rust-lightning
7 months agoHandle retrying sign_counterparty_commitment inb funding failures 2023-09-counterparty-sign-retry
Matt Corallo [Tue, 5 Sep 2023 22:21:04 +0000 (22:21 +0000)]
Handle retrying sign_counterparty_commitment inb funding failures

If sign_counterparty_commitment fails (i.e. because the signer is
temporarily disconnected), this really indicates that we should
retry the message sending which required the signature later,
rather than force-closing the channel (which probably won't even
work if the signer is missing).

This commit adds retrying of inbound funding_created signing
failures, regenerating the `FundingSigned` message, attempting to
re-sign, and sending it to our peers if we succeed.

7 months agoHandle retrying sign_counterparty_commitment outb funding failures
Matt Corallo [Tue, 5 Sep 2023 22:10:34 +0000 (22:10 +0000)]
Handle retrying sign_counterparty_commitment outb funding failures

If sign_counterparty_commitment fails (i.e. because the signer is
temporarily disconnected), this really indicates that we should
retry the message sending which required the signature later,
rather than force-closing the channel (which probably won't even
work if the signer is missing).

This commit adds retrying of outbound funding_created signing
failures, regenerating the `FundingCreated` message, attempting to
re-sign, and sending it to our peers if we succeed.

7 months agoHandle retrying sign_counterparty_commitment failures
Matt Corallo [Tue, 5 Sep 2023 22:06:53 +0000 (22:06 +0000)]
Handle retrying sign_counterparty_commitment failures

If sign_counterparty_commitment fails (i.e. because the signer is
temporarily disconnected), this really indicates that we should
retry the message sending which required the signature later,
rather than force-closing the channel (which probably won't even
work if the signer is missing).

This commit adds initial retrying of failures, specifically
regenerating commitment updates, attempting to re-sign the
`CommitmentSigned` message, and sending it to our peers if we
succed.

7 months agoHandle sign_counterparty_commitment failing during inb funding
Matt Corallo [Tue, 5 Sep 2023 21:13:07 +0000 (21:13 +0000)]
Handle sign_counterparty_commitment failing during inb funding

If sign_counterparty_commitment fails (i.e. because the signer is
temporarily disconnected), this really indicates that we should
retry the message sending which required the signature later,
rather than force-closing the channel (which probably won't even
work if the signer is missing).

Here we add initial handling of sign_counterparty_commitment
failing during inbound channel funding, setting a flag in
`ChannelContext` which indicates we should retry sending the
`funding_signed` later. We don't yet add any ability to do that
retry.

7 months agoHandle sign_counterparty_commitment failing during outb funding
Matt Corallo [Tue, 5 Sep 2023 21:06:22 +0000 (21:06 +0000)]
Handle sign_counterparty_commitment failing during outb funding

If sign_counterparty_commitment fails (i.e. because the signer is
temporarily disconnected), this really indicates that we should
retry the message sending which required the signature later,
rather than force-closing the channel (which probably won't even
work if the signer is missing).

Here we add initial handling of sign_counterparty_commitment
failing during outbound channel funding, setting a new flag in
`ChannelContext` which indicates we should retry sending the
`funding_created` later. We don't yet add any ability to do that
retry.

7 months agoHandling for sign_counterparty_commitment failing during normal op
Matt Corallo [Tue, 5 Sep 2023 20:46:28 +0000 (20:46 +0000)]
Handling for sign_counterparty_commitment failing during normal op

If sign_counterparty_commitment fails (i.e. because the signer is
temporarily disconnected), this really indicates that we should
retry the message sending later, rather than force-closing the
channel (which probably won't even work if the signer is missing).

Here we add initial handling of sign_counterparty_commitment
failing during normal channel operation, setting a new flag in
`ChannelContext` which indicates we should retry sending the
commitment update later. We don't yet add any ability to do that
retry.

8 months agoMerge pull request #1924 from benthecarman/handle-coinbase-funding-channel
Matt Corallo [Tue, 5 Sep 2023 16:56:35 +0000 (16:56 +0000)]
Merge pull request #1924 from benthecarman/handle-coinbase-funding-channel

Handle if funding output is in a coinbase transaction

8 months agoMerge pull request #2548 from JosephGoulden/chain-monitor-logging
Elias Rohrer [Tue, 5 Sep 2023 07:19:27 +0000 (09:19 +0200)]
Merge pull request #2548 from JosephGoulden/chain-monitor-logging

Downgrade log message "Channel Monitor sync is still in progress" from info to debug

8 months agoAdd test for coinbase funding transactions
Duncan Dean [Fri, 1 Sep 2023 09:13:57 +0000 (11:13 +0200)]
Add test for coinbase funding transactions

8 months agoSupport creating coinbase funding transactions in tests
benthecarman [Wed, 19 Apr 2023 08:53:54 +0000 (03:53 -0500)]
Support creating coinbase funding transactions in tests

