Revert "vfs: Delete the associated dentry when deleting a file"
[linux-2.6-block.git] / crypto / testmgr.h
CommitLineData
2874c5fd 1/* SPDX-License-Identifier: GPL-2.0-or-later */
da7f033d
HX
2/*
3 * Algorithm testing framework and tests.
4 *
5 * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
6 * Copyright (c) 2002 Jean-Francois Dive <jef@linuxbe.org>
7 * Copyright (c) 2007 Nokia Siemens Networks
8 * Copyright (c) 2008 Herbert Xu <herbert@gondor.apana.org.au>
4cc2dcf9 9 * Copyright (c) 2019 Google LLC
da7f033d 10 *
69435b94
AH
11 * Updated RFC4106 AES-GCM testing. Some test vectors were taken from
12 * http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/
13 * gcm/gcm-test-vectors.tar.gz
14 * Authors: Aidan O'Mahony (aidan.o.mahony@intel.com)
15 * Adrian Hoban <adrian.hoban@intel.com>
16 * Gabriele Paoloni <gabriele.paoloni@intel.com>
17 * Tadeusz Struk (tadeusz.struk@intel.com)
18 * Copyright (c) 2010, Intel Corporation.
da7f033d
HX
19 */
20#ifndef _CRYPTO_TESTMGR_H
21#define _CRYPTO_TESTMGR_H
22
f1774cb8
VC
23#include <linux/oid_registry.h>
24
da7f033d
HX
25#define MAX_IVLEN 32
26
4cc2dcf9
EB
27/*
28 * hash_testvec: structure to describe a hash (message digest) test
29 * @key: Pointer to key (NULL if none)
30 * @plaintext: Pointer to source data
31 * @digest: Pointer to expected digest
32 * @psize: Length of source data in bytes
33 * @ksize: Length of @key in bytes (0 if no key)
5283a8ee
EB
34 * @setkey_error: Expected error from setkey()
35 * @digest_error: Expected error from digest()
c9c28ed0 36 * @fips_skip: Skip the test vector in FIPS mode
4cc2dcf9 37 */
da7f033d 38struct hash_testvec {
b13b1e0c
EB
39 const char *key;
40 const char *plaintext;
41 const char *digest;
e944eab3 42 unsigned int psize;
26609a21 43 unsigned short ksize;
5283a8ee
EB
44 int setkey_error;
45 int digest_error;
c9c28ed0 46 bool fips_skip;
da7f033d
HX
47};
48
a7eed156 49/*
92a4c9fe
EB
50 * cipher_testvec: structure to describe a symmetric cipher test
51 * @key: Pointer to key
52 * @klen: Length of @key in bytes
8efd972e
EB
53 * @iv: Pointer to IV. If NULL, an all-zeroes IV is used.
54 * @iv_out: Pointer to output IV, if applicable for the cipher.
92a4c9fe
EB
55 * @ptext: Pointer to plaintext
56 * @ctext: Pointer to ciphertext
57 * @len: Length of @ptext and @ctext in bytes
231baecd 58 * @wk: Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
a7eed156 59 * ( e.g. test needs to fail due to a weak key )
10faa8c0 60 * @fips_skip: Skip the test vector in FIPS mode
8efd972e
EB
61 * @generates_iv: Encryption should ignore the given IV, and output @iv_out.
62 * Decryption takes @iv_out. Needed for AES Keywrap ("kw(aes)").
5283a8ee
EB
63 * @setkey_error: Expected error from setkey()
64 * @crypt_error: Expected error from encrypt() and decrypt()
a7eed156 65 */
da7f033d 66struct cipher_testvec {
b13b1e0c
EB
67 const char *key;
68 const char *iv;
8efd972e 69 const char *iv_out;
92a4c9fe
EB
70 const char *ptext;
71 const char *ctext;
da7f033d 72 unsigned char wk; /* weak key flag */
d435e10e 73 unsigned short klen;
e944eab3 74 unsigned int len;
10faa8c0 75 bool fips_skip;
92a4c9fe 76 bool generates_iv;
5283a8ee
EB
77 int setkey_error;
78 int crypt_error;
da7f033d
HX
79};
80
a0d608ee
EB
81/*
82 * aead_testvec: structure to describe an AEAD test
83 * @key: Pointer to key
84 * @iv: Pointer to IV. If NULL, an all-zeroes IV is used.
85 * @ptext: Pointer to plaintext
86 * @assoc: Pointer to associated data
87 * @ctext: Pointer to the full authenticated ciphertext. For AEADs that
88 * produce a separate "ciphertext" and "authentication tag", these
89 * two parts are concatenated: ciphertext || tag.
49763fc6
EB
90 * @novrfy: If set, this is an inauthentic input test: only decryption is
91 * tested, and it is expected to fail with either -EBADMSG or
92 * @crypt_error if it is nonzero.
231baecd 93 * @wk: Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
a0d608ee
EB
94 * (e.g. setkey() needs to fail due to a weak key)
95 * @klen: Length of @key in bytes
96 * @plen: Length of @ptext in bytes
97 * @alen: Length of @assoc in bytes
98 * @clen: Length of @ctext in bytes
49763fc6
EB
99 * @setkey_error: Expected error from setkey(). If set, neither encryption nor
100 * decryption is tested.
101 * @setauthsize_error: Expected error from setauthsize(). If set, neither
102 * encryption nor decryption is tested.
103 * @crypt_error: When @novrfy=0, the expected error from encrypt(). When
104 * @novrfy=1, an optional alternate error code that is acceptable
105 * for decrypt() to return besides -EBADMSG.
a0d608ee 106 */
da7f033d 107struct aead_testvec {
b13b1e0c
EB
108 const char *key;
109 const char *iv;
a0d608ee 110 const char *ptext;
b13b1e0c 111 const char *assoc;
a0d608ee 112 const char *ctext;
a0d608ee
EB
113 unsigned char novrfy;
114 unsigned char wk;
da7f033d 115 unsigned char klen;
e944eab3
EB
116 unsigned int plen;
117 unsigned int clen;
118 unsigned int alen;
5283a8ee
EB
119 int setkey_error;
120 int setauthsize_error;
121 int crypt_error;
da7f033d
HX
122};
123
7647d6ce 124struct cprng_testvec {
b13b1e0c
EB
125 const char *key;
126 const char *dt;
127 const char *v;
128 const char *result;
7647d6ce
JW
129 unsigned char klen;
130 unsigned short dtlen;
131 unsigned short vlen;
132 unsigned short rlen;
133 unsigned short loops;
134};
135
3332ee2a 136struct drbg_testvec {
b13b1e0c 137 const unsigned char *entropy;
3332ee2a 138 size_t entropylen;
b13b1e0c
EB
139 const unsigned char *entpra;
140 const unsigned char *entprb;
3332ee2a 141 size_t entprlen;
b13b1e0c
EB
142 const unsigned char *addtla;
143 const unsigned char *addtlb;
3332ee2a 144 size_t addtllen;
b13b1e0c 145 const unsigned char *pers;
3332ee2a 146 size_t perslen;
b13b1e0c 147 const unsigned char *expected;
3332ee2a
SM
148 size_t expectedlen;
149};
150
946cc463 151struct akcipher_testvec {
b13b1e0c 152 const unsigned char *key;
f1774cb8 153 const unsigned char *params;
b13b1e0c
EB
154 const unsigned char *m;
155 const unsigned char *c;
946cc463 156 unsigned int key_len;
f1774cb8 157 unsigned int param_len;
946cc463
TS
158 unsigned int m_size;
159 unsigned int c_size;
160 bool public_key_vec;
1207107c 161 bool siggen_sigver_test;
f1774cb8 162 enum OID algo;
946cc463
TS
163};
164
802c7f1c 165struct kpp_testvec {
b13b1e0c 166 const unsigned char *secret;
47d3fd39 167 const unsigned char *b_secret;
b13b1e0c
EB
168 const unsigned char *b_public;
169 const unsigned char *expected_a_public;
170 const unsigned char *expected_ss;
802c7f1c 171 unsigned short secret_size;
47d3fd39 172 unsigned short b_secret_size;
802c7f1c
SB
173 unsigned short b_public_size;
174 unsigned short expected_a_public_size;
175 unsigned short expected_ss_size;
47d3fd39 176 bool genkey;
802c7f1c
SB
177};
178
b13b1e0c 179static const char zeroed_string[48];
da7f033d 180
946cc463
TS
181/*
182 * RSA test vectors. Borrowed from openSSL.
183 */
b13b1e0c 184static const struct akcipher_testvec rsa_tv_template[] = {
946cc463
TS
185 {
186#ifndef CONFIG_CRYPTO_FIPS
187 .key =
79e6e2f3 188 "\x30\x82\x01\x38" /* sequence of 312 bytes */
0bb8f125 189 "\x02\x01\x00" /* version - integer of 1 byte */
946cc463
TS
190 "\x02\x41" /* modulus - integer of 65 bytes */
191 "\x00\xAA\x36\xAB\xCE\x88\xAC\xFD\xFF\x55\x52\x3C\x7F\xC4\x52\x3F"
192 "\x90\xEF\xA0\x0D\xF3\x77\x4A\x25\x9F\x2E\x62\xB4\xC5\xD9\x9C\xB5"
193 "\xAD\xB3\x00\xA0\x28\x5E\x53\x01\x93\x0E\x0C\x70\xFB\x68\x76\x93"
194 "\x9C\xE6\x16\xCE\x62\x4A\x11\xE0\x08\x6D\x34\x1E\xBC\xAC\xA0\xA1"
195 "\xF5"
196 "\x02\x01\x11" /* public key - integer of 1 byte */
197 "\x02\x40" /* private key - integer of 64 bytes */
198 "\x0A\x03\x37\x48\x62\x64\x87\x69\x5F\x5F\x30\xBC\x38\xB9\x8B\x44"
199 "\xC2\xCD\x2D\xFF\x43\x40\x98\xCD\x20\xD8\xA1\x38\xD0\x90\xBF\x64"
200 "\x79\x7C\x3F\xA7\xA2\xCD\xCB\x3C\xD1\xE0\xBD\xBA\x26\x54\xB4\xF9"
22287b0b 201 "\xDF\x8E\x8A\xE5\x9D\x73\x3D\x9F\x33\xB3\x01\x62\x4A\xFD\x1D\x51"
79e6e2f3
IK
202 "\x02\x21" /* prime1 - integer of 33 bytes */
203 "\x00\xD8\x40\xB4\x16\x66\xB4\x2E\x92\xEA\x0D\xA3\xB4\x32\x04\xB5"
204 "\xCF\xCE\x33\x52\x52\x4D\x04\x16\xA5\xA4\x41\xE7\x00\xAF\x46\x12"
205 "\x0D"
206 "\x02\x21" /* prime2 - integer of 33 bytes */
207 "\x00\xC9\x7F\xB1\xF0\x27\xF4\x53\xF6\x34\x12\x33\xEA\xAA\xD1\xD9"
208 "\x35\x3F\x6C\x42\xD0\x88\x66\xB1\xD0\x5A\x0F\x20\x35\x02\x8B\x9D"
209 "\x89"
210 "\x02\x20" /* exponent1 - integer of 32 bytes */
211 "\x59\x0B\x95\x72\xA2\xC2\xA9\xC4\x06\x05\x9D\xC2\xAB\x2F\x1D\xAF"
212 "\xEB\x7E\x8B\x4F\x10\xA7\x54\x9E\x8E\xED\xF5\xB4\xFC\xE0\x9E\x05"
213 "\x02\x21" /* exponent2 - integer of 33 bytes */
214 "\x00\x8E\x3C\x05\x21\xFE\x15\xE0\xEA\x06\xA3\x6F\xF0\xF1\x0C\x99"
215 "\x52\xC3\x5B\x7A\x75\x14\xFD\x32\x38\xB8\x0A\xAD\x52\x98\x62\x8D"
216 "\x51"
217 "\x02\x20" /* coefficient - integer of 32 bytes */
218 "\x36\x3F\xF7\x18\x9D\xA8\xE9\x0B\x1D\x34\x1F\x71\xD0\x9B\x76\xA8"
219 "\xA9\x43\xE1\x1D\x10\xB2\x4D\x24\x9F\x2D\xEA\xFE\xF8\x0C\x18\x26",
946cc463
TS
220 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
221 .c =
222 "\x63\x1c\xcd\x7b\xe1\x7e\xe4\xde\xc9\xa8\x89\xa1\x74\xcb\x3c\x63"
223 "\x7d\x24\xec\x83\xc3\x15\xe4\x7f\x73\x05\x34\xd1\xec\x22\xbb\x8a"
224 "\x5e\x32\x39\x6d\xc1\x1d\x7d\x50\x3b\x9f\x7a\xad\xf0\x2e\x25\x53"
225 "\x9f\x6e\xbd\x4c\x55\x84\x0c\x9b\xcf\x1a\x4b\x51\x1e\x9e\x0c\x06",
79e6e2f3 226 .key_len = 316,
946cc463
TS
227 .m_size = 8,
228 .c_size = 64,
229 }, {
230 .key =
79e6e2f3 231 "\x30\x82\x02\x5B" /* sequence of 603 bytes */
0bb8f125 232 "\x02\x01\x00" /* version - integer of 1 byte */
946cc463
TS
233 "\x02\x81\x81" /* modulus - integer of 129 bytes */
234 "\x00\xBB\xF8\x2F\x09\x06\x82\xCE\x9C\x23\x38\xAC\x2B\x9D\xA8\x71"
235 "\xF7\x36\x8D\x07\xEE\xD4\x10\x43\xA4\x40\xD6\xB6\xF0\x74\x54\xF5"
236 "\x1F\xB8\xDF\xBA\xAF\x03\x5C\x02\xAB\x61\xEA\x48\xCE\xEB\x6F\xCD"
237 "\x48\x76\xED\x52\x0D\x60\xE1\xEC\x46\x19\x71\x9D\x8A\x5B\x8B\x80"
238 "\x7F\xAF\xB8\xE0\xA3\xDF\xC7\x37\x72\x3E\xE6\xB4\xB7\xD9\x3A\x25"
239 "\x84\xEE\x6A\x64\x9D\x06\x09\x53\x74\x88\x34\xB2\x45\x45\x98\x39"
240 "\x4E\xE0\xAA\xB1\x2D\x7B\x61\xA5\x1F\x52\x7A\x9A\x41\xF6\xC1\x68"
241 "\x7F\xE2\x53\x72\x98\xCA\x2A\x8F\x59\x46\xF8\xE5\xFD\x09\x1D\xBD"
242 "\xCB"
243 "\x02\x01\x11" /* public key - integer of 1 byte */
244 "\x02\x81\x81" /* private key - integer of 129 bytes */
245 "\x00\xA5\xDA\xFC\x53\x41\xFA\xF2\x89\xC4\xB9\x88\xDB\x30\xC1\xCD"
246 "\xF8\x3F\x31\x25\x1E\x06\x68\xB4\x27\x84\x81\x38\x01\x57\x96\x41"
247 "\xB2\x94\x10\xB3\xC7\x99\x8D\x6B\xC4\x65\x74\x5E\x5C\x39\x26\x69"
248 "\xD6\x87\x0D\xA2\xC0\x82\xA9\x39\xE3\x7F\xDC\xB8\x2E\xC9\x3E\xDA"
249 "\xC9\x7F\xF3\xAD\x59\x50\xAC\xCF\xBC\x11\x1C\x76\xF1\xA9\x52\x94"
250 "\x44\xE5\x6A\xAF\x68\xC5\x6C\x09\x2C\xD3\x8D\xC3\xBE\xF5\xD2\x0A"
251 "\x93\x99\x26\xED\x4F\x74\xA1\x3E\xDD\xFB\xE1\xA1\xCE\xCC\x48\x94"
252 "\xAF\x94\x28\xC2\xB7\xB8\x88\x3F\xE4\x46\x3A\x4B\xC8\x5B\x1C\xB3"
22287b0b 253 "\xC1"
79e6e2f3
IK
254 "\x02\x41" /* prime1 - integer of 65 bytes */
255 "\x00\xEE\xCF\xAE\x81\xB1\xB9\xB3\xC9\x08\x81\x0B\x10\xA1\xB5\x60"
256 "\x01\x99\xEB\x9F\x44\xAE\xF4\xFD\xA4\x93\xB8\x1A\x9E\x3D\x84\xF6"
257 "\x32\x12\x4E\xF0\x23\x6E\x5D\x1E\x3B\x7E\x28\xFA\xE7\xAA\x04\x0A"
258 "\x2D\x5B\x25\x21\x76\x45\x9D\x1F\x39\x75\x41\xBA\x2A\x58\xFB\x65"
259 "\x99"
260 "\x02\x41" /* prime2 - integer of 65 bytes */
261 "\x00\xC9\x7F\xB1\xF0\x27\xF4\x53\xF6\x34\x12\x33\xEA\xAA\xD1\xD9"
262 "\x35\x3F\x6C\x42\xD0\x88\x66\xB1\xD0\x5A\x0F\x20\x35\x02\x8B\x9D"
263 "\x86\x98\x40\xB4\x16\x66\xB4\x2E\x92\xEA\x0D\xA3\xB4\x32\x04\xB5"
264 "\xCF\xCE\x33\x52\x52\x4D\x04\x16\xA5\xA4\x41\xE7\x00\xAF\x46\x15"
265 "\x03"
266 "\x02\x40" /* exponent1 - integer of 64 bytes */
267 "\x54\x49\x4C\xA6\x3E\xBA\x03\x37\xE4\xE2\x40\x23\xFC\xD6\x9A\x5A"
268 "\xEB\x07\xDD\xDC\x01\x83\xA4\xD0\xAC\x9B\x54\xB0\x51\xF2\xB1\x3E"
269 "\xD9\x49\x09\x75\xEA\xB7\x74\x14\xFF\x59\xC1\xF7\x69\x2E\x9A\x2E"
270 "\x20\x2B\x38\xFC\x91\x0A\x47\x41\x74\xAD\xC9\x3C\x1F\x67\xC9\x81"
271 "\x02\x40" /* exponent2 - integer of 64 bytes */
272 "\x47\x1E\x02\x90\xFF\x0A\xF0\x75\x03\x51\xB7\xF8\x78\x86\x4C\xA9"
273 "\x61\xAD\xBD\x3A\x8A\x7E\x99\x1C\x5C\x05\x56\xA9\x4C\x31\x46\xA7"
274 "\xF9\x80\x3F\x8F\x6F\x8A\xE3\x42\xE9\x31\xFD\x8A\xE4\x7A\x22\x0D"
275 "\x1B\x99\xA4\x95\x84\x98\x07\xFE\x39\xF9\x24\x5A\x98\x36\xDA\x3D"
9d2bb9a7 276 "\x02\x41" /* coefficient - integer of 65 bytes */
79e6e2f3
IK
277 "\x00\xB0\x6C\x4F\xDA\xBB\x63\x01\x19\x8D\x26\x5B\xDB\xAE\x94\x23"
278 "\xB3\x80\xF2\x71\xF7\x34\x53\x88\x50\x93\x07\x7F\xCD\x39\xE2\x11"
279 "\x9F\xC9\x86\x32\x15\x4F\x58\x83\xB1\x67\xA9\x67\xBF\x40\x2B\x4E"
280 "\x9E\x2E\x0F\x96\x56\xE6\x98\xEA\x36\x66\xED\xFB\x25\x79\x80\x39"
281 "\xF7",
282 .key_len = 607,
946cc463
TS
283 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
284 .c =
285 "\x74\x1b\x55\xac\x47\xb5\x08\x0a\x6e\x2b\x2d\xf7\x94\xb8\x8a\x95"
286 "\xed\xa3\x6b\xc9\x29\xee\xb2\x2c\x80\xc3\x39\x3b\x8c\x62\x45\x72"
287 "\xc2\x7f\x74\x81\x91\x68\x44\x48\x5a\xdc\xa0\x7e\xa7\x0b\x05\x7f"
288 "\x0e\xa0\x6c\xe5\x8f\x19\x4d\xce\x98\x47\x5f\xbd\x5f\xfe\xe5\x34"
289 "\x59\x89\xaf\xf0\xba\x44\xd7\xf1\x1a\x50\x72\xef\x5e\x4a\xb6\xb7"
290 "\x54\x34\xd1\xc4\x83\x09\xdf\x0f\x91\x5f\x7d\x91\x70\x2f\xd4\x13"
291 "\xcc\x5e\xa4\x6c\xc3\x4d\x28\xef\xda\xaf\xec\x14\x92\xfc\xa3\x75"
292 "\x13\xb4\xc1\xa1\x11\xfc\x40\x2f\x4c\x9d\xdf\x16\x76\x11\x20\x6b",
293 .m_size = 8,
294 .c_size = 128,
295 }, {
296#endif
297 .key =
79e6e2f3 298 "\x30\x82\x04\xA3" /* sequence of 1187 bytes */
0bb8f125 299 "\x02\x01\x00" /* version - integer of 1 byte */
a9887010 300 "\x02\x82\x01\x01\x00" /* modulus - integer of 256 bytes */
946cc463
TS
301 "\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
302 "\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
303 "\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
304 "\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
305 "\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
306 "\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
307 "\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
308 "\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
309 "\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
310 "\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
311 "\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
312 "\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
313 "\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
314 "\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
315 "\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
316 "\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
317 "\x02\x03\x01\x00\x01" /* public key - integer of 3 bytes */
318 "\x02\x82\x01\x00" /* private key - integer of 256 bytes */
319 "\x52\x41\xF4\xDA\x7B\xB7\x59\x55\xCA\xD4\x2F\x0F\x3A\xCB\xA4\x0D"
320 "\x93\x6C\xCC\x9D\xC1\xB2\xFB\xFD\xAE\x40\x31\xAC\x69\x52\x21\x92"
321 "\xB3\x27\xDF\xEA\xEE\x2C\x82\xBB\xF7\x40\x32\xD5\x14\xC4\x94\x12"
322 "\xEC\xB8\x1F\xCA\x59\xE3\xC1\x78\xF3\x85\xD8\x47\xA5\xD7\x02\x1A"
323 "\x65\x79\x97\x0D\x24\xF4\xF0\x67\x6E\x75\x2D\xBF\x10\x3D\xA8\x7D"
324 "\xEF\x7F\x60\xE4\xE6\x05\x82\x89\x5D\xDF\xC6\xD2\x6C\x07\x91\x33"
325 "\x98\x42\xF0\x02\x00\x25\x38\xC5\x85\x69\x8A\x7D\x2F\x95\x6C\x43"
326 "\x9A\xB8\x81\xE2\xD0\x07\x35\xAA\x05\x41\xC9\x1E\xAF\xE4\x04\x3B"
327 "\x19\xB8\x73\xA2\xAC\x4B\x1E\x66\x48\xD8\x72\x1F\xAC\xF6\xCB\xBC"
328 "\x90\x09\xCA\xEC\x0C\xDC\xF9\x2C\xD7\xEB\xAE\xA3\xA4\x47\xD7\x33"
329 "\x2F\x8A\xCA\xBC\x5E\xF0\x77\xE4\x97\x98\x97\xC7\x10\x91\x7D\x2A"
330 "\xA6\xFF\x46\x83\x97\xDE\xE9\xE2\x17\x03\x06\x14\xE2\xD7\xB1\x1D"
331 "\x77\xAF\x51\x27\x5B\x5E\x69\xB8\x81\xE6\x11\xC5\x43\x23\x81\x04"
332 "\x62\xFF\xE9\x46\xB8\xD8\x44\xDB\xA5\xCC\x31\x54\x34\xCE\x3E\x82"
333 "\xD6\xBF\x7A\x0B\x64\x21\x6D\x88\x7E\x5B\x45\x12\x1E\x63\x8D\x49"
22287b0b 334 "\xA7\x1D\xD9\x1E\x06\xCD\xE8\xBA\x2C\x8C\x69\x32\xEA\xBE\x60\x71"
79e6e2f3
IK
335 "\x02\x81\x81" /* prime1 - integer of 129 bytes */
336 "\x00\xFA\xAC\xE1\x37\x5E\x32\x11\x34\xC6\x72\x58\x2D\x91\x06\x3E"
337 "\x77\xE7\x11\x21\xCD\x4A\xF8\xA4\x3F\x0F\xEF\x31\xE3\xF3\x55\xA0"
338 "\xB9\xAC\xB6\xCB\xBB\x41\xD0\x32\x81\x9A\x8F\x7A\x99\x30\x77\x6C"
339 "\x68\x27\xE2\x96\xB5\x72\xC9\xC3\xD4\x42\xAA\xAA\xCA\x95\x8F\xFF"
340 "\xC9\x9B\x52\x34\x30\x1D\xCF\xFE\xCF\x3C\x56\x68\x6E\xEF\xE7\x6C"
341 "\xD7\xFB\x99\xF5\x4A\xA5\x21\x1F\x2B\xEA\x93\xE8\x98\x26\xC4\x6E"
342 "\x42\x21\x5E\xA0\xA1\x2A\x58\x35\xBB\x10\xE7\xBA\x27\x0A\x3B\xB3"
343 "\xAF\xE2\x75\x36\x04\xAC\x56\xA0\xAB\x52\xDE\xCE\xDD\x2C\x28\x77"
344 "\x03"
345 "\x02\x81\x81" /* prime2 - integer of 129 bytes */
346 "\x00\xDF\xB7\x52\xB6\xD7\xC0\xE2\x96\xE7\xC9\xFE\x5D\x71\x5A\xC4"
347 "\x40\x96\x2F\xE5\x87\xEA\xF3\xA5\x77\x11\x67\x3C\x8D\x56\x08\xA7"
348 "\xB5\x67\xFA\x37\xA8\xB8\xCF\x61\xE8\x63\xD8\x38\x06\x21\x2B\x92"
349 "\x09\xA6\x39\x3A\xEA\xA8\xB4\x45\x4B\x36\x10\x4C\xE4\x00\x66\x71"
350 "\x65\xF8\x0B\x94\x59\x4F\x8C\xFD\xD5\x34\xA2\xE7\x62\x84\x0A\xA7"
351 "\xBB\xDB\xD9\x8A\xCD\x05\xE1\xCC\x57\x7B\xF1\xF1\x1F\x11\x9D\xBA"
352 "\x3E\x45\x18\x99\x1B\x41\x64\x43\xEE\x97\x5D\x77\x13\x5B\x74\x69"
353 "\x73\x87\x95\x05\x07\xBE\x45\x07\x17\x7E\x4A\x69\x22\xF3\xDB\x05"
354 "\x39"
355 "\x02\x81\x80" /* exponent1 - integer of 128 bytes */
356 "\x5E\xD8\xDC\xDA\x53\x44\xC4\x67\xE0\x92\x51\x34\xE4\x83\xA5\x4D"
357 "\x3E\xDB\xA7\x9B\x82\xBB\x73\x81\xFC\xE8\x77\x4B\x15\xBE\x17\x73"
358 "\x49\x9B\x5C\x98\xBC\xBD\x26\xEF\x0C\xE9\x2E\xED\x19\x7E\x86\x41"
359 "\x1E\x9E\x48\x81\xDD\x2D\xE4\x6F\xC2\xCD\xCA\x93\x9E\x65\x7E\xD5"
360 "\xEC\x73\xFD\x15\x1B\xA2\xA0\x7A\x0F\x0D\x6E\xB4\x53\x07\x90\x92"
361 "\x64\x3B\x8B\xA9\x33\xB3\xC5\x94\x9B\x4C\x5D\x9C\x7C\x46\xA4\xA5"
362 "\x56\xF4\xF3\xF8\x27\x0A\x7B\x42\x0D\x92\x70\x47\xE7\x42\x51\xA9"
363 "\xC2\x18\xB1\x58\xB1\x50\x91\xB8\x61\x41\xB6\xA9\xCE\xD4\x7C\xBB"
364 "\x02\x81\x80" /* exponent2 - integer of 128 bytes */
365 "\x54\x09\x1F\x0F\x03\xD8\xB6\xC5\x0C\xE8\xB9\x9E\x0C\x38\x96\x43"
366 "\xD4\xA6\xC5\x47\xDB\x20\x0E\xE5\xBD\x29\xD4\x7B\x1A\xF8\x41\x57"
367 "\x49\x69\x9A\x82\xCC\x79\x4A\x43\xEB\x4D\x8B\x2D\xF2\x43\xD5\xA5"
368 "\xBE\x44\xFD\x36\xAC\x8C\x9B\x02\xF7\x9A\x03\xE8\x19\xA6\x61\xAE"
369 "\x76\x10\x93\x77\x41\x04\xAB\x4C\xED\x6A\xCC\x14\x1B\x99\x8D\x0C"
370 "\x6A\x37\x3B\x86\x6C\x51\x37\x5B\x1D\x79\xF2\xA3\x43\x10\xC6\xA7"
371 "\x21\x79\x6D\xF9\xE9\x04\x6A\xE8\x32\xFF\xAE\xFD\x1C\x7B\x8C\x29"
372 "\x13\xA3\x0C\xB2\xAD\xEC\x6C\x0F\x8D\x27\x12\x7B\x48\xB2\xDB\x31"
9d2bb9a7 373 "\x02\x81\x81" /* coefficient - integer of 129 bytes */
79e6e2f3
IK
374 "\x00\x8D\x1B\x05\xCA\x24\x1F\x0C\x53\x19\x52\x74\x63\x21\xFA\x78"
375 "\x46\x79\xAF\x5C\xDE\x30\xA4\x6C\x20\x38\xE6\x97\x39\xB8\x7A\x70"
376 "\x0D\x8B\x6C\x6D\x13\x74\xD5\x1C\xDE\xA9\xF4\x60\x37\xFE\x68\x77"
377 "\x5E\x0B\x4E\x5E\x03\x31\x30\xDF\xD6\xAE\x85\xD0\x81\xBB\x61\xC7"
378 "\xB1\x04\x5A\xC4\x6D\x56\x1C\xD9\x64\xE7\x85\x7F\x88\x91\xC9\x60"
379 "\x28\x05\xE2\xC6\x24\x8F\xDD\x61\x64\xD8\x09\xDE\x7E\xD3\x4A\x61"
380 "\x1A\xD3\x73\x58\x4B\xD8\xA0\x54\x25\x48\x83\x6F\x82\x6C\xAF\x36"
381 "\x51\x2A\x5D\x14\x2F\x41\x25\x00\xDD\xF8\xF3\x95\xFE\x31\x25\x50"
382 "\x12",
383 .key_len = 1191,
946cc463
TS
384 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
385 .c =
386 "\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
387 "\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
388 "\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
389 "\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
390 "\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
391 "\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
392 "\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
393 "\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
394 "\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
395 "\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
396 "\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
397 "\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
398 "\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
399 "\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
400 "\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
401 "\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
402 .m_size = 8,
403 .c_size = 256,
404 }, {
405 .key =
406 "\x30\x82\x01\x09" /* sequence of 265 bytes */
407 "\x02\x82\x01\x00" /* modulus - integer of 256 bytes */
408 "\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
409 "\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
410 "\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
411 "\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
412 "\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
413 "\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
414 "\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
415 "\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
416 "\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
417 "\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
418 "\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
419 "\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
420 "\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
421 "\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
422 "\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
423 "\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
424 "\x02\x03\x01\x00\x01", /* public key - integer of 3 bytes */
425 .key_len = 269,
426 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
427 .c =
428 "\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
429 "\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
430 "\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
431 "\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
432 "\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
433 "\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
434 "\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
435 "\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
436 "\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
437 "\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
438 "\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
439 "\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
440 "\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
441 "\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
442 "\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
443 "\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
444 .m_size = 8,
445 .c_size = 256,
446 .public_key_vec = true,
21c8e720 447#ifndef CONFIG_CRYPTO_FIPS
c8afbc84
SB
448 }, {
449 .key =
450 "\x30\x82\x09\x29" /* sequence of 2345 bytes */
451 "\x02\x01\x00" /* version integer of 1 byte */
452 "\x02\x82\x02\x01" /* modulus - integer of 513 bytes */
453 "\x00\xC3\x8B\x55\x7B\x73\x4D\xFF\xE9\x9B\xC6\xDC\x67\x3C\xB4\x8E"
454 "\xA0\x86\xED\xF2\xB9\x50\x5C\x54\x5C\xBA\xE4\xA1\xB2\xA7\xAE\x2F"
455 "\x1B\x7D\xF1\xFB\xAC\x79\xC5\xDF\x1A\x00\xC9\xB2\xC1\x61\x25\x33"
456 "\xE6\x9C\xE9\xCF\xD6\x27\xC4\x4E\x44\x30\x44\x5E\x08\xA1\x87\x52"
457 "\xCC\x6B\x97\x70\x8C\xBC\xA5\x06\x31\x0C\xD4\x2F\xD5\x7D\x26\x24"
458 "\xA2\xE2\xAC\x78\xF4\x53\x14\xCE\xF7\x19\x2E\xD7\xF7\xE6\x0C\xB9"
459 "\x56\x7F\x0B\xF1\xB1\xE2\x43\x70\xBD\x86\x1D\xA1\xCC\x2B\x19\x08"
460 "\x76\xEF\x91\xAC\xBF\x20\x24\x0D\x38\xC0\x89\xB8\x9A\x70\xB3\x64"
461 "\xD9\x8F\x80\x41\x10\x5B\x9F\xB1\xCB\x76\x43\x00\x21\x25\x36\xD4"
462 "\x19\xFC\x55\x95\x10\xE4\x26\x74\x98\x2C\xD9\xBD\x0B\x2B\x04\xC2"
463 "\xAC\x82\x38\xB4\xDD\x4C\x04\x7E\x51\x36\x40\x1E\x0B\xC4\x7C\x25"
464 "\xDD\x4B\xB2\xE7\x20\x0A\x57\xF9\xB4\x94\xC3\x08\x33\x22\x6F\x8B"
465 "\x48\xDB\x03\x68\x5A\x5B\xBA\xAE\xF3\xAD\xCF\xC3\x6D\xBA\xF1\x28"
466 "\x67\x7E\x6C\x79\x07\xDE\xFC\xED\xE7\x96\xE3\x6C\xE0\x2C\x87\xF8"
467 "\x02\x01\x28\x38\x43\x21\x53\x84\x69\x75\x78\x15\x7E\xEE\xD2\x1B"
468 "\xB9\x23\x40\xA8\x86\x1E\x38\x83\xB2\x73\x1D\x53\xFB\x9E\x2A\x8A"
469 "\xB2\x75\x35\x01\xC3\xC3\xC4\x94\xE8\x84\x86\x64\x81\xF4\x42\xAA"
470 "\x3C\x0E\xD6\x4F\xBC\x0A\x09\x2D\xE7\x1B\xD4\x10\xA8\x54\xEA\x89"
471 "\x84\x8A\xCB\xF7\x5A\x3C\xCA\x76\x08\x29\x62\xB4\x6A\x22\xDF\x14"
472 "\x95\x71\xFD\xB6\x86\x39\xB8\x8B\xF8\x91\x7F\x38\xAA\x14\xCD\xE5"
473 "\xF5\x1D\xC2\x6D\x53\x69\x52\x84\x7F\xA3\x1A\x5E\x26\x04\x83\x06"
474 "\x73\x52\x56\xCF\x76\x26\xC9\xDD\x75\xD7\xFC\xF4\x69\xD8\x7B\x55"
475 "\xB7\x68\x13\x53\xB9\xE7\x89\xC3\xE8\xD6\x6E\xA7\x6D\xEA\x81\xFD"
476 "\xC4\xB7\x05\x5A\xB7\x41\x0A\x23\x8E\x03\x8A\x1C\xAE\xD3\x1E\xCE"
477 "\xE3\x5E\xFC\x19\x4A\xEE\x61\x9B\x8E\xE5\xE5\xDD\x85\xF9\x41\xEC"
478 "\x14\x53\x92\xF7\xDD\x06\x85\x02\x91\xE3\xEB\x6C\x43\x03\xB1\x36"
479 "\x7B\x89\x5A\xA8\xEB\xFC\xD5\xA8\x35\xDC\x81\xD9\x5C\xBD\xCA\xDC"
480 "\x9B\x98\x0B\x06\x5D\x0C\x5B\xEE\xF3\xD5\xCC\x57\xC9\x71\x2F\x90"
481 "\x3B\x3C\xF0\x8E\x4E\x35\x48\xAE\x63\x74\xA9\xFC\x72\x75\x8E\x34"
482 "\xA8\xF2\x1F\xEA\xDF\x3A\x37\x2D\xE5\x39\x39\xF8\x57\x58\x3C\x04"
483 "\xFE\x87\x06\x98\xBC\x7B\xD3\x21\x36\x60\x25\x54\xA7\x3D\xFA\x91"
484 "\xCC\xA8\x0B\x92\x8E\xB4\xF7\x06\xFF\x1E\x95\xCB\x07\x76\x97\x3B"
485 "\x9D"
486 "\x02\x03\x01\x00\x01" /* public key integer of 3 bytes */
487 "\x02\x82\x02\x00" /* private key integer of 512 bytes */
488 "\x74\xA9\xE0\x6A\x32\xB4\xCA\x85\xD9\x86\x9F\x60\x88\x7B\x40\xCC"
489 "\xCD\x33\x91\xA8\xB6\x25\x1F\xBF\xE3\x51\x1C\x97\xB6\x2A\xD9\xB8"
490 "\x11\x40\x19\xE3\x21\x13\xC8\xB3\x7E\xDC\xD7\x65\x40\x4C\x2D\xD6"
491 "\xDC\xAF\x32\x6C\x96\x75\x2C\x2C\xCA\x8F\x3F\x7A\xEE\xC4\x09\xC6"
492 "\x24\x3A\xC9\xCF\x6D\x8D\x17\x50\x94\x52\xD3\xE7\x0F\x2F\x7E\x94"
493 "\x1F\xA0\xBE\xD9\x25\xE8\x38\x42\x7C\x27\xD2\x79\xF8\x2A\x87\x38"
494 "\xEF\xBB\x74\x8B\xA8\x6E\x8C\x08\xC6\xC7\x4F\x0C\xBC\x79\xC6\xEF"
495 "\x0E\xA7\x5E\xE4\xF8\x8C\x09\xC7\x5E\x37\xCC\x87\x77\xCD\xCF\xD1"
496 "\x6D\x28\x1B\xA9\x62\xC0\xB8\x16\xA7\x8B\xF9\xBB\xCC\xB4\x15\x7F"
497 "\x1B\x69\x03\xF2\x7B\xEB\xE5\x8C\x14\xD6\x23\x4F\x52\x6F\x18\xA6"
498 "\x4B\x5B\x01\xAD\x35\xF9\x48\x53\xB3\x86\x35\x66\xD7\xE7\x29\xC0"
499 "\x09\xB5\xC6\xE6\xFA\xC4\xDA\x19\xBE\xD7\x4D\x41\x14\xBE\x6F\xDF"
500 "\x1B\xAB\xC0\xCA\x88\x07\xAC\xF1\x7D\x35\x83\x67\x28\x2D\x50\xE9"
501 "\xCE\x27\x71\x5E\x1C\xCF\xD2\x30\x65\x79\x72\x2F\x9C\xE1\xD2\x39"
502 "\x7F\xEF\x3B\x01\xF2\x14\x1D\xDF\xBD\x51\xD3\xA1\x53\x62\xCF\x5F"
503 "\x79\x84\xCE\x06\x96\x69\x29\x49\x82\x1C\x71\x4A\xA1\x66\xC8\x2F"
504 "\xFD\x7B\x96\x7B\xFC\xC4\x26\x58\xC4\xFC\x7C\xAF\xB5\xE8\x95\x83"
505 "\x87\xCB\x46\xDE\x97\xA7\xB3\xA2\x54\x5B\xD7\xAF\xAB\xEB\xC8\xF3"
506 "\x55\x9D\x48\x2B\x30\x9C\xDC\x26\x4B\xC2\x89\x45\x13\xB2\x01\x9A"
507 "\xA4\x65\xC3\xEC\x24\x2D\x26\x97\xEB\x80\x8A\x9D\x03\xBC\x59\x66"
508 "\x9E\xE2\xBB\xBB\x63\x19\x64\x93\x11\x7B\x25\x65\x30\xCD\x5B\x4B"
509 "\x2C\xFF\xDC\x2D\x30\x87\x1F\x3C\x88\x07\xD0\xFC\x48\xCC\x05\x8A"
510 "\xA2\xC8\x39\x3E\xD5\x51\xBC\x0A\xBE\x6D\xA8\xA0\xF6\x88\x06\x79"
511 "\x13\xFF\x1B\x45\xDA\x54\xC9\x24\x25\x8A\x75\x0A\x26\xD1\x69\x81"
512 "\x14\x14\xD1\x79\x7D\x8E\x76\xF2\xE0\xEB\xDD\x0F\xDE\xC2\xEC\x80"
513 "\xD7\xDC\x16\x99\x92\xBE\xCB\x40\x0C\xCE\x7C\x3B\x46\xA2\x5B\x5D"
514 "\x0C\x45\xEB\xE1\x00\xDE\x72\x50\xB1\xA6\x0B\x76\xC5\x8D\xFC\x82"
515 "\x38\x6D\x99\x14\x1D\x1A\x4A\xD3\x7C\x53\xB8\x12\x46\xA2\x30\x38"
516 "\x82\xF4\x96\x6E\x8C\xCE\x47\x0D\xAF\x0A\x3B\x45\xB7\x43\x95\x43"
517 "\x9E\x02\x2C\x44\x07\x6D\x1F\x3C\x66\x89\x09\xB6\x1F\x06\x30\xCC"
518 "\xAD\xCE\x7D\x9A\xDE\x3E\xFB\x6C\xE4\x58\x43\xD2\x4F\xA5\x9E\x5E"
519 "\xA7\x7B\xAE\x3A\xF6\x7E\xD9\xDB\xD3\xF5\xC5\x41\xAF\xE6\x9C\x91"
520 "\x02\x82\x01\x01" /* prime1 - integer of 257 bytes */
521 "\x00\xE0\xA6\x6C\xF0\xA2\xF8\x81\x85\x36\x43\xD0\x13\x0B\x33\x8B"
522 "\x8F\x78\x3D\xAC\xC7\x5E\x46\x6A\x7F\x05\xAE\x3E\x26\x0A\xA6\xD0"
523 "\x51\xF3\xC8\x61\xF5\x77\x22\x48\x10\x87\x4C\xD5\xA4\xD5\xAE\x2D"
524 "\x4E\x7A\xFE\x1C\x31\xE7\x6B\xFF\xA4\x69\x20\xF9\x2A\x0B\x99\xBE"
525 "\x7C\x32\x68\xAD\xB0\xC6\x94\x81\x41\x75\xDC\x06\x78\x0A\xB4\xCF"
526 "\xCD\x1B\x2D\x31\xE4\x7B\xEA\xA8\x35\x99\x75\x57\xC6\x0E\xF6\x78"
527 "\x4F\xA0\x92\x4A\x00\x1B\xE7\x96\xF2\x5B\xFD\x2C\x0A\x0A\x13\x81"
528 "\xAF\xCB\x59\x87\x31\xD9\x83\x65\xF2\x22\x48\xD0\x03\x67\x39\xF6"
529 "\xFF\xA8\x36\x07\x3A\x68\xE3\x7B\xA9\x64\xFD\x9C\xF7\xB1\x3D\xBF"
530 "\x26\x5C\xCC\x7A\xFC\xA2\x8F\x51\xD1\xE1\xE2\x3C\xEC\x06\x75\x7C"
531 "\x34\xF9\xA9\x33\x70\x11\xAD\x5A\xDC\x5F\xCF\x50\xF6\x23\x2F\x39"
532 "\xAC\x92\x48\x53\x4D\x01\x96\x3C\xD8\xDC\x1F\x23\x23\x78\x80\x34"
533 "\x54\x14\x76\x8B\xB6\xBB\xFB\x88\x78\x31\x59\x28\xD2\xB1\x75\x17"
534 "\x88\x04\x4A\x78\x62\x18\x2E\xF5\xFB\x9B\xEF\x15\xD8\x16\x47\xC6"
535 "\x42\xB1\x02\xDA\x9E\xE3\x84\x90\xB4\x2D\xC3\xCE\x13\xC9\x12\x7D"
536 "\x3E\xCD\x39\x39\xC9\xAD\xA1\x1A\xE6\xD5\xAD\x5A\x09\x4D\x1B\x0C"
537 "\xAB"
538 "\x02\x82\x01\x01" /* prime 2 - integer of 257 bytes */
539 "\x00\xDE\xD5\x1B\xF6\xCD\x83\xB1\xC6\x47\x7E\xB9\xC0\x6B\xA9\xB8"
540 "\x02\xF3\xAE\x40\x5D\xFC\xD3\xE5\x4E\xF1\xE3\x39\x04\x52\x84\x89"
541 "\x40\x37\xBB\xC2\xCD\x7F\x71\x77\x17\xDF\x6A\x4C\x31\x24\x7F\xB9"
542 "\x7E\x7F\xC8\x43\x4A\x3C\xEB\x8D\x1B\x7F\x21\x51\x67\x45\x8F\xA0"
543 "\x36\x29\x3A\x18\x45\xA5\x32\xEC\x74\x88\x3C\x98\x5D\x67\x3B\xD7"
544 "\x51\x1F\xE9\xAE\x09\x01\xDE\xDE\x7C\xFB\x60\xD1\xA5\x6C\xE9\x6A"
545 "\x93\x04\x02\x3A\xBB\x67\x02\xB9\xFD\x23\xF0\x02\x2B\x49\x85\xC9"
546 "\x5B\xE7\x4B\xDF\xA3\xF4\xEE\x59\x4C\x45\xEF\x8B\xC1\x6B\xDE\xDE"
547 "\xBC\x1A\xFC\xD2\x76\x3F\x33\x74\xA9\x8E\xA3\x7E\x0C\xC6\xCE\x70"
548 "\xA1\x5B\xA6\x77\xEA\x76\xEB\x18\xCE\xB9\xD7\x78\x8D\xAE\x06\xBB"
549 "\xD3\x1F\x16\x0D\x05\xAB\x4F\xC6\x52\xC8\x6B\x36\x51\x7D\x1D\x27"
550 "\xAF\x88\x9A\x6F\xCC\x25\x2E\x74\x06\x72\xCE\x9E\xDB\xE0\x9D\x30"
551 "\xEF\x55\xA5\x58\x21\xA7\x42\x12\x2C\x2C\x23\x87\xC1\x0F\xE8\x51"
552 "\xDA\x53\xDA\xFC\x05\x36\xDF\x08\x0E\x08\x36\xBE\x5C\x86\x9E\xCA"
553 "\x68\x90\x33\x12\x0B\x14\x82\xAB\x90\x1A\xD4\x49\x32\x9C\xBD\xAA"
554 "\xAB\x4E\x38\xF1\xEE\xED\x3D\x3F\xE8\xBD\x48\x56\xA6\x64\xEE\xC8"
555 "\xD7"
556 "\x02\x82\x01\x01" /* exponent 1 - integer of 257 bytes */
557 "\x00\x96\x5E\x6F\x8F\x06\xD6\xE6\x03\x1F\x96\x76\x81\x38\xBF\x30"
558 "\xCC\x40\x84\xAF\xD0\xE7\x06\xA5\x24\x0E\xCE\x59\xA5\x26\xFE\x0F"
559 "\x74\xBB\x83\xC6\x26\x02\xAF\x3C\xA3\x6B\x9C\xFF\x68\x0C\xEB\x40"
560 "\x42\x46\xCB\x2E\x5E\x2C\xF4\x3A\x32\x77\x77\xED\xAF\xBA\x02\x17"
561 "\xE1\x93\xF0\x43\x4A\x8F\x31\x39\xEF\x72\x0F\x6B\x79\x10\x59\x84"
562 "\xBA\x5A\x55\x7F\x0E\xDB\xEE\xEE\xD6\xA9\xB8\x44\x9F\x3A\xC6\xB9"
563 "\x33\x3B\x5C\x90\x11\xD0\x9B\xCC\x8A\xBF\x0E\x10\x5B\x4B\xF1\x50"
564 "\x9E\x35\xB3\xE0\x6D\x7A\x95\x9C\x38\x5D\xC0\x75\x13\xC2\x15\xA7"
565 "\x81\xEA\xBA\xF7\x4D\x9E\x85\x9D\xF1\x7D\xBA\xD0\x45\x6F\x2A\xD0"
566 "\x76\xC2\x28\xD0\xAD\xA7\xB5\xDC\xE3\x6A\x99\xFF\x83\x50\xB3\x75"
567 "\x07\x14\x91\xAF\xEF\x74\xB5\x9F\x9A\xE0\xBA\xA9\x0B\x87\xF3\x85"
568 "\x5C\x40\xB2\x0E\xA7\xFD\xC6\xED\x45\x8E\xD9\x7C\xB0\xB2\x68\xC6"
569 "\x1D\xFD\x70\x78\x06\x41\x7F\x95\x12\x36\x9D\xE2\x58\x5D\x15\xEE"
570 "\x41\x49\xF5\xFA\xEC\x56\x19\xA0\xE6\xE0\xB2\x40\xE1\xD9\xD0\x03"
571 "\x22\x02\xCF\xD1\x3C\x07\x38\x65\x8F\x65\x0E\xAA\x32\xCE\x25\x05"
572 "\x16\x73\x51\xB9\x9F\x88\x0B\xCD\x30\xF3\x97\xCC\x2B\x6B\xA4\x0E"
573 "\x6F"
574 "\x02\x82\x01\x00" /* exponent 2 - integer of 256 bytes */
575 "\x2A\x5F\x3F\xB8\x08\x90\x58\x47\xA9\xE4\xB1\x11\xA3\xE7\x5B\xF4"
576 "\x43\xBE\x08\xC3\x56\x86\x3C\x7E\x6C\x84\x96\x9C\xF9\xCB\xF6\x05"
577 "\x5E\x13\xB8\x11\x37\x80\xAD\xF2\xBE\x2B\x0A\x5D\xF5\xE0\xCB\xB7"
578 "\x00\x39\x66\x82\x41\x5F\x51\x2F\xBF\x56\xE8\x91\xC8\xAA\x6C\xFE"
579 "\x9F\x8C\x4A\x7D\x43\xD2\x91\x1F\xFF\x9F\xF6\x21\x1C\xB6\x46\x55"
580 "\x48\xCA\x38\xAB\xC1\xCD\x4D\x65\x5A\xAF\xA8\x6D\xDA\x6D\xF0\x34"
581 "\x10\x79\x14\x0D\xFA\xA2\x8C\x17\x54\xB4\x18\xD5\x7E\x5F\x90\x50"
582 "\x87\x84\xE7\xFB\xD7\x61\x53\x5D\xAB\x96\xC7\x6E\x7A\x42\xA0\xFC"
583 "\x07\xED\xB7\x5F\x80\xD9\x19\xFF\xFB\xFD\x9E\xC4\x73\x31\x62\x3D"
584 "\x6C\x9E\x15\x03\x62\xA5\x85\xCC\x19\x8E\x9D\x7F\xE3\x6D\xA8\x5D"
585 "\x96\xF5\xAC\x78\x3D\x81\x27\xE7\x29\xF1\x29\x1D\x09\xBB\x77\x86"
586 "\x6B\x65\x62\x88\xE1\x31\x1A\x22\xF7\xC5\xCE\x73\x65\x1C\xBE\xE7"
587 "\x63\xD3\xD3\x14\x63\x27\xAF\x28\xF3\x23\xB6\x76\xC1\xBD\x9D\x82"
588 "\xF4\x9B\x19\x7D\x2C\x57\xF0\xC2\x2A\x51\xAE\x95\x0D\x8C\x38\x54"
589 "\xF5\xC6\xA0\x51\xB7\x0E\xB9\xEC\xE7\x0D\x22\xF6\x1A\xD3\xFE\x16"
590 "\x21\x03\xB7\x0D\x85\xD3\x35\xC9\xDD\xE4\x59\x85\xBE\x7F\xA1\x75"
591 "\x02\x82\x01\x01" /* coefficient - integer of 257 bytes */
592 "\x00\xB9\x48\xD2\x54\x2F\x19\x54\x64\xAE\x62\x80\x61\x89\x80\xB4"
593 "\x48\x0B\x8D\x7E\x1B\x0F\x50\x08\x82\x3F\xED\x75\x84\xB7\x13\xE4"
594 "\xF8\x8D\xA8\xBB\x54\x21\x4C\x5A\x54\x07\x16\x4B\xB4\xA4\x9E\x30"
595 "\xBF\x7A\x30\x1B\x39\x60\xA3\x21\x53\xFB\xB0\xDC\x0F\x7C\x2C\xFB"
596 "\xAA\x95\x7D\x51\x39\x28\x33\x1F\x25\x31\x53\xF5\xD2\x64\x2B\xF2"
597 "\x1E\xB3\xC0\x6A\x0B\xC9\xA4\x42\x64\x5C\xFB\x15\xA3\xE8\x4C\x3A"
598 "\x9C\x3C\xBE\xA3\x39\x83\x23\xE3\x6D\x18\xCC\xC2\xDC\x63\x8D\xBA"
599 "\x98\xE0\xE0\x31\x4A\x2B\x37\x9C\x4D\x6B\xF3\x9F\x51\xE4\x43\x5C"
600 "\x83\x5F\xBF\x5C\xFE\x92\x45\x01\xAF\xF5\xC2\xF4\xB7\x56\x93\xA5"
601 "\xF4\xAA\x67\x3C\x48\x37\xBD\x9A\x3C\xFE\xA5\x9A\xB0\xD1\x6B\x85"
602 "\xDD\x81\xD4\xFA\xAD\x31\x83\xA8\x22\x9B\xFD\xB4\x61\xDC\x7A\x51"
603 "\x59\x62\x10\x1B\x7E\x44\xA3\xFE\x90\x51\x5A\x3E\x02\x87\xAD\xFA"
604 "\xDD\x0B\x1F\x3D\x35\xAF\xEE\x13\x85\x51\xA7\x42\xC0\xEE\x9E\x20"
605 "\xE9\xD0\x29\xB2\xE4\x21\xE4\x6D\x62\xB9\xF4\x48\x4A\xD8\x46\x8E"
606 "\x61\xA6\x2C\x5D\xDF\x8F\x97\x2B\x3A\x75\x1D\x83\x17\x6F\xC6\xB0"
607 "\xDE\xFC\x14\x25\x06\x5A\x60\xBB\xB8\x21\x89\xD1\xEF\x57\xF1\x71"
608 "\x3D",
609 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
610 .c =
611 "\x5c\xce\x9c\xd7\x9a\x9e\xa1\xfe\x7a\x82\x3c\x68\x27\x98\xe3\x5d"
612 "\xd5\xd7\x07\x29\xf5\xfb\xc3\x1a\x7f\x63\x1e\x62\x31\x3b\x19\x87"
613 "\x79\x4f\xec\x7b\xf3\xcb\xea\x9b\x95\x52\x3a\x40\xe5\x87\x7b\x72"
614 "\xd1\x72\xc9\xfb\x54\x63\xd8\xc9\xd7\x2c\xfc\x7b\xc3\x14\x1e\xbc"
615 "\x18\xb4\x34\xa1\xbf\x14\xb1\x37\x31\x6e\xf0\x1b\x35\x19\x54\x07"
616 "\xf7\x99\xec\x3e\x63\xe2\xcd\x61\x28\x65\xc3\xcd\xb1\x38\x36\xa5"
617 "\xb2\xd7\xb0\xdc\x1f\xf5\xef\x19\xc7\x53\x32\x2d\x1c\x26\xda\xe4"
618 "\x0d\xd6\x90\x7e\x28\xd8\xdc\xe4\x61\x05\xd2\x25\x90\x01\xd3\x96"
619 "\x6d\xa6\xcf\x58\x20\xbb\x03\xf4\x01\xbc\x79\xb9\x18\xd8\xb8\xba"
620 "\xbd\x93\xfc\xf2\x62\x5d\x8c\x66\x1e\x0e\x84\x59\x93\xdd\xe2\x93"
621 "\xa2\x62\x7d\x08\x82\x7a\xdd\xfc\xb8\xbc\xc5\x4f\x9c\x4e\xbf\xb4"
622 "\xfc\xf4\xc5\x01\xe8\x00\x70\x4d\x28\x26\xcc\x2e\xfe\x0e\x58\x41"
623 "\x8b\xec\xaf\x7c\x4b\x54\xd0\xa0\x64\xf9\x32\xf4\x2e\x47\x65\x0a"
624 "\x67\x88\x39\x3a\xdb\xb2\xdb\x7b\xb5\xf6\x17\xa8\xd9\xc6\x5e\x28"
625 "\x13\x82\x8a\x99\xdb\x60\x08\xa5\x23\x37\xfa\x88\x90\x31\xc8\x9d"
626 "\x8f\xec\xfb\x85\x9f\xb1\xce\xa6\x24\x50\x46\x44\x47\xcb\x65\xd1"
627 "\xdf\xc0\xb1\x6c\x90\x1f\x99\x8e\x4d\xd5\x9e\x31\x07\x66\x87\xdf"
628 "\x01\xaa\x56\x3c\x71\xe0\x2b\x6f\x67\x3b\x23\xed\xc2\xbd\x03\x30"
629 "\x79\x76\x02\x10\x10\x98\x85\x8a\xff\xfd\x0b\xda\xa5\xd9\x32\x48"
630 "\x02\xa0\x0b\xb9\x2a\x8a\x18\xca\xc6\x8f\x3f\xbb\x16\xb2\xaa\x98"
631 "\x27\xe3\x60\x43\xed\x15\x70\xd4\x57\x15\xfe\x19\xd4\x9b\x13\x78"
632 "\x8a\xf7\x21\xf1\xa2\xa2\x2d\xb3\x09\xcf\x44\x91\x6e\x08\x3a\x30"
633 "\x81\x3e\x90\x93\x8a\x67\x33\x00\x59\x54\x9a\x25\xd3\x49\x8e\x9f"
634 "\xc1\x4b\xe5\x86\xf3\x50\x4c\xbc\xc5\xd3\xf5\x3a\x54\xe1\x36\x3f"
635 "\xe2\x5a\xb4\x37\xc0\xeb\x70\x35\xec\xf6\xb7\xe8\x44\x3b\x7b\xf3"
636 "\xf1\xf2\x1e\xdb\x60\x7d\xd5\xbe\xf0\x71\x34\x90\x4c\xcb\xd4\x35"
637 "\x51\xc7\xdd\xd8\xc9\x81\xf5\x5d\x57\x46\x2c\xb1\x7b\x9b\xaa\xcb"
638 "\xd1\x22\x25\x49\x44\xa3\xd4\x6b\x29\x7b\xd8\xb2\x07\x93\xbf\x3d"
639 "\x52\x49\x84\x79\xef\xb8\xe5\xc4\xad\xca\xa8\xc6\xf6\xa6\x76\x70"
640 "\x5b\x0b\xe5\x83\xc6\x0e\xef\x55\xf2\xe7\xff\x04\xea\xe6\x13\xbe"
641 "\x40\xe1\x40\x45\x48\x66\x75\x31\xae\x35\x64\x91\x11\x6f\xda\xee"
642 "\x26\x86\x45\x6f\x0b\xd5\x9f\x03\xb1\x65\x5b\xdb\xa4\xe4\xf9\x45",
643 .key_len = 2349,
644 .m_size = 8,
645 .c_size = 512,
21c8e720 646#endif
946cc463
TS
647 }
648};
649
4e660291
SB
650/*
651 * ECDSA test vectors.
