test_crypto_slow.c 17 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532
  1. /* Copyright (c) 2001-2004, Roger Dingledine.
  2. * Copyright (c) 2004-2006, Roger Dingledine, Nick Mathewson.
  3. * Copyright (c) 2007-2015, The Tor Project, Inc. */
  4. /* See LICENSE for licensing information */
  5. #include "orconfig.h"
  6. #define CRYPTO_S2K_PRIVATE
  7. #include "or.h"
  8. #include "test.h"
  9. #include "crypto_s2k.h"
  10. #include "crypto_pwbox.h"
  11. #if defined(HAVE_LIBSCRYPT_H)
  12. #include <libscrypt.h>
  13. #endif
  14. #include <openssl/evp.h>
  15. /** Run unit tests for our secret-to-key passphrase hashing functionality. */
  16. static void
  17. test_crypto_s2k_rfc2440(void *arg)
  18. {
  19. char buf[29];
  20. char buf2[29];
  21. char *buf3 = NULL;
  22. int i;
  23. (void)arg;
  24. memset(buf, 0, sizeof(buf));
  25. memset(buf2, 0, sizeof(buf2));
  26. buf3 = tor_malloc(65536);
  27. memset(buf3, 0, 65536);
  28. secret_to_key_rfc2440(buf+9, 20, "", 0, buf);
  29. crypto_digest(buf2+9, buf3, 1024);
  30. tt_mem_op(buf,OP_EQ, buf2, 29);
  31. memcpy(buf,"vrbacrda",8);
  32. memcpy(buf2,"vrbacrda",8);
  33. buf[8] = 96;
  34. buf2[8] = 96;
  35. secret_to_key_rfc2440(buf+9, 20, "12345678", 8, buf);
  36. for (i = 0; i < 65536; i += 16) {
  37. memcpy(buf3+i, "vrbacrda12345678", 16);
  38. }
  39. crypto_digest(buf2+9, buf3, 65536);
  40. tt_mem_op(buf,OP_EQ, buf2, 29);
  41. done:
  42. tor_free(buf3);
  43. }
  44. static void
  45. run_s2k_tests(const unsigned flags, const unsigned type,
  46. int speclen, const int keylen, int legacy)
  47. {
  48. uint8_t buf[S2K_MAXLEN], buf2[S2K_MAXLEN], buf3[S2K_MAXLEN];
  49. int r;
  50. size_t sz;
  51. const char pw1[] = "You can't come in here unless you say swordfish!";
  52. const char pw2[] = "Now, I give you one more guess.";
  53. r = secret_to_key_new(buf, sizeof(buf), &sz,
  54. pw1, strlen(pw1), flags);
  55. tt_int_op(r, OP_EQ, S2K_OKAY);
  56. tt_int_op(buf[0], OP_EQ, type);
  57. tt_int_op(sz, OP_EQ, keylen + speclen);
  58. if (legacy) {
  59. memmove(buf, buf+1, sz-1);
  60. --sz;
  61. --speclen;
  62. }
  63. tt_int_op(S2K_OKAY, OP_EQ,
  64. secret_to_key_check(buf, sz, pw1, strlen(pw1)));
  65. tt_int_op(S2K_BAD_SECRET, OP_EQ,
  66. secret_to_key_check(buf, sz, pw2, strlen(pw2)));
  67. /* Move key to buf2, and clear it. */
  68. memset(buf3, 0, sizeof(buf3));
  69. memcpy(buf2, buf+speclen, keylen);
  70. memset(buf+speclen, 0, sz - speclen);
  71. /* Derivekey should produce the same results. */
  72. tt_int_op(S2K_OKAY, OP_EQ,
  73. secret_to_key_derivekey(buf3, keylen, buf, speclen, pw1, strlen(pw1)));
  74. tt_mem_op(buf2, OP_EQ, buf3, keylen);
  75. /* Derivekey with a longer output should fill the output. */
  76. memset(buf2, 0, sizeof(buf2));
  77. tt_int_op(S2K_OKAY, OP_EQ,
