]> git.ozlabs.org Git - ccan/blob - ccan/crypto/hkdf_sha256/test/api-rfc5869.c
crypto/hkdf_sha256: new module.
[ccan] / ccan / crypto / hkdf_sha256 / test / api-rfc5869.c
1 /* From RFC5869 Appendix A
2  *
3  * https://tools.ietf.org/html/rfc5869
4  */
5 #include <ccan/crypto/hkdf_sha256/hkdf_sha256.h>
6 #include <ccan/tap/tap.h>
7 #include <ccan/str/hex/hex.h>
8 #include <string.h>
9 #include <assert.h>
10
11 struct test {
12         const char *ikm, *salt, *info, *okm;
13 };
14
15 static struct test tests[] = { {
16         /* Test Case 1
17            Basic test case with SHA-256
18         */
19         "0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b", /* (22 octets) */
20         "000102030405060708090a0b0c", /* (13 octets) */
21         "f0f1f2f3f4f5f6f7f8f9", /* (10 octets) */
22         "3cb25f25faacd57a90434f64d0362f2a2d2d0a90cf1a5a4c5db02d56ecc4c5bf34007208d5b887185865", /* (42 octets) */
23         },
24         {
25         /* Test Case 2
26          *
27          * Test with SHA-256 and longer inputs/outputs */
28         "000102030405060708090a0b0c0d0e0f"
29         "101112131415161718191a1b1c1d1e1f"
30         "202122232425262728292a2b2c2d2e2f"
31         "303132333435363738393a3b3c3d3e3f"
32         "404142434445464748494a4b4c4d4e4f", /* (80 octets) */
33         "606162636465666768696a6b6c6d6e6f"
34         "707172737475767778797a7b7c7d7e7f"
35         "808182838485868788898a8b8c8d8e8f"
36         "909192939495969798999a9b9c9d9e9f"
37         "a0a1a2a3a4a5a6a7a8a9aaabacadaeaf", /* (80 octets )*/
38         "b0b1b2b3b4b5b6b7b8b9babbbcbdbebf"
39         "c0c1c2c3c4c5c6c7c8c9cacbcccdcecf"
40         "d0d1d2d3d4d5d6d7d8d9dadbdcdddedf"
41         "e0e1e2e3e4e5e6e7e8e9eaebecedeeef"
42         "f0f1f2f3f4f5f6f7f8f9fafbfcfdfeff", /* (80 octets) */
43         "b11e398dc80327a1c8e7f78c596a4934"
44         "4f012eda2d4efad8a050cc4c19afa97c"
45         "59045a99cac7827271cb41c65e590e09"
46         "da3275600c2f09b8367793a9aca3db71"
47         "cc30c58179ec3e87c14c01d5c1f3434f"
48         "1d87" /* (82 octets) */
49         },
50         {
51         /*  Test Case 3
52          *
53          * Test with SHA-256 and zero-length salt/info
54          */
55         "0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b0b", /* (22 octets) */
56         "", /* (0 octets) */
57         "", /* (0 octets) */
58         "8da4e775a563c18f715f802a063c5a31"
59         "b8a11f5c5ee1879ec3454e5f3c738d2d"
60         "9d201395faa4b61a96c8" /* (42 octets) */
61         }
62 };
63
64 static void *fromhex(const char *str, size_t *len)
65 {
66         void *p;
67
68         *len = hex_data_size(strlen(str));
69         p = malloc(*len);
70         if (!hex_decode(str, strlen(str), p, *len))
71                 abort();
72         return p;
73 }
74
75 int main(void)
76 {
77         size_t i;
78
79         plan_tests(sizeof(tests) / sizeof(tests[0]));
80
81         for (i = 0; i < sizeof(tests) / sizeof(tests[0]); i++) {
82                 size_t ksize, ssize, isize, okmsize;
83                 void *k, *s, *info, *expect, *okm;
84
85                 k = fromhex(tests[i].ikm, &ksize);
86                 s = fromhex(tests[i].salt, &ssize);
87                 info = fromhex(tests[i].info, &isize);
88                 expect = fromhex(tests[i].okm, &okmsize);
89                 okm = malloc(okmsize);
90                 hkdf_sha256(okm, okmsize, s, ssize, k, ksize, info, isize);
91                 ok1(memcmp(okm, expect, okmsize) == 0);
92
93                 free(k);
94                 free(s);
95                 free(info);
96                 free(expect);
97                 free(okm);
98         }
99
100         return exit_status();
101 }