652 */
653static const struct akcipher_testvec ecdsa_nist_p192_tv_template[] = {
654 {
655 .key =
203a6763
EB
656 "\x04\xf7\x46\xf8\x2f\x15\xf6\x22\x8e\xd7\x57\x4f\xcc\xe7\xbb\xc1"
657 "\xd4\x09\x73\xcf\xea\xd0\x15\x07\x3d\xa5\x8a\x8a\x95\x43\xe4\x68"
658 "\xea\xc6\x25\xc1\xc1\x01\x25\x4c\x7e\xc3\x3c\xa6\x04\x0a\xe7\x08"
659 "\x98",
660 .key_len = 49,
661 .params =
662 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
663 "\xce\x3d\x03\x01\x01",
664 .param_len = 21,
665 .m =
666 "\xcd\xb9\xd2\x1c\xb7\x6f\xcd\x44\xb3\xfd\x63\xea\xa3\x66\x7f\xae"
667 "\x63\x85\xe7\x82",
668 .m_size = 20,
669 .algo = OID_id_ecdsa_with_sha1,
670 .c =
671 "\x30\x35\x02\x19\x00\xba\xe5\x93\x83\x6e\xb6\x3b\x63\xa0\x27\x91"
672 "\xc6\xf6\x7f\xc3\x09\xad\x59\xad\x88\x27\xd6\x92\x6b\x02\x18\x10"
673 "\x68\x01\x9d\xba\xce\x83\x08\xef\x95\x52\x7b\xa0\x0f\xe4\x18\x86"
674 "\x80\x6f\xa5\x79\x77\xda\xd0",
675 .c_size = 55,
676 .public_key_vec = true,
677 .siggen_sigver_test = true,
678 }, {
679 .key =
4e660291
SB
680 "\x04\xb6\x4b\xb1\xd1\xac\xba\x24\x8f\x65\xb2\x60\x00\x90\xbf\xbd"
681 "\x78\x05\x73\xe9\x79\x1d\x6f\x7c\x0b\xd2\xc3\x93\xa7\x28\xe1\x75"
682 "\xf7\xd5\x95\x1d\x28\x10\xc0\x75\x50\x5c\x1a\x4f\x3f\x8f\xa5\xee"
683 "\xa3",
684 .key_len = 49,
685 .params =
686 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
687 "\xce\x3d\x03\x01\x01",
688 .param_len = 21,
689 .m =
690 "\x8d\xd6\xb8\x3e\xe5\xff\x23\xf6\x25\xa2\x43\x42\x74\x45\xa7\x40"
691 "\x3a\xff\x2f\xe1\xd3\xf6\x9f\xe8\x33\xcb\x12\x11",
692 .m_size = 28,
693 .algo = OID_id_ecdsa_with_sha224,
694 .c =
695 "\x30\x34\x02\x18\x5a\x8b\x82\x69\x7e\x8a\x0a\x09\x14\xf8\x11\x2b"
696 "\x55\xdc\xae\x37\x83\x7b\x12\xe6\xb6\x5b\xcb\xd4\x02\x18\x6a\x14"
697 "\x4f\x53\x75\xc8\x02\x48\xeb\xc3\x92\x0f\x1e\x72\xee\xc4\xa3\xe3"
698 "\x5c\x99\xdb\x92\x5b\x36",
699 .c_size = 54,
700 .public_key_vec = true,
701 .siggen_sigver_test = true,
702 }, {
703 .key =
704 "\x04\xe2\x51\x24\x9b\xf7\xb6\x32\x82\x39\x66\x3d\x5b\xec\x3b\xae"
705 "\x0c\xd5\xf2\x67\xd1\xc7\xe1\x02\xe4\xbf\x90\x62\xb8\x55\x75\x56"
706 "\x69\x20\x5e\xcb\x4e\xca\x33\xd6\xcb\x62\x6b\x94\xa9\xa2\xe9\x58"
707 "\x91",
708 .key_len = 49,
709 .params =
710 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
711 "\xce\x3d\x03\x01\x01",
712 .param_len = 21,
713 .m =
714 "\x35\xec\xa1\xa0\x9e\x14\xde\x33\x03\xb6\xf6\xbd\x0c\x2f\xb2\xfd"
715 "\x1f\x27\x82\xa5\xd7\x70\x3f\xef\xa0\x82\x69\x8e\x73\x31\x8e\xd7",
716 .m_size = 32,
717 .algo = OID_id_ecdsa_with_sha256,
718 .c =
719 "\x30\x35\x02\x18\x3f\x72\x3f\x1f\x42\xd2\x3f\x1d\x6b\x1a\x58\x56"
720 "\xf1\x8f\xf7\xfd\x01\x48\xfb\x5f\x72\x2a\xd4\x8f\x02\x19\x00\xb3"
721 "\x69\x43\xfd\x48\x19\x86\xcf\x32\xdd\x41\x74\x6a\x51\xc7\xd9\x7d"
722 "\x3a\x97\xd9\xcd\x1a\x6a\x49",
723 .c_size = 55,
724 .public_key_vec = true,
725 .siggen_sigver_test = true,
726 }, {
727 .key =
728 "\x04\x5a\x13\xfe\x68\x86\x4d\xf4\x17\xc7\xa4\xe5\x8c\x65\x57\xb7"
729 "\x03\x73\x26\x57\xfb\xe5\x58\x40\xd8\xfd\x49\x05\xab\xf1\x66\x1f"
730 "\xe2\x9d\x93\x9e\xc2\x22\x5a\x8b\x4f\xf3\x77\x22\x59\x7e\xa6\x4e"
731 "\x8b",
732 .key_len = 49,
733 .params =
734 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
735 "\xce\x3d\x03\x01\x01",
736 .param_len = 21,
737 .m =
738 "\x9d\x2e\x1a\x8f\xed\x6c\x4b\x61\xae\xac\xd5\x19\x79\xce\x67\xf9"
739 "\xa0\x34\xeb\xb0\x81\xf9\xd9\xdc\x6e\xb3\x5c\xa8\x69\xfc\x8a\x61"
740 "\x39\x81\xfb\xfd\x5c\x30\x6b\xa8\xee\xed\x89\xaf\xa3\x05\xe4\x78",
741 .m_size = 48,
742 .algo = OID_id_ecdsa_with_sha384,
743 .c =
744 "\x30\x35\x02\x19\x00\xf0\xa3\x38\xce\x2b\xf8\x9d\x1a\xcf\x7f\x34"
745 "\xb4\xb4\xe5\xc5\x00\xdd\x15\xbb\xd6\x8c\xa7\x03\x78\x02\x18\x64"
746 "\xbc\x5a\x1f\x82\x96\x61\xd7\xd1\x01\x77\x44\x5d\x53\xa4\x7c\x93"
747 "\x12\x3b\x3b\x28\xfb\x6d\xe1",
748 .c_size = 55,
749 .public_key_vec = true,
750 .siggen_sigver_test = true,
751 }, {
752 .key =
753 "\x04\xd5\xf2\x6e\xc3\x94\x5c\x52\xbc\xdf\x86\x6c\x14\xd1\xca\xea"
754 "\xcc\x72\x3a\x8a\xf6\x7a\x3a\x56\x36\x3b\xca\xc6\x94\x0e\x17\x1d"
755 "\x9e\xa0\x58\x28\xf9\x4b\xe6\xd1\xa5\x44\x91\x35\x0d\xe7\xf5\x11"
756 "\x57",
757 .key_len = 49,
758 .params =
759 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
760 "\xce\x3d\x03\x01\x01",
761 .param_len = 21,
762 .m =
763 "\xd5\x4b\xe9\x36\xda\xd8\x6e\xc0\x50\x03\xbe\x00\x43\xff\xf0\x23"
764 "\xac\xa2\x42\xe7\x37\x77\x79\x52\x8f\x3e\xc0\x16\xc1\xfc\x8c\x67"
765 "\x16\xbc\x8a\x5d\x3b\xd3\x13\xbb\xb6\xc0\x26\x1b\xeb\x33\xcc\x70"
766 "\x4a\xf2\x11\x37\xe8\x1b\xba\x55\xac\x69\xe1\x74\x62\x7c\x6e\xb5",
767 .m_size = 64,
768 .algo = OID_id_ecdsa_with_sha512,
769 .c =
770 "\x30\x35\x02\x19\x00\x88\x5b\x8f\x59\x43\xbf\xcf\xc6\xdd\x3f\x07"
771 "\x87\x12\xa0\xd4\xac\x2b\x11\x2d\x1c\xb6\x06\xc9\x6c\x02\x18\x73"
772 "\xb4\x22\x9a\x98\x73\x3c\x83\xa9\x14\x2a\x5e\xf5\xe5\xfb\x72\x28"
773 "\x6a\xdf\x97\xfd\x82\x76\x24",
774 .c_size = 55,
775 .public_key_vec = true,
776 .siggen_sigver_test = true,
777 },
778};
779
780static const struct akcipher_testvec ecdsa_nist_p256_tv_template[] = {
781 {
782 .key =
203a6763
EB
783 "\x04\xb9\x7b\xbb\xd7\x17\x64\xd2\x7e\xfc\x81\x5d\x87\x06\x83\x41"
784 "\x22\xd6\x9a\xaa\x87\x17\xec\x4f\x63\x55\x2f\x94\xba\xdd\x83\xe9"
785 "\x34\x4b\xf3\xe9\x91\x13\x50\xb6\xcb\xca\x62\x08\xe7\x3b\x09\xdc"
786 "\xc3\x63\x4b\x2d\xb9\x73\x53\xe4\x45\xe6\x7c\xad\xe7\x6b\xb0\xe8"
787 "\xaf",
788 .key_len = 65,
789 .params =
790 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
791 "\xce\x3d\x03\x01\x07",
792 .param_len = 21,
793 .m =
794 "\xc2\x2b\x5f\x91\x78\x34\x26\x09\x42\x8d\x6f\x51\xb2\xc5\xaf\x4c"
795 "\x0b\xde\x6a\x42",
796 .m_size = 20,
797 .algo = OID_id_ecdsa_with_sha1,
798 .c =
799 "\x30\x46\x02\x21\x00\xf9\x25\xce\x9f\x3a\xa6\x35\x81\xcf\xd4\xe7"
800 "\xb7\xf0\x82\x56\x41\xf7\xd4\xad\x8d\x94\x5a\x69\x89\xee\xca\x6a"
801 "\x52\x0e\x48\x4d\xcc\x02\x21\x00\xd7\xe4\xef\x52\x66\xd3\x5b\x9d"
802 "\x8a\xfa\x54\x93\x29\xa7\x70\x86\xf1\x03\x03\xf3\x3b\xe2\x73\xf7"
803 "\xfb\x9d\x8b\xde\xd4\x8d\x6f\xad",
804 .c_size = 72,
805 .public_key_vec = true,
806 .siggen_sigver_test = true,
807 }, {
808 .key =
4e660291
SB
809 "\x04\x8b\x6d\xc0\x33\x8e\x2d\x8b\x67\xf5\xeb\xc4\x7f\xa0\xf5\xd9"
810 "\x7b\x03\xa5\x78\x9a\xb5\xea\x14\xe4\x23\xd0\xaf\xd7\x0e\x2e\xa0"
811 "\xc9\x8b\xdb\x95\xf8\xb3\xaf\xac\x00\x2c\x2c\x1f\x7a\xfd\x95\x88"
812 "\x43\x13\xbf\xf3\x1c\x05\x1a\x14\x18\x09\x3f\xd6\x28\x3e\xc5\xa0"
813 "\xd4",
814 .key_len = 65,
815 .params =
816 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
817 "\xce\x3d\x03\x01\x07",
818 .param_len = 21,
819 .m =
820 "\x1a\x15\xbc\xa3\xe4\xed\x3a\xb8\x23\x67\xc6\xc4\x34\xf8\x6c\x41"
821 "\x04\x0b\xda\xc5\x77\xfa\x1c\x2d\xe6\x2c\x3b\xe0",
822 .m_size = 28,
823 .algo = OID_id_ecdsa_with_sha224,
824 .c =
825 "\x30\x44\x02\x20\x20\x43\xfa\xc0\x9f\x9d\x7b\xe7\xae\xce\x77\x59"
826 "\x1a\xdb\x59\xd5\x34\x62\x79\xcb\x6a\x91\x67\x2e\x7d\x25\xd8\x25"
827 "\xf5\x81\xd2\x1e\x02\x20\x5f\xf8\x74\xf8\x57\xd0\x5e\x54\x76\x20"
828 "\x4a\x77\x22\xec\xc8\x66\xbf\x50\x05\x58\x39\x0e\x26\x92\xce\xd5"
829 "\x2e\x8b\xde\x5a\x04\x0e",
830 .c_size = 70,
831 .public_key_vec = true,
832 .siggen_sigver_test = true,
833 }, {
834 .key =
835 "\x04\xf1\xea\xc4\x53\xf3\xb9\x0e\x9f\x7e\xad\xe3\xea\xd7\x0e\x0f"
836 "\xd6\x98\x9a\xca\x92\x4d\x0a\x80\xdb\x2d\x45\xc7\xec\x4b\x97\x00"
837 "\x2f\xe9\x42\x6c\x29\xdc\x55\x0e\x0b\x53\x12\x9b\x2b\xad\x2c\xe9"
838 "\x80\xe6\xc5\x43\xc2\x1d\x5e\xbb\x65\x21\x50\xb6\x37\xb0\x03\x8e"
839 "\xb8",
840 .key_len = 65,
841 .params =
842 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
843 "\xce\x3d\x03\x01\x07",
844 .param_len = 21,
845 .m =
846 "\x8f\x43\x43\x46\x64\x8f\x6b\x96\xdf\x89\xdd\xa9\x01\xc5\x17\x6b"
847 "\x10\xa6\xd8\x39\x61\xdd\x3c\x1a\xc8\x8b\x59\xb2\xdc\x32\x7a\xa4",
848 .m_size = 32,
849 .algo = OID_id_ecdsa_with_sha256,
850 .c =
851 "\x30\x45\x02\x20\x08\x31\xfa\x74\x0d\x1d\x21\x5d\x09\xdc\x29\x63"
852 "\xa8\x1a\xad\xfc\xac\x44\xc3\xe8\x24\x11\x2d\xa4\x91\xdc\x02\x67"
853 "\xdc\x0c\xd0\x82\x02\x21\x00\xbd\xff\xce\xee\x42\xc3\x97\xff\xf9"
854 "\xa9\x81\xac\x4a\x50\xd0\x91\x0a\x6e\x1b\xc4\xaf\xe1\x83\xc3\x4f"
855 "\x2a\x65\x35\x23\xe3\x1d\xfa",
856 .c_size = 71,
857 .public_key_vec = true,
858 .siggen_sigver_test = true,
859 }, {
860 .key =
861 "\x04\xc5\xc6\xea\x60\xc9\xce\xad\x02\x8d\xf5\x3e\x24\xe3\x52\x1d"
862 "\x28\x47\x3b\xc3\x6b\xa4\x99\x35\x99\x11\x88\x88\xc8\xf4\xee\x7e"
863 "\x8c\x33\x8f\x41\x03\x24\x46\x2b\x1a\x82\xf9\x9f\xe1\x97\x1b\x00"
864 "\xda\x3b\x24\x41\xf7\x66\x33\x58\x3d\x3a\x81\xad\xcf\x16\xe9\xe2"
865 "\x7c",
866 .key_len = 65,
867 .params =
868 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
869 "\xce\x3d\x03\x01\x07",
870 .param_len = 21,
871 .m =
872 "\x3e\x78\x70\xfb\xcd\x66\xba\x91\xa1\x79\xff\x1e\x1c\x6b\x78\xe6"
873 "\xc0\x81\x3a\x65\x97\x14\x84\x36\x14\x1a\x9a\xb7\xc5\xab\x84\x94"
874 "\x5e\xbb\x1b\x34\x71\xcb\x41\xe1\xf6\xfc\x92\x7b\x34\xbb\x86\xbb",
875 .m_size = 48,
876 .algo = OID_id_ecdsa_with_sha384,
877 .c =
878 "\x30\x46\x02\x21\x00\x8e\xf3\x6f\xdc\xf8\x69\xa6\x2e\xd0\x2e\x95"
879 "\x54\xd1\x95\x64\x93\x08\xb2\x6b\x24\x94\x48\x46\x5e\xf2\xe4\x6c"
880 "\xc7\x94\xb1\xd5\xfe\x02\x21\x00\xeb\xa7\x80\x26\xdc\xf9\x3a\x44"
881 "\x19\xfb\x5f\x92\xf4\xc9\x23\x37\x69\xf4\x3b\x4f\x47\xcf\x9b\x16"
882 "\xc0\x60\x11\x92\xdc\x17\x89\x12",
883 .c_size = 72,
884 .public_key_vec = true,
885 .siggen_sigver_test = true,
886 }, {
887 .key =
888 "\x04\xd7\x27\x46\x49\xf6\x26\x85\x12\x40\x76\x8e\xe2\xe6\x2a\x7a"
889 "\x83\xb1\x4e\x7a\xeb\x3b\x5c\x67\x4a\xb5\xa4\x92\x8c\x69\xff\x38"
890 "\xee\xd9\x4e\x13\x29\x59\xad\xde\x6b\xbb\x45\x31\xee\xfd\xd1\x1b"
891 "\x64\xd3\xb5\xfc\xaf\x9b\x4b\x88\x3b\x0e\xb7\xd6\xdf\xf1\xd5\x92"
892 "\xbf",
893 .key_len = 65,
894 .params =
895 "\x30\x13\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x08\x2a\x86\x48"
896 "\xce\x3d\x03\x01\x07",
897 .param_len = 21,
898 .m =
899 "\x57\xb7\x9e\xe9\x05\x0a\x8c\x1b\xc9\x13\xe5\x4a\x24\xc7\xe2\xe9"
900 "\x43\xc3\xd1\x76\x62\xf4\x98\x1a\x9c\x13\xb0\x20\x1b\xe5\x39\xca"
901 "\x4f\xd9\x85\x34\x95\xa2\x31\xbc\xbb\xde\xdd\x76\xbb\x61\xe3\xcf"
902 "\x9d\xc0\x49\x7a\xf3\x7a\xc4\x7d\xa8\x04\x4b\x8d\xb4\x4d\x5b\xd6",
903 .m_size = 64,
904 .algo = OID_id_ecdsa_with_sha512,
905 .c =
906 "\x30\x45\x02\x21\x00\xb8\x6d\x87\x81\x43\xdf\xfb\x9f\x40\xea\x44"
907 "\x81\x00\x4e\x29\x08\xed\x8c\x73\x30\x6c\x22\xb3\x97\x76\xf6\x04"
908 "\x99\x09\x37\x4d\xfa\x02\x20\x1e\xb9\x75\x31\xf6\x04\xa5\x4d\xf8"
909 "\x00\xdd\xab\xd4\xc0\x2b\xe6\x5c\xad\xc3\x78\x1c\xc2\xc1\x19\x76"
910 "\x31\x79\x4a\xe9\x81\x6a\xee",
911 .c_size = 71,
912 .public_key_vec = true,
913 .siggen_sigver_test = true,
914 },
915};
916
c12d448b
SA
917static const struct akcipher_testvec ecdsa_nist_p384_tv_template[] = {
918 {
203a6763
EB
919 .key = /* secp384r1(sha1) */
920 "\x04\x89\x25\xf3\x97\x88\xcb\xb0\x78\xc5\x72\x9a\x14\x6e\x7a\xb1"
921 "\x5a\xa5\x24\xf1\x95\x06\x9e\x28\xfb\xc4\xb9\xbe\x5a\x0d\xd9\x9f"
922 "\xf3\xd1\x4d\x2d\x07\x99\xbd\xda\xa7\x66\xec\xbb\xea\xba\x79\x42"
923 "\xc9\x34\x89\x6a\xe7\x0b\xc3\xf2\xfe\x32\x30\xbe\xba\xf9\xdf\x7e"
924 "\x4b\x6a\x07\x8e\x26\x66\x3f\x1d\xec\xa2\x57\x91\x51\xdd\x17\x0e"
925 "\x0b\x25\xd6\x80\x5c\x3b\xe6\x1a\x98\x48\x91\x45\x7a\x73\xb0\xc3"
926 "\xf1",
927 .key_len = 97,
928 .params =
929 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
930 "\x00\x22",
931 .param_len = 18,
932 .m =
933 "\x12\x55\x28\xf0\x77\xd5\xb6\x21\x71\x32\x48\xcd\x28\xa8\x25\x22"
934 "\x3a\x69\xc1\x93",
935 .m_size = 20,
936 .algo = OID_id_ecdsa_with_sha1,
937 .c =
938 "\x30\x66\x02\x31\x00\xf5\x0f\x24\x4c\x07\x93\x6f\x21\x57\x55\x07"
939 "\x20\x43\x30\xde\xa0\x8d\x26\x8e\xae\x63\x3f\xbc\x20\x3a\xc6\xf1"
940 "\x32\x3c\xce\x70\x2b\x78\xf1\x4c\x26\xe6\x5b\x86\xcf\xec\x7c\x7e"
941 "\xd0\x87\xd7\xd7\x6e\x02\x31\x00\xcd\xbb\x7e\x81\x5d\x8f\x63\xc0"
942 "\x5f\x63\xb1\xbe\x5e\x4c\x0e\xa1\xdf\x28\x8c\x1b\xfa\xf9\x95\x88"
943 "\x74\xa0\x0f\xbf\xaf\xc3\x36\x76\x4a\xa1\x59\xf1\x1c\xa4\x58\x26"
944 "\x79\x12\x2a\xb7\xc5\x15\x92\xc5",
945 .c_size = 104,
946 .public_key_vec = true,
947 .siggen_sigver_test = true,
948 }, {
c12d448b
SA
949 .key = /* secp384r1(sha224) */
950 "\x04\x69\x6c\xcf\x62\xee\xd0\x0d\xe5\xb5\x2f\x70\x54\xcf\x26\xa0"
951 "\xd9\x98\x8d\x92\x2a\xab\x9b\x11\xcb\x48\x18\xa1\xa9\x0d\xd5\x18"
952 "\x3e\xe8\x29\x6e\xf6\xe4\xb5\x8e\xc7\x4a\xc2\x5f\x37\x13\x99\x05"
953 "\xb6\xa4\x9d\xf9\xfb\x79\x41\xe7\xd7\x96\x9f\x73\x3b\x39\x43\xdc"
954 "\xda\xf4\x06\xb9\xa5\x29\x01\x9d\x3b\xe1\xd8\x68\x77\x2a\xf4\x50"
955 "\x6b\x93\x99\x6c\x66\x4c\x42\x3f\x65\x60\x6c\x1c\x0b\x93\x9b\x9d"
956 "\xe0",
957 .key_len = 97,
958 .params =
959 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
960 "\x00\x22",
961 .param_len = 18,
962 .m =
963 "\x12\x80\xb6\xeb\x25\xe2\x3d\xf0\x21\x32\x96\x17\x3a\x38\x39\xfd"
964 "\x1f\x05\x34\x7b\xb8\xf9\x71\x66\x03\x4f\xd5\xe5",
965 .m_size = 28,
966 .algo = OID_id_ecdsa_with_sha224,
967 .c =
968 "\x30\x66\x02\x31\x00\x8a\x51\x84\xce\x13\x1e\xd2\xdc\xec\xcb\xe4"
969 "\x89\x47\xb2\xf7\xbc\x97\xf1\xc8\x72\x26\xcf\x5a\x5e\xc5\xda\xb4"
970 "\xe3\x93\x07\xe0\x99\xc9\x9c\x11\xb8\x10\x01\xc5\x41\x3f\xdd\x15"
971 "\x1b\x68\x2b\x9d\x8b\x02\x31\x00\x8b\x03\x2c\xfc\x1f\xd1\xa9\xa4"
972 "\x4b\x00\x08\x31\x6c\xf5\xd5\xf6\xdf\xd8\x68\xa2\x64\x42\x65\xf3"
973 "\x4d\xd0\xc6\x6e\xb0\xe9\xfc\x14\x9f\x19\xd0\x42\x8b\x93\xc2\x11"
974 "\x88\x2b\x82\x26\x5e\x1c\xda\xfb",
975 .c_size = 104,
976 .public_key_vec = true,
977 .siggen_sigver_test = true,
978 }, {
979 .key = /* secp384r1(sha256) */
980 "\x04\xee\xd6\xda\x3e\x94\x90\x00\x27\xed\xf8\x64\x55\xd6\x51\x9a"
981 "\x1f\x52\x00\x63\x78\xf1\xa9\xfd\x75\x4c\x9e\xb2\x20\x1a\x91\x5a"
982 "\xba\x7a\xa3\xe5\x6c\xb6\x25\x68\x4b\xe8\x13\xa6\x54\x87\x2c\x0e"
983 "\xd0\x83\x95\xbc\xbf\xc5\x28\x4f\x77\x1c\x46\xa6\xf0\xbc\xd4\xa4"
984 "\x8d\xc2\x8f\xb3\x32\x37\x40\xd6\xca\xf8\xae\x07\x34\x52\x39\x52"
985 "\x17\xc3\x34\x29\xd6\x40\xea\x5c\xb9\x3f\xfb\x32\x2e\x12\x33\xbc"
986 "\xab",
987 .key_len = 97,
988 .params =
989 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
990 "\x00\x22",
991 .param_len = 18,
992 .m =
993 "\xaa\xe7\xfd\x03\x26\xcb\x94\x71\xe4\xce\x0f\xc5\xff\xa6\x29\xa3"
994 "\xe1\xcc\x4c\x35\x4e\xde\xca\x80\xab\x26\x0c\x25\xe6\x68\x11\xc2",
995 .m_size = 32,
996 .algo = OID_id_ecdsa_with_sha256,
997 .c =
998 "\x30\x64\x02\x30\x08\x09\x12\x9d\x6e\x96\x64\xa6\x8e\x3f\x7e\xce"
999 "\x0a\x9b\xaa\x59\xcc\x47\x53\x87\xbc\xbd\x83\x3f\xaf\x06\x3f\x84"
1000 "\x04\xe2\xf9\x67\xb6\xc6\xfc\x70\x2e\x66\x3c\x77\xc8\x8d\x2c\x79"
1001 "\x3a\x8e\x32\xc4\x02\x30\x40\x34\xb8\x90\xa9\x80\xab\x47\x26\xa2"
1002 "\xb0\x89\x42\x0a\xda\xd9\xdd\xce\xbc\xb2\x97\xf4\x9c\xf3\x15\x68"
1003 "\xc0\x75\x3e\x23\x5e\x36\x4f\x8d\xde\x1e\x93\x8d\x95\xbb\x10\x0e"
1004 "\xf4\x1f\x39\xca\x4d\x43",
1005 .c_size = 102,
1006 .public_key_vec = true,
1007 .siggen_sigver_test = true,
1008 }, {
1009 .key = /* secp384r1(sha384) */
1010 "\x04\x3a\x2f\x62\xe7\x1a\xcf\x24\xd0\x0b\x7c\xe0\xed\x46\x0a\x4f"
1011 "\x74\x16\x43\xe9\x1a\x25\x7c\x55\xff\xf0\x29\x68\x66\x20\x91\xf9"
1012 "\xdb\x2b\xf6\xb3\x6c\x54\x01\xca\xc7\x6a\x5c\x0d\xeb\x68\xd9\x3c"
1013 "\xf1\x01\x74\x1f\xf9\x6c\xe5\x5b\x60\xe9\x7f\x5d\xb3\x12\x80\x2a"
1014 "\xd8\x67\x92\xc9\x0e\x4c\x4c\x6b\xa1\xb2\xa8\x1e\xac\x1c\x97\xd9"
1015 "\x21\x67\xe5\x1b\x5a\x52\x31\x68\xd6\xee\xf0\x19\xb0\x55\xed\x89"
1016 "\x9e",
1017 .key_len = 97,
1018 .params =
1019 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
1020 "\x00\x22",
1021 .param_len = 18,
1022 .m =
1023 "\x8d\xf2\xc0\xe9\xa8\xf3\x8e\x44\xc4\x8c\x1a\xa0\xb8\xd7\x17\xdf"
1024 "\xf2\x37\x1b\xc6\xe3\xf5\x62\xcc\x68\xf5\xd5\x0b\xbf\x73\x2b\xb1"
1025 "\xb0\x4c\x04\x00\x31\xab\xfe\xc8\xd6\x09\xc8\xf2\xea\xd3\x28\xff",
1026 .m_size = 48,
1027 .algo = OID_id_ecdsa_with_sha384,
1028 .c =
1029 "\x30\x66\x02\x31\x00\x9b\x28\x68\xc0\xa1\xea\x8c\x50\xee\x2e\x62"
1030 "\x35\x46\xfa\x00\xd8\x2d\x7a\x91\x5f\x49\x2d\x22\x08\x29\xe6\xfb"
1031 "\xca\x8c\xd6\xb6\xb4\x3b\x1f\x07\x8f\x15\x02\xfe\x1d\xa2\xa4\xc8"
1032 "\xf2\xea\x9d\x11\x1f\x02\x31\x00\xfc\x50\xf6\x43\xbd\x50\x82\x0e"
1033 "\xbf\xe3\x75\x24\x49\xac\xfb\xc8\x71\xcd\x8f\x18\x99\xf0\x0f\x13"
1034 "\x44\x92\x8c\x86\x99\x65\xb3\x97\x96\x17\x04\xc9\x05\x77\xf1\x8e"
1035 "\xab\x8d\x4e\xde\xe6\x6d\x9b\x66",
1036 .c_size = 104,
1037 .public_key_vec = true,
1038 .siggen_sigver_test = true,
1039 }, {
1040 .key = /* secp384r1(sha512) */
1041 "\x04\xb4\xe7\xc1\xeb\x64\x25\x22\x46\xc3\x86\x61\x80\xbe\x1e\x46"
1042 "\xcb\xf6\x05\xc2\xee\x73\x83\xbc\xea\x30\x61\x4d\x40\x05\x41\xf4"
1043 "\x8c\xe3\x0e\x5c\xf0\x50\xf2\x07\x19\xe8\x4f\x25\xbe\xee\x0c\x95"
1044 "\x54\x36\x86\xec\xc2\x20\x75\xf3\x89\xb5\x11\xa1\xb7\xf5\xaf\xbe"
1045 "\x81\xe4\xc3\x39\x06\xbd\xe4\xfe\x68\x1c\x6d\x99\x2b\x1b\x63\xfa"
1046 "\xdf\x42\x5c\xc2\x5a\xc7\x0c\xf4\x15\xf7\x1b\xa3\x2e\xd7\x00\xac"
1047 "\xa3",
1048 .key_len = 97,
1049 .params =
1050 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
1051 "\x00\x22",
1052 .param_len = 18,
1053 .m =
1054 "\xe8\xb7\x52\x7d\x1a\x44\x20\x05\x53\x6b\x3a\x68\xf2\xe7\x6c\xa1"
1055 "\xae\x9d\x84\xbb\xba\x52\x43\x3e\x2c\x42\x78\x49\xbf\x78\xb2\x71"
1056 "\xeb\xe1\xe0\xe8\x42\x7b\x11\xad\x2b\x99\x05\x1d\x36\xe6\xac\xfc"
1057 "\x55\x73\xf0\x15\x63\x39\xb8\x6a\x6a\xc5\x91\x5b\xca\x6a\xa8\x0e",
1058 .m_size = 64,
1059 .algo = OID_id_ecdsa_with_sha512,
1060 .c =
1061 "\x30\x63\x02\x2f\x1d\x20\x94\x77\xfe\x31\xfa\x4d\xc6\xef\xda\x02"
1062 "\xe7\x0f\x52\x9a\x02\xde\x93\xe8\x83\xe4\x84\x4c\xfc\x6f\x80\xe3"
1063 "\xaf\xb3\xd9\xdc\x2b\x43\x0e\x6a\xb3\x53\x6f\x3e\xb3\xc7\xa8\xb3"
1064 "\x17\x77\xd1\x02\x30\x63\xf6\xf0\x3d\x5f\x5f\x99\x3f\xde\x3a\x3d"
1065 "\x16\xaf\xb4\x52\x6a\xec\x63\xe3\x0c\xec\x50\xdc\xcc\xc4\x6a\x03"
1066 "\x5f\x8d\x7a\xf9\xfb\x34\xe4\x8b\x80\xa5\xb6\xda\x2c\x4e\x45\xcf"
1067 "\x3c\x93\xff\x50\x5d",
1068 .c_size = 101,
1069 .public_key_vec = true,
1070 .siggen_sigver_test = true,
1071 },
1072};
1073
a7d45ba7
SB
1074static const struct akcipher_testvec ecdsa_nist_p521_tv_template[] = {
1075 {
1076 .key = /* secp521r1(sha224) */
1077 "\x04\x01\x4f\x43\x18\xb6\xa9\xc9\x5d\x68\xd3\xa9\x42\xf8\x98\xc0"
1078 "\xd2\xd1\xa9\x50\x3b\xe8\xc4\x40\xe6\x11\x78\x88\x4b\xbd\x76\xa7"
1079 "\x9a\xe0\xdd\x31\xa4\x67\x78\x45\x33\x9e\x8c\xd1\xc7\x44\xac\x61"
1080 "\x68\xc8\x04\xe7\x5c\x79\xb1\xf1\x41\x0c\x71\xc0\x53\xa8\xbc\xfb"
1081 "\xf5\xca\xd4\x01\x40\xfd\xa3\x45\xda\x08\xe0\xb4\xcb\x28\x3b\x0a"
1082 "\x02\x35\x5f\x02\x9f\x3f\xcd\xef\x08\x22\x40\x97\x74\x65\xb7\x76"
1083 "\x85\xc7\xc0\x5c\xfb\x81\xe1\xa5\xde\x0c\x4e\x8b\x12\x31\xb6\x47"
1084 "\xed\x37\x0f\x99\x3f\x26\xba\xa3\x8e\xff\x79\x34\x7c\x3a\xfe\x1f"
1085 "\x3b\x83\x82\x2f\x14",
1086 .key_len = 133,
1087 .params =
1088 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
1089 "\x00\x23",
1090 .param_len = 18,
1091 .m =
1092 "\xa2\x3a\x6a\x8c\x7b\x3c\xf2\x51\xf8\xbe\x5f\x4f\x3b\x15\x05\xc4"
1093 "\xb5\xbc\x19\xe7\x21\x85\xe9\x23\x06\x33\x62\xfb",
1094 .m_size = 28,
1095 .algo = OID_id_ecdsa_with_sha224,
1096 .c =
1097 "\x30\x81\x86\x02\x41\x01\xd6\x43\xe7\xff\x42\xb2\xba\x74\x35\xf6"
1098 "\xdc\x6d\x02\x7b\x22\xac\xe2\xef\x07\x92\xee\x60\x94\x06\xf8\x3f"
1099 "\x59\x0f\x74\xf0\x3f\xd8\x18\xc6\x37\x8a\xcb\xa7\xd8\x7d\x98\x85"
1100 "\x29\x88\xff\x0b\x94\x94\x6c\xa6\x9b\x89\x8b\x1e\xfd\x09\x46\x6b"
1101 "\xc7\xaf\x7a\xb9\x19\x0a\x02\x41\x3a\x26\x0d\x55\xcd\x23\x1e\x7d"
1102 "\xa0\x5e\xf9\x88\xf3\xd2\x32\x90\x57\x0f\xf8\x65\x97\x6b\x09\x4d"
1103 "\x22\x26\x0b\x5f\x49\x32\x6b\x91\x99\x30\x90\x0f\x1c\x8f\x78\xd3"
1104 "\x9f\x0e\x64\xcc\xc4\xe8\x43\xd9\x0e\x1c\xad\x22\xda\x82\x00\x35"
1105 "\xa3\x50\xb1\xa5\x98\x92\x2a\xa5\x52",
1106 .c_size = 137,
1107 .public_key_vec = true,
1108 .siggen_sigver_test = true,
1109 },
1110 {
1111 .key = /* secp521r1(sha256) */
1112 "\x04\x01\x05\x3a\x6b\x3b\x5a\x0f\xa7\xb9\xb7\x32\x53\x4e\xe2\xae"
1113 "\x0a\x52\xc5\xda\xdd\x5a\x79\x1c\x30\x2d\x33\x07\x79\xd5\x70\x14"
1114 "\x61\x0c\xec\x26\x4d\xd8\x35\x57\x04\x1d\x88\x33\x4d\xce\x05\x36"
1115 "\xa5\xaf\x56\x84\xfa\x0b\x9e\xff\x7b\x30\x4b\x92\x1d\x06\xf8\x81"
1116 "\x24\x1e\x51\x00\x09\x21\x51\xf7\x46\x0a\x77\xdb\xb5\x0c\xe7\x9c"
1117 "\xff\x27\x3c\x02\x71\xd7\x85\x36\xf1\xaa\x11\x59\xd8\xb8\xdc\x09"
1118 "\xdc\x6d\x5a\x6f\x63\x07\x6c\xe1\xe5\x4d\x6e\x0f\x6e\xfb\x7c\x05"
1119 "\x8a\xe9\x53\xa8\xcf\xce\x43\x0e\x82\x20\x86\xbc\x88\x9c\xb7\xe3"
1120 "\xe6\x77\x1e\x1f\x8a",
1121 .key_len = 133,
1122 .params =
1123 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
1124 "\x00\x23",
1125 .param_len = 18,
1126 .m =
1127 "\xcc\x97\x73\x0c\x73\xa2\x53\x2b\xfa\xd7\x83\x1d\x0c\x72\x1b\x39"
1128 "\x80\x71\x8d\xdd\xc5\x9b\xff\x55\x32\x98\x25\xa2\x58\x2e\xb7\x73",
1129 .m_size = 32,
1130 .algo = OID_id_ecdsa_with_sha256,
1131 .c =
1132 "\x30\x81\x88\x02\x42\x00\xcd\xa5\x5f\x57\x52\x27\x78\x3a\xb5\x06"
1133 "\x0f\xfd\x83\xfc\x0e\xd9\xce\x50\x9f\x7d\x1f\xca\x8b\xa8\x2d\x56"
1134 "\x3c\xf6\xf0\xd8\xe1\xb7\x5d\x95\x35\x6f\x02\x0e\xaf\xe1\x4c\xae"
1135 "\xce\x54\x76\x9a\xc2\x8f\xb8\x38\x1f\x46\x0b\x04\x64\x34\x79\xde"
1136 "\x7e\xd7\x59\x10\xe9\xd9\xd5\x02\x42\x01\xcf\x50\x85\x38\xf9\x15"
1137 "\x83\x18\x04\x6b\x35\xae\x65\xb5\x99\x12\x0a\xa9\x79\x24\xb9\x37"
1138 "\x35\xdd\xa0\xe0\x87\x2c\x44\x4b\x5a\xee\xaf\xfa\x10\xdd\x9b\xfb"
1139 "\x36\x1a\x31\x03\x42\x02\x5f\x50\xf0\xa2\x0d\x1c\x57\x56\x8f\x12"
1140 "\xb7\x1d\x91\x55\x38\xb6\xf6\x34\x65\xc7\xbd",
1141 .c_size = 139,
1142 .public_key_vec = true,
1143 .siggen_sigver_test = true,
1144 },
1145 {
1146 .key = /* secp521r1(sha384) */
1147 "\x04\x00\x2e\xd6\x21\x04\x75\xc3\xdc\x7d\xff\x0e\xf3\x70\x25\x2b"
1148 "\xad\x72\xfc\x5a\x91\xf1\xd5\x9c\x64\xf3\x1f\x47\x11\x10\x62\x33"
1149 "\xfd\x2e\xe8\x32\xca\x9e\x6f\x0a\x4c\x5b\x35\x9a\x46\xc5\xe7\xd4"
1150 "\x38\xda\xb2\xf0\xf4\x87\xf3\x86\xf4\xea\x70\xad\x1e\xd4\x78\x8c"
1151 "\x36\x18\x17\x00\xa2\xa0\x34\x1b\x2e\x6a\xdf\x06\xd6\x99\x2d\x47"
1152 "\x50\x92\x1a\x8a\x72\x9c\x23\x44\xfa\xa7\xa9\xed\xa6\xef\x26\x14"
1153 "\xb3\x9d\xfe\x5e\xa3\x8c\xd8\x29\xf8\xdf\xad\xa6\xab\xfc\xdd\x46"
1154 "\x22\x6e\xd7\x35\xc7\x23\xb7\x13\xae\xb6\x34\xff\xd7\x80\xe5\x39"
1155 "\xb3\x3b\x5b\x1b\x94",
1156 .key_len = 133,
1157 .params =
1158 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
1159 "\x00\x23",
1160 .param_len = 18,
1161 .m =
1162 "\x36\x98\xd6\x82\xfa\xad\xed\x3c\xb9\x40\xb6\x4d\x9e\xb7\x04\x26"
1163 "\xad\x72\x34\x44\xd2\x81\xb4\x9b\xbe\x01\x04\x7a\xd8\x50\xf8\x59"
1164 "\xba\xad\x23\x85\x6b\x59\xbe\xfb\xf6\x86\xd4\x67\xa8\x43\x28\x76",
1165 .m_size = 48,
1166 .algo = OID_id_ecdsa_with_sha384,
1167 .c =
1168 "\x30\x81\x88\x02\x42\x00\x93\x96\x76\x3c\x27\xea\xaa\x9c\x26\xec"
1169 "\x51\xdc\xe8\x35\x5e\xae\x16\xf2\x4b\x64\x98\xf7\xec\xda\xc7\x7e"
1170 "\x42\x71\x86\x57\x2d\xf1\x7d\xe4\xdf\x9b\x7d\x9e\x47\xca\x33\x32"
1171 "\x76\x06\xd0\xf9\xc0\xe4\xe6\x84\x59\xfd\x1a\xc4\x40\xdd\x43\xb8"
1172 "\x6a\xdd\xfb\xe6\x63\x4e\x28\x02\x42\x00\xff\xc3\x6a\x87\x6e\xb5"
1173 "\x13\x1f\x20\x55\xce\x37\x97\xc9\x05\x51\xe5\xe4\x3c\xbc\x93\x65"
1174 "\x57\x1c\x30\xda\xa7\xcd\x26\x28\x76\x3b\x52\xdf\xc4\xc0\xdb\x54"
1175 "\xdb\x8a\x0d\x6a\xc3\xf3\x7a\xd1\xfa\xe7\xa7\xe5\x5a\x94\x56\xcf"
1176 "\x8f\xb4\x22\xc6\x4f\xab\x2b\x62\xc1\x42\xb1",
1177 .c_size = 139,
1178 .public_key_vec = true,
1179 .siggen_sigver_test = true,
1180 },
1181 {
1182 .key = /* secp521r1(sha512) */
1183 "\x04\x00\xc7\x65\xee\x0b\x86\x7d\x8f\x02\xf1\x74\x5b\xb0\x4c\x3f"
1184 "\xa6\x35\x60\x9f\x55\x23\x11\xcc\xdf\xb8\x42\x99\xee\x6c\x96\x6a"
1185 "\x27\xa2\x56\xb2\x2b\x03\xad\x0f\xe7\x97\xde\x09\x5d\xb4\xc5\x5f"
1186 "\xbd\x87\x37\xbf\x5a\x16\x35\x56\x08\xfd\x6f\x06\x1a\x1c\x84\xee"
1187 "\xc3\x64\xb3\x00\x9e\xbd\x6e\x60\x76\xee\x69\xfd\x3a\xb8\xcd\x7e"
1188 "\x91\x68\x53\x57\x44\x13\x2e\x77\x09\x2a\xbe\x48\xbd\x91\xd8\xf6"
1189 "\x21\x16\x53\x99\xd5\xf0\x40\xad\xa6\xf8\x58\x26\xb6\x9a\xf8\x77"
1190 "\xfe\x3a\x05\x1a\xdb\xa9\x0f\xc0\x6c\x76\x30\x8c\xd8\xde\x44\xae"
1191 "\xd0\x17\xdf\x49\x6a",
1192 .key_len = 133,
1193 .params =
1194 "\x30\x10\x06\x07\x2a\x86\x48\xce\x3d\x02\x01\x06\x05\x2b\x81\x04"
1195 "\x00\x23",
1196 .param_len = 18,
1197 .m =
1198 "\x5c\xa6\xbc\x79\xb8\xa0\x1e\x11\x83\xf7\xe9\x05\xdf\xba\xf7\x69"
1199 "\x97\x22\x32\xe4\x94\x7c\x65\xbd\x74\xc6\x9a\x8b\xbd\x0d\xdc\xed"
1200 "\xf5\x9c\xeb\xe1\xc5\x68\x40\xf2\xc7\x04\xde\x9e\x0d\x76\xc5\xa3"
1201 "\xf9\x3c\x6c\x98\x08\x31\xbd\x39\xe8\x42\x7f\x80\x39\x6f\xfe\x68",
1202 .m_size = 64,
1203 .algo = OID_id_ecdsa_with_sha512,
1204 .c =
1205 "\x30\x81\x88\x02\x42\x01\x5c\x71\x86\x96\xac\x21\x33\x7e\x4e\xaa"
1206 "\x86\xec\xa8\x05\x03\x52\x56\x63\x0e\x02\xcc\x94\xa9\x05\xb9\xfb"
1207 "\x62\x1e\x42\x03\x6c\x74\x8a\x1f\x12\x3e\xb7\x7e\x51\xff\x7f\x27"
1208 "\x93\xe8\x6c\x49\x7d\x28\xfc\x80\xa6\x13\xfc\xb6\x90\xf7\xbb\x28"
1209 "\xb5\x04\xb0\xb6\x33\x1c\x7e\x02\x42\x01\x70\x43\x52\x1d\xe3\xc6"
1210 "\xbd\x5a\x40\x95\x35\x89\x4f\x41\x5f\x9e\x19\x88\x05\x3e\x43\x39"
1211 "\x01\xbd\xb7\x7a\x76\x37\x51\x47\x49\x98\x12\x71\xd0\xe9\xca\xa7"
1212 "\xc0\xcb\xaa\x00\x55\xbb\x6a\xb4\x73\x00\xd2\x72\x74\x13\x63\x39"
1213 "\xa6\xe5\x25\x46\x1e\x77\x44\x78\xe0\xd1\x04",
1214 .c_size = 139,
1215 .public_key_vec = true,
1216 .siggen_sigver_test = true,
1217 },
1218};
1219
32fbdbd3
VC
1220/*
1221 * EC-RDSA test vectors are generated by gost-engine.
1222 */
1223static const struct akcipher_testvec ecrdsa_tv_template[] = {
1224 {
1225 .key =
1226 "\x04\x40\xd5\xa7\x77\xf9\x26\x2f\x8c\xbd\xcc\xe3\x1f\x01\x94\x05"
1227 "\x3d\x2f\xec\xb5\x00\x34\xf5\x51\x6d\x3b\x90\x4b\x23\x28\x6f\x1d"
1228 "\xc8\x36\x61\x60\x36\xec\xbb\xb4\x0b\x95\x4e\x54\x4f\x15\x21\x05"
1229 "\xd8\x52\x66\x44\x31\x7e\x5d\xc5\xd1\x26\x00\x5f\x60\xd8\xf0\xc7"
1230 "\x27\xfc",
1231 .key_len = 66,
1232 .params = /* OID_gostCPSignA */
1233 "\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x01\x06\x08\x2a\x85\x03"
1234 "\x07\x01\x01\x02\x02",
1235 .param_len = 21,
1236 .c =
1237 "\x41\x32\x09\x73\xa4\xc1\x38\xd6\x63\x7d\x8b\xf7\x50\x3f\xda\x9f"
1238 "\x68\x48\xc1\x50\xe3\x42\x3a\x9b\x2b\x28\x12\x2a\xa7\xc2\x75\x31"
1239 "\x65\x77\x8c\x3c\x9e\x0d\x56\xb2\xf9\xdc\x04\x33\x3e\xb0\x9e\xf9"
1240 "\x74\x4e\x59\xb3\x83\xf2\x91\x27\xda\x5e\xc7\x33\xc0\xc1\x8f\x41",
1241 .c_size = 64,
1242 .algo = OID_gost2012PKey256,
1243 .m =
1244 "\x75\x1b\x9b\x40\x25\xb9\x96\xd2\x9b\x00\x41\xb3\x58\xbf\x23\x14"
1245 "\x79\xd2\x76\x64\xa3\xbd\x66\x10\x79\x05\x5a\x06\x42\xec\xb9\xc9",
1246 .m_size = 32,
1247 .public_key_vec = true,
1248 .siggen_sigver_test = true,
1249 },
1250 {
1251 .key =
1252 "\x04\x40\x66\x6f\xd6\xb7\x06\xd0\xf5\xa5\x6f\x69\x5c\xa5\x13\x45"
1253 "\x14\xdd\xcb\x12\x9c\x1b\xf5\x28\x64\x7a\x49\x48\x29\x14\x66\x42"
1254 "\xb8\x1b\x5c\xf9\x56\x6d\x08\x3b\xce\xbb\x62\x2f\xc2\x3c\xc5\x49"
1255 "\x93\x27\x70\x20\xcc\x79\xeb\xdc\x76\x8e\x48\x6e\x04\x96\xc3\x29"
1256 "\xa0\x73",
1257 .key_len = 66,
1258 .params = /* OID_gostCPSignB */
1259 "\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x02\x06\x08\x2a\x85\x03"
1260 "\x07\x01\x01\x02\x02",
1261 .param_len = 21,
1262 .c =
1263 "\x45\x6d\x4a\x03\x1d\x5c\x0b\x17\x79\xe7\x19\xdb\xbf\x81\x9f\x82"
1264 "\xae\x06\xda\xf5\x47\x00\x05\x80\xc3\x16\x06\x9a\x8e\x7c\xb2\x8e"
1265 "\x7f\x74\xaa\xec\x6b\x7b\x7f\x8b\xc6\x0b\x10\x42\x4e\x91\x2c\xdf"
1266 "\x7b\x8b\x15\xf4\x9e\x59\x0f\xc7\xa4\x68\x2e\xce\x89\xdf\x84\xe9",
1267 .c_size = 64,
1268 .algo = OID_gost2012PKey256,
1269 .m =
1270 "\xd0\x54\x00\x27\x6a\xeb\xce\x6c\xf5\xf6\xfb\x57\x18\x18\x21\x13"
1271 "\x11\x23\x4a\x70\x43\x52\x7a\x68\x11\x65\x45\x37\xbb\x25\xb7\x40",
1272 .m_size = 32,
1273 .public_key_vec = true,
1274 .siggen_sigver_test = true,
1275 },
1276 {
1277 .key =
1278 "\x04\x40\x05\x91\xa9\x7d\xcb\x87\xdc\x98\xa1\xbf\xff\xdd\x20\x61"
1279 "\xaa\x58\x3b\x2d\x8e\x9c\x41\x9d\x4f\xc6\x23\x17\xf9\xca\x60\x65"
1280 "\xbc\x97\x97\xf6\x6b\x24\xe8\xac\xb1\xa7\x61\x29\x3c\x71\xdc\xad"
1281 "\xcb\x20\xbe\x96\xe8\xf4\x44\x2e\x49\xd5\x2c\xb9\xc9\x3b\x9c\xaa"
1282 "\xba\x15",
1283 .key_len = 66,
1284 .params = /* OID_gostCPSignC */
1285 "\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x03\x06\x08\x2a\x85\x03"
1286 "\x07\x01\x01\x02\x02",
1287 .param_len = 21,
1288 .c =
1289 "\x3b\x2e\x2e\x74\x74\x47\xda\xea\x93\x90\x6a\xe2\xf5\xf5\xe6\x46"
1290 "\x11\xfc\xab\xdc\x52\xbc\x58\xdb\x45\x44\x12\x4a\xf7\xd0\xab\xc9"
1291 "\x73\xba\x64\xab\x0d\xac\x4e\x72\x10\xa8\x04\xf6\x1e\xe0\x48\x6a"
1292 "\xcd\xe8\xe3\x78\x73\x77\x82\x24\x8d\xf1\xd3\xeb\x4c\x25\x7e\xc0",
1293 .c_size = 64,
1294 .algo = OID_gost2012PKey256,
1295 .m =
1296 "\x52\x33\xf4\x3f\x7b\x5d\xcf\x20\xee\xe4\x5c\xab\x0b\x3f\x14\xd6"
1297 "\x9f\x16\xc6\x1c\xb1\x3f\x84\x41\x69\xec\x34\xfd\xf1\xf9\xa3\x39",
1298 .m_size = 32,
1299 .public_key_vec = true,
1300 .siggen_sigver_test = true,
1301 },
1302 {
1303 .key =
1304 "\x04\x81\x80\x85\x46\x8f\x16\xf8\x7a\x7e\x4a\xc3\x81\x9e\xf1\x6e"
1305 "\x94\x1e\x5d\x02\x87\xea\xfa\xa0\x0a\x17\x70\x49\x64\xad\x95\x68"
1306 "\x60\x0a\xf0\x57\x29\x41\x79\x30\x3c\x61\x69\xf2\xa6\x94\x87\x17"
1307 "\x54\xfa\x97\x2c\xe6\x1e\x0a\xbb\x55\x10\x57\xbe\xf7\xc1\x77\x2b"
1308 "\x11\x74\x0a\x50\x37\x14\x10\x2a\x45\xfc\x7a\xae\x1c\x4c\xce\x08"
1309 "\x05\xb7\xa4\x50\xc8\x3d\x39\x3d\xdc\x5c\x8f\x96\x6c\xe7\xfc\x21"
1310 "\xc3\x2d\x1e\x9f\x11\xb3\xec\x22\x18\x8a\x8c\x08\x6b\x8b\xed\xf5"
1311 "\xc5\x47\x3c\x7e\x73\x59\x44\x1e\x77\x83\x84\x52\x9e\x3b\x7d\xff"
1312 "\x9d\x86\x1a",
1313 .key_len = 131,
1314 .params = /* OID_gostTC26Sign512A */
1315 "\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x01",
1316 .param_len = 13,
1317 .c =
1318 "\x92\x81\x74\x5f\x95\x48\x38\x87\xd9\x8f\x5e\xc8\x8a\xbb\x01\x4e"
1319 "\xb0\x75\x3c\x2f\xc7\x5a\x08\x4c\x68\xab\x75\x01\x32\x75\x75\xb5"
1320 "\x37\xe0\x74\x6d\x94\x84\x31\x2a\x6b\xf4\xf7\xb7\xa7\x39\x7b\x46"
1321 "\x07\xf0\x98\xbd\x33\x18\xa1\x72\xb2\x6d\x54\xe3\xde\x91\xc2\x2e"
1322 "\x4f\x6a\xf8\xb7\xec\xa8\x83\xc9\x8f\xd9\xce\x7c\x45\x06\x02\xf4"
1323 "\x4f\x21\xb5\x24\x3d\xb4\xb5\xd8\x58\x42\xbe\x2d\x29\xae\x93\xc0"
1324 "\x13\x41\x96\x35\x08\x69\xe8\x36\xc7\xd1\x83\x81\xd7\xca\xfb\xc0"
1325 "\xd2\xb7\x78\x32\x3e\x30\x1a\x1e\xce\xdc\x34\x35\xc6\xad\x68\x24",
1326 .c_size = 128,
1327 .algo = OID_gost2012PKey512,
1328 .m =
1329 "\x1f\x70\xb5\xe9\x55\x12\xd6\x88\xcc\x55\xb9\x0c\x7f\xc4\x94\xf2"
1330 "\x04\x77\x41\x12\x02\xd6\xf1\x1f\x83\x56\xe9\xd6\x5a\x6a\x72\xb9"
1331 "\x6e\x8e\x24\x2a\x84\xf1\xba\x67\xe8\xbf\xff\xc1\xd3\xde\xfb\xc6"
1332 "\xa8\xf6\x80\x01\xb9\x27\xac\xd8\x45\x96\x66\xa1\xee\x48\x08\x3f",
1333 .m_size = 64,
1334 .public_key_vec = true,
1335 .siggen_sigver_test = true,
1336 },
1337 {
1338 .key =
1339 "\x04\x81\x80\x28\xf3\x2b\x92\x04\x32\xea\x66\x20\xde\xa0\x2f\x74"
1340 "\xbf\x2d\xf7\xb5\x30\x76\xb1\xc8\xee\x38\x9f\xea\xe5\xad\xc6\xa3"
1341 "\x28\x1e\x51\x3d\x67\xa3\x41\xcc\x6b\x81\xe2\xe2\x9e\x82\xf3\x78"
1342 "\x56\xd7\x2e\xb2\xb5\xbe\xb4\x50\x21\x05\xe5\x29\x82\xef\x15\x1b"
1343 "\xc0\xd7\x30\xd6\x2f\x96\xe8\xff\x99\x4c\x25\xcf\x9a\xfc\x54\x30"
1344 "\xce\xdf\x59\xe9\xc6\x45\xce\xe4\x22\xe8\x01\xd5\xcd\x2f\xaa\x78"
1345 "\x99\xc6\x04\x1e\x6f\x4c\x25\x6a\x76\xad\xff\x48\xf3\xb3\xb4\xd6"
1346 "\x14\x5c\x2c\x0e\xea\xa2\x4b\xb9\x7e\x89\x77\x02\x3a\x29\xc8\x16"
1347 "\x8e\x78\x48",
1348 .key_len = 131,
1349 .params = /* OID_gostTC26Sign512B */
1350 "\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x02",
1351 .param_len = 13,
1352 .c =
1353 "\x0a\xed\xb6\x27\xea\xa7\xa6\x7e\x2f\xc1\x02\x21\x74\xce\x27\xd2"
1354 "\xee\x8a\x92\x4d\xa9\x43\x2d\xa4\x5b\xdc\x23\x02\xfc\x3a\xf3\xb2"
1355 "\x10\x93\x0b\x40\x1b\x75\x95\x3e\x39\x41\x37\xb9\xab\x51\x09\xeb"
1356 "\xf1\xb9\x49\x58\xec\x58\xc7\xf9\x2e\xb9\xc9\x40\xf2\x00\x39\x7e"
1357 "\x3f\xde\x72\xe3\x85\x67\x06\xbe\xd8\xb8\xc1\x81\x1e\xe3\x0a\xfe"
1358 "\xce\xd3\x77\x92\x56\x8c\x58\xf9\x37\x60\x2d\xe6\x8b\x66\xa3\xdd"
1359 "\xd2\xf0\xf8\xda\x1b\x20\xbc\x9c\xec\x29\x5d\xd1\x8f\xcc\x37\xd1"
1360 "\x3b\x8d\xb7\xc1\xe0\xb8\x3b\xef\x14\x1b\x87\xbc\xc1\x03\x9a\x93",
1361 .c_size = 128,
1362 .algo = OID_gost2012PKey512,
1363 .m =
1364 "\x11\x24\x21\x27\xf2\x42\x9f\xce\x5a\xf9\x01\x70\xe0\x07\x2b\x57"
1365 "\xfb\x7d\x77\x5e\x74\x66\xe6\xa5\x40\x4c\x1a\x85\x18\xff\xd0\x63"
1366 "\xe0\x39\xd3\xd6\xe5\x17\xf8\xc3\x4b\xc6\x1c\x33\x1a\xca\xa6\x66"
1367 "\x6d\xf4\xd2\x45\xc2\x83\xa0\x42\x95\x05\x9d\x89\x8e\x0a\xca\xcc",
1368 .m_size = 64,
1369 .public_key_vec = true,
1370 .siggen_sigver_test = true,
1371 },
1372};
1373
1207107c
SM
1374/*
1375 * PKCS#1 RSA test vectors. Obtained from CAVS testing.
1376 */
1377static const struct akcipher_testvec pkcs1pad_rsa_tv_template[] = {
1378 {
1379 .key =
9d2bb9a7 1380 "\x30\x82\x04\xa5\x02\x01\x00\x02\x82\x01\x01\x00\xd7\x1e\x77\x82"
1207107c
SM
1381 "\x8c\x92\x31\xe7\x69\x02\xa2\xd5\x5c\x78\xde\xa2\x0c\x8f\xfe\x28"
1382 "\x59\x31\xdf\x40\x9c\x60\x61\x06\xb9\x2f\x62\x40\x80\x76\xcb\x67"
1383 "\x4a\xb5\x59\x56\x69\x17\x07\xfa\xf9\x4c\xbd\x6c\x37\x7a\x46\x7d"
1384 "\x70\xa7\x67\x22\xb3\x4d\x7a\x94\xc3\xba\x4b\x7c\x4b\xa9\x32\x7c"
1385 "\xb7\x38\x95\x45\x64\xa4\x05\xa8\x9f\x12\x7c\x4e\xc6\xc8\x2d\x40"
1386 "\x06\x30\xf4\x60\xa6\x91\xbb\x9b\xca\x04\x79\x11\x13\x75\xf0\xae"
1387 "\xd3\x51\x89\xc5\x74\xb9\xaa\x3f\xb6\x83\xe4\x78\x6b\xcd\xf9\x5c"
1388 "\x4c\x85\xea\x52\x3b\x51\x93\xfc\x14\x6b\x33\x5d\x30\x70\xfa\x50"
1389 "\x1b\x1b\x38\x81\x13\x8d\xf7\xa5\x0c\xc0\x8e\xf9\x63\x52\x18\x4e"
1390 "\xa9\xf9\xf8\x5c\x5d\xcd\x7a\x0d\xd4\x8e\x7b\xee\x91\x7b\xad\x7d"
1391 "\xb4\x92\xd5\xab\x16\x3b\x0a\x8a\xce\x8e\xde\x47\x1a\x17\x01\x86"
1392 "\x7b\xab\x99\xf1\x4b\x0c\x3a\x0d\x82\x47\xc1\x91\x8c\xbb\x2e\x22"
1393 "\x9e\x49\x63\x6e\x02\xc1\xc9\x3a\x9b\xa5\x22\x1b\x07\x95\xd6\x10"
1394 "\x02\x50\xfd\xfd\xd1\x9b\xbe\xab\xc2\xc0\x74\xd7\xec\x00\xfb\x11"
1395 "\x71\xcb\x7a\xdc\x81\x79\x9f\x86\x68\x46\x63\x82\x4d\xb7\xf1\xe6"
9d2bb9a7
IK
1396 "\x16\x6f\x42\x63\xf4\x94\xa0\xca\x33\xcc\x75\x13\x02\x03\x01\x00"
1397 "\x01\x02\x82\x01\x00\x62\xb5\x60\x31\x4f\x3f\x66\x16\xc1\x60\xac"
1398 "\x47\x2a\xff\x6b\x69\x00\x4a\xb2\x5c\xe1\x50\xb9\x18\x74\xa8\xe4"
1399 "\xdc\xa8\xec\xcd\x30\xbb\xc1\xc6\xe3\xc6\xac\x20\x2a\x3e\x5e\x8b"
1400 "\x12\xe6\x82\x08\x09\x38\x0b\xab\x7c\xb3\xcc\x9c\xce\x97\x67\xdd"
1401 "\xef\x95\x40\x4e\x92\xe2\x44\xe9\x1d\xc1\x14\xfd\xa9\xb1\xdc\x71"
1402 "\x9c\x46\x21\xbd\x58\x88\x6e\x22\x15\x56\xc1\xef\xe0\xc9\x8d\xe5"
1403 "\x80\x3e\xda\x7e\x93\x0f\x52\xf6\xf5\xc1\x91\x90\x9e\x42\x49\x4f"
1404 "\x8d\x9c\xba\x38\x83\xe9\x33\xc2\x50\x4f\xec\xc2\xf0\xa8\xb7\x6e"
1405 "\x28\x25\x56\x6b\x62\x67\xfe\x08\xf1\x56\xe5\x6f\x0e\x99\xf1\xe5"
1406 "\x95\x7b\xef\xeb\x0a\x2c\x92\x97\x57\x23\x33\x36\x07\xdd\xfb\xae"
1407 "\xf1\xb1\xd8\x33\xb7\x96\x71\x42\x36\xc5\xa4\xa9\x19\x4b\x1b\x52"
1408 "\x4c\x50\x69\x91\xf0\x0e\xfa\x80\x37\x4b\xb5\xd0\x2f\xb7\x44\x0d"
1409 "\xd4\xf8\x39\x8d\xab\x71\x67\x59\x05\x88\x3d\xeb\x48\x48\x33\x88"
1410 "\x4e\xfe\xf8\x27\x1b\xd6\x55\x60\x5e\x48\xb7\x6d\x9a\xa8\x37\xf9"
1411 "\x7a\xde\x1b\xcd\x5d\x1a\x30\xd4\xe9\x9e\x5b\x3c\x15\xf8\x9c\x1f"
1412 "\xda\xd1\x86\x48\x55\xce\x83\xee\x8e\x51\xc7\xde\x32\x12\x47\x7d"
1413 "\x46\xb8\x35\xdf\x41\x02\x81\x81\x00\xe4\x4c\xae\xde\x16\xfd\x9f"
1414 "\x83\x55\x5b\x84\x4a\xcf\x1c\xf1\x37\x95\xad\xca\x29\x7f\x2d\x6e"
1415 "\x32\x81\xa4\x2b\x26\x14\x96\x1d\x40\x05\xec\x0c\xaf\x3f\x2c\x6f"
1416 "\x2c\xe8\xbf\x1d\xee\xd0\xb3\xef\x7c\x5b\x9e\x88\x4f\x2a\x8b\x0e"
1417 "\x4a\xbd\xb7\x8c\xfa\x10\x0e\x3b\xda\x68\xad\x41\x2b\xe4\x96\xfa"
1418 "\x7f\x80\x52\x5f\x07\x9f\x0e\x3b\x5e\x96\x45\x1a\x13\x2b\x94\xce"
1419 "\x1f\x07\x69\x85\x35\xfc\x69\x63\x5b\xf8\xf8\x3f\xce\x9d\x40\x1e"
1420 "\x7c\xad\xfb\x9e\xce\xe0\x01\xf8\xef\x59\x5d\xdc\x00\x79\xab\x8a"
1421 "\x3f\x80\xa2\x76\x32\x94\xa9\xea\x65\x02\x81\x81\x00\xf1\x38\x60"
1422 "\x90\x0d\x0c\x2e\x3d\x34\xe5\x90\xea\x21\x43\x1f\x68\x63\x16\x7b"
1423 "\x25\x8d\xde\x82\x2b\x52\xf8\xa3\xfd\x0f\x39\xe7\xe9\x5e\x32\x75"
1424 "\x15\x7d\xd0\xc9\xce\x06\xe5\xfb\xa9\xcb\x22\xe5\xdb\x49\x09\xf2"
1425 "\xe6\xb7\xa5\xa7\x75\x2e\x91\x2d\x2b\x5d\xf1\x48\x61\x45\x43\xd7"
1426 "\xbd\xfc\x11\x73\xb5\x11\x9f\xb2\x18\x3a\x6f\x36\xa7\xc2\xd3\x18"
1427 "\x4d\xf0\xc5\x1f\x70\x8c\x9b\xc5\x1d\x95\xa8\x5a\x9e\x8c\xb1\x4b"
1428 "\x6a\x2a\x84\x76\x2c\xd8\x4f\x47\xb0\x81\x84\x02\x45\xf0\x85\xf8"
1429 "\x0c\x6d\xa7\x0c\x4d\x2c\xb2\x5b\x81\x70\xfd\x6e\x17\x02\x81\x81"
1430 "\x00\x8d\x07\xc5\xfa\x92\x4f\x48\xcb\xd3\xdd\xfe\x02\x4c\xa1\x7f"
1431 "\x6d\xab\xfc\x38\xe7\x9b\x95\xcf\xfe\x49\x51\xc6\x09\xf7\x2b\xa8"
1432 "\x94\x15\x54\x75\x9d\x88\xb4\x05\x55\xc3\xcd\xd4\x4a\xe4\x08\x53"
1433 "\xc8\x09\xbd\x0c\x4d\x83\x65\x75\x85\xbc\x5e\xf8\x2a\xbd\xe2\x5d"
1434 "\x1d\x16\x0e\xf9\x34\x89\x38\xaf\x34\x36\x6c\x2c\x22\x44\x22\x81"
1435 "\x90\x73\xd9\xea\x3a\xaf\x70\x74\x48\x7c\xc6\xb5\xb0\xdc\xe5\xa9"
1436 "\xa8\x76\x4b\xbc\xf7\x00\xf3\x4c\x22\x0f\x44\x62\x1d\x40\x0a\x57"
1437 "\xe2\x5b\xdd\x7c\x7b\x9a\xad\xda\x70\x52\x21\x8a\x4c\xc2\xc3\x98"
1438 "\x75\x02\x81\x81\x00\xed\x24\x5c\xa2\x21\x81\xa1\x0f\xa1\x2a\x33"
1439 "\x0e\x49\xc7\x00\x60\x92\x51\x6e\x9d\x9b\xdc\x6d\x22\x04\x7e\xd6"
1440 "\x51\x19\x9f\xf6\xe3\x91\x2c\x8f\xb8\xa2\x29\x19\xcc\x47\x31\xdf"
1441 "\xf8\xab\xf0\xd2\x02\x83\xca\x99\x16\xc2\xe2\xc3\x3f\x4b\x99\x83"
1442 "\xcb\x87\x9e\x86\x66\xc2\x3e\x91\x21\x80\x66\xf3\xd6\xc5\xcd\xb6"
1443 "\xbb\x64\xef\x22\xcf\x48\x94\x58\xe7\x7e\xd5\x7c\x34\x1c\xb7\xa2"
1444 "\xd0\x93\xe9\x9f\xb5\x11\x61\xd7\x5f\x37\x0f\x64\x52\x70\x11\x78"
1445 "\xcc\x08\x77\xeb\xf8\x30\x1e\xb4\x9e\x1b\x4a\xc7\xa8\x33\x51\xe0"
1446 "\xed\xdf\x53\xf6\xdf\x02\x81\x81\x00\x86\xd9\x4c\xee\x65\x61\xc1"
1447 "\x19\xa9\xd5\x74\x9b\xd5\xca\xf6\x83\x2b\x06\xb4\x20\xfe\x45\x29"
1448 "\xe8\xe3\xfa\xe1\x4f\x28\x8e\x63\x2f\x74\xc3\x3a\x5c\x9a\xf5\x9e"
1449 "\x0e\x0d\xc5\xfe\xa0\x4c\x00\xce\x7b\xa4\x19\x17\x59\xaf\x13\x3a"
1450 "\x03\x8f\x54\xf5\x60\x39\x2e\xd9\x06\xb3\x7c\xd6\x90\x06\x41\x77"
1451 "\xf3\x93\xe1\x7a\x01\x41\xc1\x8f\xfe\x4c\x88\x39\xdb\xde\x71\x9e"
1452 "\x58\xd1\x49\x50\x80\xb2\x5a\x4f\x69\x8b\xb8\xfe\x63\xd4\x42\x3d"
1453 "\x37\x61\xa8\x4c\xff\xb6\x99\x4c\xf4\x51\xe0\x44\xaa\x69\x79\x3f"
1454 "\x81\xa4\x61\x3d\x26\xe9\x04\x52\x64",
1455 .key_len = 1193,
1207107c
SM
1456 /*
1457 * m is SHA256 hash of following message:
1458 * "\x49\x41\xbe\x0a\x0c\xc9\xf6\x35\x51\xe4\x27\x56\x13\x71\x4b\xd0"
1459 * "\x36\x92\x84\x89\x1b\xf8\x56\x4a\x72\x61\x14\x69\x4f\x5e\x98\xa5"
1460 * "\x80\x5a\x37\x51\x1f\xd8\xf5\xb5\x63\xfc\xf4\xb1\xbb\x4d\x33\xa3"
1461 * "\x1e\xb9\x75\x8b\x9c\xda\x7e\x6d\x3a\x77\x85\xf7\xfc\x4e\xe7\x64"
1462 * "\x43\x10\x19\xa0\x59\xae\xe0\xad\x4b\xd3\xc4\x45\xf7\xb1\xc2\xc1"
1463 * "\x65\x01\x41\x39\x5b\x45\x47\xed\x2b\x51\xed\xe3\xd0\x09\x10\xd2"
1464 * "\x39\x6c\x4a\x3f\xe5\xd2\x20\xe6\xb0\x71\x7d\x5b\xed\x26\x60\xf1"
1465 * "\xb4\x73\xd1\xdb\x7d\xc4\x19\x91\xee\xf6\x32\x76\xf2\x19\x7d\xb7"
1466 */
1467 .m =
1468 "\x3e\xc8\xa1\x26\x20\x54\x44\x52\x48\x0d\xe5\x66\xf3\xb3\xf5\x04"
1469 "\xbe\x10\xa8\x48\x94\x22\x2d\xdd\xba\x7a\xb4\x76\x8d\x79\x98\x89",
1470 .m_size = 32,
1471 .c =
1472 "\xc7\xa3\x98\xeb\x43\xd1\x08\xc2\x3d\x78\x45\x04\x70\xc9\x01\xee"
1473 "\xf8\x85\x37\x7c\x0b\xf9\x19\x70\x5c\x45\x7b\x2f\x3a\x0b\xb7\x8b"
1474 "\xc4\x0d\x7b\x3a\x64\x0b\x0f\xdb\x78\xa9\x0b\xfd\x8d\x82\xa4\x86"
1475 "\x39\xbf\x21\xb8\x84\xc4\xce\x9f\xc2\xe8\xb6\x61\x46\x17\xb9\x4e"
1476 "\x0b\x57\x05\xb4\x4f\xf9\x9c\x93\x2d\x9b\xd5\x48\x1d\x80\x12\xef"
1477 "\x3a\x77\x7f\xbc\xb5\x8e\x2b\x6b\x7c\xfc\x9f\x8c\x9d\xa2\xc4\x85"
1478 "\xb0\x87\xe9\x17\x9b\xb6\x23\x62\xd2\xa9\x9f\x57\xe8\xf7\x04\x45"
1479 "\x24\x3a\x45\xeb\xeb\x6a\x08\x8e\xaf\xc8\xa0\x84\xbc\x5d\x13\x38"
1480 "\xf5\x17\x8c\xa3\x96\x9b\xa9\x38\x8d\xf0\x35\xad\x32\x8a\x72\x5b"
1481 "\xdf\x21\xab\x4b\x0e\xa8\x29\xbb\x61\x54\xbf\x05\xdb\x84\x84\xde"
1482 "\xdd\x16\x36\x31\xda\xf3\x42\x6d\x7a\x90\x22\x9b\x11\x29\xa6\xf8"
1483 "\x30\x61\xda\xd3\x8b\x54\x1e\x42\xd1\x47\x1d\x6f\xd1\xcd\x42\x0b"
1484 "\xd1\xe4\x15\x85\x7e\x08\xd6\x59\x64\x4c\x01\x34\x91\x92\x26\xe8"
1485 "\xb0\x25\x8c\xf8\xf4\xfa\x8b\xc9\x31\x33\x76\x72\xfb\x64\x92\x9f"
1486 "\xda\x62\x8d\xe1\x2a\x71\x91\x43\x40\x61\x3c\x5a\xbe\x86\xfc\x5b"
1487 "\xe6\xf9\xa9\x16\x31\x1f\xaf\x25\x6d\xc2\x4a\x23\x6e\x63\x02\xa2",
1488 .c_size = 256,
1489 .siggen_sigver_test = true,
1490 }
1491};
1492
b13b1e0c 1493static const struct kpp_testvec dh_tv_template[] = {
802c7f1c
SB
1494 {
1495 .secret =
1496#ifdef __LITTLE_ENDIAN
1497 "\x01\x00" /* type */
48c6d8b8 1498 "\x11\x02" /* len */
802c7f1c
SB
1499 "\x00\x01\x00\x00" /* key_size */
1500 "\x00\x01\x00\x00" /* p_size */
1501 "\x01\x00\x00\x00" /* g_size */
1502#else
1503 "\x00\x01" /* type */
48c6d8b8 1504 "\x02\x11" /* len */
802c7f1c
SB
1505 "\x00\x00\x01\x00" /* key_size */
1506 "\x00\x00\x01\x00" /* p_size */
1507 "\x00\x00\x00\x01" /* g_size */
1508#endif
1509 /* xa */
1510 "\x44\xc1\x48\x36\xa7\x2b\x6f\x4e\x43\x03\x68\xad\x31\x00\xda\xf3"
1511 "\x2a\x01\xa8\x32\x63\x5f\x89\x32\x1f\xdf\x4c\xa1\x6a\xbc\x10\x15"
1512 "\x90\x35\xc9\x26\x41\xdf\x7b\xaa\x56\x56\x3d\x85\x44\xb5\xc0\x8e"
1513 "\x37\x83\x06\x50\xb3\x5f\x0e\x28\x2c\xd5\x46\x15\xe3\xda\x7d\x74"
1514 "\x87\x13\x91\x4f\xd4\x2d\xf6\xc7\x5e\x14\x2c\x11\xc2\x26\xb4\x3a"
1515 "\xe3\xb2\x36\x20\x11\x3b\x22\xf2\x06\x65\x66\xe2\x57\x58\xf8\x22"
1516 "\x1a\x94\xbd\x2b\x0e\x8c\x55\xad\x61\x23\x45\x2b\x19\x1e\x63\x3a"
1517 "\x13\x61\xe3\xa0\x79\x70\x3e\x6d\x98\x32\xbc\x7f\x82\xc3\x11\xd8"
1518 "\xeb\x53\xb5\xfc\xb5\xd5\x3c\x4a\xea\x92\x3e\x01\xce\x15\x65\xd4"
1519 "\xaa\x85\xc1\x11\x90\x83\x31\x6e\xfe\xe7\x7f\x7d\xed\xab\xf9\x29"
1520 "\xf8\xc7\xf1\x68\xc6\xb7\xe4\x1f\x2f\x28\xa0\xc9\x1a\x50\x64\x29"
1521 "\x4b\x01\x6d\x1a\xda\x46\x63\x21\x07\x40\x8c\x8e\x4c\x6f\xb5\xe5"
1522 "\x12\xf3\xc2\x1b\x48\x27\x5e\x27\x01\xb1\xaa\xed\x68\x9b\x83\x18"
1523 "\x8f\xb1\xeb\x1f\x04\xd1\x3c\x79\xed\x4b\xf7\x0a\x33\xdc\xe0\xc6"
1524 "\xd8\x02\x51\x59\x00\x74\x30\x07\x4c\x2d\xac\xe4\x13\xf1\x80\xf0"
1525 "\xce\xfa\xff\xa9\xce\x29\x46\xdd\x9d\xad\xd1\xc3\xc6\x58\x1a\x63"
1526 /* p */
1527 "\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
1528 "\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
1529 "\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
1530 "\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
1531 "\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
1532 "\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
1533 "\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
1534 "\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
1535 "\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
1536 "\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
1537 "\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
1538 "\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
1539 "\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
1540 "\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
1541 "\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
1542 "\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
1543 /* g */
1544 "\x02",
1545 .b_public =
1546 "\x2a\x67\x5c\xfd\x63\x5d\xc0\x97\x0a\x8b\xa2\x1f\xf8\x8a\xcb\x54"
1547 "\xca\x2f\xd3\x49\x3f\x01\x8e\x87\xfe\xcc\x94\xa0\x3e\xd4\x26\x79"
1548 "\x9a\x94\x3c\x11\x81\x58\x5c\x60\x3d\xf5\x98\x90\x89\x64\x62\x1f"
1549 "\xbd\x05\x6d\x2b\xcd\x84\x40\x9b\x4a\x1f\xe0\x19\xf1\xca\x20\xb3"
1550 "\x4e\xa0\x4f\x15\xcc\xa5\xfe\xa5\xb4\xf5\x0b\x18\x7a\x5a\x37\xaa"
1551 "\x58\x00\x19\x7f\xe2\xa3\xd9\x1c\x44\x57\xcc\xde\x2e\xc1\x38\xea"
1552 "\xeb\xe3\x90\x40\xc4\x6c\xf7\xcd\xe9\x22\x50\x71\xf5\x7c\xdb\x37"
1553 "\x0e\x80\xc3\xed\x7e\xb1\x2b\x2f\xbe\x71\xa6\x11\xa5\x9d\xf5\x39"
1554 "\xf1\xa2\xe5\x85\xbc\x25\x91\x4e\x84\x8d\x26\x9f\x4f\xe6\x0f\xa6"
1555 "\x2b\x6b\xf9\x0d\xaf\x6f\xbb\xfa\x2d\x79\x15\x31\x57\xae\x19\x60"
1556 "\x22\x0a\xf5\xfd\x98\x0e\xbf\x5d\x49\x75\x58\x37\xbc\x7f\xf5\x21"
1557 "\x56\x1e\xd5\xb3\x50\x0b\xca\x96\xf3\xd1\x3f\xb3\x70\xa8\x6d\x63"
1558 "\x48\xfb\x3d\xd7\x29\x91\x45\xb5\x48\xcd\xb6\x78\x30\xf2\x3f\x1e"
1559 "\xd6\x22\xd6\x35\x9b\xf9\x1f\x85\xae\xab\x4b\xd7\xe0\xc7\x86\x67"
1560 "\x3f\x05\x7f\xa6\x0d\x2f\x0d\xbf\x53\x5f\x4d\x2c\x6d\x5e\x57\x40"
1561 "\x30\x3a\x23\x98\xf9\xb4\x32\xf5\x32\x83\xdd\x0b\xae\x33\x97\x2f",
1562 .expected_a_public =
1563 "\x5c\x24\xdf\xeb\x5b\x4b\xf8\xc5\xef\x39\x48\x82\xe0\x1e\x62\xee"
1564 "\x8a\xae\xdf\x93\x6c\x2b\x16\x95\x92\x16\x3f\x16\x7b\x75\x03\x85"
1565 "\xd9\xf1\x69\xc2\x14\x87\x45\xfc\xa4\x19\xf6\xf0\xa4\xf3\xec\xd4"
1566 "\x6c\x5c\x03\x3b\x94\xc2\x2f\x92\xe4\xce\xb3\xe4\x72\xe8\x17\xe6"
1567 "\x23\x7e\x00\x01\x09\x59\x13\xbf\xc1\x2f\x99\xa9\x07\xaa\x02\x23"
1568 "\x4a\xca\x39\x4f\xbc\xec\x0f\x27\x4f\x19\x93\x6c\xb9\x30\x52\xfd"
1569 "\x2b\x9d\x86\xf1\x06\x1e\xb6\x56\x27\x4a\xc9\x8a\xa7\x8a\x48\x5e"
1570 "\xb5\x60\xcb\xdf\xff\x03\x26\x10\xbf\x90\x8f\x46\x60\xeb\x9b\x9a"
1571 "\xd6\x6f\x44\x91\x03\x92\x18\x2c\x96\x5e\x40\x19\xfb\xf4\x4f\x3a"
1572 "\x02\x7b\xaf\xcc\x22\x20\x79\xb9\xf8\x9f\x8f\x85\x6b\xec\x44\xbb"
1573 "\xe6\xa8\x8e\xb1\xe8\x2c\xee\x64\xee\xf8\xbd\x00\xf3\xe2\x2b\x93"
1574 "\xcd\xe7\xc4\xdf\xc9\x19\x46\xfe\xb6\x07\x73\xc1\x8a\x64\x79\x26"
1575 "\xe7\x30\xad\x2a\xdf\xe6\x8f\x59\xf5\x81\xbf\x4a\x29\x91\xe7\xb7"
1576 "\xcf\x48\x13\x27\x75\x79\x40\xd9\xd6\x32\x52\x4e\x6a\x86\xae\x6f"
1577 "\xc2\xbf\xec\x1f\xc2\x69\xb2\xb6\x59\xe5\xa5\x17\xa4\x77\xb7\x62"
1578 "\x46\xde\xe8\xd2\x89\x78\x9a\xef\xa3\xb5\x8f\x26\xec\x80\xda\x39",
1579 .expected_ss =
1580 "\x8f\xf3\xac\xa2\xea\x22\x11\x5c\x45\x65\x1a\x77\x75\x2e\xcf\x46"
1581 "\x23\x14\x1e\x67\x53\x4d\x35\xb0\x38\x1d\x4e\xb9\x41\x9a\x21\x24"
1582 "\x6e\x9f\x40\xfe\x90\x51\xb1\x06\xa4\x7b\x87\x17\x2f\xe7\x5e\x22"
1583 "\xf0\x7b\x54\x84\x0a\xac\x0a\x90\xd2\xd7\xe8\x7f\xe7\xe3\x30\x75"
1584 "\x01\x1f\x24\x75\x56\xbe\xcc\x8d\x1e\x68\x0c\x41\x72\xd3\xfa\xbb"
1585 "\xe5\x9c\x60\xc7\x28\x77\x0c\xbe\x89\xab\x08\xd6\x21\xe7\x2e\x1a"
1586 "\x58\x7a\xca\x4f\x22\xf3\x2b\x30\xfd\xf4\x98\xc1\xa3\xf8\xf6\xcc"
1587 "\xa9\xe4\xdb\x5b\xee\xd5\x5c\x6f\x62\x4c\xd1\x1a\x02\x2a\x23\xe4"
1588 "\xb5\x57\xf3\xf9\xec\x04\x83\x54\xfe\x08\x5e\x35\xac\xfb\xa8\x09"
1589 "\x82\x32\x60\x11\xb2\x16\x62\x6b\xdf\xda\xde\x9c\xcb\x63\x44\x6c"
1590 "\x59\x26\x6a\x8f\xb0\x24\xcb\xa6\x72\x48\x1e\xeb\xe0\xe1\x09\x44"
1591 "\xdd\xee\x66\x6d\x84\xcf\xa5\xc1\xb8\x36\x74\xd3\x15\x96\xc3\xe4"
1592 "\xc6\x5a\x4d\x23\x97\x0c\x5c\xcb\xa9\xf5\x29\xc2\x0e\xff\x93\x82"
1593 "\xd3\x34\x49\xad\x64\xa6\xb1\xc0\x59\x28\x75\x60\xa7\x8a\xb0\x11"
1594 "\x56\x89\x42\x74\x11\xf5\xf6\x5e\x6f\x16\x54\x6a\xb1\x76\x4d\x50"
1595 "\x8a\x68\xc1\x5b\x82\xb9\x0d\x00\x32\x50\xed\x88\x87\x48\x92\x17",
48c6d8b8 1596 .secret_size = 529,
802c7f1c
SB
1597 .b_public_size = 256,
1598 .expected_a_public_size = 256,
1599 .expected_ss_size = 256,
1600 },
1601 {
1602 .secret =
1603#ifdef __LITTLE_ENDIAN
1604 "\x01\x00" /* type */
48c6d8b8 1605 "\x11\x02" /* len */
802c7f1c
SB
1606 "\x00\x01\x00\x00" /* key_size */
1607 "\x00\x01\x00\x00" /* p_size */
1608 "\x01\x00\x00\x00" /* g_size */
1609#else
1610 "\x00\x01" /* type */
48c6d8b8 1611 "\x02\x11" /* len */
802c7f1c
SB
1612 "\x00\x00\x01\x00" /* key_size */
1613 "\x00\x00\x01\x00" /* p_size */
1614 "\x00\x00\x00\x01" /* g_size */
1615#endif
1616 /* xa */
1617 "\x4d\x75\xa8\x6e\xba\x23\x3a\x0c\x63\x56\xc8\xc9\x5a\xa7\xd6\x0e"
1618 "\xed\xae\x40\x78\x87\x47\x5f\xe0\xa7\x7b\xba\x84\x88\x67\x4e\xe5"
1619 "\x3c\xcc\x5c\x6a\xe7\x4a\x20\xec\xbe\xcb\xf5\x52\x62\x9f\x37\x80"
1620 "\x0c\x72\x7b\x83\x66\xa4\xf6\x7f\x95\x97\x1c\x6a\x5c\x7e\xf1\x67"
1621 "\x37\xb3\x93\x39\x3d\x0b\x55\x35\xd9\xe5\x22\x04\x9f\xf8\xc1\x04"
1622 "\xce\x13\xa5\xac\xe1\x75\x05\xd1\x2b\x53\xa2\x84\xef\xb1\x18\xf4"
1623 "\x66\xdd\xea\xe6\x24\x69\x5a\x49\xe0\x7a\xd8\xdf\x1b\xb7\xf1\x6d"
1624 "\x9b\x50\x2c\xc8\x1c\x1c\xa3\xb4\x37\xfb\x66\x3f\x67\x71\x73\xa9"
1625 "\xff\x5f\xd9\xa2\x25\x6e\x25\x1b\x26\x54\xbf\x0c\xc6\xdb\xea\x0a"
1626 "\x52\x6c\x16\x7c\x27\x68\x15\x71\x58\x73\x9d\xe6\xc2\x80\xaa\x97"
1627 "\x31\x66\xfb\xa6\xfb\xfd\xd0\x9c\x1d\xbe\x81\x48\xf5\x9a\x32\xf1"
1628 "\x69\x62\x18\x78\xae\x72\x36\xe6\x94\x27\xd1\xff\x18\x4f\x28\x6a"
1629 "\x16\xbd\x6a\x60\xee\xe5\xf9\x6d\x16\xe4\xb8\xa6\x41\x9b\x23\x7e"
1630 "\xf7\x9d\xd1\x1d\x03\x15\x66\x3a\xcf\xb6\x2c\x13\x96\x2c\x52\x21"
1631 "\xe4\x2d\x48\x7a\x8a\x5d\xb2\x88\xed\x98\x61\x79\x8b\x6a\x1e\x5f"
1632 "\xd0\x8a\x2d\x99\x5a\x2b\x0f\xbc\xef\x53\x8f\x32\xc1\xa2\x99\x26"
1633 /* p */
1634 "\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
1635 "\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
1636 "\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
1637 "\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
1638 "\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
1639 "\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
1640 "\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
1641 "\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
1642 "\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
1643 "\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
1644 "\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
1645 "\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
1646 "\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
1647 "\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
1648 "\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
1649 "\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
1650 /* g */
1651 "\x02",
1652 .b_public =
1653 "\x99\x4d\xd9\x01\x84\x8e\x4a\x5b\xb8\xa5\x64\x8c\x6c\x00\x5c\x0e"
1654 "\x1e\x1b\xee\x5d\x9f\x53\xe3\x16\x70\x01\xed\xbf\x4f\x14\x36\x6e"
1655 "\xe4\x43\x45\x43\x49\xcc\xb1\xb0\x2a\xc0\x6f\x22\x55\x42\x17\x94"
1656 "\x18\x83\xd7\x2a\x5c\x51\x54\xf8\x4e\x7c\x10\xda\x76\x68\x57\x77"
1657 "\x1e\x62\x03\x30\x04\x7b\x4c\x39\x9c\x54\x01\x54\xec\xef\xb3\x55"
1658 "\xa4\xc0\x24\x6d\x3d\xbd\xcc\x46\x5b\x00\x96\xc7\xea\x93\xd1\x3f"
1659 "\xf2\x6a\x72\xe3\xf2\xc1\x92\x24\x5b\xda\x48\x70\x2c\xa9\x59\x97"
1660 "\x19\xb1\xd6\x54\xb3\x9c\x2e\xb0\x63\x07\x9b\x5e\xac\xb5\xf2\xb1"
1661 "\x5b\xf8\xf3\xd7\x2d\x37\x9b\x68\x6c\xf8\x90\x07\xbc\x37\x9a\xa5"
1662 "\xe2\x91\x12\x25\x47\x77\xe3\x3d\xb2\x95\x69\x44\x0b\x91\x1e\xaf"
1663 "\x7c\x8c\x7c\x34\x41\x6a\xab\x60\x6e\xc6\x52\xec\x7e\x94\x0a\x37"
1664 "\xec\x98\x90\xdf\x3f\x02\xbd\x23\x52\xdd\xd9\xe5\x31\x80\x74\x25"
1665 "\xb6\xd2\xd3\xcc\xd5\xcc\x6d\xf9\x7e\x4d\x78\xab\x77\x51\xfa\x77"
1666 "\x19\x94\x49\x8c\x05\xd4\x75\xed\xd2\xb3\x64\x57\xe0\x52\x99\xc0"
1667 "\x83\xe3\xbb\x5e\x2b\xf1\xd2\xc0\xb1\x37\x36\x0b\x7c\xb5\x63\x96"
1668 "\x8e\xde\x04\x23\x11\x95\x62\x11\x9a\xce\x6f\x63\xc8\xd5\xd1\x8f",
1669 .expected_a_public =
1670 "\x90\x89\xe4\x82\xd6\x0a\xcf\x1a\xae\xce\x1b\x66\xa7\x19\x71\x18"
1671 "\x8f\x95\x4b\x5b\x80\x45\x4a\x5a\x43\x99\x4d\x37\xcf\xa3\xa7\x28"
1672 "\x9c\xc7\x73\xf1\xb2\x17\xf6\x99\xe3\x6b\x56\xcb\x3e\x35\x60\x7d"
1673 "\x65\xc7\x84\x6b\x3e\x60\xee\xcd\xd2\x70\xe7\xc9\x32\x1c\xf0\xb4"
1674 "\xf9\x52\xd9\x88\x75\xfd\x40\x2c\xa7\xbe\x19\x1c\x0a\xae\x93\xe1"
1675 "\x71\xc7\xcd\x4f\x33\x5c\x10\x7d\x39\x56\xfc\x73\x84\xb2\x67\xc3"
1676 "\x77\x26\x20\x97\x2b\xf8\x13\x43\x93\x9c\x9a\xa4\x08\xc7\x34\x83"
1677 "\xe6\x98\x61\xe7\x16\x30\x2c\xb1\xdb\x2a\xb2\xcc\xc3\x02\xa5\x3c"
1678 "\x71\x50\x14\x83\xc7\xbb\xa4\xbe\x98\x1b\xfe\xcb\x43\xe9\x97\x62"
1679 "\xd6\xf0\x8c\xcb\x1c\xba\x1e\xa8\xa6\xa6\x50\xfc\x85\x7d\x47\xbf"
1680 "\xf4\x3e\x23\xd3\x5f\xb2\x71\x3e\x40\x94\xaa\x87\x83\x2c\x6c\x8e"
1681 "\x60\xfd\xdd\xf7\xf4\x76\x03\xd3\x1d\xec\x18\x51\xa3\xf2\x44\x1a"
1682 "\x3f\xb4\x7c\x18\x0d\x68\x65\x92\x54\x0d\x2d\x81\x16\xf1\x84\x66"
1683 "\x89\x92\xd0\x1a\x5e\x1f\x42\x46\x5b\xe5\x83\x86\x80\xd9\xcd\x3a"
1684 "\x5a\x2f\xb9\x59\x9b\xe4\x43\x84\x64\xf3\x09\x1a\x0a\xa2\x64\x0f"
1685 "\x77\x4e\x8d\x8b\xe6\x88\xd1\xfc\xaf\x8f\xdf\x1d\xbc\x31\xb3\xbd",
1686 .expected_ss =
1687 "\x34\xc3\x35\x14\x88\x46\x26\x23\x97\xbb\xdd\x28\x5c\x94\xf6\x47"
1688 "\xca\xb3\x19\xaf\xca\x44\x9b\xc2\x7d\x89\xfd\x96\x14\xfd\x6d\x58"
1689 "\xd8\xc4\x6b\x61\x2a\x0d\xf2\x36\x45\xc8\xe4\xa4\xed\x81\x53\x81"
1690 "\x66\x1e\xe0\x5a\xb1\x78\x2d\x0b\x5c\xb4\xd1\xfc\x90\xc6\x9c\xdb"
1691 "\x5a\x30\x0b\x14\x7d\xbe\xb3\x7d\xb1\xb2\x76\x3c\x6c\xef\x74\x6b"
1692 "\xe7\x1f\x64\x0c\xab\x65\xe1\x76\x5c\x3d\x83\xb5\x8a\xfb\xaf\x0f"
1693 "\xf2\x06\x14\x8f\xa0\xf6\xc1\x89\x78\xf2\xba\x72\x73\x3c\xf7\x76"
1694 "\x21\x67\xbc\x24\x31\xb8\x09\x65\x0f\x0c\x02\x32\x4a\x98\x14\xfc"
1695 "\x72\x2c\x25\x60\x68\x5f\x2f\x30\x1e\x5b\xf0\x3b\xd1\xa2\x87\xa0"
1696 "\x54\xdf\xdb\xc0\xee\x0a\x0f\x47\xc9\x90\x20\x2c\xf9\xe3\x52\xad"
1697 "\x27\x65\x8d\x54\x8d\xa8\xa1\xf3\xed\x15\xd4\x94\x28\x90\x31\x93"
1698 "\x1b\xc0\x51\xbb\x43\x5d\x76\x3b\x1d\x2a\x71\x50\xea\x5d\x48\x94"
1699 "\x7f\x6f\xf1\x48\xdb\x30\xe5\xae\x64\x79\xd9\x7a\xdb\xc6\xff\xd8"
1700 "\x5e\x5a\x64\xbd\xf6\x85\x04\xe8\x28\x6a\xac\xef\xce\x19\x8e\x9a"
1701 "\xfe\x75\xc0\x27\x69\xe3\xb3\x7b\x21\xa7\xb1\x16\xa4\x85\x23\xee"
1702 "\xb0\x1b\x04\x6e\xbd\xab\x16\xde\xfd\x86\x6b\xa9\x95\xd7\x0b\xfd",
48c6d8b8 1703 .secret_size = 529,
802c7f1c
SB
1704 .b_public_size = 256,
1705 .expected_a_public_size = 256,
1706 .expected_ss_size = 256,
1707 }
1708};
1709
60a273e9
NS
1710static const struct kpp_testvec ffdhe2048_dh_tv_template[] __maybe_unused = {
1711 {
1712 .secret =
1713#ifdef __LITTLE_ENDIAN
1714 "\x01\x00" /* type */
1715 "\x10\x01" /* len */
1716 "\x00\x01\x00\x00" /* key_size */