  78. secret_to_key_derivekey(buf2, sizeof(buf2), buf, speclen,
  79. pw1, strlen(pw1)));
  80. tt_mem_op(buf2, OP_NE, buf3, sizeof(buf2));
  81. memset(buf3, 0, sizeof(buf3));
  82. tt_int_op(S2K_OKAY, OP_EQ,
  83. secret_to_key_derivekey(buf3, sizeof(buf3), buf, speclen,
  84. pw1, strlen(pw1)));
  85. tt_mem_op(buf2, OP_EQ, buf3, sizeof(buf3));
  86. tt_assert(!tor_mem_is_zero((char*)buf2+keylen, sizeof(buf2)-keylen));
  87. done:
  88. ;
  89. }
  90. static void
  91. test_crypto_s2k_general(void *arg)
  92. {
  93. const char *which = arg;
  94. if (!strcmp(which, "scrypt")) {
  95. run_s2k_tests(0, 2, 19, 32, 0);
  96. } else if (!strcmp(which, "scrypt-low")) {
  97. run_s2k_tests(S2K_FLAG_LOW_MEM, 2, 19, 32, 0);
  98. } else if (!strcmp(which, "pbkdf2")) {
  99. run_s2k_tests(S2K_FLAG_USE_PBKDF2, 1, 18, 20, 0);
  100. } else if (!strcmp(which, "rfc2440")) {
  101. run_s2k_tests(S2K_FLAG_NO_SCRYPT, 0, 10, 20, 0);
  102. } else if (!strcmp(which, "rfc2440-legacy")) {
  103. run_s2k_tests(S2K_FLAG_NO_SCRYPT, 0, 10, 20, 1);
  104. } else {
  105. tt_fail();
  106. }
  107. }
  108. #if defined(HAVE_LIBSCRYPT_H) && defined(HAVE_EVP_PBE_SCRYPT)
  109. static void
  110. test_libscrypt_eq_openssl(void *arg)
  111. {
  112. uint8_t buf1[64];
  113. uint8_t buf2[64];
  114. uint64_t N;
  115. uint32_t r, p;
  116. uint64_t maxmem = 0; // --> SCRYPT_MAX_MEM in OpenSSL.
  117. int libscrypt_retval, openssl_retval;
  118. size_t dk_len = 64;
  119. (void)arg;
  120. memset(buf1,0,64);
  121. memset(buf2,0,64);
  122. /* NOTE: we're using N,r the way OpenSSL and libscrypt define them,
  123. * not the way draft-josefsson-scrypt-kdf-00.txt define them.
  124. */
  125. N = 16;
  126. r = 1;
  127. p = 1;
  128. libscrypt_retval =
  129. libscrypt_scrypt((const uint8_t *)"", 0, (const uint8_t *)"", 0,
  130. N, r, p, buf1, dk_len);
  131. openssl_retval =
  132. EVP_PBE_scrypt((const char *)"", 0, (const unsigned char *)"", 0,
  133. N, r, p, maxmem, buf2, dk_len);
  134. tt_int_op(libscrypt_retval, ==, 0);
  135. tt_int_op(openssl_retval, ==, 1);
  136. tt_mem_op(buf1, ==, buf2, 64);
  137. memset(buf1,0,64);
  138. memset(buf2,0,64);
  139. N = 1024;
  140. r = 8;
  141. p = 16;
  142. libscrypt_retval =
  143. libscrypt_scrypt((const uint8_t *)"password", strlen("password"),
  144. (const uint8_t *)"NaCl", strlen("NaCl"),
  145. N, r, p, buf1, dk_len);
  146. openssl_retval =
  147. EVP_PBE_scrypt((const char *)"password", strlen("password"),
  148. (const unsigned char *)"NaCl", strlen("NaCl"),
  149. N, r, p, maxmem, buf2, dk_len);
  150. tt_int_op(libscrypt_retval, ==, 0);
  151. tt_int_op(openssl_retval, ==, 1);
  152. tt_mem_op(buf1, ==, buf2, 64);
  153. memset(buf1,0,64);
  154. memset(buf2,0,64);
  155. N = 16384;
  156. r = 8;
  157. p = 1;
  158. libscrypt_retval =
  159. libscrypt_scrypt((const uint8_t *)"pleaseletmein",
