LCOV - code coverage report
Current view: top level - src/test/fuzz - miniscript.cpp (source / functions) Coverage Total Hit
Test: test_bitcoin_coverage.info Lines: 0.0 % 752 0
Test Date: 2024-08-28 04:44:32 Functions: 0.0 % 53 0
Branches: 0.0 % 1098 0

             Branch data     Line data    Source code
       1                 :             : // Copyright (c) 2021-2022 The Bitcoin Core developers
       2                 :             : // Distributed under the MIT software license, see the accompanying
       3                 :             : // file COPYING or http://www.opensource.org/licenses/mit-license.php.
       4                 :             : 
       5                 :             : #include <core_io.h>
       6                 :             : #include <hash.h>
       7                 :             : #include <key.h>
       8                 :             : #include <script/miniscript.h>
       9                 :             : #include <script/script.h>
      10                 :             : #include <script/signingprovider.h>
      11                 :             : #include <test/fuzz/FuzzedDataProvider.h>
      12                 :             : #include <test/fuzz/fuzz.h>
      13                 :             : #include <test/fuzz/util.h>
      14                 :             : #include <util/strencodings.h>
      15                 :             : 
      16                 :             : namespace {
      17                 :             : 
      18                 :             : using Fragment = miniscript::Fragment;
      19                 :             : using NodeRef = miniscript::NodeRef<CPubKey>;
      20                 :             : using Node = miniscript::Node<CPubKey>;
      21                 :             : using Type = miniscript::Type;
      22                 :             : using MsCtx = miniscript::MiniscriptContext;
      23                 :             : using miniscript::operator"" _mst;
      24                 :             : 
      25                 :             : //! Some pre-computed data for more efficient string roundtrips and to simulate challenges.
      26                 :             : struct TestData {
      27                 :             :     typedef CPubKey Key;
      28                 :             : 
      29                 :             :     // Precomputed public keys, and a dummy signature for each of them.
      30                 :             :     std::vector<Key> dummy_keys;
      31                 :             :     std::map<Key, int> dummy_key_idx_map;
      32                 :             :     std::map<CKeyID, Key> dummy_keys_map;
      33                 :             :     std::map<Key, std::pair<std::vector<unsigned char>, bool>> dummy_sigs;
      34                 :             :     std::map<XOnlyPubKey, std::pair<std::vector<unsigned char>, bool>> schnorr_sigs;
      35                 :             : 
      36                 :             :     // Precomputed hashes of each kind.
      37                 :             :     std::vector<std::vector<unsigned char>> sha256;
      38                 :             :     std::vector<std::vector<unsigned char>> ripemd160;
      39                 :             :     std::vector<std::vector<unsigned char>> hash256;
      40                 :             :     std::vector<std::vector<unsigned char>> hash160;
      41                 :             :     std::map<std::vector<unsigned char>, std::vector<unsigned char>> sha256_preimages;
      42                 :             :     std::map<std::vector<unsigned char>, std::vector<unsigned char>> ripemd160_preimages;
      43                 :             :     std::map<std::vector<unsigned char>, std::vector<unsigned char>> hash256_preimages;
      44                 :             :     std::map<std::vector<unsigned char>, std::vector<unsigned char>> hash160_preimages;
      45                 :             : 
      46                 :             :     //! Set the precomputed data.
      47                 :           0 :     void Init() {
      48                 :           0 :         unsigned char keydata[32] = {1};
      49                 :             :         // All our signatures sign (and are required to sign) this constant message.
      50                 :           0 :         constexpr uint256 MESSAGE_HASH{"0000000000000000f5cd94e18b6fe77dd7aca9e35c2b0c9cbd86356c80a71065"};
      51                 :             :         // We don't pass additional randomness when creating a schnorr signature.
      52                 :           0 :         const auto EMPTY_AUX{uint256::ZERO};
      53                 :             : 
      54         [ #  # ]:           0 :         for (size_t i = 0; i < 256; i++) {
      55                 :           0 :             keydata[31] = i;
      56                 :           0 :             CKey privkey;
      57         [ #  # ]:           0 :             privkey.Set(keydata, keydata + 32, true);
      58         [ #  # ]:           0 :             const Key pubkey = privkey.GetPubKey();
      59                 :             : 
      60         [ #  # ]:           0 :             dummy_keys.push_back(pubkey);
      61         [ #  # ]:           0 :             dummy_key_idx_map.emplace(pubkey, i);
      62   [ #  #  #  # ]:           0 :             dummy_keys_map.insert({pubkey.GetID(), pubkey});
      63         [ #  # ]:           0 :             XOnlyPubKey xonly_pubkey{pubkey};
      64         [ #  # ]:           0 :             dummy_key_idx_map.emplace(xonly_pubkey, i);
      65         [ #  # ]:           0 :             uint160 xonly_hash{Hash160(xonly_pubkey)};
      66         [ #  # ]:           0 :             dummy_keys_map.emplace(xonly_hash, pubkey);
      67                 :             : 
      68         [ #  # ]:           0 :             std::vector<unsigned char> sig, schnorr_sig(64);
      69         [ #  # ]:           0 :             privkey.Sign(MESSAGE_HASH, sig);
      70         [ #  # ]:           0 :             sig.push_back(1); // SIGHASH_ALL
      71   [ #  #  #  # ]:           0 :             dummy_sigs.insert({pubkey, {sig, i & 1}});
      72   [ #  #  #  # ]:           0 :             assert(privkey.SignSchnorr(MESSAGE_HASH, schnorr_sig, nullptr, EMPTY_AUX));
      73         [ #  # ]:           0 :             schnorr_sig.push_back(1); // Maximally-sized signature has sighash byte
      74   [ #  #  #  # ]:           0 :             schnorr_sigs.emplace(XOnlyPubKey{pubkey}, std::make_pair(std::move(schnorr_sig), i & 1));
      75                 :             : 
      76                 :           0 :             std::vector<unsigned char> hash;
      77         [ #  # ]:           0 :             hash.resize(32);
      78   [ #  #  #  #  :           0 :             CSHA256().Write(keydata, 32).Finalize(hash.data());
                   #  # ]
      79         [ #  # ]:           0 :             sha256.push_back(hash);
      80   [ #  #  #  #  :           0 :             if (i & 1) sha256_preimages[hash] = std::vector<unsigned char>(keydata, keydata + 32);
                   #  # ]
      81   [ #  #  #  #  :           0 :             CHash256().Write(keydata).Finalize(hash);
                   #  # ]
      82         [ #  # ]:           0 :             hash256.push_back(hash);
      83   [ #  #  #  #  :           0 :             if (i & 1) hash256_preimages[hash] = std::vector<unsigned char>(keydata, keydata + 32);
                   #  # ]
      84         [ #  # ]:           0 :             hash.resize(20);
      85   [ #  #  #  #  :           0 :             CRIPEMD160().Write(keydata, 32).Finalize(hash.data());
                   #  # ]
      86         [ #  # ]:           0 :             assert(hash.size() == 20);
      87         [ #  # ]:           0 :             ripemd160.push_back(hash);
      88   [ #  #  #  #  :           0 :             if (i & 1) ripemd160_preimages[hash] = std::vector<unsigned char>(keydata, keydata + 32);
                   #  # ]
      89   [ #  #  #  #  :           0 :             CHash160().Write(keydata).Finalize(hash);
                   #  # ]
      90         [ #  # ]:           0 :             hash160.push_back(hash);
      91   [ #  #  #  #  :           0 :             if (i & 1) hash160_preimages[hash] = std::vector<unsigned char>(keydata, keydata + 32);
                   #  # ]
      92                 :           0 :         }
      93                 :           0 :     }
      94                 :             : 
      95                 :             :     //! Get the (Schnorr or ECDSA, depending on context) signature for this pubkey.
      96                 :           0 :     const std::pair<std::vector<unsigned char>, bool>* GetSig(const MsCtx script_ctx, const Key& key) const {
      97         [ #  # ]:           0 :         if (!miniscript::IsTapscript(script_ctx)) {
      98                 :           0 :             const auto it = dummy_sigs.find(key);
      99         [ #  # ]:           0 :             if (it == dummy_sigs.end()) return nullptr;
     100                 :           0 :             return &it->second;
     101                 :             :         } else {
     102                 :           0 :             const auto it = schnorr_sigs.find(XOnlyPubKey{key});
     103         [ #  # ]:           0 :             if (it == schnorr_sigs.end()) return nullptr;
     104                 :           0 :             return &it->second;
     105                 :             :         }
     106                 :             :     }
     107                 :             : } TEST_DATA;
     108                 :             : 
     109                 :             : /**
     110                 :             :  * Context to parse a Miniscript node to and from Script or text representation.
     111                 :             :  * Uses an integer (an index in the dummy keys array from the test data) as keys in order
     112                 :             :  * to focus on fuzzing the Miniscript nodes' test representation, not the key representation.
     113                 :             :  */
     114                 :             : struct ParserContext {
     115                 :             :     typedef CPubKey Key;
     116                 :             : 
     117                 :             :     const MsCtx script_ctx;
     118                 :             : 
     119                 :           0 :     constexpr ParserContext(MsCtx ctx) noexcept : script_ctx(ctx) {}
     120                 :             : 
     121                 :           0 :     bool KeyCompare(const Key& a, const Key& b) const {
     122   [ #  #  #  #  :           0 :         return a < b;
          #  #  #  #  #  
          #  #  #  #  #  
             #  #  #  # ]
     123                 :             :     }
     124                 :             : 
     125                 :           0 :     std::optional<std::string> ToString(const Key& key) const
     126                 :             :     {
     127                 :           0 :         auto it = TEST_DATA.dummy_key_idx_map.find(key);
     128         [ #  # ]:           0 :         if (it == TEST_DATA.dummy_key_idx_map.end()) return {};
     129                 :           0 :         uint8_t idx = it->second;
     130                 :           0 :         return HexStr(Span{&idx, 1});
     131                 :             :     }
     132                 :             : 
     133                 :           0 :     std::vector<unsigned char> ToPKBytes(const Key& key) const {
     134         [ #  # ]:           0 :         if (!miniscript::IsTapscript(script_ctx)) {
     135                 :           0 :             return {key.begin(), key.end()};
     136                 :             :         }
     137                 :           0 :         const XOnlyPubKey xonly_pubkey{key};
     138                 :           0 :         return {xonly_pubkey.begin(), xonly_pubkey.end()};
     139                 :             :     }
     140                 :             : 
     141                 :           0 :     std::vector<unsigned char> ToPKHBytes(const Key& key) const {
     142         [ #  # ]:           0 :         if (!miniscript::IsTapscript(script_ctx)) {
     143                 :           0 :             const auto h = Hash160(key);
     144                 :           0 :             return {h.begin(), h.end()};
     145                 :             :         }
     146                 :           0 :         const auto h = Hash160(XOnlyPubKey{key});
     147                 :           0 :         return {h.begin(), h.end()};
     148                 :             :     }
     149                 :             : 
     150                 :             :     template<typename I>
     151                 :           0 :     std::optional<Key> FromString(I first, I last) const {
     152         [ #  # ]:           0 :         if (last - first != 2) return {};
     153   [ #  #  #  # ]:           0 :         auto idx = ParseHex(std::string(first, last));
     154         [ #  # ]:           0 :         if (idx.size() != 1) return {};
     155                 :           0 :         return TEST_DATA.dummy_keys[idx[0]];
     156                 :           0 :     }
     157                 :             : 
     158                 :             :     template<typename I>
     159                 :           0 :     std::optional<Key> FromPKBytes(I first, I last) const {
     160         [ #  # ]:           0 :         if (!miniscript::IsTapscript(script_ctx)) {
     161         [ #  # ]:           0 :             Key key{first, last};
     162         [ #  # ]:           0 :             if (key.IsValid()) return key;
     163                 :           0 :             return {};
     164                 :             :         }
     165         [ #  # ]:           0 :         if (last - first != 32) return {};
     166                 :           0 :         XOnlyPubKey xonly_pubkey;
     167                 :           0 :         std::copy(first, last, xonly_pubkey.begin());
     168                 :           0 :         return xonly_pubkey.GetEvenCorrespondingCPubKey();
     169                 :             :     }
     170                 :             : 
     171                 :             :     template<typename I>
     172         [ #  # ]:           0 :     std::optional<Key> FromPKHBytes(I first, I last) const {
     173         [ #  # ]:           0 :         assert(last - first == 20);
     174                 :           0 :         CKeyID keyid;
     175                 :           0 :         std::copy(first, last, keyid.begin());
     176         [ #  # ]:           0 :         const auto it = TEST_DATA.dummy_keys_map.find(keyid);
     177         [ #  # ]:           0 :         if (it == TEST_DATA.dummy_keys_map.end()) return {};
     178                 :           0 :         return it->second;
     179                 :             :     }
     180                 :             : 
     181                 :           0 :     MsCtx MsContext() const {
     182   [ #  #  #  #  :           0 :         return script_ctx;
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
                #  #  # ]
     183                 :             :     }
     184                 :             : };
     185                 :             : 
     186                 :             : //! Context that implements naive conversion from/to script only, for roundtrip testing.