1717 "\x00\x00\x00\x00" /* p_size */
1718 "\x00\x00\x00\x00" /* g_size */
1719#else
1720 "\x00\x01" /* type */
1721 "\x01\x10" /* len */
1722 "\x00\x00\x01\x00" /* key_size */
1723 "\x00\x00\x00\x00" /* p_size */
1724 "\x00\x00\x00\x00" /* g_size */
1725#endif
1726 /* xa */
1727 "\x23\x7d\xd0\x06\xfd\x7a\xe5\x7a\x08\xda\x98\x31\xc0\xb3\xd5\x85"
1728 "\xe2\x0d\x2a\x91\x5f\x78\x4b\xa6\x62\xd0\xa6\x35\xd4\xef\x86\x39"
1729 "\xf1\xdb\x71\x5e\xb0\x11\x2e\xee\x91\x3a\xaa\xf9\xe3\xdf\x8d\x8b"
1730 "\x48\x41\xde\xe8\x78\x53\xc5\x5f\x93\xd2\x79\x0d\xbe\x8d\x83\xe8"
1731 "\x8f\x00\xd2\xde\x13\x18\x04\x05\x20\x6d\xda\xfa\x1d\x0b\x24\x52"
1732 "\x3a\x18\x2b\xe1\x1e\xae\x15\x3b\x0f\xaa\x09\x09\xf6\x01\x98\xe9"
1733 "\x81\x5d\x6b\x83\x6e\x55\xf1\x5d\x6f\x6f\x0d\x9d\xa8\x72\x32\x63"
1734 "\x60\xe6\x0b\xc5\x22\xe2\xf9\x46\x58\xa2\x1c\x2a\xb0\xd5\xaf\xe3"
1735 "\x5b\x03\xb7\x36\xb7\xba\x55\x20\x08\x7c\x51\xd4\x89\x42\x9c\x14"
1736 "\x23\xe2\x71\x3e\x15\x2a\x0d\x34\x8a\xde\xad\x84\x11\x15\x72\x18"
1737 "\x42\x43\x0a\xe2\x58\x29\xb3\x90\x0f\x56\xd8\x8a\x0f\x0e\xbc\x0e"
1738 "\x9c\xe7\xd5\xe6\x5b\xbf\x06\x64\x38\x12\xa5\x8d\x5b\x68\x34\xdd"
1739 "\x75\x48\xc9\xa7\xa3\x58\x5a\x1c\xe1\xb2\xc5\xe3\x39\x03\xcf\xab"
1740 "\xc2\x14\x07\xaf\x55\x80\xc7\x63\xe4\x03\xeb\xe9\x0a\x25\x61\x85"
1741 "\x1d\x0e\x81\x52\x7b\xbc\x4a\x0c\xc8\x59\x6a\xac\x18\xfb\x8c\x0c"
1742 "\xb4\x79\xbd\xa1\x4c\xbb\x02\xc9\xd5\x13\x88\x3d\x25\xaa\x77\x49",
1743 .b_public =
1744 "\x5c\x00\x6f\xda\xfe\x4c\x0c\xc2\x18\xff\xa9\xec\x7a\xbe\x8a\x51"
1745 "\x64\x6b\x57\xf8\xed\xe2\x36\x77\xc1\x23\xbf\x56\xa6\x48\x76\x34"
1746 "\x0e\xf3\x68\x05\x45\x6a\x98\x5b\x9e\x8b\xc0\x11\x29\xcb\x5b\x66"
1747 "\x2d\xc2\xeb\x4c\xf1\x7d\x85\x30\xaa\xd5\xf5\xb8\xd3\x62\x1e\x97"
1748 "\x1e\x34\x18\xf8\x76\x8c\x10\xca\x1f\xe4\x5d\x62\xe1\xbe\x61\xef"
1749 "\xaf\x2c\x8d\x97\x15\xa5\x86\xd5\xd3\x12\x6f\xec\xe2\xa4\xb2\x5a"
1750 "\x35\x1d\xd4\x91\xa6\xef\x13\x09\x65\x9c\x45\xc0\x12\xad\x7f\xee"
1751 "\x93\x5d\xfa\x89\x26\x7d\xae\xee\xea\x8c\xa3\xcf\x04\x2d\xa0\xc7"
1752 "\xd9\x14\x62\xaf\xdf\xa0\x33\xd7\x5e\x83\xa2\xe6\x0e\x0e\x5d\x77"
1753 "\xce\xe6\x72\xe4\xec\x9d\xff\x72\x9f\x38\x95\x19\x96\xba\x4c\xe3"
1754 "\x5f\xb8\x46\x4a\x1d\xe9\x62\x7b\xa8\xdc\xe7\x61\x90\x6b\xb9\xd4"
1755 "\xad\x0b\xa3\x06\xb3\x70\xfa\xea\x2b\xc4\x2c\xde\x43\x37\xf6\x8d"
1756 "\x72\xf0\x86\x9a\xbb\x3b\x8e\x7a\x71\x03\x30\x30\x2a\x5d\xcd\x1e"
1757 "\xe4\xd3\x08\x07\x75\x17\x17\x72\x1e\x77\x6c\x98\x0d\x29\x7f\xac"
1758 "\xe7\xb2\xee\xa9\x1c\x33\x9d\x08\x39\xe1\xd8\x5b\xe5\xbc\x48\xb2"
1759 "\xb6\xdf\xcd\xa0\x42\x06\xcc\xfb\xed\x60\x6f\xbc\x57\xac\x09\x45",
1760 .expected_a_public =
1761 "\x8b\xdb\xc1\xf7\xc6\xba\xa1\x38\x95\x6a\xa1\xb6\x04\x5e\xae\x52"
1762 "\x72\xfc\xef\x2d\x9d\x71\x05\x9c\xd3\x02\xa9\xfb\x55\x0f\xfa\xc9"
1763 "\xb4\x34\x51\xa3\x28\x89\x8d\x93\x92\xcb\xd9\xb5\xb9\x66\xfc\x67"
1764 "\x15\x92\x6f\x73\x85\x15\xe2\xfc\x11\x6b\x97\x8c\x4b\x0f\x12\xfa"
1765 "\x8d\x72\x76\x9b\x8f\x3b\xfe\x31\xbe\x42\x88\x4c\xd2\xb2\x70\xa6"
1766 "\xa5\xe3\x7e\x73\x07\x12\x36\xaa\xc9\x5c\x83\xe1\xf1\x46\x41\x4f"
1767 "\x7c\x52\xaf\xdc\xa4\xe6\x82\xa3\x86\x83\x47\x5a\x12\x3a\x0c\xe3"
1768 "\xdd\xdb\x94\x03\x2a\x59\x91\xa0\x19\xe5\xf8\x07\xdd\x54\x6a\x22"
1769 "\x43\xb7\xf3\x74\xd7\xb9\x30\xfe\x9c\xe8\xd1\xcf\x06\x43\x68\xb9"
1770 "\x54\x8f\x54\xa2\xe5\x3c\xf2\xc3\x4c\xee\xd4\x7c\x5d\x0e\xb1\x7b"
1771 "\x16\x68\xb5\xb3\x7d\xd4\x11\x83\x5c\x77\x17\xc4\xf0\x59\x76\x7a"
1772 "\x83\x40\xe5\xd9\x4c\x76\x23\x5b\x17\x6d\xee\x4a\x92\x68\x4b\x89"
1773 "\xa0\x6d\x23\x8c\x80\x31\x33\x3a\x12\xf4\x50\xa6\xcb\x13\x97\x01"
1774 "\xb8\x2c\xe6\xd2\x38\xdf\xd0\x7f\xc6\x27\x19\x0e\xb2\x07\xfd\x1f"
1775 "\x1b\x9c\x1b\x87\xf9\x73\x6a\x3f\x7f\xb0\xf9\x2f\x3c\x19\x9f\xc9"
1776 "\x8f\x97\x21\x0e\x8e\xbb\x1a\x17\x20\x15\xdd\xc6\x42\x60\xae\x4d",
1777 .expected_ss =
1778 "\xf3\x0e\x64\x7b\x66\xd7\x82\x7e\xab\x7e\x4a\xbe\x13\x6f\x43\x3d"
1779 "\xea\x4f\x1f\x8b\x9d\x41\x56\x71\xe1\x06\x96\x02\x68\xfa\x44\x6e"
1780 "\xe7\xf2\x26\xd4\x01\x4a\xf0\x28\x25\x76\xad\xd7\xe0\x17\x74\xfe"
1781 "\xf9\xe1\x6d\xd3\xf7\xc7\xdf\xc0\x62\xa5\xf3\x4e\x1b\x5c\x77\x2a"
1782 "\xfb\x0b\x87\xc3\xde\x1e\xc1\xe0\xd3\x7a\xb8\x02\x02\xec\x9c\x97"
1783 "\xfb\x34\xa0\x20\x10\x23\x87\xb2\x9a\x72\xe3\x3d\xb2\x18\x50\xf3"
1784 "\x6a\xd3\xd3\x19\xc4\x36\xd5\x59\xd6\xd6\xa7\x5c\xc3\xf9\x09\x33"
1785 "\xa1\xf5\xb9\x4b\xf3\x0b\xe1\x4f\x79\x6b\x45\xf2\xec\x8b\xe5\x69"
1786 "\x9f\xc6\x05\x01\xfe\x3a\x13\xfd\x6d\xea\x03\x83\x29\x7c\x7f\xf5"
1787 "\x41\x55\x95\xde\x7e\x62\xae\xaf\x28\xdb\x7c\xa9\x90\x1e\xb2\xb1"
1788 "\x1b\xef\xf1\x2e\xde\x47\xaa\xa8\x92\x9a\x49\x3d\xc0\xe0\x8d\xbb"
1789 "\x0c\x42\x86\xaf\x00\xce\xb0\xab\x22\x7c\xe9\xbe\xb9\x72\x2f\xcf"
1790 "\x5e\x5d\x62\x52\x2a\xd1\xfe\xcc\xa2\xf3\x40\xfd\x01\xa7\x54\x0a"
1791 "\xa1\xfb\x1c\xf2\x44\xa6\x47\x30\x5a\xba\x2a\x05\xff\xd0\x6c\xab"
1792 "\xeb\xe6\x8f\xf6\xd7\x73\xa3\x0e\x6c\x0e\xcf\xfd\x8e\x16\x5d\xe0"
1793 "\x2c\x11\x05\x82\x3c\x22\x16\x6c\x52\x61\xcf\xbb\xff\xf8\x06\xd0",
1794 .secret_size = 272,
1795 .b_public_size = 256,
1796 .expected_a_public_size = 256,
1797 .expected_ss_size = 256,
1798 },
209b7fc9
NS
1799 {
1800 .secret =
1801#ifdef __LITTLE_ENDIAN
1802 "\x01\x00" /* type */
1803 "\x10\x00" /* len */
1804 "\x00\x00\x00\x00" /* key_size */
1805 "\x00\x00\x00\x00" /* p_size */
1806 "\x00\x00\x00\x00", /* g_size */
1807#else
1808 "\x00\x01" /* type */
1809 "\x00\x10" /* len */
1810 "\x00\x00\x00\x00" /* key_size */
1811 "\x00\x00\x00\x00" /* p_size */
1812 "\x00\x00\x00\x00", /* g_size */
1813#endif
1814 .b_secret =
1815#ifdef __LITTLE_ENDIAN
1816 "\x01\x00" /* type */
1817 "\x10\x01" /* len */
1818 "\x00\x01\x00\x00" /* key_size */
1819 "\x00\x00\x00\x00" /* p_size */
1820 "\x00\x00\x00\x00" /* g_size */
1821#else
1822 "\x00\x01" /* type */
1823 "\x01\x10" /* len */
1824 "\x00\x00\x01\x00" /* key_size */
1825 "\x00\x00\x00\x00" /* p_size */
1826 "\x00\x00\x00\x00" /* g_size */
1827#endif
1828 /* xa */
1829 "\x23\x7d\xd0\x06\xfd\x7a\xe5\x7a\x08\xda\x98\x31\xc0\xb3\xd5\x85"
1830 "\xe2\x0d\x2a\x91\x5f\x78\x4b\xa6\x62\xd0\xa6\x35\xd4\xef\x86\x39"
1831 "\xf1\xdb\x71\x5e\xb0\x11\x2e\xee\x91\x3a\xaa\xf9\xe3\xdf\x8d\x8b"
1832 "\x48\x41\xde\xe8\x78\x53\xc5\x5f\x93\xd2\x79\x0d\xbe\x8d\x83\xe8"
1833 "\x8f\x00\xd2\xde\x13\x18\x04\x05\x20\x6d\xda\xfa\x1d\x0b\x24\x52"
1834 "\x3a\x18\x2b\xe1\x1e\xae\x15\x3b\x0f\xaa\x09\x09\xf6\x01\x98\xe9"
1835 "\x81\x5d\x6b\x83\x6e\x55\xf1\x5d\x6f\x6f\x0d\x9d\xa8\x72\x32\x63"
1836 "\x60\xe6\x0b\xc5\x22\xe2\xf9\x46\x58\xa2\x1c\x2a\xb0\xd5\xaf\xe3"
1837 "\x5b\x03\xb7\x36\xb7\xba\x55\x20\x08\x7c\x51\xd4\x89\x42\x9c\x14"
1838 "\x23\xe2\x71\x3e\x15\x2a\x0d\x34\x8a\xde\xad\x84\x11\x15\x72\x18"
1839 "\x42\x43\x0a\xe2\x58\x29\xb3\x90\x0f\x56\xd8\x8a\x0f\x0e\xbc\x0e"
1840 "\x9c\xe7\xd5\xe6\x5b\xbf\x06\x64\x38\x12\xa5\x8d\x5b\x68\x34\xdd"
1841 "\x75\x48\xc9\xa7\xa3\x58\x5a\x1c\xe1\xb2\xc5\xe3\x39\x03\xcf\xab"
1842 "\xc2\x14\x07\xaf\x55\x80\xc7\x63\xe4\x03\xeb\xe9\x0a\x25\x61\x85"
1843 "\x1d\x0e\x81\x52\x7b\xbc\x4a\x0c\xc8\x59\x6a\xac\x18\xfb\x8c\x0c"
1844 "\xb4\x79\xbd\xa1\x4c\xbb\x02\xc9\xd5\x13\x88\x3d\x25\xaa\x77\x49",
1845 .b_public =
1846 "\x8b\xdb\xc1\xf7\xc6\xba\xa1\x38\x95\x6a\xa1\xb6\x04\x5e\xae\x52"
1847 "\x72\xfc\xef\x2d\x9d\x71\x05\x9c\xd3\x02\xa9\xfb\x55\x0f\xfa\xc9"
1848 "\xb4\x34\x51\xa3\x28\x89\x8d\x93\x92\xcb\xd9\xb5\xb9\x66\xfc\x67"
1849 "\x15\x92\x6f\x73\x85\x15\xe2\xfc\x11\x6b\x97\x8c\x4b\x0f\x12\xfa"
1850 "\x8d\x72\x76\x9b\x8f\x3b\xfe\x31\xbe\x42\x88\x4c\xd2\xb2\x70\xa6"
1851 "\xa5\xe3\x7e\x73\x07\x12\x36\xaa\xc9\x5c\x83\xe1\xf1\x46\x41\x4f"
1852 "\x7c\x52\xaf\xdc\xa4\xe6\x82\xa3\x86\x83\x47\x5a\x12\x3a\x0c\xe3"
1853 "\xdd\xdb\x94\x03\x2a\x59\x91\xa0\x19\xe5\xf8\x07\xdd\x54\x6a\x22"
1854 "\x43\xb7\xf3\x74\xd7\xb9\x30\xfe\x9c\xe8\xd1\xcf\x06\x43\x68\xb9"
1855 "\x54\x8f\x54\xa2\xe5\x3c\xf2\xc3\x4c\xee\xd4\x7c\x5d\x0e\xb1\x7b"
1856 "\x16\x68\xb5\xb3\x7d\xd4\x11\x83\x5c\x77\x17\xc4\xf0\x59\x76\x7a"
1857 "\x83\x40\xe5\xd9\x4c\x76\x23\x5b\x17\x6d\xee\x4a\x92\x68\x4b\x89"
1858 "\xa0\x6d\x23\x8c\x80\x31\x33\x3a\x12\xf4\x50\xa6\xcb\x13\x97\x01"
1859 "\xb8\x2c\xe6\xd2\x38\xdf\xd0\x7f\xc6\x27\x19\x0e\xb2\x07\xfd\x1f"
1860 "\x1b\x9c\x1b\x87\xf9\x73\x6a\x3f\x7f\xb0\xf9\x2f\x3c\x19\x9f\xc9"
1861 "\x8f\x97\x21\x0e\x8e\xbb\x1a\x17\x20\x15\xdd\xc6\x42\x60\xae\x4d",
1862 .secret_size = 16,
1863 .b_secret_size = 272,
1864 .b_public_size = 256,
1865 .expected_a_public_size = 256,
1866 .expected_ss_size = 256,
1867 .genkey = true,
1868 },
60a273e9
NS
1869};
1870
1871static const struct kpp_testvec ffdhe3072_dh_tv_template[] __maybe_unused = {
1872 {
1873 .secret =
1874#ifdef __LITTLE_ENDIAN
1875 "\x01\x00" /* type */
1876 "\x90\x01" /* len */
1877 "\x80\x01\x00\x00" /* key_size */
1878 "\x00\x00\x00\x00" /* p_size */
1879 "\x00\x00\x00\x00" /* g_size */
1880#else
1881 "\x00\x01" /* type */
1882 "\x01\x90" /* len */
1883 "\x00\x00\x01\x80" /* key_size */
1884 "\x00\x00\x00\x00" /* p_size */
1885 "\x00\x00\x00\x00" /* g_size */
1886#endif
1887 /* xa */
1888 "\x6b\xb4\x97\x23\xfa\xc8\x5e\xa9\x7b\x63\xe7\x3e\x0e\x99\xc3\xb9"
1889 "\xda\xb7\x48\x0d\xc3\xb1\xbf\x4f\x17\xc7\xa9\x51\xf6\x64\xff\xc4"
1890 "\x31\x58\x87\x25\x83\x2c\x00\xf0\x41\x29\xf7\xee\xf9\xe6\x36\x76"
1891 "\xd6\x3a\x24\xbe\xa7\x07\x0b\x93\xc7\x9f\x6c\x75\x0a\x26\x75\x76"
1892 "\xe3\x0c\x42\xe0\x00\x04\x69\xd9\xec\x0b\x59\x54\x28\x8f\xd7\x9a"
1893 "\x63\xf4\x5b\xdf\x85\x65\xc4\xe1\x95\x27\x4a\x42\xad\x36\x47\xa9"
1894 "\x0a\xf8\x14\x1c\xf3\x94\x3b\x7e\x47\x99\x35\xa8\x18\xec\x70\x10"
1895 "\xdf\xcb\xd2\x78\x88\xc1\x2d\x59\x93\xc1\xa4\x6d\xd7\x1d\xb9\xd5"
1896 "\xf8\x30\x06\x7f\x98\x90\x0c\x74\x5e\x89\x2f\x64\x5a\xad\x5f\x53"
1897 "\xb2\xa3\xa8\x83\xbf\xfc\x37\xef\xb8\x36\x0a\x5c\x62\x81\x64\x74"
1898 "\x16\x2f\x45\x39\x2a\x91\x26\x87\xc0\x12\xcc\x75\x11\xa3\xa1\xc5"
1899 "\xae\x20\xcf\xcb\x20\x25\x6b\x7a\x31\x93\x9d\x38\xb9\x57\x72\x46"
1900 "\xd4\x84\x65\x87\xf1\xb5\xd3\xab\xfc\xc3\x4d\x40\x92\x94\x1e\xcd"
1901 "\x1c\x87\xec\x3f\xcd\xbe\xd0\x95\x6b\x40\x02\xdd\x62\xeb\x0a\xda"
1902 "\x4f\xbe\x8e\x32\x48\x8b\x6d\x83\xa0\x96\x62\x23\xec\x83\x91\x44"
1903 "\xf9\x72\x01\xac\xa0\xe4\x72\x1d\x5a\x75\x05\x57\x90\xae\x7e\xb4"
1904 "\x71\x39\x01\x05\xdc\xe9\xee\xcb\xf0\x61\x28\x91\x69\x8c\x31\x03"
1905 "\x7a\x92\x15\xa1\x58\x67\x3d\x70\x82\xa6\x2c\xfe\x10\x56\x58\xd3"
1906 "\x94\x67\xe1\xbe\xee\xc1\x64\x5c\x4b\xc8\x28\x3d\xc5\x66\x3a\xab"
1907 "\x22\xc1\x7e\xa1\xbb\xf3\x19\x3b\xda\x46\x82\x45\xd4\x3c\x7c\xc6"
1908 "\xce\x1f\x7f\x95\xa2\x17\xff\x88\xba\xd6\x4d\xdb\xd2\xea\xde\x39"
1909 "\xd6\xa5\x18\x73\xbb\x64\x6e\x79\xe9\xdc\x3f\x92\x7f\xda\x1f\x49"
1910 "\x33\x70\x65\x73\xa2\xd9\x06\xb8\x1b\x29\x29\x1a\xe0\xa3\xe6\x05"
1911 "\x9a\xa8\xc2\x4e\x7a\x78\x1d\x22\x57\x21\xc8\xa3\x8d\x66\x3e\x23",
1912 .b_public =
1913 "\x73\x40\x8b\xce\xe8\x6a\x1c\x03\x50\x54\x42\x36\x22\xc6\x1d\xe8"
1914 "\xe1\xef\x5c\x89\xa5\x55\xc1\xc4\x1c\xd7\x4f\xee\x5d\xba\x62\x60"
1915 "\xfe\x93\x2f\xfd\x93\x2c\x8f\x70\xc6\x47\x17\x25\xb2\x95\xd7\x7d"
1916 "\x41\x81\x4d\x52\x1c\xbe\x4d\x57\x3e\x26\x51\x28\x03\x8f\x67\xf5"
1917 "\x22\x16\x1c\x67\xf7\x62\xcb\xfd\xa3\xee\x8d\xe0\xfa\x15\x9a\x53"
1918 "\xbe\x7b\x9f\xc0\x12\x7a\xfc\x5e\x77\x2d\x60\x06\xba\x71\xc5\xca"
1919 "\xd7\x26\xaf\x3b\xba\x6f\xd3\xc4\x82\x57\x19\x26\xb0\x16\x7b\xbd"
1920 "\x83\xf2\x21\x03\x79\xff\x0a\x6f\xc5\x7b\x00\x15\xad\x5b\xf4\x42"
1921 "\x1f\xcb\x7f\x3d\x34\x77\x3c\xc3\xe0\x38\xa5\x40\x51\xbe\x6f\xd9"
1922 "\xc9\x77\x9c\xfc\x0d\xc1\x8e\xef\x0f\xaa\x5e\xa8\xbb\x16\x4a\x3e"
1923 "\x26\x55\xae\xc1\xb6\x3e\xfd\x73\xf7\x59\xd2\xe5\x4b\x91\x8e\x28"
1924 "\x77\x1e\x5a\xe2\xcd\xce\x92\x35\xbb\x1e\xbb\xcf\x79\x94\xdf\x31"
1925 "\xde\x31\xa8\x75\xf6\xe0\xaa\x2e\xe9\x4f\x44\xc8\xba\xb9\xab\x80"
1926 "\x29\xa1\xea\x58\x2e\x40\x96\xa0\x1a\xf5\x2c\x38\x47\x43\x5d\x26"
1927 "\x2c\xd8\xad\xea\xd3\xad\xe8\x51\x49\xad\x45\x2b\x25\x7c\xde\xe4"
1928 "\xaf\x03\x2a\x39\x26\x86\x66\x10\xbc\xa8\x71\xda\xe0\xe8\xf1\xdd"
1929 "\x50\xff\x44\xb2\xd3\xc7\xff\x66\x63\xf6\x42\xe3\x97\x9d\x9e\xf4"
1930 "\xa6\x89\xb9\xab\x12\x17\xf2\x85\x56\x9c\x6b\x24\x71\x83\x57\x7d"
1931 "\x3c\x7b\x2b\x88\x92\x19\xd7\x1a\x00\xd5\x38\x94\x43\x60\x4d\xa7"
1932 "\x12\x9e\x0d\xf6\x5c\x9a\xd3\xe2\x9e\xb1\x21\xe8\xe2\x9e\xe9\x1e"
1933 "\x9d\xa5\x94\x95\xa6\x3d\x12\x15\xd8\x8b\xac\xe0\x8c\xde\xe6\x40"
1934 "\x98\xaa\x5e\x55\x4f\x3d\x86\x87\x0d\xe3\xc6\x68\x15\xe6\xde\x17"
1935 "\x78\x21\xc8\x6c\x06\xc7\x94\x56\xb4\xaf\xa2\x35\x0b\x0c\x97\xd7"
1936 "\xa4\x12\xee\xf4\xd2\xef\x80\x28\xb3\xee\xe9\x15\x8b\x01\x32\x79",
1937 .expected_a_public =
1938 "\x1b\x6a\xba\xea\xa3\xcc\x50\x69\xa9\x41\x89\xaf\x04\xe1\x44\x22"
1939 "\x97\x20\xd1\xf6\x1e\xcb\x64\x36\x6f\xee\x0b\x16\xc1\xd9\x91\xbe"
1940 "\x57\xc8\xd9\xf2\xa1\x96\x91\xec\x41\xc7\x79\x00\x1a\x48\x25\x55"
1941 "\xbe\xf3\x20\x8c\x38\xc6\x7b\xf2\x8b\x5a\xc3\xb5\x87\x0a\x86\x3d"
1942 "\xb7\xd6\xce\xb0\x96\x2e\x5d\xc4\x00\x5e\x42\xe4\xe5\x50\x4f\xb8"
1943 "\x6f\x18\xa4\xe1\xd3\x20\xfc\x3c\xf5\x0a\xff\x23\xa6\x5b\xb4\x17"
1944 "\x3e\x7b\xdf\xb9\xb5\x3c\x1b\x76\x29\xcd\xb4\x46\x4f\x27\x8f\xd2"
1945 "\xe8\x27\x66\xdb\xe8\xb3\xf5\xe1\xd0\x04\xcd\x89\xff\xba\x76\x67"
1946 "\xe8\x4d\xcf\x86\x1c\x8a\xd1\xcf\x99\x27\xfb\xa9\x78\xcc\x94\xaf"
1947 "\x3d\x04\xfd\x25\xc0\x47\xfa\x29\x80\x05\xf4\xde\xad\xdb\xab\x12"
1948 "\xb0\x2b\x8e\xca\x02\x06\x6d\xad\x3e\x09\xb1\x22\xa3\xf5\x4c\x6d"
1949 "\x69\x99\x58\x8b\xd8\x45\x2e\xe0\xc9\x3c\xf7\x92\xce\x21\x90\x6b"
1950 "\x3b\x65\x9f\x64\x79\x8d\x67\x22\x1a\x37\xd3\xee\x51\xe2\xe7\x5a"
1951 "\x93\x51\xaa\x3c\x4b\x04\x16\x32\xef\xe3\x66\xbe\x18\x94\x88\x64"
1952 "\x79\xce\x06\x3f\xb8\xd6\xee\xdc\x13\x79\x6f\x20\x14\xc2\x6b\xce"
1953 "\xc8\xda\x42\xa5\x93\x5b\xe4\x7f\x1a\xe6\xda\x0f\xb3\xc1\x5f\x30"
1954 "\x50\x76\xe8\x37\x3d\xca\x77\x2c\xa8\xe4\x3b\xf9\x6f\xe0\x17\xed"
1955 "\x0e\xef\xb7\x31\x14\xb5\xea\xd9\x39\x22\x89\xb6\x40\x57\xcc\x84"
1956 "\xef\x73\xa7\xe9\x27\x21\x85\x89\xfa\xaf\x03\xda\x9c\x8b\xfd\x52"
1957 "\x7d\xb0\xa4\xe4\xf9\xd8\x90\x55\xc4\x39\xd6\x9d\xaf\x3b\xce\xac"
1958 "\xaa\x36\x14\x7a\x9b\x8b\x12\x43\xe1\xca\x61\xae\x46\x5b\xe7\xe5"
1959 "\x88\x32\x80\xa0\x2d\x51\xbb\x2f\xea\xeb\x3c\x71\xb2\xae\xce\xca"
1960 "\x61\xd2\x76\xe0\x45\x46\x78\x4e\x09\x2d\xc2\x54\xc2\xa9\xc7\xa8"
1961 "\x55\x8e\x72\xa4\x8b\x8a\xc9\x01\xdb\xe9\x58\x11\xa1\xc4\xe7\x12",
1962 .expected_ss =
1963 "\x47\x8e\xb2\x19\x09\xf0\x46\x99\x6b\x41\x86\xf7\x34\xad\xbf\x2a"
1964 "\x18\x1b\x7d\xec\xa9\xb2\x47\x2f\x40\xfb\x9a\x64\x30\x44\xf3\x4c"
1965 "\x01\x67\xad\x57\x5a\xbc\xd4\xc8\xef\x7e\x8a\x14\x74\x1d\x6d\x8c"
1966 "\x7b\xce\xc5\x57\x5f\x95\xe8\x72\xba\xdf\xa3\xcd\x00\xbe\x09\x4c"
1967 "\x06\x72\xe7\x17\xb0\xe5\xe5\xb7\x20\xa5\xcb\xd9\x68\x99\xad\x3f"
1968 "\xde\xf3\xde\x1d\x1c\x00\x74\xd2\xd1\x57\x55\x5d\xce\x76\x0c\xc4"
1969 "\x7a\xc4\x65\x7c\x19\x17\x0a\x09\x66\x7d\x3a\xab\xf7\x61\x3a\xe3"
1970 "\x5b\xac\xcf\x69\xb0\x8b\xee\x5d\x28\x36\xbb\x3f\x74\xce\x6e\x38"
1971 "\x1e\x39\xab\x26\xca\x89\xdc\x58\x59\xcb\x95\xe4\xbc\xd6\x19\x48"
1972 "\xd0\x55\x68\x7b\xb4\x27\x95\x3c\xd9\x58\x10\x4f\x8f\x55\x1c\x3f"
1973 "\x04\xce\x89\x1f\x82\x28\xe9\x48\x17\x47\x8f\xee\xb7\x8f\xeb\xb1"
1974 "\x29\xa8\x23\x18\x73\x33\x9f\x83\x08\xca\xcd\x54\x6e\xca\xec\x78"
1975 "\x7b\x16\x83\x3f\xdb\x0a\xef\xfd\x87\x94\x19\x08\x6e\x6e\x22\x57"
1976 "\xd7\xd2\x79\xf9\xf6\xeb\xe0\x6c\x93\x9d\x95\xfa\x41\x7a\xa9\xd6"
1977 "\x2a\xa3\x26\x9b\x24\x1b\x8b\xa0\xed\x04\xb2\xe4\x6c\x4e\xc4\x3f"
1978 "\x61\xe5\xe0\x4d\x09\x28\xaf\x58\x35\x25\x0b\xd5\x38\x18\x69\x51"
1979 "\x18\x51\x73\x7b\x28\x19\x9f\xe4\x69\xfc\x2c\x25\x08\x99\x8f\x62"
1980 "\x65\x62\xa5\x28\xf1\xf4\xfb\x02\x29\x27\xb0\x5e\xbb\x4f\xf9\x1a"
1981 "\xa7\xc4\x38\x63\x5b\x01\xfe\x00\x66\xe3\x47\x77\x21\x85\x17\xd5"
1982 "\x34\x19\xd3\x87\xab\x44\x62\x08\x59\xb2\x6b\x1f\x21\x0c\x23\x84"
1983 "\xf7\xba\x92\x67\xf9\x16\x85\x6a\xe0\xeb\xe7\x4f\x06\x80\x81\x81"
1984 "\x28\x9c\xe8\x2e\x71\x97\x48\xe0\xd1\xbc\xce\xe9\x42\x2c\x89\xdf"
1985 "\x0b\xa9\xa1\x07\x84\x33\x78\x7f\x49\x2f\x1c\x55\xc3\x7f\xc3\x37"
1986 "\x40\xdf\x13\xf4\xa0\x21\x79\x6e\x3a\xe3\xb8\x23\x9e\x8a\x6e\x9c",
1987 .secret_size = 400,
1988 .b_public_size = 384,
1989 .expected_a_public_size = 384,
1990 .expected_ss_size = 384,
1991 },
209b7fc9
NS
1992 {
1993 .secret =
1994#ifdef __LITTLE_ENDIAN
1995 "\x01\x00" /* type */
1996 "\x10\x00" /* len */
1997 "\x00\x00\x00\x00" /* key_size */
1998 "\x00\x00\x00\x00" /* p_size */
1999 "\x00\x00\x00\x00", /* g_size */
2000#else
2001 "\x00\x01" /* type */
2002 "\x00\x10" /* len */
2003 "\x00\x00\x00\x00" /* key_size */
2004 "\x00\x00\x00\x00" /* p_size */
2005 "\x00\x00\x00\x00", /* g_size */
2006#endif
2007 .b_secret =
2008#ifdef __LITTLE_ENDIAN
2009 "\x01\x00" /* type */
2010 "\x90\x01" /* len */
2011 "\x80\x01\x00\x00" /* key_size */
2012 "\x00\x00\x00\x00" /* p_size */
2013 "\x00\x00\x00\x00" /* g_size */
2014#else
2015 "\x00\x01" /* type */
2016 "\x01\x90" /* len */
2017 "\x00\x00\x01\x80" /* key_size */
2018 "\x00\x00\x00\x00" /* p_size */
2019 "\x00\x00\x00\x00" /* g_size */
2020#endif
2021 /* xa */
2022 "\x6b\xb4\x97\x23\xfa\xc8\x5e\xa9\x7b\x63\xe7\x3e\x0e\x99\xc3\xb9"
2023 "\xda\xb7\x48\x0d\xc3\xb1\xbf\x4f\x17\xc7\xa9\x51\xf6\x64\xff\xc4"
2024 "\x31\x58\x87\x25\x83\x2c\x00\xf0\x41\x29\xf7\xee\xf9\xe6\x36\x76"
2025 "\xd6\x3a\x24\xbe\xa7\x07\x0b\x93\xc7\x9f\x6c\x75\x0a\x26\x75\x76"
2026 "\xe3\x0c\x42\xe0\x00\x04\x69\xd9\xec\x0b\x59\x54\x28\x8f\xd7\x9a"
2027 "\x63\xf4\x5b\xdf\x85\x65\xc4\xe1\x95\x27\x4a\x42\xad\x36\x47\xa9"
2028 "\x0a\xf8\x14\x1c\xf3\x94\x3b\x7e\x47\x99\x35\xa8\x18\xec\x70\x10"
2029 "\xdf\xcb\xd2\x78\x88\xc1\x2d\x59\x93\xc1\xa4\x6d\xd7\x1d\xb9\xd5"
2030 "\xf8\x30\x06\x7f\x98\x90\x0c\x74\x5e\x89\x2f\x64\x5a\xad\x5f\x53"
2031 "\xb2\xa3\xa8\x83\xbf\xfc\x37\xef\xb8\x36\x0a\x5c\x62\x81\x64\x74"
2032 "\x16\x2f\x45\x39\x2a\x91\x26\x87\xc0\x12\xcc\x75\x11\xa3\xa1\xc5"
2033 "\xae\x20\xcf\xcb\x20\x25\x6b\x7a\x31\x93\x9d\x38\xb9\x57\x72\x46"
2034 "\xd4\x84\x65\x87\xf1\xb5\xd3\xab\xfc\xc3\x4d\x40\x92\x94\x1e\xcd"
2035 "\x1c\x87\xec\x3f\xcd\xbe\xd0\x95\x6b\x40\x02\xdd\x62\xeb\x0a\xda"
2036 "\x4f\xbe\x8e\x32\x48\x8b\x6d\x83\xa0\x96\x62\x23\xec\x83\x91\x44"
2037 "\xf9\x72\x01\xac\xa0\xe4\x72\x1d\x5a\x75\x05\x57\x90\xae\x7e\xb4"
2038 "\x71\x39\x01\x05\xdc\xe9\xee\xcb\xf0\x61\x28\x91\x69\x8c\x31\x03"
2039 "\x7a\x92\x15\xa1\x58\x67\x3d\x70\x82\xa6\x2c\xfe\x10\x56\x58\xd3"
2040 "\x94\x67\xe1\xbe\xee\xc1\x64\x5c\x4b\xc8\x28\x3d\xc5\x66\x3a\xab"
2041 "\x22\xc1\x7e\xa1\xbb\xf3\x19\x3b\xda\x46\x82\x45\xd4\x3c\x7c\xc6"
2042 "\xce\x1f\x7f\x95\xa2\x17\xff\x88\xba\xd6\x4d\xdb\xd2\xea\xde\x39"
2043 "\xd6\xa5\x18\x73\xbb\x64\x6e\x79\xe9\xdc\x3f\x92\x7f\xda\x1f\x49"
2044 "\x33\x70\x65\x73\xa2\xd9\x06\xb8\x1b\x29\x29\x1a\xe0\xa3\xe6\x05"
2045 "\x9a\xa8\xc2\x4e\x7a\x78\x1d\x22\x57\x21\xc8\xa3\x8d\x66\x3e\x23",
2046 .b_public =
2047 "\x1b\x6a\xba\xea\xa3\xcc\x50\x69\xa9\x41\x89\xaf\x04\xe1\x44\x22"
2048 "\x97\x20\xd1\xf6\x1e\xcb\x64\x36\x6f\xee\x0b\x16\xc1\xd9\x91\xbe"
2049 "\x57\xc8\xd9\xf2\xa1\x96\x91\xec\x41\xc7\x79\x00\x1a\x48\x25\x55"
2050 "\xbe\xf3\x20\x8c\x38\xc6\x7b\xf2\x8b\x5a\xc3\xb5\x87\x0a\x86\x3d"
2051 "\xb7\xd6\xce\xb0\x96\x2e\x5d\xc4\x00\x5e\x42\xe4\xe5\x50\x4f\xb8"
2052 "\x6f\x18\xa4\xe1\xd3\x20\xfc\x3c\xf5\x0a\xff\x23\xa6\x5b\xb4\x17"
2053 "\x3e\x7b\xdf\xb9\xb5\x3c\x1b\x76\x29\xcd\xb4\x46\x4f\x27\x8f\xd2"
2054 "\xe8\x27\x66\xdb\xe8\xb3\xf5\xe1\xd0\x04\xcd\x89\xff\xba\x76\x67"
2055 "\xe8\x4d\xcf\x86\x1c\x8a\xd1\xcf\x99\x27\xfb\xa9\x78\xcc\x94\xaf"
2056 "\x3d\x04\xfd\x25\xc0\x47\xfa\x29\x80\x05\xf4\xde\xad\xdb\xab\x12"
2057 "\xb0\x2b\x8e\xca\x02\x06\x6d\xad\x3e\x09\xb1\x22\xa3\xf5\x4c\x6d"
2058 "\x69\x99\x58\x8b\xd8\x45\x2e\xe0\xc9\x3c\xf7\x92\xce\x21\x90\x6b"
2059 "\x3b\x65\x9f\x64\x79\x8d\x67\x22\x1a\x37\xd3\xee\x51\xe2\xe7\x5a"
2060 "\x93\x51\xaa\x3c\x4b\x04\x16\x32\xef\xe3\x66\xbe\x18\x94\x88\x64"
2061 "\x79\xce\x06\x3f\xb8\xd6\xee\xdc\x13\x79\x6f\x20\x14\xc2\x6b\xce"
2062 "\xc8\xda\x42\xa5\x93\x5b\xe4\x7f\x1a\xe6\xda\x0f\xb3\xc1\x5f\x30"
2063 "\x50\x76\xe8\x37\x3d\xca\x77\x2c\xa8\xe4\x3b\xf9\x6f\xe0\x17\xed"
2064 "\x0e\xef\xb7\x31\x14\xb5\xea\xd9\x39\x22\x89\xb6\x40\x57\xcc\x84"
2065 "\xef\x73\xa7\xe9\x27\x21\x85\x89\xfa\xaf\x03\xda\x9c\x8b\xfd\x52"
2066 "\x7d\xb0\xa4\xe4\xf9\xd8\x90\x55\xc4\x39\xd6\x9d\xaf\x3b\xce\xac"
2067 "\xaa\x36\x14\x7a\x9b\x8b\x12\x43\xe1\xca\x61\xae\x46\x5b\xe7\xe5"
2068 "\x88\x32\x80\xa0\x2d\x51\xbb\x2f\xea\xeb\x3c\x71\xb2\xae\xce\xca"
2069 "\x61\xd2\x76\xe0\x45\x46\x78\x4e\x09\x2d\xc2\x54\xc2\xa9\xc7\xa8"
2070 "\x55\x8e\x72\xa4\x8b\x8a\xc9\x01\xdb\xe9\x58\x11\xa1\xc4\xe7\x12",
2071 .secret_size = 16,
2072 .b_secret_size = 400,
2073 .b_public_size = 384,
2074 .expected_a_public_size = 384,
2075 .expected_ss_size = 384,
2076 .genkey = true,
2077 },
60a273e9
NS
2078};
2079
2080static const struct kpp_testvec ffdhe4096_dh_tv_template[] __maybe_unused = {
2081 {
2082 .secret =
2083#ifdef __LITTLE_ENDIAN
2084 "\x01\x00" /* type */
2085 "\x10\x02" /* len */
2086 "\x00\x02\x00\x00" /* key_size */
2087 "\x00\x00\x00\x00" /* p_size */
2088 "\x00\x00\x00\x00" /* g_size */
2089#else
2090 "\x00\x01" /* type */
2091 "\x02\x10" /* len */
2092 "\x00\x00\x02\x00" /* key_size */
2093 "\x00\x00\x00\x00" /* p_size */
2094 "\x00\x00\x00\x00" /* g_size */
2095#endif
2096 /* xa */
2097 "\x1a\x48\xf3\x6c\x61\x03\x42\x43\xd7\x42\x3b\xfa\xdb\x55\x6f\xa2"
2098 "\xe1\x79\x52\x0b\x47\xc5\x03\x60\x2f\x26\xb9\x1a\x14\x15\x1a\xd9"
2099 "\xe0\xbb\xa7\x82\x63\x41\xec\x26\x55\x00\xab\xe5\x21\x9d\x31\x14"
2100 "\x0e\xe2\xc2\xb2\xb8\x37\xe6\xc3\x5a\xab\xae\x25\xdb\x71\x1e\xed"
2101 "\xe8\x75\x9a\x04\xa7\x92\x2a\x99\x7e\xc0\x5b\x64\x75\x7f\xe5\xb5"
2102 "\xdb\x6c\x95\x4f\xe9\xdc\x39\x76\x79\xb0\xf7\x00\x30\x8e\x86\xe7"
2103 "\x36\xd1\xd2\x0c\x68\x7b\x94\xe9\x91\x85\x08\x86\xbc\x64\x87\xd2"
2104 "\xf5\x5b\xaf\x03\xf6\x5f\x28\x25\xf1\xa3\x20\x5c\x1b\xb5\x26\x45"
2105 "\x9a\x47\xab\xd6\xad\x49\xab\x92\x8e\x62\x6f\x48\x31\xea\xf6\x76"
2106 "\xff\xa2\xb6\x28\x78\xef\x59\xc3\x71\x5d\xa8\xd9\x70\x89\xcc\xe2"
2107 "\x63\x58\x5e\x3a\xa2\xa2\x88\xbf\x77\x20\x84\x33\x65\x64\x4e\x73"
2108 "\xe5\x08\xd5\x89\x23\xd6\x07\xac\x29\x65\x2e\x02\xa8\x35\x96\x48"
2109 "\xe7\x5d\x43\x6a\x42\xcc\xda\x98\xc4\x75\x90\x2e\xf6\xc4\xbf\xd4"
2110 "\xbc\x31\x14\x0d\x54\x30\x11\xb2\xc9\xcf\xbb\xba\xbc\xc6\xf2\xcf"
2111 "\xfe\x4a\x9d\xf3\xec\x78\x5d\x5d\xb4\x99\xd0\x67\x0f\x5a\x21\x1c"
2112 "\x7b\x95\x2b\xcf\x49\x44\x94\x05\x1a\x21\x81\x25\x7f\xe3\x8a\x2a"
2113 "\xdd\x88\xac\x44\x94\x23\x20\x3b\x75\xf6\x2a\x8a\x45\xf8\xb5\x1f"
2114 "\xb9\x8b\xeb\xab\x9b\x38\x23\x26\xf1\x0f\x34\x47\x4f\x7f\xe1\x9e"
2115 "\x84\x84\x78\xe5\xe3\x49\xeb\xcc\x2f\x02\x85\xa4\x18\x91\xde\x1a"
2116 "\x60\x54\x33\x81\xd5\xae\xdb\x23\x9c\x4d\xa4\xdb\x22\x5b\xdf\xf4"
2117 "\x8e\x05\x2b\x60\xba\xe8\x75\xfc\x34\x99\xcf\x35\xe1\x06\xba\xdc"
2118 "\x79\x2a\x5e\xec\x1c\xbe\x79\x33\x63\x1c\xe7\x5f\x1e\x30\xd6\x1b"
2119 "\xdb\x11\xb8\xea\x63\xff\xfe\x1a\x3c\x24\xf4\x78\x9c\xcc\x5d\x9a"
2120 "\xc9\x2d\xc4\x9a\xd4\xa7\x65\x84\x98\xdb\x66\x76\xf0\x34\x31\x9f"
2121 "\xce\xb5\xfb\x28\x07\xde\x1e\x0d\x9b\x01\x64\xeb\x2a\x37\x2f\x20"
2122 "\xa5\x95\x72\x2b\x54\x51\x59\x91\xea\x50\x54\x0f\x2e\xb0\x1d\xf6"
2123 "\xb9\x46\x43\xf9\xd0\x13\x21\x20\x47\x61\x1a\x1c\x30\xc6\x9e\x75"
2124 "\x22\xe4\xf2\xb1\xab\x01\xdc\x5b\x3c\x1e\xa2\x6d\xc0\xb9\x9a\x2a"
2125 "\x84\x61\xea\x85\x63\xa0\x77\xd0\xeb\x20\x68\xd5\x95\x6a\x1b\x8f"
2126 "\x1f\x9a\xba\x44\x49\x8c\x77\xa6\xd9\xa0\x14\xf8\x7d\x9b\x4e\xfa"
2127 "\xdc\x4f\x1c\x4d\x60\x50\x26\x7f\xd6\xc1\x91\x2b\xa6\x37\x5d\x94"
2128 "\x69\xb2\x47\x59\xd6\xc3\x59\xbb\xd6\x9b\x71\x52\x85\x7a\xcb\x2d",
2129 .b_public =
2130 "\x24\x38\x02\x02\x2f\xeb\x54\xdd\x73\x21\x91\x4a\xd8\xa4\x0a\xbf"
2131 "\xf4\xf5\x9a\x45\xb5\xcd\x42\xa3\x57\xcc\x65\x4a\x23\x2e\xee\x59"
2132 "\xba\x6f\x14\x89\xae\x2e\x14\x0a\x72\x77\x23\x7f\x6c\x2e\xba\x52"
2133 "\x3f\x71\xbf\xe4\x60\x03\x16\xaa\x61\xf5\x80\x1d\x8a\x45\x9e\x53"
2134 "\x7b\x07\xd9\x7e\xfe\xaf\xcb\xda\xff\x20\x71\xba\x89\x39\x75\xc3"
2135 "\xb3\x65\x0c\xb1\xa7\xfa\x4a\xe7\xe0\x85\xc5\x4e\x91\x47\x41\xf4"
2136 "\xdd\xcd\xc5\x3d\x17\x12\xed\xee\xc0\x31\xb1\xaf\xc1\xd5\x3c\x07"
2137 "\xa1\x5a\xc4\x05\x45\xe3\x10\x0c\xc3\x14\xae\x65\xca\x40\xae\x31"
2138 "\x5c\x13\x0d\x32\x85\xa7\x6e\xf4\x5e\x29\x3d\x4e\xd3\xd7\x49\x58"
2139 "\xe1\x73\xbb\x0a\x7b\xd6\x13\xea\x49\xd7\x20\x3d\x31\xaa\x77\xab"
2140 "\x21\x74\xe9\x2f\xe9\x5e\xbe\x2f\xb4\xa2\x79\xf2\xbc\xcc\x51\x94"
2141 "\xd2\x1d\xb2\xe6\xc5\x39\x66\xd7\xe5\x46\x75\x53\x76\xed\x49\xea"
2142 "\x3b\xdd\x01\x27\xdb\x83\xa5\x9f\xd2\xee\xc8\xde\x9e\xde\xd2\xe7"
2143 "\x99\xad\x9c\xe0\x71\x66\x29\xd8\x0d\xfe\xdc\xd1\xbc\xc7\x9a\xbe"
2144 "\x8b\x26\x46\x57\xb6\x79\xfa\xad\x8b\x45\x2e\xb5\xe5\x89\x34\x01"
2145 "\x93\x00\x9d\xe9\x58\x74\x8b\xda\x07\x92\xb5\x01\x4a\xe1\x44\x36"
2146 "\xc7\x6c\xde\xc8\x7a\x17\xd0\xde\xee\x68\x92\xb5\xde\x21\x2b\x1c"
2147 "\xbc\x65\x30\x1e\xae\x15\x3d\x9a\xaf\x20\xa3\xc4\x21\x70\xfb\x2f"
2148 "\x36\x72\x31\xc0\xe8\x85\xdf\xc5\x50\x4c\x90\x10\x32\xa4\xc7\xee"
2149 "\x59\x5a\x21\xf4\xf1\x33\xcf\xbe\xac\x67\xb1\x40\x7c\x0b\x3f\x64"
2150 "\xe5\xd2\x2d\xb7\x7d\x0f\xce\xf7\x9b\x05\xee\x37\x61\xd2\x61\x9e"
2151 "\x1a\x80\x2e\x79\xe6\x1b\x25\xb3\x61\x3d\x53\xe7\xe5\x97\x9a\xc2"
2152 "\x39\xb1\xe3\x91\xc6\xee\x96\x2e\xa9\xb4\xb8\xad\xd8\x04\x3e\x11"
2153 "\x31\x67\xb8\x6a\xcb\x6e\x1a\x4c\x7f\x74\xc7\x1f\x09\xd1\xd0\x6b"
2154 "\x17\xde\xea\xe8\x0b\xe6\x6a\xee\x2f\xe3\x5b\x9c\x59\x5d\x00\x57"
2155 "\xbf\x24\x25\xba\x22\x34\xb9\xc5\x3c\xc4\x57\x26\xd0\x6d\x89\xee"
2156 "\x67\x79\x3c\x70\xf9\xc3\xb4\x30\xf0\x2e\xca\xfa\x74\x00\xd1\x00"
2157 "\x6d\x03\x97\xd5\x08\x3f\x0b\x8e\xb8\x1d\xa3\x91\x7f\xa9\x3a\xf0"
2158 "\x37\x57\x46\x87\x82\xa3\xb5\x8f\x51\xaa\xc7\x7b\xfe\x86\x26\xb9"
2159 "\xfa\xe6\x1e\xee\x92\x9d\x3a\xed\x5b\x5e\x3f\xe5\xca\x5e\x13\x01"
2160 "\xdd\x4c\x8d\x85\xf0\x60\x61\xb7\x60\x24\x83\x9f\xbe\x72\x21\x81"
2161 "\x55\x7e\x7e\x6d\xf3\x28\xc8\x77\x5a\xae\x5a\x32\x86\xd5\x61\xad",
2162 .expected_a_public =
2163 "\x1f\xff\xd6\xc4\x59\xf3\x4a\x9e\x81\x74\x4d\x27\xa7\xc6\x6b\x35"
2164 "\xd8\xf5\xb3\x24\x97\x82\xe7\x2e\xf3\x21\x91\x23\x2f\x3d\x57\x7f"
2165 "\x15\x8c\x84\x71\xe7\x25\x35\xe8\x07\x14\x06\x4c\x83\xdc\x55\x4a"
2166 "\xf8\x45\xc5\xe9\xfa\x6e\xae\x6e\xcf\x4d\x11\x91\x26\x16\x6f\x86"
2167 "\x89\x78\xaa\xb4\x25\x54\xb2\x74\x07\xe5\x26\x26\x0c\xad\xa4\x57"
2168 "\x59\x61\x66\x71\x43\x22\xff\x49\x51\xa4\x76\x0e\x55\x7b\x60\x45"
2169 "\x4f\xaf\xbd\x9c\xec\x64\x3f\x80\x0b\x0c\x31\x41\xf0\xfe\x2c\xb7"
2170 "\x0a\xbe\xa5\x71\x08\x0d\x8d\x1e\x8a\x77\x9a\xd2\x90\x31\x96\xd0"
2171 "\x3b\x31\xdc\xc6\x18\x59\x43\xa1\x19\x5a\x84\x68\x29\xad\x5e\x58"
2172 "\xa2\x50\x3e\x83\xf5\x7a\xbd\x88\x17\x60\x89\x98\x9c\x19\x89\x27"
2173 "\x89\xfc\x33\x87\x42\xd5\xde\x19\x14\xf2\x95\x82\x10\x87\xad\x82"
2174 "\xdd\x6b\x51\x2d\x8d\x0e\x81\x4b\xde\xb3\x35\x6c\x0f\x4b\x56\x45"
2175 "\x48\x87\xe9\x5a\xf9\x70\x10\x30\x8e\xa1\xbb\xa4\x70\xbf\xa0\xab"
2176 "\x10\x31\x3c\x2c\xdc\xc4\xed\xe3\x51\xdc\xee\xd2\xa5\x5c\x4e\x6e"
2177 "\xf6\xed\x60\x5a\xeb\xf3\x02\x19\x2a\x95\xe9\x46\xff\x37\x1b\xf0"
2178 "\x1d\x10\x4a\x8f\x4f\x3a\x6e\xf5\xfc\x02\x6d\x09\x7d\xea\x69\x7b"
2179 "\x13\xb0\xb6\x80\x5c\x15\x20\xa8\x4d\x15\x56\x11\x72\x49\xdb\x48"
2180 "\x54\x40\x66\xd5\xcd\x17\x3a\x26\x95\xf6\xd7\xf2\x59\xa3\xda\xbb"
2181 "\x26\xd0\xe5\x46\xbf\xee\x0e\x7d\xf1\xe0\x11\x02\x4d\xd3\xdc\xe2"
2182 "\x3f\xc2\x51\x7e\xc7\x90\x33\x3c\x1c\xa0\x4c\x69\xcc\x1e\xc7\xac"
2183 "\x17\xe0\xe5\xf4\x8c\x05\x64\x34\xfe\x84\x70\xd7\x6b\xed\xab\xf5"
2184 "\x88\x9d\x3e\x4c\x5a\x9e\xd4\x74\xfd\xdd\x91\xd5\xd4\xcb\xbf\xf8"
2185 "\xb7\x56\xb5\xe9\x22\xa6\x6d\x7a\x44\x05\x41\xbf\xdb\x61\x28\xc6"
2186 "\x99\x49\x87\x3d\x28\x77\xf8\x83\x23\x7e\xa9\xa7\xee\x20\xdb\x6d"
2187 "\x21\x50\xb7\xc9\x52\x57\x53\xa3\xcf\xdf\xd0\xf9\xb9\x62\x96\x89"
2188 "\xf5\x5c\xa9\x8a\x11\x95\x01\x25\xc9\x81\x15\x76\xae\xf0\xc7\xc5"
2189 "\x50\xae\x6f\xb5\xd2\x8a\x8e\x9a\xd4\x30\x55\xc6\xe9\x2c\x81\x6e"
2190 "\x95\xf6\x45\x89\x55\x28\x34\x7b\xe5\x72\x9a\x2a\xe2\x98\x09\x35"
2191 "\xe0\xe9\x75\x94\xe9\x34\x95\xb9\x13\x6e\xd5\xa1\x62\x5a\x1c\x94"
2192 "\x28\xed\x84\x46\x76\x6d\x10\x37\x71\xa3\x31\x46\x64\xe4\x59\x44"
2193 "\x17\x70\x1c\x23\xc9\x7e\xf6\xab\x8a\x24\xae\x25\xe2\xb2\x5f\x33"
2194 "\xe4\xd7\xd3\x34\x2a\x49\x22\x16\x15\x9b\x90\x40\xda\x99\xd5\xaf",
2195 .expected_ss =
2196 "\xe2\xce\x0e\x4b\x64\xf3\x84\x62\x38\xfd\xe3\x6f\x69\x40\x22\xb0"
2197 "\x73\x27\x03\x12\x82\xa4\x6e\x03\x57\xec\x3d\xa0\xc1\x4f\x4b\x09"
2198 "\xa1\xd4\xe0\x1a\x5d\x91\x2e\x08\xad\x57\xfa\xcc\x55\x90\x5f\xa0"
2199 "\x52\x27\x62\x8d\xe5\x2d\xa1\x5f\xf0\x30\x43\x77\x4e\x3f\x02\x58"
2200 "\xcb\xa0\x51\xae\x1d\x24\xf9\x0a\xd1\x36\x0b\x95\x0f\x07\xd9\xf7"
2201 "\xe2\x36\x14\x2f\xf0\x11\xc2\xc9\xaf\x66\x4e\x0d\xb4\x60\x01\x4e"
2202 "\xa8\x49\xc6\xec\x5f\xb2\xbc\x05\x48\x91\x4e\xe1\xc3\x99\x9f\xeb"
2203 "\x4a\xc1\xde\x05\x9a\x65\x39\x7d\x2f\x89\x85\xb2\xcf\xec\x25\x27"
2204 "\x5f\x1c\x11\x63\xcf\x7b\x86\x98\x39\xae\xc2\x16\x8f\x79\xd1\x20"
2205 "\xd0\xb4\xa0\xba\x44\xd8\xf5\x3a\x0a\x08\x4c\xd1\xb9\xdd\x0a\x5b"
2206 "\x9e\x62\xf3\x52\x0c\x84\x12\x43\x9b\xd7\xdf\x86\x71\x03\xdd\x04"
2207 "\x98\x55\x0c\x7b\xe2\xe8\x03\x17\x25\x84\xd9\xbd\xe1\xce\x64\xbe"
2208 "\xca\x55\xd4\x5b\xef\x61\x5b\x68\x4b\x80\x37\x40\xae\x28\x87\x81"
2209 "\x55\x34\x96\x50\x21\x47\x49\xc0\xda\x26\x46\xb8\xe8\xcc\x5a\x27"
2210 "\x9c\x9d\x0a\x3d\xcc\x4c\x63\x27\x81\x82\x2e\xf4\xa8\x91\x37\x3e"
2211 "\xa7\x34\x6a\x0f\x60\x44\xdd\x2e\xdc\xf9\x19\xf2\x2e\x81\x05\x51"
2212 "\x16\xbc\xc0\x85\xa5\xd5\x08\x09\x1f\xcd\xed\xa4\xc5\xdb\x16\x43"
2213 "\xb5\x7a\x71\x66\x19\x2e\xef\x13\xbc\x40\x39\x0a\x00\x45\x7e\x61"
2214 "\xe9\x68\x60\x83\x00\x70\xd1\x71\xd3\xa2\x61\x3e\x00\x46\x93\x0d"
2215 "\xbf\xe6\xa2\x07\xe6\x40\x1a\xf4\x57\xc6\x67\x39\xd8\xd7\x6b\xc5"
2216 "\xa5\xd8\x38\x78\x12\xb4\x97\x12\xbe\x97\x13\xef\xe4\x74\x0c\xe0"
2217 "\x75\x89\x64\xf4\xe8\x85\xda\x84\x7b\x1d\xfe\xdd\x21\xba\xda\x01"
2218 "\x52\xdc\x59\xe5\x47\x50\x7e\x15\x20\xd0\x43\x37\x6e\x48\x39\x00"
2219 "\xee\xd9\x54\x6d\x00\x65\xc9\x4b\x85\xa2\x8a\x40\x55\xd0\x63\x0c"
2220 "\xb5\x7a\x0d\x37\x67\x27\x73\x18\x7f\x5a\xf5\x0e\x22\xb9\xb0\x3f"
2221 "\xda\xf1\xec\x7c\x24\x01\x49\xa9\x09\x0e\x0f\xc4\xa9\xef\xc8\x2b"
2222 "\x13\xd1\x0a\x6f\xf8\x92\x4b\x1d\xdd\x6c\x9c\x35\xde\x75\x46\x32"
2223 "\xe6\xfb\xda\x58\xba\x81\x08\xca\xa9\xb6\x69\x71\x96\x2a\x1f\x2e"
2224 "\x25\xe0\x37\xfe\xee\x4d\x27\xaa\x04\xda\x95\xbb\x93\xcf\x8f\xa2"
2225 "\x1d\x67\x35\xe3\x51\x8f\x87\x3b\xa9\x62\x05\xee\x44\xb7\x2e\xd0"
2226 "\x07\x63\x32\xf5\xcd\x64\x18\x20\xcf\x22\x42\x28\x22\x1a\xa8\xbb"
2227 "\x74\x8a\x6f\x2a\xea\x8a\x48\x0a\xad\xd7\xed\xba\xa3\x89\x37\x01",
2228 .secret_size = 528,
2229 .b_public_size = 512,
2230 .expected_a_public_size = 512,
2231 .expected_ss_size = 512,
2232 },
209b7fc9
NS
2233 {
2234 .secret =
2235#ifdef __LITTLE_ENDIAN
2236 "\x01\x00" /* type */
2237 "\x10\x00" /* len */
2238 "\x00\x00\x00\x00" /* key_size */
2239 "\x00\x00\x00\x00" /* p_size */
2240 "\x00\x00\x00\x00", /* g_size */
2241#else
2242 "\x00\x01" /* type */
2243 "\x00\x10" /* len */
2244 "\x00\x00\x00\x00" /* key_size */
2245 "\x00\x00\x00\x00" /* p_size */
2246 "\x00\x00\x00\x00", /* g_size */
2247#endif
2248 .b_secret =
2249#ifdef __LITTLE_ENDIAN
2250 "\x01\x00" /* type */
2251 "\x10\x02" /* len */
2252 "\x00\x02\x00\x00" /* key_size */
2253 "\x00\x00\x00\x00" /* p_size */
2254 "\x00\x00\x00\x00" /* g_size */
2255#else
2256 "\x00\x01" /* type */
2257 "\x02\x10" /* len */
2258 "\x00\x00\x02\x00" /* key_size */
2259 "\x00\x00\x00\x00" /* p_size */
2260 "\x00\x00\x00\x00" /* g_size */
2261#endif
2262 /* xa */
2263 "\x1a\x48\xf3\x6c\x61\x03\x42\x43\xd7\x42\x3b\xfa\xdb\x55\x6f\xa2"
2264 "\xe1\x79\x52\x0b\x47\xc5\x03\x60\x2f\x26\xb9\x1a\x14\x15\x1a\xd9"
2265 "\xe0\xbb\xa7\x82\x63\x41\xec\x26\x55\x00\xab\xe5\x21\x9d\x31\x14"
2266 "\x0e\xe2\xc2\xb2\xb8\x37\xe6\xc3\x5a\xab\xae\x25\xdb\x71\x1e\xed"
2267 "\xe8\x75\x9a\x04\xa7\x92\x2a\x99\x7e\xc0\x5b\x64\x75\x7f\xe5\xb5"
2268 "\xdb\x6c\x95\x4f\xe9\xdc\x39\x76\x79\xb0\xf7\x00\x30\x8e\x86\xe7"
2269 "\x36\xd1\xd2\x0c\x68\x7b\x94\xe9\x91\x85\x08\x86\xbc\x64\x87\xd2"
2270 "\xf5\x5b\xaf\x03\xf6\x5f\x28\x25\xf1\xa3\x20\x5c\x1b\xb5\x26\x45"
2271 "\x9a\x47\xab\xd6\xad\x49\xab\x92\x8e\x62\x6f\x48\x31\xea\xf6\x76"
2272 "\xff\xa2\xb6\x28\x78\xef\x59\xc3\x71\x5d\xa8\xd9\x70\x89\xcc\xe2"
2273 "\x63\x58\x5e\x3a\xa2\xa2\x88\xbf\x77\x20\x84\x33\x65\x64\x4e\x73"
2274 "\xe5\x08\xd5\x89\x23\xd6\x07\xac\x29\x65\x2e\x02\xa8\x35\x96\x48"
2275 "\xe7\x5d\x43\x6a\x42\xcc\xda\x98\xc4\x75\x90\x2e\xf6\xc4\xbf\xd4"
2276 "\xbc\x31\x14\x0d\x54\x30\x11\xb2\xc9\xcf\xbb\xba\xbc\xc6\xf2\xcf"
2277 "\xfe\x4a\x9d\xf3\xec\x78\x5d\x5d\xb4\x99\xd0\x67\x0f\x5a\x21\x1c"
2278 "\x7b\x95\x2b\xcf\x49\x44\x94\x05\x1a\x21\x81\x25\x7f\xe3\x8a\x2a"
2279 "\xdd\x88\xac\x44\x94\x23\x20\x3b\x75\xf6\x2a\x8a\x45\xf8\xb5\x1f"
2280 "\xb9\x8b\xeb\xab\x9b\x38\x23\x26\xf1\x0f\x34\x47\x4f\x7f\xe1\x9e"
2281 "\x84\x84\x78\xe5\xe3\x49\xeb\xcc\x2f\x02\x85\xa4\x18\x91\xde\x1a"
2282 "\x60\x54\x33\x81\xd5\xae\xdb\x23\x9c\x4d\xa4\xdb\x22\x5b\xdf\xf4"
2283 "\x8e\x05\x2b\x60\xba\xe8\x75\xfc\x34\x99\xcf\x35\xe1\x06\xba\xdc"
2284 "\x79\x2a\x5e\xec\x1c\xbe\x79\x33\x63\x1c\xe7\x5f\x1e\x30\xd6\x1b"
2285 "\xdb\x11\xb8\xea\x63\xff\xfe\x1a\x3c\x24\xf4\x78\x9c\xcc\x5d\x9a"
2286 "\xc9\x2d\xc4\x9a\xd4\xa7\x65\x84\x98\xdb\x66\x76\xf0\x34\x31\x9f"
2287 "\xce\xb5\xfb\x28\x07\xde\x1e\x0d\x9b\x01\x64\xeb\x2a\x37\x2f\x20"
2288 "\xa5\x95\x72\x2b\x54\x51\x59\x91\xea\x50\x54\x0f\x2e\xb0\x1d\xf6"
2289 "\xb9\x46\x43\xf9\xd0\x13\x21\x20\x47\x61\x1a\x1c\x30\xc6\x9e\x75"
2290 "\x22\xe4\xf2\xb1\xab\x01\xdc\x5b\x3c\x1e\xa2\x6d\xc0\xb9\x9a\x2a"
2291 "\x84\x61\xea\x85\x63\xa0\x77\xd0\xeb\x20\x68\xd5\x95\x6a\x1b\x8f"
2292 "\x1f\x9a\xba\x44\x49\x8c\x77\xa6\xd9\xa0\x14\xf8\x7d\x9b\x4e\xfa"
2293 "\xdc\x4f\x1c\x4d\x60\x50\x26\x7f\xd6\xc1\x91\x2b\xa6\x37\x5d\x94"
2294 "\x69\xb2\x47\x59\xd6\xc3\x59\xbb\xd6\x9b\x71\x52\x85\x7a\xcb\x2d",
2295 .b_public =
2296 "\x1f\xff\xd6\xc4\x59\xf3\x4a\x9e\x81\x74\x4d\x27\xa7\xc6\x6b\x35"
2297 "\xd8\xf5\xb3\x24\x97\x82\xe7\x2e\xf3\x21\x91\x23\x2f\x3d\x57\x7f"
2298 "\x15\x8c\x84\x71\xe7\x25\x35\xe8\x07\x14\x06\x4c\x83\xdc\x55\x4a"
2299 "\xf8\x45\xc5\xe9\xfa\x6e\xae\x6e\xcf\x4d\x11\x91\x26\x16\x6f\x86"
2300 "\x89\x78\xaa\xb4\x25\x54\xb2\x74\x07\xe5\x26\x26\x0c\xad\xa4\x57"
2301 "\x59\x61\x66\x71\x43\x22\xff\x49\x51\xa4\x76\x0e\x55\x7b\x60\x45"
2302 "\x4f\xaf\xbd\x9c\xec\x64\x3f\x80\x0b\x0c\x31\x41\xf0\xfe\x2c\xb7"
2303 "\x0a\xbe\xa5\x71\x08\x0d\x8d\x1e\x8a\x77\x9a\xd2\x90\x31\x96\xd0"
2304 "\x3b\x31\xdc\xc6\x18\x59\x43\xa1\x19\x5a\x84\x68\x29\xad\x5e\x58"
2305 "\xa2\x50\x3e\x83\xf5\x7a\xbd\x88\x17\x60\x89\x98\x9c\x19\x89\x27"
2306 "\x89\xfc\x33\x87\x42\xd5\xde\x19\x14\xf2\x95\x82\x10\x87\xad\x82"
2307 "\xdd\x6b\x51\x2d\x8d\x0e\x81\x4b\xde\xb3\x35\x6c\x0f\x4b\x56\x45"
2308 "\x48\x87\xe9\x5a\xf9\x70\x10\x30\x8e\xa1\xbb\xa4\x70\xbf\xa0\xab"
2309 "\x10\x31\x3c\x2c\xdc\xc4\xed\xe3\x51\xdc\xee\xd2\xa5\x5c\x4e\x6e"
2310 "\xf6\xed\x60\x5a\xeb\xf3\x02\x19\x2a\x95\xe9\x46\xff\x37\x1b\xf0"
2311 "\x1d\x10\x4a\x8f\x4f\x3a\x6e\xf5\xfc\x02\x6d\x09\x7d\xea\x69\x7b"
2312 "\x13\xb0\xb6\x80\x5c\x15\x20\xa8\x4d\x15\x56\x11\x72\x49\xdb\x48"
2313 "\x54\x40\x66\xd5\xcd\x17\x3a\x26\x95\xf6\xd7\xf2\x59\xa3\xda\xbb"
2314 "\x26\xd0\xe5\x46\xbf\xee\x0e\x7d\xf1\xe0\x11\x02\x4d\xd3\xdc\xe2"
2315 "\x3f\xc2\x51\x7e\xc7\x90\x33\x3c\x1c\xa0\x4c\x69\xcc\x1e\xc7\xac"
2316 "\x17\xe0\xe5\xf4\x8c\x05\x64\x34\xfe\x84\x70\xd7\x6b\xed\xab\xf5"
2317 "\x88\x9d\x3e\x4c\x5a\x9e\xd4\x74\xfd\xdd\x91\xd5\xd4\xcb\xbf\xf8"
2318 "\xb7\x56\xb5\xe9\x22\xa6\x6d\x7a\x44\x05\x41\xbf\xdb\x61\x28\xc6"
2319 "\x99\x49\x87\x3d\x28\x77\xf8\x83\x23\x7e\xa9\xa7\xee\x20\xdb\x6d"
2320 "\x21\x50\xb7\xc9\x52\x57\x53\xa3\xcf\xdf\xd0\xf9\xb9\x62\x96\x89"
2321 "\xf5\x5c\xa9\x8a\x11\x95\x01\x25\xc9\x81\x15\x76\xae\xf0\xc7\xc5"
2322 "\x50\xae\x6f\xb5\xd2\x8a\x8e\x9a\xd4\x30\x55\xc6\xe9\x2c\x81\x6e"
2323 "\x95\xf6\x45\x89\x55\x28\x34\x7b\xe5\x72\x9a\x2a\xe2\x98\x09\x35"
2324 "\xe0\xe9\x75\x94\xe9\x34\x95\xb9\x13\x6e\xd5\xa1\x62\x5a\x1c\x94"
2325 "\x28\xed\x84\x46\x76\x6d\x10\x37\x71\xa3\x31\x46\x64\xe4\x59\x44"
2326 "\x17\x70\x1c\x23\xc9\x7e\xf6\xab\x8a\x24\xae\x25\xe2\xb2\x5f\x33"
2327 "\xe4\xd7\xd3\x34\x2a\x49\x22\x16\x15\x9b\x90\x40\xda\x99\xd5\xaf",
2328 .secret_size = 16,
2329 .b_secret_size = 528,
2330 .b_public_size = 512,
2331 .expected_a_public_size = 512,
2332 .expected_ss_size = 512,
2333 .genkey = true,
2334 },
60a273e9
NS
2335};
2336
2337static const struct kpp_testvec ffdhe6144_dh_tv_template[] __maybe_unused = {
2338 {
2339 .secret =
2340#ifdef __LITTLE_ENDIAN
2341 "\x01\x00" /* type */
2342 "\x10\x03" /* len */
2343 "\x00\x03\x00\x00" /* key_size */
2344 "\x00\x00\x00\x00" /* p_size */
2345 "\x00\x00\x00\x00" /* g_size */
2346#else
2347 "\x00\x01" /* type */
2348 "\x03\x10" /* len */
2349 "\x00\x00\x03\x00" /* key_size */
2350 "\x00\x00\x00\x00" /* p_size */
2351 "\x00\x00\x00\x00" /* g_size */
2352#endif
2353 /* xa */
2354 "\x63\x3e\x6f\xe0\xfe\x9f\x4a\x01\x62\x77\xce\xf1\xc7\xcc\x49\x4d"
2355 "\x92\x53\x56\xe3\x39\x15\x81\xb2\xcd\xdc\xaf\x5e\xbf\x31\x1f\x69"
2356 "\xce\x41\x35\x24\xaa\x46\x53\xb5\xb7\x3f\x2b\xad\x95\x14\xfb\xe4"
2357 "\x9a\x61\xcd\x0f\x1f\x02\xee\xa4\x79\x2c\x9d\x1a\x7c\x62\x82\x39"
2358 "\xdd\x43\xcc\x58\x9f\x62\x47\x56\x1d\x0f\xc2\x67\xbc\x24\xd0\xf9"
2359 "\x0a\x50\x1b\x10\xe7\xbb\xd1\xc2\x01\xbb\xc4\x4c\xda\x12\x60\x0e"
2360 "\x95\x2b\xde\x09\xd6\x67\xe1\xbc\x4c\xb9\x67\xdf\xd0\x1f\x97\xb4"
2361 "\xde\xcb\x6b\x78\x83\x51\x74\x33\x01\x7f\xf6\x0a\x95\x69\x93\x00"
2362 "\x2a\xc3\x75\x8e\xef\xbe\x53\x11\x6d\xc4\xd0\x9f\x6d\x63\x48\xc1"
2363 "\x91\x1f\x7d\x88\xa7\x90\x78\xd1\x7e\x52\x42\x10\x01\xb4\x27\x95"
2364 "\x91\x43\xcc\x82\x91\x86\x62\xa0\x9d\xef\x65\x6e\x67\xcf\x19\x11"
2365 "\x35\x37\x5e\x94\x97\x83\xa6\x83\x1c\x7e\x8a\x3e\x32\xb0\xce\xff"
2366 "\x20\xdc\x7b\x6e\x18\xd9\x6b\x27\x31\xfc\xc3\xef\x47\x8d\xbe\x34"
2367 "\x2b\xc7\x60\x74\x3c\x93\xb3\x8e\x54\x77\x4e\x73\xe6\x40\x72\x35"
2368 "\xb0\xf0\x06\x53\x43\xbe\xd0\xc3\x87\xcc\x38\x96\xa9\x10\xa0\xd6"
2369 "\x17\xed\xa5\x6a\xf4\xf6\xaa\x77\x40\xed\x7d\x2e\x58\x0f\x5b\x04"
2370 "\x5a\x41\x12\x95\x22\xcb\xa3\xce\x8b\x6d\x6d\x89\xec\x7c\x1d\x25"
2371 "\x27\x52\x50\xa0\x5b\x93\x8c\x5d\x3f\x56\xb9\xa6\x5e\xe5\xf7\x9b"
2372 "\xc7\x9a\x4a\x2e\x79\xb5\xca\x29\x58\x52\xa0\x63\xe4\x9d\xeb\x4c"
2373 "\x4c\xa8\x37\x0b\xe9\xa0\x18\xf1\x86\xf6\x4d\x32\xfb\x9e\x4f\xb3"
2374 "\x7b\x5d\x58\x78\x70\xbd\x56\xac\x99\x75\x25\x71\x66\x76\x4e\x5e"
2375 "\x67\x4f\xb1\x17\xa7\x8b\x55\x12\x87\x01\x4e\xd1\x66\xef\xd0\x70"
2376 "\xaf\x14\x34\xee\x2a\x76\x49\x25\xa6\x2e\x43\x37\x75\x7d\x1a\xad"
2377 "\x08\xd5\x01\x85\x9c\xe1\x20\xd8\x38\x5c\x57\xa5\xed\x9d\x46\x3a"
2378 "\xb7\x46\x60\x29\x8b\xc4\x21\x50\x0a\x30\x9c\x57\x42\xe4\x35\xf8"
2379 "\x12\x5c\x4f\xa2\x20\xc2\xc9\x43\xe3\x6d\x20\xbc\xdf\xb8\x37\x33"
2380 "\x45\x43\x06\x4e\x08\x6f\x8a\xcd\x61\xc3\x1b\x05\x28\x82\xbe\xf0"
2381 "\x48\x33\xe5\x93\xc9\x1a\x61\x16\x67\x03\x9d\x47\x9d\x74\xeb\xae"
2382 "\x13\xf2\xb4\x1b\x09\x11\xf5\x15\xcb\x28\xfd\x50\xe0\xbc\x58\x36"
2383 "\x38\x91\x2c\x07\x27\x1f\x49\x68\xf4\xce\xad\xf7\xba\xec\x5d\x3d"
2384 "\xfd\x27\xe2\xcf\xf4\x56\xfe\x08\xa6\x11\x61\xcb\x6c\x9f\xf9\x3c"
2385 "\x57\x0b\x8b\xaa\x00\x16\x18\xba\x1f\xe8\x4f\x01\xe2\x79\x2a\x0b"
2386 "\xc1\xbd\x52\xef\xe6\xf7\x5a\x66\xfe\x07\x3b\x50\x6b\xbb\xcb\x39"
2387 "\x3c\x94\xf6\x21\x0d\x68\x69\xa4\xed\x2e\xb5\x85\x03\x11\x38\x79"
2388 "\xec\xb5\x22\x23\xdf\x9e\xad\xb4\xbe\xd7\xc7\xdf\xea\x30\x23\x8a"
2389 "\xb7\x21\x0a\x9d\xbd\x99\x13\x7d\x5f\x7e\xaf\x28\x54\x3f\xca\x5e"
2390 "\xf4\xfc\x05\x0d\x65\x67\xd8\xf6\x8e\x90\x9d\x0d\xcf\x62\x82\xd6"
2391 "\x9f\x02\xf8\xca\xfa\x42\x24\x7f\x4d\xb7\xfc\x92\xa6\x4a\x51\xc4"
2392 "\xd8\xae\x19\x87\xc6\xa3\x83\xbe\x7b\x6d\xc3\xf5\xb8\xad\x4a\x05"
2393 "\x78\x84\x3a\x15\x2e\x40\xbe\x79\xa9\xc0\x12\xa1\x48\x39\xc3\xdb"
2394 "\x47\x4f\x7d\xea\x6d\xc7\xfa\x2c\x4e\xe9\xa5\x85\x81\xea\x6c\xcd"
2395 "\x8a\xe5\x74\x17\x76\x31\x31\x75\x96\x83\xca\x81\xbb\x5c\xa9\x79"
2396 "\x2c\xbd\x09\xfe\xe4\x86\x0d\x8c\x76\x9c\xbc\xe8\x93\xe4\xd0\xe4"
2397 "\x0f\xf8\xff\x24\x7e\x66\x61\x69\xfb\xe4\x46\x08\x94\x99\xa5\x53"
2398 "\xd7\xe4\x29\x72\x86\x86\xe8\x1d\x37\xfa\xcb\xd0\x8d\x51\xd0\xbf"
2399 "\x81\xcf\x55\xb9\xc5\x78\x8c\x74\xa0\x16\x3a\xd2\x19\x94\x29\x6a"
2400 "\x5e\xec\xd3\x20\xa0\xb2\xfd\xce\xd4\x14\xa3\x39\x10\xa9\xf4\x4e"
2401 "\xba\x21\x09\x5c\xe6\x61\x43\x51\xae\xc4\x71\xd7\x21\xef\x98\x39",
2402 .b_public =
2403 "\x30\x31\xbe\x43\xd0\x14\x22\x6b\x4b\x8c\x9a\xca\xc6\xdd\xe5\x99"
2404 "\xce\xb8\x30\x23\xb6\xa8\x8c\x4d\xfa\xef\xad\xa6\x6a\x21\x50\xa6"
2405 "\x45\x2d\x19\x2a\x29\x81\xc5\xac\xb4\xa8\x5f\x6d\x5b\xc8\x5f\x12"
2406 "\x35\x21\xfb\x37\xaa\x0c\x79\xeb\xd4\x83\x01\xda\xa3\xf3\x51\x6e"
2407 "\x17\xf9\xef\x3f\xbd\x2f\xd2\x43\x82\x12\x48\xeb\x61\x4c\x8e\xf2"
2408 "\x6c\x76\xf9\x6d\x42\x2a\xcb\x10\x13\x3b\xf6\x9b\xcd\x46\x1e\xa2"
2409 "\xa7\x2c\x08\x56\xd2\x42\xf5\x03\xf0\x3e\xef\xa2\xa2\xf2\x4c\xf2"
2410 "\xdb\x4f\xeb\x40\x15\x53\x27\xf7\xd4\x8e\x58\x23\xf5\x2c\x88\x04"
2411 "\x1e\xb1\xb6\xe3\xd6\x9c\x49\x08\xa1\x4b\xb8\x33\xe4\x75\x85\xa1"
2412 "\x86\x97\xce\x1d\xe9\x9f\xe2\xd8\xf2\x7e\xad\xdc\x8a\x4d\xbd\x06"
2413 "\x52\x00\x9a\x2c\x69\xdd\x02\x0c\x69\x5a\xf9\x1d\xfd\xdc\xfb\x82"
2414 "\xb2\xe5\xf3\x24\xba\xd1\x09\x76\x90\xb5\x7a\x92\xa6\x6b\x97\xc0"
2415 "\xce\x13\x9b\x4b\xbc\x30\x91\xb2\x13\x8b\x57\x6c\x8b\x66\x6e\x58"
2416 "\x3e\x91\x50\xc7\x6c\xe1\x18\xec\xbf\x69\xcd\xcb\xa0\xbc\x0d\x05"
2417 "\xc4\xf8\x45\x92\xe0\x05\xd3\x08\xb3\x30\x19\xc8\x80\xf8\x17\x9f"
2418 "\x1e\x6a\x49\x8e\x43\xef\x7a\x49\xa5\x93\xd9\xed\xd1\x07\x03\xe4"
2419 "\xa3\x55\xeb\x1e\x2f\x69\xd7\x40\x8f\x6e\x1c\xb6\x94\xfb\xba\x4e"
2420 "\x46\xd0\x38\x71\x00\x88\x93\x6a\x55\xfc\x16\x95\x1f\xb1\xf6\x2f"
2421 "\x26\x45\x50\x54\x30\x62\x62\xe8\x80\xe5\x24\x0b\xe4\x15\x6b\x32"
2422 "\x16\xc2\x30\x9b\x56\xb4\xc9\x5e\x50\xb4\x27\x82\x86\x01\xda\x68"
2423 "\x44\x4b\x15\x81\x31\x13\x52\xd8\x08\xbc\xae\xf3\xa5\x94\x1c\x81"
2424 "\xe8\x42\xd6\x42\xd6\xff\x99\x58\x0f\x61\x3e\x82\x9e\x2d\x13\x03"
2425 "\x54\x02\x74\xf4\x6b\x43\x43\xce\x54\x44\x36\x3f\x55\xfa\xb2\x56"
2426 "\xdc\xac\xb5\x65\x89\xbe\x36\xd2\x58\x65\x79\x4c\xf3\xe2\x01\xf1"
2427 "\x69\x96\x29\x20\x5d\xee\xf5\x8a\x8b\x9f\x72\xf7\x27\x02\xde\x3b"
2428 "\xc7\x52\x19\xdc\x8e\x22\x36\x09\x14\x59\x07\xbb\x1e\x49\x69\x4f"
2429 "\x00\x7b\x9a\x5d\x23\xe9\xbe\x0d\x52\x90\xa3\x0d\xde\xe7\x80\x57"
2430 "\x53\x69\x39\xe6\xf8\x33\xeb\x92\x0d\x9e\x04\x8b\x16\x16\x16\x1c"
2431 "\xa9\xe6\xe3\x0e\x0a\xc6\xf6\x61\xd1\x44\x2b\x3e\x5e\x02\xfe\xaa"
2432 "\xe3\xf3\x8f\xf9\xc8\x20\x37\xad\xbc\x95\xb8\xc5\xe7\x95\xda\xfb"
2433 "\x80\x5b\xf6\x40\x28\xae\xc1\x4c\x09\xde\xff\x1e\xbf\x51\xd2\xfe"
2434 "\x08\xdc\xb0\x48\x21\xf5\x4c\x43\xdc\x7b\x69\x83\xc8\x69\x5c\xc4"
2435 "\xa9\x98\x76\x4b\xc4\x4a\xac\x1d\xa5\x52\xe3\x35\x43\xdd\x30\xd4"
2436 "\xa0\x51\x9c\xc2\x62\x4c\x7e\xa5\xfb\xd3\x2c\x8a\x09\x7f\x53\xa3"
2437 "\xcd\xca\x58\x1b\x4c\xaf\xba\x21\x8b\x88\x1d\xc0\xe9\x0a\x17\x30"
2438 "\x33\xd6\xa2\xa5\x49\x50\x61\x3b\xff\x37\x71\x66\xef\x61\xbc\xb2"
2439 "\x53\x82\xe5\x70\xef\x32\xff\x9d\x97\xe0\x82\xe0\xbb\x49\xc2\x29"
2440 "\x58\x89\xdd\xe9\x62\x52\xfb\xba\x22\xa6\xd9\x16\xfa\x55\xb3\x06"
2441 "\xed\x6d\x70\x6e\xdc\x47\x7c\x67\x1a\xcc\x27\x98\xd4\xd7\xe6\xf0"
2442 "\xf8\x9f\x51\x3e\xf0\xee\xad\xb6\x78\x69\x71\xb5\xcb\x09\xa3\xa6"
2443 "\x3f\x29\x24\x46\xe0\x65\xbc\x9f\x6c\xe9\xf9\x49\x49\x96\x75\xe5"
2444 "\xe1\xff\x82\x70\xf4\x7e\xff\x8f\xec\x47\x98\x6d\x5b\x88\x60\xee"
2445 "\x43\xb1\xe2\x14\xc1\x49\x95\x74\x46\xd3\x3f\x73\xb2\xe9\x88\xe0"
2446 "\xd3\xb1\xc4\x2c\xef\xee\xdd\x6c\xc5\xa1\x29\xef\x86\xd2\x36\x8a"
2447 "\x2f\x7c\x9d\x28\x0a\x6d\xc9\x5a\xdb\xd4\x04\x06\x36\x96\x09\x03"
2448 "\x71\x5d\x38\x67\xa2\x08\x2a\x04\xe7\xd6\x51\x5a\x19\x9d\xe7\xf1"
2449 "\x5d\x6f\xe2\xff\x48\x37\xb7\x8b\xb1\x14\xb4\x96\xcd\xf0\xa7\xbd"
2450 "\xef\x20\xff\x0a\x8d\x08\xb7\x15\x98\x5a\x13\xd2\xda\x2a\x27\x75",
2451 .expected_a_public =
2452 "\x45\x96\x5a\xb7\x78\x5c\xa4\x4d\x39\xb2\x5f\xc8\xc2\xaa\x1a\xf4"
2453 "\xa6\x68\xf6\x6f\x7e\xa8\x4a\x5b\x0e\xba\x0a\x99\x85\xf9\x63\xd4"
2454 "\x58\x21\x6d\xa8\x3c\xf4\x05\x10\xb0\x0d\x6f\x1c\xa0\x17\x85\xae"
2455 "\x68\xbf\xcc\x00\xc8\x86\x1b\x24\x31\xc9\x49\x23\x91\xe0\x71\x29"
2456 "\x06\x39\x39\x93\x49\x9c\x75\x18\x1a\x8b\x61\x73\x1c\x7f\x37\xd5"
2457 "\xf1\xab\x20\x5e\x62\x25\xeb\x58\xd5\xfa\xc9\x7f\xad\x57\xd5\xcc"
2458 "\x0d\xc1\x7a\x2b\x33\x2a\x76\x84\x33\x26\x97\xcf\x47\x9d\x72\x2a"
2459 "\xc9\x39\xde\xa8\x42\x27\x2d\xdc\xee\x00\x60\xd2\x4f\x13\xe0\xde"
2460 "\xd5\xc7\xf6\x7d\x8b\x2a\x43\x49\x40\x99\xc2\x61\x84\x8e\x57\x09"
2461 "\x7c\xcc\x19\x46\xbd\x4c\xd2\x7c\x7d\x02\x4d\x88\xdf\x58\x24\x80"
2462 "\xeb\x19\x3b\x2a\x13\x2b\x19\x85\x3c\xd8\x31\x03\x00\xa4\xd4\x57"
2463 "\x23\x2c\x24\x37\xb3\x62\xea\x35\x29\xd0\x2c\xac\xfd\xbd\xdf\x3d"
2464 "\xa6\xce\xfa\x0d\x5b\xb6\x15\x8b\xe3\x58\xe9\xad\x99\x87\x29\x51"
2465 "\x8d\x97\xd7\xa9\x55\xf0\x72\x6e\x4e\x58\xcb\x2b\x4d\xbd\xd0\x48"
2466 "\x7d\x14\x86\xdb\x3f\xa2\x5f\x6e\x35\x4a\xe1\x70\xb1\x53\x72\xb7"
2467 "\xbc\xe9\x3d\x1b\x33\xc0\x54\x6f\x43\x55\x76\x85\x7f\x9b\xa5\xb3"
2468 "\xc1\x1d\xd3\xfe\xe2\xd5\x96\x3d\xdd\x92\x04\xb1\xad\x75\xdb\x13"
2469 "\x4e\x49\xfc\x35\x34\xc5\xda\x13\x98\xb8\x12\xbe\xda\x90\x55\x7c"
2470 "\x11\x6c\xbe\x2b\x8c\x51\x29\x23\xc1\x51\xbc\x0c\x1c\xe2\x20\xfc"
2471 "\xfe\xf2\xaa\x71\x9b\x21\xdf\x25\x1f\x68\x21\x7e\xe1\xc9\x87\xa0"
2472 "\x20\xf6\x8d\x4f\x27\x8c\x3c\x0f\x9d\xf4\x69\x25\xaa\x49\xab\x94"
2473 "\x22\x5a\x92\x3a\xba\xb4\xc2\x8c\x5a\xaa\x04\xbf\x46\xc5\xaa\x93"
2474 "\xab\x0d\xe9\x54\x6c\x3a\x64\xa6\xa2\x21\x66\xee\x1c\x10\x21\x84"
2475 "\xf2\x9e\xcc\x57\xac\xc2\x25\x62\xad\xbb\x59\xef\x25\x61\x6c\x81"
2476 "\x38\x8a\xdc\x8c\xeb\x7b\x18\x1d\xaf\xa9\xc5\x9a\xf4\x49\x26\x8a"
2477 "\x25\xc4\x3e\x31\x95\x28\xef\xf7\x72\xe9\xc5\xaa\x59\x72\x2b\x67"
2478 "\x47\xe8\x6b\x51\x05\x24\xb8\x18\xb3\x34\x0f\x8c\x2b\x80\xba\x61"
2479 "\x1c\xbe\x9e\x9a\x7c\xe3\x60\x5e\x49\x02\xff\x50\x8a\x64\x28\x64"
2480 "\x46\x7b\x83\x14\x72\x6e\x59\x9b\x56\x09\xb4\xf0\xde\x52\xc3\xf3"
2481 "\x58\x17\x6a\xae\xb1\x0f\xf4\x39\xcc\xd8\xce\x4d\xe1\x51\x17\x88"
2482 "\xe4\x98\xd9\xd1\xa9\x55\xbc\xbf\x7e\xc4\x51\x96\xdb\x44\x1d\xcd"
2483 "\x8d\x74\xad\xa7\x8f\x87\x83\x75\xfc\x36\xb7\xd2\xd4\x89\x16\x97"
2484 "\xe4\xc6\x2a\xe9\x65\xc8\xca\x1c\xbd\x86\xaf\x57\x80\xf7\xdd\x42"
2485 "\xc0\x3b\x3f\x87\x51\x02\x2f\xf8\xd8\x68\x0f\x3d\x95\x2d\xf1\x67"
2486 "\x09\xa6\x5d\x0b\x7e\x01\xb4\xb2\x32\x01\xa8\xd0\x58\x0d\xe6\xa2"
2487 "\xd8\x4b\x22\x10\x7d\x11\xf3\xc2\x4e\xb8\x43\x8e\x31\x79\x59\xe2"
2488 "\xc4\x96\x29\x17\x40\x06\x0d\xdf\xdf\xc3\x02\x30\x2a\xd1\x8e\xf2"
2489 "\xee\x2d\xd2\x12\x63\x5a\x1d\x3c\xba\x4a\xc4\x56\x90\xc6\x12\x0b"
2490 "\xe0\x04\x3f\x35\x59\x8e\x40\x75\xf4\x4c\x10\x61\xb9\x30\x89\x7c"
2491 "\x8d\x0e\x25\xb7\x5a\x6b\x97\x05\xc6\x37\x80\x6e\x94\x56\xa8\x5f"
2492 "\x03\x94\x59\xc8\xc5\x3e\xdc\x23\xe5\x68\x4f\xd7\xbb\x6d\x7e\xc1"
2493 "\x8d\xf9\xcc\x3f\x38\xad\x77\xb3\x18\x61\xed\x04\xc0\x71\xa7\x96"
2494 "\xb1\xaf\x1d\x69\x78\xda\x6d\x89\x8b\x50\x75\x99\x44\xb3\xb2\x75"
2495 "\xd1\xc8\x14\x40\xa1\x0a\xbf\xc4\x45\xc4\xee\x12\x90\x76\x26\x64"
2496 "\xb7\x73\x2e\x0b\x0c\xfa\xc3\x55\x29\x24\x1b\x7a\x00\x27\x07\x26"
2497 "\x36\xf0\x38\x1a\xe3\xb7\xc4\x8d\x1c\x9c\xa9\xc0\xc1\x45\x91\x9e"
2498 "\x86\xdd\x82\x94\x45\xfa\xcd\x5a\x19\x12\x7d\xef\xda\x17\xad\x21"
2499 "\x17\x89\x8b\x45\xa7\xf5\xed\x51\x9e\x58\x13\xdc\x84\xa4\xe6\x37",
2500 .expected_ss =
2501 "\x9a\x9c\x1c\xb7\x73\x2f\xf2\x12\xed\x59\x01\xbb\x75\xf7\xf5\xe4"
2502 "\xa0\xa8\xbc\x3f\x3f\xb6\xf7\x74\x6e\xc4\xba\x6d\x6c\x4d\x93\x31"
2503 "\x2b\xa7\xa4\xb3\x47\x8f\x77\x04\xb5\xa5\xab\xca\x6b\x5a\xe2\x86"
2504 "\x02\x60\xca\xb4\xd7\x5e\xe0\x0f\x73\xdd\xa2\x38\x7c\xae\x0f\x5a"
2505 "\x1a\xd7\xfd\xb6\xc8\x6f\xdd\xe0\x98\xd5\x07\xea\x1f\x2a\xbb\x9e"
2506 "\xef\x01\x24\x04\xee\xf5\x89\xb1\x12\x26\x54\x95\xef\xcb\x84\xe9"
2507 "\xae\x05\xef\x63\x25\x15\x65\x79\x79\x79\x91\xc3\x76\x72\xb4\x85"
2508 "\x86\xd9\xd3\x03\xb0\xff\x04\x96\x05\x3c\xde\xbf\x47\x34\x76\x70"
2509 "\x17\xd2\x24\x83\xb9\xbb\xcf\x70\x7c\xb8\xc6\x7b\x4e\x01\x86\x36"
2510 "\xc7\xc5\xe5\x8b\x7c\x69\x74\x9a\xfe\x1f\x58\x85\x0f\x00\xf8\x4e"
2511 "\xf1\x56\xdc\xd1\x11\x28\x2c\xcf\x6c\xb9\xc9\x57\x17\x2e\x19\x19"
2512 "\x55\xb3\x4c\xd8\xfb\xe7\x6f\x70\x63\xf9\x53\x45\xdd\xd5\x62\x95"
2513 "\xd3\x7d\x7e\xa0\x00\x1a\x62\x9f\x96\x0a\x5d\x0a\x25\x02\xbb\xff"
2514 "\x5a\xe8\x9e\x5a\x66\x08\x93\xbc\x92\xaf\xd2\x28\x04\x97\xc1\x54"
2515 "\xfe\xcc\x0a\x25\xa2\xf4\x1d\x5a\x9a\xb1\x3e\x9c\xba\x78\xe2\xcf"
2516 "\x71\x70\xe3\x40\xea\xba\x69\x9b\x03\xdd\x99\x26\x09\x84\x9d\x69"
2517 "\x4d\x3d\x0b\xe9\x3f\x51\xcd\x05\xe5\x00\xaf\x2c\xd3\xf6\xc0\x68"
2518 "\xb5\x23\x53\x33\x14\xbd\x39\x1c\xbd\x1b\xe6\x72\x90\xcc\xc2\x86"
2519 "\x1a\x42\x83\x55\xb3\xed\x0b\x62\x6d\x0e\xbb\x9e\x2a\x42\x32\x05"
2520 "\x3f\xf2\x2c\xc8\x9f\x3c\xd2\xb1\x0b\xb6\x4c\xa0\x22\x36\xee\xb9"
2521 "\x55\x23\x3e\x80\xc7\x28\x7c\x39\x11\xd3\x4a\x96\x2e\xef\x52\x34"
2522 "\xf2\xda\xb1\xc6\xf5\x02\x10\xbf\x56\x6b\x50\x56\xcd\x2c\xfe\xe1"
2523 "\x94\x14\x19\x24\x6e\x9a\xdf\x0c\xb8\xe2\xb8\xd5\xa3\xc1\x22\x8e"
2524 "\x84\x92\x00\x16\xf1\x3f\x83\xf6\x36\x31\xa5\x38\xc6\xcf\xf8\x9b"
2525 "\x03\xc7\x6f\xb9\xa1\x04\xdf\x20\x0f\x0b\x0f\x70\xff\x57\x36\x7f"
2526 "\xb3\x6b\xcb\x8f\x48\xf7\xb2\xdb\x85\x05\xd1\xfe\x34\x05\xf6\x57"
2527 "\xb4\x5b\xcc\x3f\x0e\xba\x36\x59\xb0\xfd\x4d\xf6\xf4\x5e\xd2\x65"
2528 "\x1d\x98\x87\xb4\x5e\xff\x29\xaa\x84\x9b\x44\x0f\x06\x36\x61\xbd"
2529 "\xdb\x51\xda\x56\xc2\xd6\x19\xe2\x57\x4f\xd0\x29\x71\xc8\xe4\xd6"
2530 "\xfb\x8c\xd0\xfc\x4f\x25\x09\xa6\xfc\x67\xe2\xb8\xac\xd3\x88\x8f"
2531 "\x1f\xf6\xa1\xe3\x45\xa6\x34\xe3\xb1\x6b\xb7\x37\x0e\x06\xc7\x63"
2532 "\xde\xac\x3b\xac\x07\x91\x64\xcc\x12\x10\x46\x85\x14\x0b\x6b\x03"
2533 "\xba\x4a\x85\xae\xc5\x8c\xa5\x9d\x36\x38\x33\xca\x42\x9c\x4b\x0c"
2534 "\x46\xe1\x77\xe9\x1f\x80\xfe\xb7\x1d\x5a\xf4\xc6\x11\x26\x78\xea"
2535 "\x81\x25\x77\x47\xed\x8b\x59\xc2\x6b\x49\xff\x83\x56\xec\xa5\xf0"
2536 "\xe0\x8b\x15\xd4\x99\x40\x2a\x65\x2a\x98\xf4\x71\x35\x63\x84\x08"
2537 "\x4d\xcd\x71\x85\x55\xbc\xa4\x1c\x90\x93\x03\x41\xde\xed\x78\x62"
2538 "\x07\x30\x50\xac\x60\x21\x06\xc3\xab\xa4\x04\xc0\xc2\x32\x07\xc4"
2539 "\x1f\x2f\xec\xe2\x32\xbf\xbe\x5e\x50\x5b\x2a\x19\x71\x44\x37\x76"
2540 "\x8b\xbc\xdb\x73\x98\x65\x78\xc9\x33\x97\x7e\xdc\x60\xa8\x87\xf2"
2541 "\xb5\x96\x55\x7f\x44\x07\xcb\x3b\xf3\xd7\x82\xfd\x77\x21\x82\x21"
2542 "\x1a\x8b\xa2\xf5\x1f\x66\xd0\x57\x00\x4f\xa9\xa5\x33\xb8\x69\x91"
2543 "\xe8\x2e\xf7\x73\x47\x89\x30\x9b\xb1\xfd\xe1\x5d\x11\xfd\x84\xd9"
2544 "\xa2\x91\x1f\x8a\xa7\x7a\x77\x8e\x3b\x10\x1d\x0a\x59\x50\x34\xb0"
2545 "\xc3\x90\x9f\x56\xb7\x43\xeb\x51\x99\x2b\x8e\x6d\x7b\x58\xe7\xc0"
2546 "\x7f\x3d\xa0\x27\x50\xf2\x6e\xc8\x1e\x7f\x84\xb3\xe1\xf7\x09\x85"
2547 "\xd2\x9b\x56\x6b\xba\xa5\x19\x2e\xec\xd8\x5c\xf5\x4e\x43\x36\x2e"
2548 "\x89\x85\x41\x7f\x9c\x91\x2e\x62\xc3\x41\xcf\x0e\xa1\x7f\xeb\x50",
2549 .secret_size = 784,
2550 .b_public_size = 768,
2551 .expected_a_public_size = 768,
2552 .expected_ss_size = 768,
2553 },
209b7fc9
NS
2554 {
2555 .secret =
2556#ifdef __LITTLE_ENDIAN
2557 "\x01\x00" /* type */
2558 "\x10\x00" /* len */
2559 "\x00\x00\x00\x00" /* key_size */
2560 "\x00\x00\x00\x00" /* p_size */
2561 "\x00\x00\x00\x00", /* g_size */
2562#else
2563 "\x00\x01" /* type */
2564 "\x00\x10" /* len */
2565 "\x00\x00\x00\x00" /* key_size */
2566 "\x00\x00\x00\x00" /* p_size */
2567 "\x00\x00\x00\x00", /* g_size */
2568#endif
2569 .b_secret =
2570#ifdef __LITTLE_ENDIAN
2571 "\x01\x00" /* type */
2572 "\x10\x03" /* len */
2573 "\x00\x03\x00\x00" /* key_size */
2574 "\x00\x00\x00\x00" /* p_size */
2575 "\x00\x00\x00\x00" /* g_size */
2576#else
2577 "\x00\x01" /* type */
2578 "\x03\x10" /* len */
2579 "\x00\x00\x03\x00" /* key_size */
2580 "\x00\x00\x00\x00" /* p_size */
2581 "\x00\x00\x00\x00" /* g_size */
2582#endif
2583 /* xa */
2584 "\x63\x3e\x6f\xe0\xfe\x9f\x4a\x01\x62\x77\xce\xf1\xc7\xcc\x49\x4d"
2585 "\x92\x53\x56\xe3\x39\x15\x81\xb2\xcd\xdc\xaf\x5e\xbf\x31\x1f\x69"
2586 "\xce\x41\x35\x24\xaa\x46\x53\xb5\xb7\x3f\x2b\xad\x95\x14\xfb\xe4"
2587 "\x9a\x61\xcd\x0f\x1f\x02\xee\xa4\x79\x2c\x9d\x1a\x7c\x62\x82\x39"
2588 "\xdd\x43\xcc\x58\x9f\x62\x47\x56\x1d\x0f\xc2\x67\xbc\x24\xd0\xf9"
2589 "\x0a\x50\x1b\x10\xe7\xbb\xd1\xc2\x01\xbb\xc4\x4c\xda\x12\x60\x0e"
2590 "\x95\x2b\xde\x09\xd6\x67\xe1\xbc\x4c\xb9\x67\xdf\xd0\x1f\x97\xb4"
2591 "\xde\xcb\x6b\x78\x83\x51\x74\x33\x01\x7f\xf6\x0a\x95\x69\x93\x00"
2592 "\x2a\xc3\x75\x8e\xef\xbe\x53\x11\x6d\xc4\xd0\x9f\x6d\x63\x48\xc1"
2593 "\x91\x1f\x7d\x88\xa7\x90\x78\xd1\x7e\x52\x42\x10\x01\xb4\x27\x95"
2594 "\x91\x43\xcc\x82\x91\x86\x62\xa0\x9d\xef\x65\x6e\x67\xcf\x19\x11"
2595 "\x35\x37\x5e\x94\x97\x83\xa6\x83\x1c\x7e\x8a\x3e\x32\xb0\xce\xff"
2596 "\x20\xdc\x7b\x6e\x18\xd9\x6b\x27\x31\xfc\xc3\xef\x47\x8d\xbe\x34"
2597 "\x2b\xc7\x60\x74\x3c\x93\xb3\x8e\x54\x77\x4e\x73\xe6\x40\x72\x35"
2598 "\xb0\xf0\x06\x53\x43\xbe\xd0\xc3\x87\xcc\x38\x96\xa9\x10\xa0\xd6"
2599 "\x17\xed\xa5\x6a\xf4\xf6\xaa\x77\x40\xed\x7d\x2e\x58\x0f\x5b\x04"