  160. strlen("pleaseletmein"),
  161. (const uint8_t *)"SodiumChloride",
  162. strlen("SodiumChloride"),
  163. N, r, p, buf1, dk_len);
  164. openssl_retval =
  165. EVP_PBE_scrypt((const char *)"pleaseletmein",
  166. strlen("pleaseletmein"),
  167. (const unsigned char *)"SodiumChloride",
  168. strlen("SodiumChloride"),
  169. N, r, p, maxmem, buf2, dk_len);
  170. tt_int_op(libscrypt_retval, ==, 0);
  171. tt_int_op(openssl_retval, ==, 1);
  172. tt_mem_op(buf1, ==, buf2, 64);
  173. memset(buf1,0,64);
  174. memset(buf2,0,64);
  175. N = 1048576;
  176. maxmem = 2 * 1024 * 1024 * (uint64_t)1024; // 2 GB
  177. libscrypt_retval =
  178. libscrypt_scrypt((const uint8_t *)"pleaseletmein",
  179. strlen("pleaseletmein"),
  180. (const uint8_t *)"SodiumChloride",
  181. strlen("SodiumChloride"),
  182. N, r, p, buf1, dk_len);
  183. openssl_retval =
  184. EVP_PBE_scrypt((const char *)"pleaseletmein",
  185. strlen("pleaseletmein"),
  186. (const unsigned char *)"SodiumChloride",
  187. strlen("SodiumChloride"),
  188. N, r, p, maxmem, buf2, dk_len);
  189. tt_int_op(libscrypt_retval, ==, 0);
  190. tt_int_op(openssl_retval, ==, 1);
  191. tt_mem_op(buf1, ==, buf2, 64);
  192. done:
  193. return;
  194. }
  195. #endif
  196. static void
  197. test_crypto_s2k_errors(void *arg)
  198. {
  199. uint8_t buf[S2K_MAXLEN], buf2[S2K_MAXLEN];
  200. size_t sz;
  201. (void)arg;
  202. /* Bogus specifiers: simple */
  203. tt_int_op(S2K_BAD_LEN, OP_EQ,
  204. secret_to_key_derivekey(buf, sizeof(buf),
  205. (const uint8_t*)"", 0, "ABC", 3));
  206. tt_int_op(S2K_BAD_ALGORITHM, OP_EQ,
  207. secret_to_key_derivekey(buf, sizeof(buf),
  208. (const uint8_t*)"\x10", 1, "ABC", 3));
  209. tt_int_op(S2K_BAD_LEN, OP_EQ,
  210. secret_to_key_derivekey(buf, sizeof(buf),
  211. (const uint8_t*)"\x01\x02", 2, "ABC", 3));
  212. tt_int_op(S2K_BAD_LEN, OP_EQ,
  213. secret_to_key_check((const uint8_t*)"", 0, "ABC", 3));
  214. tt_int_op(S2K_BAD_ALGORITHM, OP_EQ,
  215. secret_to_key_check((const uint8_t*)"\x10", 1, "ABC", 3));
  216. tt_int_op(S2K_BAD_LEN, OP_EQ,
  217. secret_to_key_check((const uint8_t*)"\x01\x02", 2, "ABC", 3));
  218. /* too long gets "BAD_LEN" too */
  219. memset(buf, 0, sizeof(buf));
  220. buf[0] = 2;
  221. tt_int_op(S2K_BAD_LEN, OP_EQ,
  222. secret_to_key_derivekey(buf2, sizeof(buf2),
  223. buf, sizeof(buf), "ABC", 3));
  224. /* Truncated output */
  225. #ifdef HAVE_LIBSCRYPT_H
  226. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_new(buf, 50, &sz,
  227. "ABC", 3, 0));
  228. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_new(buf, 50, &sz,
  229. "ABC", 3, S2K_FLAG_LOW_MEM));
  230. #endif
  231. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_new(buf, 37, &sz,
  232. "ABC", 3, S2K_FLAG_USE_PBKDF2));