8 months agoHandle if funding output is in a coinbase transaction
benthecarman [Mon, 19 Dec 2022 08:02:22 +0000 (02:02 -0600)]
Handle if funding output is in a coinbase transaction

8 months agoDowngrade log message regarding Channel Monitor sync still being in progress from...
Joseph Goulden [Sun, 3 Sep 2023 11:48:56 +0000 (12:48 +0100)]
Downgrade log message regarding Channel Monitor sync still being in progress from info to debug

8 months agoMerge pull request #2522 from sr-gi/202308-set-feature
Matt Corallo [Fri, 1 Sep 2023 18:25:53 +0000 (18:25 +0000)]
Merge pull request #2522 from sr-gi/202308-set-feature

Adds a set of convenience methods to set non-custom features

8 months agoMerge pull request #2543 from optout21/txabort-typo
Matt Corallo [Fri, 1 Sep 2023 15:13:54 +0000 (15:13 +0000)]
Merge pull request #2543 from optout21/txabort-typo

[minor] Fix wrong msg type in SendTxAbort, typo

8 months agoAdds a set of convenience methods to set non-custom features
Sergi Delgado Segura [Fri, 25 Aug 2023 08:30:07 +0000 (10:30 +0200)]
Adds a set of convenience methods to set non-custom features

Currently only custom features can be set by specifying the feature bit. Add also the
ability to do so for regular features.

8 months agoFix wrong msg type in SendTxAbort, typo
optout [Thu, 31 Aug 2023 22:00:13 +0000 (00:00 +0200)]
Fix wrong msg type in SendTxAbort, typo

8 months agoMerge pull request #2468 from jkczyz/2023-08-offer-payment-id
Matt Corallo [Tue, 29 Aug 2023 19:29:21 +0000 (19:29 +0000)]
Merge pull request #2468 from jkczyz/2023-08-offer-payment-id

Offer outbound payments

8 months agoInclude PaymentId in payer metadata
Jeffrey Czyz [Fri, 21 Jul 2023 20:28:36 +0000 (15:28 -0500)]
Include PaymentId in payer metadata

When receiving a BOLT 12 invoice originating from either an invoice
request or a refund, the invoice should only be paid once. To accomplish
this, require that the invoice includes an encrypted payment id in the
payer metadata. This allows ChannelManager to track a payment when
requesting but prior to receiving the invoice. Thus, it can determine if
the invoice has already been paid.

8 months agoAdd a ChaCha20 utility for encrypting in place
Jeffrey Czyz [Thu, 24 Aug 2023 21:43:39 +0000 (16:43 -0500)]
Add a ChaCha20 utility for encrypting in place

Similar to ChaCha20::encrypt_single_block only encrypts in-place.

8 months agoAdd a ChaCha20 utility for encrypting a block
Jeffrey Czyz [Thu, 24 Aug 2023 21:31:16 +0000 (16:31 -0500)]
Add a ChaCha20 utility for encrypting a block

This hides an encryption implementation detail from callers.

8 months agoAdd an encryption key to ExpandedKey for Offers
Jeffrey Czyz [Thu, 24 Aug 2023 20:16:53 +0000 (15:16 -0500)]
Add an encryption key to ExpandedKey for Offers

Metadata such as the PaymentId should be encrypted when included in an
InvoiceRequest or a Refund, as it is user data and is exposed to the
payment recipient. Add an encryption key to ExpandedKey for this purpose
instead of reusing offers_base_key.

8 months agoRemove unnecessary #[allow(unused)]
Jeffrey Czyz [Thu, 20 Jul 2023 19:50:02 +0000 (14:50 -0500)]
Remove unnecessary #[allow(unused)]

8 months agoSplit InvoiceRequest::verify_and_respond_using_derived_keys
Jeffrey Czyz [Thu, 15 Jun 2023 22:13:55 +0000 (17:13 -0500)]
Split InvoiceRequest::verify_and_respond_using_derived_keys

InvoiceRequest::verify_and_respond_using_derived_keys takes a payment
hash. To avoid generating one for invoice requests that ultimately
cannot be verified, split the method into one for verifying and another
for responding.

8 months agoMerge pull request #2531 from optout21/channel-id-breaking
Elias Rohrer [Tue, 29 Aug 2023 11:30:46 +0000 (13:30 +0200)]
Merge pull request #2531 from optout21/channel-id-breaking

Add ChannelId pending change note; formatting

8 months agoMerge pull request #2537 from TheBlueMatt/2023-08-one-less-feature-dep
Matt Corallo [Tue, 29 Aug 2023 00:20:44 +0000 (00:20 +0000)]
Merge pull request #2537 from TheBlueMatt/2023-08-one-less-feature-dep