     187                 :             : struct ScriptParserContext {
     188                 :             :     const MsCtx script_ctx;
     189                 :             : 
     190                 :           0 :     constexpr ScriptParserContext(MsCtx ctx) noexcept : script_ctx(ctx) {}
     191                 :             : 
     192                 :             :     //! For Script roundtrip we never need the key from a key hash.
     193         [ #  # ]:           0 :     struct Key {
     194                 :             :         bool is_hash;
     195                 :             :         std::vector<unsigned char> data;
     196                 :             :     };
     197                 :             : 
     198                 :           0 :     bool KeyCompare(const Key& a, const Key& b) const {
     199   [ #  #  #  #  :           0 :         return a.data < b.data;
          #  #  #  #  #  
          #  #  #  #  #  
             #  #  #  # ]
     200                 :             :     }
     201                 :             : 
     202                 :           0 :     const std::vector<unsigned char>& ToPKBytes(const Key& key) const
     203                 :             :     {
     204         [ #  # ]:           0 :         assert(!key.is_hash);
     205                 :           0 :         return key.data;
     206                 :             :     }
     207                 :             : 
     208                 :           0 :     std::vector<unsigned char> ToPKHBytes(const Key& key) const
     209                 :             :     {
     210         [ #  # ]:           0 :         if (key.is_hash) return key.data;
     211                 :           0 :         const auto h = Hash160(key.data);
     212                 :           0 :         return {h.begin(), h.end()};
     213                 :             :     }
     214                 :             : 
     215                 :             :     template<typename I>
     216         [ #  # ]:           0 :     std::optional<Key> FromPKBytes(I first, I last) const
     217                 :             :     {
     218         [ #  # ]:           0 :         Key key;
     219                 :           0 :         key.data.assign(first, last);
     220                 :           0 :         key.is_hash = false;
     221                 :           0 :         return key;
     222                 :           0 :     }
     223                 :             : 
     224                 :             :     template<typename I>
     225         [ #  # ]:           0 :     std::optional<Key> FromPKHBytes(I first, I last) const
     226                 :             :     {
     227         [ #  # ]:           0 :         Key key;
     228                 :           0 :         key.data.assign(first, last);
     229                 :           0 :         key.is_hash = true;
     230                 :           0 :         return key;
     231                 :           0 :     }
     232                 :             : 
     233                 :           0 :     MsCtx MsContext() const {
     234   [ #  #  #  #  :           0 :         return script_ctx;
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
             #  #  #  #  
                      # ]
     235                 :             :     }
     236                 :             : };
     237                 :             : 
     238                 :             : //! Context to produce a satisfaction for a Miniscript node using the pre-computed data.
     239                 :             : struct SatisfierContext : ParserContext {
     240                 :             : 
     241                 :           0 :     constexpr SatisfierContext(MsCtx ctx) noexcept : ParserContext(ctx) {}
     242                 :             : 
     243                 :             :     // Timelock challenges satisfaction. Make the value (deterministically) vary to explore different
     244                 :             :     // paths.
     245         [ #  # ]:           0 :     bool CheckAfter(uint32_t value) const { return value % 2; }
     246         [ #  # ]:           0 :     bool CheckOlder(uint32_t value) const { return value % 2; }
     247                 :             : 
     248                 :             :     // Signature challenges fulfilled with a dummy signature, if it was one of our dummy keys.
     249                 :           0 :     miniscript::Availability Sign(const CPubKey& key, std::vector<unsigned char>& sig) const {
     250                 :           0 :         bool sig_available{false};
     251         [ #  # ]:           0 :         if (auto res = TEST_DATA.GetSig(script_ctx, key)) {
     252                 :           0 :             std::tie(sig, sig_available) = *res;
     253                 :             :         }
     254         [ #  # ]:           0 :         return sig_available ? miniscript::Availability::YES : miniscript::Availability::NO;
     255                 :             :     }
     256                 :             : 
     257                 :             :     //! Lookup generalization for all the hash satisfactions below
     258                 :           0 :     miniscript::Availability LookupHash(const std::vector<unsigned char>& hash, std::vector<unsigned char>& preimage,
     259                 :             :                                         const std::map<std::vector<unsigned char>, std::vector<unsigned char>>& map) const
     260                 :             :     {
     261                 :           0 :         const auto it = map.find(hash);
     262         [ #  # ]:           0 :         if (it == map.end()) return miniscript::Availability::NO;
     263                 :           0 :         preimage = it->second;
     264                 :           0 :         return miniscript::Availability::YES;
     265                 :             :     }
     266                 :           0 :     miniscript::Availability SatSHA256(const std::vector<unsigned char>& hash, std::vector<unsigned char>& preimage) const {
     267         [ #  # ]:           0 :         return LookupHash(hash, preimage, TEST_DATA.sha256_preimages);
     268                 :             :     }
     269                 :           0 :     miniscript::Availability SatRIPEMD160(const std::vector<unsigned char>& hash, std::vector<unsigned char>& preimage) const {
     270         [ #  # ]:           0 :         return LookupHash(hash, preimage, TEST_DATA.ripemd160_preimages);
     271                 :             :     }
     272                 :           0 :     miniscript::Availability SatHASH256(const std::vector<unsigned char>& hash, std::vector<unsigned char>& preimage) const {
     273         [ #  # ]:           0 :         return LookupHash(hash, preimage, TEST_DATA.hash256_preimages);
     274                 :             :     }
     275                 :           0 :     miniscript::Availability SatHASH160(const std::vector<unsigned char>& hash, std::vector<unsigned char>& preimage) const {
     276         [ #  # ]:           0 :         return LookupHash(hash, preimage, TEST_DATA.hash160_preimages);
     277                 :             :     }
     278                 :             : };
     279                 :             : 
     280                 :             : //! Context to check a satisfaction against the pre-computed data.
     281                 :             : const struct CheckerContext: BaseSignatureChecker {
     282                 :             :     // Signature checker methods. Checks the right dummy signature is used.
     283                 :           0 :     bool CheckECDSASignature(const std::vector<unsigned char>& sig, const std::vector<unsigned char>& vchPubKey,
     284                 :             :                              const CScript& scriptCode, SigVersion sigversion) const override
     285                 :             :     {
     286                 :           0 :         const CPubKey key{vchPubKey};
     287                 :           0 :         const auto it = TEST_DATA.dummy_sigs.find(key);
     288         [ #  # ]:           0 :         if (it == TEST_DATA.dummy_sigs.end()) return false;
     289                 :           0 :         return it->second.first == sig;
     290                 :             :     }
     291                 :           0 :     bool CheckSchnorrSignature(Span<const unsigned char> sig, Span<const unsigned char> pubkey, SigVersion,
     292                 :             :                                ScriptExecutionData&, ScriptError*) const override {
     293                 :           0 :         XOnlyPubKey pk{pubkey};
     294                 :           0 :         auto it = TEST_DATA.schnorr_sigs.find(pk);
     295         [ #  # ]:           0 :         if (it == TEST_DATA.schnorr_sigs.end()) return false;
     296                 :           0 :         return it->second.first == sig;
     297                 :             :     }
     298                 :           0 :     bool CheckLockTime(const CScriptNum& nLockTime) const override { return nLockTime.GetInt64() & 1; }
     299                 :           0 :     bool CheckSequence(const CScriptNum& nSequence) const override { return nSequence.GetInt64() & 1; }
     300                 :             : } CHECKER_CTX;
     301                 :             : 
     302                 :             : //! Context to check for duplicates when instancing a Node.
     303                 :             : const struct KeyComparator {
     304                 :           0 :     bool KeyCompare(const CPubKey& a, const CPubKey& b) const {
     305   [ #  #  #  #  :           0 :         return a < b;
          #  #  #  #  #  
          #  #  #  #  #  
             #  #  #  # ]
     306                 :             :     }
     307                 :             : } KEY_COMP;
     308                 :             : 
     309                 :             : // A dummy scriptsig to pass to VerifyScript (we always use Segwit v0).
     310                 :             : const CScript DUMMY_SCRIPTSIG;
     311                 :             : 
     312                 :             : //! Construct a miniscript node as a shared_ptr.
     313                 :           0 : template<typename... Args> NodeRef MakeNodeRef(Args&&... args) {
     314                 :           0 :     return miniscript::MakeNodeRef<CPubKey>(miniscript::internal::NoDupCheck{}, std::forward<Args>(args)...);
     315                 :             : }
     316                 :             : 
     317                 :             : /** Information about a yet to be constructed Miniscript node. */
     318                 :             : struct NodeInfo {
     319                 :             :     //! The type of this node
     320                 :             :     Fragment fragment;
     321                 :             :     //! The timelock value for older() and after(), the threshold value for multi() and thresh()
     322                 :             :     uint32_t k;
     323                 :             :     //! Keys for this node, if it has some
     324                 :             :     std::vector<CPubKey> keys;
     325                 :             :     //! The hash value for this node, if it has one
     326                 :             :     std::vector<unsigned char> hash;
     327                 :             :     //! The type requirements for the children of this node.