  233. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_new(buf, 29, &sz,
  234. "ABC", 3, S2K_FLAG_NO_SCRYPT));
  235. #ifdef HAVE_LIBSCRYPT_H
  236. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_make_specifier(buf, 18, 0));
  237. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_make_specifier(buf, 18,
  238. S2K_FLAG_LOW_MEM));
  239. #endif
  240. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_make_specifier(buf, 17,
  241. S2K_FLAG_USE_PBKDF2));
  242. tt_int_op(S2K_TRUNCATED, OP_EQ, secret_to_key_make_specifier(buf, 9,
  243. S2K_FLAG_NO_SCRYPT));
  244. /* Now try using type-specific bogus specifiers. */
  245. /* It's a bad pbkdf2 buffer if it has an iteration count that would overflow
  246. * int32_t. */
  247. memset(buf, 0, sizeof(buf));
  248. buf[0] = 1; /* pbkdf2 */
  249. buf[17] = 100; /* 1<<100 is much bigger than INT32_MAX */
  250. tt_int_op(S2K_BAD_PARAMS, OP_EQ,
  251. secret_to_key_derivekey(buf2, sizeof(buf2),
  252. buf, 18, "ABC", 3));
  253. #ifdef HAVE_LIBSCRYPT_H
  254. /* It's a bad scrypt buffer if N would overflow uint64 */
  255. memset(buf, 0, sizeof(buf));
  256. buf[0] = 2; /* scrypt */
  257. buf[17] = 100; /* 1<<100 is much bigger than UINT64_MAX */
  258. tt_int_op(S2K_BAD_PARAMS, OP_EQ,
  259. secret_to_key_derivekey(buf2, sizeof(buf2),
  260. buf, 19, "ABC", 3));
  261. #endif
  262. done:
  263. ;
  264. }
  265. static void
  266. test_crypto_scrypt_vectors(void *arg)
  267. {
  268. char *mem_op_hex_tmp = NULL;
  269. uint8_t spec[64], out[64];
  270. (void)arg;
  271. #ifndef HAVE_LIBSCRYPT_H
  272. if (1)
  273. tt_skip();
  274. #endif
  275. /* Test vectors from
  276. http://tools.ietf.org/html/draft-josefsson-scrypt-kdf-00 section 11.
  277. Note that the names of 'r' and 'N' are switched in that section. Or
  278. possibly in libscrypt.
  279. */
  280. base16_decode((char*)spec, sizeof(spec),
  281. "0400", 4);
  282. memset(out, 0x00, sizeof(out));
  283. tt_int_op(64, OP_EQ,
  284. secret_to_key_compute_key(out, 64, spec, 2, "", 0, 2));
  285. test_memeq_hex(out,
  286. "77d6576238657b203b19ca42c18a0497"
  287. "f16b4844e3074ae8dfdffa3fede21442"
  288. "fcd0069ded0948f8326a753a0fc81f17"
  289. "e8d3e0fb2e0d3628cf35e20c38d18906");
  290. base16_decode((char*)spec, sizeof(spec),
  291. "4e61436c" "0A34", 12);
  292. memset(out, 0x00, sizeof(out));
  293. tt_int_op(64, OP_EQ,
  294. secret_to_key_compute_key(out, 64, spec, 6, "password", 8, 2));
  295. test_memeq_hex(out,
  296. "fdbabe1c9d3472007856e7190d01e9fe"
  297. "7c6ad7cbc8237830e77376634b373162"
  298. "2eaf30d92e22a3886ff109279d9830da"
  299. "c727afb94a83ee6d8360cbdfa2cc0640");
  300. base16_decode((char*)spec, sizeof(spec),
  301. "536f6469756d43686c6f72696465" "0e30", 32);
  302. memset(out, 0x00, sizeof(out));
  303. tt_int_op(64, OP_EQ,
  304. secret_to_key_compute_key(out, 64, spec, 16,