Drop dep `tokio`'s `io-util` feat as it broke MSRV and isn't useful

8 months agoPin the `memchr` test-only transitive dependency of `regex` 2023-08-one-less-feature-dep
Matt Corallo [Mon, 28 Aug 2023 19:45:37 +0000 (19:45 +0000)]
Pin the `memchr` test-only transitive dependency of `regex`

8 months agoDrop dep `tokio`'s `io-util` feat as it broke MSRV and isn't useful
Matt Corallo [Mon, 28 Aug 2023 18:39:04 +0000 (18:39 +0000)]
Drop dep `tokio`'s `io-util` feat as it broke MSRV and isn't useful

We use `tokio`'s `io-util` feature to provide the
`Async{Read,Write}Ext` traits, which allow us to simply launch a
read future or `poll_write` directly as well as `split` the
`TcpStream` into a read/write half. However, these traits aren't
actually doing much for us - they are really just wrapping the
`readable` future (which we can trivially use ourselves) and
`poll_write` isn't doing anything for us that `poll_write_ready`
can't.

Similarly, the split logic is actually just `Arc`ing the
`TcpStream` and busy-waiting when an operation is busy to prevent
concurrent reads/writes. However, there's no reason to prevent
concurrent access at the stream level - we aren't ever concurrently
writing or reading (though we may concurrently read and write,
which is fine).

Worse, the `io-util` feature broke MSRV (though they're likely to
fix this upstream) and carries two additional dependencies (only
one on the latest upstream tokio).

Thus, we simply drop the dependency here.

Fixes #2527.

8 months agoMerge pull request #2536 from waterson/test-channel-signer
Matt Corallo [Mon, 28 Aug 2023 20:43:08 +0000 (20:43 +0000)]
Merge pull request #2536 from waterson/test-channel-signer

Rename EnforcingSigner to TestChannelSigner

8 months agoMerge pull request #2528 from arik-so/arik/2023-08-2470-shorter-term-monitor-locks
Matt Corallo [Mon, 28 Aug 2023 17:07:03 +0000 (17:07 +0000)]
Merge pull request #2528 from arik-so/arik/2023-08-2470-shorter-term-monitor-locks

Release monitor write lock in between update iterations

8 months agoRename EnforcingSigner to TestChannelSigner
Chris Waterson [Mon, 28 Aug 2023 16:37:33 +0000 (09:37 -0700)]
Rename EnforcingSigner to TestChannelSigner

Since the advent of VLS, EnforcingSigner is only used now for testing.

8 months agoAdd ChannelId pending change note; formatting
optout [Mon, 28 Aug 2023 05:20:23 +0000 (07:20 +0200)]
Add ChannelId pending change note; formatting

8 months agoFix flaky aggregated HTLC revocation test.
Arik Sosman [Sat, 26 Aug 2023 00:34:10 +0000 (17:34 -0700)]
Fix flaky aggregated HTLC revocation test.

Releasing write locks in between monitor updates
requires storing a set of cloned keys to iterate
over. For efficiency purposes, that set of keys
is an actual set, as opposed to array, which means
that the iteration order may not be consistent.

The test was relying on an event array index to
access the revocation transaction. We change that
to accessing a hash map keyed by the txid, fixing
the test.

8 months agoRelease write lock between monitor update iterations.
Arik Sosman [Fri, 25 Aug 2023 19:31:33 +0000 (12:31 -0700)]
Release write lock between monitor update iterations.

Previously, updating block data on a chain monitor
would acquire a write lock on all of its associated
channel monitors and not release it until the loop
completed.

Now, we instead acquire it on each iteration,
fixing #2470.

8 months agoMerge pull request #2485 from optout21/channel-id-4struct1
Matt Corallo [Sun, 27 Aug 2023 05:18:00 +0000 (05:18 +0000)]
Merge pull request #2485 from optout21/channel-id-4struct1

Introduce new ChannelId struct

8 months agoUse new ChannelId type
optout [Fri, 25 Aug 2023 23:30:40 +0000 (01:30 +0200)]
Use new ChannelId type

8 months agoAdd new ChannelId type; unused
optout [Fri, 25 Aug 2023 23:15:46 +0000 (01:15 +0200)]
Add new ChannelId type; unused

8 months agoMerge pull request #2197 from jbesraa/feat/lockable_score_rw
Matt Corallo [Fri, 25 Aug 2023 18:48:49 +0000 (18:48 +0000)]
Merge pull request #2197 from jbesraa/feat/lockable_score_rw

add another lock to lockable_score

8 months agoMerge pull request #2248 from TheBlueMatt/2023-04-gossip-check
Elias Rohrer [Fri, 25 Aug 2023 12:10:39 +0000 (14:10 +0200)]
Merge pull request #2248 from TheBlueMatt/2023-04-gossip-check

Implement the UtxoSource interface for REST/RPC clients

8 months agoMerge pull request #2503 from valentinewallace/2023-08-fix-router-debug-panic
Elias Rohrer [Fri, 25 Aug 2023 10:46:37 +0000 (12:46 +0200)]
Merge pull request #2503 from valentinewallace/2023-08-fix-router-debug-panic