2600 "\x5a\x41\x12\x95\x22\xcb\xa3\xce\x8b\x6d\x6d\x89\xec\x7c\x1d\x25"
2601 "\x27\x52\x50\xa0\x5b\x93\x8c\x5d\x3f\x56\xb9\xa6\x5e\xe5\xf7\x9b"
2602 "\xc7\x9a\x4a\x2e\x79\xb5\xca\x29\x58\x52\xa0\x63\xe4\x9d\xeb\x4c"
2603 "\x4c\xa8\x37\x0b\xe9\xa0\x18\xf1\x86\xf6\x4d\x32\xfb\x9e\x4f\xb3"
2604 "\x7b\x5d\x58\x78\x70\xbd\x56\xac\x99\x75\x25\x71\x66\x76\x4e\x5e"
2605 "\x67\x4f\xb1\x17\xa7\x8b\x55\x12\x87\x01\x4e\xd1\x66\xef\xd0\x70"
2606 "\xaf\x14\x34\xee\x2a\x76\x49\x25\xa6\x2e\x43\x37\x75\x7d\x1a\xad"
2607 "\x08\xd5\x01\x85\x9c\xe1\x20\xd8\x38\x5c\x57\xa5\xed\x9d\x46\x3a"
2608 "\xb7\x46\x60\x29\x8b\xc4\x21\x50\x0a\x30\x9c\x57\x42\xe4\x35\xf8"
2609 "\x12\x5c\x4f\xa2\x20\xc2\xc9\x43\xe3\x6d\x20\xbc\xdf\xb8\x37\x33"
2610 "\x45\x43\x06\x4e\x08\x6f\x8a\xcd\x61\xc3\x1b\x05\x28\x82\xbe\xf0"
2611 "\x48\x33\xe5\x93\xc9\x1a\x61\x16\x67\x03\x9d\x47\x9d\x74\xeb\xae"
2612 "\x13\xf2\xb4\x1b\x09\x11\xf5\x15\xcb\x28\xfd\x50\xe0\xbc\x58\x36"
2613 "\x38\x91\x2c\x07\x27\x1f\x49\x68\xf4\xce\xad\xf7\xba\xec\x5d\x3d"
2614 "\xfd\x27\xe2\xcf\xf4\x56\xfe\x08\xa6\x11\x61\xcb\x6c\x9f\xf9\x3c"
2615 "\x57\x0b\x8b\xaa\x00\x16\x18\xba\x1f\xe8\x4f\x01\xe2\x79\x2a\x0b"
2616 "\xc1\xbd\x52\xef\xe6\xf7\x5a\x66\xfe\x07\x3b\x50\x6b\xbb\xcb\x39"
2617 "\x3c\x94\xf6\x21\x0d\x68\x69\xa4\xed\x2e\xb5\x85\x03\x11\x38\x79"
2618 "\xec\xb5\x22\x23\xdf\x9e\xad\xb4\xbe\xd7\xc7\xdf\xea\x30\x23\x8a"
2619 "\xb7\x21\x0a\x9d\xbd\x99\x13\x7d\x5f\x7e\xaf\x28\x54\x3f\xca\x5e"
2620 "\xf4\xfc\x05\x0d\x65\x67\xd8\xf6\x8e\x90\x9d\x0d\xcf\x62\x82\xd6"
2621 "\x9f\x02\xf8\xca\xfa\x42\x24\x7f\x4d\xb7\xfc\x92\xa6\x4a\x51\xc4"
2622 "\xd8\xae\x19\x87\xc6\xa3\x83\xbe\x7b\x6d\xc3\xf5\xb8\xad\x4a\x05"
2623 "\x78\x84\x3a\x15\x2e\x40\xbe\x79\xa9\xc0\x12\xa1\x48\x39\xc3\xdb"
2624 "\x47\x4f\x7d\xea\x6d\xc7\xfa\x2c\x4e\xe9\xa5\x85\x81\xea\x6c\xcd"
2625 "\x8a\xe5\x74\x17\x76\x31\x31\x75\x96\x83\xca\x81\xbb\x5c\xa9\x79"
2626 "\x2c\xbd\x09\xfe\xe4\x86\x0d\x8c\x76\x9c\xbc\xe8\x93\xe4\xd0\xe4"
2627 "\x0f\xf8\xff\x24\x7e\x66\x61\x69\xfb\xe4\x46\x08\x94\x99\xa5\x53"
2628 "\xd7\xe4\x29\x72\x86\x86\xe8\x1d\x37\xfa\xcb\xd0\x8d\x51\xd0\xbf"
2629 "\x81\xcf\x55\xb9\xc5\x78\x8c\x74\xa0\x16\x3a\xd2\x19\x94\x29\x6a"
2630 "\x5e\xec\xd3\x20\xa0\xb2\xfd\xce\xd4\x14\xa3\x39\x10\xa9\xf4\x4e"
2631 "\xba\x21\x09\x5c\xe6\x61\x43\x51\xae\xc4\x71\xd7\x21\xef\x98\x39",
2632 .b_public =
2633 "\x45\x96\x5a\xb7\x78\x5c\xa4\x4d\x39\xb2\x5f\xc8\xc2\xaa\x1a\xf4"
2634 "\xa6\x68\xf6\x6f\x7e\xa8\x4a\x5b\x0e\xba\x0a\x99\x85\xf9\x63\xd4"
2635 "\x58\x21\x6d\xa8\x3c\xf4\x05\x10\xb0\x0d\x6f\x1c\xa0\x17\x85\xae"
2636 "\x68\xbf\xcc\x00\xc8\x86\x1b\x24\x31\xc9\x49\x23\x91\xe0\x71\x29"
2637 "\x06\x39\x39\x93\x49\x9c\x75\x18\x1a\x8b\x61\x73\x1c\x7f\x37\xd5"
2638 "\xf1\xab\x20\x5e\x62\x25\xeb\x58\xd5\xfa\xc9\x7f\xad\x57\xd5\xcc"
2639 "\x0d\xc1\x7a\x2b\x33\x2a\x76\x84\x33\x26\x97\xcf\x47\x9d\x72\x2a"
2640 "\xc9\x39\xde\xa8\x42\x27\x2d\xdc\xee\x00\x60\xd2\x4f\x13\xe0\xde"
2641 "\xd5\xc7\xf6\x7d\x8b\x2a\x43\x49\x40\x99\xc2\x61\x84\x8e\x57\x09"
2642 "\x7c\xcc\x19\x46\xbd\x4c\xd2\x7c\x7d\x02\x4d\x88\xdf\x58\x24\x80"
2643 "\xeb\x19\x3b\x2a\x13\x2b\x19\x85\x3c\xd8\x31\x03\x00\xa4\xd4\x57"
2644 "\x23\x2c\x24\x37\xb3\x62\xea\x35\x29\xd0\x2c\xac\xfd\xbd\xdf\x3d"
2645 "\xa6\xce\xfa\x0d\x5b\xb6\x15\x8b\xe3\x58\xe9\xad\x99\x87\x29\x51"
2646 "\x8d\x97\xd7\xa9\x55\xf0\x72\x6e\x4e\x58\xcb\x2b\x4d\xbd\xd0\x48"
2647 "\x7d\x14\x86\xdb\x3f\xa2\x5f\x6e\x35\x4a\xe1\x70\xb1\x53\x72\xb7"
2648 "\xbc\xe9\x3d\x1b\x33\xc0\x54\x6f\x43\x55\x76\x85\x7f\x9b\xa5\xb3"
2649 "\xc1\x1d\xd3\xfe\xe2\xd5\x96\x3d\xdd\x92\x04\xb1\xad\x75\xdb\x13"
2650 "\x4e\x49\xfc\x35\x34\xc5\xda\x13\x98\xb8\x12\xbe\xda\x90\x55\x7c"
2651 "\x11\x6c\xbe\x2b\x8c\x51\x29\x23\xc1\x51\xbc\x0c\x1c\xe2\x20\xfc"
2652 "\xfe\xf2\xaa\x71\x9b\x21\xdf\x25\x1f\x68\x21\x7e\xe1\xc9\x87\xa0"
2653 "\x20\xf6\x8d\x4f\x27\x8c\x3c\x0f\x9d\xf4\x69\x25\xaa\x49\xab\x94"
2654 "\x22\x5a\x92\x3a\xba\xb4\xc2\x8c\x5a\xaa\x04\xbf\x46\xc5\xaa\x93"
2655 "\xab\x0d\xe9\x54\x6c\x3a\x64\xa6\xa2\x21\x66\xee\x1c\x10\x21\x84"
2656 "\xf2\x9e\xcc\x57\xac\xc2\x25\x62\xad\xbb\x59\xef\x25\x61\x6c\x81"
2657 "\x38\x8a\xdc\x8c\xeb\x7b\x18\x1d\xaf\xa9\xc5\x9a\xf4\x49\x26\x8a"
2658 "\x25\xc4\x3e\x31\x95\x28\xef\xf7\x72\xe9\xc5\xaa\x59\x72\x2b\x67"
2659 "\x47\xe8\x6b\x51\x05\x24\xb8\x18\xb3\x34\x0f\x8c\x2b\x80\xba\x61"
2660 "\x1c\xbe\x9e\x9a\x7c\xe3\x60\x5e\x49\x02\xff\x50\x8a\x64\x28\x64"
2661 "\x46\x7b\x83\x14\x72\x6e\x59\x9b\x56\x09\xb4\xf0\xde\x52\xc3\xf3"
2662 "\x58\x17\x6a\xae\xb1\x0f\xf4\x39\xcc\xd8\xce\x4d\xe1\x51\x17\x88"
2663 "\xe4\x98\xd9\xd1\xa9\x55\xbc\xbf\x7e\xc4\x51\x96\xdb\x44\x1d\xcd"
2664 "\x8d\x74\xad\xa7\x8f\x87\x83\x75\xfc\x36\xb7\xd2\xd4\x89\x16\x97"
2665 "\xe4\xc6\x2a\xe9\x65\xc8\xca\x1c\xbd\x86\xaf\x57\x80\xf7\xdd\x42"
2666 "\xc0\x3b\x3f\x87\x51\x02\x2f\xf8\xd8\x68\x0f\x3d\x95\x2d\xf1\x67"
2667 "\x09\xa6\x5d\x0b\x7e\x01\xb4\xb2\x32\x01\xa8\xd0\x58\x0d\xe6\xa2"
2668 "\xd8\x4b\x22\x10\x7d\x11\xf3\xc2\x4e\xb8\x43\x8e\x31\x79\x59\xe2"
2669 "\xc4\x96\x29\x17\x40\x06\x0d\xdf\xdf\xc3\x02\x30\x2a\xd1\x8e\xf2"
2670 "\xee\x2d\xd2\x12\x63\x5a\x1d\x3c\xba\x4a\xc4\x56\x90\xc6\x12\x0b"
2671 "\xe0\x04\x3f\x35\x59\x8e\x40\x75\xf4\x4c\x10\x61\xb9\x30\x89\x7c"
2672 "\x8d\x0e\x25\xb7\x5a\x6b\x97\x05\xc6\x37\x80\x6e\x94\x56\xa8\x5f"
2673 "\x03\x94\x59\xc8\xc5\x3e\xdc\x23\xe5\x68\x4f\xd7\xbb\x6d\x7e\xc1"
2674 "\x8d\xf9\xcc\x3f\x38\xad\x77\xb3\x18\x61\xed\x04\xc0\x71\xa7\x96"
2675 "\xb1\xaf\x1d\x69\x78\xda\x6d\x89\x8b\x50\x75\x99\x44\xb3\xb2\x75"
2676 "\xd1\xc8\x14\x40\xa1\x0a\xbf\xc4\x45\xc4\xee\x12\x90\x76\x26\x64"
2677 "\xb7\x73\x2e\x0b\x0c\xfa\xc3\x55\x29\x24\x1b\x7a\x00\x27\x07\x26"
2678 "\x36\xf0\x38\x1a\xe3\xb7\xc4\x8d\x1c\x9c\xa9\xc0\xc1\x45\x91\x9e"
2679 "\x86\xdd\x82\x94\x45\xfa\xcd\x5a\x19\x12\x7d\xef\xda\x17\xad\x21"
2680 "\x17\x89\x8b\x45\xa7\xf5\xed\x51\x9e\x58\x13\xdc\x84\xa4\xe6\x37",
2681 .secret_size = 16,
2682 .b_secret_size = 784,
2683 .b_public_size = 768,
2684 .expected_a_public_size = 768,
2685 .expected_ss_size = 768,
2686 .genkey = true,
2687 },
60a273e9
NS
2688};
2689
2690static const struct kpp_testvec ffdhe8192_dh_tv_template[] __maybe_unused = {
2691 {
2692 .secret =
2693#ifdef __LITTLE_ENDIAN
2694 "\x01\x00" /* type */
2695 "\x10\x04" /* len */
2696 "\x00\x04\x00\x00" /* key_size */
2697 "\x00\x00\x00\x00" /* p_size */
2698 "\x00\x00\x00\x00" /* g_size */
2699#else
2700 "\x00\x01" /* type */
2701 "\x04\x10" /* len */
2702 "\x00\x00\x04\x00" /* key_size */
2703 "\x00\x00\x00\x00" /* p_size */
2704 "\x00\x00\x00\x00" /* g_size */
2705#endif
2706 /* xa */
2707 "\x76\x6e\xeb\xf9\xeb\x76\xae\x37\xcb\x19\x49\x8b\xeb\xaf\xb0\x4b"
2708 "\x6d\xe9\x15\xad\xda\xf2\xef\x58\xe9\xd6\xdd\x4c\xb3\x56\xd0\x3b"
2709 "\x00\xb0\x65\xed\xae\xe0\x2e\xdf\x8f\x45\x3f\x3c\x5d\x2f\xfa\x96"
2710 "\x36\x33\xb2\x01\x8b\x0f\xe8\x46\x15\x6d\x60\x5b\xec\x32\xc3\x3b"
2711 "\x06\xf3\xb4\x1b\x9a\xef\x3c\x03\x0e\xcc\xce\x1d\x24\xa0\xc9\x08"
2712 "\x65\xf9\x45\xe5\xd2\x43\x08\x88\x58\xd6\x46\xe7\xbb\x25\xac\xed"
2713 "\x3b\xac\x6f\x5e\xfb\xd6\x19\xa6\x20\x3a\x1d\x0c\xe8\x00\x72\x54"
2714 "\xd7\xd9\xc9\x26\x49\x18\xc6\xb8\xbc\xdd\xf3\xce\xf3\x7b\x69\x04"
2715 "\x5c\x6f\x11\xdb\x44\x42\x72\xb6\xb7\x84\x17\x86\x47\x3f\xc5\xa1"
2716 "\xd8\x86\xef\xe2\x27\x49\x2b\x8f\x3e\x91\x12\xd9\x45\x96\xf7\xe6"
2717 "\x77\x76\x36\x58\x71\x9a\xb1\xdb\xcf\x24\x9e\x7e\xad\xce\x45\xba"
2718 "\xb5\xec\x8e\xb9\xd6\x7b\x3d\x76\xa4\x85\xad\xd8\x49\x9b\x80\x9d"
2719 "\x7f\x9f\x85\x09\x9e\x86\x5b\x6b\xf3\x8d\x39\x5e\x6f\xe4\x30\xc8"
2720 "\xa5\xf3\xdf\x68\x73\x6b\x2e\x9a\xcb\xac\x0a\x0d\x44\xc1\xaf\xb2"
2721 "\x11\x1b\x7c\x43\x08\x44\x43\xe2\x4e\xfd\x93\x30\x99\x09\x12\xbb"
2722 "\xf6\x31\x34\xa5\x3d\x45\x98\xee\xd7\x2a\x1a\x89\xf5\x37\x92\x33"
2723 "\xa0\xdd\xf5\xfb\x1f\x90\x42\x55\x5a\x0b\x82\xff\xf0\x96\x92\x15"
2724 "\x65\x5a\x55\x96\xca\x1b\xd5\xe5\xb5\x94\xde\x2e\xa6\x03\x57\x9e"
2725 "\x15\xe4\x32\x2b\x1f\xb2\x22\x21\xe9\xa0\x05\xd3\x65\x6c\x11\x66"
2726 "\x25\x38\xbb\xa3\x6c\xc2\x0b\x2b\xd0\x7a\x20\x26\x29\x37\x5d\x5f"
2727 "\xd8\xff\x2a\xcd\x46\x6c\xd6\x6e\xe5\x77\x1a\xe6\x33\xf1\x8e\xc8"
2728 "\x10\x30\x11\x00\x27\xf9\x7d\x0e\x28\x43\xa7\x67\x38\x7f\x16\xda"
2729 "\xd0\x01\x8e\xa4\xe8\x6f\xcd\x23\xaf\x77\x52\x34\xad\x7e\xc3\xed"
2730 "\x2d\x10\x0a\x33\xdc\xcf\x1b\x88\x0f\xcc\x48\x7f\x42\xf0\x9e\x13"
2731 "\x1f\xf5\xd1\xe9\x90\x87\xbd\xfa\x5f\x1d\x77\x55\xcb\xc3\x05\xaf"
2732 "\x71\xd0\xe0\xab\x46\x31\xd7\xea\x89\x54\x2d\x39\xaf\xf6\x4f\x74"
2733 "\xaf\x46\x58\x89\x78\x95\x2e\xe6\x90\xb7\xaa\x00\x73\x9f\xed\xb9"
2734 "\x00\xd6\xf6\x6d\x26\x59\xcd\x56\xdb\xf7\x3d\x5f\xeb\x6e\x46\x33"
2735 "\xb1\x23\xed\x9f\x8d\x58\xdc\xb4\x28\x3b\x90\x09\xc4\x61\x02\x1f"
2736 "\xf8\x62\xf2\x6e\xc1\x94\x71\x66\x93\x11\xdf\xaa\x3e\xd7\xb5\xe5"
2737 "\xc1\x78\xe9\x14\xcd\x55\x16\x51\xdf\x8d\xd0\x94\x8c\x43\xe9\xb8"
2738 "\x1d\x42\x7f\x76\xbc\x6f\x87\x42\x88\xde\xd7\x52\x78\x00\x4f\x18"
2739 "\x02\xe7\x7b\xe2\x8a\xc3\xd1\x43\xa5\xac\xda\xb0\x8d\x19\x96\xd4"
2740 "\x81\xe0\x75\xe9\xca\x41\x7e\x1f\x93\x0b\x26\x24\xb3\xaa\xdd\x10"
2741 "\x20\xd3\xf2\x9f\x3f\xdf\x65\xde\x67\x79\xdc\x76\x9f\x3c\x72\x75"
2742 "\x65\x8a\x30\xcc\xd2\xcc\x06\xb1\xab\x62\x86\x78\x5d\xb8\xce\x72"
2743 "\xb3\x12\xc7\x9f\x07\xd0\x6b\x98\x82\x9b\x6c\xbb\x15\xe5\xcc\xf4"
2744 "\xc8\xf4\x60\x81\xdc\xd3\x09\x1b\x5e\xd4\xf3\x55\xcf\x1c\x16\x83"
2745 "\x61\xb4\x2e\xcc\x08\x67\x58\xfd\x46\x64\xbc\x29\x4b\xdd\xda\xec"
2746 "\xdc\xc6\xa9\xa5\x73\xfb\xf8\xf3\xaf\x89\xa8\x9e\x25\x14\xfa\xac"
2747 "\xeb\x1c\x7c\x80\x96\x66\x4d\x41\x67\x9b\x07\x4f\x0a\x97\x17\x1c"
2748 "\x4d\x61\xc7\x2e\x6f\x36\x98\x29\x50\x39\x6d\xe7\x70\xda\xf0\xc8"
2749 "\x05\x80\x7b\x32\xff\xfd\x12\xde\x61\x0d\xf9\x4c\x21\xf1\x56\x72"
2750 "\x3d\x61\x46\xc0\x2d\x07\xd1\x6c\xd3\xbe\x9a\x21\x83\x85\xf7\xed"
2751 "\x53\x95\x44\x40\x8f\x75\x12\x18\xc2\x9a\xfd\x5e\xce\x66\xa6\x7f"
2752 "\x57\xc0\xd7\x73\x76\xb3\x13\xda\x2e\x58\xc6\x27\x40\xb2\x2d\xef"
2753 "\x7d\x72\xb4\xa8\x75\x6f\xcc\x5f\x42\x3e\x2c\x90\x36\x59\xa0\x34"
2754 "\xaa\xce\xbc\x04\x4c\xe6\x56\xc2\xcd\xa6\x1c\x59\x04\x56\x53\xcf"
2755 "\x6d\xd7\xf0\xb1\x4f\x91\xfa\x84\xcf\x4b\x8d\x50\x4c\xf8\x2a\x31"
2756 "\x5f\xe3\xba\x79\xb4\xcc\x59\x64\xe3\x7a\xfa\xf6\x06\x9d\x04\xbb"
2757 "\xce\x61\xbf\x9e\x59\x0a\x09\x51\x6a\xbb\x0b\x80\xe0\x91\xc1\x51"
2758 "\x04\x58\x67\x67\x4b\x42\x4f\x95\x68\x75\xe2\x1f\x9c\x14\x70\xfd"
2759 "\x3a\x8a\xce\x8b\x04\xa1\x89\xe7\xb4\xbf\x70\xfe\xf3\x0c\x48\x04"
2760 "\x3a\xd2\x85\x68\x03\xe7\xfa\xec\x5b\x55\xb7\x95\xfd\x5b\x19\x35"
2761 "\xad\xcb\x4a\x63\x03\x44\x64\x2a\x48\x59\x9a\x26\x43\x96\x8c\xe6"
2762 "\xbd\xb7\x90\xd4\x5f\x8d\x08\x28\xa8\xc5\x89\x70\xb9\x6e\xd3\x3b"
2763 "\x76\x0e\x37\x98\x15\x27\xca\xc9\xb0\xe0\xfd\xf3\xc6\xdf\x69\xce"
2764 "\xe1\x5f\x6a\x3e\x5c\x86\xe2\x58\x41\x11\xf0\x7e\x56\xec\xe4\xc9"
2765 "\x0d\x87\x91\xfb\xb9\xc8\x0d\x34\xab\xb0\xc6\xf2\xa6\x00\x7b\x18"
2766 "\x92\xf4\x43\x7f\x01\x85\x2e\xef\x8c\x72\x50\x10\xdb\xf1\x37\x62"
2767 "\x16\x85\x71\x01\xa8\x2b\xf0\x13\xd3\x7c\x0b\xaf\xf1\xf3\xd1\xee"
2768 "\x90\x41\x5f\x7d\x5b\xa9\x83\x4b\xfa\x80\x59\x50\x73\xe1\xc4\xf9"
2769 "\x5e\x4b\xde\xd9\xf5\x22\x68\x5e\x65\xd9\x37\xe4\x1a\x08\x0e\xb1"
2770 "\x28\x2f\x40\x9e\x37\xa8\x12\x56\xb7\xb8\x64\x94\x68\x94\xff\x9f",
2771 .b_public =
2772 "\x26\xa8\x3a\x97\xe0\x52\x76\x07\x26\xa7\xbb\x21\xfd\xe5\x69\xde"
2773 "\xe6\xe0\xb5\xa0\xf1\xaa\x51\x2b\x56\x1c\x3c\x6c\xe5\x9f\x8f\x75"
2774 "\x71\x04\x86\xf6\x43\x2f\x20\x7f\x45\x4f\x5c\xb9\xf3\x90\xbe\xa9"
2775 "\xa0\xd7\xe8\x03\x0e\xfe\x99\x9b\x8a\x1c\xbe\xa7\x63\xe8\x2b\x45"
2776 "\xd4\x2c\x65\x25\x4c\x33\xda\xc5\x85\x77\x5d\x62\xea\x93\xe4\x45"
2777 "\x59\xff\xa1\xd2\xf1\x73\x11\xed\x02\x64\x8a\x1a\xfb\xe1\x88\xa6"
2778 "\x50\x6f\xff\x87\x12\xbb\xfc\x10\xcf\x19\x41\xb0\x35\x44\x7d\x51"
2779 "\xe9\xc0\x77\xf2\x73\x21\x2e\x62\xbf\x65\xa5\xd1\x3b\xb1\x3e\x19"
2780 "\x75\x4b\xb7\x8e\x03\xc3\xdf\xc8\xb2\xe6\xec\x2d\x7d\xa5\x6a\xba"
2781 "\x93\x47\x50\xeb\x6e\xdb\x88\x05\x45\xad\x03\x8c\xf7\x9a\xe1\xc9"
2782 "\x1e\x16\x96\x37\xa5\x3e\xe9\xb9\xa8\xdc\xb9\xa9\xf6\xa1\x3d\xed"
2783 "\xbe\x12\x29\x8a\x3d\x3d\x90\xfc\x94\xfe\x66\x28\x1c\x1b\xa4\x89"
2784 "\x47\x66\x4f\xac\x14\x00\x22\x2d\x5c\x03\xea\x71\x4d\x19\x7d\xd6"
2785 "\x58\x39\x4c\x3d\x06\x2b\x30\xa6\xdc\x2c\x8d\xd1\xde\x79\x77\xfa"
2786 "\x9c\x6b\x72\x11\x8a\x7f\x7d\x37\x28\x2a\x88\xbf\x0a\xdb\xac\x3b"
2787 "\xc5\xa5\xd5\x7e\x25\xec\xa6\x7f\x5b\x53\x75\x83\x49\xd4\x77\xcc"
2788 "\x7d\x7e\xd3\x3d\x30\x2c\x98\x3f\x18\x9a\x11\x8a\x37\xda\x99\x0f"
2789 "\x3b\x06\xe1\x87\xd5\xe9\x4e\xe0\x9c\x0e\x39\x34\xe2\xdd\xf6\x58"
2790 "\x60\x63\xa6\xea\xe8\xc0\xb4\xde\xdf\xa0\xbc\x21\xc3\x2d\xf4\xa4"
2791 "\xc8\x6f\x62\x6c\x0f\x71\x88\xf9\xda\x2d\x30\xd5\x95\xe1\xfc\x6d"
2792 "\x88\xc5\xc3\x95\x51\x83\xde\x41\x46\x6f\x7e\x1b\x10\x48\xad\x2b"
2793 "\x82\x88\xa2\x6f\x57\x4d\x4a\xbd\x90\xc8\x06\x8f\x52\x5d\x6e\xee"
2794 "\x09\xe6\xa3\xcb\x30\x9c\x14\xf6\xac\x66\x9b\x81\x0a\x75\x42\x6b"
2795 "\xab\x27\xec\x76\xfb\x8d\xc5\xbf\x0e\x93\x81\x7b\x81\xd4\x85\xa6"
2796 "\x90\x5a\xa6\xa2\x8b\xa9\xb7\x34\xe6\x15\x36\x93\x8b\xe2\x99\xc7"
2797 "\xad\x66\x7e\xd6\x89\xa9\xc8\x15\xcb\xc5\xeb\x06\x85\xd4\x2f\x6e"
2798 "\x9b\x95\x7a\x06\x6c\xfa\x31\x1d\xc4\xe5\x7d\xfb\x10\x35\x88\xc2"
2799 "\xbe\x1c\x16\x5d\xc2\xf4\x0d\xf3\xc9\x94\xb2\x7e\xa7\xbd\x9c\x03"
2800 "\x32\xaf\x8b\x1a\xc8\xcc\x82\xd8\x87\x96\x6e\x3d\xcc\x93\xd2\x43"
2801 "\x73\xf9\xde\xec\x49\x49\xf4\x56\x2a\xc8\x6e\x32\x70\x48\xf8\x70"
2802 "\xa3\x96\x31\xf4\xf2\x08\xc5\x12\xd2\xeb\xb6\xea\xa3\x07\x05\x61"
2803 "\x74\xa3\x04\x2f\x17\x82\x40\x5e\x4c\xd1\x51\xb8\x10\x5b\xc8\x9f"
2804 "\x87\x73\x80\x0d\x6f\xc6\xb9\xf6\x7c\x31\x0a\xcc\xd9\x03\x0f\x7a"
2805 "\x47\x69\xb1\x55\xab\xe9\xb5\x75\x62\x9e\x95\xbe\x7b\xa9\x53\x6e"
2806 "\x28\x73\xdc\xb3\xa4\x8a\x1c\x91\xf5\x8a\xf9\x32\x2b\xbd\xa5\xdc"
2807 "\x07\xb5\xaf\x49\xdb\x9c\x35\xc9\x69\xde\xac\xb1\xd0\x86\xcb\x31"
2808 "\x0b\xc4\x4f\x63\x4e\x70\xa7\x80\xe3\xbc\x0b\x73\x0e\xf2\x8c\x87"
2809 "\x88\x7b\xa9\x6d\xde\x8a\x73\x14\xb9\x80\x55\x03\x2b\x29\x64\x6a"
2810 "\xda\x48\x0e\x78\x07\x40\x48\x46\x58\xa9\x4e\x68\x1d\xd1\xc1\xc8"
2811 "\x3b\x35\x53\x61\xd5\xe3\x0d\x4c\x42\x74\x10\x67\x85\x9f\x66\x2a"
2812 "\xf7\x2b\x7b\x77\x8b\x6e\xda\x2c\xc1\x5a\x20\x34\x3f\xf5\x8b\x6f"
2813 "\xe4\x61\xf5\x58\xab\x72\x1a\xf1\x8d\x28\xcc\xa5\x30\x68\xb5\x50"
2814 "\x7b\x81\x43\x89\x8e\xa9\xac\x63\x3a\x4a\x78\x7b\xd2\x45\xe6\xe0"
2815 "\xdc\x5d\xf2\x1a\x2b\x54\x50\xa5\x9d\xf6\xe7\x9f\x25\xaf\x56\x6a"
2816 "\x84\x2a\x75\xa3\x9a\xc7\xfa\x94\xec\x83\xab\xa5\xaa\xe1\xf9\x89"
2817 "\x29\xa9\xf6\x53\x24\x24\xae\x4a\xe8\xbc\xe8\x9e\x5c\xd7\x54\x7c"
2818 "\x65\x20\x97\x28\x94\x76\xf9\x9e\x81\xcf\x98\x6a\x3a\x7b\xec\xf3"
2819 "\x09\x60\x2e\x43\x18\xb5\xf6\x8c\x44\x0f\xf2\x0a\x17\x5b\xac\x98"
2820 "\x30\xab\x6e\xd5\xb3\xef\x25\x68\x50\xb6\xe1\xc0\xe4\x5a\x63\x43"
2821 "\xea\xca\xda\x23\xc1\xc2\xe9\x30\xec\xb3\x9f\xbf\x1f\x09\x76\xaf"
2822 "\x65\xbc\xb5\xab\x30\xac\x0b\x05\xef\x5c\xa3\x65\x77\x33\x1c\xc5"
2823 "\xdf\xc9\x39\xab\xca\xf4\x3b\x88\x25\x6d\x50\x87\xb1\x79\xc2\x23"
2824 "\x9d\xb5\x21\x01\xaa\xa3\xb7\x61\xa3\x48\x91\x72\x3d\x54\x85\x86"
2825 "\x91\x81\x35\x78\xbf\x8f\x27\x57\xcb\x9b\x34\xab\x63\x40\xf1\xbc"
2826 "\x23\x5a\x26\x6a\xba\x57\xe2\x8f\x2a\xdc\x82\xe0\x3b\x7f\xec\xd3"
2827 "\xd8\x9d\xd3\x13\x54\x70\x64\xc3\xfd\xbf\xa3\x46\xa7\x53\x42\x7f"
2828 "\xc1\xbd\x7b\xb3\x13\x47\x2a\x45\x1e\x76\x2c\x0d\x6d\x46\x26\x24"
2829 "\xa8\xc7\x00\x2b\x10\x7f\x2a\x6c\xfc\x68\x4e\x6e\x85\x53\x00\xaf"
2830 "\xd5\xfb\x59\x64\xc7\x9b\x24\xd1\x05\xdc\x34\x53\x6d\x27\xa9\x79"
2831 "\xff\xd7\x5e\x7a\x40\x81\x8e\xc3\xf2\x38\xc9\x8d\x87\xb5\x38\xda"
2832 "\x43\x64\x1b\x59\x62\x88\xc1\x6e\x85\x84\x33\xcd\x6d\x7b\x62\x1d"
2833 "\x60\xf9\x98\xf7\xd1\xb1\xd4\xbe\x56\x6e\xa8\x6f\xff\xe7\x8b\x60"
2834 "\x53\x80\xc7\x7c\xe0\x78\x89\xa9\xab\x42\x8f\x8e\x4d\x92\xac\xa7"
2835 "\xfd\x47\x11\xc7\xdb\x7c\x77\xfb\xa4\x1d\x70\xaf\x56\x14\x52\xb0",
2836 .expected_a_public =
2837 "\xa1\x6c\x9e\xda\x45\x4d\xf6\x59\x04\x00\xc1\xc6\x8b\x12\x3b\xcd"
2838 "\x07\xe4\x3e\xec\xac\x9b\xfc\xf7\x6d\x73\x39\x9e\x52\xf8\xbe\x33"
2839 "\xe2\xca\xea\x99\x76\xc7\xc9\x94\x5c\xf3\x1b\xea\x6b\x66\x4b\x51"
2840 "\x90\xf6\x4f\x75\xd5\x85\xf4\x28\xfd\x74\xa5\x57\xb1\x71\x0c\xb6"
2841 "\xb6\x95\x70\x2d\xfa\x4b\x56\xe0\x56\x10\x21\xe5\x60\xa6\x18\xa4"
2842 "\x78\x8c\x07\xc0\x2b\x59\x9c\x84\x5b\xe9\xb9\x74\xbf\xbc\x65\x48"
2843 "\x27\x82\x40\x53\x46\x32\xa2\x92\x91\x9d\xf6\xd1\x07\x0e\x1d\x07"
2844 "\x1b\x41\x04\xb1\xd4\xce\xae\x6e\x46\xf1\x72\x50\x7f\xff\xa8\xa2"
2845 "\xbc\x3a\xc1\xbb\x28\xd7\x7d\xcd\x7a\x22\x01\xaf\x57\xb0\xa9\x02"
2846 "\xd4\x8a\x92\xd5\xe6\x8e\x6f\x11\x39\xfe\x36\x87\x89\x42\x25\x42"
2847 "\xd9\xbe\x67\x15\xe1\x82\x8a\x5e\x98\xc2\xd5\xde\x9e\x13\x1a\xe7"
2848 "\xf9\x9f\x8e\x2d\x49\xdc\x4d\x98\x8c\xdd\xfd\x24\x7c\x46\xa9\x69"
2849 "\x3b\x31\xb3\x12\xce\x54\xf6\x65\x75\x40\xc2\xf1\x04\x92\xe3\x83"
2850 "\xeb\x02\x3d\x79\xc0\xf9\x7c\x28\xb3\x97\x03\xf7\x61\x1c\xce\x95"
2851 "\x1a\xa0\xb3\x77\x1b\xc1\x9f\xf8\xf6\x3f\x4d\x0a\xfb\xfa\x64\x1c"
2852 "\xcb\x37\x5b\xc3\x28\x60\x9f\xd1\xf2\xc4\xee\x77\xaa\x1f\xe9\xa2"
2853 "\x89\x4c\xc6\xb7\xb3\xe4\xa5\xed\xa7\xe8\xac\x90\xdc\xc3\xfb\x56"
2854 "\x9c\xda\x2c\x1d\x1a\x9a\x8c\x82\x92\xee\xdc\xa0\xa4\x01\x6e\x7f"
2855 "\xc7\x0e\xc2\x73\x7d\xa6\xac\x12\x01\xc0\xc0\xc8\x7c\x84\x86\xc7"
2856 "\xa5\x94\xe5\x33\x84\x71\x6e\x36\xe3\x3b\x81\x30\xe0\xc8\x51\x52"
2857 "\x2b\x9e\x68\xa2\x6e\x09\x95\x8c\x7f\x78\x82\xbd\x53\x26\xe7\x95"
2858 "\xe0\x03\xda\xc0\xc3\x6e\xcf\xdc\xb3\x14\xfc\xe9\x5b\x9b\x70\x6c"
2859 "\x93\x04\xab\x13\xf7\x17\x6d\xee\xad\x32\x48\xe9\xa0\x94\x1b\x14"
2860 "\x64\x4f\xa1\xb3\x8d\x6a\xca\x28\xfe\x4a\xf4\xf0\xc5\xb7\xf9\x8a"
2861 "\x8e\xff\xfe\x57\x6f\x20\xdb\x04\xab\x02\x31\x22\x42\xfd\xbd\x77"
2862 "\xea\xce\xe8\xc7\x5d\xe0\x8e\xd6\x66\xd0\xe4\x04\x2f\x5f\x71\xc7"
2863 "\x61\x2d\xa5\x3f\x2f\x46\xf2\xd8\x5b\x25\x82\xf0\x52\x88\xc0\x59"
2864 "\xd3\xa3\x90\x17\xc2\x04\x13\xc3\x13\x69\x4f\x17\xb1\xb3\x46\x4f"
2865 "\xa7\xe6\x8b\x5e\x3e\x95\x0e\xf5\x42\x17\x7f\x4d\x1f\x1b\x7d\x65"
2866 "\x86\xc5\xc8\xae\xae\xd8\x4f\xe7\x89\x41\x69\xfd\x06\xce\x5d\xed"
2867 "\x44\x55\xad\x51\x98\x15\x78\x8d\x68\xfc\x93\x72\x9d\x22\xe5\x1d"
2868 "\x21\xc3\xbe\x3a\x44\x34\xc0\xa3\x1f\xca\xdf\x45\xd0\x5c\xcd\xb7"
2869 "\x72\xeb\xae\x7a\xad\x3f\x05\xa0\xe3\x6e\x5a\xd8\x52\xa7\xf1\x1e"
2870 "\xb4\xf2\xcf\xe7\xdf\xa7\xf2\x22\x00\xb2\xc4\x17\x3d\x2c\x15\x04"
2871 "\x71\x28\x69\x5c\x69\x21\xc8\xf1\x9b\xd8\xc7\xbc\x27\xa3\x85\xe9"
2872 "\x53\x77\xd3\x65\xc3\x86\xdd\xb3\x76\x13\xfb\xa1\xd4\xee\x9d\xe4"
2873 "\x51\x3f\x83\x59\xe4\x47\xa8\xa6\x0d\x68\xd5\xf6\xf4\xca\x31\xcd"
2874 "\x30\x48\x34\x90\x11\x8e\x87\xe9\xea\xc9\xd0\xc3\xba\x28\xf9\xc0"
2875 "\xc9\x8e\x23\xe5\xc2\xee\xf2\x47\x9c\x41\x1c\x10\x33\x27\x23\x49"
2876 "\xe5\x0d\x18\xbe\x19\xc1\xba\x6c\xdc\xb7\xa1\xe7\xc5\x0d\x6f\xf0"
2877 "\x8c\x62\x6e\x0d\x14\xef\xef\xf2\x8e\x01\xd2\x76\xf5\xc1\xe1\x92"
2878 "\x3c\xb3\x76\xcd\xd8\xdd\x9b\xe0\x8e\xdc\x24\x34\x13\x65\x0f\x11"
2879 "\xaf\x99\x7a\x2f\xe6\x1f\x7d\x17\x3e\x8a\x68\x9a\x37\xc8\x8d\x3e"
2880 "\xa3\xfe\xfe\x57\x22\xe6\x0e\x50\xb5\x98\x0b\x71\xd8\x01\xa2\x8d"
2881 "\x51\x96\x50\xc2\x41\x31\xd8\x23\x98\xfc\xd1\x9d\x7e\x27\xbb\x69"
2882 "\x78\xe0\x87\xf7\xe4\xdd\x58\x13\x9d\xec\x00\xe4\xb9\x70\xa2\x94"
2883 "\x5d\x52\x4e\xf2\x5c\xd1\xbc\xfd\xee\x9b\xb9\xe5\xc4\xc0\xa8\x77"
2884 "\x67\xa4\xd1\x95\x34\xe4\x6d\x5f\x25\x02\x8d\x65\xdd\x11\x63\x55"
2885 "\x04\x01\x21\x60\xc1\x5c\xef\x77\x33\x01\x1c\xa2\x11\x2b\xdd\x2b"
2886 "\x74\x99\x23\x38\x05\x1b\x7e\x2e\x01\x52\xfe\x9c\x23\xde\x3e\x1a"
2887 "\x72\xf4\xff\x7b\x02\xaa\x08\xcf\xe0\x5b\x83\xbe\x85\x5a\xe8\x9d"
2888 "\x11\x3e\xff\x2f\xc6\x97\x67\x36\x6c\x0f\x81\x9c\x26\x29\xb1\x0f"
2889 "\xbb\x53\xbd\xf4\xec\x2a\x84\x41\x28\x3b\x86\x40\x95\x69\x55\x5f"
2890 "\x30\xee\xda\x1e\x6c\x4b\x25\xd6\x2f\x2c\x0e\x3c\x1a\x26\xa0\x3e"
2891 "\xef\x09\xc6\x2b\xe5\xa1\x0c\x03\xa8\xf5\x39\x70\x31\xc4\x32\x79"
2892 "\xd1\xd9\xc2\xcc\x32\x4a\xf1\x2f\x57\x5a\xcc\xe5\xc3\xc5\xd5\x4e"
2893 "\x86\x56\xca\x64\xdb\xab\x61\x85\x8f\xf9\x20\x02\x40\x66\x76\x9e"
2894 "\x5e\xd4\xac\xf0\x47\xa6\x50\x5f\xc2\xaf\x55\x9b\xa3\xc9\x8b\xf8"
2895 "\x42\xd5\xcf\x1a\x95\x22\xd9\xd1\x0b\x92\x51\xca\xde\x46\x02\x0d"
2896 "\x8b\xee\xd9\xa0\x04\x74\xf5\x0e\xb0\x3a\x62\xec\x3c\x91\x29\x33"
2897 "\xa7\x78\x22\x92\xac\x27\xe6\x2d\x6f\x56\x8a\x5d\x72\xc2\xf1\x5c"
2898 "\x54\x11\x97\x24\x61\xcb\x0c\x52\xd4\x57\x56\x22\x86\xf0\x19\x27"
2899 "\x76\x30\x04\xf4\x39\x7b\x1a\x5a\x04\x0d\xec\x59\x9a\x31\x4c\x40"
2900 "\x19\x6d\x3c\x41\x1b\x0c\xca\xeb\x25\x39\x6c\x96\xf8\x55\xd0\xec",
2901 .expected_ss =
2902 "\xf9\x55\x4f\x48\x38\x74\xb7\x46\xa3\xc4\x2e\x88\xf0\x34\xab\x1d"
2903 "\xcd\xa5\x58\xa7\x95\x88\x36\x62\x6f\x8a\xbd\xf2\xfb\x6f\x3e\xb9"
2904 "\x91\x65\x58\xef\x70\x2f\xd5\xc2\x97\x70\xcb\xce\x8b\x78\x1c\xe0"
2905 "\xb9\xfa\x77\x34\xd2\x4a\x19\x58\x11\xfd\x93\x84\x40\xc0\x8c\x19"
2906 "\x8b\x98\x50\x83\xba\xfb\xe2\xad\x8b\x81\x84\x63\x90\x41\x4b\xf8"
2907 "\xe8\x78\x86\x04\x09\x8d\x84\xd1\x43\xfd\xa3\x58\x21\x2a\x3b\xb1"
2908 "\xa2\x5b\x48\x74\x3c\xa9\x16\x34\x28\xf0\x8e\xde\xe2\xcf\x8e\x68"
2909 "\x53\xab\x65\x06\xb7\x86\xb1\x08\x4f\x73\x97\x00\x10\x95\xd1\x84"
2910 "\x72\xcf\x14\xdb\xff\xa7\x80\xd8\xe5\xf2\x2c\x89\x37\xb0\x81\x2c"
2911 "\xf5\xd6\x7d\x1b\xb0\xe2\x8e\x87\x32\x3d\x37\x6a\x79\xaa\xe7\x08"
2912 "\xc9\x67\x55\x5f\x1c\xae\xa6\xf5\xef\x79\x3a\xaf\x3f\x82\x14\xe2"
2913 "\xf3\x69\x91\xed\xb7\x9e\xc9\xde\xd0\x29\x70\xd9\xeb\x0f\xf5\xc7"
2914 "\xf6\x7c\xa7\x7f\xec\xed\xe1\xbd\x13\xe1\x43\xe4\x42\x30\xe3\x5f"
2915 "\xe0\xf3\x15\x55\x2f\x7a\x42\x17\x67\xcb\xc2\x4f\xd0\x85\xfc\x6c"
2916 "\xec\xe8\xfc\x25\x78\x4b\xe4\x0f\xd4\x3d\x78\x28\xd3\x53\x79\xcb"
2917 "\x2c\x82\x67\x9a\xdc\x32\x55\xd2\xda\xae\xd8\x61\xce\xd6\x59\x0b"
2918 "\xc5\x44\xeb\x08\x81\x8c\x65\xb2\xb7\xa6\xff\xf7\xbf\x99\xc6\x8a"
2919 "\xbe\xde\xc2\x17\x56\x05\x6e\xd2\xf1\x1e\xa2\x04\xeb\x02\x74\xaa"
2920 "\x04\xfc\xf0\x6b\xd4\xfc\xf0\x7a\x5f\xfe\xe2\x74\x7f\xeb\x9b\x6a"
2921 "\x8a\x09\x96\x5d\xe1\x91\xb6\x9e\x37\xd7\x63\xd7\xb3\x5c\xb5\xa3"
2922 "\x5f\x62\x00\xdf\xc5\xbf\x85\xba\xa7\xa9\xb6\x1f\x76\x78\x65\x01"
2923 "\xfe\x1d\x6c\xfe\x15\x9e\xf4\xb1\xbc\x8d\xad\x3c\xec\x69\x27\x57"
2924 "\xa4\x89\x77\x46\xe1\x49\xc7\x22\xde\x79\xe0\xf7\x3a\xa1\x59\x8b"
2925 "\x59\x71\xcc\xd6\x18\x24\xc1\x8a\x2f\xe3\xdf\xdd\x6c\xf7\x62\xaa"
2926 "\x15\xaa\x39\x37\x3b\xaf\x7d\x6e\x88\xeb\x19\xa8\xa0\x26\xd3\xaa"
2927 "\x2d\xcc\x5f\x56\x99\x86\xa9\xed\x4d\x02\x31\x40\x97\x70\x83\xa7"
2928 "\x08\x98\x7e\x49\x46\xd9\x75\xb5\x7a\x6a\x40\x69\xa0\x6d\xb2\x18"
2929 "\xc0\xad\x88\x05\x02\x95\x6f\xf7\x8f\xcb\xa2\xe4\x7b\xab\x4a\x0f"
2930 "\x9a\x1b\xef\xcc\xd1\x6a\x5d\x1e\x6a\x2a\x8b\x5b\x80\xbc\x5f\x38"
2931 "\xdd\xaf\xad\x44\x15\xb4\xaf\x26\x1c\x1a\x4d\xa7\x4b\xec\x88\x33"
2932 "\x24\x42\xb5\x0c\x9c\x56\xd4\xba\xa7\xb9\x65\xd5\x76\xb2\xbc\x16"
2933 "\x8e\xfa\x0c\x7a\xc0\xa2\x2c\x5a\x39\x56\x7d\xe6\xf8\xa9\xf4\x49"
2934 "\xd0\x50\xf2\x5e\x4b\x0a\x43\xe4\x9a\xbb\xea\x35\x28\x99\x84\x83"
2935 "\xec\xc1\xa0\x68\x15\x9a\x2b\x01\x04\x48\x09\x11\x1b\xb6\xa4\xd8"
2936 "\x03\xad\xb6\x4c\x9e\x1d\x90\xae\x88\x0f\x75\x95\x25\xa0\x27\x13"
2937 "\xb7\x4f\xe2\x3e\xd5\x59\x1a\x7c\xde\x95\x14\x28\xd1\xde\x84\xe4"
2938 "\x07\x7c\x5b\x06\xd6\xe6\x9c\x8a\xbe\xd2\xb4\x62\xd1\x67\x8a\x9c"
2939 "\xac\x4f\xfa\x70\xd6\xc8\xc0\xeb\x5e\xf6\x3e\xdc\x48\x8e\xce\x3f"
2940 "\x92\x3e\x60\x77\x63\x60\x6b\x76\x04\xa5\xba\xc9\xab\x92\x4e\x0d"
2941 "\xdc\xca\x82\x44\x5f\x3a\x42\xeb\x01\xe7\xe0\x33\xb3\x32\xaf\x4b"
2942 "\x81\x35\x2d\xb6\x57\x15\xfe\x52\xc7\x54\x2e\x41\x3b\x22\x6b\x12"
2943 "\x72\xdb\x5c\x66\xd0\xb6\xb4\xfe\x90\xc0\x20\x34\x95\xf9\xe4\xc7"
2944 "\x7e\x71\x89\x4f\x6f\xfb\x2a\xf3\xdf\x3f\xe3\xcf\x0e\x1a\xd9\xf2"
2945 "\xc1\x02\x67\x5d\xdc\xf1\x7d\xe8\xcf\x64\x77\x4d\x12\x03\x77\x2c"
2946 "\xfb\xe1\x59\xf7\x2c\x96\x9c\xaf\x46\x9c\xc7\x67\xcf\xee\x94\x50"
2947 "\xc7\xa1\x23\xe6\x9f\x4d\x73\x92\xad\xf9\x4a\xce\xdb\x44\xd5\xe3"
2948 "\x17\x05\x37\xdb\x9c\x6c\xc5\x7e\xb7\xd4\x11\x4a\x8c\x51\x03\xaa"
2949 "\x73\x4b\x16\xd9\x79\xf5\xf1\x67\x20\x9b\x25\xe5\x41\x52\x59\x06"
2950 "\x8b\xf2\x23\x2f\x6e\xea\xf3\x24\x0a\x94\xbb\xb8\x7e\xd9\x23\x4a"
2951 "\x9f\x1f\xe1\x13\xb5\xfe\x85\x2f\x4c\xbe\x6a\x66\x02\x1d\x90\xd2"
2952 "\x01\x25\x8a\xfd\x78\x3a\x28\xb8\x18\xc1\x38\x16\x21\x6b\xb4\xf9"
2953 "\x64\x0f\xf1\x73\xc4\x5c\xd1\x41\xf2\xfe\xe7\x26\xad\x79\x12\x75"
2954 "\x49\x48\xdb\x21\x71\x35\xf7\xb7\x46\x5a\xa1\x81\x25\x47\x31\xea"
2955 "\x1d\x76\xbb\x32\x5a\x90\xb0\x42\x1a\x47\xe8\x0c\x82\x92\x43\x1c"
2956 "\x0b\xdd\xe5\x25\xce\xd3\x06\xcc\x59\x5a\xc9\xa0\x01\xac\x29\x12"
2957 "\x31\x2e\x3d\x1a\xed\x3b\xf3\xa7\xef\x52\xc2\x0d\x18\x1f\x03\x28"
2958 "\xc9\x2b\x38\x61\xa4\x01\xc9\x3c\x11\x08\x14\xd4\xe5\x31\xe9\x3c"
2959 "\x1d\xad\xf8\x76\xc4\x84\x9f\xea\x16\x61\x3d\x6d\xa3\x32\x31\xcd"
2960 "\x1c\xca\xb8\x74\xc2\x45\xf3\x01\x9c\x7a\xaf\xfd\xe7\x1e\x5a\x18"
2961 "\xb1\x9d\xbb\x7a\x2d\x34\x40\x17\x49\xad\x1f\xeb\x2d\xa2\x26\xb8"
2962 "\x16\x28\x4b\x72\xdd\xd0\x8d\x85\x4c\xdd\xf8\x57\x48\xd5\x1d\xfb"
2963 "\xbd\xec\x11\x5d\x1e\x9c\x26\x81\xbf\xf1\x16\x12\x32\xc3\xf3\x07"
2964 "\x0e\x6e\x7f\x17\xec\xfb\xf4\x5d\xe2\xb1\xca\x97\xca\x46\x20\x2d"
2965 "\x09\x85\x19\x25\x89\xa8\x9b\x51\x74\xae\xc9\x1b\x4c\xb6\x80\x62",
2966 .secret_size = 1040,
2967 .b_public_size = 1024,
2968 .expected_a_public_size = 1024,
2969 .expected_ss_size = 1024,
2970 },
209b7fc9
NS
2971 {
2972 .secret =
2973#ifdef __LITTLE_ENDIAN
2974 "\x01\x00" /* type */
2975 "\x10\x00" /* len */
2976 "\x00\x00\x00\x00" /* key_size */
2977 "\x00\x00\x00\x00" /* p_size */
2978 "\x00\x00\x00\x00", /* g_size */
2979#else
2980 "\x00\x01" /* type */
2981 "\x00\x10" /* len */
2982 "\x00\x00\x00\x00" /* key_size */
2983 "\x00\x00\x00\x00" /* p_size */
2984 "\x00\x00\x00\x00", /* g_size */
2985#endif
2986 .b_secret =
2987#ifdef __LITTLE_ENDIAN
2988 "\x01\x00" /* type */
2989 "\x10\x04" /* len */
2990 "\x00\x04\x00\x00" /* key_size */
2991 "\x00\x00\x00\x00" /* p_size */
2992 "\x00\x00\x00\x00" /* g_size */
2993#else
2994 "\x00\x01" /* type */
2995 "\x04\x10" /* len */
2996 "\x00\x00\x04\x00" /* key_size */
2997 "\x00\x00\x00\x00" /* p_size */
2998 "\x00\x00\x00\x00" /* g_size */
2999#endif
3000 /* xa */
3001 "\x76\x6e\xeb\xf9\xeb\x76\xae\x37\xcb\x19\x49\x8b\xeb\xaf\xb0\x4b"
3002 "\x6d\xe9\x15\xad\xda\xf2\xef\x58\xe9\xd6\xdd\x4c\xb3\x56\xd0\x3b"
3003 "\x00\xb0\x65\xed\xae\xe0\x2e\xdf\x8f\x45\x3f\x3c\x5d\x2f\xfa\x96"
3004 "\x36\x33\xb2\x01\x8b\x0f\xe8\x46\x15\x6d\x60\x5b\xec\x32\xc3\x3b"
3005 "\x06\xf3\xb4\x1b\x9a\xef\x3c\x03\x0e\xcc\xce\x1d\x24\xa0\xc9\x08"
3006 "\x65\xf9\x45\xe5\xd2\x43\x08\x88\x58\xd6\x46\xe7\xbb\x25\xac\xed"
3007 "\x3b\xac\x6f\x5e\xfb\xd6\x19\xa6\x20\x3a\x1d\x0c\xe8\x00\x72\x54"
3008 "\xd7\xd9\xc9\x26\x49\x18\xc6\xb8\xbc\xdd\xf3\xce\xf3\x7b\x69\x04"
3009 "\x5c\x6f\x11\xdb\x44\x42\x72\xb6\xb7\x84\x17\x86\x47\x3f\xc5\xa1"
3010 "\xd8\x86\xef\xe2\x27\x49\x2b\x8f\x3e\x91\x12\xd9\x45\x96\xf7\xe6"
3011 "\x77\x76\x36\x58\x71\x9a\xb1\xdb\xcf\x24\x9e\x7e\xad\xce\x45\xba"
3012 "\xb5\xec\x8e\xb9\xd6\x7b\x3d\x76\xa4\x85\xad\xd8\x49\x9b\x80\x9d"
3013 "\x7f\x9f\x85\x09\x9e\x86\x5b\x6b\xf3\x8d\x39\x5e\x6f\xe4\x30\xc8"
3014 "\xa5\xf3\xdf\x68\x73\x6b\x2e\x9a\xcb\xac\x0a\x0d\x44\xc1\xaf\xb2"
3015 "\x11\x1b\x7c\x43\x08\x44\x43\xe2\x4e\xfd\x93\x30\x99\x09\x12\xbb"
3016 "\xf6\x31\x34\xa5\x3d\x45\x98\xee\xd7\x2a\x1a\x89\xf5\x37\x92\x33"
3017 "\xa0\xdd\xf5\xfb\x1f\x90\x42\x55\x5a\x0b\x82\xff\xf0\x96\x92\x15"
3018 "\x65\x5a\x55\x96\xca\x1b\xd5\xe5\xb5\x94\xde\x2e\xa6\x03\x57\x9e"
3019 "\x15\xe4\x32\x2b\x1f\xb2\x22\x21\xe9\xa0\x05\xd3\x65\x6c\x11\x66"
3020 "\x25\x38\xbb\xa3\x6c\xc2\x0b\x2b\xd0\x7a\x20\x26\x29\x37\x5d\x5f"
3021 "\xd8\xff\x2a\xcd\x46\x6c\xd6\x6e\xe5\x77\x1a\xe6\x33\xf1\x8e\xc8"
3022 "\x10\x30\x11\x00\x27\xf9\x7d\x0e\x28\x43\xa7\x67\x38\x7f\x16\xda"
3023 "\xd0\x01\x8e\xa4\xe8\x6f\xcd\x23\xaf\x77\x52\x34\xad\x7e\xc3\xed"
3024 "\x2d\x10\x0a\x33\xdc\xcf\x1b\x88\x0f\xcc\x48\x7f\x42\xf0\x9e\x13"
3025 "\x1f\xf5\xd1\xe9\x90\x87\xbd\xfa\x5f\x1d\x77\x55\xcb\xc3\x05\xaf"
3026 "\x71\xd0\xe0\xab\x46\x31\xd7\xea\x89\x54\x2d\x39\xaf\xf6\x4f\x74"
3027 "\xaf\x46\x58\x89\x78\x95\x2e\xe6\x90\xb7\xaa\x00\x73\x9f\xed\xb9"
3028 "\x00\xd6\xf6\x6d\x26\x59\xcd\x56\xdb\xf7\x3d\x5f\xeb\x6e\x46\x33"
3029 "\xb1\x23\xed\x9f\x8d\x58\xdc\xb4\x28\x3b\x90\x09\xc4\x61\x02\x1f"
3030 "\xf8\x62\xf2\x6e\xc1\x94\x71\x66\x93\x11\xdf\xaa\x3e\xd7\xb5\xe5"
3031 "\xc1\x78\xe9\x14\xcd\x55\x16\x51\xdf\x8d\xd0\x94\x8c\x43\xe9\xb8"
3032 "\x1d\x42\x7f\x76\xbc\x6f\x87\x42\x88\xde\xd7\x52\x78\x00\x4f\x18"
3033 "\x02\xe7\x7b\xe2\x8a\xc3\xd1\x43\xa5\xac\xda\xb0\x8d\x19\x96\xd4"
3034 "\x81\xe0\x75\xe9\xca\x41\x7e\x1f\x93\x0b\x26\x24\xb3\xaa\xdd\x10"
3035 "\x20\xd3\xf2\x9f\x3f\xdf\x65\xde\x67\x79\xdc\x76\x9f\x3c\x72\x75"
3036 "\x65\x8a\x30\xcc\xd2\xcc\x06\xb1\xab\x62\x86\x78\x5d\xb8\xce\x72"
3037 "\xb3\x12\xc7\x9f\x07\xd0\x6b\x98\x82\x9b\x6c\xbb\x15\xe5\xcc\xf4"
3038 "\xc8\xf4\x60\x81\xdc\xd3\x09\x1b\x5e\xd4\xf3\x55\xcf\x1c\x16\x83"
3039 "\x61\xb4\x2e\xcc\x08\x67\x58\xfd\x46\x64\xbc\x29\x4b\xdd\xda\xec"
3040 "\xdc\xc6\xa9\xa5\x73\xfb\xf8\xf3\xaf\x89\xa8\x9e\x25\x14\xfa\xac"
3041 "\xeb\x1c\x7c\x80\x96\x66\x4d\x41\x67\x9b\x07\x4f\x0a\x97\x17\x1c"
3042 "\x4d\x61\xc7\x2e\x6f\x36\x98\x29\x50\x39\x6d\xe7\x70\xda\xf0\xc8"
3043 "\x05\x80\x7b\x32\xff\xfd\x12\xde\x61\x0d\xf9\x4c\x21\xf1\x56\x72"
3044 "\x3d\x61\x46\xc0\x2d\x07\xd1\x6c\xd3\xbe\x9a\x21\x83\x85\xf7\xed"
3045 "\x53\x95\x44\x40\x8f\x75\x12\x18\xc2\x9a\xfd\x5e\xce\x66\xa6\x7f"
3046 "\x57\xc0\xd7\x73\x76\xb3\x13\xda\x2e\x58\xc6\x27\x40\xb2\x2d\xef"
3047 "\x7d\x72\xb4\xa8\x75\x6f\xcc\x5f\x42\x3e\x2c\x90\x36\x59\xa0\x34"
3048 "\xaa\xce\xbc\x04\x4c\xe6\x56\xc2\xcd\xa6\x1c\x59\x04\x56\x53\xcf"
3049 "\x6d\xd7\xf0\xb1\x4f\x91\xfa\x84\xcf\x4b\x8d\x50\x4c\xf8\x2a\x31"
3050 "\x5f\xe3\xba\x79\xb4\xcc\x59\x64\xe3\x7a\xfa\xf6\x06\x9d\x04\xbb"
3051 "\xce\x61\xbf\x9e\x59\x0a\x09\x51\x6a\xbb\x0b\x80\xe0\x91\xc1\x51"
3052 "\x04\x58\x67\x67\x4b\x42\x4f\x95\x68\x75\xe2\x1f\x9c\x14\x70\xfd"
3053 "\x3a\x8a\xce\x8b\x04\xa1\x89\xe7\xb4\xbf\x70\xfe\xf3\x0c\x48\x04"
3054 "\x3a\xd2\x85\x68\x03\xe7\xfa\xec\x5b\x55\xb7\x95\xfd\x5b\x19\x35"
3055 "\xad\xcb\x4a\x63\x03\x44\x64\x2a\x48\x59\x9a\x26\x43\x96\x8c\xe6"
3056 "\xbd\xb7\x90\xd4\x5f\x8d\x08\x28\xa8\xc5\x89\x70\xb9\x6e\xd3\x3b"
3057 "\x76\x0e\x37\x98\x15\x27\xca\xc9\xb0\xe0\xfd\xf3\xc6\xdf\x69\xce"
3058 "\xe1\x5f\x6a\x3e\x5c\x86\xe2\x58\x41\x11\xf0\x7e\x56\xec\xe4\xc9"
3059 "\x0d\x87\x91\xfb\xb9\xc8\x0d\x34\xab\xb0\xc6\xf2\xa6\x00\x7b\x18"
3060 "\x92\xf4\x43\x7f\x01\x85\x2e\xef\x8c\x72\x50\x10\xdb\xf1\x37\x62"
3061 "\x16\x85\x71\x01\xa8\x2b\xf0\x13\xd3\x7c\x0b\xaf\xf1\xf3\xd1\xee"
3062 "\x90\x41\x5f\x7d\x5b\xa9\x83\x4b\xfa\x80\x59\x50\x73\xe1\xc4\xf9"
3063 "\x5e\x4b\xde\xd9\xf5\x22\x68\x5e\x65\xd9\x37\xe4\x1a\x08\x0e\xb1"
3064 "\x28\x2f\x40\x9e\x37\xa8\x12\x56\xb7\xb8\x64\x94\x68\x94\xff\x9f",
3065 .b_public =
3066 "\xa1\x6c\x9e\xda\x45\x4d\xf6\x59\x04\x00\xc1\xc6\x8b\x12\x3b\xcd"
3067 "\x07\xe4\x3e\xec\xac\x9b\xfc\xf7\x6d\x73\x39\x9e\x52\xf8\xbe\x33"
3068 "\xe2\xca\xea\x99\x76\xc7\xc9\x94\x5c\xf3\x1b\xea\x6b\x66\x4b\x51"
3069 "\x90\xf6\x4f\x75\xd5\x85\xf4\x28\xfd\x74\xa5\x57\xb1\x71\x0c\xb6"
3070 "\xb6\x95\x70\x2d\xfa\x4b\x56\xe0\x56\x10\x21\xe5\x60\xa6\x18\xa4"
3071 "\x78\x8c\x07\xc0\x2b\x59\x9c\x84\x5b\xe9\xb9\x74\xbf\xbc\x65\x48"
3072 "\x27\x82\x40\x53\x46\x32\xa2\x92\x91\x9d\xf6\xd1\x07\x0e\x1d\x07"
3073 "\x1b\x41\x04\xb1\xd4\xce\xae\x6e\x46\xf1\x72\x50\x7f\xff\xa8\xa2"
3074 "\xbc\x3a\xc1\xbb\x28\xd7\x7d\xcd\x7a\x22\x01\xaf\x57\xb0\xa9\x02"
3075 "\xd4\x8a\x92\xd5\xe6\x8e\x6f\x11\x39\xfe\x36\x87\x89\x42\x25\x42"
3076 "\xd9\xbe\x67\x15\xe1\x82\x8a\x5e\x98\xc2\xd5\xde\x9e\x13\x1a\xe7"
3077 "\xf9\x9f\x8e\x2d\x49\xdc\x4d\x98\x8c\xdd\xfd\x24\x7c\x46\xa9\x69"
3078 "\x3b\x31\xb3\x12\xce\x54\xf6\x65\x75\x40\xc2\xf1\x04\x92\xe3\x83"
3079 "\xeb\x02\x3d\x79\xc0\xf9\x7c\x28\xb3\x97\x03\xf7\x61\x1c\xce\x95"
3080 "\x1a\xa0\xb3\x77\x1b\xc1\x9f\xf8\xf6\x3f\x4d\x0a\xfb\xfa\x64\x1c"
3081 "\xcb\x37\x5b\xc3\x28\x60\x9f\xd1\xf2\xc4\xee\x77\xaa\x1f\xe9\xa2"
3082 "\x89\x4c\xc6\xb7\xb3\xe4\xa5\xed\xa7\xe8\xac\x90\xdc\xc3\xfb\x56"
3083 "\x9c\xda\x2c\x1d\x1a\x9a\x8c\x82\x92\xee\xdc\xa0\xa4\x01\x6e\x7f"
3084 "\xc7\x0e\xc2\x73\x7d\xa6\xac\x12\x01\xc0\xc0\xc8\x7c\x84\x86\xc7"
3085 "\xa5\x94\xe5\x33\x84\x71\x6e\x36\xe3\x3b\x81\x30\xe0\xc8\x51\x52"
3086 "\x2b\x9e\x68\xa2\x6e\x09\x95\x8c\x7f\x78\x82\xbd\x53\x26\xe7\x95"
3087 "\xe0\x03\xda\xc0\xc3\x6e\xcf\xdc\xb3\x14\xfc\xe9\x5b\x9b\x70\x6c"
3088 "\x93\x04\xab\x13\xf7\x17\x6d\xee\xad\x32\x48\xe9\xa0\x94\x1b\x14"
3089 "\x64\x4f\xa1\xb3\x8d\x6a\xca\x28\xfe\x4a\xf4\xf0\xc5\xb7\xf9\x8a"
3090 "\x8e\xff\xfe\x57\x6f\x20\xdb\x04\xab\x02\x31\x22\x42\xfd\xbd\x77"
3091 "\xea\xce\xe8\xc7\x5d\xe0\x8e\xd6\x66\xd0\xe4\x04\x2f\x5f\x71\xc7"
3092 "\x61\x2d\xa5\x3f\x2f\x46\xf2\xd8\x5b\x25\x82\xf0\x52\x88\xc0\x59"
3093 "\xd3\xa3\x90\x17\xc2\x04\x13\xc3\x13\x69\x4f\x17\xb1\xb3\x46\x4f"
3094 "\xa7\xe6\x8b\x5e\x3e\x95\x0e\xf5\x42\x17\x7f\x4d\x1f\x1b\x7d\x65"
3095 "\x86\xc5\xc8\xae\xae\xd8\x4f\xe7\x89\x41\x69\xfd\x06\xce\x5d\xed"
3096 "\x44\x55\xad\x51\x98\x15\x78\x8d\x68\xfc\x93\x72\x9d\x22\xe5\x1d"
3097 "\x21\xc3\xbe\x3a\x44\x34\xc0\xa3\x1f\xca\xdf\x45\xd0\x5c\xcd\xb7"
3098 "\x72\xeb\xae\x7a\xad\x3f\x05\xa0\xe3\x6e\x5a\xd8\x52\xa7\xf1\x1e"
3099 "\xb4\xf2\xcf\xe7\xdf\xa7\xf2\x22\x00\xb2\xc4\x17\x3d\x2c\x15\x04"
3100 "\x71\x28\x69\x5c\x69\x21\xc8\xf1\x9b\xd8\xc7\xbc\x27\xa3\x85\xe9"
3101 "\x53\x77\xd3\x65\xc3\x86\xdd\xb3\x76\x13\xfb\xa1\xd4\xee\x9d\xe4"
3102 "\x51\x3f\x83\x59\xe4\x47\xa8\xa6\x0d\x68\xd5\xf6\xf4\xca\x31\xcd"
3103 "\x30\x48\x34\x90\x11\x8e\x87\xe9\xea\xc9\xd0\xc3\xba\x28\xf9\xc0"
3104 "\xc9\x8e\x23\xe5\xc2\xee\xf2\x47\x9c\x41\x1c\x10\x33\x27\x23\x49"
3105 "\xe5\x0d\x18\xbe\x19\xc1\xba\x6c\xdc\xb7\xa1\xe7\xc5\x0d\x6f\xf0"
3106 "\x8c\x62\x6e\x0d\x14\xef\xef\xf2\x8e\x01\xd2\x76\xf5\xc1\xe1\x92"
3107 "\x3c\xb3\x76\xcd\xd8\xdd\x9b\xe0\x8e\xdc\x24\x34\x13\x65\x0f\x11"
3108 "\xaf\x99\x7a\x2f\xe6\x1f\x7d\x17\x3e\x8a\x68\x9a\x37\xc8\x8d\x3e"
3109 "\xa3\xfe\xfe\x57\x22\xe6\x0e\x50\xb5\x98\x0b\x71\xd8\x01\xa2\x8d"
3110 "\x51\x96\x50\xc2\x41\x31\xd8\x23\x98\xfc\xd1\x9d\x7e\x27\xbb\x69"
3111 "\x78\xe0\x87\xf7\xe4\xdd\x58\x13\x9d\xec\x00\xe4\xb9\x70\xa2\x94"
3112 "\x5d\x52\x4e\xf2\x5c\xd1\xbc\xfd\xee\x9b\xb9\xe5\xc4\xc0\xa8\x77"
3113 "\x67\xa4\xd1\x95\x34\xe4\x6d\x5f\x25\x02\x8d\x65\xdd\x11\x63\x55"
3114 "\x04\x01\x21\x60\xc1\x5c\xef\x77\x33\x01\x1c\xa2\x11\x2b\xdd\x2b"
3115 "\x74\x99\x23\x38\x05\x1b\x7e\x2e\x01\x52\xfe\x9c\x23\xde\x3e\x1a"
3116 "\x72\xf4\xff\x7b\x02\xaa\x08\xcf\xe0\x5b\x83\xbe\x85\x5a\xe8\x9d"
3117 "\x11\x3e\xff\x2f\xc6\x97\x67\x36\x6c\x0f\x81\x9c\x26\x29\xb1\x0f"
3118 "\xbb\x53\xbd\xf4\xec\x2a\x84\x41\x28\x3b\x86\x40\x95\x69\x55\x5f"
3119 "\x30\xee\xda\x1e\x6c\x4b\x25\xd6\x2f\x2c\x0e\x3c\x1a\x26\xa0\x3e"
3120 "\xef\x09\xc6\x2b\xe5\xa1\x0c\x03\xa8\xf5\x39\x70\x31\xc4\x32\x79"
3121 "\xd1\xd9\xc2\xcc\x32\x4a\xf1\x2f\x57\x5a\xcc\xe5\xc3\xc5\xd5\x4e"
3122 "\x86\x56\xca\x64\xdb\xab\x61\x85\x8f\xf9\x20\x02\x40\x66\x76\x9e"
3123 "\x5e\xd4\xac\xf0\x47\xa6\x50\x5f\xc2\xaf\x55\x9b\xa3\xc9\x8b\xf8"
3124 "\x42\xd5\xcf\x1a\x95\x22\xd9\xd1\x0b\x92\x51\xca\xde\x46\x02\x0d"
3125 "\x8b\xee\xd9\xa0\x04\x74\xf5\x0e\xb0\x3a\x62\xec\x3c\x91\x29\x33"
3126 "\xa7\x78\x22\x92\xac\x27\xe6\x2d\x6f\x56\x8a\x5d\x72\xc2\xf1\x5c"
3127 "\x54\x11\x97\x24\x61\xcb\x0c\x52\xd4\x57\x56\x22\x86\xf0\x19\x27"
3128 "\x76\x30\x04\xf4\x39\x7b\x1a\x5a\x04\x0d\xec\x59\x9a\x31\x4c\x40"
3129 "\x19\x6d\x3c\x41\x1b\x0c\xca\xeb\x25\x39\x6c\x96\xf8\x55\xd0\xec",
3130 .secret_size = 16,
3131 .b_secret_size = 1040,
3132 .b_public_size = 1024,
3133 .expected_a_public_size = 1024,
3134 .expected_ss_size = 1024,
3135 .genkey = true,
3136 },
60a273e9
NS
3137};
3138
f613457a
AB
3139static const struct kpp_testvec curve25519_tv_template[] = {
3140{
3141 .secret = (u8[32]){ 0x77, 0x07, 0x6d, 0x0a, 0x73, 0x18, 0xa5, 0x7d,
3142 0x3c, 0x16, 0xc1, 0x72, 0x51, 0xb2, 0x66, 0x45,
3143 0xdf, 0x4c, 0x2f, 0x87, 0xeb, 0xc0, 0x99, 0x2a,
3144 0xb1, 0x77, 0xfb, 0xa5, 0x1d, 0xb9, 0x2c, 0x2a },
3145 .b_public = (u8[32]){ 0xde, 0x9e, 0xdb, 0x7d, 0x7b, 0x7d, 0xc1, 0xb4,
3146 0xd3, 0x5b, 0x61, 0xc2, 0xec, 0xe4, 0x35, 0x37,
3147 0x3f, 0x83, 0x43, 0xc8, 0x5b, 0x78, 0x67, 0x4d,
3148 0xad, 0xfc, 0x7e, 0x14, 0x6f, 0x88, 0x2b, 0x4f },
3149 .expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
3150 0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
3151 0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
3152 0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
3153 .secret_size = 32,
3154 .b_public_size = 32,
3155 .expected_ss_size = 32,
3156
3157},
3158{
3159 .secret = (u8[32]){ 0x5d, 0xab, 0x08, 0x7e, 0x62, 0x4a, 0x8a, 0x4b,
3160 0x79, 0xe1, 0x7f, 0x8b, 0x83, 0x80, 0x0e, 0xe6,
3161 0x6f, 0x3b, 0xb1, 0x29, 0x26, 0x18, 0xb6, 0xfd,
3162 0x1c, 0x2f, 0x8b, 0x27, 0xff, 0x88, 0xe0, 0xeb },
3163 .b_public = (u8[32]){ 0x85, 0x20, 0xf0, 0x09, 0x89, 0x30, 0xa7, 0x54,
3164 0x74, 0x8b, 0x7d, 0xdc, 0xb4, 0x3e, 0xf7, 0x5a,
3165 0x0d, 0xbf, 0x3a, 0x0d, 0x26, 0x38, 0x1a, 0xf4,
3166 0xeb, 0xa4, 0xa9, 0x8e, 0xaa, 0x9b, 0x4e, 0x6a },
3167 .expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
3168 0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
3169 0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
3170 0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
3171 .secret_size = 32,
3172 .b_public_size = 32,
3173 .expected_ss_size = 32,
3174
3175},
3176{
3177 .secret = (u8[32]){ 1 },
3178 .b_public = (u8[32]){ 0x25, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3179 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3180 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3181 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3182 .expected_ss = (u8[32]){ 0x3c, 0x77, 0x77, 0xca, 0xf9, 0x97, 0xb2, 0x64,
3183 0x41, 0x60, 0x77, 0x66, 0x5b, 0x4e, 0x22, 0x9d,
3184 0x0b, 0x95, 0x48, 0xdc, 0x0c, 0xd8, 0x19, 0x98,
3185 0xdd, 0xcd, 0xc5, 0xc8, 0x53, 0x3c, 0x79, 0x7f },
3186 .secret_size = 32,
3187 .b_public_size = 32,
3188 .expected_ss_size = 32,
3189
3190},
3191{
3192 .secret = (u8[32]){ 1 },
3193 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3194 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3195 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3196 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3197 .expected_ss = (u8[32]){ 0xb3, 0x2d, 0x13, 0x62, 0xc2, 0x48, 0xd6, 0x2f,
3198 0xe6, 0x26, 0x19, 0xcf, 0xf0, 0x4d, 0xd4, 0x3d,
3199 0xb7, 0x3f, 0xfc, 0x1b, 0x63, 0x08, 0xed, 0xe3,
3200 0x0b, 0x78, 0xd8, 0x73, 0x80, 0xf1, 0xe8, 0x34 },
3201 .secret_size = 32,
3202 .b_public_size = 32,
3203 .expected_ss_size = 32,
3204
3205},
3206{
3207 .secret = (u8[32]){ 0xa5, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
3208 0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
3209 0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
3210 0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0xc4 },
3211 .b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
3212 0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
3213 0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
3214 0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
3215 .expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
3216 0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
3217 0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
3218 0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
3219 .secret_size = 32,
3220 .b_public_size = 32,
3221 .expected_ss_size = 32,
3222
3223},
3224{
3225 .secret = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x0a, 0xff, 0xff, 0xff,
3226 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3227 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3228 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3229 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3230 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3231 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3232 0xff, 0xff, 0xff, 0xff, 0x0a, 0x00, 0xfb, 0x9f },
3233 .expected_ss = (u8[32]){ 0x77, 0x52, 0xb6, 0x18, 0xc1, 0x2d, 0x48, 0xd2,
3234 0xc6, 0x93, 0x46, 0x83, 0x81, 0x7c, 0xc6, 0x57,
3235 0xf3, 0x31, 0x03, 0x19, 0x49, 0x48, 0x20, 0x05,
3236 0x42, 0x2b, 0x4e, 0xae, 0x8d, 0x1d, 0x43, 0x23 },
3237 .secret_size = 32,
3238 .b_public_size = 32,
3239 .expected_ss_size = 32,
3240
3241},
3242{
3243 .secret = (u8[32]){ 0x8e, 0x0a, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3244 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3245 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3246 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3247 .b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3248 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3249 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3250 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x8e, 0x06 },
3251 .expected_ss = (u8[32]){ 0x5a, 0xdf, 0xaa, 0x25, 0x86, 0x8e, 0x32, 0x3d,
3252 0xae, 0x49, 0x62, 0xc1, 0x01, 0x5c, 0xb3, 0x12,
3253 0xe1, 0xc5, 0xc7, 0x9e, 0x95, 0x3f, 0x03, 0x99,
3254 0xb0, 0xba, 0x16, 0x22, 0xf3, 0xb6, 0xf7, 0x0c },
3255 .secret_size = 32,
3256 .b_public_size = 32,
3257 .expected_ss_size = 32,
3258
3259},
3260/* wycheproof - normal case */
3261{
3262 .secret = (u8[32]){ 0x48, 0x52, 0x83, 0x4d, 0x9d, 0x6b, 0x77, 0xda,
3263 0xde, 0xab, 0xaa, 0xf2, 0xe1, 0x1d, 0xca, 0x66,
3264 0xd1, 0x9f, 0xe7, 0x49, 0x93, 0xa7, 0xbe, 0xc3,
3265 0x6c, 0x6e, 0x16, 0xa0, 0x98, 0x3f, 0xea, 0xba },
3266 .b_public = (u8[32]){ 0x9c, 0x64, 0x7d, 0x9a, 0xe5, 0x89, 0xb9, 0xf5,
3267 0x8f, 0xdc, 0x3c, 0xa4, 0x94, 0x7e, 0xfb, 0xc9,
3268 0x15, 0xc4, 0xb2, 0xe0, 0x8e, 0x74, 0x4a, 0x0e,
3269 0xdf, 0x46, 0x9d, 0xac, 0x59, 0xc8, 0xf8, 0x5a },
3270 .expected_ss = (u8[32]){ 0x87, 0xb7, 0xf2, 0x12, 0xb6, 0x27, 0xf7, 0xa5,
3271 0x4c, 0xa5, 0xe0, 0xbc, 0xda, 0xdd, 0xd5, 0x38,
3272 0x9d, 0x9d, 0xe6, 0x15, 0x6c, 0xdb, 0xcf, 0x8e,
3273 0xbe, 0x14, 0xff, 0xbc, 0xfb, 0x43, 0x65, 0x51 },
3274 .secret_size = 32,
3275 .b_public_size = 32,
3276 .expected_ss_size = 32,
3277
3278},
3279/* wycheproof - public key on twist */
3280{
3281 .secret = (u8[32]){ 0x58, 0x8c, 0x06, 0x1a, 0x50, 0x80, 0x4a, 0xc4,
3282 0x88, 0xad, 0x77, 0x4a, 0xc7, 0x16, 0xc3, 0xf5,
3283 0xba, 0x71, 0x4b, 0x27, 0x12, 0xe0, 0x48, 0x49,
3284 0x13, 0x79, 0xa5, 0x00, 0x21, 0x19, 0x98, 0xa8 },
3285 .b_public = (u8[32]){ 0x63, 0xaa, 0x40, 0xc6, 0xe3, 0x83, 0x46, 0xc5,
3286 0xca, 0xf2, 0x3a, 0x6d, 0xf0, 0xa5, 0xe6, 0xc8,
3287 0x08, 0x89, 0xa0, 0x86, 0x47, 0xe5, 0x51, 0xb3,
3288 0x56, 0x34, 0x49, 0xbe, 0xfc, 0xfc, 0x97, 0x33 },
3289 .expected_ss = (u8[32]){ 0xb1, 0xa7, 0x07, 0x51, 0x94, 0x95, 0xff, 0xff,
3290 0xb2, 0x98, 0xff, 0x94, 0x17, 0x16, 0xb0, 0x6d,
3291 0xfa, 0xb8, 0x7c, 0xf8, 0xd9, 0x11, 0x23, 0xfe,
3292 0x2b, 0xe9, 0xa2, 0x33, 0xdd, 0xa2, 0x22, 0x12 },
3293 .secret_size = 32,
3294 .b_public_size = 32,
3295 .expected_ss_size = 32,
3296
3297},
3298/* wycheproof - public key on twist */
3299{
3300 .secret = (u8[32]){ 0xb0, 0x5b, 0xfd, 0x32, 0xe5, 0x53, 0x25, 0xd9,
3301 0xfd, 0x64, 0x8c, 0xb3, 0x02, 0x84, 0x80, 0x39,
3302 0x00, 0x0b, 0x39, 0x0e, 0x44, 0xd5, 0x21, 0xe5,
3303 0x8a, 0xab, 0x3b, 0x29, 0xa6, 0x96, 0x0b, 0xa8 },
3304 .b_public = (u8[32]){ 0x0f, 0x83, 0xc3, 0x6f, 0xde, 0xd9, 0xd3, 0x2f,
3305 0xad, 0xf4, 0xef, 0xa3, 0xae, 0x93, 0xa9, 0x0b,
3306 0xb5, 0xcf, 0xa6, 0x68, 0x93, 0xbc, 0x41, 0x2c,
3307 0x43, 0xfa, 0x72, 0x87, 0xdb, 0xb9, 0x97, 0x79 },
3308 .expected_ss = (u8[32]){ 0x67, 0xdd, 0x4a, 0x6e, 0x16, 0x55, 0x33, 0x53,
3309 0x4c, 0x0e, 0x3f, 0x17, 0x2e, 0x4a, 0xb8, 0x57,
3310 0x6b, 0xca, 0x92, 0x3a, 0x5f, 0x07, 0xb2, 0xc0,
3311 0x69, 0xb4, 0xc3, 0x10, 0xff, 0x2e, 0x93, 0x5b },
3312 .secret_size = 32,
3313 .b_public_size = 32,
3314 .expected_ss_size = 32,
3315
3316},
3317/* wycheproof - public key on twist */
3318{
3319 .secret = (u8[32]){ 0x70, 0xe3, 0x4b, 0xcb, 0xe1, 0xf4, 0x7f, 0xbc,
3320 0x0f, 0xdd, 0xfd, 0x7c, 0x1e, 0x1a, 0xa5, 0x3d,
3321 0x57, 0xbf, 0xe0, 0xf6, 0x6d, 0x24, 0x30, 0x67,
3322 0xb4, 0x24, 0xbb, 0x62, 0x10, 0xbe, 0xd1, 0x9c },
3323 .b_public = (u8[32]){ 0x0b, 0x82, 0x11, 0xa2, 0xb6, 0x04, 0x90, 0x97,
3324 0xf6, 0x87, 0x1c, 0x6c, 0x05, 0x2d, 0x3c, 0x5f,
3325 0xc1, 0xba, 0x17, 0xda, 0x9e, 0x32, 0xae, 0x45,
3326 0x84, 0x03, 0xb0, 0x5b, 0xb2, 0x83, 0x09, 0x2a },
3327 .expected_ss = (u8[32]){ 0x4a, 0x06, 0x38, 0xcf, 0xaa, 0x9e, 0xf1, 0x93,
3328 0x3b, 0x47, 0xf8, 0x93, 0x92, 0x96, 0xa6, 0xb2,
3329 0x5b, 0xe5, 0x41, 0xef, 0x7f, 0x70, 0xe8, 0x44,
3330 0xc0, 0xbc, 0xc0, 0x0b, 0x13, 0x4d, 0xe6, 0x4a },
3331 .secret_size = 32,
3332 .b_public_size = 32,
3333 .expected_ss_size = 32,
3334
3335},
3336/* wycheproof - public key on twist */
3337{
3338 .secret = (u8[32]){ 0x68, 0xc1, 0xf3, 0xa6, 0x53, 0xa4, 0xcd, 0xb1,
3339 0xd3, 0x7b, 0xba, 0x94, 0x73, 0x8f, 0x8b, 0x95,
3340 0x7a, 0x57, 0xbe, 0xb2, 0x4d, 0x64, 0x6e, 0x99,
3341 0x4d, 0xc2, 0x9a, 0x27, 0x6a, 0xad, 0x45, 0x8d },
3342 .b_public = (u8[32]){ 0x34, 0x3a, 0xc2, 0x0a, 0x3b, 0x9c, 0x6a, 0x27,
3343 0xb1, 0x00, 0x81, 0x76, 0x50, 0x9a, 0xd3, 0x07,
3344 0x35, 0x85, 0x6e, 0xc1, 0xc8, 0xd8, 0xfc, 0xae,
3345 0x13, 0x91, 0x2d, 0x08, 0xd1, 0x52, 0xf4, 0x6c },
3346 .expected_ss = (u8[32]){ 0x39, 0x94, 0x91, 0xfc, 0xe8, 0xdf, 0xab, 0x73,
3347 0xb4, 0xf9, 0xf6, 0x11, 0xde, 0x8e, 0xa0, 0xb2,
3348 0x7b, 0x28, 0xf8, 0x59, 0x94, 0x25, 0x0b, 0x0f,
3349 0x47, 0x5d, 0x58, 0x5d, 0x04, 0x2a, 0xc2, 0x07 },
3350 .secret_size = 32,
3351 .b_public_size = 32,
3352 .expected_ss_size = 32,
3353
3354},
3355/* wycheproof - public key on twist */
3356{
3357 .secret = (u8[32]){ 0xd8, 0x77, 0xb2, 0x6d, 0x06, 0xdf, 0xf9, 0xd9,
3358 0xf7, 0xfd, 0x4c, 0x5b, 0x37, 0x69, 0xf8, 0xcd,
3359 0xd5, 0xb3, 0x05, 0x16, 0xa5, 0xab, 0x80, 0x6b,
3360 0xe3, 0x24, 0xff, 0x3e, 0xb6, 0x9e, 0xa0, 0xb2 },
3361 .b_public = (u8[32]){ 0xfa, 0x69, 0x5f, 0xc7, 0xbe, 0x8d, 0x1b, 0xe5,
3362 0xbf, 0x70, 0x48, 0x98, 0xf3, 0x88, 0xc4, 0x52,
3363 0xba, 0xfd, 0xd3, 0xb8, 0xea, 0xe8, 0x05, 0xf8,
3364 0x68, 0x1a, 0x8d, 0x15, 0xc2, 0xd4, 0xe1, 0x42 },
3365 .expected_ss = (u8[32]){ 0x2c, 0x4f, 0xe1, 0x1d, 0x49, 0x0a, 0x53, 0x86,
3366 0x17, 0x76, 0xb1, 0x3b, 0x43, 0x54, 0xab, 0xd4,
3367 0xcf, 0x5a, 0x97, 0x69, 0x9d, 0xb6, 0xe6, 0xc6,
3368 0x8c, 0x16, 0x26, 0xd0, 0x76, 0x62, 0xf7, 0x58 },
3369 .secret_size = 32,
3370 .b_public_size = 32,
3371 .expected_ss_size = 32,
3372
3373},
3374/* wycheproof - edge case on twist */
3375{
3376 .secret = (u8[32]){ 0x38, 0xdd, 0xe9, 0xf3, 0xe7, 0xb7, 0x99, 0x04,
3377 0x5f, 0x9a, 0xc3, 0x79, 0x3d, 0x4a, 0x92, 0x77,
3378 0xda, 0xde, 0xad, 0xc4, 0x1b, 0xec, 0x02, 0x90,
3379 0xf8, 0x1f, 0x74, 0x4f, 0x73, 0x77, 0x5f, 0x84 },
3380 .b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3381 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3382 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3383 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3384 .expected_ss = (u8[32]){ 0x9a, 0x2c, 0xfe, 0x84, 0xff, 0x9c, 0x4a, 0x97,
3385 0x39, 0x62, 0x5c, 0xae, 0x4a, 0x3b, 0x82, 0xa9,
3386 0x06, 0x87, 0x7a, 0x44, 0x19, 0x46, 0xf8, 0xd7,
3387 0xb3, 0xd7, 0x95, 0xfe, 0x8f, 0x5d, 0x16, 0x39 },
3388 .secret_size = 32,
3389 .b_public_size = 32,
3390 .expected_ss_size = 32,
3391
3392},
3393/* wycheproof - edge case on twist */
3394{
3395 .secret = (u8[32]){ 0x98, 0x57, 0xa9, 0x14, 0xe3, 0xc2, 0x90, 0x36,
3396 0xfd, 0x9a, 0x44, 0x2b, 0xa5, 0x26, 0xb5, 0xcd,
3397 0xcd, 0xf2, 0x82, 0x16, 0x15, 0x3e, 0x63, 0x6c,
3398 0x10, 0x67, 0x7a, 0xca, 0xb6, 0xbd, 0x6a, 0xa5 },
3399 .b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3400 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3401 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3402 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3403 .expected_ss = (u8[32]){ 0x4d, 0xa4, 0xe0, 0xaa, 0x07, 0x2c, 0x23, 0x2e,
3404 0xe2, 0xf0, 0xfa, 0x4e, 0x51, 0x9a, 0xe5, 0x0b,
3405 0x52, 0xc1, 0xed, 0xd0, 0x8a, 0x53, 0x4d, 0x4e,
3406 0xf3, 0x46, 0xc2, 0xe1, 0x06, 0xd2, 0x1d, 0x60 },
3407 .secret_size = 32,
3408 .b_public_size = 32,
3409 .expected_ss_size = 32,
3410
3411},
3412/* wycheproof - edge case on twist */
3413{
3414 .secret = (u8[32]){ 0x48, 0xe2, 0x13, 0x0d, 0x72, 0x33, 0x05, 0xed,
3415 0x05, 0xe6, 0xe5, 0x89, 0x4d, 0x39, 0x8a, 0x5e,
3416 0x33, 0x36, 0x7a, 0x8c, 0x6a, 0xac, 0x8f, 0xcd,
3417 0xf0, 0xa8, 0x8e, 0x4b, 0x42, 0x82, 0x0d, 0xb7 },
3418 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0x03, 0x00, 0x00, 0xf8, 0xff,
3419 0xff, 0x1f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0xff,
3420 0x00, 0x00, 0x00, 0xfe, 0xff, 0xff, 0x07, 0x00,
3421 0x00, 0xf0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00 },
3422 .expected_ss = (u8[32]){ 0x9e, 0xd1, 0x0c, 0x53, 0x74, 0x7f, 0x64, 0x7f,
3423 0x82, 0xf4, 0x51, 0x25, 0xd3, 0xde, 0x15, 0xa1,
3424 0xe6, 0xb8, 0x24, 0x49, 0x6a, 0xb4, 0x04, 0x10,
3425 0xff, 0xcc, 0x3c, 0xfe, 0x95, 0x76, 0x0f, 0x3b },
3426 .secret_size = 32,
3427 .b_public_size = 32,
3428 .expected_ss_size = 32,
3429
3430},
3431/* wycheproof - edge case on twist */
3432{
3433 .secret = (u8[32]){ 0x28, 0xf4, 0x10, 0x11, 0x69, 0x18, 0x51, 0xb3,
3434 0xa6, 0x2b, 0x64, 0x15, 0x53, 0xb3, 0x0d, 0x0d,
3435 0xfd, 0xdc, 0xb8, 0xff, 0xfc, 0xf5, 0x37, 0x00,
3436 0xa7, 0xbe, 0x2f, 0x6a, 0x87, 0x2e, 0x9f, 0xb0 },
3437 .b_public = (u8[32]){ 0x00, 0x00, 0x00, 0xfc, 0xff, 0xff, 0x07, 0x00,
3438 0x00, 0xe0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00,
3439 0xff, 0xff, 0xff, 0x01, 0x00, 0x00, 0xf8, 0xff,
3440 0xff, 0x0f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0x7f },
3441 .expected_ss = (u8[32]){ 0xcf, 0x72, 0xb4, 0xaa, 0x6a, 0xa1, 0xc9, 0xf8,
3442 0x94, 0xf4, 0x16, 0x5b, 0x86, 0x10, 0x9a, 0xa4,
3443 0x68, 0x51, 0x76, 0x48, 0xe1, 0xf0, 0xcc, 0x70,
3444 0xe1, 0xab, 0x08, 0x46, 0x01, 0x76, 0x50, 0x6b },
3445 .secret_size = 32,
3446 .b_public_size = 32,
3447 .expected_ss_size = 32,
3448
3449},
3450/* wycheproof - edge case on twist */
3451{
3452 .secret = (u8[32]){ 0x18, 0xa9, 0x3b, 0x64, 0x99, 0xb9, 0xf6, 0xb3,
3453 0x22, 0x5c, 0xa0, 0x2f, 0xef, 0x41, 0x0e, 0x0a,
3454 0xde, 0xc2, 0x35, 0x32, 0x32, 0x1d, 0x2d, 0x8e,
3455 0xf1, 0xa6, 0xd6, 0x02, 0xa8, 0xc6, 0x5b, 0x83 },
3456 .b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
3457 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
3458 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
3459 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0x7f },
3460 .expected_ss = (u8[32]){ 0x5d, 0x50, 0xb6, 0x28, 0x36, 0xbb, 0x69, 0x57,
3461 0x94, 0x10, 0x38, 0x6c, 0xf7, 0xbb, 0x81, 0x1c,
3462 0x14, 0xbf, 0x85, 0xb1, 0xc7, 0xb1, 0x7e, 0x59,
3463 0x24, 0xc7, 0xff, 0xea, 0x91, 0xef, 0x9e, 0x12 },
3464 .secret_size = 32,
3465 .b_public_size = 32,
3466 .expected_ss_size = 32,
3467
3468},
3469/* wycheproof - edge case on twist */
3470{
3471 .secret = (u8[32]){ 0xc0, 0x1d, 0x13, 0x05, 0xa1, 0x33, 0x8a, 0x1f,
3472 0xca, 0xc2, 0xba, 0x7e, 0x2e, 0x03, 0x2b, 0x42,
3473 0x7e, 0x0b, 0x04, 0x90, 0x31, 0x65, 0xac, 0xa9,
3474 0x57, 0xd8, 0xd0, 0x55, 0x3d, 0x87, 0x17, 0xb0 },
3475 .b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3476 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3477 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3478 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3479 .expected_ss = (u8[32]){ 0x19, 0x23, 0x0e, 0xb1, 0x48, 0xd5, 0xd6, 0x7c,
3480 0x3c, 0x22, 0xab, 0x1d, 0xae, 0xff, 0x80, 0xa5,
3481 0x7e, 0xae, 0x42, 0x65, 0xce, 0x28, 0x72, 0x65,
3482 0x7b, 0x2c, 0x80, 0x99, 0xfc, 0x69, 0x8e, 0x50 },
3483 .secret_size = 32,
3484 .b_public_size = 32,
3485 .expected_ss_size = 32,
3486
3487},
3488/* wycheproof - edge case for public key */
3489{
3490 .secret = (u8[32]){ 0x38, 0x6f, 0x7f, 0x16, 0xc5, 0x07, 0x31, 0xd6,
3491 0x4f, 0x82, 0xe6, 0xa1, 0x70, 0xb1, 0x42, 0xa4,
3492 0xe3, 0x4f, 0x31, 0xfd, 0x77, 0x68, 0xfc, 0xb8,
3493 0x90, 0x29, 0x25, 0xe7, 0xd1, 0xe2, 0x1a, 0xbe },
3494 .b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3495 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3496 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3497 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3498 .expected_ss = (u8[32]){ 0x0f, 0xca, 0xb5, 0xd8, 0x42, 0xa0, 0x78, 0xd7,
3499 0xa7, 0x1f, 0xc5, 0x9b, 0x57, 0xbf, 0xb4, 0xca,
3500 0x0b, 0xe6, 0x87, 0x3b, 0x49, 0xdc, 0xdb, 0x9f,
3501 0x44, 0xe1, 0x4a, 0xe8, 0xfb, 0xdf, 0xa5, 0x42 },
3502 .secret_size = 32,
3503 .b_public_size = 32,
3504 .expected_ss_size = 32,
3505
3506},
3507/* wycheproof - edge case for public key */
3508{
3509 .secret = (u8[32]){ 0xe0, 0x23, 0xa2, 0x89, 0xbd, 0x5e, 0x90, 0xfa,
3510 0x28, 0x04, 0xdd, 0xc0, 0x19, 0xa0, 0x5e, 0xf3,
3511 0xe7, 0x9d, 0x43, 0x4b, 0xb6, 0xea, 0x2f, 0x52,
3512 0x2e, 0xcb, 0x64, 0x3a, 0x75, 0x29, 0x6e, 0x95 },
3513 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
3514 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
3515 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
3516 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00 },
3517 .expected_ss = (u8[32]){ 0x54, 0xce, 0x8f, 0x22, 0x75, 0xc0, 0x77, 0xe3,
3518 0xb1, 0x30, 0x6a, 0x39, 0x39, 0xc5, 0xe0, 0x3e,
