lightning channel key material without concretizing the channel type or
634 /// the signature mechanism.
635 pub trait ChannelSigner {
636         /// Gets the per-commitment point for a specific commitment number
637         ///
638         /// Note that the commitment number starts at `(1 << 48) - 1` and counts backwards.
639         fn get_per_commitment_point(&self, idx: u64, secp_ctx: &Secp256k1<secp256k1::All>)
640                 -> PublicKey;
641
642         /// Gets the commitment secret for a specific commitment number as part of the revocation process
643         ///
644         /// An external signer implementation should error here if the commitment was already signed
645         /// and should refuse to sign it in the future.
646         ///
647         /// May be called more than once for the same index.
648         ///
649         /// Note that the commitment number starts at `(1 << 48) - 1` and counts backwards.
650         // TODO: return a Result so we can signal a validation error
651         fn release_commitment_secret(&self, idx: u64) -> [u8; 32];
652
653         /// Validate the counterparty's signatures on the holder commitment transaction and HTLCs.
654         ///
655         /// This is required in order for the signer to make sure that releasing a commitment
656         /// secret won't leave us without a broadcastable holder transaction.
657         /// Policy checks should be implemented in this function, including checking the amount
658         /// sent to us and checking the HTLCs.
659         ///
660         /// The preimages of outbound HTLCs that were fulfilled since the last commitment are provided.
661         /// A validating signer should ensure that an HTLC output is removed only when the matching
662         /// preimage is provided, or when the value to holder is restored.
663         ///
664         /// Note that all the relevant preimages will be provided, but there may also be additional
665         /// irrelevant or duplicate preimages.
666         fn validate_holder_commitment(
667                 &self, holder_tx: &HolderCommitmentTransaction,
668                 outbound_htlc_preimages: Vec<PaymentPreimage>,
669         ) -> Result<(), ()>;
670
671         /// Validate the counterparty's revocation.
672         ///
673         /// This is required in order for the signer to make sure that the state has moved
674         /// forward and it is safe to sign the next counterparty commitment.
675         fn validate_counterparty_revocation(&self, idx: u64, secret: &SecretKey) -> Result<(), ()>;
676
677         /// Returns the holder's channel public keys and basepoints.
678         fn pubkeys(&self) -> &ChannelPublicKeys;
679
680         /// Returns an arbitrary identifier describing the set of keys which are provided back to you in
681         /// some [`SpendableOutputDescriptor`] types. This should be sufficient to identify this
682         /// [`EcdsaChannelSigner`] object uniquely and lookup or re-derive its keys.
683         fn channel_keys_id(&self) -> [u8; 32];
684
685         /// Set the counterparty static channel data, including basepoints,
686         /// `counterparty_selected`/`holder_selected_contest_delay` and funding outpoint.
687         ///
688         /// This data is static, and will never change for a channel once set. For a given [`ChannelSigner`]
689         /// instance, LDK will call this method exactly once - either immediately after construction
690         /// (not including if done via [`SignerProvider::read_chan_signer`]) or when the funding
691         /// information has been generated.
692         ///
693         /// channel_parameters.is_populated() MUST be true.
694         fn provide_channel_parameters(&mut self, channel_parameters: &ChannelTransactionParameters);
695 }
696
697 /// Specifies the recipient of an invoice.
698 ///
699 /// This indicates to [`NodeSigner::sign_invoice`] what node secret key should be used to sign
700 /// the invoice.
701 pub enum Recipient {
702         /// The invoice should be signed with the local node secret key.
703         Node,
704         /// The invoice should be signed with the phantom node secret key. This secret key must be the
705         /// same for all nodes participating in the [phantom node payment].
706         ///
707         /// [phantom node payment]: PhantomKeysManager
708         PhantomNode,
709 }
710
711 /// A trait that describes a source of entropy.
712 pub trait EntropySource {
713         /// Gets a unique, cryptographically-secure, random 32-byte value. This method must return a
714         /// different value each time it is called.
715         fn get_secure_random_bytes(&self) -> [u8; 32];
716 }
717
718 /// A trait that can handle cryptographic operations at the scope level of a node.
719 pub trait NodeSigner {
720         /// Get secret key material as bytes for use in encrypting and decrypting inbound payment data.
721         ///
722         /// If the implementor of this trait supports [phantom node payments], then every node that is
723         /// intended to be included in the phantom invoice route hints must return the same value from
724         /// this method.
725         // This is because LDK avoids storing inbound payment data by encrypting payment data in the
726         // payment hash and/or payment secret, therefore for a payment to be receivable by multiple
727         // nodes, they must share the key that encrypts this payment data.
728         ///
729         /// This method must return the same value each time it is called.
730         ///
731         /// [phantom node payments]: PhantomKeysManager
732         fn get_inbound_payment_key_material(&self) -> KeyMaterial;
733
734         /// Get node id based on the provided [`Recipient`].
735         ///
736         /// This method must return the same value each time it is called with a given [`Recipient`]
737         /// parameter.
738         ///
739         /// Errors if the [`Recipient`] variant is not supported by the implementation.
740         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()>;
741
742         /// Gets the ECDH shared secret of our node secret and `other_key`, multiplying by `tweak` if
743         /// one is provided. Note that this tweak can be applied to `other_key` instead of our node
744         /// secret, though this is less efficient.
745         ///
746         /// Note that if this fails while attempting to forward an HTLC, LDK will panic. The error
747         /// should be resolved to allow LDK to resume forwarding HTLCs.
748         ///
749         /// Errors if the [`Recipient`] variant is not supported by the implementation.
750         fn ecdh(
751                 &self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>,
752         ) -> Result<SharedSecret, ()>;
753
754         /// Sign an invoice.
755         ///
756         /// By parameterizing by the raw invoice bytes instead of the hash, we allow implementors of
757         /// this trait to parse the invoice and make sure they're signing what they expect, rather than
758         /// blindly signing the hash.
759         ///
760         /// The `hrp_bytes` are ASCII bytes, while the `invoice_data` is base32.
761         ///
762         /// The secret key used to sign the invoice is dependent on the [`Recipient`].
763         ///
764         /// Errors if the [`Recipient`] variant is not supported by the implementation.
765         fn sign_invoice(
766                 &self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient,
767         ) -> Result<RecoverableSignature, ()>;
768
769         /// Signs the [`TaggedHash`] of a BOLT 12 invoice request.
770         ///
771         /// May be called by a function passed to [`UnsignedInvoiceRequest::sign`] where
772         /// `invoice_request` is the callee.
773         ///
774         /// Implementors may check that the `invoice_request` is expected rather than blindly signing
775         /// the tagged hash. An `Ok` result should sign `invoice_request.tagged_hash().as_digest()` with
776         /// the node's signing key or an ephemeral key to preserve privacy, whichever is associated with
777         /// [`UnsignedInvoiceRequest::payer_id`].
778         ///
779         /// [`TaggedHash`]: crate::offers::merkle::TaggedHash
780         fn sign_bolt12_invoice_request(
781                 &self, invoice_request: &UnsignedInvoiceRequest,
782         ) -> Result<schnorr::Signature, ()>;
783
784         /// Signs the [`TaggedHash`] of a BOLT 12 invoice.
785         ///
786         /// May be called by a function passed to [`UnsignedBolt12Invoice::sign`] where `invoice` is the
787         /// callee.
788         ///
789         /// Implementors may check that the `invoice` is expected rather than blindly signing the tagged
790         /// hash. An `Ok` result should sign `invoice.tagged_hash().as_digest()` with the node's signing
791         /// key or an ephemeral key to preserve privacy, whichever is associated with
792         /// [`UnsignedBolt12Invoice::signing_pubkey`].
793         ///
794         /// [`TaggedHash`]: crate::offers::merkle::TaggedHash
795         fn sign_bolt12_invoice(
796                 &self, invoice: &UnsignedBolt12Invoice,
797         ) -> Result<schnorr::Signature, ()>;
798
799         /// Sign a gossip message.
800         ///
801         /// Note that if this fails, LDK may panic and the message will not be broadcast to the network
802         /// or a possible channel counterparty. If LDK panics, the error should be resolved to allow the
803         /// message to be broadcast, as otherwise it may prevent one from receiving funds over the
804         /// corresponding channel.
805         fn sign_gossip_message(&self, msg: UnsignedGossipMessage) -> Result<Signature, ()>;
806 }
807
808 // Primarily needed in doctests because of https://github.com/rust-lang/rust/issues/67295
809 /// A dynamic [`SignerProvider`] temporarily needed for doc tests.
810 #[cfg(taproot)]
811 #[doc(hidden)]
812 #[deprecated(note = "Remove once taproot cfg is removed")]
813 pub type DynSignerProvider =
814         dyn SignerProvider<EcdsaSigner = InMemorySigner, TaprootSigner = InMemorySigner>;
815
816 /// A dynamic [`SignerProvider`] temporarily needed for doc tests.
817 #[cfg(not(taproot))]
818 #[doc(hidden)]
819 #[deprecated(note = "Remove once taproot cfg is removed")]
820 pub type DynSignerProvider = dyn SignerProvider<EcdsaSigner = InMemorySigner>;
821
822 /// A trait that can return signer instances for individual channels.
823 pub trait SignerProvider {
824         /// A type which implements [`WriteableEcdsaChannelSigner`] which will be returned by [`Self::derive_channel_signer`].
825         type EcdsaSigner: WriteableEcdsaChannelSigner;
826         #[cfg(taproot)]
827         /// A type which implements [`TaprootChannelSigner`]
828         type TaprootSigner: TaprootChannelSigner;
829
830         /// Generates a unique `channel_keys_id` that can be used to obtain a [`Self::EcdsaSigner`] through
831         /// [`SignerProvider::derive_channel_signer`]. The `user_channel_id` is provided to allow
832         /// implementations of [`SignerProvider`] to maintain a mapping between itself and the generated
833         /// `channel_keys_id`.
834         ///
835         /// This method must return a different value each time it is called.
836         fn generate_channel_keys_id(
837                 &self, inbound: bool, channel_value_satoshis: u64, user_channel_id: u128,
838         ) -> [u8; 32];
839
840         /// Derives the private key material backing a `Signer`.
841         ///
842         /// To derive a new `Signer`, a fresh `channel_keys_id` should be obtained through
843         /// [`SignerProvider::generate_channel_keys_id`]. Otherwise, an existing `Signer` can be
844         /// re-derived from its `channel_keys_id`, which can be obtained through its trait method
845         /// [`ChannelSigner::channel_keys_id`].