Fix debug panic in the case where a first hop has a channel with an introduction node

8 months agoMerge pull request #2466 from TheBlueMatt/2023-07-expose-success-prob
Elias Rohrer [Fri, 25 Aug 2023 10:40:36 +0000 (12:40 +0200)]
Merge pull request #2466 from TheBlueMatt/2023-07-expose-success-prob

Expose the historical success probability calculation itself

8 months agoSplit LockableScore responsibilities between read & write operations
jbesraa [Tue, 22 Aug 2023 15:57:06 +0000 (18:57 +0300)]
Split LockableScore responsibilities between read & write operations

    - Split Score from LockableScore to ScoreLookUp to handle read
      operations and ScoreUpdate to handle write operations
    - Change all struct that implemented Score to implement ScoreLookUp
      and/or ScoreUpdate
    - Change Mutex's to RwLocks to allow multiple data readers
    - Change LockableScore to Deref in ScorerAccountingForInFlightHtlcs
      as we only need to read
    - Add ScoreLookUp and ScoreUpdate docs
    - Remove reference(&'a) and Sized from Score in ScorerAccountingForInFlightHtlcs
      as Score implements Deref
    - Split MultiThreadedScoreLock into MultiThreadedScoreLockWrite and MultiThreadedScoreLockRead.
      After splitting LockableScore, we split MultiThreadedScoreLock following
      the same way, splitting a single score into two srtucts, one for read and
      other for write.
      MultiThreadedScoreLock is used in c_bindings.

8 months agoMerge pull request #2519 from Sharmalm/main
Matt Corallo [Thu, 24 Aug 2023 23:28:52 +0000 (23:28 +0000)]
Merge pull request #2519 from Sharmalm/main

Print contents of our own channel updates for broadcast in non-gossip logs

8 months agoRouter: account for blinded path fee, etc on first_hop<>intro hop add
Valentine Wallace [Tue, 15 Aug 2023 21:32:46 +0000 (17:32 -0400)]
Router: account for blinded path fee, etc on first_hop<>intro hop add

This previously led to a debug panic in the router because we wouldn't account
for the blinded path fee when calculating first_hop<>intro_node hop's available
liquidity and construct an invalid path that forwarded more over said hop than
was actually available.

This also led to us hitting unreachable code, see direct_to_matching_intro_nodes
test description.

8 months agoimproving message in log
Lalitmohansharma1 [Thu, 24 Aug 2023 14:51:08 +0000 (20:21 +0530)]
improving message in log

8 months agoFail UTXO lookups if the block doesn't have five confirmations 2023-04-gossip-check
Matt Corallo [Mon, 5 Jun 2023 17:22:36 +0000 (17:22 +0000)]
Fail UTXO lookups if the block doesn't have five confirmations

The BOLT spec mandates that channels not be announced until they
have at least six confirmations. This is important to enforce not
because we particularly care about any specific DoS concerns, but
because if we do not we may have to handle reorgs of channel
funding transactions which change their SCID or have conflicting
SCIDs.

8 months agoAdd a simple naive block cache in gossip sync lookups
Matt Corallo [Sun, 30 Apr 2023 02:06:19 +0000 (02:06 +0000)]
Add a simple naive block cache in gossip sync lookups

8 months agoMake the `P2PGossipSync` `UtxoLookup` exchangable without &mut self
Matt Corallo [Sun, 30 Apr 2023 00:48:57 +0000 (00:48 +0000)]
Make the `P2PGossipSync` `UtxoLookup` exchangable without &mut self

Because a `UtxoLookup` implementation is likely to need a reference
to the `PeerManager` which contains a reference to the
`P2PGossipSync`, it is likely to be impossible to get a mutable
reference to the `P2PGossipSync` by the time we want to add a
`UtxoLookup` without a ton of boilerplate and trait wrapping.

Instead, we simply place the `UtxoLookup` in a `RwLock`, allowing
us to modify it without a mutable self reference.

The lifetime bounds updates in tests required in this commit are
entirely unclear to me, but do allow tests to continue building, so
somehow make rustc happier.

8 months agoImplement the `UtxoSource` interface for REST/RPC clients
Matt Corallo [Sat, 29 Apr 2023 22:32:57 +0000 (22:32 +0000)]
Implement the `UtxoSource` interface for REST/RPC clients

In LDK, we expect users operating nodes on the public network to
implement the `UtxoSource` interface in order to validate the
gossip they receive from the network.

Sadly, because the DoS attack of flooding a node's gossip store
isn't a common issue, and because we do not provide an
implementation off-the-shelf to make doing so easily, many of our
downstream users do not have a `UtxoSource` implementation.

In order to change that, here we implement an async `UtxoSource`
in the `lightning-block-sync` crate, providing one for users who
sync the chain from Bitcoin Core's RPC or REST interfaces.

