pub struct HolderCommitmentTransaction {
    pub counterparty_sig: Signature,
    pub counterparty_htlc_sigs: Vec<Signature>,
    /* private fields */
}
Expand description

Information needed to build and sign a holder’s commitment transaction.

The transaction is only signed once we are ready to broadcast.

Fields§

§counterparty_sig: Signature

Our counterparty’s signature for the transaction

§counterparty_htlc_sigs: Vec<Signature>

All non-dust counterparty HTLC signatures, in the order they appear in the transaction

Implementations§

source§

impl HolderCommitmentTransaction

source

pub fn new( commitment_tx: CommitmentTransaction, counterparty_sig: Signature, counterparty_htlc_sigs: Vec<Signature>, holder_funding_key: &PublicKey, counterparty_funding_key: &PublicKey ) -> Self

Create a new holder transaction with the given counterparty signatures. The funding keys are used to figure out which signature should go first when building the transaction for broadcast.

Methods from Deref<Target = CommitmentTransaction>§

source

pub fn commitment_number(&self) -> u64

The backwards-counting commitment number

source

pub fn to_broadcaster_value_sat(&self) -> u64

The value to be sent to the broadcaster

source

pub fn to_countersignatory_value_sat(&self) -> u64

The value to be sent to the counterparty

source

pub fn feerate_per_kw(&self) -> u32

The feerate paid per 1000-weight-unit in this commitment transaction.

source

pub fn htlcs(&self) -> &Vec<HTLCOutputInCommitment>

The non-dust HTLCs (direction, amt, height expiration, hash, transaction output index) which were included in this commitment transaction in output order. The transaction index is always populated.

(C-not exported) as we cannot currently convert Vec references to/from C, though we should expose a less effecient version which creates a Vec of references in the future.

source

pub fn trust(&self) -> TrustedCommitmentTransaction<'_>

Trust our pre-built transaction and derived transaction creation public keys.

Applies a wrapper which allows access to these fields.

This should only be used if you fully trust the builder of this object. It should not be used by an external signer - instead use the verify function.

source

pub fn verify<T: Signing + Verification>( &self, channel_parameters: &DirectedChannelTransactionParameters<'_>, broadcaster_keys: &ChannelPublicKeys, countersignatory_keys: &ChannelPublicKeys, secp_ctx: &Secp256k1<T> ) -> Result<TrustedCommitmentTransaction<'_>, ()>

Verify our pre-built transaction and derived transaction creation public keys.

Applies a wrapper which allows access to these fields.

An external validating signer must call this method before signing or using the built transaction.

Trait Implementations§

source§

impl Clone for HolderCommitmentTransaction

source§

fn clone(&self) -> HolderCommitmentTransaction

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Deref for HolderCommitmentTransaction

§

type Target = CommitmentTransaction

The resulting type after dereferencing.
source§

fn deref(&self) -> &Self::Target

Dereferences the value.
source§

impl PartialEq<HolderCommitmentTransaction> for HolderCommitmentTransaction

source§

fn eq(&self, o: &Self) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl Readable for HolderCommitmentTransaction

source§

fn read<R: Read>(reader: &mut R) -> Result<Self, DecodeError>

Reads a Self in from the given Read.
source§

impl Writeable for HolderCommitmentTransaction

source§

fn write<W: Writer>(&self, writer: &mut W) -> Result<(), Error>

Writes self out to the given Writer.
source§

fn serialized_length(&self) -> usize

Gets the length of this object after it has been serialized. This can be overridden to optimize cases where we prepend an object with its length.
source§

fn encode(&self) -> Vec<u8>

Writes self out to a Vec<u8>.
source§

impl Eq for HolderCommitmentTransaction

Auto Trait Implementations§

Blanket Implementations§

source§

impl<T> Any for Twhere T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for Twhere T: ?Sized,

const: unstable · source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for Twhere T: ?Sized,

const: unstable · source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

const: unstable · source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for Twhere U: From<T>,

const: unstable · source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> MaybeReadable for Twhere T: Readable,

source§

fn read<R>(reader: &mut R) -> Result<Option<T>, DecodeError>where R: Read,

Reads a Self in from the given Read.
source§

impl<T> ToOwned for Twhere T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for Twhere U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
const: unstable · source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for Twhere U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
const: unstable · source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.