  305. "pleaseletmein", 13, 2));
  306. test_memeq_hex(out,
  307. "7023bdcb3afd7348461c06cd81fd38eb"
  308. "fda8fbba904f8e3ea9b543f6545da1f2"
  309. "d5432955613f0fcf62d49705242a9af9"
  310. "e61e85dc0d651e40dfcf017b45575887");
  311. base16_decode((char*)spec, sizeof(spec),
  312. "536f6469756d43686c6f72696465" "1430", 32);
  313. memset(out, 0x00, sizeof(out));
  314. tt_int_op(64, OP_EQ,
  315. secret_to_key_compute_key(out, 64, spec, 16,
  316. "pleaseletmein", 13, 2));
  317. test_memeq_hex(out,
  318. "2101cb9b6a511aaeaddbbe09cf70f881"
  319. "ec568d574a2ffd4dabe5ee9820adaa47"
  320. "8e56fd8f4ba5d09ffa1c6d927c40f4c3"
  321. "37304049e8a952fbcbf45c6fa77a41a4");
  322. done:
  323. tor_free(mem_op_hex_tmp);
  324. }
  325. static void
  326. test_crypto_pbkdf2_vectors(void *arg)
  327. {
  328. char *mem_op_hex_tmp = NULL;
  329. uint8_t spec[64], out[64];
  330. (void)arg;
  331. /* Test vectors from RFC6070, section 2 */
  332. base16_decode((char*)spec, sizeof(spec),
  333. "73616c74" "00" , 10);
  334. memset(out, 0x00, sizeof(out));
  335. tt_int_op(20, OP_EQ,
  336. secret_to_key_compute_key(out, 20, spec, 5, "password", 8, 1));
  337. test_memeq_hex(out, "0c60c80f961f0e71f3a9b524af6012062fe037a6");
  338. base16_decode((char*)spec, sizeof(spec),
  339. "73616c74" "01" , 10);
  340. memset(out, 0x00, sizeof(out));
  341. tt_int_op(20, OP_EQ,
  342. secret_to_key_compute_key(out, 20, spec, 5, "password", 8, 1));
  343. test_memeq_hex(out, "ea6c014dc72d6f8ccd1ed92ace1d41f0d8de8957");
  344. base16_decode((char*)spec, sizeof(spec),
  345. "73616c74" "0C" , 10);
  346. memset(out, 0x00, sizeof(out));
  347. tt_int_op(20, OP_EQ,
  348. secret_to_key_compute_key(out, 20, spec, 5, "password", 8, 1));
  349. test_memeq_hex(out, "4b007901b765489abead49d926f721d065a429c1");
  350. base16_decode((char*)spec, sizeof(spec),
  351. "73616c74" "18" , 10);
  352. memset(out, 0x00, sizeof(out));
  353. tt_int_op(20, OP_EQ,
  354. secret_to_key_compute_key(out, 20, spec, 5, "password", 8, 1));
  355. test_memeq_hex(out, "eefe3d61cd4da4e4e9945b3d6ba2158c2634e984");
  356. base16_decode((char*)spec, sizeof(spec),
  357. "73616c7453414c5473616c7453414c5473616c745"
  358. "3414c5473616c7453414c5473616c74" "0C" , 74);
  359. memset(out, 0x00, sizeof(out));
  360. tt_int_op(25, OP_EQ,
  361. secret_to_key_compute_key(out, 25, spec, 37,
  362. "passwordPASSWORDpassword", 24, 1));
  363. test_memeq_hex(out, "3d2eec4fe41c849b80c8d83662c0e44a8b291a964cf2f07038");
  364. base16_decode((char*)spec, sizeof(spec),
  365. "7361006c74" "0c" , 12);
  366. memset(out, 0x00, sizeof(out));
  367. tt_int_op(16, OP_EQ,
  368. secret_to_key_compute_key(out, 16, spec, 6, "pass\0word", 9, 1));
  369. test_memeq_hex(out, "56fa6aa75548099dcc37d7f03425e0c3");
  370. done:
  371. tor_free(mem_op_hex_tmp);
  372. }