8 months agoMerge pull request #2515 from TheBlueMatt/2023-08-earlier-payment-hash-log
Matt Corallo [Wed, 23 Aug 2023 21:46:23 +0000 (21:46 +0000)]
Merge pull request #2515 from TheBlueMatt/2023-08-earlier-payment-hash-log

Include payment hash in more early payment logs

8 months agoStore a `HistoricalMinMaxBuckets` in `DirectedChannelLiquidity` 2023-07-expose-success-prob
Matt Corallo [Wed, 23 Aug 2023 00:46:18 +0000 (00:46 +0000)]
Store a `HistoricalMinMaxBuckets` in `DirectedChannelLiquidity`

This removes the need to reconstruct the struct in a number of
places by simply creating it up front.

8 months agoMove the bucketed history tracking logic into a scoring submodule
Matt Corallo [Sat, 20 May 2023 23:31:57 +0000 (23:31 +0000)]
Move the bucketed history tracking logic into a scoring submodule

8 months agoExpose the historical success probability calculation itself
Matt Corallo [Sat, 20 May 2023 23:28:18 +0000 (23:28 +0000)]
Expose the historical success probability calculation itself

In 3f32f60ae7e75a4be96d3d5adc8d18b53445e5e5 we exposed the
historical success probability buckets directly, with a long method
doc explaining how to use it. While this is great for logging
exactly what the internal model thinks, its also helpful to let
users know what the internal model thinks the success probability
is directly, allowing them to compare route success probabilities.

Here we do so but only for the historical tracking buckets.

8 months agoFind payment bucket in calculate_success_probability_times_billion
Matt Corallo [Sun, 9 Apr 2023 04:43:23 +0000 (04:43 +0000)]
Find payment bucket in calculate_success_probability_times_billion

This simply moves code which will simplify the next commit
somewhat.

8 months agoCorrectly apply penalty bounds on the per-amount penalties
Matt Corallo [Mon, 10 Apr 2023 22:54:48 +0000 (22:54 +0000)]
Correctly apply penalty bounds on the per-amount penalties

When we attempt to score a channel which has a success probability
very low, we may have a log well above our cut-off of two. For the
liquidity penalties this works great, we bound it by
`NEGATIVE_LOG10_UPPER_BOUND` and `min` the two scores. For the
amount liquidity penalty we didn't do any `min`ing at all.

This fix is to min the log itself first and then reuse the min'd
log in both calculations.

8 months agoDon't rely on `calculate_success_probability*` to handle amt > cap
Matt Corallo [Mon, 10 Apr 2023 07:05:31 +0000 (07:05 +0000)]
Don't rely on `calculate_success_probability*` to handle amt > cap

Currently we let an `htlc_amount >= channel_capacity` pass through
from `penalty_msat` to
`calculate_success_probability_times_billion`, but only if its only
marginally bigger (less than 65/64ths). This is fine as
`calculate_success_probability_times_billion` handles bogus values
just fine (it will always return a zero probability in such cases).

However, this is risky, and in fact breaks in the coming commits,
so instead check it before ever calling through to the historical
bucket probability calculations.

8 months agoMerge pull request #2337 from alecchendev/2023-06-watchtower-support
Matt Corallo [Wed, 23 Aug 2023 20:05:40 +0000 (20:05 +0000)]
Merge pull request #2337 from alecchendev/2023-06-watchtower-support

Support third-party watchtowers in persistence pipeline

8 months agoMerge pull request #2412 from valentinewallace/2023-07-construct-blinded-paths
Matt Corallo [Wed, 23 Aug 2023 17:35:06 +0000 (17:35 +0000)]
Merge pull request #2412 from valentinewallace/2023-07-construct-blinded-paths

Add API for constructing blinded payment paths

8 months agoTest justice tx formation from persistence
Alec Chen [Tue, 11 Jul 2023 22:20:54 +0000 (17:20 -0500)]
Test justice tx formation from persistence

Here we implement `WatchtowerPersister`, which provides a test-only
sample implementation of `Persist` similar to how we might imagine a
user to build watchtower-like functionality in the persistence pipeline.

We test that the `WatchtowerPersister` is able to successfully build and
sign a valid justice transaction that sweeps a counterparty's funds if
they broadcast an old commitment.

8 months agoEnable signing a justice tx using the channel monitor
Alec Chen [Thu, 15 Jun 2023 03:58:10 +0000 (22:58 -0500)]
Enable signing a justice tx using the channel monitor

8 months agoExpose revokeable output index and building a justice tx from commitment
Alec Chen [Tue, 11 Jul 2023 22:15:11 +0000 (17:15 -0500)]
Expose revokeable output index and building a justice tx from commitment

For watchtowers to be able to build justice transactions for our
counterparty's revoked commitments, they need to be able to find the
revokeable output for them to sweep. Here we cache `to_self_delay` in
`CommitmentTransaction` to allow for finding this output on the struct
directly. We also add a simple helper method to aid in building the
initial spending transaction.