     328                 :             :     std::vector<Type> subtypes;
     329                 :             : 
     330                 :           0 :     NodeInfo(Fragment frag): fragment(frag), k(0) {}
     331                 :           0 :     NodeInfo(Fragment frag, CPubKey key): fragment(frag), k(0), keys({key}) {}
     332                 :           0 :     NodeInfo(Fragment frag, uint32_t _k): fragment(frag), k(_k) {}
     333                 :           0 :     NodeInfo(Fragment frag, std::vector<unsigned char> h): fragment(frag), k(0), hash(std::move(h)) {}
     334                 :           0 :     NodeInfo(std::vector<Type> subt, Fragment frag): fragment(frag), k(0), subtypes(std::move(subt)) {}
     335                 :           0 :     NodeInfo(std::vector<Type> subt, Fragment frag, uint32_t _k): fragment(frag), k(_k), subtypes(std::move(subt))  {}
     336                 :           0 :     NodeInfo(Fragment frag, uint32_t _k, std::vector<CPubKey> _keys): fragment(frag), k(_k), keys(std::move(_keys)) {}
     337                 :             : };
     338                 :             : 
     339                 :             : /** Pick an index in a collection from a single byte in the fuzzer's output. */
     340                 :             : template<typename T, typename A>
     341                 :           0 : T ConsumeIndex(FuzzedDataProvider& provider, A& col) {
     342                 :           0 :     const uint8_t i = provider.ConsumeIntegral<uint8_t>();
     343                 :           0 :     return col[i];
     344                 :             : }
     345                 :             : 
     346                 :           0 : CPubKey ConsumePubKey(FuzzedDataProvider& provider) {
     347                 :           0 :     return ConsumeIndex<CPubKey>(provider, TEST_DATA.dummy_keys);
     348                 :             : }
     349                 :             : 
     350                 :           0 : std::vector<unsigned char> ConsumeSha256(FuzzedDataProvider& provider) {
     351                 :           0 :     return ConsumeIndex<std::vector<unsigned char>>(provider, TEST_DATA.sha256);
     352                 :             : }
     353                 :             : 
     354                 :           0 : std::vector<unsigned char> ConsumeHash256(FuzzedDataProvider& provider) {
     355                 :           0 :     return ConsumeIndex<std::vector<unsigned char>>(provider, TEST_DATA.hash256);
     356                 :             : }
     357                 :             : 
     358                 :           0 : std::vector<unsigned char> ConsumeRipemd160(FuzzedDataProvider& provider) {
     359                 :           0 :     return ConsumeIndex<std::vector<unsigned char>>(provider, TEST_DATA.ripemd160);
     360                 :             : }
     361                 :             : 
     362                 :           0 : std::vector<unsigned char> ConsumeHash160(FuzzedDataProvider& provider) {
     363                 :           0 :     return ConsumeIndex<std::vector<unsigned char>>(provider, TEST_DATA.hash160);
     364                 :             : }
     365                 :             : 
     366                 :           0 : std::optional<uint32_t> ConsumeTimeLock(FuzzedDataProvider& provider) {
     367                 :           0 :     const uint32_t k = provider.ConsumeIntegral<uint32_t>();
     368         [ #  # ]:           0 :     if (k == 0 || k >= 0x80000000) return {};
     369                 :           0 :     return k;
     370                 :             : }
     371                 :             : 
     372                 :             : /**
     373                 :             :  * Consume a Miniscript node from the fuzzer's output.
     374                 :             :  *
     375                 :             :  * This version is intended to have a fixed, stable, encoding for Miniscript nodes:
     376                 :             :  *  - The first byte sets the type of the fragment. 0, 1 and all non-leaf fragments but thresh() are a
     377                 :             :  *    single byte.
     378                 :             :  *  - For the other leaf fragments, the following bytes depend on their type.
     379                 :             :  *    - For older() and after(), the next 4 bytes define the timelock value.
     380                 :             :  *    - For pk_k(), pk_h(), and all hashes, the next byte defines the index of the value in the test data.
     381                 :             :  *    - For multi(), the next 2 bytes define respectively the threshold and the number of keys. Then as many
     382                 :             :  *      bytes as the number of keys define the index of each key in the test data.
     383                 :             :  *    - For multi_a(), same as for multi() but the threshold and the keys count are encoded on two bytes.
     384                 :             :  *    - For thresh(), the next byte defines the threshold value and the following one the number of subs.
     385                 :             :  */
     386                 :           0 : std::optional<NodeInfo> ConsumeNodeStable(MsCtx script_ctx, FuzzedDataProvider& provider, Type type_needed) {
     387   [ #  #  #  # ]:           0 :     bool allow_B = (type_needed == ""_mst) || (type_needed << "B"_mst);
     388   [ #  #  #  # ]:           0 :     bool allow_K = (type_needed == ""_mst) || (type_needed << "K"_mst);
     389   [ #  #  #  # ]:           0 :     bool allow_V = (type_needed == ""_mst) || (type_needed << "V"_mst);
     390   [ #  #  #  # ]:           0 :     bool allow_W = (type_needed == ""_mst) || (type_needed << "W"_mst);
     391                 :           0 :     static constexpr auto B{"B"_mst}, K{"K"_mst}, V{"V"_mst}, W{"W"_mst};
     392                 :             : 
     393   [ #  #  #  #  :           0 :     switch (provider.ConsumeIntegral<uint8_t>()) {
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
          #  #  #  #  #  
             #  #  #  # ]
     394                 :           0 :         case 0:
     395         [ #  # ]:           0 :             if (!allow_B) return {};
     396                 :           0 :             return {{Fragment::JUST_0}};
     397                 :           0 :         case 1:
     398         [ #  # ]:           0 :             if (!allow_B) return {};
     399                 :           0 :             return {{Fragment::JUST_1}};
     400                 :           0 :         case 2:
     401         [ #  # ]:           0 :             if (!allow_K) return {};
     402                 :           0 :             return {{Fragment::PK_K, ConsumePubKey(provider)}};
     403                 :           0 :         case 3:
     404         [ #  # ]:           0 :             if (!allow_K) return {};
     405                 :           0 :             return {{Fragment::PK_H, ConsumePubKey(provider)}};
     406                 :           0 :         case 4: {
     407         [ #  # ]:           0 :             if (!allow_B) return {};
     408                 :           0 :             const auto k = ConsumeTimeLock(provider);
     409         [ #  # ]:           0 :             if (!k) return {};
     410                 :           0 :             return {{Fragment::OLDER, *k}};
     411                 :             :         }
     412                 :           0 :         case 5: {
     413         [ #  # ]:           0 :             if (!allow_B) return {};
     414                 :           0 :             const auto k = ConsumeTimeLock(provider);
     415         [ #  # ]:           0 :             if (!k) return {};
     416                 :           0 :             return {{Fragment::AFTER, *k}};
     417                 :             :         }
     418                 :           0 :         case 6:
     419         [ #  # ]:           0 :             if (!allow_B) return {};
     420                 :           0 :             return {{Fragment::SHA256, ConsumeSha256(provider)}};
     421                 :           0 :         case 7:
     422         [ #  # ]:           0 :             if (!allow_B) return {};
     423                 :           0 :             return {{Fragment::HASH256, ConsumeHash256(provider)}};
     424                 :           0 :         case 8:
     425         [ #  # ]:           0 :             if (!allow_B) return {};
     426                 :           0 :             return {{Fragment::RIPEMD160, ConsumeRipemd160(provider)}};
     427                 :           0 :         case 9:
     428         [ #  # ]:           0 :             if (!allow_B) return {};
     429                 :           0 :             return {{Fragment::HASH160, ConsumeHash160(provider)}};
     430                 :           0 :         case 10: {
     431   [ #  #  #  # ]:           0 :             if (!allow_B || IsTapscript(script_ctx)) return {};
     432                 :           0 :             const auto k = provider.ConsumeIntegral<uint8_t>();
     433                 :           0 :             const auto n_keys = provider.ConsumeIntegral<uint8_t>();
     434   [ #  #  #  # ]:           0 :             if (n_keys > 20 || k == 0 || k > n_keys) return {};
     435                 :           0 :             std::vector<CPubKey> keys{n_keys};
     436         [ #  # ]:           0 :             for (auto& key: keys) key = ConsumePubKey(provider);
     437                 :           0 :             return {{Fragment::MULTI, k, std::move(keys)}};
     438                 :           0 :         }
     439                 :           0 :         case 11:
     440   [ #  #  #  # ]:           0 :             if (!(allow_B || allow_K || allow_V)) return {};
     441                 :           0 :             return {{{B, type_needed, type_needed}, Fragment::ANDOR}};
     442                 :           0 :         case 12:
     443   [ #  #  #  # ]:           0 :             if (!(allow_B || allow_K || allow_V)) return {};
     444                 :           0 :             return {{{V, type_needed}, Fragment::AND_V}};
     445                 :           0 :         case 13:
     446         [ #  # ]:           0 :             if (!allow_B) return {};
     447                 :           0 :             return {{{B, W}, Fragment::AND_B}};
     448                 :           0 :         case 15:
     449         [ #  # ]:           0 :             if (!allow_B) return {};
     450                 :           0 :             return {{{B, W}, Fragment::OR_B}};
     451                 :           0 :         case 16:
     452         [ #  # ]:           0 :             if (!allow_V) return {};
     453                 :           0 :             return {{{B, V}, Fragment::OR_C}};
     454                 :           0 :         case 17:
     455         [ #  # ]:           0 :             if (!allow_B) return {};
     456                 :           0 :             return {{{B, B}, Fragment::OR_D}};
     457                 :           0 :         case 18:
     458   [ #  #  #  # ]:           0 :             if (!(allow_B || allow_K || allow_V)) return {};
     459                 :           0 :             return {{{type_needed, type_needed}, Fragment::OR_I}};
     460                 :           0 :         case 19: {
     461         [ #  # ]:           0 :             if (!allow_B) return {};
     462                 :           0 :             auto k = provider.ConsumeIntegral<uint8_t>();
     463                 :           0 :             auto n_subs = provider.ConsumeIntegral<uint8_t>();
     464         [ #  # ]:           0 :             if (k == 0 || k > n_subs) return {};
     465                 :           0 :             std::vector<Type> subtypes;
     466         [ #  # ]:           0 :             subtypes.reserve(n_subs);
     467         [ #  # ]:           0 :             subtypes.emplace_back("B"_mst);
     468   [ #  #  #  # ]:           0 :             for (size_t i = 1; i < n_subs; ++i) subtypes.emplace_back("W"_mst);
     469                 :           0 :             return {{std::move(subtypes), Fragment::THRESH, k}};
     470                 :           0 :         }
     471                 :           0 :         case 20:
     472         [ #  # ]:           0 :             if (!allow_W) return {};
     473                 :           0 :             return {{{B}, Fragment::WRAP_A}};
     474                 :           0 :         case 21:
     475         [ #  # ]:           0 :             if (!allow_W) return {};
     476                 :           0 :             return {{{B}, Fragment::WRAP_S}};
     477                 :           0 :         case 22:
     478         [ #  # ]:           0 :             if (!allow_B) return {};
     479                 :           0 :             return {{{K}, Fragment::WRAP_C}};
     480                 :           0 :         case 23:
     481         [ #  # ]:           0 :             if (!allow_B) return {};
     482                 :           0 :             return {{{V}, Fragment::WRAP_D}};
     483                 :           0 :         case 24:
     484         [ #  # ]:           0 :             if (!allow_V) return {};
     485                 :           0 :             return {{{B}, Fragment::WRAP_V}};
     486                 :           0 :         case 25:
     487         [ #  # ]:           0 :             if (!allow_B) return {};
     488                 :           0 :             return {{{B}, Fragment::WRAP_J}};
     489                 :           0 :         case 26:
     490         [ #  # ]:           0 :             if (!allow_B) return {};
     491                 :           0 :             return {{{B}, Fragment::WRAP_N}};
     492                 :           0 :         case 27: {
     493   [ #  #  #  # ]:           0 :             if (!allow_B || !IsTapscript(script_ctx)) return {};
     494                 :           0 :             const auto k = provider.ConsumeIntegral<uint16_t>();
     495                 :           0 :             const auto n_keys = provider.ConsumeIntegral<uint16_t>();
     496   [ #  #  #  # ]:           0 :             if (n_keys > 999 || k == 0 || k > n_keys) return {};
     497                 :           0 :             std::vector<CPubKey> keys{n_keys};
     498         [ #  # ]:           0 :             for (auto& key: keys) key = ConsumePubKey(provider);
     499                 :           0 :             return {{Fragment::MULTI_A, k, std::move(keys)}};
     500                 :           0 :         }
     501                 :           0 :         default:
     502                 :           0 :             break;
     503                 :             :     }
     504                 :           0 :     return {};
     505                 :             : }
     506                 :             : 
     507                 :             : /* This structure contains a table which for each "target" Type a list of recipes
     508                 :             :  * to construct it, automatically inferred from the behavior of ComputeType.