3519 0xef, 0x6b, 0xbb, 0x88, 0x06, 0x05, 0x44, 0x75,
3520 0x8d, 0x9f, 0xef, 0x59, 0xb0, 0xbc, 0x3e, 0x4f },
3521 .secret_size = 32,
3522 .b_public_size = 32,
3523 .expected_ss_size = 32,
3524
3525},
3526/* wycheproof - edge case for public key */
3527{
3528 .secret = (u8[32]){ 0x68, 0xf0, 0x10, 0xd6, 0x2e, 0xe8, 0xd9, 0x26,
3529 0x05, 0x3a, 0x36, 0x1c, 0x3a, 0x75, 0xc6, 0xea,
3530 0x4e, 0xbd, 0xc8, 0x60, 0x6a, 0xb2, 0x85, 0x00,
3531 0x3a, 0x6f, 0x8f, 0x40, 0x76, 0xb0, 0x1e, 0x83 },
3532 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3533 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3534 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3535 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
3536 .expected_ss = (u8[32]){ 0xf1, 0x36, 0x77, 0x5c, 0x5b, 0xeb, 0x0a, 0xf8,
3537 0x11, 0x0a, 0xf1, 0x0b, 0x20, 0x37, 0x23, 0x32,
3538 0x04, 0x3c, 0xab, 0x75, 0x24, 0x19, 0x67, 0x87,
3539 0x75, 0xa2, 0x23, 0xdf, 0x57, 0xc9, 0xd3, 0x0d },
3540 .secret_size = 32,
3541 .b_public_size = 32,
3542 .expected_ss_size = 32,
3543
3544},
3545/* wycheproof - edge case for public key */
3546{
3547 .secret = (u8[32]){ 0x58, 0xeb, 0xcb, 0x35, 0xb0, 0xf8, 0x84, 0x5c,
3548 0xaf, 0x1e, 0xc6, 0x30, 0xf9, 0x65, 0x76, 0xb6,
3549 0x2c, 0x4b, 0x7b, 0x6c, 0x36, 0xb2, 0x9d, 0xeb,
3550 0x2c, 0xb0, 0x08, 0x46, 0x51, 0x75, 0x5c, 0x96 },
3551 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xfb, 0xff, 0xff, 0xfb, 0xff,
3552 0xff, 0xdf, 0xff, 0xff, 0xdf, 0xff, 0xff, 0xff,
3553 0xfe, 0xff, 0xff, 0xfe, 0xff, 0xff, 0xf7, 0xff,
3554 0xff, 0xf7, 0xff, 0xff, 0xbf, 0xff, 0xff, 0x3f },
3555 .expected_ss = (u8[32]){ 0xbf, 0x9a, 0xff, 0xd0, 0x6b, 0x84, 0x40, 0x85,
3556 0x58, 0x64, 0x60, 0x96, 0x2e, 0xf2, 0x14, 0x6f,
3557 0xf3, 0xd4, 0x53, 0x3d, 0x94, 0x44, 0xaa, 0xb0,
3558 0x06, 0xeb, 0x88, 0xcc, 0x30, 0x54, 0x40, 0x7d },
3559 .secret_size = 32,
3560 .b_public_size = 32,
3561 .expected_ss_size = 32,
3562
3563},
3564/* wycheproof - edge case for public key */
3565{
3566 .secret = (u8[32]){ 0x18, 0x8c, 0x4b, 0xc5, 0xb9, 0xc4, 0x4b, 0x38,
3567 0xbb, 0x65, 0x8b, 0x9b, 0x2a, 0xe8, 0x2d, 0x5b,
3568 0x01, 0x01, 0x5e, 0x09, 0x31, 0x84, 0xb1, 0x7c,
3569 0xb7, 0x86, 0x35, 0x03, 0xa7, 0x83, 0xe1, 0xbb },
3570 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3571 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3572 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3573 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
3574 .expected_ss = (u8[32]){ 0xd4, 0x80, 0xde, 0x04, 0xf6, 0x99, 0xcb, 0x3b,
3575 0xe0, 0x68, 0x4a, 0x9c, 0xc2, 0xe3, 0x12, 0x81,
3576 0xea, 0x0b, 0xc5, 0xa9, 0xdc, 0xc1, 0x57, 0xd3,
3577 0xd2, 0x01, 0x58, 0xd4, 0x6c, 0xa5, 0x24, 0x6d },
3578 .secret_size = 32,
3579 .b_public_size = 32,
3580 .expected_ss_size = 32,
3581
3582},
3583/* wycheproof - edge case for public key */
3584{
3585 .secret = (u8[32]){ 0xe0, 0x6c, 0x11, 0xbb, 0x2e, 0x13, 0xce, 0x3d,
3586 0xc7, 0x67, 0x3f, 0x67, 0xf5, 0x48, 0x22, 0x42,
3587 0x90, 0x94, 0x23, 0xa9, 0xae, 0x95, 0xee, 0x98,
3588 0x6a, 0x98, 0x8d, 0x98, 0xfa, 0xee, 0x23, 0xa2 },
3589 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
3590 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
3591 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
3592 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f },
3593 .expected_ss = (u8[32]){ 0x4c, 0x44, 0x01, 0xcc, 0xe6, 0xb5, 0x1e, 0x4c,
3594 0xb1, 0x8f, 0x27, 0x90, 0x24, 0x6c, 0x9b, 0xf9,
3595 0x14, 0xdb, 0x66, 0x77, 0x50, 0xa1, 0xcb, 0x89,
3596 0x06, 0x90, 0x92, 0xaf, 0x07, 0x29, 0x22, 0x76 },
3597 .secret_size = 32,
3598 .b_public_size = 32,
3599 .expected_ss_size = 32,
3600
3601},
3602/* wycheproof - edge case for public key */
3603{
3604 .secret = (u8[32]){ 0xc0, 0x65, 0x8c, 0x46, 0xdd, 0xe1, 0x81, 0x29,
3605 0x29, 0x38, 0x77, 0x53, 0x5b, 0x11, 0x62, 0xb6,
3606 0xf9, 0xf5, 0x41, 0x4a, 0x23, 0xcf, 0x4d, 0x2c,
3607 0xbc, 0x14, 0x0a, 0x4d, 0x99, 0xda, 0x2b, 0x8f },
3608 .b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3609 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3610 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3611 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3612 .expected_ss = (u8[32]){ 0x57, 0x8b, 0xa8, 0xcc, 0x2d, 0xbd, 0xc5, 0x75,
3613 0xaf, 0xcf, 0x9d, 0xf2, 0xb3, 0xee, 0x61, 0x89,
3614 0xf5, 0x33, 0x7d, 0x68, 0x54, 0xc7, 0x9b, 0x4c,
3615 0xe1, 0x65, 0xea, 0x12, 0x29, 0x3b, 0x3a, 0x0f },
3616 .secret_size = 32,
3617 .b_public_size = 32,
3618 .expected_ss_size = 32,
3619
3620},
3621/* wycheproof - public key >= p */
3622{
3623 .secret = (u8[32]){ 0xf0, 0x1e, 0x48, 0xda, 0xfa, 0xc9, 0xd7, 0xbc,
3624 0xf5, 0x89, 0xcb, 0xc3, 0x82, 0xc8, 0x78, 0xd1,
3625 0x8b, 0xda, 0x35, 0x50, 0x58, 0x9f, 0xfb, 0x5d,
3626 0x50, 0xb5, 0x23, 0xbe, 0xbe, 0x32, 0x9d, 0xae },
3627 .b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3628 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3629 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3630 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3631 .expected_ss = (u8[32]){ 0xbd, 0x36, 0xa0, 0x79, 0x0e, 0xb8, 0x83, 0x09,
3632 0x8c, 0x98, 0x8b, 0x21, 0x78, 0x67, 0x73, 0xde,
3633 0x0b, 0x3a, 0x4d, 0xf1, 0x62, 0x28, 0x2c, 0xf1,
3634 0x10, 0xde, 0x18, 0xdd, 0x48, 0x4c, 0xe7, 0x4b },
3635 .secret_size = 32,
3636 .b_public_size = 32,
3637 .expected_ss_size = 32,
3638
3639},
3640/* wycheproof - public key >= p */
3641{
3642 .secret = (u8[32]){ 0x28, 0x87, 0x96, 0xbc, 0x5a, 0xff, 0x4b, 0x81,
3643 0xa3, 0x75, 0x01, 0x75, 0x7b, 0xc0, 0x75, 0x3a,
3644 0x3c, 0x21, 0x96, 0x47, 0x90, 0xd3, 0x86, 0x99,
3645 0x30, 0x8d, 0xeb, 0xc1, 0x7a, 0x6e, 0xaf, 0x8d },
3646 .b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3647 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3648 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3649 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3650 .expected_ss = (u8[32]){ 0xb4, 0xe0, 0xdd, 0x76, 0xda, 0x7b, 0x07, 0x17,
3651 0x28, 0xb6, 0x1f, 0x85, 0x67, 0x71, 0xaa, 0x35,
3652 0x6e, 0x57, 0xed, 0xa7, 0x8a, 0x5b, 0x16, 0x55,
3653 0xcc, 0x38, 0x20, 0xfb, 0x5f, 0x85, 0x4c, 0x5c },
3654 .secret_size = 32,
3655 .b_public_size = 32,
3656 .expected_ss_size = 32,
3657
3658},
3659/* wycheproof - public key >= p */
3660{
3661 .secret = (u8[32]){ 0x98, 0xdf, 0x84, 0x5f, 0x66, 0x51, 0xbf, 0x11,
3662 0x38, 0x22, 0x1f, 0x11, 0x90, 0x41, 0xf7, 0x2b,
3663 0x6d, 0xbc, 0x3c, 0x4a, 0xce, 0x71, 0x43, 0xd9,
3664 0x9f, 0xd5, 0x5a, 0xd8, 0x67, 0x48, 0x0d, 0xa8 },
3665 .b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3666 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3667 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3668 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3669 .expected_ss = (u8[32]){ 0x6f, 0xdf, 0x6c, 0x37, 0x61, 0x1d, 0xbd, 0x53,
3670 0x04, 0xdc, 0x0f, 0x2e, 0xb7, 0xc9, 0x51, 0x7e,
3671 0xb3, 0xc5, 0x0e, 0x12, 0xfd, 0x05, 0x0a, 0xc6,
3672 0xde, 0xc2, 0x70, 0x71, 0xd4, 0xbf, 0xc0, 0x34 },
3673 .secret_size = 32,
3674 .b_public_size = 32,
3675 .expected_ss_size = 32,
3676
3677},
3678/* wycheproof - public key >= p */
3679{
3680 .secret = (u8[32]){ 0xf0, 0x94, 0x98, 0xe4, 0x6f, 0x02, 0xf8, 0x78,
3681 0x82, 0x9e, 0x78, 0xb8, 0x03, 0xd3, 0x16, 0xa2,
3682 0xed, 0x69, 0x5d, 0x04, 0x98, 0xa0, 0x8a, 0xbd,
3683 0xf8, 0x27, 0x69, 0x30, 0xe2, 0x4e, 0xdc, 0xb0 },
3684 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3685 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3686 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3687 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
3688 .expected_ss = (u8[32]){ 0x4c, 0x8f, 0xc4, 0xb1, 0xc6, 0xab, 0x88, 0xfb,
3689 0x21, 0xf1, 0x8f, 0x6d, 0x4c, 0x81, 0x02, 0x40,
3690 0xd4, 0xe9, 0x46, 0x51, 0xba, 0x44, 0xf7, 0xa2,
3691 0xc8, 0x63, 0xce, 0xc7, 0xdc, 0x56, 0x60, 0x2d },
3692 .secret_size = 32,
3693 .b_public_size = 32,
3694 .expected_ss_size = 32,
3695
3696},
3697/* wycheproof - public key >= p */
3698{
3699 .secret = (u8[32]){ 0x18, 0x13, 0xc1, 0x0a, 0x5c, 0x7f, 0x21, 0xf9,
3700 0x6e, 0x17, 0xf2, 0x88, 0xc0, 0xcc, 0x37, 0x60,
3701 0x7c, 0x04, 0xc5, 0xf5, 0xae, 0xa2, 0xdb, 0x13,
3702 0x4f, 0x9e, 0x2f, 0xfc, 0x66, 0xbd, 0x9d, 0xb8 },
3703 .b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3704 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3705 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3706 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
3707 .expected_ss = (u8[32]){ 0x1c, 0xd0, 0xb2, 0x82, 0x67, 0xdc, 0x54, 0x1c,
3708 0x64, 0x2d, 0x6d, 0x7d, 0xca, 0x44, 0xa8, 0xb3,
3709 0x8a, 0x63, 0x73, 0x6e, 0xef, 0x5c, 0x4e, 0x65,
3710 0x01, 0xff, 0xbb, 0xb1, 0x78, 0x0c, 0x03, 0x3c },
3711 .secret_size = 32,
3712 .b_public_size = 32,
3713 .expected_ss_size = 32,
3714
3715},
3716/* wycheproof - public key >= p */
3717{
3718 .secret = (u8[32]){ 0x78, 0x57, 0xfb, 0x80, 0x86, 0x53, 0x64, 0x5a,
3719 0x0b, 0xeb, 0x13, 0x8a, 0x64, 0xf5, 0xf4, 0xd7,
3720 0x33, 0xa4, 0x5e, 0xa8, 0x4c, 0x3c, 0xda, 0x11,
3721 0xa9, 0xc0, 0x6f, 0x7e, 0x71, 0x39, 0x14, 0x9e },
3722 .b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3723 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3724 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3725 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
3726 .expected_ss = (u8[32]){ 0x87, 0x55, 0xbe, 0x01, 0xc6, 0x0a, 0x7e, 0x82,
3727 0x5c, 0xff, 0x3e, 0x0e, 0x78, 0xcb, 0x3a, 0xa4,
3728 0x33, 0x38, 0x61, 0x51, 0x6a, 0xa5, 0x9b, 0x1c,
3729 0x51, 0xa8, 0xb2, 0xa5, 0x43, 0xdf, 0xa8, 0x22 },
3730 .secret_size = 32,
3731 .b_public_size = 32,
3732 .expected_ss_size = 32,
3733
3734},
3735/* wycheproof - public key >= p */
3736{
3737 .secret = (u8[32]){ 0xe0, 0x3a, 0xa8, 0x42, 0xe2, 0xab, 0xc5, 0x6e,
3738 0x81, 0xe8, 0x7b, 0x8b, 0x9f, 0x41, 0x7b, 0x2a,
3739 0x1e, 0x59, 0x13, 0xc7, 0x23, 0xee, 0xd2, 0x8d,
3740 0x75, 0x2f, 0x8d, 0x47, 0xa5, 0x9f, 0x49, 0x8f },
3741 .b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3742 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3743 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3744 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
3745 .expected_ss = (u8[32]){ 0x54, 0xc9, 0xa1, 0xed, 0x95, 0xe5, 0x46, 0xd2,
3746 0x78, 0x22, 0xa3, 0x60, 0x93, 0x1d, 0xda, 0x60,
3747 0xa1, 0xdf, 0x04, 0x9d, 0xa6, 0xf9, 0x04, 0x25,
3748 0x3c, 0x06, 0x12, 0xbb, 0xdc, 0x08, 0x74, 0x76 },
3749 .secret_size = 32,
3750 .b_public_size = 32,
3751 .expected_ss_size = 32,
3752
3753},
3754/* wycheproof - public key >= p */
3755{
3756 .secret = (u8[32]){ 0xf8, 0xf7, 0x07, 0xb7, 0x99, 0x9b, 0x18, 0xcb,
3757 0x0d, 0x6b, 0x96, 0x12, 0x4f, 0x20, 0x45, 0x97,
3758 0x2c, 0xa2, 0x74, 0xbf, 0xc1, 0x54, 0xad, 0x0c,
3759 0x87, 0x03, 0x8c, 0x24, 0xc6, 0xd0, 0xd4, 0xb2 },
3760 .b_public = (u8[32]){ 0xda, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3761 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3762 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3763 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3764 .expected_ss = (u8[32]){ 0xcc, 0x1f, 0x40, 0xd7, 0x43, 0xcd, 0xc2, 0x23,
3765 0x0e, 0x10, 0x43, 0xda, 0xba, 0x8b, 0x75, 0xe8,
3766 0x10, 0xf1, 0xfb, 0xab, 0x7f, 0x25, 0x52, 0x69,
3767 0xbd, 0x9e, 0xbb, 0x29, 0xe6, 0xbf, 0x49, 0x4f },
3768 .secret_size = 32,
3769 .b_public_size = 32,
3770 .expected_ss_size = 32,
3771
3772},
3773/* wycheproof - public key >= p */
3774{
3775 .secret = (u8[32]){ 0xa0, 0x34, 0xf6, 0x84, 0xfa, 0x63, 0x1e, 0x1a,
3776 0x34, 0x81, 0x18, 0xc1, 0xce, 0x4c, 0x98, 0x23,
3777 0x1f, 0x2d, 0x9e, 0xec, 0x9b, 0xa5, 0x36, 0x5b,
3778 0x4a, 0x05, 0xd6, 0x9a, 0x78, 0x5b, 0x07, 0x96 },
3779 .b_public = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3780 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3781 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3782 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3783 .expected_ss = (u8[32]){ 0x54, 0x99, 0x8e, 0xe4, 0x3a, 0x5b, 0x00, 0x7b,
3784 0xf4, 0x99, 0xf0, 0x78, 0xe7, 0x36, 0x52, 0x44,
3785 0x00, 0xa8, 0xb5, 0xc7, 0xe9, 0xb9, 0xb4, 0x37,
3786 0x71, 0x74, 0x8c, 0x7c, 0xdf, 0x88, 0x04, 0x12 },
3787 .secret_size = 32,
3788 .b_public_size = 32,
3789 .expected_ss_size = 32,
3790
3791},
3792/* wycheproof - public key >= p */
3793{
3794 .secret = (u8[32]){ 0x30, 0xb6, 0xc6, 0xa0, 0xf2, 0xff, 0xa6, 0x80,
3795 0x76, 0x8f, 0x99, 0x2b, 0xa8, 0x9e, 0x15, 0x2d,
3796 0x5b, 0xc9, 0x89, 0x3d, 0x38, 0xc9, 0x11, 0x9b,
3797 0xe4, 0xf7, 0x67, 0xbf, 0xab, 0x6e, 0x0c, 0xa5 },
3798 .b_public = (u8[32]){ 0xdc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3799 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3800 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3801 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3802 .expected_ss = (u8[32]){ 0xea, 0xd9, 0xb3, 0x8e, 0xfd, 0xd7, 0x23, 0x63,
3803 0x79, 0x34, 0xe5, 0x5a, 0xb7, 0x17, 0xa7, 0xae,
3804 0x09, 0xeb, 0x86, 0xa2, 0x1d, 0xc3, 0x6a, 0x3f,
3805 0xee, 0xb8, 0x8b, 0x75, 0x9e, 0x39, 0x1e, 0x09 },
3806 .secret_size = 32,
3807 .b_public_size = 32,
3808 .expected_ss_size = 32,
3809
3810},
3811/* wycheproof - public key >= p */
3812{
3813 .secret = (u8[32]){ 0x90, 0x1b, 0x9d, 0xcf, 0x88, 0x1e, 0x01, 0xe0,
3814 0x27, 0x57, 0x50, 0x35, 0xd4, 0x0b, 0x43, 0xbd,
3815 0xc1, 0xc5, 0x24, 0x2e, 0x03, 0x08, 0x47, 0x49,
3816 0x5b, 0x0c, 0x72, 0x86, 0x46, 0x9b, 0x65, 0x91 },
3817 .b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3818 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3819 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3820 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3821 .expected_ss = (u8[32]){ 0x60, 0x2f, 0xf4, 0x07, 0x89, 0xb5, 0x4b, 0x41,
3822 0x80, 0x59, 0x15, 0xfe, 0x2a, 0x62, 0x21, 0xf0,
3823 0x7a, 0x50, 0xff, 0xc2, 0xc3, 0xfc, 0x94, 0xcf,
3824 0x61, 0xf1, 0x3d, 0x79, 0x04, 0xe8, 0x8e, 0x0e },
3825 .secret_size = 32,
3826 .b_public_size = 32,
3827 .expected_ss_size = 32,
3828
3829},
3830/* wycheproof - public key >= p */
3831{
3832 .secret = (u8[32]){ 0x80, 0x46, 0x67, 0x7c, 0x28, 0xfd, 0x82, 0xc9,
3833 0xa1, 0xbd, 0xb7, 0x1a, 0x1a, 0x1a, 0x34, 0xfa,
3834 0xba, 0x12, 0x25, 0xe2, 0x50, 0x7f, 0xe3, 0xf5,
3835 0x4d, 0x10, 0xbd, 0x5b, 0x0d, 0x86, 0x5f, 0x8e },
3836 .b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3837 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3838 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3839 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3840 .expected_ss = (u8[32]){ 0xe0, 0x0a, 0xe8, 0xb1, 0x43, 0x47, 0x12, 0x47,
3841 0xba, 0x24, 0xf1, 0x2c, 0x88, 0x55, 0x36, 0xc3,
3842 0xcb, 0x98, 0x1b, 0x58, 0xe1, 0xe5, 0x6b, 0x2b,
3843 0xaf, 0x35, 0xc1, 0x2a, 0xe1, 0xf7, 0x9c, 0x26 },
3844 .secret_size = 32,
3845 .b_public_size = 32,
3846 .expected_ss_size = 32,
3847
3848},
3849/* wycheproof - public key >= p */
3850{
3851 .secret = (u8[32]){ 0x60, 0x2f, 0x7e, 0x2f, 0x68, 0xa8, 0x46, 0xb8,
3852 0x2c, 0xc2, 0x69, 0xb1, 0xd4, 0x8e, 0x93, 0x98,
3853 0x86, 0xae, 0x54, 0xfd, 0x63, 0x6c, 0x1f, 0xe0,
3854 0x74, 0xd7, 0x10, 0x12, 0x7d, 0x47, 0x24, 0x91 },
3855 .b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3856 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3857 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3858 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3859 .expected_ss = (u8[32]){ 0x98, 0xcb, 0x9b, 0x50, 0xdd, 0x3f, 0xc2, 0xb0,
3860 0xd4, 0xf2, 0xd2, 0xbf, 0x7c, 0x5c, 0xfd, 0xd1,
3861 0x0c, 0x8f, 0xcd, 0x31, 0xfc, 0x40, 0xaf, 0x1a,
3862 0xd4, 0x4f, 0x47, 0xc1, 0x31, 0x37, 0x63, 0x62 },
3863 .secret_size = 32,
3864 .b_public_size = 32,
3865 .expected_ss_size = 32,
3866
3867},
3868/* wycheproof - public key >= p */
3869{
3870 .secret = (u8[32]){ 0x60, 0x88, 0x7b, 0x3d, 0xc7, 0x24, 0x43, 0x02,
3871 0x6e, 0xbe, 0xdb, 0xbb, 0xb7, 0x06, 0x65, 0xf4,
3872 0x2b, 0x87, 0xad, 0xd1, 0x44, 0x0e, 0x77, 0x68,
3873 0xfb, 0xd7, 0xe8, 0xe2, 0xce, 0x5f, 0x63, 0x9d },
3874 .b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3875 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3876 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3877 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3878 .expected_ss = (u8[32]){ 0x38, 0xd6, 0x30, 0x4c, 0x4a, 0x7e, 0x6d, 0x9f,
3879 0x79, 0x59, 0x33, 0x4f, 0xb5, 0x24, 0x5b, 0xd2,
3880 0xc7, 0x54, 0x52, 0x5d, 0x4c, 0x91, 0xdb, 0x95,
3881 0x02, 0x06, 0x92, 0x62, 0x34, 0xc1, 0xf6, 0x33 },
3882 .secret_size = 32,
3883 .b_public_size = 32,
3884 .expected_ss_size = 32,
3885
3886},
3887/* wycheproof - public key >= p */
3888{
3889 .secret = (u8[32]){ 0x78, 0xd3, 0x1d, 0xfa, 0x85, 0x44, 0x97, 0xd7,
3890 0x2d, 0x8d, 0xef, 0x8a, 0x1b, 0x7f, 0xb0, 0x06,
3891 0xce, 0xc2, 0xd8, 0xc4, 0x92, 0x46, 0x47, 0xc9,
3892 0x38, 0x14, 0xae, 0x56, 0xfa, 0xed, 0xa4, 0x95 },
3893 .b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3894 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3895 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3896 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3897 .expected_ss = (u8[32]){ 0x78, 0x6c, 0xd5, 0x49, 0x96, 0xf0, 0x14, 0xa5,
3898 0xa0, 0x31, 0xec, 0x14, 0xdb, 0x81, 0x2e, 0xd0,
3899 0x83, 0x55, 0x06, 0x1f, 0xdb, 0x5d, 0xe6, 0x80,
3900 0xa8, 0x00, 0xac, 0x52, 0x1f, 0x31, 0x8e, 0x23 },
3901 .secret_size = 32,
3902 .b_public_size = 32,
3903 .expected_ss_size = 32,
3904
3905},
3906/* wycheproof - public key >= p */
3907{
3908 .secret = (u8[32]){ 0xc0, 0x4c, 0x5b, 0xae, 0xfa, 0x83, 0x02, 0xdd,
3909 0xde, 0xd6, 0xa4, 0xbb, 0x95, 0x77, 0x61, 0xb4,
3910 0xeb, 0x97, 0xae, 0xfa, 0x4f, 0xc3, 0xb8, 0x04,
3911 0x30, 0x85, 0xf9, 0x6a, 0x56, 0x59, 0xb3, 0xa5 },
3912 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3913 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3914 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
3915 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
3916 .expected_ss = (u8[32]){ 0x29, 0xae, 0x8b, 0xc7, 0x3e, 0x9b, 0x10, 0xa0,
3917 0x8b, 0x4f, 0x68, 0x1c, 0x43, 0xc3, 0xe0, 0xac,
3918 0x1a, 0x17, 0x1d, 0x31, 0xb3, 0x8f, 0x1a, 0x48,
3919 0xef, 0xba, 0x29, 0xae, 0x63, 0x9e, 0xa1, 0x34 },
3920 .secret_size = 32,
3921 .b_public_size = 32,
3922 .expected_ss_size = 32,
3923
3924},
3925/* wycheproof - RFC 7748 */
3926{
3927 .secret = (u8[32]){ 0xa0, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
3928 0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
3929 0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
3930 0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0x44 },
3931 .b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
3932 0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
3933 0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
3934 0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
3935 .expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
3936 0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
3937 0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
3938 0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
3939 .secret_size = 32,
3940 .b_public_size = 32,
3941 .expected_ss_size = 32,
3942
3943},
3944/* wycheproof - RFC 7748 */
3945{
3946 .secret = (u8[32]){ 0x48, 0x66, 0xe9, 0xd4, 0xd1, 0xb4, 0x67, 0x3c,
3947 0x5a, 0xd2, 0x26, 0x91, 0x95, 0x7d, 0x6a, 0xf5,
3948 0xc1, 0x1b, 0x64, 0x21, 0xe0, 0xea, 0x01, 0xd4,
3949 0x2c, 0xa4, 0x16, 0x9e, 0x79, 0x18, 0xba, 0x4d },
3950 .b_public = (u8[32]){ 0xe5, 0x21, 0x0f, 0x12, 0x78, 0x68, 0x11, 0xd3,
3951 0xf4, 0xb7, 0x95, 0x9d, 0x05, 0x38, 0xae, 0x2c,
3952 0x31, 0xdb, 0xe7, 0x10, 0x6f, 0xc0, 0x3c, 0x3e,
3953 0xfc, 0x4c, 0xd5, 0x49, 0xc7, 0x15, 0xa4, 0x13 },
3954 .expected_ss = (u8[32]){ 0x95, 0xcb, 0xde, 0x94, 0x76, 0xe8, 0x90, 0x7d,
3955 0x7a, 0xad, 0xe4, 0x5c, 0xb4, 0xb8, 0x73, 0xf8,
3956 0x8b, 0x59, 0x5a, 0x68, 0x79, 0x9f, 0xa1, 0x52,
3957 0xe6, 0xf8, 0xf7, 0x64, 0x7a, 0xac, 0x79, 0x57 },
3958 .secret_size = 32,
3959 .b_public_size = 32,
3960 .expected_ss_size = 32,
3961
3962},
3963/* wycheproof - edge case for shared secret */
3964{
3965 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3966 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3967 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3968 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3969 .b_public = (u8[32]){ 0x0a, 0xb4, 0xe7, 0x63, 0x80, 0xd8, 0x4d, 0xde,
3970 0x4f, 0x68, 0x33, 0xc5, 0x8f, 0x2a, 0x9f, 0xb8,
3971 0xf8, 0x3b, 0xb0, 0x16, 0x9b, 0x17, 0x2b, 0xe4,
3972 0xb6, 0xe0, 0x59, 0x28, 0x87, 0x74, 0x1a, 0x36 },
3973 .expected_ss = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3974 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3975 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3976 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3977 .secret_size = 32,
3978 .b_public_size = 32,
3979 .expected_ss_size = 32,
3980
3981},
3982/* wycheproof - edge case for shared secret */
3983{
3984 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
3985 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
3986 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
3987 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
3988 .b_public = (u8[32]){ 0x89, 0xe1, 0x0d, 0x57, 0x01, 0xb4, 0x33, 0x7d,
3989 0x2d, 0x03, 0x21, 0x81, 0x53, 0x8b, 0x10, 0x64,
3990 0xbd, 0x40, 0x84, 0x40, 0x1c, 0xec, 0xa1, 0xfd,
3991 0x12, 0x66, 0x3a, 0x19, 0x59, 0x38, 0x80, 0x00 },
3992 .expected_ss = (u8[32]){ 0x09, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3993 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3994 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
3995 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
3996 .secret_size = 32,
3997 .b_public_size = 32,
3998 .expected_ss_size = 32,
3999
4000},
4001/* wycheproof - edge case for shared secret */
4002{
4003 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4004 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4005 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4006 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4007 .b_public = (u8[32]){ 0x2b, 0x55, 0xd3, 0xaa, 0x4a, 0x8f, 0x80, 0xc8,
4008 0xc0, 0xb2, 0xae, 0x5f, 0x93, 0x3e, 0x85, 0xaf,
4009 0x49, 0xbe, 0xac, 0x36, 0xc2, 0xfa, 0x73, 0x94,
4010 0xba, 0xb7, 0x6c, 0x89, 0x33, 0xf8, 0xf8, 0x1d },
4011 .expected_ss = (u8[32]){ 0x10, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4012 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4013 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4014 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
4015 .secret_size = 32,
4016 .b_public_size = 32,
4017 .expected_ss_size = 32,
4018
4019},
4020/* wycheproof - edge case for shared secret */
4021{
4022 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4023 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4024 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4025 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4026 .b_public = (u8[32]){ 0x63, 0xe5, 0xb1, 0xfe, 0x96, 0x01, 0xfe, 0x84,
4027 0x38, 0x5d, 0x88, 0x66, 0xb0, 0x42, 0x12, 0x62,
4028 0xf7, 0x8f, 0xbf, 0xa5, 0xaf, 0xf9, 0x58, 0x5e,
4029 0x62, 0x66, 0x79, 0xb1, 0x85, 0x47, 0xd9, 0x59 },
4030 .expected_ss = (u8[32]){ 0xfe, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4031 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4032 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4033 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
4034 .secret_size = 32,
4035 .b_public_size = 32,
4036 .expected_ss_size = 32,
4037
4038},
4039/* wycheproof - edge case for shared secret */
4040{
4041 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4042 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4043 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4044 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4045 .b_public = (u8[32]){ 0xe4, 0x28, 0xf3, 0xda, 0xc1, 0x78, 0x09, 0xf8,
4046 0x27, 0xa5, 0x22, 0xce, 0x32, 0x35, 0x50, 0x58,
4047 0xd0, 0x73, 0x69, 0x36, 0x4a, 0xa7, 0x89, 0x02,
4048 0xee, 0x10, 0x13, 0x9b, 0x9f, 0x9d, 0xd6, 0x53 },
4049 .expected_ss = (u8[32]){ 0xfc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4050 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4051 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4052 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
4053 .secret_size = 32,
4054 .b_public_size = 32,
4055 .expected_ss_size = 32,
4056
4057},
4058/* wycheproof - edge case for shared secret */
4059{
4060 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4061 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4062 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4063 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4064 .b_public = (u8[32]){ 0xb3, 0xb5, 0x0e, 0x3e, 0xd3, 0xa4, 0x07, 0xb9,
4065 0x5d, 0xe9, 0x42, 0xef, 0x74, 0x57, 0x5b, 0x5a,
4066 0xb8, 0xa1, 0x0c, 0x09, 0xee, 0x10, 0x35, 0x44,
4067 0xd6, 0x0b, 0xdf, 0xed, 0x81, 0x38, 0xab, 0x2b },
4068 .expected_ss = (u8[32]){ 0xf9, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4069 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4070 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4071 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
4072 .secret_size = 32,
4073 .b_public_size = 32,
4074 .expected_ss_size = 32,
4075
4076},
4077/* wycheproof - edge case for shared secret */
4078{
4079 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4080 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4081 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4082 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4083 .b_public = (u8[32]){ 0x21, 0x3f, 0xff, 0xe9, 0x3d, 0x5e, 0xa8, 0xcd,
4084 0x24, 0x2e, 0x46, 0x28, 0x44, 0x02, 0x99, 0x22,
4085 0xc4, 0x3c, 0x77, 0xc9, 0xe3, 0xe4, 0x2f, 0x56,
4086 0x2f, 0x48, 0x5d, 0x24, 0xc5, 0x01, 0xa2, 0x0b },
4087 .expected_ss = (u8[32]){ 0xf3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4088 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4089 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4090 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
4091 .secret_size = 32,
4092 .b_public_size = 32,
4093 .expected_ss_size = 32,
4094
4095},
4096/* wycheproof - edge case for shared secret */
4097{
4098 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4099 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4100 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4101 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4102 .b_public = (u8[32]){ 0x91, 0xb2, 0x32, 0xa1, 0x78, 0xb3, 0xcd, 0x53,
4103 0x09, 0x32, 0x44, 0x1e, 0x61, 0x39, 0x41, 0x8f,
4104 0x72, 0x17, 0x22, 0x92, 0xf1, 0xda, 0x4c, 0x18,
4105 0x34, 0xfc, 0x5e, 0xbf, 0xef, 0xb5, 0x1e, 0x3f },
4106 .expected_ss = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4107 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4108 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4109 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
4110 .secret_size = 32,
4111 .b_public_size = 32,
4112 .expected_ss_size = 32,
4113
4114},
4115/* wycheproof - edge case for shared secret */
4116{
4117 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4118 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4119 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4120 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4121 .b_public = (u8[32]){ 0x04, 0x5c, 0x6e, 0x11, 0xc5, 0xd3, 0x32, 0x55,
4122 0x6c, 0x78, 0x22, 0xfe, 0x94, 0xeb, 0xf8, 0x9b,
4123 0x56, 0xa3, 0x87, 0x8d, 0xc2, 0x7c, 0xa0, 0x79,
4124 0x10, 0x30, 0x58, 0x84, 0x9f, 0xab, 0xcb, 0x4f },
4125 .expected_ss = (u8[32]){ 0xe5, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4126 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4127 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4128 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
4129 .secret_size = 32,
4130 .b_public_size = 32,
4131 .expected_ss_size = 32,
4132
4133},
4134/* wycheproof - edge case for shared secret */
4135{
4136 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4137 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4138 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4139 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4140 .b_public = (u8[32]){ 0x1c, 0xa2, 0x19, 0x0b, 0x71, 0x16, 0x35, 0x39,
4141 0x06, 0x3c, 0x35, 0x77, 0x3b, 0xda, 0x0c, 0x9c,
4142 0x92, 0x8e, 0x91, 0x36, 0xf0, 0x62, 0x0a, 0xeb,
4143 0x09, 0x3f, 0x09, 0x91, 0x97, 0xb7, 0xf7, 0x4e },
4144 .expected_ss = (u8[32]){ 0xe3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4145 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4146 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4147 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
4148 .secret_size = 32,
4149 .b_public_size = 32,
4150 .expected_ss_size = 32,
4151
4152},
4153/* wycheproof - edge case for shared secret */
4154{
4155 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4156 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4157 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4158 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4159 .b_public = (u8[32]){ 0xf7, 0x6e, 0x90, 0x10, 0xac, 0x33, 0xc5, 0x04,
4160 0x3b, 0x2d, 0x3b, 0x76, 0xa8, 0x42, 0x17, 0x10,
4161 0x00, 0xc4, 0x91, 0x62, 0x22, 0xe9, 0xe8, 0x58,
4162 0x97, 0xa0, 0xae, 0xc7, 0xf6, 0x35, 0x0b, 0x3c },
4163 .expected_ss = (u8[32]){ 0xdd, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4164 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4165 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4166 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
4167 .secret_size = 32,
4168 .b_public_size = 32,
4169 .expected_ss_size = 32,
4170
4171},
4172/* wycheproof - edge case for shared secret */
4173{
4174 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4175 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4176 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4177 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4178 .b_public = (u8[32]){ 0xbb, 0x72, 0x68, 0x8d, 0x8f, 0x8a, 0xa7, 0xa3,
4179 0x9c, 0xd6, 0x06, 0x0c, 0xd5, 0xc8, 0x09, 0x3c,
4180 0xde, 0xc6, 0xfe, 0x34, 0x19, 0x37, 0xc3, 0x88,
4181 0x6a, 0x99, 0x34, 0x6c, 0xd0, 0x7f, 0xaa, 0x55 },
4182 .expected_ss = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4183 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4184 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4185 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
4186 .secret_size = 32,
4187 .b_public_size = 32,
4188 .expected_ss_size = 32,
4189
4190},
4191/* wycheproof - edge case for shared secret */
4192{
4193 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4194 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4195 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4196 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4197 .b_public = (u8[32]){ 0x88, 0xfd, 0xde, 0xa1, 0x93, 0x39, 0x1c, 0x6a,
4198 0x59, 0x33, 0xef, 0x9b, 0x71, 0x90, 0x15, 0x49,
4199 0x44, 0x72, 0x05, 0xaa, 0xe9, 0xda, 0x92, 0x8a,
4200 0x6b, 0x91, 0xa3, 0x52, 0xba, 0x10, 0xf4, 0x1f },
4201 .expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4202 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4203 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4204 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02 },
4205 .secret_size = 32,
4206 .b_public_size = 32,
4207 .expected_ss_size = 32,
4208
4209},
4210/* wycheproof - edge case for shared secret */
4211{
4212 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
4213 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
4214 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
4215 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
4216 .b_public = (u8[32]){ 0x30, 0x3b, 0x39, 0x2f, 0x15, 0x31, 0x16, 0xca,
4217 0xd9, 0xcc, 0x68, 0x2a, 0x00, 0xcc, 0xc4, 0x4c,
4218 0x95, 0xff, 0x0d, 0x3b, 0xbe, 0x56, 0x8b, 0xeb,
4219 0x6c, 0x4e, 0x73, 0x9b, 0xaf, 0xdc, 0x2c, 0x68 },
4220 .expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4221 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4222 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4223 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80, 0x00 },
4224 .secret_size = 32,
4225 .b_public_size = 32,
4226 .expected_ss_size = 32,
4227
4228},
4229/* wycheproof - checking for overflow */
4230{
4231 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
4232 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
4233 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
4234 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
4235 .b_public = (u8[32]){ 0xfd, 0x30, 0x0a, 0xeb, 0x40, 0xe1, 0xfa, 0x58,
4236 0x25, 0x18, 0x41, 0x2b, 0x49, 0xb2, 0x08, 0xa7,
4237 0x84, 0x2b, 0x1e, 0x1f, 0x05, 0x6a, 0x04, 0x01,
4238 0x78, 0xea, 0x41, 0x41, 0x53, 0x4f, 0x65, 0x2d },
4239 .expected_ss = (u8[32]){ 0xb7, 0x34, 0x10, 0x5d, 0xc2, 0x57, 0x58, 0x5d,
4240 0x73, 0xb5, 0x66, 0xcc, 0xb7, 0x6f, 0x06, 0x27,
4241 0x95, 0xcc, 0xbe, 0xc8, 0x91, 0x28, 0xe5, 0x2b,
4242 0x02, 0xf3, 0xe5, 0x96, 0x39, 0xf1, 0x3c, 0x46 },
4243 .secret_size = 32,
4244 .b_public_size = 32,
4245 .expected_ss_size = 32,
4246
4247},
4248/* wycheproof - checking for overflow */
4249{
4250 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
4251 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
4252 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
4253 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
4254 .b_public = (u8[32]){ 0xc8, 0xef, 0x79, 0xb5, 0x14, 0xd7, 0x68, 0x26,
4255 0x77, 0xbc, 0x79, 0x31, 0xe0, 0x6e, 0xe5, 0xc2,
4256 0x7c, 0x9b, 0x39, 0x2b, 0x4a, 0xe9, 0x48, 0x44,
4257 0x73, 0xf5, 0x54, 0xe6, 0x67, 0x8e, 0xcc, 0x2e },
4258 .expected_ss = (u8[32]){ 0x64, 0x7a, 0x46, 0xb6, 0xfc, 0x3f, 0x40, 0xd6,
4259 0x21, 0x41, 0xee, 0x3c, 0xee, 0x70, 0x6b, 0x4d,
4260 0x7a, 0x92, 0x71, 0x59, 0x3a, 0x7b, 0x14, 0x3e,
4261 0x8e, 0x2e, 0x22, 0x79, 0x88, 0x3e, 0x45, 0x50 },
4262 .secret_size = 32,
4263 .b_public_size = 32,
4264 .expected_ss_size = 32,
4265
4266},
4267/* wycheproof - checking for overflow */
4268{
4269 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
4270 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
4271 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
4272 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
4273 .b_public = (u8[32]){ 0x64, 0xae, 0xac, 0x25, 0x04, 0x14, 0x48, 0x61,
4274 0x53, 0x2b, 0x7b, 0xbc, 0xb6, 0xc8, 0x7d, 0x67,
4275 0xdd, 0x4c, 0x1f, 0x07, 0xeb, 0xc2, 0xe0, 0x6e,
4276 0xff, 0xb9, 0x5a, 0xec, 0xc6, 0x17, 0x0b, 0x2c },
4277 .expected_ss = (u8[32]){ 0x4f, 0xf0, 0x3d, 0x5f, 0xb4, 0x3c, 0xd8, 0x65,
4278 0x7a, 0x3c, 0xf3, 0x7c, 0x13, 0x8c, 0xad, 0xce,
4279 0xcc, 0xe5, 0x09, 0xe4, 0xeb, 0xa0, 0x89, 0xd0,
4280 0xef, 0x40, 0xb4, 0xe4, 0xfb, 0x94, 0x61, 0x55 },
4281 .secret_size = 32,
4282 .b_public_size = 32,
4283 .expected_ss_size = 32,
4284
4285},
4286/* wycheproof - checking for overflow */
4287{
4288 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
4289 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
4290 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
4291 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
4292 .b_public = (u8[32]){ 0xbf, 0x68, 0xe3, 0x5e, 0x9b, 0xdb, 0x7e, 0xee,
4293 0x1b, 0x50, 0x57, 0x02, 0x21, 0x86, 0x0f, 0x5d,
4294 0xcd, 0xad, 0x8a, 0xcb, 0xab, 0x03, 0x1b, 0x14,
4295 0x97, 0x4c, 0xc4, 0x90, 0x13, 0xc4, 0x98, 0x31 },
4296 .expected_ss = (u8[32]){ 0x21, 0xce, 0xe5, 0x2e, 0xfd, 0xbc, 0x81, 0x2e,
4297 0x1d, 0x02, 0x1a, 0x4a, 0xf1, 0xe1, 0xd8, 0xbc,
4298 0x4d, 0xb3, 0xc4, 0x00, 0xe4, 0xd2, 0xa2, 0xc5,
4299 0x6a, 0x39, 0x26, 0xdb, 0x4d, 0x99, 0xc6, 0x5b },
4300 .secret_size = 32,
4301 .b_public_size = 32,
4302 .expected_ss_size = 32,
4303
4304},
4305/* wycheproof - checking for overflow */
4306{
4307 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
4308 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
4309 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
4310 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
4311 .b_public = (u8[32]){ 0x53, 0x47, 0xc4, 0x91, 0x33, 0x1a, 0x64, 0xb4,
4312 0x3d, 0xdc, 0x68, 0x30, 0x34, 0xe6, 0x77, 0xf5,
4313 0x3d, 0xc3, 0x2b, 0x52, 0xa5, 0x2a, 0x57, 0x7c,
4314 0x15, 0xa8, 0x3b, 0xf2, 0x98, 0xe9, 0x9f, 0x19 },
4315 .expected_ss = (u8[32]){ 0x18, 0xcb, 0x89, 0xe4, 0xe2, 0x0c, 0x0c, 0x2b,
4316 0xd3, 0x24, 0x30, 0x52, 0x45, 0x26, 0x6c, 0x93,
4317 0x27, 0x69, 0x0b, 0xbe, 0x79, 0xac, 0xb8, 0x8f,
4318 0x5b, 0x8f, 0xb3, 0xf7, 0x4e, 0xca, 0x3e, 0x52 },
4319 .secret_size = 32,
4320 .b_public_size = 32,
4321 .expected_ss_size = 32,
4322
4323},
4324/* wycheproof - private key == -1 (mod order) */
4325{
4326 .secret = (u8[32]){ 0xa0, 0x23, 0xcd, 0xd0, 0x83, 0xef, 0x5b, 0xb8,
4327 0x2f, 0x10, 0xd6, 0x2e, 0x59, 0xe1, 0x5a, 0x68,
4328 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
4329 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x50 },
4330 .b_public = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
4331 0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
4332 0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
4333 0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
4334 .expected_ss = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
4335 0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
4336 0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
4337 0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
4338 .secret_size = 32,
4339 .b_public_size = 32,
4340 .expected_ss_size = 32,
4341
4342},
4343/* wycheproof - private key == 1 (mod order) on twist */
4344{
4345 .secret = (u8[32]){ 0x58, 0x08, 0x3d, 0xd2, 0x61, 0xad, 0x91, 0xef,
4346 0xf9, 0x52, 0x32, 0x2e, 0xc8, 0x24, 0xc6, 0x82,
4347 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
4348 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x5f },
4349 .b_public = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
4350 0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
4351 0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
4352 0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
4353 .expected_ss = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
4354 0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
4355 0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
4356 0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
4357 .secret_size = 32,
4358 .b_public_size = 32,
4359 .expected_ss_size = 32,
4360
4361}
4362};
4363
6763f5ea
MY
4364static const struct kpp_testvec ecdh_p192_tv_template[] = {
4365 {
3c4b2390
SB
4366 .secret =
4367#ifdef __LITTLE_ENDIAN
4368 "\x02\x00" /* type */
6763f5ea 4369 "\x1e\x00" /* len */
3c4b2390
SB
4370 "\x18\x00" /* key_size */
4371#else
4372 "\x00\x02" /* type */
6763f5ea 4373 "\x00\x1e" /* len */
3c4b2390
SB
4374 "\x00\x18" /* key_size */
4375#endif
4376 "\xb5\x05\xb1\x71\x1e\xbf\x8c\xda"
4377 "\x4e\x19\x1e\x62\x1f\x23\x23\x31"
4378 "\x36\x1e\xd3\x84\x2f\xcc\x21\x72",
4379 .b_public =
4380 "\xc3\xba\x67\x4b\x71\xec\xd0\x76"
4381 "\x7a\x99\x75\x64\x36\x13\x9a\x94"
4382 "\x5d\x8b\xdc\x60\x90\x91\xfd\x3f"
4383 "\xb0\x1f\x8a\x0a\x68\xc6\x88\x6e"
4384 "\x83\x87\xdd\x67\x09\xf8\x8d\x96"
4385 "\x07\xd6\xbd\x1c\xe6\x8d\x9d\x67",
4386 .expected_a_public =
4387 "\x1a\x04\xdb\xa5\xe1\xdd\x4e\x79"
4388 "\xa3\xe6\xef\x0e\x5c\x80\x49\x85"
4389 "\xfa\x78\xb4\xef\x49\xbd\x4c\x7c"
4390 "\x22\x90\x21\x02\xf9\x1b\x81\x5d"
4391 "\x0c\x8a\xa8\x98\xd6\x27\x69\x88"
4392 "\x5e\xbc\x94\xd8\x15\x9e\x21\xce",
4393 .expected_ss =
4394 "\xf4\x57\xcc\x4f\x1f\x4e\x31\xcc"
4395 "\xe3\x40\x60\xc8\x06\x93\xc6\x2e"
4396 "\x99\x80\x81\x28\xaf\xc5\x51\x74",
2d016672 4397 .secret_size = 30,
3c4b2390
SB
4398 .b_public_size = 48,
4399 .expected_a_public_size = 48,
4400 .expected_ss_size = 24
6763f5ea
MY
4401 }
4402};
6763f5ea
MY
4403
4404static const struct kpp_testvec ecdh_p256_tv_template[] = {
4405 {
3c4b2390
SB
4406 .secret =
4407#ifdef __LITTLE_ENDIAN
4408 "\x02\x00" /* type */
6763f5ea 4409 "\x26\x00" /* len */
3c4b2390
SB
4410 "\x20\x00" /* key_size */
4411#else
4412 "\x00\x02" /* type */
6763f5ea 4413 "\x00\x26" /* len */
3c4b2390
SB
4414 "\x00\x20" /* key_size */
4415#endif
4416 "\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
4417 "\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
4418 "\x8b\xe0\x86\xc3\x20\x19\xda\x92"
4419 "\x50\x53\x03\xe1\xc0\xea\xb8\x82",
4420 .expected_a_public =
4421 "\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
4422 "\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
4423 "\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
4424 "\xb6\x63\x82\x77\x33\x24\xa1\x5f"
4425 "\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
4426 "\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
4427 "\x6a\x02\x6e\x41\x87\x68\x38\x77"
4428 "\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
4429 .expected_ss =
4430 "\xea\x17\x6f\x7e\x6e\x57\x26\x38"
4431 "\x8b\xfb\x41\xeb\xba\xc8\x6d\xa5"
4432 "\xa8\x72\xd1\xff\xc9\x47\x3d\xaa"
4433 "\x58\x43\x9f\x34\x0f\x8c\xf3\xc9",
4434 .b_public =
4435 "\xcc\xb4\xda\x74\xb1\x47\x3f\xea"
4436 "\x6c\x70\x9e\x38\x2d\xc7\xaa\xb7"
4437 "\x29\xb2\x47\x03\x19\xab\xdd\x34"
4438 "\xbd\xa8\x2c\x93\xe1\xa4\x74\xd9"
4439 "\x64\x63\xf7\x70\x20\x2f\xa4\xe6"
4440 "\x9f\x4a\x38\xcc\xc0\x2c\x49\x2f"
4441 "\xb1\x32\xbb\xaf\x22\x61\xda\xcb"
4442 "\x6f\xdb\xa9\xaa\xfc\x77\x81\xf3",
2d016672 4443 .secret_size = 38,
3c4b2390
SB
4444 .b_public_size = 64,
4445 .expected_a_public_size = 64,
4446 .expected_ss_size = 32
47d3fd39
TDA
4447 }, {
4448 .secret =
4449#ifdef __LITTLE_ENDIAN
4450 "\x02\x00" /* type */
6763f5ea 4451 "\x06\x00" /* len */
47d3fd39
TDA
4452 "\x00\x00", /* key_size */
4453#else
4454 "\x00\x02" /* type */
6763f5ea 4455 "\x00\x06" /* len */
47d3fd39
TDA
4456 "\x00\x00", /* key_size */
4457#endif
4458 .b_secret =
4459#ifdef __LITTLE_ENDIAN
4460 "\x02\x00" /* type */
6763f5ea 4461 "\x26\x00" /* len */
47d3fd39
TDA
4462 "\x20\x00" /* key_size */
4463#else
4464 "\x00\x02" /* type */
6763f5ea 4465 "\x00\x26" /* len */
47d3fd39
TDA
4466 "\x00\x20" /* key_size */
4467#endif
4468 "\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
4469 "\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
4470 "\x8b\xe0\x86\xc3\x20\x19\xda\x92"
4471 "\x50\x53\x03\xe1\xc0\xea\xb8\x82",
4472 .b_public =
4473 "\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
4474 "\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
4475 "\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
4476 "\xb6\x63\x82\x77\x33\x24\xa1\x5f"
4477 "\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
4478 "\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
4479 "\x6a\x02\x6e\x41\x87\x68\x38\x77"
4480 "\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
2d016672
HT
4481 .secret_size = 6,
4482 .b_secret_size = 38,
47d3fd39
TDA
4483 .b_public_size = 64,
4484 .expected_a_public_size = 64,
4485 .expected_ss_size = 32,
4486 .genkey = true,
3c4b2390
SB
4487 }
4488};
4489
8e568fc2
HT
4490/*
4491 * NIST P384 test vectors from RFC5903
4492 */
4493static const struct kpp_testvec ecdh_p384_tv_template[] = {
4494 {
4495 .secret =
4496#ifdef __LITTLE_ENDIAN
4497 "\x02\x00" /* type */
4498 "\x36\x00" /* len */
4499 "\x30\x00" /* key_size */
4500#else
4501 "\x00\x02" /* type */
4502 "\x00\x36" /* len */
4503 "\x00\x30" /* key_size */
4504#endif
4505 "\x09\x9F\x3C\x70\x34\xD4\xA2\xC6"
4506 "\x99\x88\x4D\x73\xA3\x75\xA6\x7F"
4507 "\x76\x24\xEF\x7C\x6B\x3C\x0F\x16"
4508 "\x06\x47\xB6\x74\x14\xDC\xE6\x55"
4509 "\xE3\x5B\x53\x80\x41\xE6\x49\xEE"
4510 "\x3F\xAE\xF8\x96\x78\x3A\xB1\x94",
4511 .b_public =
4512 "\xE5\x58\xDB\xEF\x53\xEE\xCD\xE3"
4513 "\xD3\xFC\xCF\xC1\xAE\xA0\x8A\x89"
4514 "\xA9\x87\x47\x5D\x12\xFD\x95\x0D"
4515 "\x83\xCF\xA4\x17\x32\xBC\x50\x9D"
4516 "\x0D\x1A\xC4\x3A\x03\x36\xDE\xF9"
4517 "\x6F\xDA\x41\xD0\x77\x4A\x35\x71"
4518 "\xDC\xFB\xEC\x7A\xAC\xF3\x19\x64"
4519 "\x72\x16\x9E\x83\x84\x30\x36\x7F"
4520 "\x66\xEE\xBE\x3C\x6E\x70\xC4\x16"
4521 "\xDD\x5F\x0C\x68\x75\x9D\xD1\xFF"
4522 "\xF8\x3F\xA4\x01\x42\x20\x9D\xFF"
4523 "\x5E\xAA\xD9\x6D\xB9\xE6\x38\x6C",
4524 .expected_a_public =
4525 "\x66\x78\x42\xD7\xD1\x80\xAC\x2C"
4526 "\xDE\x6F\x74\xF3\x75\x51\xF5\x57"
4527 "\x55\xC7\x64\x5C\x20\xEF\x73\xE3"
4528 "\x16\x34\xFE\x72\xB4\xC5\x5E\xE6"
4529 "\xDE\x3A\xC8\x08\xAC\xB4\xBD\xB4"
4530 "\xC8\x87\x32\xAE\xE9\x5F\x41\xAA"
4531 "\x94\x82\xED\x1F\xC0\xEE\xB9\xCA"
4532 "\xFC\x49\x84\x62\x5C\xCF\xC2\x3F"
4533 "\x65\x03\x21\x49\xE0\xE1\x44\xAD"
4534 "\xA0\x24\x18\x15\x35\xA0\xF3\x8E"
4535 "\xEB\x9F\xCF\xF3\xC2\xC9\x47\xDA"
4536 "\xE6\x9B\x4C\x63\x45\x73\xA8\x1C",
4537 .expected_ss =
4538 "\x11\x18\x73\x31\xC2\x79\x96\x2D"
4539 "\x93\xD6\x04\x24\x3F\xD5\x92\xCB"
4540 "\x9D\x0A\x92\x6F\x42\x2E\x47\x18"
4541 "\x75\x21\x28\x7E\x71\x56\xC5\xC4"
4542 "\xD6\x03\x13\x55\x69\xB9\xE9\xD0"
4543 "\x9C\xF5\xD4\xA2\x70\xF5\x97\x46",
4544 .secret_size = 54,
4545 .b_public_size = 96,
4546 .expected_a_public_size = 96,
4547 .expected_ss_size = 48
4548 }
4549};
4550
da7f033d
HX
4551/*
4552 * MD4 test vectors from RFC1320
4553 */
b13b1e0c 4554static const struct hash_testvec md4_tv_template[] = {
da7f033d
HX
4555 {
4556 .plaintext = "",
4557 .digest = "\x31\xd6\xcf\xe0\xd1\x6a\xe9\x31"
4558 "\xb7\x3c\x59\xd7\xe0\xc0\x89\xc0",
4559 }, {
4560 .plaintext = "a",
4561 .psize = 1,
4562 .digest = "\xbd\xe5\x2c\xb3\x1d\xe3\x3e\x46"
4563 "\x24\x5e\x05\xfb\xdb\xd6\xfb\x24",
4564 }, {
4565 .plaintext = "abc",
4566 .psize = 3,
4567 .digest = "\xa4\x48\x01\x7a\xaf\x21\xd8\x52"
4568 "\x5f\xc1\x0a\xe8\x7a\xa6\x72\x9d",
4569 }, {
4570 .plaintext = "message digest",
4571 .psize = 14,
4572 .digest = "\xd9\x13\x0a\x81\x64\x54\x9f\xe8"
4573 "\x18\x87\x48\x06\xe1\xc7\x01\x4b",
4574 }, {
4575 .plaintext = "abcdefghijklmnopqrstuvwxyz",
4576 .psize = 26,
4577 .digest = "\xd7\x9e\x1c\x30\x8a\xa5\xbb\xcd"
4578 "\xee\xa8\xed\x63\xdf\x41\x2d\xa9",
da7f033d
HX
4579 }, {
4580 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
4581 .psize = 62,
4582 .digest = "\x04\x3f\x85\x82\xf2\x41\xdb\x35"
4583 "\x1c\xe6\x27\xe1\x53\xe7\xf0\xe4",
4584 }, {
4585 .plaintext = "123456789012345678901234567890123456789012345678901234567890123"
4586 "45678901234567890",
4587 .psize = 80,
4588 .digest = "\xe3\x3b\x4d\xdc\x9c\x38\xf2\x19"
4589 "\x9c\x3e\x7b\x16\x4f\xcc\x05\x36",
4590 },
4591};
4592
b13b1e0c 4593static const struct hash_testvec sha3_224_tv_template[] = {
79cc6ab8 4594 {
4595 .plaintext = "",
4596 .digest = "\x6b\x4e\x03\x42\x36\x67\xdb\xb7"
4597 "\x3b\x6e\x15\x45\x4f\x0e\xb1\xab"
4598 "\xd4\x59\x7f\x9a\x1b\x07\x8e\x3f"
4599 "\x5b\x5a\x6b\xc7",
4600 }, {
4601 .plaintext = "a",
4602 .psize = 1,
4603 .digest = "\x9e\x86\xff\x69\x55\x7c\xa9\x5f"
4604 "\x40\x5f\x08\x12\x69\x68\x5b\x38"
4605 "\xe3\xa8\x19\xb3\x09\xee\x94\x2f"
4606 "\x48\x2b\x6a\x8b",
4607 }, {
4608 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
4609 "jklmklmnlmnomnopnopq",
4610 .psize = 56,
4611 .digest = "\x8a\x24\x10\x8b\x15\x4a\xda\x21"
4612 "\xc9\xfd\x55\x74\x49\x44\x79\xba"
4613 "\x5c\x7e\x7a\xb7\x6e\xf2\x64\xea"
4614 "\xd0\xfc\xce\x33",
d60031dd
AB
4615 }, {
4616 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4617 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4618 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4619 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4620 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4621 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4622 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4623 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4624 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4625 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4626 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4627 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4628 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4629 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4630 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4631 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4632 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4633 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4634 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4635 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4636 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4637 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4638 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4639 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4640 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4641 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4642 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4643 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4644 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4645 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4646 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4647 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4648 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4649 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4650 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4651 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4652 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4653 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4654 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4655 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4656 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4657 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4658 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4659 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4660 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4661 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4662 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4663 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4664 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4665 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4666 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4667 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4668 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4669 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4670 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4671 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4672 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4673 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4674 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4675 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4676 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4677 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4678 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4679 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4680 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4681 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4682 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4683 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4684 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4685 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4686 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4687 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4688 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4689 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4690 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4691 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4692 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4693 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4694 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4695 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4696 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4697 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4698 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4699 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4700 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4701 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4702 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4703 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4704 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4705 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4706 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4707 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4708 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4709 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4710 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4711 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4712 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4713 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4714 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4715 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4716 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4717 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4718 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4719 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4720 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4721 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4722 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4723 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4724 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4725 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4726 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4727 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4728 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4729 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4730 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4731 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4732 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4733 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4734 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4735 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4736 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4737 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4738 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4739 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4740 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4741 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4742 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4743 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4744 .psize = 1023,