846         fn derive_channel_signer(
847                 &self, channel_value_satoshis: u64, channel_keys_id: [u8; 32],
848         ) -> Self::EcdsaSigner;
849
850         /// Reads a [`Signer`] for this [`SignerProvider`] from the given input stream.
851         /// This is only called during deserialization of other objects which contain
852         /// [`WriteableEcdsaChannelSigner`]-implementing objects (i.e., [`ChannelMonitor`]s and [`ChannelManager`]s).
853         /// The bytes are exactly those which `<Self::Signer as Writeable>::write()` writes, and
854         /// contain no versioning scheme. You may wish to include your own version prefix and ensure
855         /// you've read all of the provided bytes to ensure no corruption occurred.
856         ///
857         /// This method is slowly being phased out -- it will only be called when reading objects
858         /// written by LDK versions prior to 0.0.113.
859         ///
860         /// [`Signer`]: Self::EcdsaSigner
861         /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
862         /// [`ChannelManager`]: crate::ln::channelmanager::ChannelManager
863         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::EcdsaSigner, DecodeError>;
864
865         /// Get a script pubkey which we send funds to when claiming on-chain contestable outputs.
866         ///
867         /// If this function returns an error, this will result in a channel failing to open.
868         ///
869         /// This method should return a different value each time it is called, to avoid linking
870         /// on-chain funds across channels as controlled to the same user. `channel_keys_id` may be
871         /// used to derive a unique value for each channel.
872         fn get_destination_script(&self, channel_keys_id: [u8; 32]) -> Result<ScriptBuf, ()>;
873
874         /// Get a script pubkey which we will send funds to when closing a channel.
875         ///
876         /// If this function returns an error, this will result in a channel failing to open or close.
877         /// In the event of a failure when the counterparty is initiating a close, this can result in a
878         /// channel force close.
879         ///
880         /// This method should return a different value each time it is called, to avoid linking
881         /// on-chain funds across channels as controlled to the same user.
882         fn get_shutdown_scriptpubkey(&self) -> Result<ShutdownScript, ()>;
883 }
884
885 /// A simple implementation of [`WriteableEcdsaChannelSigner`] that just keeps the private keys in memory.
886 ///
887 /// This implementation performs no policy checks and is insufficient by itself as
888 /// a secure external signer.
889 #[derive(Debug)]
890 pub struct InMemorySigner {
891         /// Holder secret key in the 2-of-2 multisig script of a channel. This key also backs the
892         /// holder's anchor output in a commitment transaction, if one is present.
893         pub funding_key: SecretKey,
894         /// Holder secret key for blinded revocation pubkey.
895         pub revocation_base_key: SecretKey,
896         /// Holder secret key used for our balance in counterparty-broadcasted commitment transactions.
897         pub payment_key: SecretKey,
898         /// Holder secret key used in an HTLC transaction.
899         pub delayed_payment_base_key: SecretKey,
900         /// Holder HTLC secret key used in commitment transaction HTLC outputs.
901         pub htlc_base_key: SecretKey,
902         /// Commitment seed.
903         pub commitment_seed: [u8; 32],
904         /// Holder public keys and basepoints.
905         pub(crate) holder_channel_pubkeys: ChannelPublicKeys,
906         /// Counterparty public keys and counterparty/holder `selected_contest_delay`, populated on channel acceptance.
907         channel_parameters: Option<ChannelTransactionParameters>,
908         /// The total value of this channel.
909         channel_value_satoshis: u64,
910         /// Key derivation parameters.
911         channel_keys_id: [u8; 32],
912         /// A source of random bytes.
913         entropy_source: RandomBytes,
914 }
915
916 impl PartialEq for InMemorySigner {
917         fn eq(&self, other: &Self) -> bool {
918                 self.funding_key == other.funding_key
919                         && self.revocation_base_key == other.revocation_base_key
920                         && self.payment_key == other.payment_key
921                         && self.delayed_payment_base_key == other.delayed_payment_base_key
922                         && self.htlc_base_key == other.htlc_base_key
923                         && self.commitment_seed == other.commitment_seed
924                         && self.holder_channel_pubkeys == other.holder_channel_pubkeys
925                         && self.channel_parameters == other.channel_parameters
926                         && self.channel_value_satoshis == other.channel_value_satoshis
927                         && self.channel_keys_id == other.channel_keys_id
928         }
929 }
930
931 impl Clone for InMemorySigner {
932         fn clone(&self) -> Self {
933                 Self {
934                         funding_key: self.funding_key.clone(),
935                         revocation_base_key: self.revocation_base_key.clone(),
936                         payment_key: self.payment_key.clone(),
937                         delayed_payment_base_key: self.delayed_payment_base_key.clone(),
938                         htlc_base_key: self.htlc_base_key.clone(),
939                         commitment_seed: self.commitment_seed.clone(),
940                         holder_channel_pubkeys: self.holder_channel_pubkeys.clone(),
941                         channel_parameters: self.channel_parameters.clone(),
942                         channel_value_satoshis: self.channel_value_satoshis,
943                         channel_keys_id: self.channel_keys_id,
944                         entropy_source: RandomBytes::new(self.get_secure_random_bytes()),
945                 }
946         }
947 }
948
949 impl InMemorySigner {
950         /// Creates a new [`InMemorySigner`].
951         pub fn new<C: Signing>(
952                 secp_ctx: &Secp256k1<C>, funding_key: SecretKey, revocation_base_key: SecretKey,
953                 payment_key: SecretKey, delayed_payment_base_key: SecretKey, htlc_base_key: SecretKey,
954                 commitment_seed: [u8; 32], channel_value_satoshis: u64, channel_keys_id: [u8; 32],
955                 rand_bytes_unique_start: [u8; 32],
956         ) -> InMemorySigner {
957                 let holder_channel_pubkeys = InMemorySigner::make_holder_keys(
958                         secp_ctx,
959                         &funding_key,
960                         &revocation_base_key,
961                         &payment_key,
962                         &delayed_payment_base_key,
963                         &htlc_base_key,
964                 );
965                 InMemorySigner {
966                         funding_key,
967                         revocation_base_key,
968                         payment_key,
969                         delayed_payment_base_key,
970                         htlc_base_key,
971                         commitment_seed,
972                         channel_value_satoshis,
973                         holder_channel_pubkeys,
974                         channel_parameters: None,
975                         channel_keys_id,
976                         entropy_source: RandomBytes::new(rand_bytes_unique_start),
977                 }
978         }
979
980         fn make_holder_keys<C: Signing>(
981                 secp_ctx: &Secp256k1<C>, funding_key: &SecretKey, revocation_base_key: &SecretKey,
982                 payment_key: &SecretKey, delayed_payment_base_key: &SecretKey, htlc_base_key: &SecretKey,
983         ) -> ChannelPublicKeys {
984                 let from_secret = |s: &SecretKey| PublicKey::from_secret_key(secp_ctx, s);
985                 ChannelPublicKeys {
986                         funding_pubkey: from_secret(&funding_key),
987                         revocation_basepoint: RevocationBasepoint::from(from_secret(&revocation_base_key)),
988                         payment_point: from_secret(&payment_key),
989                         delayed_payment_basepoint: DelayedPaymentBasepoint::from(from_secret(
990                                 &delayed_payment_base_key,
991                         )),
992                         htlc_basepoint: HtlcBasepoint::from(from_secret(&htlc_base_key)),
993                 }
994         }
995
996         /// Returns the counterparty's pubkeys.
997         ///
998         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
999         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
1000         pub fn counterparty_pubkeys(&self) -> Option<&ChannelPublicKeys> {
1001                 self.get_channel_parameters().and_then(|params| {
1002                         params.counterparty_parameters.as_ref().map(|params| &params.pubkeys)
1003                 })
1004         }
1005
1006         /// Returns the `contest_delay` value specified by our counterparty and applied on holder-broadcastable
1007         /// transactions, i.e., the amount of time that we have to wait to recover our funds if we
1008         /// broadcast a transaction.
1009         ///
1010         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
1011         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
1012         pub fn counterparty_selected_contest_delay(&self) -> Option<u16> {
1013                 self.get_channel_parameters().and_then(|params| {
1014                         params.counterparty_parameters.as_ref().map(|params| params.selected_contest_delay)
1015                 })
1016         }
1017
1018         /// Returns the `contest_delay` value specified by us and applied on transactions broadcastable
1019         /// by our counterparty, i.e., the amount of time that they have to wait to recover their funds
1020         /// if they broadcast a transaction.
1021         ///
1022         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
1023         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
1024         pub fn holder_selected_contest_delay(&self) -> Option<u16> {
1025                 self.get_channel_parameters().map(|params| params.holder_selected_contest_delay)
1026         }
1027
1028         /// Returns whether the holder is the initiator.
1029         ///
1030         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
1031         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
1032         pub fn is_outbound(&self) -> Option<bool> {
1033                 self.get_channel_parameters().map(|params| params.is_outbound_from_holder)
1034         }
1035
1036         /// Funding outpoint
1037         ///
1038         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
1039         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
1040         pub fn funding_outpoint(&self) -> Option<&OutPoint> {
1041                 self.get_channel_parameters().map(|params| params.funding_outpoint.as_ref()).flatten()
1042         }
1043
1044         /// Returns a [`ChannelTransactionParameters`] for this channel, to be used when verifying or
1045         /// building transactions.
1046         ///
1047         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
1048         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
1049         pub fn get_channel_parameters(&self) -> Option<&ChannelTransactionParameters> {
1050                 self.channel_parameters.as_ref()
1051         }
1052
1053         /// Returns the channel type features of the channel parameters. Should be helpful for
1054         /// determining a channel's category, i. e. legacy/anchors/taproot/etc.
1055         ///
1056         /// Will return `None` if [`ChannelSigner::provide_channel_parameters`] has not been called.
1057         /// In general, this is safe to `unwrap` only in [`ChannelSigner`] implementation.
1058         pub fn channel_type_features(&self) -> Option<&ChannelTypeFeatures> {
1059                 self.get_channel_parameters().map(|params| &params.channel_type_features)
1060         }
1061
1062         /// Sign the single input of `spend_tx` at index `input_idx`, which spends the output described
1063         /// by `descriptor`, returning the witness stack for the input.
1064         ///
1065         /// Returns an error if the input at `input_idx` does not exist, has a non-empty `script_sig`,
1066         /// is not spending the outpoint described by [`descriptor.outpoint`],
1067         /// or if an output descriptor `script_pubkey` does not match the one we can spend.
