Expose send_payment_for_bolt12_invoice
[rust-lightning] / fuzz / src / peer_crypt.rs
index 176a7caab6530dcbf0d6f7cf0f704a9d7e21d96c..b01aa02400b6c65a135aa5d5a454323e664eabbe 100644 (file)
@@ -1,35 +1,45 @@
-use lightning::ln::peer_channel_encryptor::PeerChannelEncryptor;
+// This file is Copyright its original authors, visible in version control
+// history.
+//
+// This file is licensed under the Apache License, Version 2.0 <LICENSE-APACHE
+// or http://www.apache.org/licenses/LICENSE-2.0> or the MIT license
+// <LICENSE-MIT or http://opensource.org/licenses/MIT>, at your option.
+// You may not use this file except in accordance with one or both of these
+// licenses.
 
-use secp256k1::key::{PublicKey,SecretKey};
+use lightning::ln::peer_channel_encryptor::{MessageBuf, PeerChannelEncryptor};
+use lightning::util::test_utils::TestNodeSigner;
 
-use utils::test_logger;
+use bitcoin::secp256k1::{PublicKey, Secp256k1, SecretKey};
+
+use crate::utils::test_logger;
 
 #[inline]
 fn slice_to_be16(v: &[u8]) -> u16 {
-       ((v[0] as u16) << 8*1) |
-       ((v[1] as u16) << 8*0)
+       ((v[0] as u16) << 8 * 1) | ((v[1] as u16) << 8 * 0)
 }
 
 #[inline]
 pub fn do_test(data: &[u8]) {
        let mut read_pos = 0;
        macro_rules! get_slice {
-               ($len: expr) => {
-                       {
-                               let slice_len = $len as usize;
-                               if data.len() < read_pos + slice_len {
-                                       return;
-                               }
-                               read_pos += slice_len;
-                               &data[read_pos - slice_len..read_pos]
+               ($len: expr) => {{
+                       let slice_len = $len as usize;
+                       if data.len() < read_pos + slice_len {
+                               return;
                        }
-               }
+                       read_pos += slice_len;
+                       &data[read_pos - slice_len..read_pos]
+               }};
        }
 
+       let secp_ctx = Secp256k1::signing_only();
+
        let our_network_key = match SecretKey::from_slice(get_slice!(32)) {
                Ok(key) => key,
                Err(_) => return,
        };
+       let node_signer = TestNodeSigner::new(our_network_key);
        let ephemeral_key = match SecretKey::from_slice(get_slice!(32)) {
                Ok(key) => key,
                Err(_) => return,
@@ -41,16 +51,21 @@ pub fn do_test(data: &[u8]) {
                        Err(_) => return,
                };
                let mut crypter = PeerChannelEncryptor::new_outbound(their_pubkey, ephemeral_key);
-               crypter.get_act_one();
-               match crypter.process_act_two(get_slice!(50), &our_network_key) {
+               crypter.get_act_one(&secp_ctx);
+               match crypter.process_act_two(get_slice!(50), &&node_signer) {
                        Ok(_) => {},
                        Err(_) => return,
                }
                assert!(crypter.is_ready_for_encryption());
                crypter
        } else {
-               let mut crypter = PeerChannelEncryptor::new_inbound(&our_network_key);
-               match crypter.process_act_one_with_keys(get_slice!(50), &our_network_key, ephemeral_key) {
+               let mut crypter = PeerChannelEncryptor::new_inbound(&&node_signer);
+               match crypter.process_act_one_with_keys(
+                       get_slice!(50),
+                       &&node_signer,
+                       ephemeral_key,
+                       &secp_ctx,
+               ) {
                        Ok(_) => {},
                        Err(_) => return,
                }
@@ -61,15 +76,19 @@ pub fn do_test(data: &[u8]) {
                assert!(crypter.is_ready_for_encryption());
                crypter
        };
+       let mut buf = [0; 65536 + 16];
        loop {
                if get_slice!(1)[0] == 0 {
-                       crypter.encrypt_message(get_slice!(slice_to_be16(get_slice!(2))));
+                       crypter.encrypt_buffer(MessageBuf::from_encoded(&get_slice!(slice_to_be16(
+                               get_slice!(2)
+                       ))));
                } else {
-                       let len = match crypter.decrypt_length_header(get_slice!(16+2)) {
+                       let len = match crypter.decrypt_length_header(get_slice!(16 + 2)) {
                                Ok(len) => len,
                                Err(_) => return,
                        };
-                       match crypter.decrypt_message(get_slice!(len as usize + 16)) {
+                       buf[..len as usize + 16].copy_from_slice(&get_slice!(len as usize + 16));
+                       match crypter.decrypt_message(&mut buf[..len as usize + 16]) {
                                Ok(_) => {},
                                Err(_) => return,
                        }