4745 .digest = "\x7d\x0f\x2f\xb7\x65\x3b\xa7\x26"
4746 "\xc3\x88\x20\x71\x15\x06\xe8\x2d"
4747 "\xa3\x92\x44\xab\x3e\xe7\xff\x86"
4748 "\xb6\x79\x10\x72",
79cc6ab8 4749 },
4750};
4751
b13b1e0c 4752static const struct hash_testvec sha3_256_tv_template[] = {
79cc6ab8 4753 {
4754 .plaintext = "",
4755 .digest = "\xa7\xff\xc6\xf8\xbf\x1e\xd7\x66"
4756 "\x51\xc1\x47\x56\xa0\x61\xd6\x62"
4757 "\xf5\x80\xff\x4d\xe4\x3b\x49\xfa"
4758 "\x82\xd8\x0a\x4b\x80\xf8\x43\x4a",
4759 }, {
4760 .plaintext = "a",
4761 .psize = 1,
4762 .digest = "\x80\x08\x4b\xf2\xfb\xa0\x24\x75"
4763 "\x72\x6f\xeb\x2c\xab\x2d\x82\x15"
4764 "\xea\xb1\x4b\xc6\xbd\xd8\xbf\xb2"
4765 "\xc8\x15\x12\x57\x03\x2e\xcd\x8b",
4766 }, {
4767 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
4768 "jklmklmnlmnomnopnopq",
4769 .psize = 56,
4770 .digest = "\x41\xc0\xdb\xa2\xa9\xd6\x24\x08"
4771 "\x49\x10\x03\x76\xa8\x23\x5e\x2c"
4772 "\x82\xe1\xb9\x99\x8a\x99\x9e\x21"
4773 "\xdb\x32\xdd\x97\x49\x6d\x33\x76",
d60031dd
AB
4774 }, {
4775 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4776 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4777 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4778 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4779 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4780 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4781 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4782 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4783 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4784 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4785 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4786 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4787 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4788 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4789 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4790 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4791 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4792 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4793 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4794 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4795 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4796 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4797 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4798 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4799 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4800 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4801 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4802 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4803 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4804 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4805 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4806 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4807 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4808 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4809 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4810 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4811 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4812 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4813 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4814 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4815 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4816 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4817 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4818 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4819 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4820 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4821 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4822 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4823 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4824 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4825 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4826 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4827 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4828 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4829 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4830 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4831 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4832 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4833 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4834 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4835 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4836 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4837 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4838 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4839 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4840 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4841 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4842 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4843 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4844 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4845 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4846 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4847 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4848 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4849 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4850 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4851 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4852 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4853 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4854 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4855 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4856 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4857 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4858 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4859 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4860 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4861 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4862 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4863 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4864 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4865 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4866 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4867 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4868 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4869 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4870 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4871 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4872 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4873 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4874 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4875 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4876 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4877 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4878 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4879 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4880 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4881 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4882 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4883 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4884 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4885 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4886 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4887 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4888 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4889 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4890 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4891 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4892 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4893 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4894 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4895 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4896 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4897 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4898 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4899 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4900 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4901 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4902 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4903 .psize = 1023,
4904 .digest = "\xde\x41\x04\xbd\xda\xda\xd9\x71"
4905 "\xf7\xfa\x80\xf5\xea\x11\x03\xb1"
4906 "\x3b\x6a\xbc\x5f\xb9\x66\x26\xf7"
4907 "\x8a\x97\xbb\xf2\x07\x08\x38\x30",
79cc6ab8 4908 },
4909};
4910
4911
b13b1e0c 4912static const struct hash_testvec sha3_384_tv_template[] = {
79cc6ab8 4913 {
4914 .plaintext = "",
4915 .digest = "\x0c\x63\xa7\x5b\x84\x5e\x4f\x7d"
4916 "\x01\x10\x7d\x85\x2e\x4c\x24\x85"
4917 "\xc5\x1a\x50\xaa\xaa\x94\xfc\x61"
4918 "\x99\x5e\x71\xbb\xee\x98\x3a\x2a"
4919 "\xc3\x71\x38\x31\x26\x4a\xdb\x47"
4920 "\xfb\x6b\xd1\xe0\x58\xd5\xf0\x04",
4921 }, {
4922 .plaintext = "a",
4923 .psize = 1,
4924 .digest = "\x18\x15\xf7\x74\xf3\x20\x49\x1b"
4925 "\x48\x56\x9e\xfe\xc7\x94\xd2\x49"
4926 "\xee\xb5\x9a\xae\x46\xd2\x2b\xf7"
4927 "\x7d\xaf\xe2\x5c\x5e\xdc\x28\xd7"
4928 "\xea\x44\xf9\x3e\xe1\x23\x4a\xa8"
4929 "\x8f\x61\xc9\x19\x12\xa4\xcc\xd9",
4930 }, {
4931 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
4932 "jklmklmnlmnomnopnopq",
4933 .psize = 56,
4934 .digest = "\x99\x1c\x66\x57\x55\xeb\x3a\x4b"
4935 "\x6b\xbd\xfb\x75\xc7\x8a\x49\x2e"
4936 "\x8c\x56\xa2\x2c\x5c\x4d\x7e\x42"
4937 "\x9b\xfd\xbc\x32\xb9\xd4\xad\x5a"
4938 "\xa0\x4a\x1f\x07\x6e\x62\xfe\xa1"
4939 "\x9e\xef\x51\xac\xd0\x65\x7c\x22",
d60031dd
AB
4940 }, {
4941 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4942 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4943 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4944 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4945 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4946 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4947 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4948 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4949 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4950 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4951 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4952 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4953 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4954 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4955 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4956 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4957 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4958 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4959 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4960 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4961 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4962 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4963 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4964 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4965 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4966 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4967 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4968 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4969 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4970 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4971 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4972 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4973 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4974 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4975 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4976 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4977 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4978 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4979 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4980 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4981 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4982 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4983 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4984 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4985 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4986 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4987 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4988 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4989 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4990 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4991 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4992 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4993 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4994 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4995 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4996 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4997 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4998 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4999 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
5000 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
5001 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
5002 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
5003 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
5004 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
5005 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
5006 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
5007 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
5008 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
5009 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
5010 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
5011 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
5012 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
5013 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
5014 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
5015 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
5016 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
5017 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
5018 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
5019 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
5020 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
5021 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
5022 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
5023 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
5024 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
5025 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
5026 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
5027 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
5028 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
5029 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
5030 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
5031 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
5032 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
5033 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
5034 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
5035 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
5036 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
5037 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
5038 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
5039 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
5040 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
5041 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
5042 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
5043 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
5044 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
5045 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
5046 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
5047 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
5048 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
5049 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
5050 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
5051 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
5052 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
5053 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
5054 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
5055 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
5056 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
5057 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
5058 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
5059 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
5060 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
5061 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
5062 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
5063 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
5064 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
5065 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
5066 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
5067 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
5068 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
5069 .psize = 1023,
5070 .digest = "\x1b\x19\x4d\x8f\xd5\x36\x87\x71"
5071 "\xcf\xca\x30\x85\x9b\xc1\x25\xc7"
5072 "\x00\xcb\x73\x8a\x8e\xd4\xfe\x2b"
5073 "\x1a\xa2\xdc\x2e\x41\xfd\x52\x51"
5074 "\xd2\x21\xae\x2d\xc7\xae\x8c\x40"
5075 "\xb9\xe6\x56\x48\x03\xcd\x88\x6b",
79cc6ab8 5076 },
5077};
5078
5079
b13b1e0c 5080static const struct hash_testvec sha3_512_tv_template[] = {
79cc6ab8 5081 {
5082 .plaintext = "",
5083 .digest = "\xa6\x9f\x73\xcc\xa2\x3a\x9a\xc5"
5084 "\xc8\xb5\x67\xdc\x18\x5a\x75\x6e"
5085 "\x97\xc9\x82\x16\x4f\xe2\x58\x59"
5086 "\xe0\xd1\xdc\xc1\x47\x5c\x80\xa6"
5087 "\x15\xb2\x12\x3a\xf1\xf5\xf9\x4c"
5088 "\x11\xe3\xe9\x40\x2c\x3a\xc5\x58"
5089 "\xf5\x00\x19\x9d\x95\xb6\xd3\xe3"
5090 "\x01\x75\x85\x86\x28\x1d\xcd\x26",
5091 }, {
5092 .plaintext = "a",
5093 .psize = 1,
5094 .digest = "\x69\x7f\x2d\x85\x61\x72\xcb\x83"
5095 "\x09\xd6\xb8\xb9\x7d\xac\x4d\xe3"
5096 "\x44\xb5\x49\xd4\xde\xe6\x1e\xdf"
5097 "\xb4\x96\x2d\x86\x98\xb7\xfa\x80"
5098 "\x3f\x4f\x93\xff\x24\x39\x35\x86"
5099 "\xe2\x8b\x5b\x95\x7a\xc3\xd1\xd3"
5100 "\x69\x42\x0c\xe5\x33\x32\x71\x2f"
5101 "\x99\x7b\xd3\x36\xd0\x9a\xb0\x2a",
5102 }, {
5103 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
5104 "jklmklmnlmnomnopnopq",
5105 .psize = 56,
5106 .digest = "\x04\xa3\x71\xe8\x4e\xcf\xb5\xb8"
5107 "\xb7\x7c\xb4\x86\x10\xfc\xa8\x18"
5108 "\x2d\xd4\x57\xce\x6f\x32\x6a\x0f"
5109 "\xd3\xd7\xec\x2f\x1e\x91\x63\x6d"
5110 "\xee\x69\x1f\xbe\x0c\x98\x53\x02"
5111 "\xba\x1b\x0d\x8d\xc7\x8c\x08\x63"
5112 "\x46\xb5\x33\xb4\x9c\x03\x0d\x99"
5113 "\xa2\x7d\xaf\x11\x39\xd6\xe7\x5e",
d60031dd
AB
5114 }, {
5115 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
5116 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
5117 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
5118 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
5119 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
5120 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
5121 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
5122 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
5123 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
5124 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
5125 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
5126 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
5127 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
5128 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
5129 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
5130 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
5131 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
5132 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
5133 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
5134 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
5135 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
5136 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
5137 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
5138 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
5139 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
5140 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
5141 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
5142 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
5143 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
5144 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
5145 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
5146 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
5147 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
5148 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
5149 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
5150 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
5151 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
5152 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
5153 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
5154 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
5155 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
5156 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
5157 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
5158 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
5159 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
5160 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
5161 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
5162 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
5163 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
5164 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
5165 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
5166 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
5167 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
5168 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
5169 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
5170 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
5171 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
5172 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
5173 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
5174 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
5175 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
5176 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
5177 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
5178 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
5179 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
5180 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
5181 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
5182 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
5183 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
5184 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
5185 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
5186 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
5187 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
5188 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
5189 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
5190 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
5191 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
5192 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
5193 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
5194 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
5195 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
5196 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
5197 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
5198 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
5199 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
5200 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
5201 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
5202 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
5203 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
5204 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
5205 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
5206 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
5207 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
5208 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
5209 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
5210 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
5211 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
5212 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
5213 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
5214 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
5215 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
5216 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
5217 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
5218 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
5219 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
5220 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
5221 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
5222 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
5223 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
5224 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
5225 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
5226 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
5227 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
5228 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
5229 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
5230 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
5231 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
5232 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
5233 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
5234 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
5235 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
5236 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
5237 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
5238 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
5239 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
5240 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
5241 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
5242 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
5243 .psize = 1023,
5244 .digest = "\x59\xda\x30\xe3\x90\xe4\x3d\xde"
5245 "\xf0\xc6\x42\x17\xd7\xb2\x26\x47"
5246 "\x90\x28\xa6\x84\xe8\x49\x7a\x86"
5247 "\xd6\xb8\x9e\xf8\x07\x59\x21\x03"
5248 "\xad\xd2\xed\x48\xa3\xb9\xa5\xf0"
5249 "\xb3\xae\x02\x2b\xb8\xaf\xc3\x3b"
5250 "\xd6\xb0\x8f\xcb\x76\x8b\xa7\x41"
5251 "\x32\xc2\x8e\x50\x91\x86\x90\xfb",
79cc6ab8 5252 },
5253};
5254
5255
da7f033d
HX
5256/*
5257 * MD5 test vectors from RFC1321
5258 */
b13b1e0c 5259static const struct hash_testvec md5_tv_template[] = {
da7f033d
HX
5260 {
5261 .digest = "\xd4\x1d\x8c\xd9\x8f\x00\xb2\x04"
5262 "\xe9\x80\x09\x98\xec\xf8\x42\x7e",
5263 }, {
5264 .plaintext = "a",
5265 .psize = 1,
5266 .digest = "\x0c\xc1\x75\xb9\xc0\xf1\xb6\xa8"
5267 "\x31\xc3\x99\xe2\x69\x77\x26\x61",
5268 }, {
5269 .plaintext = "abc",
5270 .psize = 3,
5271 .digest = "\x90\x01\x50\x98\x3c\xd2\x4f\xb0"
5272 "\xd6\x96\x3f\x7d\x28\xe1\x7f\x72",
5273 }, {
5274 .plaintext = "message digest",
5275 .psize = 14,
5276 .digest = "\xf9\x6b\x69\x7d\x7c\xb7\x93\x8d"
5277 "\x52\x5a\x2f\x31\xaa\xf1\x61\xd0",
5278 }, {
5279 .plaintext = "abcdefghijklmnopqrstuvwxyz",
5280 .psize = 26,
5281 .digest = "\xc3\xfc\xd3\xd7\x61\x92\xe4\x00"
5282 "\x7d\xfb\x49\x6c\xca\x67\xe1\x3b",
da7f033d
HX
5283 }, {
5284 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
5285 .psize = 62,
5286 .digest = "\xd1\x74\xab\x98\xd2\x77\xd9\xf5"
5287 "\xa5\x61\x1c\x2c\x9f\x41\x9d\x9f",
5288 }, {
5289 .plaintext = "12345678901234567890123456789012345678901234567890123456789012"
5290 "345678901234567890",
5291 .psize = 80,
5292 .digest = "\x57\xed\xf4\xa2\x2b\xe3\xc9\x55"
5293 "\xac\x49\xda\x2e\x21\x07\xb6\x7a",
5294 }
5295
5296};
5297
da7f033d
HX
5298/*
5299 * RIPEMD-160 test vectors from ISO/IEC 10118-3:2004(E)
5300 */
b13b1e0c 5301static const struct hash_testvec rmd160_tv_template[] = {
da7f033d
HX
5302 {
5303 .digest = "\x9c\x11\x85\xa5\xc5\xe9\xfc\x54\x61\x28"
5304 "\x08\x97\x7e\xe8\xf5\x48\xb2\x25\x8d\x31",
5305 }, {
5306 .plaintext = "a",
5307 .psize = 1,
5308 .digest = "\x0b\xdc\x9d\x2d\x25\x6b\x3e\xe9\xda\xae"
5309 "\x34\x7b\xe6\xf4\xdc\x83\x5a\x46\x7f\xfe",
5310 }, {
5311 .plaintext = "abc",
5312 .psize = 3,
5313 .digest = "\x8e\xb2\x08\xf7\xe0\x5d\x98\x7a\x9b\x04"
5314 "\x4a\x8e\x98\xc6\xb0\x87\xf1\x5a\x0b\xfc",
5315 }, {
5316 .plaintext = "message digest",
5317 .psize = 14,
5318 .digest = "\x5d\x06\x89\xef\x49\xd2\xfa\xe5\x72\xb8"
5319 "\x81\xb1\x23\xa8\x5f\xfa\x21\x59\x5f\x36",
5320 }, {
5321 .plaintext = "abcdefghijklmnopqrstuvwxyz",
5322 .psize = 26,
5323 .digest = "\xf7\x1c\x27\x10\x9c\x69\x2c\x1b\x56\xbb"
5324 "\xdc\xeb\x5b\x9d\x28\x65\xb3\x70\x8d\xbc",
5325 }, {
5326 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
5327 "fghijklmnopqrstuvwxyz0123456789",
5328 .psize = 62,
5329 .digest = "\xb0\xe2\x0b\x6e\x31\x16\x64\x02\x86\xed"
5330 "\x3a\x87\xa5\x71\x30\x79\xb2\x1f\x51\x89",
5331 }, {
5332 .plaintext = "1234567890123456789012345678901234567890"
5333 "1234567890123456789012345678901234567890",
5334 .psize = 80,
5335 .digest = "\x9b\x75\x2e\x45\x57\x3d\x4b\x39\xf4\xdb"
5336 "\xd3\x32\x3c\xab\x82\xbf\x63\x32\x6b\xfb",
5337 }, {
5338 .plaintext = "abcdbcdecdefdefgefghfghighij"
5339 "hijkijkljklmklmnlmnomnopnopq",
5340 .psize = 56,
5341 .digest = "\x12\xa0\x53\x38\x4a\x9c\x0c\x88\xe4\x05"
5342 "\xa0\x6c\x27\xdc\xf4\x9a\xda\x62\xeb\x2b",
da7f033d
HX
5343 }, {
5344 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghi"
5345 "jklmghijklmnhijklmnoijklmnopjklmnopqklmnopqr"
5346 "lmnopqrsmnopqrstnopqrstu",
5347 .psize = 112,
5348 .digest = "\x6f\x3f\xa3\x9b\x6b\x50\x3c\x38\x4f\x91"
5349 "\x9a\x49\xa7\xaa\x5c\x2c\x08\xbd\xfb\x45",
5350 }, {
5351 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
5352 .psize = 32,
5353 .digest = "\x94\xc2\x64\x11\x54\x04\xe6\x33\x79\x0d"
5354 "\xfc\xc8\x7b\x58\x7d\x36\x77\x06\x7d\x9f",
5355 }
5356};
5357
f3813f4b
KB
5358static const u8 zeroes[4096] = { [0 ... 4095] = 0 };
5359static const u8 ones[4096] = { [0 ... 4095] = 0xff };
5360
5361static const struct hash_testvec crc64_rocksoft_tv_template[] = {
5362 {
5363 .plaintext = zeroes,
5364 .psize = 4096,
1e212706 5365 .digest = "\x4e\xb6\x22\xeb\x67\xd3\x82\x64",
f3813f4b
KB
5366 }, {
5367 .plaintext = ones,
5368 .psize = 4096,
1e212706 5369 .digest = "\xac\xa3\xec\x02\x73\xba\xdd\xc0",
f3813f4b
KB
5370 }
5371};
5372
b13b1e0c 5373static const struct hash_testvec crct10dif_tv_template[] = {
68411521 5374 {
d31de187
AB
5375 .plaintext = "abc",
5376 .psize = 3,
5377 .digest = (u8 *)(u16 []){ 0x443b },
68411521 5378 }, {
d31de187
AB
5379 .plaintext = "1234567890123456789012345678901234567890"
5380 "123456789012345678901234567890123456789",
5381 .psize = 79,
5382 .digest = (u8 *)(u16 []){ 0x4b70 },
68411521 5383 }, {
d31de187
AB
5384 .plaintext = "abcdddddddddddddddddddddddddddddddddddddddd"
5385 "ddddddddddddd",
5386 .psize = 56,
5387 .digest = (u8 *)(u16 []){ 0x9ce3 },
d31de187
AB
5388 }, {
5389 .plaintext = "1234567890123456789012345678901234567890"
5390 "1234567890123456789012345678901234567890"
5391 "1234567890123456789012345678901234567890"
5392 "1234567890123456789012345678901234567890"
5393 "1234567890123456789012345678901234567890"
5394 "1234567890123456789012345678901234567890"
5395 "1234567890123456789012345678901234567890"
5396 "123456789012345678901234567890123456789",
5397 .psize = 319,
5398 .digest = (u8 *)(u16 []){ 0x44c6 },
702202f1
AB
5399 }, {
5400 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
5401 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
5402 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
5403 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
5404 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
5405 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
5406 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
5407 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
5408 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
5409 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
5410 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
5411 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
5412 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
5413 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
5414 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
5415 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
5416 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
5417 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
5418 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
5419 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
5420 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
5421 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
5422 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
5423 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
5424 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
5425 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
5426 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
5427 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
5428 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
5429 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
5430 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
5431 "\x47\xde\x75\x0c\x80\x17\xae\x22"
5432 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
5433 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
5434 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
5435 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
5436 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
5437 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
5438 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
5439 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
5440 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
5441 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
5442 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
5443 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
5444 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
5445 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
5446 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
5447 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
5448 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
5449 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
5450 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
5451 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
5452 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
5453 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
5454 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
5455 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
5456 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
5457 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
5458 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
5459 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
5460 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
5461 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
5462 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
5463 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
5464 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
5465 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
5466 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
5467 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
5468 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
5469 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
5470 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
5471 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
5472 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
5473 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
5474 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
5475 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
5476 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
5477 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
5478 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
5479 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
5480 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
5481 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
5482 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
5483 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
5484 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
5485 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
5486 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
5487 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
5488 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
5489 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
5490 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
5491 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
5492 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
5493 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
5494 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
5495 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
5496 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
5497 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
5498 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
5499 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
5500 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
5501 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
5502 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
5503 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
5504 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
5505 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
5506 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
5507 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
5508 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
5509 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
5510 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
5511 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
5512 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
5513 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
5514 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
5515 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
5516 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
5517 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
5518 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
5519 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
5520 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
5521 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
5522 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
5523 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
5524 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
5525 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
5526 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
5527 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
5528 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
5529 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
5530 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
5531 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
5532 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
5533 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
5534 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
5535 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
5536 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
5537 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
5538 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
5539 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
5540 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
5541 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
5542 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
5543 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
5544 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
5545 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
5546 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
5547 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
5548 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
5549 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
5550 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
5551 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
5552 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
5553 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
5554 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
5555 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
5556 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
5557 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
5558 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
5559 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
5560 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
5561 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
5562 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
5563 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
5564 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
5565 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
5566 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
5567 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
5568 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
5569 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
5570 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
5571 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
5572 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
5573 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
5574 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
5575 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
5576 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
5577 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
5578 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
5579 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
5580 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
5581 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
5582 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
5583 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
5584 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
5585 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
5586 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
5587 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
5588 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
5589 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
5590 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
5591 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
5592 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
5593 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
5594 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
5595 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
5596 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
5597 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
5598 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
5599 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
5600 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
5601 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
5602 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
5603 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
5604 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
5605 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
5606 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
5607 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
5608 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
5609 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
5610 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
5611 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
5612 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
5613 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
5614 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
5615 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
5616 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
5617 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
5618 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
5619 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
5620 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
5621 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
5622 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
5623 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
5624 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
5625 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
5626 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
5627 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
5628 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
5629 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
5630 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
5631 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
5632 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
5633 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
5634 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
5635 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
5636 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
5637 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
5638 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
5639 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
5640 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
5641 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
5642 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
5643 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
5644 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
5645 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
5646 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
5647 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
5648 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
5649 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
5650 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
5651 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
5652 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
5653 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
5654 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
5655 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
5656 .psize = 2048,
5657 .digest = (u8 *)(u16 []){ 0x23ca },
68411521 5658 }
b7e27530
GBY
5659};
5660
25a0b9d4
VC
5661/*
5662 * Streebog test vectors from RFC 6986 and GOST R 34.11-2012
5663 */
5664static const struct hash_testvec streebog256_tv_template[] = {
5665 { /* M1 */
5666 .plaintext = "012345678901234567890123456789012345678901234567890123456789012",
5667 .psize = 63,
5668 .digest =
5669 "\x9d\x15\x1e\xef\xd8\x59\x0b\x89"
5670 "\xda\xa6\xba\x6c\xb7\x4a\xf9\x27"
5671 "\x5d\xd0\x51\x02\x6b\xb1\x49\xa4"
5672 "\x52\xfd\x84\xe5\xe5\x7b\x55\x00",
5673 },
5674 { /* M2 */
5675 .plaintext =
5676 "\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
5677 "\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
5678 "\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
5679 "\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
5680 "\xf1\x20\xec\xee\xf0\xff\x20\xf1"
5681 "\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
5682 "\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
5683 "\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
5684 "\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
5685 .psize = 72,
5686 .digest =
5687 "\x9d\xd2\xfe\x4e\x90\x40\x9e\x5d"
5688 "\xa8\x7f\x53\x97\x6d\x74\x05\xb0"
5689 "\xc0\xca\xc6\x28\xfc\x66\x9a\x74"
5690 "\x1d\x50\x06\x3c\x55\x7e\x8f\x50",
5691 },
5692};
5693
5694static const struct hash_testvec streebog512_tv_template[] = {
5695 { /* M1 */
5696 .plaintext = "012345678901234567890123456789012345678901234567890123456789012",
5697 .psize = 63,
5698 .digest =
5699 "\x1b\x54\xd0\x1a\x4a\xf5\xb9\xd5"
5700 "\xcc\x3d\x86\xd6\x8d\x28\x54\x62"
5701 "\xb1\x9a\xbc\x24\x75\x22\x2f\x35"
5702 "\xc0\x85\x12\x2b\xe4\xba\x1f\xfa"
5703 "\x00\xad\x30\xf8\x76\x7b\x3a\x82"
5704 "\x38\x4c\x65\x74\xf0\x24\xc3\x11"
5705 "\xe2\xa4\x81\x33\x2b\x08\xef\x7f"
5706 "\x41\x79\x78\x91\xc1\x64\x6f\x48",
5707 },
5708 { /* M2 */
5709 .plaintext =
5710 "\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
5711 "\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
5712 "\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
5713 "\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
5714 "\xf1\x20\xec\xee\xf0\xff\x20\xf1"
5715 "\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
5716 "\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
5717 "\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
5718 "\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
5719 .psize = 72,
5720 .digest =
5721 "\x1e\x88\xe6\x22\x26\xbf\xca\x6f"
5722 "\x99\x94\xf1\xf2\xd5\x15\x69\xe0"
5723 "\xda\xf8\x47\x5a\x3b\x0f\xe6\x1a"
5724 "\x53\x00\xee\xe4\x6d\x96\x13\x76"
5725 "\x03\x5f\xe8\x35\x49\xad\xa2\xb8"
5726 "\x62\x0f\xcd\x7c\x49\x6c\xe5\xb3"
5727 "\x3f\x0c\xb9\xdd\xdc\x2b\x64\x60"
5728 "\x14\x3b\x03\xda\xba\xc9\xfb\x28",
5729 },
5730};
5731
5732/*
5733 * Two HMAC-Streebog test vectors from RFC 7836 and R 50.1.113-2016 A
5734 */
5735static const struct hash_testvec hmac_streebog256_tv_template[] = {
5736 {
5737 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
5738 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
5739 "\x10\x11\x12\x13\x14\x15\x16\x17"
5740 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
5741 .ksize = 32,
5742 .plaintext =
5743 "\x01\x26\xbd\xb8\x78\x00\xaf\x21"
5744 "\x43\x41\x45\x65\x63\x78\x01\x00",
5745 .psize = 16,
5746 .digest =
5747 "\xa1\xaa\x5f\x7d\xe4\x02\xd7\xb3"
5748 "\xd3\x23\xf2\x99\x1c\x8d\x45\x34"
5749 "\x01\x31\x37\x01\x0a\x83\x75\x4f"
5750 "\xd0\xaf\x6d\x7c\xd4\x92\x2e\xd9",
5751 },
5752};
5753
5754static const struct hash_testvec hmac_streebog512_tv_template[] = {
5755 {
5756 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
5757 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
5758 "\x10\x11\x12\x13\x14\x15\x16\x17"
5759 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
5760 .ksize = 32,
5761 .plaintext =
5762 "\x01\x26\xbd\xb8\x78\x00\xaf\x21"
5763 "\x43\x41\x45\x65\x63\x78\x01\x00",
5764 .psize = 16,
5765 .digest =
5766 "\xa5\x9b\xab\x22\xec\xae\x19\xc6"
5767 "\x5f\xbd\xe6\xe5\xf4\xe9\xf5\xd8"
5768 "\x54\x9d\x31\xf0\x37\xf9\xdf\x9b"
5769 "\x90\x55\x00\xe1\x71\x92\x3a\x77"
5770 "\x3d\x5f\x15\x30\xf2\xed\x7e\x96"
5771 "\x4c\xb2\xee\xdc\x29\xe9\xad\x2f"
5772 "\x3a\xfe\x93\xb2\x81\x4f\x79\xf5"
5773 "\x00\x0f\xfc\x03\x66\xc2\x51\xe6",
5774 },
5775};
5776
8b805b97
TZ
5777/*
5778 * SM2 test vectors.