  373. static void
  374. test_crypto_pwbox(void *arg)
  375. {
  376. uint8_t *boxed=NULL, *decoded=NULL;
  377. size_t len, dlen;
  378. unsigned i;
  379. const char msg[] = "This bunny reminds you that you still have a "
  380. "salamander in your sylladex. She is holding the bunny Dave got you. "
  381. "It’s sort of uncanny how similar they are, aside from the knitted "
  382. "enhancements. Seriously, what are the odds?? So weird.";
  383. const char pw[] = "I'm a night owl and a wise bird too";
  384. const unsigned flags[] = { 0,
  385. S2K_FLAG_NO_SCRYPT,
  386. S2K_FLAG_LOW_MEM,
  387. S2K_FLAG_NO_SCRYPT|S2K_FLAG_LOW_MEM,
  388. S2K_FLAG_USE_PBKDF2 };
  389. (void)arg;
  390. for (i = 0; i < ARRAY_LENGTH(flags); ++i) {
  391. tt_int_op(0, OP_EQ, crypto_pwbox(&boxed, &len,
  392. (const uint8_t*)msg, strlen(msg),
  393. pw, strlen(pw), flags[i]));
  394. tt_assert(boxed);
  395. tt_assert(len > 128+32);
  396. tt_int_op(0, OP_EQ, crypto_unpwbox(&decoded, &dlen, boxed, len,
  397. pw, strlen(pw)));
  398. tt_assert(decoded);
  399. tt_uint_op(dlen, OP_EQ, strlen(msg));
  400. tt_mem_op(decoded, OP_EQ, msg, dlen);
  401. tor_free(decoded);
  402. tt_int_op(UNPWBOX_BAD_SECRET, OP_EQ, crypto_unpwbox(&decoded, &dlen,
  403. boxed, len,
  404. pw, strlen(pw)-1));
  405. boxed[len-1] ^= 1;
  406. tt_int_op(UNPWBOX_BAD_SECRET, OP_EQ, crypto_unpwbox(&decoded, &dlen,
  407. boxed, len,
  408. pw, strlen(pw)));
  409. boxed[0] = 255;
  410. tt_int_op(UNPWBOX_CORRUPTED, OP_EQ, crypto_unpwbox(&decoded, &dlen,
  411. boxed, len,
  412. pw, strlen(pw)));
  413. tor_free(boxed);
  414. }
  415. done:
  416. tor_free(boxed);
  417. tor_free(decoded);
  418. }
  419. #define CRYPTO_LEGACY(name) \
  420. { #name, test_crypto_ ## name , 0, NULL, NULL }
  421. struct testcase_t slow_crypto_tests[] = {
  422. CRYPTO_LEGACY(s2k_rfc2440),
  423. #ifdef HAVE_LIBSCRYPT_H
  424. { "s2k_scrypt", test_crypto_s2k_general, 0, &passthrough_setup,
  425. (void*)"scrypt" },
  426. { "s2k_scrypt_low", test_crypto_s2k_general, 0, &passthrough_setup,
  427. (void*)"scrypt-low" },
  428. #ifdef HAVE_EVP_PBE_SCRYPT
  429. { "libscrypt_eq_openssl", test_libscrypt_eq_openssl, 0, NULL, NULL },
  430. #endif
  431. #endif
  432. { "s2k_pbkdf2", test_crypto_s2k_general, 0, &passthrough_setup,
  433. (void*)"pbkdf2" },
  434. { "s2k_rfc2440_general", test_crypto_s2k_general, 0, &passthrough_setup,
  435. (void*)"rfc2440" },
  436. { "s2k_rfc2440_legacy", test_crypto_s2k_general, 0, &passthrough_setup,
  437. (void*)"rfc2440-legacy" },
  438. { "s2k_errors", test_crypto_s2k_errors, 0, NULL, NULL },
  439. { "scrypt_vectors", test_crypto_scrypt_vectors, 0, NULL, NULL },
  440. { "pbkdf2_vectors", test_crypto_pbkdf2_vectors, 0, NULL, NULL },
  441. { "pwbox", test_crypto_pwbox, 0, NULL, NULL },
  442. END_OF_TESTCASES
  443. };