1068         ///
1069         /// [`descriptor.outpoint`]: StaticPaymentOutputDescriptor::outpoint
1070         pub fn sign_counterparty_payment_input<C: Signing>(
1071                 &self, spend_tx: &Transaction, input_idx: usize,
1072                 descriptor: &StaticPaymentOutputDescriptor, secp_ctx: &Secp256k1<C>,
1073         ) -> Result<Witness, ()> {
1074                 // TODO: We really should be taking the SigHashCache as a parameter here instead of
1075                 // spend_tx, but ideally the SigHashCache would expose the transaction's inputs read-only
1076                 // so that we can check them. This requires upstream rust-bitcoin changes (as well as
1077                 // bindings updates to support SigHashCache objects).
1078                 if spend_tx.input.len() <= input_idx {
1079                         return Err(());
1080                 }
1081                 if !spend_tx.input[input_idx].script_sig.is_empty() {
1082                         return Err(());
1083                 }
1084                 if spend_tx.input[input_idx].previous_output != descriptor.outpoint.into_bitcoin_outpoint()
1085                 {
1086                         return Err(());
1087                 }
1088
1089                 let remotepubkey = bitcoin::PublicKey::new(self.pubkeys().payment_point);
1090                 // We cannot always assume that `channel_parameters` is set, so can't just call
1091                 // `self.channel_parameters()` or anything that relies on it
1092                 let supports_anchors_zero_fee_htlc_tx = self
1093                         .channel_type_features()
1094                         .map(|features| features.supports_anchors_zero_fee_htlc_tx())
1095                         .unwrap_or(false);
1096
1097                 let witness_script = if supports_anchors_zero_fee_htlc_tx {
1098                         chan_utils::get_to_countersignatory_with_anchors_redeemscript(&remotepubkey.inner)
1099                 } else {
1100                         ScriptBuf::new_p2pkh(&remotepubkey.pubkey_hash())
1101                 };
1102                 let sighash = hash_to_message!(
1103                         &sighash::SighashCache::new(spend_tx)
1104                                 .segwit_signature_hash(
1105                                         input_idx,
1106                                         &witness_script,
1107                                         descriptor.output.value,
1108                                         EcdsaSighashType::All
1109                                 )
1110                                 .unwrap()[..]
1111                 );
1112                 let remotesig = sign_with_aux_rand(secp_ctx, &sighash, &self.payment_key, &self);
1113                 let payment_script = if supports_anchors_zero_fee_htlc_tx {
1114                         witness_script.to_v0_p2wsh()
1115                 } else {
1116                         ScriptBuf::new_v0_p2wpkh(&remotepubkey.wpubkey_hash().unwrap())
1117                 };
1118
1119                 if payment_script != descriptor.output.script_pubkey {
1120                         return Err(());
1121                 }
1122
1123                 let mut witness = Vec::with_capacity(2);
1124                 witness.push(remotesig.serialize_der().to_vec());
1125                 witness[0].push(EcdsaSighashType::All as u8);
1126                 if supports_anchors_zero_fee_htlc_tx {
1127                         witness.push(witness_script.to_bytes());
1128                 } else {
1129                         witness.push(remotepubkey.to_bytes());
1130                 }
1131                 Ok(witness.into())
1132         }
1133
1134         /// Sign the single input of `spend_tx` at index `input_idx` which spends the output
1135         /// described by `descriptor`, returning the witness stack for the input.
1136         ///
1137         /// Returns an error if the input at `input_idx` does not exist, has a non-empty `script_sig`,
1138         /// is not spending the outpoint described by [`descriptor.outpoint`], does not have a
1139         /// sequence set to [`descriptor.to_self_delay`], or if an output descriptor
1140         /// `script_pubkey` does not match the one we can spend.
1141         ///
1142         /// [`descriptor.outpoint`]: DelayedPaymentOutputDescriptor::outpoint
1143         /// [`descriptor.to_self_delay`]: DelayedPaymentOutputDescriptor::to_self_delay
1144         pub fn sign_dynamic_p2wsh_input<C: Signing>(
1145                 &self, spend_tx: &Transaction, input_idx: usize,
1146                 descriptor: &DelayedPaymentOutputDescriptor, secp_ctx: &Secp256k1<C>,
1147         ) -> Result<Witness, ()> {
1148                 // TODO: We really should be taking the SigHashCache as a parameter here instead of
1149                 // spend_tx, but ideally the SigHashCache would expose the transaction's inputs read-only
1150                 // so that we can check them. This requires upstream rust-bitcoin changes (as well as
1151                 // bindings updates to support SigHashCache objects).
1152                 if spend_tx.input.len() <= input_idx {
1153                         return Err(());
1154                 }
1155                 if !spend_tx.input[input_idx].script_sig.is_empty() {
1156                         return Err(());
1157                 }
1158                 if spend_tx.input[input_idx].previous_output != descriptor.outpoint.into_bitcoin_outpoint()
1159                 {
1160                         return Err(());
1161                 }
1162                 if spend_tx.input[input_idx].sequence.0 != descriptor.to_self_delay as u32 {
1163                         return Err(());
1164                 }
1165
1166                 let delayed_payment_key = chan_utils::derive_private_key(
1167                         &secp_ctx,
1168                         &descriptor.per_commitment_point,
1169                         &self.delayed_payment_base_key,
1170                 );
1171                 let delayed_payment_pubkey =
1172                         DelayedPaymentKey::from_secret_key(&secp_ctx, &delayed_payment_key);
1173                 let witness_script = chan_utils::get_revokeable_redeemscript(
1174                         &descriptor.revocation_pubkey,
1175                         descriptor.to_self_delay,
1176                         &delayed_payment_pubkey,
1177                 );
1178                 let sighash = hash_to_message!(
1179                         &sighash::SighashCache::new(spend_tx)
1180                                 .segwit_signature_hash(
1181                                         input_idx,
1182                                         &witness_script,
1183                                         descriptor.output.value,
1184                                         EcdsaSighashType::All
1185                                 )
1186                                 .unwrap()[..]
1187                 );
1188                 let local_delayedsig = EcdsaSignature {
1189                         sig: sign_with_aux_rand(secp_ctx, &sighash, &delayed_payment_key, &self),
1190                         hash_ty: EcdsaSighashType::All,
1191                 };
1192                 let payment_script =
1193                         bitcoin::Address::p2wsh(&witness_script, Network::Bitcoin).script_pubkey();
1194
1195                 if descriptor.output.script_pubkey != payment_script {
1196                         return Err(());
1197                 }
1198
1199                 Ok(Witness::from_slice(&[
1200                         &local_delayedsig.serialize()[..],
1201                         &[], // MINIMALIF
1202                         witness_script.as_bytes(),
1203                 ]))
1204         }
1205 }
1206
1207 impl EntropySource for InMemorySigner {
1208         fn get_secure_random_bytes(&self) -> [u8; 32] {
1209                 self.entropy_source.get_secure_random_bytes()
1210         }
1211 }
1212
1213 impl ChannelSigner for InMemorySigner {
1214         fn get_per_commitment_point(
1215                 &self, idx: u64, secp_ctx: &Secp256k1<secp256k1::All>,
1216         ) -> PublicKey {
1217                 let commitment_secret =
1218                         SecretKey::from_slice(&chan_utils::build_commitment_secret(&self.commitment_seed, idx))
1219                                 .unwrap();
1220                 PublicKey::from_secret_key(secp_ctx, &commitment_secret)
1221         }
1222
1223         fn release_commitment_secret(&self, idx: u64) -> [u8; 32] {
1224                 chan_utils::build_commitment_secret(&self.commitment_seed, idx)
1225         }
1226
1227         fn validate_holder_commitment(
1228                 &self, _holder_tx: &HolderCommitmentTransaction,
1229                 _outbound_htlc_preimages: Vec<PaymentPreimage>,
1230         ) -> Result<(), ()> {
1231                 Ok(())
1232         }
1233
1234         fn validate_counterparty_revocation(&self, _idx: u64, _secret: &SecretKey) -> Result<(), ()> {
1235                 Ok(())
1236         }
1237
1238         fn pubkeys(&self) -> &ChannelPublicKeys {
1239                 &self.holder_channel_pubkeys
1240         }
1241
1242         fn channel_keys_id(&self) -> [u8; 32] {
1243                 self.channel_keys_id
1244         }
1245
1246         fn provide_channel_parameters(&mut self, channel_parameters: &ChannelTransactionParameters) {
1247                 assert!(
1248                         self.channel_parameters.is_none()
1249                                 || self.channel_parameters.as_ref().unwrap() == channel_parameters
1250                 );
1251                 if self.channel_parameters.is_some() {
1252                         // The channel parameters were already set and they match, return early.
1253                         return;
1254                 }
1255                 assert!(channel_parameters.is_populated(), "Channel parameters must be fully populated");
1256                 self.channel_parameters = Some(channel_parameters.clone());
1257         }
1258 }
1259
1260 const MISSING_PARAMS_ERR: &'static str =
1261         "ChannelSigner::provide_channel_parameters must be called before signing operations";
1262
1263 impl EcdsaChannelSigner for InMemorySigner {
1264         fn sign_counterparty_commitment(
1265                 &self, commitment_tx: &CommitmentTransaction,
1266                 _inbound_htlc_preimages: Vec<PaymentPreimage>,
1267                 _outbound_htlc_preimages: Vec<PaymentPreimage>, secp_ctx: &Secp256k1<secp256k1::All>,
1268         ) -> Result<(Signature, Vec<Signature>), ()> {
1269                 let trusted_tx = commitment_tx.trust();
1270                 let keys = trusted_tx.keys();
1271
1272                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
1273                 let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1274                 let channel_funding_redeemscript =
1275                         make_funding_redeemscript(&funding_pubkey, &counterparty_keys.funding_pubkey);
1276
1277                 let built_tx = trusted_tx.built_transaction();
1278                 let commitment_sig = built_tx.sign_counterparty_commitment(
1279                         &self.funding_key,
1280                         &channel_funding_redeemscript,
1281                         self.channel_value_satoshis,
1282                         secp_ctx,
1283                 );
1284                 let commitment_txid = built_tx.txid;
1285
1286                 let mut htlc_sigs = Vec::with_capacity(commitment_tx.htlcs().len());
1287                 for htlc in commitment_tx.htlcs() {
1288                         let channel_parameters = self.get_channel_parameters().expect(MISSING_PARAMS_ERR);
1289                         let holder_selected_contest_delay =
1290                                 self.holder_selected_contest_delay().expect(MISSING_PARAMS_ERR);
1291                         let chan_type = &channel_parameters.channel_type_features;
1292                         let htlc_tx = chan_utils::build_htlc_transaction(
1293                                 &commitment_txid,
1294                                 commitment_tx.feerate_per_kw(),
1295                                 holder_selected_contest_delay,
1296                                 htlc,
1297                                 chan_type,
1298                                 &keys.broadcaster_delayed_payment_key,
1299                                 &keys.revocation_key,
1300                         );
1301                         let htlc_redeemscript = chan_utils::get_htlc_redeemscript(&htlc, chan_type, &keys);
1302                         let htlc_sighashtype = if chan_type.supports_anchors_zero_fee_htlc_tx() {
1303                                 EcdsaSighashType::SinglePlusAnyoneCanPay
1304                         } else {
1305                                 EcdsaSighashType::All
1306                         };
1307                         let htlc_sighash = hash_to_message!(
1308                                 &sighash::SighashCache::new(&htlc_tx)
1309                                         .segwit_signature_hash(
1310                                                 0,
1311                                                 &htlc_redeemscript,
1312                                                 htlc.amount_msat / 1000,
1313                                                 htlc_sighashtype
1314                                         )
1315                                         .unwrap()[..]