5779 */
5780static const struct akcipher_testvec sm2_tv_template[] = {
5781 { /* Generated from openssl */
5782 .key =
5783 "\x04"
5784 "\x8e\xa0\x33\x69\x91\x7e\x3d\xec\xad\x8e\xf0\x45\x5e\x13\x3e\x68"
5785 "\x5b\x8c\xab\x5c\xc6\xc8\x50\xdf\x91\x00\xe0\x24\x73\x4d\x31\xf2"
5786 "\x2e\xc0\xd5\x6b\xee\xda\x98\x93\xec\xd8\x36\xaa\xb9\xcf\x63\x82"
5787 "\xef\xa7\x1a\x03\xed\x16\xba\x74\xb8\x8b\xf9\xe5\x70\x39\xa4\x70",
5788 .key_len = 65,
5789 .param_len = 0,
5790 .c =
5791 "\x30\x45"
5792 "\x02\x20"
5793 "\x70\xab\xb6\x7d\xd6\x54\x80\x64\x42\x7e\x2d\x05\x08\x36\xc9\x96"
5794 "\x25\xc2\xbb\xff\x08\xe5\x43\x15\x5e\xf3\x06\xd9\x2b\x2f\x0a\x9f"
5795 "\x02\x21"
5796 "\x00"
5797 "\xbf\x21\x5f\x7e\x5d\x3f\x1a\x4d\x8f\x84\xc2\xe9\xa6\x4c\xa4\x18"
5798 "\xb2\xb8\x46\xf4\x32\x96\xfa\x57\xc6\x29\xd4\x89\xae\xcc\xda\xdb",
5799 .c_size = 71,
5800 .algo = OID_SM2_with_SM3,
5801 .m =
5802 "\x47\xa7\xbf\xd3\xda\xc4\x79\xee\xda\x8b\x4f\xe8\x40\x94\xd4\x32"
5803 "\x8f\xf1\xcd\x68\x4d\xbd\x9b\x1d\xe0\xd8\x9a\x5d\xad\x85\x47\x5c",
5804 .m_size = 32,
5805 .public_key_vec = true,
5806 .siggen_sigver_test = true,
5807 },
5808 { /* From libgcrypt */
5809 .key =
5810 "\x04"
5811 "\x87\x59\x38\x9a\x34\xaa\xad\x07\xec\xf4\xe0\xc8\xc2\x65\x0a\x44"
5812 "\x59\xc8\xd9\x26\xee\x23\x78\x32\x4e\x02\x61\xc5\x25\x38\xcb\x47"
5813 "\x75\x28\x10\x6b\x1e\x0b\x7c\x8d\xd5\xff\x29\xa9\xc8\x6a\x89\x06"
5814 "\x56\x56\xeb\x33\x15\x4b\xc0\x55\x60\x91\xef\x8a\xc9\xd1\x7d\x78",
5815 .key_len = 65,
5816 .param_len = 0,
5817 .c =
5818 "\x30\x44"
5819 "\x02\x20"
5820 "\xd9\xec\xef\xe8\x5f\xee\x3c\x59\x57\x8e\x5b\xab\xb3\x02\xe1\x42"
5821 "\x4b\x67\x2c\x0b\x26\xb6\x51\x2c\x3e\xfc\xc6\x49\xec\xfe\x89\xe5"
5822 "\x02\x20"
5823 "\x43\x45\xd0\xa5\xff\xe5\x13\x27\x26\xd0\xec\x37\xad\x24\x1e\x9a"
5824 "\x71\x9a\xa4\x89\xb0\x7e\x0f\xc4\xbb\x2d\x50\xd0\xe5\x7f\x7a\x68",
5825 .c_size = 70,
5826 .algo = OID_SM2_with_SM3,
5827 .m =
5828 "\x11\x22\x33\x44\x55\x66\x77\x88\x99\xaa\xbb\xcc\xdd\xee\xff\x00"
5829 "\x12\x34\x56\x78\x9a\xbc\xde\xf0\x12\x34\x56\x78\x9a\xbc\xde\xf0",
5830 .m_size = 32,
5831 .public_key_vec = true,
5832 .siggen_sigver_test = true,
5833 },
5834};
5835
b7e27530
GBY
5836/* Example vectors below taken from
5837 * http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
5838 *
5839 * The rest taken from
5840 * https://github.com/adamws/oscca-sm3
5841 */
5842static const struct hash_testvec sm3_tv_template[] = {
5843 {
5844 .plaintext = "",
5845 .psize = 0,
5846 .digest = (u8 *)(u8 []) {
5847 0x1A, 0xB2, 0x1D, 0x83, 0x55, 0xCF, 0xA1, 0x7F,
5848 0x8e, 0x61, 0x19, 0x48, 0x31, 0xE8, 0x1A, 0x8F,
5849 0x22, 0xBE, 0xC8, 0xC7, 0x28, 0xFE, 0xFB, 0x74,
5850 0x7E, 0xD0, 0x35, 0xEB, 0x50, 0x82, 0xAA, 0x2B }
5851 }, {
5852 .plaintext = "a",
5853 .psize = 1,
5854 .digest = (u8 *)(u8 []) {
5855 0x62, 0x34, 0x76, 0xAC, 0x18, 0xF6, 0x5A, 0x29,
5856 0x09, 0xE4, 0x3C, 0x7F, 0xEC, 0x61, 0xB4, 0x9C,
5857 0x7E, 0x76, 0x4A, 0x91, 0xA1, 0x8C, 0xCB, 0x82,
5858 0xF1, 0x91, 0x7A, 0x29, 0xC8, 0x6C, 0x5E, 0x88 }
5859 }, {
5860 /* A.1. Example 1 */
5861 .plaintext = "abc",
5862 .psize = 3,
5863 .digest = (u8 *)(u8 []) {
5864 0x66, 0xC7, 0xF0, 0xF4, 0x62, 0xEE, 0xED, 0xD9,
5865 0xD1, 0xF2, 0xD4, 0x6B, 0xDC, 0x10, 0xE4, 0xE2,
5866 0x41, 0x67, 0xC4, 0x87, 0x5C, 0xF2, 0xF7, 0xA2,
5867 0x29, 0x7D, 0xA0, 0x2B, 0x8F, 0x4B, 0xA8, 0xE0 }
5868 }, {
5869 .plaintext = "abcdefghijklmnopqrstuvwxyz",
5870 .psize = 26,
5871 .digest = (u8 *)(u8 []) {
5872 0xB8, 0x0F, 0xE9, 0x7A, 0x4D, 0xA2, 0x4A, 0xFC,
5873 0x27, 0x75, 0x64, 0xF6, 0x6A, 0x35, 0x9E, 0xF4,
5874 0x40, 0x46, 0x2A, 0xD2, 0x8D, 0xCC, 0x6D, 0x63,
5875 0xAD, 0xB2, 0x4D, 0x5C, 0x20, 0xA6, 0x15, 0x95 }
5876 }, {
5877 /* A.1. Example 2 */
5878 .plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdab"
5879 "cdabcdabcdabcdabcd",
5880 .psize = 64,
5881 .digest = (u8 *)(u8 []) {
5882 0xDE, 0xBE, 0x9F, 0xF9, 0x22, 0x75, 0xB8, 0xA1,
5883 0x38, 0x60, 0x48, 0x89, 0xC1, 0x8E, 0x5A, 0x4D,
5884 0x6F, 0xDB, 0x70, 0xE5, 0x38, 0x7E, 0x57, 0x65,
5885 0x29, 0x3D, 0xCB, 0xA3, 0x9C, 0x0C, 0x57, 0x32 }
5886 }, {
5887 .plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5888 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5889 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5890 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5891 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5892 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
5893 "abcdabcdabcdabcdabcdabcdabcdabcd",
5894 .psize = 256,
5895 .digest = (u8 *)(u8 []) {
5896 0xB9, 0x65, 0x76, 0x4C, 0x8B, 0xEB, 0xB0, 0x91,
5897 0xC7, 0x60, 0x2B, 0x74, 0xAF, 0xD3, 0x4E, 0xEF,
5898 0xB5, 0x31, 0xDC, 0xCB, 0x4E, 0x00, 0x76, 0xD9,
5899 0xB7, 0xCD, 0x81, 0x31, 0x99, 0xB4, 0x59, 0x71 }
5900 }
68411521
HX
5901};
5902
8194fd1d
PL
5903/* Example vectors below taken from
5904 * GM/T 0042-2015 Appendix D.3
5905 */
5906static const struct hash_testvec hmac_sm3_tv_template[] = {
5907 {
5908 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5909 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5910 "\x11\x12\x13\x14\x15\x16\x17\x18"
5911 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5912 .ksize = 32,
5913 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
5914 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5915 .psize = 112,
5916 .digest = "\xca\x05\xe1\x44\xed\x05\xd1\x85"
5917 "\x78\x40\xd1\xf3\x18\xa4\xa8\x66"
5918 "\x9e\x55\x9f\xc8\x39\x1f\x41\x44"
5919 "\x85\xbf\xdf\x7b\xb4\x08\x96\x3a",
5920 }, {
5921 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5922 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5923 "\x11\x12\x13\x14\x15\x16\x17\x18"
5924 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
5925 "\x21\x22\x23\x24\x25",
5926 .ksize = 37,
5927 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5928 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5929 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5930 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5931 .psize = 50,
5932 .digest = "\x22\x0b\xf5\x79\xde\xd5\x55\x39"
5933 "\x3f\x01\x59\xf6\x6c\x99\x87\x78"
5934 "\x22\xa3\xec\xf6\x10\xd1\x55\x21"
5935 "\x54\xb4\x1d\x44\xb9\x4d\xb3\xae",
5936 }, {
5937 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5938 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5939 "\x0b\x0b\x0b\x0b\x0b\x0b",
5940 .ksize = 32,
5941 .plaintext = "Hi There",
5942 .psize = 8,
5943 .digest = "\xc0\xba\x18\xc6\x8b\x90\xc8\x8b"
5944 "\xc0\x7d\xe7\x94\xbf\xc7\xd2\xc8"
5945 "\xd1\x9e\xc3\x1e\xd8\x77\x3b\xc2"
5946 "\xb3\x90\xc9\x60\x4e\x0b\xe1\x1e",
5947 }, {
5948 .key = "Jefe",
5949 .ksize = 4,
5950 .plaintext = "what do ya want for nothing?",
5951 .psize = 28,
5952 .digest = "\x2e\x87\xf1\xd1\x68\x62\xe6\xd9"
5953 "\x64\xb5\x0a\x52\x00\xbf\x2b\x10"
5954 "\xb7\x64\xfa\xa9\x68\x0a\x29\x6a"
5955 "\x24\x05\xf2\x4b\xec\x39\xf8\x82",
5956 },
5957};
5958
da7f033d 5959/*
e493b31a 5960 * SHA1 test vectors from FIPS PUB 180-1
bd1f2996 5961 * Long vector from CAVS 5.0
da7f033d 5962 */
b13b1e0c 5963static const struct hash_testvec sha1_tv_template[] = {
da7f033d 5964 {
950e4e1c
JK
5965 .plaintext = "",
5966 .psize = 0,
5967 .digest = "\xda\x39\xa3\xee\x5e\x6b\x4b\x0d\x32\x55"
5968 "\xbf\xef\x95\x60\x18\x90\xaf\xd8\x07\x09",
5969 }, {
da7f033d
HX
5970 .plaintext = "abc",
5971 .psize = 3,
5972 .digest = "\xa9\x99\x3e\x36\x47\x06\x81\x6a\xba\x3e"
5973 "\x25\x71\x78\x50\xc2\x6c\x9c\xd0\xd8\x9d",
5974 }, {
5975 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5976 .psize = 56,
5977 .digest = "\x84\x98\x3e\x44\x1c\x3b\xd2\x6e\xba\xae"
5978 "\x4a\xa1\xf9\x51\x29\xe5\xe5\x46\x70\xf1",
bd1f2996
HX
5979 }, {
5980 .plaintext = "\xec\x29\x56\x12\x44\xed\xe7\x06"
5981 "\xb6\xeb\x30\xa1\xc3\x71\xd7\x44"
5982 "\x50\xa1\x05\xc3\xf9\x73\x5f\x7f"
5983 "\xa9\xfe\x38\xcf\x67\xf3\x04\xa5"
5984 "\x73\x6a\x10\x6e\x92\xe1\x71\x39"
5985 "\xa6\x81\x3b\x1c\x81\xa4\xf3\xd3"
5986 "\xfb\x95\x46\xab\x42\x96\xfa\x9f"
5987 "\x72\x28\x26\xc0\x66\x86\x9e\xda"
5988 "\xcd\x73\xb2\x54\x80\x35\x18\x58"
5989 "\x13\xe2\x26\x34\xa9\xda\x44\x00"
5990 "\x0d\x95\xa2\x81\xff\x9f\x26\x4e"
5991 "\xcc\xe0\xa9\x31\x22\x21\x62\xd0"
5992 "\x21\xcc\xa2\x8d\xb5\xf3\xc2\xaa"
5993 "\x24\x94\x5a\xb1\xe3\x1c\xb4\x13"
5994 "\xae\x29\x81\x0f\xd7\x94\xca\xd5"
5995 "\xdf\xaf\x29\xec\x43\xcb\x38\xd1"
5996 "\x98\xfe\x4a\xe1\xda\x23\x59\x78"
5997 "\x02\x21\x40\x5b\xd6\x71\x2a\x53"
5998 "\x05\xda\x4b\x1b\x73\x7f\xce\x7c"
5999 "\xd2\x1c\x0e\xb7\x72\x8d\x08\x23"
6000 "\x5a\x90\x11",
6001 .psize = 163,
6002 .digest = "\x97\x01\x11\xc4\xe7\x7b\xcc\x88\xcc\x20"
6003 "\x45\x9c\x02\xb6\x9b\x4a\xa8\xf5\x82\x17",
4585988f
AB
6004 }, {
6005 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
6006 .psize = 64,
6007 .digest = "\xc8\x71\xf6\x9a\x63\xcc\xa9\x84\x84\x82"
6008 "\x64\xe7\x79\x95\x5d\xd7\x19\x41\x7c\x91",
950e4e1c
JK
6009 }, {
6010 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
6011 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
6012 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
6013 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
6014 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
6015 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
6016 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
6017 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
6018 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
6019 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
6020 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
6021 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
6022 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
6023 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
6024 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
6025 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
6026 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
6027 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
6028 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
6029 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
6030 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
6031 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
6032 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
6033 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
6034 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
6035 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
6036 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
6037 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
6038 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
6039 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
6040 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
6041 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
6042 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
6043 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
6044 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
6045 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
6046 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
6047 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
6048 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
6049 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
6050 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
6051 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
6052 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
6053 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
6054 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
6055 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
6056 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
6057 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
6058 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
6059 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
6060 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
6061 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
6062 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
6063 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
6064 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
6065 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
6066 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
6067 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
6068 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
6069 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
6070 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
6071 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
6072 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
6073 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
6074 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
6075 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
6076 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
6077 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
6078 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
6079 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
6080 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
6081 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
6082 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
6083 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
6084 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
6085 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
6086 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
6087 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
6088 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
6089 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
6090 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
6091 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
6092 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
6093 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
6094 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
6095 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
6096 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
6097 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
6098 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
6099 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
6100 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
6101 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
6102 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
6103 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
6104 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
6105 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
6106 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
6107 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
6108 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
6109 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
6110 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
6111 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
6112 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
6113 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
6114 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
6115 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
6116 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
6117 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
6118 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
6119 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
6120 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
6121 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
6122 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
6123 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
6124 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
6125 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
6126 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
6127 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
6128 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
6129 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
6130 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
6131 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
6132 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
6133 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
6134 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
6135 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
6136 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
6137 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
6138 .psize = 1023,
6139 .digest = "\xb8\xe3\x54\xed\xc5\xfc\xef\xa4"
6140 "\x55\x73\x4a\x81\x99\xe4\x47\x2a"
6141 "\x30\xd6\xc9\x85",
da7f033d
HX
6142 }
6143};
6144
6145
6146/*
e493b31a 6147 * SHA224 test vectors from FIPS PUB 180-2
da7f033d 6148 */
b13b1e0c 6149static const struct hash_testvec sha224_tv_template[] = {
da7f033d 6150 {
950e4e1c
JK
6151 .plaintext = "",
6152 .psize = 0,
6153 .digest = "\xd1\x4a\x02\x8c\x2a\x3a\x2b\xc9"
6154 "\x47\x61\x02\xbb\x28\x82\x34\xc4"
6155 "\x15\xa2\xb0\x1f\x82\x8e\xa6\x2a"
6156 "\xc5\xb3\xe4\x2f",
6157 }, {
da7f033d
HX
6158 .plaintext = "abc",
6159 .psize = 3,
6160 .digest = "\x23\x09\x7D\x22\x34\x05\xD8\x22"
6161 "\x86\x42\xA4\x77\xBD\xA2\x55\xB3"
6162 "\x2A\xAD\xBC\xE4\xBD\xA0\xB3\xF7"
6163 "\xE3\x6C\x9D\xA7",
6164 }, {
6165 .plaintext =
6166 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
6167 .psize = 56,
6168 .digest = "\x75\x38\x8B\x16\x51\x27\x76\xCC"
6169 "\x5D\xBA\x5D\xA1\xFD\x89\x01\x50"
6170 "\xB0\xC6\x45\x5C\xB4\xF5\x8B\x19"
6171 "\x52\x52\x25\x25",
4585988f
AB
6172 }, {
6173 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
6174 .psize = 64,
6175 .digest = "\xc4\xdb\x2b\x3a\x58\xc3\x99\x01"
6176 "\x42\xfd\x10\x92\xaa\x4e\x04\x08"
6177 "\x58\xbb\xbb\xe8\xf8\x14\xa7\x0c"
6178 "\xef\x3b\xcb\x0e",
950e4e1c
JK
6179 }, {
6180 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
6181 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
6182 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
6183 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
6184 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
6185 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
6186 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
6187 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
6188 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
6189 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
6190 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
6191 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
6192 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
6193 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
6194 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
6195 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
6196 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
6197 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
6198 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
6199 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
6200 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
6201 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
6202 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
6203 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
6204 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
6205 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
6206 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
6207 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
6208 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
6209 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
6210 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
6211 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
6212 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
6213 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
6214 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
6215 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
6216 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
6217 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
6218 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
6219 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
6220 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
6221 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
6222 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
6223 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
6224 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
6225 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
6226 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
6227 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
6228 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
6229 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
6230 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
6231 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
6232 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
6233 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
6234 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
6235 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
6236 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
6237 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
6238 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
6239 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
6240 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
6241 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
6242 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
6243 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
6244 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
6245 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
6246 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
6247 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
6248 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
6249 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
6250 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
6251 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
6252 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
6253 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
6254 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
6255 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
6256 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
6257 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
6258 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
6259 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
6260 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
6261 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
6262 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
6263 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
6264 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
6265 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
6266 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
6267 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
6268 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
6269 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
6270 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
6271 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
6272 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
6273 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
6274 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
6275 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
6276 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
6277 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
6278 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
6279 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
6280 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
6281 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
6282 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
6283 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
6284 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
6285 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
6286 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
6287 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
6288 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
6289 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
6290 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
6291 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
6292 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
6293 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
6294 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
6295 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
6296 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
6297 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
6298 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
6299 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
6300 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
6301 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
6302 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
6303 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
6304 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
6305 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
6306 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
6307 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
6308 .psize = 1023,
6309 .digest = "\x98\x43\x07\x63\x75\xe0\xa7\x1c"
6310 "\x78\xb1\x8b\xfd\x04\xf5\x2d\x91"
6311 "\x20\x48\xa4\x28\xff\x55\xb1\xd3"
6312 "\xe6\xf9\x4f\xcc",
da7f033d
HX
6313 }
6314};
6315
6316/*
e493b31a 6317 * SHA256 test vectors from NIST
da7f033d 6318 */
b13b1e0c 6319static const struct hash_testvec sha256_tv_template[] = {
da7f033d 6320 {
950e4e1c
JK
6321 .plaintext = "",
6322 .psize = 0,
6323 .digest = "\xe3\xb0\xc4\x42\x98\xfc\x1c\x14"
6324 "\x9a\xfb\xf4\xc8\x99\x6f\xb9\x24"
6325 "\x27\xae\x41\xe4\x64\x9b\x93\x4c"
6326 "\xa4\x95\x99\x1b\x78\x52\xb8\x55",
6327 }, {
da7f033d
HX
6328 .plaintext = "abc",
6329 .psize = 3,
6330 .digest = "\xba\x78\x16\xbf\x8f\x01\xcf\xea"
6331 "\x41\x41\x40\xde\x5d\xae\x22\x23"
6332 "\xb0\x03\x61\xa3\x96\x17\x7a\x9c"
6333 "\xb4\x10\xff\x61\xf2\x00\x15\xad",
6334 }, {
6335 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
6336 .psize = 56,
6337 .digest = "\x24\x8d\x6a\x61\xd2\x06\x38\xb8"
6338 "\xe5\xc0\x26\x93\x0c\x3e\x60\x39"
6339 "\xa3\x3c\xe4\x59\x64\xff\x21\x67"
6340 "\xf6\xec\xed\xd4\x19\xdb\x06\xc1",
4585988f
AB
6341 }, {
6342 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
6343 .psize = 64,
6344 .digest = "\xb5\xfe\xad\x56\x7d\xff\xcb\xa4"
6345 "\x2c\x32\x29\x32\x19\xbb\xfb\xfa"
6346 "\xd6\xff\x94\xa3\x72\x91\x85\x66"
6347 "\x3b\xa7\x87\x77\x58\xa3\x40\x3a",
950e4e1c
JK
6348 }, {
6349 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
6350 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
6351 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
6352 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
6353 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
6354 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
6355 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
6356 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
6357 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
6358 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
6359 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
6360 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
6361 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
6362 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
6363 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
6364 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
6365 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
6366 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
6367 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
6368 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
6369 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
6370 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
6371 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
6372 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
6373 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
6374 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
6375 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
6376 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
6377 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
6378 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
6379 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
6380 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
6381 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
6382 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
6383 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
6384 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
6385 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
6386 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
6387 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
6388 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
6389 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
6390 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
6391 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
6392 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
6393 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
6394 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
6395 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
6396 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
6397 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
6398 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
6399 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
6400 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
6401 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
6402 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
6403 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
6404 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
6405 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
6406 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
6407 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
6408 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
6409 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
6410 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
6411 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
6412 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
6413 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
6414 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
6415 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
6416 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
6417 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
6418 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
6419 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
6420 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
6421 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
6422 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
6423 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
6424 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
6425 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
6426 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
6427 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
6428 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
6429 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
6430 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
6431 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
6432 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
6433 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
6434 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
6435 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
6436 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
6437 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
6438 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
6439 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
6440 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
6441 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
6442 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
6443 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
6444 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
6445 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
6446 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
6447 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
6448 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
6449 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
6450 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
6451 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
6452 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
6453 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
6454 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
6455 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
6456 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
6457 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
6458 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
6459 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
6460 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
6461 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
6462 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
6463 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
6464 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
6465 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
6466 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
6467 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
6468 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
6469 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
6470 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
6471 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
6472 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
6473 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
6474 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
6475 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
6476 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
6477 .psize = 1023,
6478 .digest = "\xc5\xce\x0c\xca\x01\x4f\x53\x3a"
6479 "\x32\x32\x17\xcc\xd4\x6a\x71\xa9"
6480 "\xf3\xed\x50\x10\x64\x8e\x06\xbe"
6481 "\x9b\x4a\xa6\xbb\x05\x89\x59\x51",
4585988f 6482 }
da7f033d
HX
6483};
6484
6485/*
e493b31a 6486 * SHA384 test vectors from NIST and kerneli
da7f033d 6487 */
b13b1e0c 6488static const struct hash_testvec sha384_tv_template[] = {
da7f033d 6489 {
950e4e1c
JK
6490 .plaintext = "",
6491 .psize = 0,
6492 .digest = "\x38\xb0\x60\xa7\x51\xac\x96\x38"
6493 "\x4c\xd9\x32\x7e\xb1\xb1\xe3\x6a"
6494 "\x21\xfd\xb7\x11\x14\xbe\x07\x43"
6495 "\x4c\x0c\xc7\xbf\x63\xf6\xe1\xda"
6496 "\x27\x4e\xde\xbf\xe7\x6f\x65\xfb"
6497 "\xd5\x1a\xd2\xf1\x48\x98\xb9\x5b",
6498 }, {
da7f033d
HX
6499 .plaintext= "abc",
6500 .psize = 3,
6501 .digest = "\xcb\x00\x75\x3f\x45\xa3\x5e\x8b"
6502 "\xb5\xa0\x3d\x69\x9a\xc6\x50\x07"
6503 "\x27\x2c\x32\xab\x0e\xde\xd1\x63"
6504 "\x1a\x8b\x60\x5a\x43\xff\x5b\xed"
6505 "\x80\x86\x07\x2b\xa1\xe7\xcc\x23"
6506 "\x58\xba\xec\xa1\x34\xc8\x25\xa7",
6507 }, {
6508 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
6509 .psize = 56,
6510 .digest = "\x33\x91\xfd\xdd\xfc\x8d\xc7\x39"
6511 "\x37\x07\xa6\x5b\x1b\x47\x09\x39"
6512 "\x7c\xf8\xb1\xd1\x62\xaf\x05\xab"
6513 "\xfe\x8f\x45\x0d\xe5\xf3\x6b\xc6"
6514 "\xb0\x45\x5a\x85\x20\xbc\x4e\x6f"
6515 "\x5f\xe9\x5b\x1f\xe3\xc8\x45\x2b",
6516 }, {
6517 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
6518 "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
6519 .psize = 112,
6520 .digest = "\x09\x33\x0c\x33\xf7\x11\x47\xe8"
6521 "\x3d\x19\x2f\xc7\x82\xcd\x1b\x47"
6522 "\x53\x11\x1b\x17\x3b\x3b\x05\xd2"
6523 "\x2f\xa0\x80\x86\xe3\xb0\xf7\x12"
6524 "\xfc\xc7\xc7\x1a\x55\x7e\x2d\xb9"
6525 "\x66\xc3\xe9\xfa\x91\x74\x60\x39",
6526 }, {
6527 .plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
6528 "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
6529 .psize = 104,
6530 .digest = "\x3d\x20\x89\x73\xab\x35\x08\xdb"
6531 "\xbd\x7e\x2c\x28\x62\xba\x29\x0a"
6532 "\xd3\x01\x0e\x49\x78\xc1\x98\xdc"
6533 "\x4d\x8f\xd0\x14\xe5\x82\x82\x3a"
6534 "\x89\xe1\x6f\x9b\x2a\x7b\xbc\x1a"
6535 "\xc9\x38\xe2\xd1\x99\xe8\xbe\xa4",
950e4e1c
JK
6536 }, {
6537 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
6538 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
6539 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
6540 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
6541 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
6542 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
6543 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
6544 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
6545 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
6546 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
6547 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
6548 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
6549 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
6550 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
6551 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
6552 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
6553 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
6554 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
6555 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
6556 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
6557 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
6558 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
6559 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
6560 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
6561 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
6562 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
6563 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
6564 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
6565 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
6566 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
6567 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
6568 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
6569 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
6570 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
6571 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
6572 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
6573 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
6574 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
6575 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
6576 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
6577 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
6578 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
6579 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
6580 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
6581 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
6582 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
6583 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
6584 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
6585 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
6586 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
6587 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
6588 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
6589 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
6590 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
6591 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
6592 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
6593 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
6594 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
6595 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
6596 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
6597 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
6598 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
6599 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
6600 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
6601 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
6602 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
6603 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
6604 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
6605 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
6606 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
6607 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
6608 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
6609 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
6610 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
6611 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
6612 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
6613 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
6614 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
6615 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
6616 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
6617 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
6618 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
6619 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
6620 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
6621 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
6622 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
6623 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
6624 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
6625 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
6626 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
6627 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
6628 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
6629 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
6630 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
6631 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
6632 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
6633 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
6634 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
6635 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
6636 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
6637 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
6638 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
6639 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
6640 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
6641 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
6642 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
6643 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
6644 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
6645 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
6646 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
6647 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
6648 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
6649 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
6650 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
6651 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
6652 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
6653 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
6654 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
6655 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
6656 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
6657 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
6658 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
6659 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
6660 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
6661 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
6662 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
6663 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
6664 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
6665 .psize = 1023,
6666 .digest = "\x4d\x97\x23\xc8\xea\x7a\x7c\x15"
6667 "\xb8\xff\x97\x9c\xf5\x13\x4f\x31"
6668 "\xde\x67\xf7\x24\x73\xcd\x70\x1c"
6669 "\x03\x4a\xba\x8a\x87\x49\xfe\xdc"
6670 "\x75\x29\x62\x83\xae\x3f\x17\xab"
6671 "\xfd\x10\x4d\x8e\x17\x1c\x1f\xca",
6672 }
da7f033d
HX
6673};
6674
6675/*
e493b31a 6676 * SHA512 test vectors from NIST and kerneli
da7f033d 6677 */
b13b1e0c 6678static const struct hash_testvec sha512_tv_template[] = {
da7f033d 6679 {
950e4e1c
JK
6680 .plaintext = "",
6681 .psize = 0,
6682 .digest = "\xcf\x83\xe1\x35\x7e\xef\xb8\xbd"
6683 "\xf1\x54\x28\x50\xd6\x6d\x80\x07"
6684 "\xd6\x20\xe4\x05\x0b\x57\x15\xdc"
6685 "\x83\xf4\xa9\x21\xd3\x6c\xe9\xce"
6686 "\x47\xd0\xd1\x3c\x5d\x85\xf2\xb0"
6687 "\xff\x83\x18\xd2\x87\x7e\xec\x2f"
6688 "\x63\xb9\x31\xbd\x47\x41\x7a\x81"
6689 "\xa5\x38\x32\x7a\xf9\x27\xda\x3e",
6690 }, {
da7f033d
HX
6691 .plaintext = "abc",
6692 .psize = 3,
6693 .digest = "\xdd\xaf\x35\xa1\x93\x61\x7a\xba"
6694 "\xcc\x41\x73\x49\xae\x20\x41\x31"
6695 "\x12\xe6\xfa\x4e\x89\xa9\x7e\xa2"
6696 "\x0a\x9e\xee\xe6\x4b\x55\xd3\x9a"
6697 "\x21\x92\x99\x2a\x27\x4f\xc1\xa8"
6698 "\x36\xba\x3c\x23\xa3\xfe\xeb\xbd"
6699 "\x45\x4d\x44\x23\x64\x3c\xe8\x0e"
6700 "\x2a\x9a\xc9\x4f\xa5\x4c\xa4\x9f",
6701 }, {
6702 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
6703 .psize = 56,
6704 .digest = "\x20\x4a\x8f\xc6\xdd\xa8\x2f\x0a"
6705 "\x0c\xed\x7b\xeb\x8e\x08\xa4\x16"
6706 "\x57\xc1\x6e\xf4\x68\xb2\x28\xa8"
6707 "\x27\x9b\xe3\x31\xa7\x03\xc3\x35"
6708 "\x96\xfd\x15\xc1\x3b\x1b\x07\xf9"
6709 "\xaa\x1d\x3b\xea\x57\x78\x9c\xa0"
6710 "\x31\xad\x85\xc7\xa7\x1d\xd7\x03"
6711 "\x54\xec\x63\x12\x38\xca\x34\x45",
6712 }, {
6713 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
6714 "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
6715 .psize = 112,
6716 .digest = "\x8e\x95\x9b\x75\xda\xe3\x13\xda"
6717 "\x8c\xf4\xf7\x28\x14\xfc\x14\x3f"
6718 "\x8f\x77\x79\xc6\xeb\x9f\x7f\xa1"
6719 "\x72\x99\xae\xad\xb6\x88\x90\x18"
6720 "\x50\x1d\x28\x9e\x49\x00\xf7\xe4"
6721 "\x33\x1b\x99\xde\xc4\xb5\x43\x3a"
6722 "\xc7\xd3\x29\xee\xb6\xdd\x26\x54"
6723 "\x5e\x96\xe5\x5b\x87\x4b\xe9\x09",
6724 }, {
6725 .plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
6726 "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
6727 .psize = 104,
6728 .digest = "\x93\x0d\x0c\xef\xcb\x30\xff\x11"
6729 "\x33\xb6\x89\x81\x21\xf1\xcf\x3d"
6730 "\x27\x57\x8a\xfc\xaf\xe8\x67\x7c"
6731 "\x52\x57\xcf\x06\x99\x11\xf7\x5d"
6732 "\x8f\x58\x31\xb5\x6e\xbf\xda\x67"
6733 "\xb2\x78\xe6\x6d\xff\x8b\x84\xfe"
6734 "\x2b\x28\x70\xf7\x42\xa5\x80\xd8"
6735 "\xed\xb4\x19\x87\x23\x28\x50\xc9",
950e4e1c
JK
6736 }, {
6737 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
6738 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
6739 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
6740 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
6741 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
6742 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
6743 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
6744 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
6745 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
6746 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
6747 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
6748 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
6749 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
6750 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
6751 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
6752 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
6753 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
6754 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
6755 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
6756 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
6757 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
6758 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
6759 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
6760 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
6761 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
6762 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
6763 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
6764 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
6765 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
6766 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
6767 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
6768 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
6769 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
6770 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
6771 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
6772 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
6773 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
6774 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
6775 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
6776 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
6777 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
6778 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
6779 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
6780 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
6781 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
6782 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
6783 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
6784 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
6785 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
6786 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
6787 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
6788 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
6789 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
6790 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
6791 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
6792 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
6793 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
6794 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
6795 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
6796 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
6797 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
6798 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
6799 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
6800 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
6801 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
6802 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
6803 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
6804 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
6805 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
6806 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
6807 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
6808 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
6809 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
6810 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
6811 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
6812 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
6813 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
6814 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
6815 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
6816 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
6817 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
6818 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
6819 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
6820 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
6821 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
6822 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
6823 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
6824 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
6825 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
6826 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
6827 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
6828 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
6829 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
6830 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
6831 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
6832 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
6833 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
6834 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
6835 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
6836 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
6837 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
6838 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
6839 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
6840 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
6841 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
6842 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
6843 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
6844 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
6845 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
6846 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
6847 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
6848 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
6849 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
6850 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
6851 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
6852 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
6853 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
6854 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
6855 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
6856 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
6857 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
6858 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
6859 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
6860 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
6861 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
6862 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
6863 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
6864 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
6865 .psize = 1023,
6866 .digest = "\x76\xc9\xd4\x91\x7a\x5f\x0f\xaa"
6867 "\x13\x39\xf3\x01\x7a\xfa\xe5\x41"
6868 "\x5f\x0b\xf8\xeb\x32\xfc\xbf\xb0"
6869 "\xfa\x8c\xcd\x17\x83\xe2\xfa\xeb"
6870 "\x1c\x19\xde\xe2\x75\xdc\x34\x64"
6871 "\x5f\x35\x9c\x61\x2f\x10\xf9\xec"
6872 "\x59\xca\x9d\xcc\x25\x0c\x43\xba"
6873 "\x85\xa8\xf8\xfe\xb5\x24\xb2\xee",
6874 }
da7f033d
HX
6875};
6876
6877
6878/*
6879 * WHIRLPOOL test vectors from Whirlpool package
6880 * by Vincent Rijmen and Paulo S. L. M. Barreto as part of the NESSIE
6881 * submission
6882 */
b13b1e0c 6883static const struct hash_testvec wp512_tv_template[] = {
da7f033d
HX
6884 {
6885 .plaintext = "",
6886 .psize = 0,
6887 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
6888 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
6889 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
6890 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
6891 "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
6892 "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57"
6893 "\xEA\x89\x64\xE5\x9B\x63\xD9\x37"
6894 "\x08\xB1\x38\xCC\x42\xA6\x6E\xB3",
6895
6896
6897 }, {
6898 .plaintext = "a",
6899 .psize = 1,
6900 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
6901 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
6902 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
6903 "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
6904 "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
6905 "\x3A\x42\x39\x1A\x39\x14\x5A\x59"
6906 "\x1A\x92\x20\x0D\x56\x01\x95\xE5"
6907 "\x3B\x47\x85\x84\xFD\xAE\x23\x1A",
6908 }, {
6909 .plaintext = "abc",
6910 .psize = 3,
6911 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
6912 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
6913 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
6914 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
6915 "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
6916 "\x7D\x0E\x34\x95\x71\x14\xCB\xD6"
6917 "\xC7\x97\xFC\x9D\x95\xD8\xB5\x82"
6918 "\xD2\x25\x29\x20\x76\xD4\xEE\xF5",
6919 }, {
6920 .plaintext = "message digest",
6921 .psize = 14,
6922 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
6923 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
6924 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
6925 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
6926 "\x84\x21\x55\x76\x59\xEF\x55\xC1"
6927 "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6"
6928 "\x92\xED\x92\x00\x52\x83\x8F\x33"
6929 "\x62\xE8\x6D\xBD\x37\xA8\x90\x3E",
6930 }, {
6931 .plaintext = "abcdefghijklmnopqrstuvwxyz",
6932 .psize = 26,
6933 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
6934 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
6935 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
6936 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
6937 "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
6938 "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6"
6939 "\xF6\x8F\x67\x3E\x72\x07\x86\x5D"
6940 "\x5D\x98\x19\xA3\xDB\xA4\xEB\x3B",
6941 }, {
6942 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
6943 "abcdefghijklmnopqrstuvwxyz0123456789",
6944 .psize = 62,
6945 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
6946 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
6947 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
6948 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
6949 "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
6950 "\xB7\xCB\x57\x21\x1B\x92\x81\xA6"
6951 "\x55\x17\xCC\x87\x9D\x7B\x96\x21"
6952 "\x42\xC6\x5F\x5A\x7A\xF0\x14\x67",
6953 }, {
6954 .plaintext = "1234567890123456789012345678901234567890"
6955 "1234567890123456789012345678901234567890",
6956 .psize = 80,
6957 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
6958 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
6959 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
6960 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
6961 "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
6962 "\x38\xCD\x04\x7B\x26\x81\xA5\x1A"
6963 "\x2C\x60\x48\x1E\x88\xC5\xA2\x0B"
6964 "\x2C\x2A\x80\xCF\x3A\x9A\x08\x3B",
6965 }, {
6966 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
6967 .psize = 32,
6968 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
6969 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
6970 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
6971 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
6972 "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
6973 "\x7B\x94\x76\x39\xFE\x05\x0B\x56"
6974 "\x93\x9B\xAA\xA0\xAD\xFF\x9A\xE6"
6975 "\x74\x5B\x7B\x18\x1C\x3B\xE3\xFD",
6976 },
6977};
6978
b13b1e0c 6979static const struct hash_testvec wp384_tv_template[] = {
da7f033d
HX
6980 {
6981 .plaintext = "",
6982 .psize = 0,
6983 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
6984 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
6985 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
6986 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
6987 "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
6988 "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57",
6989
6990
6991 }, {
6992 .plaintext = "a",
6993 .psize = 1,
6994 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
6995 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
6996 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
6997 "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
6998 "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
6999 "\x3A\x42\x39\x1A\x39\x14\x5A\x59",
7000 }, {
7001 .plaintext = "abc",
7002 .psize = 3,
7003 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
7004 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
7005 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
7006 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
7007 "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
7008 "\x7D\x0E\x34\x95\x71\x14\xCB\xD6",
7009 }, {
7010 .plaintext = "message digest",
7011 .psize = 14,
7012 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
7013 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
7014 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
7015 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
7016 "\x84\x21\x55\x76\x59\xEF\x55\xC1"
7017 "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6",
7018 }, {
7019 .plaintext = "abcdefghijklmnopqrstuvwxyz",
7020 .psize = 26,
7021 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
7022 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
7023 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
7024 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
7025 "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
7026 "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6",
7027 }, {
7028 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
7029 "abcdefghijklmnopqrstuvwxyz0123456789",
7030 .psize = 62,
7031 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
7032 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
7033 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
7034 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
7035 "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
7036 "\xB7\xCB\x57\x21\x1B\x92\x81\xA6",
7037 }, {
7038 .plaintext = "1234567890123456789012345678901234567890"
7039 "1234567890123456789012345678901234567890",
7040 .psize = 80,
7041 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
7042 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
7043 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
7044 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
7045 "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
7046 "\x38\xCD\x04\x7B\x26\x81\xA5\x1A",
7047 }, {
7048 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
7049 .psize = 32,
7050 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
7051 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
7052 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
7053 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
7054 "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
7055 "\x7B\x94\x76\x39\xFE\x05\x0B\x56",
7056 },
7057};
7058
b13b1e0c 7059static const struct hash_testvec wp256_tv_template[] = {
da7f033d
HX
7060 {
7061 .plaintext = "",
7062 .psize = 0,
7063 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
7064 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
7065 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
7066 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7",
7067
7068
7069 }, {
7070 .plaintext = "a",
7071 .psize = 1,
7072 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
7073 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
7074 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
7075 "\x73\xC4\x50\x01\xD0\x08\x7B\x42",
7076 }, {
7077 .plaintext = "abc",
7078 .psize = 3,
7079 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
7080 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
7081 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
7082 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C",
7083 }, {
7084 .plaintext = "message digest",
7085 .psize = 14,
7086 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
7087 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
7088 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
7089 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B",
7090 }, {
7091 .plaintext = "abcdefghijklmnopqrstuvwxyz",
7092 .psize = 26,
7093 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
7094 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
7095 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
7096 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B",
7097 }, {
7098 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
7099 "abcdefghijklmnopqrstuvwxyz0123456789",
7100 .psize = 62,
7101 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
7102 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
7103 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
7104 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E",
7105 }, {
7106 .plaintext = "1234567890123456789012345678901234567890"
7107 "1234567890123456789012345678901234567890",
7108 .psize = 80,
7109 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
7110 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
7111 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
7112 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29",
7113 }, {
7114 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
7115 .psize = 32,
7116 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
7117 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
7118 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
7119 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69",
da7f033d
HX
7120 },
7121};
7122
b13b1e0c 7123static const struct hash_testvec ghash_tv_template[] =
507069c9
YS
7124{
7125 {
6c9e3dcd
AB
7126 .key = "\xdf\xa6\xbf\x4d\xed\x81\xdb\x03"
7127 "\xff\xca\xff\x95\xf8\x30\xf0\x61",
507069c9 7128 .ksize = 16,
6c9e3dcd
AB
7129 .plaintext = "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
7130 "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
507069c9
YS
7131 .psize = 16,
7132 .digest = "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
7133 "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
6c9e3dcd
AB
7134 }, {
7135 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7136 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
7137 .ksize = 16,
7138 .plaintext = "what do ya want for nothing?",
7139 .psize = 28,
7140 .digest = "\x3e\x1f\x5c\x4d\x65\xf0\xef\xce"
7141 "\x0d\x61\x06\x27\x66\x51\xd5\xe2",
6c9e3dcd
AB
7142 }, {
7143 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7144 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
7145 .ksize = 16,
7146 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7147 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7148 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7149 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
7150 .psize = 50,
7151 .digest = "\xfb\x49\x8a\x36\xe1\x96\xe1\x96"
7152 "\xe1\x96\xe1\x96\xe1\x96\xe1\x96",
7153 }, {
7154 .key = "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
7155 "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
7156 .ksize = 16,
7157 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7158 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7159 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7160 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
7161 .psize = 50,
7162 .digest = "\x2b\x5c\x0c\x7f\x52\xd1\x60\xc2"
7163 "\x49\xed\x6e\x32\x7a\xa9\xbe\x08",
7164 }, {
7165 .key = "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
7166 "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
7167 .ksize = 16,
7168 .plaintext = "Test With Truncation",
7169 .psize = 20,
7170 .digest = "\xf8\x94\x87\x2a\x4b\x63\x99\x28"
7171 "\x23\xf7\x93\xf7\x19\xf5\x96\xd9",
445a8e0d
HF
7172 }, {
7173 .key = "\x0a\x1b\x2c\x3d\x4e\x5f\x64\x71"
7174 "\x82\x93\xa4\xb5\xc6\xd7\xe8\xf9",
7175 .ksize = 16,
7176 .plaintext = "\x56\x6f\x72\x20\x6c\x61\x75\x74"
7177 "\x65\x72\x20\x4c\x61\x75\x73\x63"
7178 "\x68\x65\x6e\x20\x75\x6e\x64\x20"
7179 "\x53\x74\x61\x75\x6e\x65\x6e\x20"
7180 "\x73\x65\x69\x20\x73\x74\x69\x6c"
7181 "\x6c\x2c\x0a\x64\x75\x20\x6d\x65"
7182 "\x69\x6e\x20\x74\x69\x65\x66\x74"
7183 "\x69\x65\x66\x65\x73\x20\x4c\x65"
7184 "\x62\x65\x6e\x3b\x0a\x64\x61\x73"
7185 "\x73\x20\x64\x75\x20\x77\x65\x69"
7186 "\xc3\x9f\x74\x20\x77\x61\x73\x20"
7187 "\x64\x65\x72\x20\x57\x69\x6e\x64"
7188 "\x20\x64\x69\x72\x20\x77\x69\x6c"
7189 "\x6c\x2c\x0a\x65\x68\x20\x6e\x6f"
7190 "\x63\x68\x20\x64\x69\x65\x20\x42"
7191 "\x69\x72\x6b\x65\x6e\x20\x62\x65"
7192 "\x62\x65\x6e\x2e\x0a\x0a\x55\x6e"
7193 "\x64\x20\x77\x65\x6e\x6e\x20\x64"
7194 "\x69\x72\x20\x65\x69\x6e\x6d\x61"
7195 "\x6c\x20\x64\x61\x73\x20\x53\x63"
7196 "\x68\x77\x65\x69\x67\x65\x6e\x20"
7197 "\x73\x70\x72\x61\x63\x68\x2c\x0a"
7198 "\x6c\x61\x73\x73\x20\x64\x65\x69"
7199 "\x6e\x65\x20\x53\x69\x6e\x6e\x65"
7200 "\x20\x62\x65\x73\x69\x65\x67\x65"
7201 "\x6e\x2e\x0a\x4a\x65\x64\x65\x6d"
7202 "\x20\x48\x61\x75\x63\x68\x65\x20"
7203 "\x67\x69\x62\x74\x20\x64\x69\x63"
7204 "\x68\x2c\x20\x67\x69\x62\x20\x6e"
7205 "\x61\x63\x68\x2c\x0a\x65\x72\x20"
7206 "\x77\x69\x72\x64\x20\x64\x69\x63"
7207 "\x68\x20\x6c\x69\x65\x62\x65\x6e"
7208 "\x20\x75\x6e\x64\x20\x77\x69\x65"
7209 "\x67\x65\x6e\x2e\x0a\x0a\x55\x6e"
7210 "\x64\x20\x64\x61\x6e\x6e\x20\x6d"
7211 "\x65\x69\x6e\x65\x20\x53\x65\x65"
7212 "\x6c\x65\x20\x73\x65\x69\x74\x20"
7213 "\x77\x65\x69\x74\x2c\x20\x73\x65"
7214 "\x69\x20\x77\x65\x69\x74\x2c\x0a"
7215 "\x64\x61\x73\x73\x20\x64\x69\x72"
7216 "\x20\x64\x61\x73\x20\x4c\x65\x62"
7217 "\x65\x6e\x20\x67\x65\x6c\x69\x6e"
7218 "\x67\x65\x2c\x0a\x62\x72\x65\x69"
7219 "\x74\x65\x20\x64\x69\x63\x68\x20"
7220 "\x77\x69\x65\x20\x65\x69\x6e\x20"
7221 "\x46\x65\x69\x65\x72\x6b\x6c\x65"
7222 "\x69\x64\x0a\xc3\xbc\x62\x65\x72"
7223 "\x20\x64\x69\x65\x20\x73\x69\x6e"
7224 "\x6e\x65\x6e\x64\x65\x6e\x20\x44"
7225 "\x69\x6e\x67\x65\x2e\x2e\x2e\x0a",
7226 .psize = 400,
7227 .digest = "\xad\xb1\xc1\xe9\x56\x70\x31\x1d"
7228 "\xbb\x5b\xdf\x5e\x70\x72\x1a\x57",
507069c9
YS
7229 },
7230};
7231
da7f033d
HX
7232/*
7233 * HMAC-MD5 test vectors from RFC2202
7234 * (These need to be fixed to not use strlen).