     509                 :             :  * Note that the Types here are not the final types of the constructed Nodes, but
     510                 :             :  * just the subset that are required. For example, a recipe for the "Bo" type
     511                 :             :  * might construct a "Bondu" sha256() NodeInfo, but cannot construct a "Bz" older().
     512                 :             :  * Each recipe is a Fragment together with a list of required types for its subnodes.
     513                 :             :  */
     514                 :             : struct SmartInfo
     515                 :             : {
     516                 :             :     using recipe = std::pair<Fragment, std::vector<Type>>;
     517                 :             :     std::map<Type, std::vector<recipe>> wsh_table, tap_table;
     518                 :             : 
     519                 :           0 :     void Init()
     520                 :             :     {
     521                 :           0 :         Init(wsh_table, MsCtx::P2WSH);
     522                 :           0 :         Init(tap_table, MsCtx::TAPSCRIPT);
     523                 :           0 :     }
     524                 :             : 
     525                 :           0 :     void Init(std::map<Type, std::vector<recipe>>& table, MsCtx script_ctx)
     526                 :             :     {
     527                 :             :         /* Construct a set of interesting type requirements to reason with (sections of BKVWzondu). */
     528                 :           0 :         std::vector<Type> types;
     529                 :           0 :         static constexpr auto B_mst{"B"_mst}, K_mst{"K"_mst}, V_mst{"V"_mst}, W_mst{"W"_mst};
     530                 :           0 :         static constexpr auto d_mst{"d"_mst}, n_mst{"n"_mst}, o_mst{"o"_mst}, u_mst{"u"_mst}, z_mst{"z"_mst};
     531                 :           0 :         static constexpr auto NONE_mst{""_mst};
     532         [ #  # ]:           0 :         for (int base = 0; base < 4; ++base) { /* select from B,K,V,W */
     533   [ #  #  #  # ]:           0 :             Type type_base = base == 0 ? B_mst : base == 1 ? K_mst : base == 2 ? V_mst : W_mst;
     534         [ #  # ]:           0 :             for (int zo = 0; zo < 3; ++zo) { /* select from z,o,(none) */
     535   [ #  #  #  # ]:           0 :                 Type type_zo = zo == 0 ? z_mst : zo == 1 ? o_mst : NONE_mst;
     536         [ #  # ]:           0 :                 for (int n = 0; n < 2; ++n) { /* select from (none),n */
     537         [ #  # ]:           0 :                     if (zo == 0 && n == 1) continue; /* z conflicts with n */
     538         [ #  # ]:           0 :                     if (base == 3 && n == 1) continue; /* W conflicts with n */
     539         [ #  # ]:           0 :                     Type type_n = n == 0 ? NONE_mst : n_mst;
     540         [ #  # ]:           0 :                     for (int d = 0; d < 2; ++d) { /* select from (none),d */
     541         [ #  # ]:           0 :                         if (base == 2 && d == 1) continue; /* V conflicts with d */
     542         [ #  # ]:           0 :                         Type type_d = d == 0 ? NONE_mst : d_mst;
     543         [ #  # ]:           0 :                         for (int u = 0; u < 2; ++u) { /* select from (none),u */
     544         [ #  # ]:           0 :                             if (base == 2 && u == 1) continue; /* V conflicts with u */
     545         [ #  # ]:           0 :                             Type type_u = u == 0 ? NONE_mst : u_mst;
     546         [ #  # ]:           0 :                             Type type = type_base | type_zo | type_n | type_d | type_u;
     547         [ #  # ]:           0 :                             types.push_back(type);
     548                 :             :                         }
     549                 :             :                     }
     550                 :             :                 }
     551                 :             :             }
     552                 :             :         }
     553                 :             : 
     554                 :             :         /* We define a recipe a to be a super-recipe of recipe b if they use the same
     555                 :             :          * fragment, the same number of subexpressions, and each of a's subexpression
     556                 :             :          * types is a supertype of the corresponding subexpression type of b.
     557                 :             :          * Within the set of recipes for the construction of a given type requirement,
     558                 :             :          * no recipe should be a super-recipe of another (as the super-recipe is
     559                 :             :          * applicable in every place the sub-recipe is, the sub-recipe is redundant). */
     560                 :           0 :         auto is_super_of = [](const recipe& a, const recipe& b) {
     561         [ #  # ]:           0 :             if (a.first != b.first) return false;
     562         [ #  # ]:           0 :             if (a.second.size() != b.second.size()) return false;
     563         [ #  # ]:           0 :             for (size_t i = 0; i < a.second.size(); ++i) {
     564         [ #  # ]:           0 :                 if (!(b.second[i] << a.second[i])) return false;
     565                 :             :             }
     566                 :             :             return true;
     567                 :             :         };
     568                 :             : 
     569                 :             :         /* Sort the type requirements. Subtypes will always sort later (e.g. Bondu will
     570                 :             :          * sort after Bo or Bu). As we'll be constructing recipes using these types, in
     571                 :             :          * order, in what follows, we'll construct super-recipes before sub-recipes.
     572                 :             :          * That means we never need to go back and delete a sub-recipe because a
     573                 :             :          * super-recipe got added. */
     574                 :           0 :         std::sort(types.begin(), types.end());
     575                 :             : 
     576                 :             :         // Iterate over all possible fragments.
     577         [ #  # ]:           0 :         for (int fragidx = 0; fragidx <= int(Fragment::MULTI_A); ++fragidx) {
     578                 :           0 :             int sub_count = 0; //!< The minimum number of child nodes this recipe has.
     579                 :           0 :             int sub_range = 1; //!< The maximum number of child nodes for this recipe is sub_count+sub_range-1.
     580                 :           0 :             size_t data_size = 0;
     581                 :           0 :             size_t n_keys = 0;
     582                 :           0 :             uint32_t k = 0;
     583                 :           0 :             Fragment frag{fragidx};
     584                 :             : 
     585                 :             :             // Only produce recipes valid in the given context.
     586         [ #  # ]:           0 :             if ((!miniscript::IsTapscript(script_ctx) && frag == Fragment::MULTI_A)
     587   [ #  #  #  #  :           0 :                 || (miniscript::IsTapscript(script_ctx) && frag == Fragment::MULTI)) {
                   #  # ]
     588                 :           0 :                 continue;
     589                 :             :             }
     590                 :             : 
     591                 :             :             // Based on the fragment, determine #subs/data/k/keys to pass to ComputeType. */
     592   [ #  #  #  #  :           0 :             switch (frag) {
          #  #  #  #  #  
                      # ]
     593                 :           0 :                 case Fragment::PK_K:
     594                 :           0 :                 case Fragment::PK_H:
     595                 :           0 :                     n_keys = 1;
     596                 :           0 :                     break;
     597                 :           0 :                 case Fragment::MULTI:
     598                 :           0 :                 case Fragment::MULTI_A:
     599                 :           0 :                     n_keys = 1;
     600                 :           0 :                     k = 1;
     601                 :           0 :                     break;
     602                 :           0 :                 case Fragment::OLDER:
     603                 :           0 :                 case Fragment::AFTER:
     604                 :           0 :                     k = 1;
     605                 :           0 :                     break;
     606                 :           0 :                 case Fragment::SHA256:
     607                 :           0 :                 case Fragment::HASH256:
     608                 :           0 :                     data_size = 32;
     609                 :           0 :                     break;
     610                 :           0 :                 case Fragment::RIPEMD160:
     611                 :           0 :                 case Fragment::HASH160:
     612                 :           0 :                     data_size = 20;
     613                 :           0 :                     break;
     614                 :             :                 case Fragment::JUST_0:
     615                 :             :                 case Fragment::JUST_1:
     616                 :             :                     break;
     617                 :           0 :                 case Fragment::WRAP_A:
     618                 :           0 :                 case Fragment::WRAP_S:
     619                 :           0 :                 case Fragment::WRAP_C:
     620                 :           0 :                 case Fragment::WRAP_D:
     621                 :           0 :                 case Fragment::WRAP_V:
     622                 :           0 :                 case Fragment::WRAP_J:
     623                 :           0 :                 case Fragment::WRAP_N:
     624                 :           0 :                     sub_count = 1;
     625                 :           0 :                     break;
     626                 :           0 :                 case Fragment::AND_V:
     627                 :           0 :                 case Fragment::AND_B:
     628                 :           0 :                 case Fragment::OR_B:
     629                 :           0 :                 case Fragment::OR_C:
     630                 :           0 :                 case Fragment::OR_D:
     631                 :           0 :                 case Fragment::OR_I:
     632                 :           0 :                     sub_count = 2;
     633                 :           0 :                     break;
     634                 :           0 :                 case Fragment::ANDOR:
     635                 :           0 :                     sub_count = 3;
     636                 :           0 :                     break;
     637                 :           0 :                 case Fragment::THRESH:
     638                 :             :                     // Thresh logic is executed for 1 and 2 arguments. Larger numbers use ad-hoc code to extend.
     639                 :           0 :                     sub_count = 1;
     640                 :           0 :                     sub_range = 2;
     641                 :           0 :                     k = 1;
     642                 :           0 :                     break;
     643                 :             :             }
     644                 :             : 
     645                 :             :             // Iterate over the number of subnodes (sub_count...sub_count+sub_range-1).