This also adds a unit test for both of these helpers, and
refactors a bit of a previous `CommitmentTransaction` unit test to make
adding these easier.

8 months agoEnable monitor to rebuild initial counterparty commitment tx
Alec Chen [Wed, 12 Jul 2023 18:14:10 +0000 (13:14 -0500)]
Enable monitor to rebuild initial counterparty commitment tx

Upon creating a channel monitor, it is provided with the initial
counterparty commitment transaction info directly before the very first
time it is persisted. Because of this, the very first counterparty
commitment is not seen as an update in the persistence pipeline, and so
our previous changes to the monitor and updates cannot be used to
reconstruct this commitment.

To be able to expose the counterparty's transaction for the very first
commitment, we add a thin wrapper around
`provide_latest_counterparty_commitment_tx`, that stores the necessary
data needed to reconstruct the initial commitment transaction in the
monitor.

8 months agoBuild and expose counterparty commitments from monitor update
Alec Chen [Wed, 9 Aug 2023 20:23:24 +0000 (15:23 -0500)]
Build and expose counterparty commitments from monitor update

8 months agoRemove redundant payment preimag hashing in HTLC claim pipeline 2023-08-earlier-payment-hash-log
Matt Corallo [Wed, 23 Aug 2023 03:30:56 +0000 (03:30 +0000)]
Remove redundant payment preimag hashing in HTLC claim pipeline

Currently, when we receive an HTLC claim from a peer, we first hash
the preimage they gave us before removing the HTLC, then
immediately pass the preimage to the inbound channel and hash the
preimage again before removing the HTLC and sending our peer an
`update_fulfill_htlc`. This second hash is actually only asserted
on, never used in any meaningful way as we have the htlc data
present in the same code.

Here we simply drop this second hash and move it into a
`debug_assert`.

8 months agoInclude payment hash in more early payment logs
Matt Corallo [Wed, 23 Aug 2023 02:57:35 +0000 (02:57 +0000)]
Include payment hash in more early payment logs

If a user has issues with a payment, the most obvious thing they'll
do is check logs for the payment hash. Thus, we should ensure our
logs that show a payment's lifecycle include the payment hash and
are emitted (a) as soon as LDK learns of the payment, (b) once the
payment goes out to the peer (which is already reasonably covered
in the commitment transaction building logs) and (c) when the
payment ultimately is fulfilled or fails.

Here we improve our logs for both (a) and (c).

8 months agoAdd feerate and balances to `LatestCounterpartyCommitmentTXInfo`
Alec Chen [Wed, 14 Jun 2023 20:14:14 +0000 (15:14 -0500)]
Add feerate and balances to `LatestCounterpartyCommitmentTXInfo`

This adds the feerate and local and remote output values to this channel
monitor update step so that a monitor can reconstruct the counterparty's
commitment transaction from an update. These commitment transactions
will be exposed to users in the following commits to support third-party
watchtowers in the persistence pipeline.

With only the HTLC outputs currently available in the monitor update, we
can tell how much of the channel balance is in-flight and towards which
side, however it doesn't tell us the amount that resides on either side.
Because of dust, we can't reliably derive the remote value from the
local value and visa versa. Thus, it seems these are the minimum fields
that need to be added.

8 months agoMerge pull request #2492 from optout21/payment-hash-display
valentinewallace [Wed, 23 Aug 2023 15:32:46 +0000 (11:32 -0400)]
Merge pull request #2492 from optout21/payment-hash-display

[minor] Add Display to Payment ID types

8 months agoDocument _init_and_read_* ser macro requirements
Valentine Wallace [Wed, 23 Aug 2023 15:24:25 +0000 (11:24 -0400)]
Document _init_and_read_* ser macro requirements

8 months agoFix documentation on onion message packet ControlTlvs
Valentine Wallace [Wed, 9 Aug 2023 21:29:35 +0000 (14:29 -0700)]
Fix documentation on onion message packet ControlTlvs

8 months agoBlinded paths: rename encrypted_tlvs_ss to *_rho for precision
Valentine Wallace [Tue, 1 Aug 2023 18:55:27 +0000 (11:55 -0700)]
Blinded paths: rename encrypted_tlvs_ss to *_rho for precision

The previous name can be confused for the shared secret that the rho is derived
from.

8 months agoSupport constructing BlindedPaths for payments.
Valentine Wallace [Fri, 16 Jun 2023 19:43:13 +0000 (15:43 -0400)]
Support constructing BlindedPaths for payments.

8 months agoSimplify onion message blinded hop construction
Valentine Wallace [Wed, 9 Aug 2023 21:07:58 +0000 (14:07 -0700)]
Simplify onion message blinded hop construction

Also adds a util for general blinded hop creation to be reused for blinded
payment paths.