1316                         );
1317                         let holder_htlc_key = chan_utils::derive_private_key(
1318                                 &secp_ctx,
1319                                 &keys.per_commitment_point,
1320                                 &self.htlc_base_key,
1321                         );
1322                         htlc_sigs.push(sign(secp_ctx, &htlc_sighash, &holder_htlc_key));
1323                 }
1324
1325                 Ok((commitment_sig, htlc_sigs))
1326         }
1327
1328         fn sign_holder_commitment(
1329                 &self, commitment_tx: &HolderCommitmentTransaction, secp_ctx: &Secp256k1<secp256k1::All>,
1330         ) -> Result<Signature, ()> {
1331                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
1332                 let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1333                 let funding_redeemscript =
1334                         make_funding_redeemscript(&funding_pubkey, &counterparty_keys.funding_pubkey);
1335                 let trusted_tx = commitment_tx.trust();
1336                 Ok(trusted_tx.built_transaction().sign_holder_commitment(
1337                         &self.funding_key,
1338                         &funding_redeemscript,
1339                         self.channel_value_satoshis,
1340                         &self,
1341                         secp_ctx,
1342                 ))
1343         }
1344
1345         #[cfg(any(test, feature = "unsafe_revoked_tx_signing"))]
1346         fn unsafe_sign_holder_commitment(
1347                 &self, commitment_tx: &HolderCommitmentTransaction, secp_ctx: &Secp256k1<secp256k1::All>,
1348         ) -> Result<Signature, ()> {
1349                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
1350                 let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1351                 let funding_redeemscript =
1352                         make_funding_redeemscript(&funding_pubkey, &counterparty_keys.funding_pubkey);
1353                 let trusted_tx = commitment_tx.trust();
1354                 Ok(trusted_tx.built_transaction().sign_holder_commitment(
1355                         &self.funding_key,
1356                         &funding_redeemscript,
1357                         self.channel_value_satoshis,
1358                         &self,
1359                         secp_ctx,
1360                 ))
1361         }
1362
1363         fn sign_justice_revoked_output(
1364                 &self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey,
1365                 secp_ctx: &Secp256k1<secp256k1::All>,
1366         ) -> Result<Signature, ()> {
1367                 let revocation_key = chan_utils::derive_private_revocation_key(
1368                         &secp_ctx,
1369                         &per_commitment_key,
1370                         &self.revocation_base_key,
1371                 );
1372                 let per_commitment_point = PublicKey::from_secret_key(secp_ctx, &per_commitment_key);
1373                 let revocation_pubkey = RevocationKey::from_basepoint(
1374                         &secp_ctx,
1375                         &self.pubkeys().revocation_basepoint,
1376                         &per_commitment_point,
1377                 );
1378                 let witness_script = {
1379                         let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1380                         let holder_selected_contest_delay =
1381                                 self.holder_selected_contest_delay().expect(MISSING_PARAMS_ERR);
1382                         let counterparty_delayedpubkey = DelayedPaymentKey::from_basepoint(
1383                                 &secp_ctx,
1384                                 &counterparty_keys.delayed_payment_basepoint,
1385                                 &per_commitment_point,
1386                         );
1387                         chan_utils::get_revokeable_redeemscript(
1388                                 &revocation_pubkey,
1389                                 holder_selected_contest_delay,
1390                                 &counterparty_delayedpubkey,
1391                         )
1392                 };
1393                 let mut sighash_parts = sighash::SighashCache::new(justice_tx);
1394                 let sighash = hash_to_message!(
1395                         &sighash_parts
1396                                 .segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All)
1397                                 .unwrap()[..]
1398                 );
1399                 return Ok(sign_with_aux_rand(secp_ctx, &sighash, &revocation_key, &self));
1400         }
1401
1402         fn sign_justice_revoked_htlc(
1403                 &self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey,
1404                 htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<secp256k1::All>,
1405         ) -> Result<Signature, ()> {
1406                 let revocation_key = chan_utils::derive_private_revocation_key(
1407                         &secp_ctx,
1408                         &per_commitment_key,
1409                         &self.revocation_base_key,
1410                 );
1411                 let per_commitment_point = PublicKey::from_secret_key(secp_ctx, &per_commitment_key);
1412                 let revocation_pubkey = RevocationKey::from_basepoint(
1413                         &secp_ctx,
1414                         &self.pubkeys().revocation_basepoint,
1415                         &per_commitment_point,
1416                 );
1417                 let witness_script = {
1418                         let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1419                         let counterparty_htlcpubkey = HtlcKey::from_basepoint(
1420                                 &secp_ctx,
1421                                 &counterparty_keys.htlc_basepoint,
1422                                 &per_commitment_point,
1423                         );
1424                         let holder_htlcpubkey = HtlcKey::from_basepoint(
1425                                 &secp_ctx,
1426                                 &self.pubkeys().htlc_basepoint,
1427                                 &per_commitment_point,
1428                         );
1429                         let chan_type = self.channel_type_features().expect(MISSING_PARAMS_ERR);
1430                         chan_utils::get_htlc_redeemscript_with_explicit_keys(
1431                                 &htlc,
1432                                 chan_type,
1433                                 &counterparty_htlcpubkey,
1434                                 &holder_htlcpubkey,
1435                                 &revocation_pubkey,
1436                         )
1437                 };
1438                 let mut sighash_parts = sighash::SighashCache::new(justice_tx);
1439                 let sighash = hash_to_message!(
1440                         &sighash_parts
1441                                 .segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All)
1442                                 .unwrap()[..]
1443                 );
1444                 return Ok(sign_with_aux_rand(secp_ctx, &sighash, &revocation_key, &self));
1445         }
1446
1447         fn sign_holder_htlc_transaction(
1448                 &self, htlc_tx: &Transaction, input: usize, htlc_descriptor: &HTLCDescriptor,
1449                 secp_ctx: &Secp256k1<secp256k1::All>,
1450         ) -> Result<Signature, ()> {
1451                 let witness_script = htlc_descriptor.witness_script(secp_ctx);
1452                 let sighash = &sighash::SighashCache::new(&*htlc_tx)
1453                         .segwit_signature_hash(
1454                                 input,
1455                                 &witness_script,
1456                                 htlc_descriptor.htlc.amount_msat / 1000,
1457                                 EcdsaSighashType::All,
1458                         )
1459                         .map_err(|_| ())?;
1460                 let our_htlc_private_key = chan_utils::derive_private_key(
1461                         &secp_ctx,
1462                         &htlc_descriptor.per_commitment_point,
1463                         &self.htlc_base_key,
1464                 );
1465                 let sighash = hash_to_message!(sighash.as_byte_array());
1466                 Ok(sign_with_aux_rand(&secp_ctx, &sighash, &our_htlc_private_key, &self))
1467         }
1468
1469         fn sign_counterparty_htlc_transaction(
1470                 &self, htlc_tx: &Transaction, input: usize, amount: u64, per_commitment_point: &PublicKey,
1471                 htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<secp256k1::All>,
1472         ) -> Result<Signature, ()> {
1473                 let htlc_key =
1474                         chan_utils::derive_private_key(&secp_ctx, &per_commitment_point, &self.htlc_base_key);
1475                 let revocation_pubkey = RevocationKey::from_basepoint(
1476                         &secp_ctx,
1477                         &self.pubkeys().revocation_basepoint,
1478                         &per_commitment_point,
1479                 );
1480                 let counterparty_keys = self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR);
1481                 let counterparty_htlcpubkey = HtlcKey::from_basepoint(
1482                         &secp_ctx,
1483                         &counterparty_keys.htlc_basepoint,
1484                         &per_commitment_point,
1485                 );
1486                 let htlc_basepoint = self.pubkeys().htlc_basepoint;
1487                 let htlcpubkey = HtlcKey::from_basepoint(&secp_ctx, &htlc_basepoint, &per_commitment_point);
1488                 let chan_type = self.channel_type_features().expect(MISSING_PARAMS_ERR);
1489                 let witness_script = chan_utils::get_htlc_redeemscript_with_explicit_keys(
1490                         &htlc,
1491                         chan_type,
1492                         &counterparty_htlcpubkey,
1493                         &htlcpubkey,
1494                         &revocation_pubkey,
1495                 );
1496                 let mut sighash_parts = sighash::SighashCache::new(htlc_tx);
1497                 let sighash = hash_to_message!(
1498                         &sighash_parts
1499                                 .segwit_signature_hash(input, &witness_script, amount, EcdsaSighashType::All)
1500                                 .unwrap()[..]