     646                 :           0 :             std::vector<Type> subt;
     647         [ #  # ]:           0 :             for (int subs = sub_count; subs < sub_count + sub_range; ++subs) {
     648                 :             :                 // Iterate over the possible subnode types (at most 3).
     649         [ #  # ]:           0 :                 for (Type x : types) {
     650         [ #  # ]:           0 :                     for (Type y : types) {
     651         [ #  # ]:           0 :                         for (Type z : types) {
     652                 :             :                             // Compute the resulting type of a node with the selected fragment / subnode types.
     653         [ #  # ]:           0 :                             subt.clear();
     654   [ #  #  #  # ]:           0 :                             if (subs > 0) subt.push_back(x);
     655   [ #  #  #  # ]:           0 :                             if (subs > 1) subt.push_back(y);
     656   [ #  #  #  # ]:           0 :                             if (subs > 2) subt.push_back(z);
     657         [ #  # ]:           0 :                             Type res = miniscript::internal::ComputeType(frag, x, y, z, subt, k, data_size, subs, n_keys, script_ctx);
     658                 :             :                             // Continue if the result is not a valid node.
     659         [ #  # ]:           0 :                             if ((res << "K"_mst) + (res << "V"_mst) + (res << "B"_mst) + (res << "W"_mst) != 1) continue;
     660                 :             : 
     661         [ #  # ]:           0 :                             recipe entry{frag, subt};
     662   [ #  #  #  #  :           0 :                             auto super_of_entry = [&](const recipe& rec) { return is_super_of(rec, entry); };
          #  #  #  #  #  
             #  #  #  #  
                      # ]
     663                 :             :                             // Iterate over all supertypes of res (because if e.g. our selected fragment/subnodes result
     664                 :             :                             // in a Bondu, they can form a recipe that is also applicable for constructing a B, Bou, Bdu, ...).
     665         [ #  # ]:           0 :                             for (Type s : types) {
     666         [ #  # ]:           0 :                                 if ((res & "BKVWzondu"_mst) << s) {
     667         [ #  # ]:           0 :                                     auto& recipes = table[s];
     668                 :             :                                     // If we don't already have a super-recipe to the new one, add it.
     669         [ #  # ]:           0 :                                     if (!std::any_of(recipes.begin(), recipes.end(), super_of_entry)) {
     670         [ #  # ]:           0 :                                         recipes.push_back(entry);
     671                 :             :                                     }
     672                 :             :                                 }
     673                 :             :                             }
     674                 :             : 
     675         [ #  # ]:           0 :                             if (subs <= 2) break;
     676                 :           0 :                         }
     677         [ #  # ]:           0 :                         if (subs <= 1) break;
     678                 :             :                     }
     679         [ #  # ]:           0 :                     if (subs <= 0) break;
     680                 :             :                 }
     681                 :             :             }
     682                 :             :         }
     683                 :             : 
     684                 :             :         /* Find which types are useful. The fuzzer logic only cares about constructing
     685                 :             :          * B,V,K,W nodes, so any type that isn't needed in any recipe (directly or
     686                 :             :          * indirectly) for the construction of those is uninteresting. */
     687         [ #  # ]:           0 :         std::set<Type> useful_types{B_mst, V_mst, K_mst, W_mst};
     688                 :             :         // Find the transitive closure by adding types until the set of types does not change.
     689                 :           0 :         while (true) {
     690                 :           0 :             size_t set_size = useful_types.size();
     691         [ #  # ]:           0 :             for (const auto& [type, recipes] : table) {
     692         [ #  # ]:           0 :                 if (useful_types.count(type) != 0) {
     693         [ #  # ]:           0 :                     for (const auto& [_, subtypes] : recipes) {
     694   [ #  #  #  # ]:           0 :                         for (auto subtype : subtypes) useful_types.insert(subtype);
     695                 :             :                     }
     696                 :             :                 }
     697                 :             :             }
     698         [ #  # ]:           0 :             if (useful_types.size() == set_size) break;
     699                 :             :         }
     700                 :             :         // Remove all rules that construct uninteresting types.
     701         [ #  # ]:           0 :         for (auto type_it = table.begin(); type_it != table.end();) {
     702         [ #  # ]:           0 :             if (useful_types.count(type_it->first) == 0) {
     703                 :           0 :                 type_it = table.erase(type_it);
     704                 :             :             } else {
     705                 :           0 :                 ++type_it;
     706                 :             :             }
     707                 :             :         }
     708                 :             : 
     709                 :             :         /* Find which types are constructible. A type is constructible if there is a leaf
     710                 :             :          * node recipe for constructing it, or a recipe whose subnodes are all constructible.
     711                 :             :          * Types can be non-constructible because they have no recipes to begin with,
     712                 :             :          * because they can only be constructed using recipes that involve otherwise
     713                 :             :          * non-constructible types, or because they require infinite recursion. */
     714                 :           0 :         std::set<Type> constructible_types{};
     715                 :           0 :         auto known_constructible = [&](Type type) { return constructible_types.count(type) != 0; };
     716                 :             :         // Find the transitive closure by adding types until the set of types does not change.
     717                 :           0 :         while (true) {
     718                 :           0 :             size_t set_size = constructible_types.size();
     719                 :             :             // Iterate over all types we have recipes for.
     720         [ #  # ]:           0 :             for (const auto& [type, recipes] : table) {
     721         [ #  # ]:           0 :                 if (!known_constructible(type)) {
     722                 :             :                     // For not (yet known to be) constructible types, iterate over their recipes.
     723         [ #  # ]:           0 :                     for (const auto& [_, subt] : recipes) {
     724                 :             :                         // If any recipe involves only (already known to be) constructible types,
     725                 :             :                         // add the recipe's type to the set.
     726         [ #  # ]:           0 :                         if (std::all_of(subt.begin(), subt.end(), known_constructible)) {
     727         [ #  # ]:           0 :                             constructible_types.insert(type);
     728                 :             :                             break;
     729                 :             :                         }
     730                 :             :                     }
     731                 :             :                 }
     732                 :             :             }
     733         [ #  # ]:           0 :             if (constructible_types.size() == set_size) break;
     734                 :             :         }
     735         [ #  # ]:           0 :         for (auto type_it = table.begin(); type_it != table.end();) {
     736                 :             :             // Remove all recipes which involve non-constructible types.
     737                 :           0 :             type_it->second.erase(std::remove_if(type_it->second.begin(), type_it->second.end(),
     738                 :           0 :                 [&](const recipe& rec) {
     739                 :           0 :                     return !std::all_of(rec.second.begin(), rec.second.end(), known_constructible);
     740                 :           0 :                 }), type_it->second.end());
     741                 :             :             // Delete types entirely which have no recipes left.
     742         [ #  # ]:           0 :             if (type_it->second.empty()) {
     743                 :           0 :                 type_it = table.erase(type_it);
     744                 :             :             } else {
     745                 :           0 :                 ++type_it;
     746                 :             :             }
     747                 :             :         }
     748                 :             : 
     749         [ #  # ]:           0 :         for (auto& [type, recipes] : table) {
     750                 :             :             // Sort recipes for determinism, and place those using fewer subnodes first.
     751                 :             :             // This avoids runaway expansion (when reaching the end of the fuzz input,
     752                 :             :             // all zeroes are read, resulting in the first available recipe being picked).
     753                 :           0 :             std::sort(recipes.begin(), recipes.end(),
     754                 :           0 :                 [](const recipe& a, const recipe& b) {
     755         [ #  # ]:           0 :                     if (a.second.size() < b.second.size()) return true;
     756         [ #  # ]:           0 :                     if (a.second.size() > b.second.size()) return false;
     757                 :           0 :                     return a < b;
     758                 :             :                 }
     759                 :             :             );
     760                 :             :         }
     761                 :           0 :     }
     762                 :             : } SMARTINFO;
     763                 :             : 
     764                 :             : /**
     765                 :             :  * Consume a Miniscript node from the fuzzer's output.
     766                 :             :  *
     767                 :             :  * This is similar to ConsumeNodeStable, but uses a precomputed table with permitted
     768                 :             :  * fragments/subnode type for each required type. It is intended to more quickly explore
     769                 :             :  * interesting miniscripts, at the cost of higher implementation complexity (which could
     770                 :             :  * cause it miss things if incorrect), and with less regard for stability of the seeds
     771                 :             :  * (as improvements to the tables or changes to the typing rules could invalidate
     772                 :             :  * everything).
     773                 :             :  */
     774                 :           0 : std::optional<NodeInfo> ConsumeNodeSmart(MsCtx script_ctx, FuzzedDataProvider& provider, Type type_needed) {
     775                 :             :     /** Table entry for the requested type. */
     776         [ #  # ]:           0 :     const auto& table{IsTapscript(script_ctx) ? SMARTINFO.tap_table : SMARTINFO.wsh_table};
     777                 :           0 :     auto recipes_it = table.find(type_needed);
     778         [ #  # ]:           0 :     assert(recipes_it != table.end());
     779                 :             :     /** Pick one recipe from the available ones for that type. */
     780   [ #  #  #  #  :           0 :     const auto& [frag, subt] = PickValue(provider, recipes_it->second);
          #  #  #  #  #  
                   #  # ]
     781                 :             : 
     782                 :             :     // Based on the fragment the recipe uses, fill in other data (k, keys, data).