8 months agoAdd new _init_and_read_tlv_stream ser macro
Valentine Wallace [Fri, 23 Jun 2023 18:55:43 +0000 (14:55 -0400)]
Add new _init_and_read_tlv_stream ser macro

Useful for when you want to use _init_and_read_len_prefixed_tlv_fields but there is no
length byte at the start of the TLV stream.

8 months agoUse Display of PaymentId&PaymentPreimage; avoid log_bytes macro
optout [Wed, 23 Aug 2023 04:03:15 +0000 (06:03 +0200)]
Use Display of PaymentId&PaymentPreimage; avoid log_bytes macro

8 months agoMerge pull request #2441 from arik-so/2023-07-taproot-signer-wrapped
Arik [Wed, 23 Aug 2023 00:49:24 +0000 (17:49 -0700)]
Merge pull request #2441 from arik-so/2023-07-taproot-signer-wrapped

Wrapped Channel Signer Type

8 months agoRemove unused imports.
Arik Sosman [Wed, 16 Aug 2023 15:48:17 +0000 (08:48 -0700)]
Remove unused imports.

Remove a bunch of unnecessary ChannelManager
imports.

8 months agoIntroduce ChannelSignerType.
Arik Sosman [Fri, 21 Jul 2023 19:11:20 +0000 (12:11 -0700)]
Introduce ChannelSignerType.

Rather than using a holder_signer of a specific
signer type in Channel and ChannelContext, this
allows us to hold an enum such that depending on
the type of channel, the appropriate signer could
be held in its respective variant.

Doing so required the reparametrization of Channel
from using a Signer to using the SignerProvider
trait. This percolated down to the ChannelManager
and multiple tests.

Now, when accessign various signer methods, there
is a distinction between accessing methods defined
for all signers on ChannelSigner, and accessing
type-specific methods using accessors such as
`as_ecdsa`.

8 months agoFix bench lifetimes.
Arik Sosman [Thu, 17 Aug 2023 21:19:32 +0000 (14:19 -0700)]
Fix bench lifetimes.

Benchmarks were failing because node config and
channel monitor configs were tied to the same
lifetime.

Introducing a separate lifetime allows to avoid
out-of-order deallocation errors.

8 months agoAdd Taproot feature support.
Arik Sosman [Fri, 21 Jul 2023 19:11:02 +0000 (12:11 -0700)]
Add Taproot feature support.

Introduce a Taproot feature on bits 30/31 for
initialization, node, and channel type contexts.

8 months agoFix persister/chain_monitor lifetimes.
Arik Sosman [Tue, 22 Aug 2023 02:24:49 +0000 (19:24 -0700)]
Fix persister/chain_monitor lifetimes.

The persister and chain_monitor variables must
be declared before the node channel manager is
initialized to avoid out of order deallocation.

8 months agoMerge pull request #2511 from jbesraa/add-channel-id-to-spendableoutputs-event
Matt Corallo [Tue, 22 Aug 2023 20:38:40 +0000 (20:38 +0000)]
Merge pull request #2511 from jbesraa/add-channel-id-to-spendableoutputs-event

Add channel_id to SpendableOutputs event

8 months agoMerge pull request #2432 from jkczyz/2023-07-bolt12-node-signer
valentinewallace [Tue, 22 Aug 2023 20:22:16 +0000 (16:22 -0400)]
Merge pull request #2432 from jkczyz/2023-07-bolt12-node-signer

Support signing BOLT 12 messages in `NodeSigner`

8 months agoRename ser macro
Valentine Wallace [Mon, 14 Aug 2023 23:54:31 +0000 (19:54 -0400)]
Rename ser macro

We want a similar macro for reading TLV streams without a length prefix, so
rename this one to disambiguate.

8 months agoMinor BlindedHop docs update
Valentine Wallace [Fri, 16 Jun 2023 19:42:38 +0000 (15:42 -0400)]
Minor BlindedHop docs update

8 months agoUpdate blinded path util to take iterator instead of slice
Valentine Wallace [Fri, 16 Jun 2023 18:40:28 +0000 (14:40 -0400)]
Update blinded path util to take iterator instead of slice

Useful for blinded payment path construction.

8 months agoMove Padding into blinded_path module for use in blinded payments
Valentine Wallace [Thu, 30 Mar 2023 03:55:59 +0000 (23:55 -0400)]
Move Padding into blinded_path module for use in blinded payments

8 months agoMove blinded message path util into message submodule
Valentine Wallace [Fri, 16 Jun 2023 17:59:31 +0000 (13:59 -0400)]
Move blinded message path util into message submodule

8 months agoMove some blinded path message code into message submodule.
Valentine Wallace [Fri, 16 Jun 2023 17:42:57 +0000 (13:42 -0400)]
Move some blinded path message code into message submodule.

We'll similarly separate blinded path payments code into its own module.