1501                 );
1502                 Ok(sign_with_aux_rand(secp_ctx, &sighash, &htlc_key, &self))
1503         }
1504
1505         fn sign_closing_transaction(
1506                 &self, closing_tx: &ClosingTransaction, secp_ctx: &Secp256k1<secp256k1::All>,
1507         ) -> Result<Signature, ()> {
1508                 let funding_pubkey = PublicKey::from_secret_key(secp_ctx, &self.funding_key);
1509                 let counterparty_funding_key =
1510                         &self.counterparty_pubkeys().expect(MISSING_PARAMS_ERR).funding_pubkey;
1511                 let channel_funding_redeemscript =
1512                         make_funding_redeemscript(&funding_pubkey, counterparty_funding_key);
1513                 Ok(closing_tx.trust().sign(
1514                         &self.funding_key,
1515                         &channel_funding_redeemscript,
1516                         self.channel_value_satoshis,
1517                         secp_ctx,
1518                 ))
1519         }
1520
1521         fn sign_holder_anchor_input(
1522                 &self, anchor_tx: &Transaction, input: usize, secp_ctx: &Secp256k1<secp256k1::All>,
1523         ) -> Result<Signature, ()> {
1524                 let witness_script =
1525                         chan_utils::get_anchor_redeemscript(&self.holder_channel_pubkeys.funding_pubkey);
1526                 let sighash = sighash::SighashCache::new(&*anchor_tx)
1527                         .segwit_signature_hash(
1528                                 input,
1529                                 &witness_script,
1530                                 ANCHOR_OUTPUT_VALUE_SATOSHI,
1531                                 EcdsaSighashType::All,
1532                         )
1533                         .unwrap();
1534                 Ok(sign_with_aux_rand(secp_ctx, &hash_to_message!(&sighash[..]), &self.funding_key, &self))
1535         }
1536
1537         fn sign_channel_announcement_with_funding_key(
1538                 &self, msg: &UnsignedChannelAnnouncement, secp_ctx: &Secp256k1<secp256k1::All>,
1539         ) -> Result<Signature, ()> {
1540                 let msghash = hash_to_message!(&Sha256dHash::hash(&msg.encode()[..])[..]);
1541                 Ok(secp_ctx.sign_ecdsa(&msghash, &self.funding_key))
1542         }
1543 }
1544
1545 #[cfg(taproot)]
1546 impl TaprootChannelSigner for InMemorySigner {
1547         fn generate_local_nonce_pair(
1548                 &self, commitment_number: u64, secp_ctx: &Secp256k1<All>,
1549         ) -> PublicNonce {
1550                 todo!()
1551         }
1552
1553         fn partially_sign_counterparty_commitment(
1554                 &self, counterparty_nonce: PublicNonce, commitment_tx: &CommitmentTransaction,
1555                 inbound_htlc_preimages: Vec<PaymentPreimage>,
1556                 outbound_htlc_preimages: Vec<PaymentPreimage>, secp_ctx: &Secp256k1<All>,
1557         ) -> Result<(PartialSignatureWithNonce, Vec<schnorr::Signature>), ()> {
1558                 todo!()
1559         }
1560
1561         fn finalize_holder_commitment(
1562                 &self, commitment_tx: &HolderCommitmentTransaction,
1563                 counterparty_partial_signature: PartialSignatureWithNonce, secp_ctx: &Secp256k1<All>,
1564         ) -> Result<PartialSignature, ()> {
1565                 todo!()
1566         }
1567
1568         fn sign_justice_revoked_output(
1569                 &self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey,
1570                 secp_ctx: &Secp256k1<All>,
1571         ) -> Result<schnorr::Signature, ()> {
1572                 todo!()
1573         }
1574
1575         fn sign_justice_revoked_htlc(
1576                 &self, justice_tx: &Transaction, input: usize, amount: u64, per_commitment_key: &SecretKey,
1577                 htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<All>,
1578         ) -> Result<schnorr::Signature, ()> {
1579                 todo!()
1580         }
1581
1582         fn sign_holder_htlc_transaction(
1583                 &self, htlc_tx: &Transaction, input: usize, htlc_descriptor: &HTLCDescriptor,
1584                 secp_ctx: &Secp256k1<All>,
1585         ) -> Result<schnorr::Signature, ()> {
1586                 todo!()
1587         }
1588
1589         fn sign_counterparty_htlc_transaction(
1590                 &self, htlc_tx: &Transaction, input: usize, amount: u64, per_commitment_point: &PublicKey,
1591                 htlc: &HTLCOutputInCommitment, secp_ctx: &Secp256k1<All>,
1592         ) -> Result<schnorr::Signature, ()> {
1593                 todo!()
1594         }
1595
1596         fn partially_sign_closing_transaction(
1597                 &self, closing_tx: &ClosingTransaction, secp_ctx: &Secp256k1<All>,
1598         ) -> Result<PartialSignature, ()> {
1599                 todo!()
1600         }
1601
1602         fn sign_holder_anchor_input(
1603                 &self, anchor_tx: &Transaction, input: usize, secp_ctx: &Secp256k1<All>,
1604         ) -> Result<schnorr::Signature, ()> {
1605                 todo!()
1606         }
1607 }
1608
1609 const SERIALIZATION_VERSION: u8 = 1;
1610
1611 const MIN_SERIALIZATION_VERSION: u8 = 1;
1612
1613 impl WriteableEcdsaChannelSigner for InMemorySigner {}
1614
1615 impl Writeable for InMemorySigner {
1616         fn write<W: Writer>(&self, writer: &mut W) -> Result<(), Error> {
1617                 write_ver_prefix!(writer, SERIALIZATION_VERSION, MIN_SERIALIZATION_VERSION);
1618
1619                 self.funding_key.write(writer)?;
1620                 self.revocation_base_key.write(writer)?;
1621                 self.payment_key.write(writer)?;
1622                 self.delayed_payment_base_key.write(writer)?;
1623                 self.htlc_base_key.write(writer)?;
1624                 self.commitment_seed.write(writer)?;
1625                 self.channel_parameters.write(writer)?;
1626                 self.channel_value_satoshis.write(writer)?;
1627                 self.channel_keys_id.write(writer)?;
1628
1629                 write_tlv_fields!(writer, {});
1630
1631                 Ok(())
1632         }
1633 }
1634
1635 impl<ES: Deref> ReadableArgs<ES> for InMemorySigner
1636 where
1637         ES::Target: EntropySource,
1638 {
1639         fn read<R: io::Read>(reader: &mut R, entropy_source: ES) -> Result<Self, DecodeError> {
1640                 let _ver = read_ver_prefix!(reader, SERIALIZATION_VERSION);
1641
1642                 let funding_key = Readable::read(reader)?;
1643                 let revocation_base_key = Readable::read(reader)?;
1644                 let payment_key = Readable::read(reader)?;
1645                 let delayed_payment_base_key = Readable::read(reader)?;
1646                 let htlc_base_key = Readable::read(reader)?;
1647                 let commitment_seed = Readable::read(reader)?;
1648                 let counterparty_channel_data = Readable::read(reader)?;
1649                 let channel_value_satoshis = Readable::read(reader)?;
1650                 let secp_ctx = Secp256k1::signing_only();
1651                 let holder_channel_pubkeys = InMemorySigner::make_holder_keys(
1652                         &secp_ctx,
1653                         &funding_key,
1654                         &revocation_base_key,
1655                         &payment_key,
1656                         &delayed_payment_base_key,
1657                         &htlc_base_key,
1658                 );
1659                 let keys_id = Readable::read(reader)?;
1660
1661                 read_tlv_fields!(reader, {});
1662
1663                 Ok(InMemorySigner {
1664                         funding_key,
1665                         revocation_base_key,
1666                         payment_key,
1667                         delayed_payment_base_key,
1668                         htlc_base_key,
1669                         commitment_seed,
1670                         channel_value_satoshis,
1671                         holder_channel_pubkeys,
1672                         channel_parameters: counterparty_channel_data,
1673                         channel_keys_id: keys_id,
1674                         entropy_source: RandomBytes::new(entropy_source.get_secure_random_bytes()),
1675                 })
1676         }
1677 }
1678
1679 /// Simple implementation of [`EntropySource`], [`NodeSigner`], and [`SignerProvider`] that takes a
1680 /// 32-byte seed for use as a BIP 32 extended key and derives keys from that.
1681 ///
1682 /// Your `node_id` is seed/0'.
1683 /// Unilateral closes may use seed/1'.
1684 /// Cooperative closes may use seed/2'.
1685 /// The two close keys may be needed to claim on-chain funds!
1686 ///
1687 /// This struct cannot be used for nodes that wish to support receiving phantom payments;
1688 /// [`PhantomKeysManager`] must be used instead.
1689 ///
1690 /// Note that switching between this struct and [`PhantomKeysManager`] will invalidate any
1691 /// previously issued invoices and attempts to pay previous invoices will fail.
1692 pub struct KeysManager {
1693         secp_ctx: Secp256k1<secp256k1::All>,
1694         node_secret: SecretKey,
1695         node_id: PublicKey,
1696         inbound_payment_key: KeyMaterial,
1697         destination_script: ScriptBuf,
1698         shutdown_pubkey: PublicKey,
1699         channel_master_key: ExtendedPrivKey,
1700         channel_child_index: AtomicUsize,
1701
1702         entropy_source: RandomBytes,
1703
1704         seed: [u8; 32],
1705         starting_time_secs: u64,
1706         starting_time_nanos: u32,
1707 }
1708
1709 impl KeysManager {
1710         /// Constructs a [`KeysManager`] from a 32-byte seed. If the seed is in some way biased (e.g.,
1711         /// your CSRNG is busted) this may panic (but more importantly, you will possibly lose funds).
1712         /// `starting_time` isn't strictly required to actually be a time, but it must absolutely,
1713         /// without a doubt, be unique to this instance. ie if you start multiple times with the same
1714         /// `seed`, `starting_time` must be unique to each run. Thus, the easiest way to achieve this
1715         /// is to simply use the current time (with very high precision).
1716         ///
1717         /// The `seed` MUST be backed up safely prior to use so that the keys can be re-created, however,
1718         /// obviously, `starting_time` should be unique every time you reload the library - it is only
1719         /// used to generate new ephemeral key data (which will be stored by the individual channel if
1720         /// necessary).
1721         ///
1722         /// Note that the seed is required to recover certain on-chain funds independent of
1723         /// [`ChannelMonitor`] data, though a current copy of [`ChannelMonitor`] data is also required
1724         /// for any channel, and some on-chain during-closing funds.