     783   [ #  #  #  #  :           0 :     switch (frag) {
          #  #  #  #  #  
                   #  # ]
     784                 :           0 :         case Fragment::PK_K:
     785                 :           0 :         case Fragment::PK_H:
     786                 :           0 :             return {{frag, ConsumePubKey(provider)}};
     787                 :           0 :         case Fragment::MULTI: {
     788                 :           0 :             const auto n_keys = provider.ConsumeIntegralInRange<uint8_t>(1, 20);
     789                 :           0 :             const auto k = provider.ConsumeIntegralInRange<uint8_t>(1, n_keys);
     790                 :           0 :             std::vector<CPubKey> keys{n_keys};
     791         [ #  # ]:           0 :             for (auto& key: keys) key = ConsumePubKey(provider);
     792                 :           0 :             return {{frag, k, std::move(keys)}};
     793                 :           0 :         }
     794                 :           0 :         case Fragment::MULTI_A: {
     795                 :           0 :             const auto n_keys = provider.ConsumeIntegralInRange<uint16_t>(1, 999);
     796                 :           0 :             const auto k = provider.ConsumeIntegralInRange<uint16_t>(1, n_keys);
     797                 :           0 :             std::vector<CPubKey> keys{n_keys};
     798         [ #  # ]:           0 :             for (auto& key: keys) key = ConsumePubKey(provider);
     799                 :           0 :             return {{frag, k, std::move(keys)}};
     800                 :           0 :         }
     801                 :           0 :         case Fragment::OLDER:
     802                 :           0 :         case Fragment::AFTER:
     803                 :           0 :             return {{frag, provider.ConsumeIntegralInRange<uint32_t>(1, 0x7FFFFFF)}};
     804                 :           0 :         case Fragment::SHA256:
     805                 :           0 :             return {{frag, PickValue(provider, TEST_DATA.sha256)}};
     806                 :           0 :         case Fragment::HASH256:
     807                 :           0 :             return {{frag, PickValue(provider, TEST_DATA.hash256)}};
     808                 :           0 :         case Fragment::RIPEMD160:
     809                 :           0 :             return {{frag, PickValue(provider, TEST_DATA.ripemd160)}};
     810                 :           0 :         case Fragment::HASH160:
     811                 :           0 :             return {{frag, PickValue(provider, TEST_DATA.hash160)}};
     812                 :           0 :         case Fragment::JUST_0:
     813                 :           0 :         case Fragment::JUST_1:
     814                 :           0 :         case Fragment::WRAP_A:
     815                 :           0 :         case Fragment::WRAP_S:
     816                 :           0 :         case Fragment::WRAP_C:
     817                 :           0 :         case Fragment::WRAP_D:
     818                 :           0 :         case Fragment::WRAP_V:
     819                 :           0 :         case Fragment::WRAP_J:
     820                 :           0 :         case Fragment::WRAP_N:
     821                 :           0 :         case Fragment::AND_V:
     822                 :           0 :         case Fragment::AND_B:
     823                 :           0 :         case Fragment::OR_B:
     824                 :           0 :         case Fragment::OR_C:
     825                 :           0 :         case Fragment::OR_D:
     826                 :           0 :         case Fragment::OR_I:
     827                 :           0 :         case Fragment::ANDOR:
     828                 :           0 :             return {{subt, frag}};
     829                 :           0 :         case Fragment::THRESH: {
     830                 :           0 :             uint32_t children;
     831         [ #  # ]:           0 :             if (subt.size() < 2) {
     832                 :           0 :                 children = subt.size();
     833                 :             :             } else {
     834                 :             :                 // If we hit a thresh with 2 subnodes, artificially extend it to any number
     835                 :             :                 // (2 or larger) by replicating the type of the last subnode.
     836                 :           0 :                 children = provider.ConsumeIntegralInRange<uint32_t>(2, MAX_OPS_PER_SCRIPT / 2);
     837                 :             :             }
     838                 :           0 :             auto k = provider.ConsumeIntegralInRange<uint32_t>(1, children);
     839                 :           0 :             std::vector<Type> subs = subt;
     840   [ #  #  #  # ]:           0 :             while (subs.size() < children) subs.push_back(subs.back());
     841                 :           0 :             return {{std::move(subs), frag, k}};
     842                 :           0 :         }
     843                 :             :     }
     844                 :             : 
     845                 :           0 :     assert(false);
     846                 :             : }
     847                 :             : 
     848                 :             : /**
     849                 :             :  * Generate a Miniscript node based on the fuzzer's input.
     850                 :             :  *
     851                 :             :  * - ConsumeNode is a function object taking a Type, and returning an std::optional<NodeInfo>.
     852                 :             :  * - root_type is the required type properties of the constructed NodeRef.
     853                 :             :  * - strict_valid sets whether ConsumeNode is expected to guarantee a NodeInfo that results in
     854                 :             :  *   a NodeRef whose Type() matches the type fed to ConsumeNode.
     855                 :             :  */
     856                 :             : template<typename F>
     857                 :           0 : NodeRef GenNode(MsCtx script_ctx, F ConsumeNode, Type root_type, bool strict_valid = false) {
     858                 :             :     /** A stack of miniscript Nodes being built up. */
     859                 :           0 :     std::vector<NodeRef> stack;
     860                 :             :     /** The queue of instructions. */
     861   [ #  #  #  #  :           0 :     std::vector<std::pair<Type, std::optional<NodeInfo>>> todo{{root_type, {}}};
                   #  # ]
     862                 :             :     /** Predict the number of (static) script ops. */
     863                 :           0 :     uint32_t ops{0};
     864                 :             :     /** Predict the total script size (every unexplored subnode is counted as one, as every leaf is
     865                 :             :      *  at least one script byte). */
     866                 :           0 :     uint32_t scriptsize{1};
     867                 :             : 
     868         [ #  # ]:           0 :     while (!todo.empty()) {
     869                 :             :         // The expected type we have to construct.
     870                 :           0 :         auto type_needed = todo.back().first;
     871         [ #  # ]:           0 :         if (!todo.back().second) {
     872                 :             :             // Fragment/children have not been decided yet. Decide them.
     873         [ #  # ]:           0 :             auto node_info = ConsumeNode(type_needed);
     874         [ #  # ]:           0 :             if (!node_info) return {};
     875                 :             :             // Update predicted resource limits. Since every leaf Miniscript node is at least one
     876                 :             :             // byte long, we move one byte from each child to their parent. A similar technique is
     877                 :             :             // used in the miniscript::internal::Parse function to prevent runaway string parsing.
     878         [ #  # ]:           0 :             scriptsize += miniscript::internal::ComputeScriptLen(node_info->fragment, ""_mst, node_info->subtypes.size(), node_info->k, node_info->subtypes.size(),
     879         [ #  # ]:           0 :                                                                  node_info->keys.size(), script_ctx) - 1;
     880         [ #  # ]:           0 :             if (scriptsize > MAX_STANDARD_P2WSH_SCRIPT_SIZE) return {};
     881   [ #  #  #  #  :           0 :             switch (node_info->fragment) {
          #  #  #  #  #  
          #  #  #  #  #  
             #  #  #  # ]
     882                 :             :             case Fragment::JUST_0:
     883                 :             :             case Fragment::JUST_1:
     884                 :             :                 break;
     885                 :             :             case Fragment::PK_K:
     886                 :             :                 break;
     887                 :           0 :             case Fragment::PK_H:
     888                 :           0 :                 ops += 3;
     889                 :           0 :                 break;
     890                 :           0 :             case Fragment::OLDER:
     891                 :             :             case Fragment::AFTER:
     892                 :           0 :                 ops += 1;
     893                 :           0 :                 break;
     894                 :           0 :             case Fragment::RIPEMD160:
     895                 :             :             case Fragment::SHA256:
     896                 :             :             case Fragment::HASH160:
     897                 :             :             case Fragment::HASH256:
     898                 :           0 :                 ops += 4;
     899                 :           0 :                 break;
     900                 :           0 :             case Fragment::ANDOR:
     901                 :           0 :                 ops += 3;
     902                 :           0 :                 break;
     903                 :             :             case Fragment::AND_V:
     904                 :             :                 break;
     905                 :           0 :             case Fragment::AND_B:
     906                 :             :             case Fragment::OR_B:
     907                 :           0 :                 ops += 1;
     908                 :           0 :                 break;
     909                 :           0 :             case Fragment::OR_C:
     910                 :           0 :                 ops += 2;
     911                 :           0 :                 break;
     912                 :           0 :             case Fragment::OR_D:
     913                 :           0 :                 ops += 3;
     914                 :           0 :                 break;
     915                 :           0 :             case Fragment::OR_I:
     916                 :           0 :                 ops += 3;
     917                 :           0 :                 break;
     918                 :           0 :             case Fragment::THRESH:
     919                 :           0 :                 ops += node_info->subtypes.size();
     920                 :           0 :                 break;
     921                 :           0 :             case Fragment::MULTI:
     922                 :           0 :                 ops += 1;
     923                 :           0 :                 break;
     924                 :           0 :             case Fragment::MULTI_A:
     925                 :           0 :                 ops += node_info->keys.size() + 1;
     926                 :           0 :                 break;
     927                 :           0 :             case Fragment::WRAP_A:
     928                 :           0 :                 ops += 2;
     929                 :           0 :                 break;
     930                 :           0 :             case Fragment::WRAP_S:
     931                 :           0 :                 ops += 1;
     932                 :           0 :                 break;
     933                 :           0 :             case Fragment::WRAP_C:
     934                 :           0 :                 ops += 1;
     935                 :           0 :                 break;
     936                 :           0 :             case Fragment::WRAP_D:
     937                 :           0 :                 ops += 3;
     938                 :           0 :                 break;
     939                 :             :             case Fragment::WRAP_V:
     940                 :             :                 // We don't account for OP_VERIFY here; that will be corrected for when the actual
     941                 :             :                 // node is constructed below.
     942                 :             :                 break;
     943                 :           0 :             case Fragment::WRAP_J:
     944                 :           0 :                 ops += 4;
     945                 :           0 :                 break;
     946                 :           0 :             case Fragment::WRAP_N:
     947                 :           0 :                 ops += 1;
     948                 :           0 :                 break;
     949                 :             :             }
     950         [ #  # ]:           0 :             if (ops > MAX_OPS_PER_SCRIPT) return {};
     951         [ #  # ]:           0 :             auto subtypes = node_info->subtypes;
     952         [ #  # ]:           0 :             todo.back().second = std::move(node_info);
     953         [ #  # ]:           0 :             todo.reserve(todo.size() + subtypes.size());
     954                 :             :             // As elements on the todo stack are processed back to front, construct
     955                 :             :             // them in reverse order (so that the first subnode is generated first).
     956         [ #  # ]:           0 :             for (size_t i = 0; i < subtypes.size(); ++i) {
     957         [ #  # ]:           0 :                 todo.emplace_back(*(subtypes.rbegin() + i), std::nullopt);
     958                 :             :             }
     959                 :           0 :         } else {
     960                 :             :             // The back of todo has fragment and number of children decided, and
     961                 :             :             // those children have been constructed at the back of stack. Pop
     962                 :             :             // that entry off todo, and use it to construct a new NodeRef on
     963                 :             :             // stack.
     964         [ #  # ]:           0 :             NodeInfo& info = *todo.back().second;
     965                 :             :             // Gather children from the back of stack.
     966                 :           0 :             std::vector<NodeRef> sub;
     967         [ #  # ]:           0 :             sub.reserve(info.subtypes.size());
     968         [ #  # ]:           0 :             for (size_t i = 0; i < info.subtypes.size(); ++i) {
     969         [ #  # ]:           0 :                 sub.push_back(std::move(*(stack.end() - info.subtypes.size() + i)));
     970                 :             :             }
     971                 :           0 :             stack.erase(stack.end() - info.subtypes.size(), stack.end());
     972                 :             :             // Construct new NodeRef.
     973                 :           0 :             NodeRef node;
     974         [ #  # ]:           0 :             if (info.keys.empty()) {
     975   [ #  #  #  # ]:           0 :                 node = MakeNodeRef(script_ctx, info.fragment, std::move(sub), std::move(info.hash), info.k);
     976                 :             :             } else {
     977         [ #  # ]:           0 :                 assert(sub.empty());
     978         [ #  # ]:           0 :                 assert(info.hash.empty());
     979   [ #  #  #  # ]:           0 :                 node = MakeNodeRef(script_ctx, info.fragment, std::move(info.keys), info.k);
     980                 :             :             }
     981                 :             :             // Verify acceptability.