8 months agoMove blinded path util into blinded_path::utils
Valentine Wallace [Fri, 16 Jun 2023 17:22:53 +0000 (13:22 -0400)]
Move blinded path util into blinded_path::utils

This way it can be more easily reused for blinded payment paths.

8 months agoMerge pull request #2411 from valentinewallace/2023-07-blinded-onion-keys
Matt Corallo [Tue, 22 Aug 2023 17:10:59 +0000 (17:10 +0000)]
Merge pull request #2411 from valentinewallace/2023-07-blinded-onion-keys

Support constructing blinded path onion keys

8 months agoAdd Display to PaymentId & PaymentPreimage
optout [Tue, 22 Aug 2023 16:05:27 +0000 (18:05 +0200)]
Add Display to PaymentId & PaymentPreimage

8 months agoUse Display of PaymentHash; avoid log_bytes macro
optout [Tue, 22 Aug 2023 15:59:24 +0000 (17:59 +0200)]
Use Display of PaymentHash; avoid log_bytes macro

8 months agoAdd Display to PaymentHash
optout [Tue, 22 Aug 2023 15:58:39 +0000 (17:58 +0200)]
Add Display to PaymentHash

8 months agoAdd channel_id to SpendableOutputs event
jbesraa [Mon, 21 Aug 2023 19:45:02 +0000 (22:45 +0300)]
Add channel_id to SpendableOutputs event
    This will make it possible to
    link between SpendableOuts and ChannelMonitor

    - change channel_id to option so we dont break upgrade
    - remove unused channel_id
    - document channel_id
    - extract channel id dynamically to pass test
    - use contains to check channel_id in test as the events are not ordered
    - update docs framing
    - specify ldk version channel_id will be introduced in

Co-authored-by: Elias Rohrer <dev@tnull.de>
Update lightning/src/events/mod.rs

Co-authored-by: Elias Rohrer <dev@tnull.de>
8 months agoMerge pull request #2507 from TheBlueMatt/2023-08-lnd-6039
Elias Rohrer [Tue, 22 Aug 2023 08:20:02 +0000 (10:20 +0200)]
Merge pull request #2507 from TheBlueMatt/2023-08-lnd-6039

Work around LND bug 6039

8 months agoSupport signing BOLT 12 invoices in NodeSigner
Jeffrey Czyz [Mon, 27 Feb 2023 18:10:32 +0000 (12:10 -0600)]
Support signing BOLT 12 invoices in NodeSigner

BOLT 12 messages need to be signed in the following scenarios:
- constructing an InvoiceRequest after scanning an Offer,
- constructing an Invoice after scanning a Refund, and
- constructing an Invoice when handling an InvoiceRequest.

Extend the NodeSigner trait to support signing BOLT 12 invoices such
that it can be used in the latter contexts. The method could be used
in an OffersMessageHandler.

8 months agoUse TaggedHash in merkle::verify_signature
Jeffrey Czyz [Tue, 11 Jul 2023 20:08:23 +0000 (15:08 -0500)]
Use TaggedHash in merkle::verify_signature

An earlier commit introduced TaggedHash for use in sign_message. For
consistency, use it in verify_signature, too.

8 months agoExpose Offer/InvoiceRequest methods in Invoice
Jeffrey Czyz [Wed, 16 Aug 2023 21:35:16 +0000 (16:35 -0500)]
Expose Offer/InvoiceRequest methods in Invoice

Bolt12Invoice can either be for an Offer (via an InvoiceRequest) or a
Refund. It wraps those types, so expose their methods on both
Bolt12Invoice and UnsignedBolt12Invoice.

Since Refund does not have all the Offer/InvoiceRequest methods, use an
Option return type such that None can returned for refund-based
invoices.

For methods that are duplicated between Offer/InvoiceRequest and
Bolt12Invoice, prefer the (non-Option, if applicable) method from
Bolt12Invoice (e.g., amount_msats, signing_pubkey).

8 months agoExpose invoice accessors in UnsignedBolt12Invoice
Jeffrey Czyz [Tue, 15 Aug 2023 18:09:06 +0000 (13:09 -0500)]
Expose invoice accessors in UnsignedBolt12Invoice

8 months agoExpose Offer accessor functions in InvoiceRequest
Jeffrey Czyz [Tue, 15 Aug 2023 18:02:02 +0000 (13:02 -0500)]
Expose Offer accessor functions in InvoiceRequest

Also, expose both Offer and InvoiceRequest functions in
UnsignedInvoiceRequest.

8 months agoMacro-ize InvoiceRequest accessors for reuse
Jeffrey Czyz [Tue, 15 Aug 2023 13:24:40 +0000 (08:24 -0500)]
Macro-ize InvoiceRequest accessors for reuse

Various messages wrap InvoiceRequestContents, which shouldn't be exposed
as it is an implementation detail. Define a macro for InvoiceRequest
accessor methods so that these messages can also define them.