1725         ///
1726         /// [`ChannelMonitor`]: crate::chain::channelmonitor::ChannelMonitor
1727         pub fn new(seed: &[u8; 32], starting_time_secs: u64, starting_time_nanos: u32) -> Self {
1728                 let secp_ctx = Secp256k1::new();
1729                 // Note that when we aren't serializing the key, network doesn't matter
1730                 match ExtendedPrivKey::new_master(Network::Testnet, seed) {
1731                         Ok(master_key) => {
1732                                 let node_secret = master_key
1733                                         .ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(0).unwrap())
1734                                         .expect("Your RNG is busted")
1735                                         .private_key;
1736                                 let node_id = PublicKey::from_secret_key(&secp_ctx, &node_secret);
1737                                 let destination_script = match master_key
1738                                         .ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(1).unwrap())
1739                                 {
1740                                         Ok(destination_key) => {
1741                                                 let wpubkey_hash = WPubkeyHash::hash(
1742                                                         &ExtendedPubKey::from_priv(&secp_ctx, &destination_key)
1743                                                                 .to_pub()
1744                                                                 .to_bytes(),
1745                                                 );
1746                                                 Builder::new()
1747                                                         .push_opcode(opcodes::all::OP_PUSHBYTES_0)
1748                                                         .push_slice(&wpubkey_hash.to_byte_array())
1749                                                         .into_script()
1750                                         },
1751                                         Err(_) => panic!("Your RNG is busted"),
1752                                 };
1753                                 let shutdown_pubkey = match master_key
1754                                         .ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(2).unwrap())
1755                                 {
1756                                         Ok(shutdown_key) => {
1757                                                 ExtendedPubKey::from_priv(&secp_ctx, &shutdown_key).public_key
1758                                         },
1759                                         Err(_) => panic!("Your RNG is busted"),
1760                                 };
1761                                 let channel_master_key = master_key
1762                                         .ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(3).unwrap())
1763                                         .expect("Your RNG is busted");
1764                                 let inbound_payment_key: SecretKey = master_key
1765                                         .ckd_priv(&secp_ctx, ChildNumber::from_hardened_idx(5).unwrap())
1766                                         .expect("Your RNG is busted")
1767                                         .private_key;
1768                                 let mut inbound_pmt_key_bytes = [0; 32];
1769                                 inbound_pmt_key_bytes.copy_from_slice(&inbound_payment_key[..]);
1770
1771                                 let mut rand_bytes_engine = Sha256::engine();
1772                                 rand_bytes_engine.input(&starting_time_secs.to_be_bytes());
1773                                 rand_bytes_engine.input(&starting_time_nanos.to_be_bytes());
1774                                 rand_bytes_engine.input(seed);
1775                                 rand_bytes_engine.input(b"LDK PRNG Seed");
1776                                 let rand_bytes_unique_start =
1777                                         Sha256::from_engine(rand_bytes_engine).to_byte_array();
1778
1779                                 let mut res = KeysManager {
1780                                         secp_ctx,
1781                                         node_secret,
1782                                         node_id,
1783                                         inbound_payment_key: KeyMaterial(inbound_pmt_key_bytes),
1784
1785                                         destination_script,
1786                                         shutdown_pubkey,
1787
1788                                         channel_master_key,
1789                                         channel_child_index: AtomicUsize::new(0),
1790
1791                                         entropy_source: RandomBytes::new(rand_bytes_unique_start),
1792
1793                                         seed: *seed,
1794                                         starting_time_secs,
1795                                         starting_time_nanos,
1796                                 };
1797                                 let secp_seed = res.get_secure_random_bytes();
1798                                 res.secp_ctx.seeded_randomize(&secp_seed);
1799                                 res
1800                         },
1801                         Err(_) => panic!("Your rng is busted"),
1802                 }
1803         }
1804
1805         /// Gets the "node_id" secret key used to sign gossip announcements, decode onion data, etc.
1806         pub fn get_node_secret_key(&self) -> SecretKey {
1807                 self.node_secret
1808         }
1809
1810         /// Derive an old [`WriteableEcdsaChannelSigner`] containing per-channel secrets based on a key derivation parameters.
1811         pub fn derive_channel_keys(
1812                 &self, channel_value_satoshis: u64, params: &[u8; 32],
1813         ) -> InMemorySigner {
1814                 let chan_id = u64::from_be_bytes(params[0..8].try_into().unwrap());
1815                 let mut unique_start = Sha256::engine();
1816                 unique_start.input(params);
1817                 unique_start.input(&self.seed);
1818
1819                 // We only seriously intend to rely on the channel_master_key for true secure
1820                 // entropy, everything else just ensures uniqueness. We rely on the unique_start (ie
1821                 // starting_time provided in the constructor) to be unique.
1822                 let child_privkey = self
1823                         .channel_master_key
1824                         .ckd_priv(
1825                                 &self.secp_ctx,
1826                                 ChildNumber::from_hardened_idx((chan_id as u32) % (1 << 31))
1827                                         .expect("key space exhausted"),
1828                         )
1829                         .expect("Your RNG is busted");
1830                 unique_start.input(&child_privkey.private_key[..]);
1831
1832                 let seed = Sha256::from_engine(unique_start).to_byte_array();
1833
1834                 let commitment_seed = {
1835                         let mut sha = Sha256::engine();
1836                         sha.input(&seed);
1837                         sha.input(&b"commitment seed"[..]);
1838                         Sha256::from_engine(sha).to_byte_array()
1839                 };
1840                 macro_rules! key_step {
1841                         ($info: expr, $prev_key: expr) => {{
1842                                 let mut sha = Sha256::engine();
1843                                 sha.input(&seed);
1844                                 sha.input(&$prev_key[..]);
1845                                 sha.input(&$info[..]);
1846                                 SecretKey::from_slice(&Sha256::from_engine(sha).to_byte_array())
1847                                         .expect("SHA-256 is busted")
1848                         }};
1849                 }
1850                 let funding_key = key_step!(b"funding key", commitment_seed);
1851                 let revocation_base_key = key_step!(b"revocation base key", funding_key);
1852                 let payment_key = key_step!(b"payment key", revocation_base_key);
1853                 let delayed_payment_base_key = key_step!(b"delayed payment base key", payment_key);
1854                 let htlc_base_key = key_step!(b"HTLC base key", delayed_payment_base_key);
1855                 let prng_seed = self.get_secure_random_bytes();
1856
1857                 InMemorySigner::new(
1858                         &self.secp_ctx,
1859                         funding_key,
1860                         revocation_base_key,
1861                         payment_key,
1862                         delayed_payment_base_key,
1863                         htlc_base_key,
1864                         commitment_seed,
1865                         channel_value_satoshis,
1866                         params.clone(),
1867                         prng_seed,
1868                 )
1869         }
1870
1871         /// Signs the given [`PartiallySignedTransaction`] which spends the given [`SpendableOutputDescriptor`]s.
1872         /// The resulting inputs will be finalized and the PSBT will be ready for broadcast if there
1873         /// are no other inputs that need signing.
1874         ///
1875         /// Returns `Err(())` if the PSBT is missing a descriptor or if we fail to sign.
1876         ///
1877         /// May panic if the [`SpendableOutputDescriptor`]s were not generated by channels which used
1878         /// this [`KeysManager`] or one of the [`InMemorySigner`] created by this [`KeysManager`].
1879         pub fn sign_spendable_outputs_psbt<C: Signing>(
1880                 &self, descriptors: &[&SpendableOutputDescriptor], mut psbt: PartiallySignedTransaction,
1881                 secp_ctx: &Secp256k1<C>,
1882         ) -> Result<PartiallySignedTransaction, ()> {
1883                 let mut keys_cache: Option<(InMemorySigner, [u8; 32])> = None;
1884                 for outp in descriptors {
1885                         let get_input_idx = |outpoint: &OutPoint| {
1886                                 psbt.unsigned_tx
1887                                         .input
1888                                         .iter()
1889                                         .position(|i| i.previous_output == outpoint.into_bitcoin_outpoint())
1890                                         .ok_or(())
1891                         };
1892                         match outp {
1893                                 SpendableOutputDescriptor::StaticPaymentOutput(descriptor) => {
1894                                         let input_idx = get_input_idx(&descriptor.outpoint)?;
1895                                         if keys_cache.is_none()
1896                                                 || keys_cache.as_ref().unwrap().1 != descriptor.channel_keys_id
1897                                         {
1898                                                 let mut signer = self.derive_channel_keys(
1899                                                         descriptor.channel_value_satoshis,
1900                                                         &descriptor.channel_keys_id,
1901                                                 );
1902                                                 if let Some(channel_params) =
1903                                                         descriptor.channel_transaction_parameters.as_ref()
1904                                                 {
1905                                                         signer.provide_channel_parameters(channel_params);
1906                                                 }
1907                                                 keys_cache = Some((signer, descriptor.channel_keys_id));
1908                                         }
1909                                         let witness = keys_cache.as_ref().unwrap().0.sign_counterparty_payment_input(
1910                                                 &psbt.unsigned_tx,
1911                                                 input_idx,
1912                                                 &descriptor,
1913                                                 &secp_ctx,
1914                                         )?;
1915                                         psbt.inputs[input_idx].final_script_witness = Some(witness);
1916                                 },
1917                                 SpendableOutputDescriptor::DelayedPaymentOutput(descriptor) => {
1918                                         let input_idx = get_input_idx(&descriptor.outpoint)?;
1919                                         if keys_cache.is_none()
1920                                                 || keys_cache.as_ref().unwrap().1 != descriptor.channel_keys_id
1921                                         {
1922                                                 keys_cache = Some((
1923                                                         self.derive_channel_keys(
1924                                                                 descriptor.channel_value_satoshis,
1925                                                                 &descriptor.channel_keys_id,
1926                                                         ),
1927                                                         descriptor.channel_keys_id,
1928                                                 ));
1929                                         }
1930                                         let witness = keys_cache.as_ref().unwrap().0.sign_dynamic_p2wsh_input(
1931                                                 &psbt.unsigned_tx,
1932                                                 input_idx,
1933                                                 &descriptor,
1934                                                 &secp_ctx,
1935                                         )?;
1936                                         psbt.inputs[input_idx].final_script_witness = Some(witness);
1937                                 },
1938                                 SpendableOutputDescriptor::StaticOutput { ref outpoint, ref output, .. } => {
1939                                         let input_idx = get_input_idx(outpoint)?;
1940                                         let derivation_idx =
1941                                                 if output.script_pubkey == self.destination_script { 1 } else { 2 };
1942                                         let secret = {
1943                                                 // Note that when we aren't serializing the key, network doesn't matter
1944                                                 match ExtendedPrivKey::new_master(Network::Testnet, &self.seed) {
1945                                                         Ok(master_key) => {
1946                                                                 match master_key.ckd_priv(
1947                                                                         &secp_ctx,
1948                                                                         ChildNumber::from_hardened_idx(derivation_idx)
1949                                                                                 .expect("key space exhausted"),
1950                                                                 ) {
1951                                                                         Ok(key) => key,
1952                                                                         Err(_) => panic!("Your RNG is busted"),
1953                                                                 }
1954                                                         },
1955                                                         Err(_) => panic!("Your rng is busted"),
1956                                                 }
1957                                         };
1958                                         let pubkey = ExtendedPubKey::from_priv(&secp_ctx, &secret).to_pub();
1959                                         if derivation_idx == 2 {
1960                                                 assert_eq!(pubkey.inner, self.shutdown_pubkey);
1961                                         }
1962                                         let witness_script =
1963                                                 bitcoin::Address::p2pkh(&pubkey, Network::Testnet).script_pubkey();
1964                                         let payment_script = bitcoin::Address::p2wpkh(&pubkey, Network::Testnet)
1965                                                 .expect("uncompressed key found")
1966                                                 .script_pubkey();
1967
1968                                         if payment_script != output.script_pubkey {
1969                                                 return Err(());
1970                                         };
1971
1972                                         let sighash = hash_to_message!(
1973                                                 &sighash::SighashCache::new(&psbt.unsigned_tx)
1974                                                         .segwit_signature_hash(
1975                                                                 input_idx,
1976                                                                 &witness_script,
1977                                                                 output.value,
1978                                                                 EcdsaSighashType::All
1979                                                         )
1980                                                         .unwrap()[..]