     982   [ #  #  #  # ]:           0 :             if (!node || (node->GetType() & "KVWB"_mst) == ""_mst) {
     983         [ #  # ]:           0 :                 assert(!strict_valid);
     984                 :           0 :                 return {};
     985                 :             :             }
     986         [ #  # ]:           0 :             if (!(type_needed == ""_mst)) {
     987         [ #  # ]:           0 :                 assert(node->GetType() << type_needed);
     988                 :             :             }
     989         [ #  # ]:           0 :             if (!node->IsValid()) return {};
     990                 :             :             // Update resource predictions.
     991   [ #  #  #  # ]:           0 :             if (node->fragment == Fragment::WRAP_V && node->subs[0]->GetType() << "x"_mst) {
     992                 :           0 :                 ops += 1;
     993                 :           0 :                 scriptsize += 1;
     994                 :             :             }
     995   [ #  #  #  # ]:           0 :             if (!miniscript::IsTapscript(script_ctx) && ops > MAX_OPS_PER_SCRIPT) return {};
     996   [ #  #  #  # ]:           0 :             if (scriptsize > miniscript::internal::MaxScriptSize(script_ctx)) {
     997                 :           0 :                 return {};
     998                 :             :             }
     999                 :             :             // Move it to the stack.
    1000                 :           0 :             stack.push_back(std::move(node));
    1001         [ #  # ]:           0 :             todo.pop_back();
    1002                 :           0 :         }
    1003                 :             :     }
    1004         [ #  # ]:           0 :     assert(stack.size() == 1);
    1005         [ #  # ]:           0 :     assert(stack[0]->GetStaticOps() == ops);
    1006         [ #  # ]:           0 :     assert(stack[0]->ScriptSize() == scriptsize);
    1007         [ #  # ]:           0 :     stack[0]->DuplicateKeyCheck(KEY_COMP);
    1008                 :           0 :     return std::move(stack[0]);
    1009   [ #  #  #  # ]:           0 : }
    1010                 :             : 
    1011                 :             : //! The spk for this script under the given context. If it's a Taproot output also record the spend data.
    1012                 :           0 : CScript ScriptPubKey(MsCtx ctx, const CScript& script, TaprootBuilder& builder)
    1013                 :             : {
    1014   [ #  #  #  #  :           0 :     if (!miniscript::IsTapscript(ctx)) return CScript() << OP_0 << WitnessV0ScriptHash(script);
                   #  # ]
    1015                 :             : 
    1016                 :             :     // For Taproot outputs we always use a tree with a single script and a dummy internal key.
    1017         [ #  # ]:           0 :     builder.Add(0, script, TAPROOT_LEAF_TAPSCRIPT);
    1018                 :           0 :     builder.Finalize(XOnlyPubKey::NUMS_H);
    1019         [ #  # ]:           0 :     return GetScriptForDestination(builder.GetOutput());
    1020                 :             : }
    1021                 :             : 
    1022                 :             : //! Fill the witness with the data additional to the script satisfaction.
    1023                 :           0 : void SatisfactionToWitness(MsCtx ctx, CScriptWitness& witness, const CScript& script, TaprootBuilder& builder) {
    1024                 :             :     // For P2WSH, it's only the witness script.
    1025         [ #  # ]:           0 :     witness.stack.emplace_back(script.begin(), script.end());
    1026         [ #  # ]:           0 :     if (!miniscript::IsTapscript(ctx)) return;
    1027                 :             :     // For Tapscript we also need the control block.
    1028         [ #  # ]:           0 :     witness.stack.push_back(*builder.GetSpendData().scripts.begin()->second.begin());
    1029                 :             : }
    1030                 :             : 
    1031                 :             : /** Perform various applicable tests on a miniscript Node. */
    1032                 :           0 : void TestNode(const MsCtx script_ctx, const NodeRef& node, FuzzedDataProvider& provider)
    1033                 :             : {
    1034         [ #  # ]:           0 :     if (!node) return;
    1035                 :             : 
    1036                 :             :     // Check that it roundtrips to text representation
    1037                 :           0 :     const ParserContext parser_ctx{script_ctx};
    1038                 :           0 :     std::optional<std::string> str{node->ToString(parser_ctx)};
    1039         [ #  # ]:           0 :     assert(str);
    1040         [ #  # ]:           0 :     auto parsed = miniscript::FromString(*str, parser_ctx);
    1041         [ #  # ]:           0 :     assert(parsed);
    1042   [ #  #  #  # ]:           0 :     assert(*parsed == *node);
    1043                 :             : 
    1044                 :             :     // Check consistency between script size estimation and real size.
    1045         [ #  # ]:           0 :     auto script = node->ToScript(parser_ctx);
    1046   [ #  #  #  # ]:           0 :     assert(node->ScriptSize() == script.size());
    1047                 :             : 
    1048                 :             :     // Check consistency of "x" property with the script (type K is excluded, because it can end
    1049                 :             :     // with a push of a key, which could match these opcodes).
    1050         [ #  # ]:           0 :     if (!(node->GetType() << "K"_mst)) {
    1051         [ #  # ]:           0 :         bool ends_in_verify = !(node->GetType() << "x"_mst);
    1052   [ #  #  #  #  :           0 :         assert(ends_in_verify == (script.back() == OP_CHECKSIG || script.back() == OP_CHECKMULTISIG || script.back() == OP_EQUAL || script.back() == OP_NUMEQUAL));
          #  #  #  #  #  
                #  #  # ]
    1053                 :             :     }
    1054                 :             : 
    1055                 :             :     // The rest of the checks only apply when testing a valid top-level script.
    1056         [ #  # ]:           0 :     if (!node->IsValidTopLevel()) return;
    1057                 :             : 
    1058                 :             :     // Check roundtrip to script
    1059         [ #  # ]:           0 :     auto decoded = miniscript::FromScript(script, parser_ctx);
    1060         [ #  # ]:           0 :     assert(decoded);
    1061                 :             :     // Note we can't use *decoded == *node because the miniscript representation may differ, so we check that:
    1062                 :             :     // - The script corresponding to that decoded form matches exactly
    1063                 :             :     // - The type matches exactly
    1064   [ #  #  #  # ]:           0 :     assert(decoded->ToScript(parser_ctx) == script);
    1065         [ #  # ]:           0 :     assert(decoded->GetType() == node->GetType());
    1066                 :             : 
    1067                 :             :     // Optionally pad the script or the witness in order to increase the sensitivity of the tests of
    1068                 :             :     // the resources limits logic.
    1069                 :           0 :     CScriptWitness witness_mal, witness_nonmal;
    1070         [ #  # ]:           0 :     if (provider.ConsumeBool()) {
    1071                 :             :         // Under P2WSH, optionally pad the script with OP_NOPs to max op the ops limit of the constructed script.
    1072                 :             :         // This makes the script obviously not actually miniscript-compatible anymore, but the
    1073                 :             :         // signatures constructed in this test don't commit to the script anyway, so the same
    1074                 :             :         // miniscript satisfier will work. This increases the sensitivity of the test to the ops
    1075                 :             :         // counting logic being too low, especially for simple scripts.
    1076                 :             :         // Do this optionally because we're not solely interested in cases where the number of ops is
    1077                 :             :         // maximal.
    1078                 :             :         // Do not pad more than what would cause MAX_STANDARD_P2WSH_SCRIPT_SIZE to be reached, however,
    1079                 :             :         // as that also invalidates scripts.
    1080                 :           0 :         const auto node_ops{node->GetOps()};
    1081   [ #  #  #  # ]:           0 :         if (!IsTapscript(script_ctx) && node_ops && *node_ops < MAX_OPS_PER_SCRIPT
    1082   [ #  #  #  # ]:           0 :             && node->ScriptSize() < MAX_STANDARD_P2WSH_SCRIPT_SIZE) {
    1083         [ #  # ]:           0 :             int add = std::min<int>(
    1084         [ #  # ]:           0 :                 MAX_OPS_PER_SCRIPT - *node_ops,
    1085         [ #  # ]:           0 :                 MAX_STANDARD_P2WSH_SCRIPT_SIZE - node->ScriptSize());
    1086         [ #  # ]:           0 :             for (int i = 0; i < add; ++i) script.push_back(OP_NOP);
    1087                 :             :         }
    1088                 :             : 
    1089                 :             :         // Under Tapscript, optionally pad the stack up to the limit minus the calculated maximum execution stack
    1090                 :             :         // size to assert a Miniscript would never add more elements to the stack during execution than anticipated.
    1091                 :           0 :         const auto node_exec_ss{node->GetExecStackSize()};
    1092   [ #  #  #  #  :           0 :         if (miniscript::IsTapscript(script_ctx) && node_exec_ss && *node_exec_ss < MAX_STACK_SIZE) {
                   #  # ]
    1093         [ #  # ]:           0 :             unsigned add{(unsigned)MAX_STACK_SIZE - *node_exec_ss};
    1094         [ #  # ]:           0 :             witness_mal.stack.resize(add);
    1095         [ #  # ]:           0 :             witness_nonmal.stack.resize(add);
    1096                 :           0 :             script.reserve(add);
    1097         [ #  # ]:           0 :             for (unsigned i = 0; i < add; ++i) script.push_back(OP_NIP);
    1098                 :             :         }
    1099                 :             :     }
    1100                 :             : 
    1101                 :           0 :     const SatisfierContext satisfier_ctx{script_ctx};
    1102                 :             : 
    1103                 :             :     // Get the ScriptPubKey for this script, filling spend data if it's Taproot.
    1104         [ #  # ]:           0 :     TaprootBuilder builder;
    1105         [ #  # ]:           0 :     const CScript script_pubkey{ScriptPubKey(script_ctx, script, builder)};
    1106                 :             : 
    1107                 :             :     // Run malleable satisfaction algorithm.
    1108                 :           0 :     std::vector<std::vector<unsigned char>> stack_mal;
    1109         [ #  # ]:           0 :     const bool mal_success = node->Satisfy(satisfier_ctx, stack_mal, false) == miniscript::Availability::YES;
    1110                 :             : 
    1111                 :             :     // Run non-malleable satisfaction algorithm.
    1112                 :           0 :     std::vector<std::vector<unsigned char>> stack_nonmal;
    1113         [ #  # ]:           0 :     const bool nonmal_success = node->Satisfy(satisfier_ctx, stack_nonmal, true) == miniscript::Availability::YES;
    1114                 :             : 
    1115         [ #  # ]:           0 :     if (nonmal_success) {
    1116                 :             :         // Non-malleable satisfactions are bounded by the satisfaction size plus:
    1117                 :             :         // - For P2WSH spends, the witness script
    1118                 :             :         // - For Tapscript spends, both the witness script and the control block
    1119                 :           0 :         const size_t max_stack_size{*node->GetStackSize() + 1 + miniscript::IsTapscript(script_ctx)};
    1120         [ #  # ]:           0 :         assert(stack_nonmal.size() <= max_stack_size);
    1121                 :             :         // If a non-malleable satisfaction exists, the malleable one must also exist, and be identical to it.
    1122         [ #  # ]:           0 :         assert(mal_success);
    1123         [ #  # ]:           0 :         assert(stack_nonmal == stack_mal);
    1124                 :             :         // Compute witness size (excluding script push, control block, and witness count encoding).