1981                                         );
1982                                         let sig = sign_with_aux_rand(secp_ctx, &sighash, &secret.private_key, &self);
1983                                         let mut sig_ser = sig.serialize_der().to_vec();
1984                                         sig_ser.push(EcdsaSighashType::All as u8);
1985                                         let witness =
1986                                                 Witness::from_slice(&[&sig_ser, &pubkey.inner.serialize().to_vec()]);
1987                                         psbt.inputs[input_idx].final_script_witness = Some(witness);
1988                                 },
1989                         }
1990                 }
1991
1992                 Ok(psbt)
1993         }
1994
1995         /// Creates a [`Transaction`] which spends the given descriptors to the given outputs, plus an
1996         /// output to the given change destination (if sufficient change value remains). The
1997         /// transaction will have a feerate, at least, of the given value.
1998         ///
1999         /// The `locktime` argument is used to set the transaction's locktime. If `None`, the
2000         /// transaction will have a locktime of 0. It it recommended to set this to the current block
2001         /// height to avoid fee sniping, unless you have some specific reason to use a different
2002         /// locktime.
2003         ///
2004         /// Returns `Err(())` if the output value is greater than the input value minus required fee,
2005         /// if a descriptor was duplicated, or if an output descriptor `script_pubkey`
2006         /// does not match the one we can spend.
2007         ///
2008         /// We do not enforce that outputs meet the dust limit or that any output scripts are standard.
2009         ///
2010         /// May panic if the [`SpendableOutputDescriptor`]s were not generated by channels which used
2011         /// this [`KeysManager`] or one of the [`InMemorySigner`] created by this [`KeysManager`].
2012         pub fn spend_spendable_outputs<C: Signing>(
2013                 &self, descriptors: &[&SpendableOutputDescriptor], outputs: Vec<TxOut>,
2014                 change_destination_script: ScriptBuf, feerate_sat_per_1000_weight: u32,
2015                 locktime: Option<LockTime>, secp_ctx: &Secp256k1<C>,
2016         ) -> Result<Transaction, ()> {
2017                 let (mut psbt, expected_max_weight) =
2018                         SpendableOutputDescriptor::create_spendable_outputs_psbt(
2019                                 descriptors,
2020                                 outputs,
2021                                 change_destination_script,
2022                                 feerate_sat_per_1000_weight,
2023                                 locktime,
2024                         )?;
2025                 psbt = self.sign_spendable_outputs_psbt(descriptors, psbt, secp_ctx)?;
2026
2027                 let spend_tx = psbt.extract_tx();
2028
2029                 debug_assert!(expected_max_weight >= spend_tx.weight().to_wu());
2030                 // Note that witnesses with a signature vary somewhat in size, so allow
2031                 // `expected_max_weight` to overshoot by up to 3 bytes per input.
2032                 debug_assert!(
2033                         expected_max_weight <= spend_tx.weight().to_wu() + descriptors.len() as u64 * 3
2034                 );
2035
2036                 Ok(spend_tx)
2037         }
2038 }
2039
2040 impl EntropySource for KeysManager {
2041         fn get_secure_random_bytes(&self) -> [u8; 32] {
2042                 self.entropy_source.get_secure_random_bytes()
2043         }
2044 }
2045
2046 impl NodeSigner for KeysManager {
2047         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()> {
2048                 match recipient {
2049                         Recipient::Node => Ok(self.node_id.clone()),
2050                         Recipient::PhantomNode => Err(()),
2051                 }
2052         }
2053
2054         fn ecdh(
2055                 &self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>,
2056         ) -> Result<SharedSecret, ()> {
2057                 let mut node_secret = match recipient {
2058                         Recipient::Node => Ok(self.node_secret.clone()),
2059                         Recipient::PhantomNode => Err(()),
2060                 }?;
2061                 if let Some(tweak) = tweak {
2062                         node_secret = node_secret.mul_tweak(tweak).map_err(|_| ())?;
2063                 }
2064                 Ok(SharedSecret::new(other_key, &node_secret))
2065         }
2066
2067         fn get_inbound_payment_key_material(&self) -> KeyMaterial {
2068                 self.inbound_payment_key.clone()
2069         }
2070
2071         fn sign_invoice(
2072                 &self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient,
2073         ) -> Result<RecoverableSignature, ()> {
2074                 let preimage = construct_invoice_preimage(&hrp_bytes, &invoice_data);
2075                 let secret = match recipient {
2076                         Recipient::Node => Ok(&self.node_secret),
2077                         Recipient::PhantomNode => Err(()),
2078                 }?;
2079                 Ok(self.secp_ctx.sign_ecdsa_recoverable(
2080                         &hash_to_message!(&Sha256::hash(&preimage).to_byte_array()),
2081                         secret,
2082                 ))
2083         }
2084
2085         fn sign_bolt12_invoice_request(
2086                 &self, invoice_request: &UnsignedInvoiceRequest,
2087         ) -> Result<schnorr::Signature, ()> {
2088                 let message = invoice_request.tagged_hash().as_digest();
2089                 let keys = KeyPair::from_secret_key(&self.secp_ctx, &self.node_secret);
2090                 let aux_rand = self.get_secure_random_bytes();
2091                 Ok(self.secp_ctx.sign_schnorr_with_aux_rand(message, &keys, &aux_rand))
2092         }
2093
2094         fn sign_bolt12_invoice(
2095                 &self, invoice: &UnsignedBolt12Invoice,
2096         ) -> Result<schnorr::Signature, ()> {
2097                 let message = invoice.tagged_hash().as_digest();
2098                 let keys = KeyPair::from_secret_key(&self.secp_ctx, &self.node_secret);
2099                 let aux_rand = self.get_secure_random_bytes();
2100                 Ok(self.secp_ctx.sign_schnorr_with_aux_rand(message, &keys, &aux_rand))
2101         }
2102
2103         fn sign_gossip_message(&self, msg: UnsignedGossipMessage) -> Result<Signature, ()> {
2104                 let msg_hash = hash_to_message!(&Sha256dHash::hash(&msg.encode()[..])[..]);
2105                 Ok(self.secp_ctx.sign_ecdsa(&msg_hash, &self.node_secret))
2106         }
2107 }
2108
2109 impl SignerProvider for KeysManager {
2110         type EcdsaSigner = InMemorySigner;
2111         #[cfg(taproot)]
2112         type TaprootSigner = InMemorySigner;
2113
2114         fn generate_channel_keys_id(
2115                 &self, _inbound: bool, _channel_value_satoshis: u64, user_channel_id: u128,
2116         ) -> [u8; 32] {
2117                 let child_idx = self.channel_child_index.fetch_add(1, Ordering::AcqRel);
2118                 // `child_idx` is the only thing guaranteed to make each channel unique without a restart
2119                 // (though `user_channel_id` should help, depending on user behavior). If it manages to
2120                 // roll over, we may generate duplicate keys for two different channels, which could result
2121                 // in loss of funds. Because we only support 32-bit+ systems, assert that our `AtomicUsize`
2122                 // doesn't reach `u32::MAX`.
2123                 assert!(child_idx < core::u32::MAX as usize, "2^32 channels opened without restart");
2124                 let mut id = [0; 32];
2125                 id[0..4].copy_from_slice(&(child_idx as u32).to_be_bytes());
2126                 id[4..8].copy_from_slice(&self.starting_time_nanos.to_be_bytes());
2127                 id[8..16].copy_from_slice(&self.starting_time_secs.to_be_bytes());
2128                 id[16..32].copy_from_slice(&user_channel_id.to_be_bytes());
2129                 id
2130         }
2131
2132         fn derive_channel_signer(
2133                 &self, channel_value_satoshis: u64, channel_keys_id: [u8; 32],
2134         ) -> Self::EcdsaSigner {
2135                 self.derive_channel_keys(channel_value_satoshis, &channel_keys_id)
2136         }
2137
2138         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::EcdsaSigner, DecodeError> {
2139                 InMemorySigner::read(&mut io::Cursor::new(reader), self)
2140         }
2141
2142         fn get_destination_script(&self, _channel_keys_id: [u8; 32]) -> Result<ScriptBuf, ()> {
2143                 Ok(self.destination_script.clone())
2144         }
2145
2146         fn get_shutdown_scriptpubkey(&self) -> Result<ShutdownScript, ()> {
2147                 Ok(ShutdownScript::new_p2wpkh_from_pubkey(self.shutdown_pubkey.clone()))
2148         }
2149 }
2150
2151 /// Similar to [`KeysManager`], but allows the node using this struct to receive phantom node
2152 /// payments.
2153 ///
2154 /// A phantom node payment is a payment made to a phantom invoice, which is an invoice that can be
2155 /// paid to one of multiple nodes. This works because we encode the invoice route hints such that
2156 /// LDK will recognize an incoming payment as destined for a phantom node, and collect the payment
2157 /// itself without ever needing to forward to this fake node.
2158 ///
2159 /// Phantom node payments are useful for load balancing between multiple LDK nodes. They also
2160 /// provide some fault tolerance, because payers will automatically retry paying other provided
2161 /// nodes in the case that one node goes down.
2162 ///
2163 /// Note that multi-path payments are not supported in phantom invoices for security reasons.
2164 // In the hypothetical case that we did support MPP phantom payments, there would be no way for
2165 // nodes to know when the full payment has been received (and the preimage can be released) without
2166 // significantly compromising on our safety guarantees. I.e., if we expose the ability for the user
2167 // to tell LDK when the preimage can be released, we open ourselves to attacks where the preimage
2168 // is released too early.
2169 //
2170 /// Switching between this struct and [`KeysManager`] will invalidate any previously issued
2171 /// invoices and attempts to pay previous invoices will fail.
2172 pub struct PhantomKeysManager {
2173         inner: KeysManager,
2174         inbound_payment_key: KeyMaterial,
2175         phantom_secret: SecretKey,
2176         phantom_node_id: PublicKey,
2177 }
2178
2179 impl EntropySource for PhantomKeysManager {
2180         fn get_secure_random_bytes(&self) -> [u8; 32] {
2181                 self.inner.get_secure_random_bytes()
2182         }
2183 }
2184
2185 impl NodeSigner for PhantomKeysManager {
2186         fn get_node_id(&self, recipient: Recipient) -> Result<PublicKey, ()> {
2187                 match recipient {
2188                         Recipient::Node => self.inner.get_node_id(Recipient::Node),
2189                         Recipient::PhantomNode => Ok(self.phantom_node_id.clone()),
2190                 }
2191         }
2192
2193         fn ecdh(
2194                 &self, recipient: Recipient, other_key: &PublicKey, tweak: Option<&Scalar>,
2195         ) -> Result<SharedSecret, ()> {
2196                 let mut node_secret = match recipient {
2197                         Recipient::Node => self.inner.node_secret.clone(),
2198                         Recipient::PhantomNode => self.phantom_secret.clone(),
2199                 };
2200                 if let Some(tweak) = tweak {
2201                         node_secret = node_secret.mul_tweak(tweak).map_err(|_| ())?;
2202                 }
2203                 Ok(SharedSecret::new(other_key, &node_secret))
2204         }
2205
2206         fn get_inbound_payment_key_material(&self) -> KeyMaterial {
2207                 self.inbound_payment_key.clone()
2208         }
2209
2210         fn sign_invoice(
2211                 &self, hrp_bytes: &[u8], invoice_data: &[u5], recipient: Recipient,
2212         ) -> Result<RecoverableSignature, ()> {
2213                 let preimage = construct_invoice_preimage(&hrp_bytes, &invoice_data);
2214                 let secret = match recipient {
2215                         Recipient::Node => &self.inner.node_secret,
2216                         Recipient::PhantomNode => &self.phantom_secret,
2217                 };
2218                 Ok(self.inner.secp_ctx.sign_ecdsa_recoverable(
2219                         &hash_to_message!(&Sha256::hash(&preimage).to_byte_array()),
2220                         secret,
2221                 ))
2222         }
2223
2224         fn sign_bolt12_invoice_request(
2225                 &self, invoice_request: &UnsignedInvoiceRequest,
2226         ) -> Result<schnorr::Signature, ()> {
2227                 self.inner.sign_bolt12_invoice_request(invoice_request)
2228         }
2229
2230         fn sign_bolt12_invoice(
2231                 &self, invoice: &UnsignedBolt12Invoice,
2232         ) -> Result<schnorr::Signature, ()> {
2233                 self.inner.sign_bolt12_invoice(invoice)
2234         }
2235
2236         fn sign_gossip_message(&self, msg: UnsignedGossipMessage) -> Result<Signature, ()> {
2237                 self.inner.sign_gossip_message(msg)
2238         }
2239 }
2240
2241 impl SignerProvider for PhantomKeysManager {
2242         type EcdsaSigner = InMemorySigner;
2243         #[cfg(taproot)]
2244         type TaprootSigner = InMemorySigner;
2245
2246         fn generate_channel_keys_id(
2247                 &self, inbound: bool, channel_value_satoshis: u64, user_channel_id: u128,
2248         ) -> [u8; 32] {
2249                 self.inner.generate_channel_keys_id(inbound, channel_value_satoshis, user_channel_id)
2250         }
2251
2252         fn derive_channel_signer(
2253                 &self, channel_value_satoshis: u64, channel_keys_id: [u8; 32],
2254         ) -> Self::EcdsaSigner {
2255                 self.inner.derive_channel_signer(channel_value_satoshis, channel_keys_id)
2256         }
2257
2258         fn read_chan_signer(&self, reader: &[u8]) -> Result<Self::EcdsaSigner, DecodeError> {
2259                 self.inner.read_chan_signer(reader)
2260         }
2261
2262         fn get_destination_script(&self, channel_keys_id: [u8; 32]) -> Result<ScriptBuf, ()> {
2263                 self.inner.get_destination_script(channel_keys_id)
2264         }
2265
2266         fn get_shutdown_scriptpubkey(&self) -> Result<ShutdownScript, ()> {
2267                 self.inner.get_shutdown_scriptpubkey()
2268         }
2269 }
2270
2271 impl PhantomKeysManager {
2272         /// Constructs a [`PhantomKeysManager`] given a 32-byte seed and an additional `cross_node_seed`
2273         /// that is shared across all nodes that intend to participate in [phantom node payments]
2274         /// together.
2275         ///
2276         /// See [`KeysManager::new`] for more information on `seed`, `starting_time_secs`, and
2277         /// `starting_time_nanos`.
2278         ///
2279         /// `cross_node_seed` must be the same across all phantom payment-receiving nodes and also the
2280         /// same across restarts, or else inbound payments may fail.
2281         ///
2282         /// [phantom node payments]: PhantomKeysManager
2283         pub fn new(
2284                 seed: &[u8; 32], starting_time_secs: u64, starting_time_nanos: u32,
2285                 cross_node_seed: &[u8; 32],
2286         ) -> Self {
2287                 let inner = KeysManager::new(seed, starting_time_secs, starting_time_nanos);
2288                 let (inbound_key, phantom_key) = hkdf_extract_expand_twice(
2289                         b"LDK Inbound and Phantom Payment Key Expansion",
2290                         cross_node_seed,
2291                 );
2292                 let phantom_secret = SecretKey::from_slice(&phantom_key).unwrap();
2293                 let phantom_node_id = PublicKey::from_secret_key(&inner.secp_ctx, &phantom_secret);
2294                 Self {
2295                         inner,
2296                         inbound_payment_key: KeyMaterial(inbound_key),
2297                         phantom_secret,
2298                         phantom_node_id,
2299                 }
2300         }
2301
2302         /// See [`KeysManager::spend_spendable_outputs`] for documentation on this method.
2303         pub fn spend_spendable_outputs<C: Signing>(
2304                 &self, descriptors: &[&SpendableOutputDescriptor], outputs: Vec<TxOut>,
2305                 change_destination_script: ScriptBuf, feerate_sat_per_1000_weight: u32,
2306                 locktime: Option<LockTime>, secp_ctx: &Secp256k1<C>,
2307         ) -> Result<Transaction, ()> {
2308                 self.inner.spend_spendable_outputs(
2309                         descriptors,
2310                         outputs,
2311                         change_destination_script,
2312                         feerate_sat_per_1000_weight,
2313                         locktime,
2314                         secp_ctx,
2315                 )
2316         }
2317
2318         /// See [`KeysManager::derive_channel_keys`] for documentation on this method.
2319         pub fn derive_channel_keys(
2320                 &self, channel_value_satoshis: u64, params: &[u8; 32],
2321         ) -> InMemorySigner {
2322                 self.inner.derive_channel_keys(channel_value_satoshis, params)
2323         }
2324
2325         /// Gets the "node_id" secret key used to sign gossip announcements, decode onion data, etc.
2326         pub fn get_node_secret_key(&self) -> SecretKey {
2327                 self.inner.get_node_secret_key()
2328         }
2329
2330         /// Gets the "node_id" secret key of the phantom node used to sign invoices, decode the
2331         /// last-hop onion data, etc.
2332         pub fn get_phantom_node_secret_key(&self) -> SecretKey {
2333                 self.phantom_secret
2334         }
2335 }
2336
2337 /// An implementation of [`EntropySource`] using ChaCha20.
2338 #[derive(Debug)]
2339 pub struct RandomBytes {
2340         /// Seed from which all randomness produced is derived from.
2341         seed: [u8; 32],
2342         /// Tracks the number of times we've produced randomness to ensure we don't return the same
2343         /// bytes twice.
2344         index: AtomicCounter,
2345 }
2346
2347 impl RandomBytes {
2348         /// Creates a new instance using the given seed.
2349         pub fn new(seed: [u8; 32]) -> Self {
2350                 Self { seed, index: AtomicCounter::new() }
2351         }
2352 }
2353
2354 impl EntropySource for RandomBytes {
2355         fn get_secure_random_bytes(&self) -> [u8; 32] {
2356                 let index = self.index.get_increment();
2357                 let mut nonce = [0u8; 16];
2358                 nonce[..8].copy_from_slice(&index.to_be_bytes());
2359                 ChaCha20::get_single_block(&self.seed, &nonce)
2360         }
2361 }
2362
2363 // Ensure that EcdsaChannelSigner can have a vtable
2364 #[test]
2365 pub fn dyn_sign() {
2366         let _signer: Box<dyn EcdsaChannelSigner>;
2367 }
2368
2369 #[cfg(ldk_bench)]
2370 pub mod benches {
2371         use crate::sign::{EntropySource, KeysManager};
2372         use bitcoin::blockdata::constants::genesis_block;
2373         use bitcoin::Network;
2374         use std::sync::mpsc::TryRecvError;
2375         use std::sync::{mpsc, Arc};
2376         use std::thread;
2377         use std::time::Duration;
2378
2379         use criterion::Criterion;
2380
2381         pub fn bench_get_secure_random_bytes(bench: &mut Criterion) {
2382                 let seed = [0u8; 32];
2383                 let now = Duration::from_secs(genesis_block(Network::Testnet).header.time as u64);
2384                 let keys_manager = Arc::new(KeysManager::new(&seed, now.as_secs(), now.subsec_micros()));
2385
2386                 let mut handles = Vec::new();
2387                 let mut stops = Vec::new();
2388                 for _ in 1..5 {
2389                         let keys_manager_clone = Arc::clone(&keys_manager);
2390                         let (stop_sender, stop_receiver) = mpsc::channel();
2391                         let handle = thread::spawn(move || loop {
2392                                 keys_manager_clone.get_secure_random_bytes();
2393                                 match stop_receiver.try_recv() {
2394                                         Ok(_) | Err(TryRecvError::Disconnected) => {
2395                                                 println!("Terminating.");
2396                                                 break;
2397                                         },
2398                                         Err(TryRecvError::Empty) => {},
2399                                 }
2400                         });
2401                         handles.push(handle);
2402                         stops.push(stop_sender);
2403                 }
2404
2405                 bench.bench_function("get_secure_random_bytes", |b| {
2406                         b.iter(|| keys_manager.get_secure_random_bytes())
2407                 });
2408
2409                 for stop in stops {
2410                         let _ = stop.send(());
2411                 }
2412                 for handle in handles {
2413                         handle.join().unwrap();
2414                 }
2415         }
2416 }