    1125         [ #  # ]:           0 :         const size_t wit_size = GetSerializeSize(stack_nonmal) - GetSizeOfCompactSize(stack_nonmal.size());
    1126         [ #  # ]:           0 :         assert(wit_size <= *node->GetWitnessSize());
    1127                 :             : 
    1128                 :             :         // Test non-malleable satisfaction.
    1129         [ #  # ]:           0 :         witness_nonmal.stack.insert(witness_nonmal.stack.end(), std::make_move_iterator(stack_nonmal.begin()), std::make_move_iterator(stack_nonmal.end()));
    1130         [ #  # ]:           0 :         SatisfactionToWitness(script_ctx, witness_nonmal, script, builder);
    1131                 :           0 :         ScriptError serror;
    1132         [ #  # ]:           0 :         bool res = VerifyScript(DUMMY_SCRIPTSIG, script_pubkey, &witness_nonmal, STANDARD_SCRIPT_VERIFY_FLAGS, CHECKER_CTX, &serror);
    1133                 :             :         // Non-malleable satisfactions are guaranteed to be valid if ValidSatisfactions().
    1134   [ #  #  #  # ]:           0 :         if (node->ValidSatisfactions()) assert(res);
    1135                 :             :         // More detailed: non-malleable satisfactions must be valid, or could fail with ops count error (if CheckOpsLimit failed),
    1136                 :             :         // or with a stack size error (if CheckStackSize check failed).
    1137   [ #  #  #  #  :           0 :         assert(res ||
          #  #  #  #  #  
                      # ]
    1138                 :             :                (!node->CheckOpsLimit() && serror == ScriptError::SCRIPT_ERR_OP_COUNT) ||
    1139                 :             :                (!node->CheckStackSize() && serror == ScriptError::SCRIPT_ERR_STACK_SIZE));
    1140                 :             :     }
    1141                 :             : 
    1142   [ #  #  #  #  :           0 :     if (mal_success && (!nonmal_success || witness_mal.stack != witness_nonmal.stack)) {
                   #  # ]
    1143                 :             :         // Test malleable satisfaction only if it's different from the non-malleable one.
    1144         [ #  # ]:           0 :         witness_mal.stack.insert(witness_mal.stack.end(), std::make_move_iterator(stack_mal.begin()), std::make_move_iterator(stack_mal.end()));
    1145         [ #  # ]:           0 :         SatisfactionToWitness(script_ctx, witness_mal, script, builder);
    1146                 :           0 :         ScriptError serror;
    1147         [ #  # ]:           0 :         bool res = VerifyScript(DUMMY_SCRIPTSIG, script_pubkey, &witness_mal, STANDARD_SCRIPT_VERIFY_FLAGS, CHECKER_CTX, &serror);
    1148                 :             :         // Malleable satisfactions are not guaranteed to be valid under any conditions, but they can only
    1149                 :             :         // fail due to stack or ops limits.
    1150   [ #  #  #  #  :           0 :         assert(res || serror == ScriptError::SCRIPT_ERR_OP_COUNT || serror == ScriptError::SCRIPT_ERR_STACK_SIZE);
                   #  # ]
    1151                 :             :     }
    1152                 :             : 
    1153         [ #  # ]:           0 :     if (node->IsSane()) {
    1154                 :             :         // For sane nodes, the two algorithms behave identically.
    1155         [ #  # ]:           0 :         assert(mal_success == nonmal_success);
    1156                 :             :     }
    1157                 :             : 
    1158                 :             :     // Verify that if a node is policy-satisfiable, the malleable satisfaction
    1159                 :             :     // algorithm succeeds. Given that under IsSane() both satisfactions
    1160                 :             :     // are identical, this implies that for such nodes, the non-malleable
    1161                 :             :     // satisfaction will also match the expected policy.
    1162                 :           0 :     const auto is_key_satisfiable = [script_ctx](const CPubKey& pubkey) -> bool {
    1163                 :           0 :         auto sig_ptr{TEST_DATA.GetSig(script_ctx, pubkey)};
    1164   [ #  #  #  # ]:           0 :         return sig_ptr != nullptr && sig_ptr->second;
    1165                 :           0 :     };
    1166         [ #  # ]:           0 :     bool satisfiable = node->IsSatisfiable([&](const Node& node) -> bool {
    1167   [ #  #  #  #  :           0 :         switch (node.fragment) {
             #  #  #  # ]
    1168                 :           0 :         case Fragment::PK_K:
    1169                 :           0 :         case Fragment::PK_H:
    1170                 :           0 :             return is_key_satisfiable(node.keys[0]);
    1171                 :           0 :         case Fragment::MULTI:
    1172                 :           0 :         case Fragment::MULTI_A: {
    1173                 :           0 :             size_t sats = std::count_if(node.keys.begin(), node.keys.end(), [&](const auto& key) {
    1174                 :           0 :                 return size_t(is_key_satisfiable(key));
    1175                 :           0 :             });
    1176                 :           0 :             return sats >= node.k;
    1177                 :             :         }
    1178                 :           0 :         case Fragment::OLDER:
    1179                 :           0 :         case Fragment::AFTER:
    1180                 :           0 :             return node.k & 1;
    1181                 :           0 :         case Fragment::SHA256:
    1182                 :           0 :             return TEST_DATA.sha256_preimages.count(node.data);
    1183                 :           0 :         case Fragment::HASH256:
    1184                 :           0 :             return TEST_DATA.hash256_preimages.count(node.data);
    1185                 :           0 :         case Fragment::RIPEMD160:
    1186                 :           0 :             return TEST_DATA.ripemd160_preimages.count(node.data);
    1187                 :           0 :         case Fragment::HASH160:
    1188                 :           0 :             return TEST_DATA.hash160_preimages.count(node.data);
    1189                 :           0 :         default:
    1190                 :           0 :             assert(false);
    1191                 :             :         }
    1192                 :             :         return false;
    1193                 :             :     });
    1194         [ #  # ]:           0 :     assert(mal_success == satisfiable);
    1195   [ #  #  #  #  :           0 : }
                   #  # ]
    1196                 :             : 
    1197                 :             : } // namespace
    1198                 :             : 
    1199                 :           0 : void FuzzInit()
    1200                 :             : {
    1201   [ #  #  #  #  :           0 :     static ECC_Context ecc_context{};
                   #  # ]
    1202                 :           0 :     TEST_DATA.Init();
    1203                 :           0 : }
    1204                 :             : 
    1205                 :           0 : void FuzzInitSmart()
    1206                 :             : {
    1207                 :           0 :     FuzzInit();
    1208                 :           0 :     SMARTINFO.Init();
    1209                 :           0 : }
    1210                 :             : 
    1211                 :             : /** Fuzz target that runs TestNode on nodes generated using ConsumeNodeStable. */
    1212         [ #  # ]:           0 : FUZZ_TARGET(miniscript_stable, .init = FuzzInit)
    1213                 :             : {
    1214                 :             :     // Run it under both P2WSH and Tapscript contexts.
    1215         [ #  # ]:           0 :     for (const auto script_ctx: {MsCtx::P2WSH, MsCtx::TAPSCRIPT}) {
    1216                 :           0 :         FuzzedDataProvider provider(buffer.data(), buffer.size());
    1217         [ #  # ]:           0 :         TestNode(script_ctx, GenNode(script_ctx, [&](Type needed_type) {
    1218         [ #  # ]:           0 :             return ConsumeNodeStable(script_ctx, provider, needed_type);
    1219                 :             :         }, ""_mst), provider);
    1220                 :             :     }
    1221                 :           0 : }
    1222                 :             : 
    1223                 :             : /** Fuzz target that runs TestNode on nodes generated using ConsumeNodeSmart. */
    1224         [ #  # ]:           0 : FUZZ_TARGET(miniscript_smart, .init = FuzzInitSmart)
    1225                 :             : {
    1226                 :             :     /** The set of types we aim to construct nodes for. Together they cover all. */
    1227                 :           0 :     static constexpr std::array<Type, 4> BASE_TYPES{"B"_mst, "V"_mst, "K"_mst, "W"_mst};
    1228                 :             : 
    1229                 :           0 :     FuzzedDataProvider provider(buffer.data(), buffer.size());
    1230                 :           0 :     const auto script_ctx{(MsCtx)provider.ConsumeBool()};
    1231         [ #  # ]:           0 :     TestNode(script_ctx, GenNode(script_ctx, [&](Type needed_type) {
    1232         [ #  # ]:           0 :         return ConsumeNodeSmart(script_ctx, provider, needed_type);
    1233                 :           0 :     }, PickValue(provider, BASE_TYPES), true), provider);
    1234                 :           0 : }
    1235                 :             : 
    1236                 :             : /* Fuzz tests that test parsing from a string, and roundtripping via string. */
    1237         [ #  # ]:           0 : FUZZ_TARGET(miniscript_string, .init = FuzzInit)
    1238                 :             : {
    1239         [ #  # ]:           0 :     if (buffer.empty()) return;
    1240                 :           0 :     FuzzedDataProvider provider(buffer.data(), buffer.size());
    1241                 :           0 :     auto str = provider.ConsumeBytesAsString(provider.remaining_bytes() - 1);
    1242                 :           0 :     const ParserContext parser_ctx{(MsCtx)provider.ConsumeBool()};
    1243         [ #  # ]:           0 :     auto parsed = miniscript::FromString(str, parser_ctx);
    1244   [ #  #  #  # ]:           0 :     if (!parsed) return;
    1245                 :             : 
    1246         [ #  # ]:           0 :     const auto str2 = parsed->ToString(parser_ctx);
    1247         [ #  # ]:           0 :     assert(str2);
    1248         [ #  # ]:           0 :     auto parsed2 = miniscript::FromString(*str2, parser_ctx);
    1249         [ #  # ]:           0 :     assert(parsed2);
    1250   [ #  #  #  # ]:           0 :     assert(*parsed == *parsed2);
    1251         [ #  # ]:           0 : }
    1252                 :             : 
    1253                 :             : /* Fuzz tests that test parsing from a script, and roundtripping via script. */
    1254         [ #  # ]:           0 : FUZZ_TARGET(miniscript_script)
    1255                 :             : {
    1256                 :           0 :     FuzzedDataProvider fuzzed_data_provider(buffer.data(), buffer.size());
    1257                 :           0 :     const std::optional<CScript> script = ConsumeDeserializable<CScript>(fuzzed_data_provider);
    1258         [ #  # ]:           0 :     if (!script) return;
    1259                 :             : 
    1260                 :           0 :     const ScriptParserContext script_parser_ctx{(MsCtx)fuzzed_data_provider.ConsumeBool()};
    1261         [ #  # ]:           0 :     const auto ms = miniscript::FromScript(*script, script_parser_ctx);
    1262   [ #  #  #  # ]:           0 :     if (!ms) return;
    1263                 :             : 
    1264   [ #  #  #  #  :           0 :     assert(ms->ToScript(script_parser_ctx) == *script);
                   #  # ]
    1265                 :           0 : }
        

Generated by: LCOV version 2.0-1