7235 */
b13b1e0c 7236static const struct hash_testvec hmac_md5_tv_template[] =
da7f033d
HX
7237{
7238 {
7239 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
7240 .ksize = 16,
7241 .plaintext = "Hi There",
7242 .psize = 8,
7243 .digest = "\x92\x94\x72\x7a\x36\x38\xbb\x1c"
7244 "\x13\xf4\x8e\xf8\x15\x8b\xfc\x9d",
7245 }, {
7246 .key = "Jefe",
7247 .ksize = 4,
7248 .plaintext = "what do ya want for nothing?",
7249 .psize = 28,
7250 .digest = "\x75\x0c\x78\x3e\x6a\xb0\xb5\x03"
7251 "\xea\xa8\x6e\x31\x0a\x5d\xb7\x38",
da7f033d
HX
7252 }, {
7253 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
7254 .ksize = 16,
7255 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7256 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7257 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7258 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
7259 .psize = 50,
7260 .digest = "\x56\xbe\x34\x52\x1d\x14\x4c\x88"
7261 "\xdb\xb8\xc7\x33\xf0\xe8\xb3\xf6",
7262 }, {
7263 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
7264 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7265 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
7266 .ksize = 25,
7267 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7268 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7269 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7270 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
7271 .psize = 50,
7272 .digest = "\x69\x7e\xaf\x0a\xca\x3a\x3a\xea"
7273 "\x3a\x75\x16\x47\x46\xff\xaa\x79",
7274 }, {
7275 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
7276 .ksize = 16,
7277 .plaintext = "Test With Truncation",
7278 .psize = 20,
7279 .digest = "\x56\x46\x1e\xf2\x34\x2e\xdc\x00"
7280 "\xf9\xba\xb9\x95\x69\x0e\xfd\x4c",
7281 }, {
7282 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7283 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7284 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7285 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7286 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7287 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7288 "\xaa\xaa",
7289 .ksize = 80,
7290 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
7291 .psize = 54,
7292 .digest = "\x6b\x1a\xb7\xfe\x4b\xd7\xbf\x8f"
7293 "\x0b\x62\xe6\xce\x61\xb9\xd0\xcd",
7294 }, {
7295 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7296 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7297 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7298 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7299 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7300 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7301 "\xaa\xaa",
7302 .ksize = 80,
7303 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
7304 "Block-Size Data",
7305 .psize = 73,
7306 .digest = "\x6f\x63\x0f\xad\x67\xcd\xa0\xee"
7307 "\x1f\xb1\xf5\x62\xdb\x3a\xa5\x3e",
7308 },
7309};
7310
da7f033d
HX
7311/*
7312 * HMAC-RIPEMD160 test vectors from RFC2286
7313 */
b13b1e0c 7314static const struct hash_testvec hmac_rmd160_tv_template[] = {
da7f033d
HX
7315 {
7316 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
7317 .ksize = 20,
7318 .plaintext = "Hi There",
7319 .psize = 8,
7320 .digest = "\x24\xcb\x4b\xd6\x7d\x20\xfc\x1a\x5d\x2e"
7321 "\xd7\x73\x2d\xcc\x39\x37\x7f\x0a\x56\x68",
7322 }, {
7323 .key = "Jefe",
7324 .ksize = 4,
7325 .plaintext = "what do ya want for nothing?",
7326 .psize = 28,
7327 .digest = "\xdd\xa6\xc0\x21\x3a\x48\x5a\x9e\x24\xf4"
7328 "\x74\x20\x64\xa7\xf0\x33\xb4\x3c\x40\x69",
da7f033d
HX
7329 }, {
7330 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
7331 .ksize = 20,
7332 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7333 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7334 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7335 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
7336 .psize = 50,
7337 .digest = "\xb0\xb1\x05\x36\x0d\xe7\x59\x96\x0a\xb4"
7338 "\xf3\x52\x98\xe1\x16\xe2\x95\xd8\xe7\xc1",
7339 }, {
7340 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
7341 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7342 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
7343 .ksize = 25,
7344 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7345 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7346 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7347 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
7348 .psize = 50,
7349 .digest = "\xd5\xca\x86\x2f\x4d\x21\xd5\xe6\x10\xe1"
7350 "\x8b\x4c\xf1\xbe\xb9\x7a\x43\x65\xec\xf4",
7351 }, {
7352 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
7353 .ksize = 20,
7354 .plaintext = "Test With Truncation",
7355 .psize = 20,
7356 .digest = "\x76\x19\x69\x39\x78\xf9\x1d\x90\x53\x9a"
7357 "\xe7\x86\x50\x0f\xf3\xd8\xe0\x51\x8e\x39",
7358 }, {
7359 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7360 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7361 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7362 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7363 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7364 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7365 "\xaa\xaa",
7366 .ksize = 80,
7367 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
7368 .psize = 54,
7369 .digest = "\x64\x66\xca\x07\xac\x5e\xac\x29\xe1\xbd"
7370 "\x52\x3e\x5a\xda\x76\x05\xb7\x91\xfd\x8b",
7371 }, {
7372 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7373 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7374 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7375 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7376 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7377 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7378 "\xaa\xaa",
7379 .ksize = 80,
7380 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
7381 "Block-Size Data",
7382 .psize = 73,
7383 .digest = "\x69\xea\x60\x79\x8d\x71\x61\x6c\xce\x5f"
7384 "\xd0\x87\x1e\x23\x75\x4c\xd7\x5d\x5a\x0a",
7385 },
7386};
7387
7388/*
7389 * HMAC-SHA1 test vectors from RFC2202
7390 */
b13b1e0c 7391static const struct hash_testvec hmac_sha1_tv_template[] = {
da7f033d
HX
7392 {
7393 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
7394 .ksize = 20,
7395 .plaintext = "Hi There",
7396 .psize = 8,
7397 .digest = "\xb6\x17\x31\x86\x55\x05\x72\x64"
7398 "\xe2\x8b\xc0\xb6\xfb\x37\x8c\x8e\xf1"
7399 "\x46\xbe",
7400 }, {
7401 .key = "Jefe",
7402 .ksize = 4,
7403 .plaintext = "what do ya want for nothing?",
7404 .psize = 28,
7405 .digest = "\xef\xfc\xdf\x6a\xe5\xeb\x2f\xa2\xd2\x74"
7406 "\x16\xd5\xf1\x84\xdf\x9c\x25\x9a\x7c\x79",
37f36e57 7407 .fips_skip = 1,
da7f033d
HX
7408 }, {
7409 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
7410 .ksize = 20,
7411 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7412 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7413 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7414 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
7415 .psize = 50,
7416 .digest = "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3"
7417 "\x9a\xf4\x8a\xa1\x7b\x4f\x63\xf1\x75\xd3",
7418 }, {
7419 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
7420 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7421 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
7422 .ksize = 25,
7423 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7424 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7425 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7426 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
7427 .psize = 50,
7428 .digest = "\x4c\x90\x07\xf4\x02\x62\x50\xc6\xbc\x84"
7429 "\x14\xf9\xbf\x50\xc8\x6c\x2d\x72\x35\xda",
7430 }, {
7431 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
7432 .ksize = 20,
7433 .plaintext = "Test With Truncation",
7434 .psize = 20,
7435 .digest = "\x4c\x1a\x03\x42\x4b\x55\xe0\x7f\xe7\xf2"
7436 "\x7b\xe1\xd5\x8b\xb9\x32\x4a\x9a\x5a\x04",
7437 }, {
7438 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7439 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7440 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7441 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7442 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7443 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7444 "\xaa\xaa",
7445 .ksize = 80,
7446 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
7447 .psize = 54,
7448 .digest = "\xaa\x4a\xe5\xe1\x52\x72\xd0\x0e\x95\x70"
7449 "\x56\x37\xce\x8a\x3b\x55\xed\x40\x21\x12",
7450 }, {
7451 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7452 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7453 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7454 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7455 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7456 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7457 "\xaa\xaa",
7458 .ksize = 80,
7459 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
7460 "Block-Size Data",
7461 .psize = 73,
7462 .digest = "\xe8\xe9\x9d\x0f\x45\x23\x7d\x78\x6d\x6b"
7463 "\xba\xa7\x96\x5c\x78\x08\xbb\xff\x1a\x91",
7464 },
7465};
7466
7467
7468/*
7469 * SHA224 HMAC test vectors from RFC4231
7470 */
b13b1e0c 7471static const struct hash_testvec hmac_sha224_tv_template[] = {
da7f033d
HX
7472 {
7473 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7474 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7475 "\x0b\x0b\x0b\x0b",
7476 .ksize = 20,
7477 /* ("Hi There") */
7478 .plaintext = "\x48\x69\x20\x54\x68\x65\x72\x65",
7479 .psize = 8,
7480 .digest = "\x89\x6f\xb1\x12\x8a\xbb\xdf\x19"
7481 "\x68\x32\x10\x7c\xd4\x9d\xf3\x3f"
7482 "\x47\xb4\xb1\x16\x99\x12\xba\x4f"
7483 "\x53\x68\x4b\x22",
7484 }, {
7485 .key = "Jefe",
7486 .ksize = 4,
7487 /* ("what do ya want for nothing?") */
7488 .plaintext = "\x77\x68\x61\x74\x20\x64\x6f\x20"
7489 "\x79\x61\x20\x77\x61\x6e\x74\x20"
7490 "\x66\x6f\x72\x20\x6e\x6f\x74\x68"
7491 "\x69\x6e\x67\x3f",
7492 .psize = 28,
7493 .digest = "\xa3\x0e\x01\x09\x8b\xc6\xdb\xbf"
7494 "\x45\x69\x0f\x3a\x7e\x9e\x6d\x0f"
7495 "\x8b\xbe\xa2\xa3\x9e\x61\x48\x00"
7496 "\x8f\xd0\x5e\x44",
37f36e57 7497 .fips_skip = 1,
da7f033d
HX
7498 }, {
7499 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7500 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7501 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7502 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7503 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7504 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7505 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7506 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7507 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7508 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7509 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7510 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7511 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7512 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7513 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7514 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7515 "\xaa\xaa\xaa",
7516 .ksize = 131,
7517 /* ("Test Using Larger Than Block-Size Key - Hash Key First") */
7518 .plaintext = "\x54\x65\x73\x74\x20\x55\x73\x69"
7519 "\x6e\x67\x20\x4c\x61\x72\x67\x65"
7520 "\x72\x20\x54\x68\x61\x6e\x20\x42"
7521 "\x6c\x6f\x63\x6b\x2d\x53\x69\x7a"
7522 "\x65\x20\x4b\x65\x79\x20\x2d\x20"
7523 "\x48\x61\x73\x68\x20\x4b\x65\x79"
7524 "\x20\x46\x69\x72\x73\x74",
7525 .psize = 54,
7526 .digest = "\x95\xe9\xa0\xdb\x96\x20\x95\xad"
7527 "\xae\xbe\x9b\x2d\x6f\x0d\xbc\xe2"
7528 "\xd4\x99\xf1\x12\xf2\xd2\xb7\x27"
7529 "\x3f\xa6\x87\x0e",
7530 }, {
7531 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7532 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7533 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7534 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7535 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7536 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7537 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7538 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7539 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7540 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7541 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7542 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7543 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7544 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7545 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7546 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7547 "\xaa\xaa\xaa",
7548 .ksize = 131,
7549 /* ("This is a test using a larger than block-size key and a")
7550 (" larger than block-size data. The key needs to be")
7551 (" hashed before being used by the HMAC algorithm.") */
7552 .plaintext = "\x54\x68\x69\x73\x20\x69\x73\x20"
7553 "\x61\x20\x74\x65\x73\x74\x20\x75"
7554 "\x73\x69\x6e\x67\x20\x61\x20\x6c"
7555 "\x61\x72\x67\x65\x72\x20\x74\x68"
7556 "\x61\x6e\x20\x62\x6c\x6f\x63\x6b"
7557 "\x2d\x73\x69\x7a\x65\x20\x6b\x65"
7558 "\x79\x20\x61\x6e\x64\x20\x61\x20"
7559 "\x6c\x61\x72\x67\x65\x72\x20\x74"
7560 "\x68\x61\x6e\x20\x62\x6c\x6f\x63"
7561 "\x6b\x2d\x73\x69\x7a\x65\x20\x64"
7562 "\x61\x74\x61\x2e\x20\x54\x68\x65"
7563 "\x20\x6b\x65\x79\x20\x6e\x65\x65"
7564 "\x64\x73\x20\x74\x6f\x20\x62\x65"
7565 "\x20\x68\x61\x73\x68\x65\x64\x20"
7566 "\x62\x65\x66\x6f\x72\x65\x20\x62"
7567 "\x65\x69\x6e\x67\x20\x75\x73\x65"
7568 "\x64\x20\x62\x79\x20\x74\x68\x65"
7569 "\x20\x48\x4d\x41\x43\x20\x61\x6c"
7570 "\x67\x6f\x72\x69\x74\x68\x6d\x2e",
7571 .psize = 152,
7572 .digest = "\x3a\x85\x41\x66\xac\x5d\x9f\x02"
7573 "\x3f\x54\xd5\x17\xd0\xb3\x9d\xbd"
7574 "\x94\x67\x70\xdb\x9c\x2b\x95\xc9"
7575 "\xf6\xf5\x65\xd1",
7576 },
7577};
7578
7579/*
7580 * HMAC-SHA256 test vectors from
7581 * draft-ietf-ipsec-ciph-sha-256-01.txt
7582 */
b13b1e0c 7583static const struct hash_testvec hmac_sha256_tv_template[] = {
da7f033d
HX
7584 {
7585 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
7586 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7587 "\x11\x12\x13\x14\x15\x16\x17\x18"
7588 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
7589 .ksize = 32,
7590 .plaintext = "abc",
7591 .psize = 3,
7592 .digest = "\xa2\x1b\x1f\x5d\x4c\xf4\xf7\x3a"
7593 "\x4d\xd9\x39\x75\x0f\x7a\x06\x6a"
7594 "\x7f\x98\xcc\x13\x1c\xb1\x6a\x66"
7595 "\x92\x75\x90\x21\xcf\xab\x81\x81",
7596 }, {
7597 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
7598 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7599 "\x11\x12\x13\x14\x15\x16\x17\x18"
7600 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
7601 .ksize = 32,
7602 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
7603 .psize = 56,
7604 .digest = "\x10\x4f\xdc\x12\x57\x32\x8f\x08"
7605 "\x18\x4b\xa7\x31\x31\xc5\x3c\xae"
7606 "\xe6\x98\xe3\x61\x19\x42\x11\x49"
7607 "\xea\x8c\x71\x24\x56\x69\x7d\x30",
7608 }, {
7609 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
7610 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7611 "\x11\x12\x13\x14\x15\x16\x17\x18"
7612 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
7613 .ksize = 32,
7614 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
7615 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
7616 .psize = 112,
7617 .digest = "\x47\x03\x05\xfc\x7e\x40\xfe\x34"
7618 "\xd3\xee\xb3\xe7\x73\xd9\x5a\xab"
7619 "\x73\xac\xf0\xfd\x06\x04\x47\xa5"
7620 "\xeb\x45\x95\xbf\x33\xa9\xd1\xa3",
7621 }, {
7622 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7623 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
7624 "\x0b\x0b\x0b\x0b\x0b\x0b",
7625 .ksize = 32,
7626 .plaintext = "Hi There",
7627 .psize = 8,
7628 .digest = "\x19\x8a\x60\x7e\xb4\x4b\xfb\xc6"
7629 "\x99\x03\xa0\xf1\xcf\x2b\xbd\xc5"
7630 "\xba\x0a\xa3\xf3\xd9\xae\x3c\x1c"
7631 "\x7a\x3b\x16\x96\xa0\xb6\x8c\xf7",
7632 }, {
7633 .key = "Jefe",
7634 .ksize = 4,
7635 .plaintext = "what do ya want for nothing?",
7636 .psize = 28,
7637 .digest = "\x5b\xdc\xc1\x46\xbf\x60\x75\x4e"
7638 "\x6a\x04\x24\x26\x08\x95\x75\xc7"
7639 "\x5a\x00\x3f\x08\x9d\x27\x39\x83"
7640 "\x9d\xec\x58\xb9\x64\xec\x38\x43",
37f36e57 7641 .fips_skip = 1,
da7f033d
HX
7642 }, {
7643 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7644 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7645 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
7646 .ksize = 32,
7647 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7648 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7649 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
7650 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
7651 .psize = 50,
7652 .digest = "\xcd\xcb\x12\x20\xd1\xec\xcc\xea"
7653 "\x91\xe5\x3a\xba\x30\x92\xf9\x62"
7654 "\xe5\x49\xfe\x6c\xe9\xed\x7f\xdc"
7655 "\x43\x19\x1f\xbd\xe4\x5c\x30\xb0",
7656 }, {
7657 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
7658 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
7659 "\x11\x12\x13\x14\x15\x16\x17\x18"
7660 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
7661 "\x21\x22\x23\x24\x25",
7662 .ksize = 37,
7663 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7664 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7665 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
7666 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
7667 .psize = 50,
7668 .digest = "\xd4\x63\x3c\x17\xf6\xfb\x8d\x74"
7669 "\x4c\x66\xde\xe0\xf8\xf0\x74\x55"
7670 "\x6e\xc4\xaf\x55\xef\x07\x99\x85"
7671 "\x41\x46\x8e\xb4\x9b\xd2\xe9\x17",
7672 }, {
7673 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
7674 "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
7675 "\x0c\x0c\x0c\x0c\x0c\x0c",
7676 .ksize = 32,
7677 .plaintext = "Test With Truncation",
7678 .psize = 20,
7679 .digest = "\x75\x46\xaf\x01\x84\x1f\xc0\x9b"
7680 "\x1a\xb9\xc3\x74\x9a\x5f\x1c\x17"
7681 "\xd4\xf5\x89\x66\x8a\x58\x7b\x27"
7682 "\x00\xa9\xc9\x7c\x11\x93\xcf\x42",
7683 }, {
7684 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7685 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7686 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7687 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7688 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7689 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7690 "\xaa\xaa",
7691 .ksize = 80,
7692 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
7693 .psize = 54,
7694 .digest = "\x69\x53\x02\x5e\xd9\x6f\x0c\x09"
7695 "\xf8\x0a\x96\xf7\x8e\x65\x38\xdb"
7696 "\xe2\xe7\xb8\x20\xe3\xdd\x97\x0e"
7697 "\x7d\xdd\x39\x09\x1b\x32\x35\x2f",
7698 }, {
7699 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7700 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7701 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7702 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7703 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7704 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
7705 "\xaa\xaa",
7706 .ksize = 80,
7707 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than "
7708 "One Block-Size Data",
7709 .psize = 73,
7710 .digest = "\x63\x55\xac\x22\xe8\x90\xd0\xa3"
7711 "\xc8\x48\x1a\x5c\xa4\x82\x5b\xc8"
7712 "\x84\xd3\xe7\xa1\xff\x98\xa2\xfc"
7713 "\x2a\xc7\xd8\xe0\x64\xc3\xb2\xe6",
7714 },
7715};
7716
b13b1e0c 7717static const struct hash_testvec aes_cmac128_tv_template[] = {
93b5e86a
JK
7718 { /* From NIST Special Publication 800-38B, AES-128 */
7719 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7720 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7721 .plaintext = zeroed_string,
7722 .digest = "\xbb\x1d\x69\x29\xe9\x59\x37\x28"
7723 "\x7f\xa3\x7d\x12\x9b\x75\x67\x46",
7724 .psize = 0,
7725 .ksize = 16,
7726 }, {
7727 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7728 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7729 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7730 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
7731 .digest = "\x07\x0a\x16\xb4\x6b\x4d\x41\x44"
7732 "\xf7\x9b\xdd\x9d\xd0\x4a\x28\x7c",
7733 .psize = 16,
7734 .ksize = 16,
7735 }, {
7736 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7737 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7738 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7739 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7740 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7741 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
7742 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11",
7743 .digest = "\xdf\xa6\x67\x47\xde\x9a\xe6\x30"
7744 "\x30\xca\x32\x61\x14\x97\xc8\x27",
7745 .psize = 40,
7746 .ksize = 16,
7747 }, {
7748 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7749 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7750 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7751 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7752 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7753 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
7754 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
7755 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
7756 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
7757 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
7758 .digest = "\x51\xf0\xbe\xbf\x7e\x3b\x9d\x92"
7759 "\xfc\x49\x74\x17\x79\x36\x3c\xfe",
7760 .psize = 64,
7761 .ksize = 16,
7762 }, { /* From NIST Special Publication 800-38B, AES-256 */
7763 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
7764 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
7765 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
7766 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
7767 .plaintext = zeroed_string,
7768 .digest = "\x02\x89\x62\xf6\x1b\x7b\xf8\x9e"
7769 "\xfc\x6b\x55\x1f\x46\x67\xd9\x83",
7770 .psize = 0,
7771 .ksize = 32,
7772 }, {
7773 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
7774 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
7775 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
7776 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
7777 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7778 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7779 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7780 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
7781 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
7782 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
7783 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
7784 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
7785 .digest = "\xe1\x99\x21\x90\x54\x9f\x6e\xd5"
7786 "\x69\x6a\x2c\x05\x6c\x31\x54\x10",
7787 .psize = 64,
7788 .ksize = 32,
7789 }
7790};
7791
b13b1e0c 7792static const struct hash_testvec aes_cbcmac_tv_template[] = {
092acf06
AB
7793 {
7794 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7795 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7796 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7797 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
7798 .digest = "\x3a\xd7\x7b\xb4\x0d\x7a\x36\x60"
7799 "\xa8\x9e\xca\xf3\x24\x66\xef\x97",
7800 .psize = 16,
7801 .ksize = 16,
7802 }, {
7803 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7804 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7805 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7806 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7807 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7808 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
7809 "\x30",
7810 .digest = "\x9d\x0d\xd0\x63\xfb\xcb\x24\x43"
7811 "\xf8\xf2\x76\x03\xac\x39\xb0\x9d",
7812 .psize = 33,
7813 .ksize = 16,
092acf06
AB
7814 }, {
7815 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
7816 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
7817 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7818 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7819 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7820 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
7821 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
7822 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
7823 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
7824 "\xad\x2b\x41\x7b\xe6\x6c\x37",
7825 .digest = "\xc0\x71\x73\xb8\xa0\x2c\x11\x7c"
7826 "\xaf\xdc\xb2\xf8\x89\x32\xa3\x3a",
7827 .psize = 63,
7828 .ksize = 16,
7829 }, {
7830 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
7831 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
7832 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
7833 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
7834 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7835 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7836 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7837 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
7838 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
7839 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
7840 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
7841 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10"
7842 "\x1c",
7843 .digest = "\x6a\x4e\xdb\x21\x47\x51\xdf\x4f"
7844 "\xa8\x4d\x4c\x10\x3b\x72\x7d\xd6",
7845 .psize = 65,
7846 .ksize = 32,
7847 }
7848};
7849
b13b1e0c 7850static const struct hash_testvec des3_ede_cmac64_tv_template[] = {
93b5e86a
JK
7851/*
7852 * From NIST Special Publication 800-38B, Three Key TDEA
7853 * Corrected test vectors from:
7854 * http://csrc.nist.gov/publications/nistpubs/800-38B/Updated_CMAC_Examples.pdf
7855 */
7856 {
7857 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
7858 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
7859 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
7860 .plaintext = zeroed_string,
7861 .digest = "\xb7\xa6\x88\xe1\x22\xff\xaf\x95",
7862 .psize = 0,
7863 .ksize = 24,
7864 }, {
7865 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
7866 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
7867 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
7868 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96",
7869 .digest = "\x8e\x8f\x29\x31\x36\x28\x37\x97",
7870 .psize = 8,
7871 .ksize = 24,
7872 }, {
7873 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
7874 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
7875 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
7876 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7877 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7878 "\xae\x2d\x8a\x57",
7879 .digest = "\x74\x3d\xdb\xe0\xce\x2d\xc2\xed",
7880 .psize = 20,
7881 .ksize = 24,
7882 }, {
7883 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
7884 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
7885 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
7886 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
7887 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
7888 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
7889 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51",
7890 .digest = "\x33\xe6\xb1\x09\x24\x00\xea\xe5",
7891 .psize = 32,
7892 .ksize = 24,
7893 }
7894};
7895
b13b1e0c 7896static const struct hash_testvec aes_xcbc128_tv_template[] = {
da7f033d
HX
7897 {
7898 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7899 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7900 .plaintext = zeroed_string,
7901 .digest = "\x75\xf0\x25\x1d\x52\x8a\xc0\x1c"
7902 "\x45\x73\xdf\xd5\x84\xd7\x9f\x29",
7903 .psize = 0,
7904 .ksize = 16,
7905 }, {
7906 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7907 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7908 .plaintext = "\x00\x01\x02",
7909 .digest = "\x5b\x37\x65\x80\xae\x2f\x19\xaf"
7910 "\xe7\x21\x9c\xee\xf1\x72\x75\x6f",
7911 .psize = 3,
7912 .ksize = 16,
7913 } , {
7914 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7915 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7916 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
7917 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7918 .digest = "\xd2\xa2\x46\xfa\x34\x9b\x68\xa7"
7919 "\x99\x98\xa4\x39\x4f\xf7\xa2\x63",
7920 .psize = 16,
7921 .ksize = 16,
7922 }, {
7923 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7924 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7925 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
7926 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
7927 "\x10\x11\x12\x13",
7928 .digest = "\x47\xf5\x1b\x45\x64\x96\x62\x15"
7929 "\xb8\x98\x5c\x63\x05\x5e\xd3\x08",
da7f033d 7930 .psize = 20,
da7f033d
HX
7931 .ksize = 16,
7932 }, {
7933 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7934 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7935 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
7936 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
7937 "\x10\x11\x12\x13\x14\x15\x16\x17"
7938 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
7939 .digest = "\xf5\x4f\x0e\xc8\xd2\xb9\xf3\xd3"
7940 "\x68\x07\x73\x4b\xd5\x28\x3f\xd4",
7941 .psize = 32,
7942 .ksize = 16,
7943 }, {
7944 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
7945 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
7946 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
7947 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
7948 "\x10\x11\x12\x13\x14\x15\x16\x17"
7949 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
7950 "\x20\x21",
7951 .digest = "\xbe\xcb\xb3\xbc\xcd\xb5\x18\xa3"
7952 "\x06\x77\xd5\x48\x1f\xb6\xb4\xd8",
da7f033d 7953 .psize = 34,
da7f033d
HX
7954 .ksize = 16,
7955 }
7956};
7957
ed331ada
EB
7958static const char vmac64_string1[144] = {
7959 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7960 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7961 '\x01', '\x01', '\x01', '\x01', '\x02', '\x03', '\x02', '\x02',
7962 '\x02', '\x04', '\x01', '\x07', '\x04', '\x01', '\x04', '\x03',
7963};
7964
7965static const char vmac64_string2[144] = {
7966 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7967 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7968 'a', 'b', 'c',
7969};
7970
7971static const char vmac64_string3[144] = {
7972 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7973 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7974 'a', 'b', 'c', 'a', 'b', 'c', 'a', 'b',
7975 'c', 'a', 'b', 'c', 'a', 'b', 'c', 'a',
7976 'b', 'c', 'a', 'b', 'c', 'a', 'b', 'c',
7977 'a', 'b', 'c', 'a', 'b', 'c', 'a', 'b',
7978 'c', 'a', 'b', 'c', 'a', 'b', 'c', 'a',
7979 'b', 'c', 'a', 'b', 'c', 'a', 'b', 'c',
7980};
7981
7982static const char vmac64_string4[33] = {
7983 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7984 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7985 'b', 'c', 'e', 'f', 'i', 'j', 'l', 'm',
7986 'o', 'p', 'r', 's', 't', 'u', 'w', 'x',
7987 'z',
7988};
7989
7990static const char vmac64_string5[143] = {
7991 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7992 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7993 'r', 'm', 'b', 't', 'c', 'o', 'l', 'k',
7994 ']', '%', '9', '2', '7', '!', 'A',
7995};
7996
7997static const char vmac64_string6[145] = {
7998 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
7999 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
8000 'p', 't', '*', '7', 'l', 'i', '!', '#',
8001 'w', '0', 'z', '/', '4', 'A', 'n',
8002};
8003
8004static const struct hash_testvec vmac64_aes_tv_template[] = {
8005 { /* draft-krovetz-vmac-01 test vector 1 */
8006 .key = "abcdefghijklmnop",
8007 .ksize = 16,
8008 .plaintext = "\0\0\0\0\0\0\0\0bcdefghi",
8009 .psize = 16,
8010 .digest = "\x25\x76\xbe\x1c\x56\xd8\xb8\x1b",
8011 }, { /* draft-krovetz-vmac-01 test vector 2 */
8012 .key = "abcdefghijklmnop",
8013 .ksize = 16,
8014 .plaintext = "\0\0\0\0\0\0\0\0bcdefghiabc",
8015 .psize = 19,
8016 .digest = "\x2d\x37\x6c\xf5\xb1\x81\x3c\xe5",
8017 }, { /* draft-krovetz-vmac-01 test vector 3 */
8018 .key = "abcdefghijklmnop",
8019 .ksize = 16,
8020 .plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
8021 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
8022 .psize = 64,
8023 .digest = "\xe8\x42\x1f\x61\xd5\x73\xd2\x98",
8024 }, { /* draft-krovetz-vmac-01 test vector 4 */
8025 .key = "abcdefghijklmnop",
8026 .ksize = 16,
8027 .plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
8028 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
8029 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
8030 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
8031 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
8032 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
8033 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
8034 .psize = 316,
8035 .digest = "\x44\x92\xdf\x6c\x5c\xac\x1b\xbe",
ed331ada
EB
8036 }, {
8037 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
8038 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
8039 .ksize = 16,
8040 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
8041 "\x00\x00\x00\x00\x00\x00\x00\x00",
8042 .psize = 16,
8043 .digest = "\x54\x7b\xa4\x77\x35\x80\x58\x07",
8044 }, {
8045 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
8046 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
8047 .ksize = 16,
8048 .plaintext = vmac64_string1,
8049 .psize = sizeof(vmac64_string1),
8050 .digest = "\xa1\x8c\x68\xae\xd3\x3c\xf5\xce",
8051 }, {
8052 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
8053 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
8054 .ksize = 16,
8055 .plaintext = vmac64_string2,
8056 .psize = sizeof(vmac64_string2),
8057 .digest = "\x2d\x14\xbd\x81\x73\xb0\x27\xc9",
8058 }, {
8059 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
8060 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
8061 .ksize = 16,
8062 .plaintext = vmac64_string3,
8063 .psize = sizeof(vmac64_string3),
8064 .digest = "\x19\x0b\x47\x98\x8c\x95\x1a\x8d",
8065 }, {
8066 .key = "abcdefghijklmnop",
8067 .ksize = 16,
8068 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
8069 "\x00\x00\x00\x00\x00\x00\x00\x00",
8070 .psize = 16,
8071 .digest = "\x84\x8f\x55\x9e\x26\xa1\x89\x3b",
8072 }, {
8073 .key = "abcdefghijklmnop",
8074 .ksize = 16,
8075 .plaintext = vmac64_string1,
8076 .psize = sizeof(vmac64_string1),
8077 .digest = "\xc2\x74\x8d\xf6\xb0\xab\x5e\xab",
8078 }, {
8079 .key = "abcdefghijklmnop",
8080 .ksize = 16,
8081 .plaintext = vmac64_string2,
8082 .psize = sizeof(vmac64_string2),
8083 .digest = "\xdf\x09\x7b\x3d\x42\x68\x15\x11",
8084 }, {
8085 .key = "abcdefghijklmnop",
8086 .ksize = 16,
8087 .plaintext = vmac64_string3,
8088 .psize = sizeof(vmac64_string3),
8089 .digest = "\xd4\xfa\x8f\xed\xe1\x8f\x32\x8b",
8090 }, {
8091 .key = "a09b5cd!f#07K\x00\x00\x00",
8092 .ksize = 16,
8093 .plaintext = vmac64_string4,
8094 .psize = sizeof(vmac64_string4),
8095 .digest = "\x5f\xa1\x4e\x42\xea\x0f\xa5\xab",
8096 }, {
8097 .key = "a09b5cd!f#07K\x00\x00\x00",
8098 .ksize = 16,
8099 .plaintext = vmac64_string5,
8100 .psize = sizeof(vmac64_string5),
8101 .digest = "\x60\x67\xe8\x1d\xbc\x98\x31\x25",
8102 }, {
8103 .key = "a09b5cd!f#07K\x00\x00\x00",
8104 .ksize = 16,
8105 .plaintext = vmac64_string6,
8106 .psize = sizeof(vmac64_string6),
8107 .digest = "\x41\xeb\x65\x95\x47\x9b\xae\xc4",
8108 },
8109};
8110
da7f033d
HX
8111/*
8112 * SHA384 HMAC test vectors from RFC4231
8113 */
8114
b13b1e0c 8115static const struct hash_testvec hmac_sha384_tv_template[] = {
da7f033d
HX
8116 {
8117 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8118 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8119 "\x0b\x0b\x0b\x0b",
8120 .ksize = 20,
8121 .plaintext = "Hi There",
8122 .psize = 8,
8123 .digest = "\xaf\xd0\x39\x44\xd8\x48\x95\x62"
8124 "\x6b\x08\x25\xf4\xab\x46\x90\x7f"
8125 "\x15\xf9\xda\xdb\xe4\x10\x1e\xc6"
8126 "\x82\xaa\x03\x4c\x7c\xeb\xc5\x9c"
8127 "\xfa\xea\x9e\xa9\x07\x6e\xde\x7f"
8128 "\x4a\xf1\x52\xe8\xb2\xfa\x9c\xb6",
8129 }, {
8130 .key = "Jefe",
8131 .ksize = 4,
8132 .plaintext = "what do ya want for nothing?",
8133 .psize = 28,
8134 .digest = "\xaf\x45\xd2\xe3\x76\x48\x40\x31"
8135 "\x61\x7f\x78\xd2\xb5\x8a\x6b\x1b"
8136 "\x9c\x7e\xf4\x64\xf5\xa0\x1b\x47"
8137 "\xe4\x2e\xc3\x73\x63\x22\x44\x5e"
8138 "\x8e\x22\x40\xca\x5e\x69\xe2\xc7"
8139 "\x8b\x32\x39\xec\xfa\xb2\x16\x49",
37f36e57 8140 .fips_skip = 1,
da7f033d
HX
8141 }, {
8142 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8143 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8144 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8145 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8146 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8147 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8148 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8149 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8150 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8151 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8152 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8153 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8154 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8155 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8156 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8157 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8158 "\xaa\xaa\xaa",
8159 .ksize = 131,
8160 .plaintext = "Test Using Larger Than Block-Siz"
8161 "e Key - Hash Key First",
8162 .psize = 54,
8163 .digest = "\x4e\xce\x08\x44\x85\x81\x3e\x90"
8164 "\x88\xd2\xc6\x3a\x04\x1b\xc5\xb4"
8165 "\x4f\x9e\xf1\x01\x2a\x2b\x58\x8f"
8166 "\x3c\xd1\x1f\x05\x03\x3a\xc4\xc6"
8167 "\x0c\x2e\xf6\xab\x40\x30\xfe\x82"
8168 "\x96\x24\x8d\xf1\x63\xf4\x49\x52",
8169 }, {
8170 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8171 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8172 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8173 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8174 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8175 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8176 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8177 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8178 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8179 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8180 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8181 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8182 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8183 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8184 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8185 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8186 "\xaa\xaa\xaa",
8187 .ksize = 131,
8188 .plaintext = "This is a test u"
8189 "sing a larger th"
8190 "an block-size ke"
8191 "y and a larger t"
8192 "han block-size d"
8193 "ata. The key nee"
8194 "ds to be hashed "
8195 "before being use"
8196 "d by the HMAC al"
8197 "gorithm.",
8198 .psize = 152,
8199 .digest = "\x66\x17\x17\x8e\x94\x1f\x02\x0d"
8200 "\x35\x1e\x2f\x25\x4e\x8f\xd3\x2c"
8201 "\x60\x24\x20\xfe\xb0\xb8\xfb\x9a"
8202 "\xdc\xce\xbb\x82\x46\x1e\x99\xc5"
8203 "\xa6\x78\xcc\x31\xe7\x99\x17\x6d"
8204 "\x38\x60\xe6\x11\x0c\x46\x52\x3e",
8205 },
8206};
8207
8208/*
8209 * SHA512 HMAC test vectors from RFC4231
8210 */
8211
b13b1e0c 8212static const struct hash_testvec hmac_sha512_tv_template[] = {
da7f033d
HX
8213 {
8214 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8215 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8216 "\x0b\x0b\x0b\x0b",
8217 .ksize = 20,
8218 .plaintext = "Hi There",
8219 .psize = 8,
8220 .digest = "\x87\xaa\x7c\xde\xa5\xef\x61\x9d"
8221 "\x4f\xf0\xb4\x24\x1a\x1d\x6c\xb0"
8222 "\x23\x79\xf4\xe2\xce\x4e\xc2\x78"
8223 "\x7a\xd0\xb3\x05\x45\xe1\x7c\xde"
8224 "\xda\xa8\x33\xb7\xd6\xb8\xa7\x02"
8225 "\x03\x8b\x27\x4e\xae\xa3\xf4\xe4"
8226 "\xbe\x9d\x91\x4e\xeb\x61\xf1\x70"
8227 "\x2e\x69\x6c\x20\x3a\x12\x68\x54",
8228 }, {
8229 .key = "Jefe",
8230 .ksize = 4,
8231 .plaintext = "what do ya want for nothing?",
8232 .psize = 28,
8233 .digest = "\x16\x4b\x7a\x7b\xfc\xf8\x19\xe2"
8234 "\xe3\x95\xfb\xe7\x3b\x56\xe0\xa3"
8235 "\x87\xbd\x64\x22\x2e\x83\x1f\xd6"
8236 "\x10\x27\x0c\xd7\xea\x25\x05\x54"
8237 "\x97\x58\xbf\x75\xc0\x5a\x99\x4a"
8238 "\x6d\x03\x4f\x65\xf8\xf0\xe6\xfd"
8239 "\xca\xea\xb1\xa3\x4d\x4a\x6b\x4b"
8240 "\x63\x6e\x07\x0a\x38\xbc\xe7\x37",
37f36e57 8241 .fips_skip = 1,
da7f033d
HX
8242 }, {
8243 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8244 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8245 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8246 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8247 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8248 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8249 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8250 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8251 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8252 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8253 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8254 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8255 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8256 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8257 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8258 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8259 "\xaa\xaa\xaa",
8260 .ksize = 131,
8261 .plaintext = "Test Using Large"
8262 "r Than Block-Siz"
8263 "e Key - Hash Key"
8264 " First",
8265 .psize = 54,
8266 .digest = "\x80\xb2\x42\x63\xc7\xc1\xa3\xeb"
8267 "\xb7\x14\x93\xc1\xdd\x7b\xe8\xb4"
8268 "\x9b\x46\xd1\xf4\x1b\x4a\xee\xc1"
8269 "\x12\x1b\x01\x37\x83\xf8\xf3\x52"
8270 "\x6b\x56\xd0\x37\xe0\x5f\x25\x98"
8271 "\xbd\x0f\xd2\x21\x5d\x6a\x1e\x52"
8272 "\x95\xe6\x4f\x73\xf6\x3f\x0a\xec"
8273 "\x8b\x91\x5a\x98\x5d\x78\x65\x98",
8274 }, {
8275 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8276 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8277 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8278 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8279 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8280 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8281 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8282 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8283 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8284 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8285 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8286 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8287 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8288 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8289 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8290 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8291 "\xaa\xaa\xaa",
8292 .ksize = 131,
8293 .plaintext =
8294 "This is a test u"
8295 "sing a larger th"
8296 "an block-size ke"
8297 "y and a larger t"
8298 "han block-size d"
8299 "ata. The key nee"
8300 "ds to be hashed "
8301 "before being use"
8302 "d by the HMAC al"
8303 "gorithm.",
8304 .psize = 152,
8305 .digest = "\xe3\x7b\x6a\x77\x5d\xc8\x7d\xba"
8306 "\xa4\xdf\xa9\xf9\x6e\x5e\x3f\xfd"
8307 "\xde\xbd\x71\xf8\x86\x72\x89\x86"
8308 "\x5d\xf5\xa3\x2d\x20\xcd\xc9\x44"
8309 "\xb6\x02\x2c\xac\x3c\x49\x82\xb1"
8310 "\x0d\x5e\xeb\x55\xc3\xe4\xde\x15"
8311 "\x13\x46\x76\xfb\x6d\xe0\x44\x60"
8312 "\x65\xc9\x74\x40\xfa\x8c\x6a\x58",
8313 },
8314};
8315
b13b1e0c 8316static const struct hash_testvec hmac_sha3_224_tv_template[] = {
98eca72f 8317 {
8318 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8319 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8320 "\x0b\x0b\x0b\x0b",
8321 .ksize = 20,
8322 .plaintext = "Hi There",
8323 .psize = 8,
8324 .digest = "\x3b\x16\x54\x6b\xbc\x7b\xe2\x70"
8325 "\x6a\x03\x1d\xca\xfd\x56\x37\x3d"
8326 "\x98\x84\x36\x76\x41\xd8\xc5\x9a"
8327 "\xf3\xc8\x60\xf7",
8328 }, {
8329 .key = "Jefe",
8330 .ksize = 4,
8331 .plaintext = "what do ya want for nothing?",
8332 .psize = 28,
8333 .digest = "\x7f\xdb\x8d\xd8\x8b\xd2\xf6\x0d"
8334 "\x1b\x79\x86\x34\xad\x38\x68\x11"
8335 "\xc2\xcf\xc8\x5b\xfa\xf5\xd5\x2b"
8336 "\xba\xce\x5e\x66",
37f36e57 8337 .fips_skip = 1,
98eca72f 8338 }, {
8339 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8340 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8341 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8342 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8343 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8344 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8345 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8346 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8347 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8348 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8349 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8350 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8351 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8352 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8353 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8354 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8355 "\xaa\xaa\xaa",
8356 .ksize = 131,
8357 .plaintext = "Test Using Large"
8358 "r Than Block-Siz"
8359 "e Key - Hash Key"
8360 " First",
8361 .psize = 54,
8362 .digest = "\xb4\xa1\xf0\x4c\x00\x28\x7a\x9b"
8363 "\x7f\x60\x75\xb3\x13\xd2\x79\xb8"
8364 "\x33\xbc\x8f\x75\x12\x43\x52\xd0"
8365 "\x5f\xb9\x99\x5f",
8366 }, {
8367 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8368 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8369 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8370 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8371 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8372 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8373 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8374 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8375 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8376 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8377 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8378 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8379 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8380 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8381 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8382 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8383 "\xaa\xaa\xaa",
8384 .ksize = 131,
8385 .plaintext =
8386 "This is a test u"
8387 "sing a larger th"
8388 "an block-size ke"
8389 "y and a larger t"
8390 "han block-size d"
8391 "ata. The key nee"
8392 "ds to be hashed "
8393 "before being use"
8394 "d by the HMAC al"
8395 "gorithm.",
8396 .psize = 152,
8397 .digest = "\x05\xd8\xcd\x6d\x00\xfa\xea\x8d"
8398 "\x1e\xb6\x8a\xde\x28\x73\x0b\xbd"
8399 "\x3c\xba\xb6\x92\x9f\x0a\x08\x6b"
8400 "\x29\xcd\x62\xa0",
8401 },
8402};
8403
b13b1e0c 8404static const struct hash_testvec hmac_sha3_256_tv_template[] = {
98eca72f 8405 {
8406 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8407 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8408 "\x0b\x0b\x0b\x0b",
8409 .ksize = 20,
8410 .plaintext = "Hi There",
8411 .psize = 8,
8412 .digest = "\xba\x85\x19\x23\x10\xdf\xfa\x96"
8413 "\xe2\xa3\xa4\x0e\x69\x77\x43\x51"
8414 "\x14\x0b\xb7\x18\x5e\x12\x02\xcd"
8415 "\xcc\x91\x75\x89\xf9\x5e\x16\xbb",
8416 }, {
8417 .key = "Jefe",
8418 .ksize = 4,
8419 .plaintext = "what do ya want for nothing?",
8420 .psize = 28,
8421 .digest = "\xc7\xd4\x07\x2e\x78\x88\x77\xae"
8422 "\x35\x96\xbb\xb0\xda\x73\xb8\x87"
8423 "\xc9\x17\x1f\x93\x09\x5b\x29\x4a"
8424 "\xe8\x57\xfb\xe2\x64\x5e\x1b\xa5",
37f36e57 8425 .fips_skip = 1,
98eca72f 8426 }, {
8427 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8428 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8429 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8430 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8431 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8432 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8433 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8434 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8435 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8436 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8437 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8438 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8439 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8440 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8441 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8442 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8443 "\xaa\xaa\xaa",
8444 .ksize = 131,
8445 .plaintext = "Test Using Large"
8446 "r Than Block-Siz"
8447 "e Key - Hash Key"
8448 " First",
8449 .psize = 54,
8450 .digest = "\xed\x73\xa3\x74\xb9\x6c\x00\x52"
8451 "\x35\xf9\x48\x03\x2f\x09\x67\x4a"
8452 "\x58\xc0\xce\x55\x5c\xfc\x1f\x22"
8453 "\x3b\x02\x35\x65\x60\x31\x2c\x3b",
8454 }, {
8455 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8456 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8457 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8458 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8459 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8460 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8461 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8462 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8463 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8464 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8465 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8466 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8467 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8468 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8469 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8470 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8471 "\xaa\xaa\xaa",
8472 .ksize = 131,
8473 .plaintext =
8474 "This is a test u"
8475 "sing a larger th"
8476 "an block-size ke"
8477 "y and a larger t"
8478 "han block-size d"
8479 "ata. The key nee"
8480 "ds to be hashed "
8481 "before being use"
8482 "d by the HMAC al"
8483 "gorithm.",
8484 .psize = 152,
8485 .digest = "\x65\xc5\xb0\x6d\x4c\x3d\xe3\x2a"
8486 "\x7a\xef\x87\x63\x26\x1e\x49\xad"
8487 "\xb6\xe2\x29\x3e\xc8\xe7\xc6\x1e"
8488 "\x8d\xe6\x17\x01\xfc\x63\xe1\x23",
8489 },
8490};
8491
b13b1e0c 8492static const struct hash_testvec hmac_sha3_384_tv_template[] = {
98eca72f 8493 {
8494 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8495 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8496 "\x0b\x0b\x0b\x0b",
8497 .ksize = 20,
8498 .plaintext = "Hi There",
8499 .psize = 8,
8500 .digest = "\x68\xd2\xdc\xf7\xfd\x4d\xdd\x0a"
8501 "\x22\x40\xc8\xa4\x37\x30\x5f\x61"
8502 "\xfb\x73\x34\xcf\xb5\xd0\x22\x6e"
8503 "\x1b\xc2\x7d\xc1\x0a\x2e\x72\x3a"
8504 "\x20\xd3\x70\xb4\x77\x43\x13\x0e"
8505 "\x26\xac\x7e\x3d\x53\x28\x86\xbd",
8506 }, {
8507 .key = "Jefe",
8508 .ksize = 4,
8509 .plaintext = "what do ya want for nothing?",
8510 .psize = 28,
8511 .digest = "\xf1\x10\x1f\x8c\xbf\x97\x66\xfd"
8512 "\x67\x64\xd2\xed\x61\x90\x3f\x21"
8513 "\xca\x9b\x18\xf5\x7c\xf3\xe1\xa2"
8514 "\x3c\xa1\x35\x08\xa9\x32\x43\xce"
8515 "\x48\xc0\x45\xdc\x00\x7f\x26\xa2"
8516 "\x1b\x3f\x5e\x0e\x9d\xf4\xc2\x0a",
37f36e57 8517 .fips_skip = 1,
98eca72f 8518 }, {
8519 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8520 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8521 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8522 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8523 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8524 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8525 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8526 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8527 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8528 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8529 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8530 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8531 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8532 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8533 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8534 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8535 "\xaa\xaa\xaa",
8536 .ksize = 131,
8537 .plaintext = "Test Using Large"
8538 "r Than Block-Siz"
8539 "e Key - Hash Key"
8540 " First",
8541 .psize = 54,
8542 .digest = "\x0f\xc1\x95\x13\xbf\x6b\xd8\x78"
8543 "\x03\x70\x16\x70\x6a\x0e\x57\xbc"
8544 "\x52\x81\x39\x83\x6b\x9a\x42\xc3"
8545 "\xd4\x19\xe4\x98\xe0\xe1\xfb\x96"
8546 "\x16\xfd\x66\x91\x38\xd3\x3a\x11"
8547 "\x05\xe0\x7c\x72\xb6\x95\x3b\xcc",
8548 }, {
8549 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8550 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8551 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8552 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8553 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8554 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8555 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8556 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8557 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8558 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8559 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8560 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8561 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8562 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8563 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8564 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8565 "\xaa\xaa\xaa",
8566 .ksize = 131,
8567 .plaintext =
8568 "This is a test u"
8569 "sing a larger th"
8570 "an block-size ke"
8571 "y and a larger t"
8572 "han block-size d"
8573 "ata. The key nee"
8574 "ds to be hashed "
8575 "before being use"
8576 "d by the HMAC al"
8577 "gorithm.",
8578 .psize = 152,
8579 .digest = "\x02\x6f\xdf\x6b\x50\x74\x1e\x37"
8580 "\x38\x99\xc9\xf7\xd5\x40\x6d\x4e"
8581 "\xb0\x9f\xc6\x66\x56\x36\xfc\x1a"
8582 "\x53\x00\x29\xdd\xf5\xcf\x3c\xa5"
8583 "\xa9\x00\xed\xce\x01\xf5\xf6\x1e"
8584 "\x2f\x40\x8c\xdf\x2f\xd3\xe7\xe8",
8585 },
8586};
8587
b13b1e0c 8588static const struct hash_testvec hmac_sha3_512_tv_template[] = {
98eca72f 8589 {
8590 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8591 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
8592 "\x0b\x0b\x0b\x0b",
8593 .ksize = 20,
8594 .plaintext = "Hi There",
8595 .psize = 8,
8596 .digest = "\xeb\x3f\xbd\x4b\x2e\xaa\xb8\xf5"
8597 "\xc5\x04\xbd\x3a\x41\x46\x5a\xac"
8598 "\xec\x15\x77\x0a\x7c\xab\xac\x53"
8599 "\x1e\x48\x2f\x86\x0b\x5e\xc7\xba"
8600 "\x47\xcc\xb2\xc6\xf2\xaf\xce\x8f"
8601 "\x88\xd2\x2b\x6d\xc6\x13\x80\xf2"
8602 "\x3a\x66\x8f\xd3\x88\x8b\xb8\x05"
8603 "\x37\xc0\xa0\xb8\x64\x07\x68\x9e",
8604 }, {
8605 .key = "Jefe",
8606 .ksize = 4,
8607 .plaintext = "what do ya want for nothing?",
8608 .psize = 28,
8609 .digest = "\x5a\x4b\xfe\xab\x61\x66\x42\x7c"
8610 "\x7a\x36\x47\xb7\x47\x29\x2b\x83"
8611 "\x84\x53\x7c\xdb\x89\xaf\xb3\xbf"
8612 "\x56\x65\xe4\xc5\xe7\x09\x35\x0b"
8613 "\x28\x7b\xae\xc9\x21\xfd\x7c\xa0"
8614 "\xee\x7a\x0c\x31\xd0\x22\xa9\x5e"
8615 "\x1f\xc9\x2b\xa9\xd7\x7d\xf8\x83"
8616 "\x96\x02\x75\xbe\xb4\xe6\x20\x24",
37f36e57 8617 .fips_skip = 1,
98eca72f 8618 }, {
8619 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8620 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8621 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8622 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8623 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8624 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8625 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8626 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8627 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8628 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8629 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8630 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8631 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8632 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8633 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8634 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8635 "\xaa\xaa\xaa",
8636 .ksize = 131,
8637 .plaintext = "Test Using Large"
8638 "r Than Block-Siz"
8639 "e Key - Hash Key"
8640 " First",
8641 .psize = 54,
8642 .digest = "\x00\xf7\x51\xa9\xe5\x06\x95\xb0"
8643 "\x90\xed\x69\x11\xa4\xb6\x55\x24"
8644 "\x95\x1c\xdc\x15\xa7\x3a\x5d\x58"
8645 "\xbb\x55\x21\x5e\xa2\xcd\x83\x9a"
8646 "\xc7\x9d\x2b\x44\xa3\x9b\xaf\xab"
8647 "\x27\xe8\x3f\xde\x9e\x11\xf6\x34"
8648 "\x0b\x11\xd9\x91\xb1\xb9\x1b\xf2"
8649 "\xee\xe7\xfc\x87\x24\x26\xc3\xa4",
8650 }, {
8651 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8652 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8653 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8654 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8655 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8656 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8657 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8658 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8659 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8660 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8661 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8662 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8663 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8664 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8665 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8666 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
8667 "\xaa\xaa\xaa",
8668 .ksize = 131,
8669 .plaintext =
8670 "This is a test u"
8671 "sing a larger th"
8672 "an block-size ke"
8673 "y and a larger t"
8674 "han block-size d"
8675 "ata. The key nee"
8676 "ds to be hashed "
8677 "before being use"
8678 "d by the HMAC al"
8679 "gorithm.",
8680 .psize = 152,
8681 .digest = "\x38\xa4\x56\xa0\x04\xbd\x10\xd3"
8682 "\x2c\x9a\xb8\x33\x66\x84\x11\x28"
8683 "\x62\xc3\xdb\x61\xad\xcc\xa3\x18"
8684 "\x29\x35\x5e\xaf\x46\xfd\x5c\x73"
8685 "\xd0\x6a\x1f\x0d\x13\xfe\xc9\xa6"
8686 "\x52\xfb\x38\x11\xb5\x77\xb1\xb1"
8687 "\xd1\xb9\x78\x9f\x97\xae\x5b\x83"
8688 "\xc6\xf4\x4d\xfc\xf1\xd6\x7e\xba",
8689 },
8690};
8691
eee9dc61
MW
8692/*
8693 * Poly1305 test vectors from RFC7539 A.3.
8694 */
8695
b13b1e0c 8696static const struct hash_testvec poly1305_tv_template[] = {
eee9dc61 8697 { /* Test Vector #1 */
c2b7b20a
MW
8698 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
8699 "\x00\x00\x00\x00\x00\x00\x00\x00"
8700 "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
8701 "\x00\x00\x00\x00\x00\x00\x00\x00"
8702 "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
8703 "\x00\x00\x00\x00\x00\x00\x00\x00"
8704 "\x00\x00\x00\x00\x00\x00\x00\x00"
8705 "\x00\x00\x00\x00\x00\x00\x00\x00"
8706 "\x00\x00\x00\x00\x00\x00\x00\x00"
8707 "\x00\x00\x00\x00\x00\x00\x00\x00"
8708 "\x00\x00\x00\x00\x00\x00\x00\x00"
8709 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 8710 .psize = 96,
eee9dc61
MW
8711 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
8712 "\x00\x00\x00\x00\x00\x00\x00\x00",
8713 }, { /* Test Vector #2 */
c2b7b20a 8714 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
8715 "\x00\x00\x00\x00\x00\x00\x00\x00"
8716 "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
c2b7b20a
MW
8717 "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
8718 "\x41\x6e\x79\x20\x73\x75\x62\x6d"
eee9dc61
MW
8719 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
8720 "\x6f\x20\x74\x68\x65\x20\x49\x45"
8721 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
8722 "\x64\x65\x64\x20\x62\x79\x20\x74"
8723 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
8724 "\x69\x62\x75\x74\x6f\x72\x20\x66"
8725 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
8726 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
8727 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
8728 "\x20\x70\x61\x72\x74\x20\x6f\x66"
8729 "\x20\x61\x6e\x20\x49\x45\x54\x46"
8730 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
8731 "\x74\x2d\x44\x72\x61\x66\x74\x20"
8732 "\x6f\x72\x20\x52\x46\x43\x20\x61"
8733 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
8734 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
8735 "\x20\x6d\x61\x64\x65\x20\x77\x69"
8736 "\x74\x68\x69\x6e\x20\x74\x68\x65"
8737 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
8738 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
8739 "\x45\x54\x46\x20\x61\x63\x74\x69"
8740 "\x76\x69\x74\x79\x20\x69\x73\x20"
8741 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
8742 "\x65\x64\x20\x61\x6e\x20\x22\x49"
8743 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
8744 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
8745 "\x22\x2e\x20\x53\x75\x63\x68\x20"
8746 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
8747 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
8748 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
8749 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
8750 "\x74\x73\x20\x69\x6e\x20\x49\x45"
8751 "\x54\x46\x20\x73\x65\x73\x73\x69"
8752 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
8753 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
8754 "\x77\x72\x69\x74\x74\x65\x6e\x20"
8755 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
8756 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
8757 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
8758 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
8759 "\x64\x65\x20\x61\x74\x20\x61\x6e"
8760 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
8761 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
8762 "\x20\x77\x68\x69\x63\x68\x20\x61"
8763 "\x72\x65\x20\x61\x64\x64\x72\x65"
8764 "\x73\x73\x65\x64\x20\x74\x6f",
c2b7b20a 8765 .psize = 407,
eee9dc61
MW
8766 .digest = "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
8767 "\xf0\xef\xca\x96\x22\x7a\x86\x3e",
8768 }, { /* Test Vector #3 */
c2b7b20a 8769 .plaintext = "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
eee9dc61
MW
8770 "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
8771 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
8772 "\x00\x00\x00\x00\x00\x00\x00\x00"
8773 "\x41\x6e\x79\x20\x73\x75\x62\x6d"
eee9dc61
MW
8774 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
8775 "\x6f\x20\x74\x68\x65\x20\x49\x45"
8776 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
8777 "\x64\x65\x64\x20\x62\x79\x20\x74"
8778 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
8779 "\x69\x62\x75\x74\x6f\x72\x20\x66"
8780 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
8781 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
8782 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
8783 "\x20\x70\x61\x72\x74\x20\x6f\x66"
8784 "\x20\x61\x6e\x20\x49\x45\x54\x46"
8785 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
8786 "\x74\x2d\x44\x72\x61\x66\x74\x20"
8787 "\x6f\x72\x20\x52\x46\x43\x20\x61"
8788 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
8789 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
8790 "\x20\x6d\x61\x64\x65\x20\x77\x69"
8791 "\x74\x68\x69\x6e\x20\x74\x68\x65"
8792 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
8793 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
8794 "\x45\x54\x46\x20\x61\x63\x74\x69"
8795 "\x76\x69\x74\x79\x20\x69\x73\x20"
8796 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
8797 "\x65\x64\x20\x61\x6e\x20\x22\x49"
8798 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
8799 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
8800 "\x22\x2e\x20\x53\x75\x63\x68\x20"
8801 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
8802 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
8803 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
8804 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
8805 "\x74\x73\x20\x69\x6e\x20\x49\x45"
8806 "\x54\x46\x20\x73\x65\x73\x73\x69"
8807 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
8808 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
8809 "\x77\x72\x69\x74\x74\x65\x6e\x20"
8810 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
8811 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
8812 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
8813 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
8814 "\x64\x65\x20\x61\x74\x20\x61\x6e"
8815 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
8816 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
8817 "\x20\x77\x68\x69\x63\x68\x20\x61"
8818 "\x72\x65\x20\x61\x64\x64\x72\x65"
8819 "\x73\x73\x65\x64\x20\x74\x6f",
c2b7b20a 8820 .psize = 407,
eee9dc61
MW
8821 .digest = "\xf3\x47\x7e\x7c\xd9\x54\x17\xaf"
8822 "\x89\xa6\xb8\x79\x4c\x31\x0c\xf0",
8823 }, { /* Test Vector #4 */
c2b7b20a 8824 .plaintext = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
eee9dc61
MW
8825 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
8826 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
c2b7b20a
MW
8827 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
8828 "\x27\x54\x77\x61\x73\x20\x62\x72"
eee9dc61
MW
8829 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
8830 "\x6e\x64\x20\x74\x68\x65\x20\x73"
8831 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
8832 "\x76\x65\x73\x0a\x44\x69\x64\x20"
8833 "\x67\x79\x72\x65\x20\x61\x6e\x64"
8834 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
8835 "\x69\x6e\x20\x74\x68\x65\x20\x77"
8836 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
8837 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
8838 "\x65\x72\x65\x20\x74\x68\x65\x20"
8839 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
8840 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
8841 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
8842 "\x72\x61\x74\x68\x73\x20\x6f\x75"
8843 "\x74\x67\x72\x61\x62\x65\x2e",
c2b7b20a 8844 .psize = 159,
eee9dc61
MW
8845 .digest = "\x45\x41\x66\x9a\x7e\xaa\xee\x61"
8846 "\xe7\x08\xdc\x7c\xbc\xc5\xeb\x62",
8847 }, { /* Test Vector #5 */
c2b7b20a 8848 .plaintext = "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
8849 "\x00\x00\x00\x00\x00\x00\x00\x00"
8850 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
8851 "\x00\x00\x00\x00\x00\x00\x00\x00"
8852 "\xff\xff\xff\xff\xff\xff\xff\xff"
eee9dc61 8853 "\xff\xff\xff\xff\xff\xff\xff\xff",
c2b7b20a 8854 .psize = 48,
eee9dc61
MW
8855 .digest = "\x03\x00\x00\x00\x00\x00\x00\x00"
8856 "\x00\x00\x00\x00\x00\x00\x00\x00",
8857 }, { /* Test Vector #6 */
c2b7b20a 8858 .plaintext = "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
8859 "\x00\x00\x00\x00\x00\x00\x00\x00"
8860 "\xff\xff\xff\xff\xff\xff\xff\xff"
c2b7b20a
MW
8861 "\xff\xff\xff\xff\xff\xff\xff\xff"
8862 "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61 8863 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 8864 .psize = 48,
eee9dc61
MW
8865 .digest = "\x03\x00\x00\x00\x00\x00\x00\x00"
8866 "\x00\x00\x00\x00\x00\x00\x00\x00",
8867 }, { /* Test Vector #7 */
c2b7b20a 8868 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
8869 "\x00\x00\x00\x00\x00\x00\x00\x00"
8870 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
8871 "\x00\x00\x00\x00\x00\x00\x00\x00"
8872 "\xff\xff\xff\xff\xff\xff\xff\xff"
eee9dc61
MW
8873 "\xff\xff\xff\xff\xff\xff\xff\xff"
8874 "\xf0\xff\xff\xff\xff\xff\xff\xff"
8875 "\xff\xff\xff\xff\xff\xff\xff\xff"
8876 "\x11\x00\x00\x00\x00\x00\x00\x00"
8877 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 8878 .psize = 80,
eee9dc61
MW
8879 .digest = "\x05\x00\x00\x00\x00\x00\x00\x00"
8880 "\x00\x00\x00\x00\x00\x00\x00\x00",
8881 }, { /* Test Vector #8 */
c2b7b20a
MW
8882 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
8883 "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
8884 "\x00\x00\x00\x00\x00\x00\x00\x00"
8885 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a 8886 "\xff\xff\xff\xff\xff\xff\xff\xff"
eee9dc61
MW
8887 "\xff\xff\xff\xff\xff\xff\xff\xff"
8888 "\xfb\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
8889 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
8890 "\x01\x01\x01\x01\x01\x01\x01\x01"
8891 "\x01\x01\x01\x01\x01\x01\x01\x01",
c2b7b20a 8892 .psize = 80,
eee9dc61
MW
8893 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
8894 "\x00\x00\x00\x00\x00\x00\x00\x00",
8895 }, { /* Test Vector #9 */
c2b7b20a 8896 .plaintext = "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
8897 "\x00\x00\x00\x00\x00\x00\x00\x00"
8898 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
8899 "\x00\x00\x00\x00\x00\x00\x00\x00"
8900 "\xfd\xff\xff\xff\xff\xff\xff\xff"
eee9dc61 8901 "\xff\xff\xff\xff\xff\xff\xff\xff",
c2b7b20a 8902 .psize = 48,
eee9dc61
MW
8903 .digest = "\xfa\xff\xff\xff\xff\xff\xff\xff"
8904 "\xff\xff\xff\xff\xff\xff\xff\xff",
8905 }, { /* Test Vector #10 */
c2b7b20a 8906 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
8907 "\x04\x00\x00\x00\x00\x00\x00\x00"
8908 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
8909 "\x00\x00\x00\x00\x00\x00\x00\x00"
8910 "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
eee9dc61
MW
8911 "\x00\x00\x00\x00\x00\x00\x00\x00"
8912 "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
8913 "\x01\x00\x00\x00\x00\x00\x00\x00"
8914 "\x00\x00\x00\x00\x00\x00\x00\x00"
8915 "\x00\x00\x00\x00\x00\x00\x00\x00"
8916 "\x01\x00\x00\x00\x00\x00\x00\x00"
8917 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 8918 .psize = 96,
eee9dc61
MW
8919 .digest = "\x14\x00\x00\x00\x00\x00\x00\x00"
8920 "\x55\x00\x00\x00\x00\x00\x00\x00",
8921 }, { /* Test Vector #11 */
c2b7b20a 8922 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
8923 "\x04\x00\x00\x00\x00\x00\x00\x00"
8924 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
8925 "\x00\x00\x00\x00\x00\x00\x00\x00"
8926 "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
eee9dc61
MW
8927 "\x00\x00\x00\x00\x00\x00\x00\x00"
8928 "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
8929 "\x01\x00\x00\x00\x00\x00\x00\x00"
8930 "\x00\x00\x00\x00\x00\x00\x00\x00"
8931 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 8932 .psize = 80,
eee9dc61
MW
8933 .digest = "\x13\x00\x00\x00\x00\x00\x00\x00"
8934 "\x00\x00\x00\x00\x00\x00\x00\x00",
678cce40
EB
8935 }, { /* Regression test for overflow in AVX2 implementation */
8936 .plaintext = "\xff\xff\xff\xff\xff\xff\xff\xff"
8937 "\xff\xff\xff\xff\xff\xff\xff\xff"
8938 "\xff\xff\xff\xff\xff\xff\xff\xff"
8939 "\xff\xff\xff\xff\xff\xff\xff\xff"
8940 "\xff\xff\xff\xff\xff\xff\xff\xff"
8941 "\xff\xff\xff\xff\xff\xff\xff\xff"
8942 "\xff\xff\xff\xff\xff\xff\xff\xff"
8943 "\xff\xff\xff\xff\xff\xff\xff\xff"
8944 "\xff\xff\xff\xff\xff\xff\xff\xff"
8945 "\xff\xff\xff\xff\xff\xff\xff\xff"
8946 "\xff\xff\xff\xff\xff\xff\xff\xff"
8947 "\xff\xff\xff\xff\xff\xff\xff\xff"
8948 "\xff\xff\xff\xff\xff\xff\xff\xff"
8949 "\xff\xff\xff\xff\xff\xff\xff\xff"
8950 "\xff\xff\xff\xff\xff\xff\xff\xff"
8951 "\xff\xff\xff\xff\xff\xff\xff\xff"
8952 "\xff\xff\xff\xff\xff\xff\xff\xff"
8953 "\xff\xff\xff\xff\xff\xff\xff\xff"
8954 "\xff\xff\xff\xff\xff\xff\xff\xff"
8955 "\xff\xff\xff\xff\xff\xff\xff\xff"
8956 "\xff\xff\xff\xff\xff\xff\xff\xff"
8957 "\xff\xff\xff\xff\xff\xff\xff\xff"
8958 "\xff\xff\xff\xff\xff\xff\xff\xff"
8959 "\xff\xff\xff\xff\xff\xff\xff\xff"
8960 "\xff\xff\xff\xff\xff\xff\xff\xff"
8961 "\xff\xff\xff\xff\xff\xff\xff\xff"
8962 "\xff\xff\xff\xff\xff\xff\xff\xff"
8963 "\xff\xff\xff\xff\xff\xff\xff\xff"
8964 "\xff\xff\xff\xff\xff\xff\xff\xff"
8965 "\xff\xff\xff\xff\xff\xff\xff\xff"
8966 "\xff\xff\xff\xff\xff\xff\xff\xff"
8967 "\xff\xff\xff\xff\xff\xff\xff\xff"
8968 "\xff\xff\xff\xff\xff\xff\xff\xff"
8969 "\xff\xff\xff\xff\xff\xff\xff\xff"
8970 "\xff\xff\xff\xff\xff\xff\xff\xff"
8971 "\xff\xff\xff\xff\xff\xff\xff\xff"
8972 "\xff\xff\xff\xff\xff\xff\xff\xff"
8973 "\xff\xff\xff\xff",
8974 .psize = 300,
8975 .digest = "\xfb\x5e\x96\xd8\x61\xd5\xc7\xc8"
8976 "\x78\xe5\x87\xcc\x2d\x5a\x22\xe1",
8977 }
eee9dc61
MW
8978};
8979
26609a21
EB
8980/* NHPoly1305 test vectors from https://github.com/google/adiantum */
8981static const struct hash_testvec nhpoly1305_tv_template[] = {
8982 {
8983 .key = "\xd2\x5d\x4c\xdd\x8d\x2b\x7f\x7a"
8984 "\xd9\xbe\x71\xec\xd1\x83\x52\xe3"
8985 "\xe1\xad\xd7\x5c\x0a\x75\x9d\xec"
8986 "\x1d\x13\x7e\x5d\x71\x07\xc9\xe4"
8987 "\x57\x2d\x44\x68\xcf\xd8\xd6\xc5"
8988 "\x39\x69\x7d\x32\x75\x51\x4f\x7e"
8989 "\xb2\x4c\xc6\x90\x51\x6e\xd9\xd6"
8990 "\xa5\x8b\x2d\xf1\x94\xf9\xf7\x5e"
8991 "\x2c\x84\x7b\x41\x0f\x88\x50\x89"
8992 "\x30\xd9\xa1\x38\x46\x6c\xc0\x4f"
8993 "\xe8\xdf\xdc\x66\xab\x24\x43\x41"
8994 "\x91\x55\x29\x65\x86\x28\x5e\x45"
8995 "\xd5\x2d\xb7\x80\x08\x9a\xc3\xd4"
8996 "\x9a\x77\x0a\xd4\xef\x3e\xe6\x3f"
8997 "\x6f\x2f\x9b\x3a\x7d\x12\x1e\x80"
8998 "\x6c\x44\xa2\x25\xe1\xf6\x60\xe9"
8999 "\x0d\xaf\xc5\x3c\xa5\x79\xae\x64"
9000 "\xbc\xa0\x39\xa3\x4d\x10\xe5\x4d"
9001 "\xd5\xe7\x89\x7a\x13\xee\x06\x78"
9002 "\xdc\xa4\xdc\x14\x27\xe6\x49\x38"
9003 "\xd0\xe0\x45\x25\x36\xc5\xf4\x79"
9004 "\x2e\x9a\x98\x04\xe4\x2b\x46\x52"
9005 "\x7c\x33\xca\xe2\x56\x51\x50\xe2"
9006 "\xa5\x9a\xae\x18\x6a\x13\xf8\xd2"
9007 "\x21\x31\x66\x02\xe2\xda\x8d\x7e"
9008 "\x41\x19\xb2\x61\xee\x48\x8f\xf1"
9009 "\x65\x24\x2e\x1e\x68\xce\x05\xd9"
9010 "\x2a\xcf\xa5\x3a\x57\xdd\x35\x91"
9011 "\x93\x01\xca\x95\xfc\x2b\x36\x04"
9012 "\xe6\x96\x97\x28\xf6\x31\xfe\xa3"
9013 "\x9d\xf6\x6a\x1e\x80\x8d\xdc\xec"
9014 "\xaf\x66\x11\x13\x02\x88\xd5\x27"
9015 "\x33\xb4\x1a\xcd\xa3\xf6\xde\x31"
9016 "\x8e\xc0\x0e\x6c\xd8\x5a\x97\x5e"
9017 "\xdd\xfd\x60\x69\x38\x46\x3f\x90"
9018 "\x5e\x97\xd3\x32\x76\xc7\x82\x49"
9019 "\xfe\xba\x06\x5f\x2f\xa2\xfd\xff"
9020 "\x80\x05\x40\xe4\x33\x03\xfb\x10"
9021 "\xc0\xde\x65\x8c\xc9\x8d\x3a\x9d"
9022 "\xb5\x7b\x36\x4b\xb5\x0c\xcf\x00"
9023 "\x9c\x87\xe4\x49\xad\x90\xda\x4a"
9024 "\xdd\xbd\xff\xe2\x32\x57\xd6\x78"
9025 "\x36\x39\x6c\xd3\x5b\x9b\x88\x59"
9026 "\x2d\xf0\x46\xe4\x13\x0e\x2b\x35"
9027 "\x0d\x0f\x73\x8a\x4f\x26\x84\x75"
9028 "\x88\x3c\xc5\x58\x66\x18\x1a\xb4"
9029 "\x64\x51\x34\x27\x1b\xa4\x11\xc9"
9030 "\x6d\x91\x8a\xfa\x32\x60\x9d\xd7"
9031 "\x87\xe5\xaa\x43\x72\xf8\xda\xd1"
9032 "\x48\x44\x13\x61\xdc\x8c\x76\x17"
9033 "\x0c\x85\x4e\xf3\xdd\xa2\x42\xd2"
9034 "\x74\xc1\x30\x1b\xeb\x35\x31\x29"
9035 "\x5b\xd7\x4c\x94\x46\x35\xa1\x23"
9036 "\x50\xf2\xa2\x8e\x7e\x4f\x23\x4f"
9037 "\x51\xff\xe2\xc9\xa3\x7d\x56\x8b"
9038 "\x41\xf2\xd0\xc5\x57\x7e\x59\xac"
9039 "\xbb\x65\xf3\xfe\xf7\x17\xef\x63"
9040 "\x7c\x6f\x23\xdd\x22\x8e\xed\x84"
9041 "\x0e\x3b\x09\xb3\xf3\xf4\x8f\xcd"
9042 "\x37\xa8\xe1\xa7\x30\xdb\xb1\xa2"
9043 "\x9c\xa2\xdf\x34\x17\x3e\x68\x44"
9044 "\xd0\xde\x03\x50\xd1\x48\x6b\x20"
9045 "\xe2\x63\x45\xa5\xea\x87\xc2\x42"
9046 "\x95\x03\x49\x05\xed\xe0\x90\x29"
9047 "\x1a\xb8\xcf\x9b\x43\xcf\x29\x7a"
9048 "\x63\x17\x41\x9f\xe0\xc9\x10\xfd"
9049 "\x2c\x56\x8c\x08\x55\xb4\xa9\x27"
9050 "\x0f\x23\xb1\x05\x6a\x12\x46\xc7"
9051 "\xe1\xfe\x28\x93\x93\xd7\x2f\xdc"
9052 "\x98\x30\xdb\x75\x8a\xbe\x97\x7a"
9053 "\x02\xfb\x8c\xba\xbe\x25\x09\xbe"
9054 "\xce\xcb\xa2\xef\x79\x4d\x0e\x9d"
9055 "\x1b\x9d\xb6\x39\x34\x38\xfa\x07"
9056 "\xec\xe8\xfc\x32\x85\x1d\xf7\x85"
9057 "\x63\xc3\x3c\xc0\x02\x75\xd7\x3f"
9058 "\xb2\x68\x60\x66\x65\x81\xc6\xb1"
9059 "\x42\x65\x4b\x4b\x28\xd7\xc7\xaa"
9060 "\x9b\xd2\xdc\x1b\x01\xe0\x26\x39"
9061 "\x01\xc1\x52\x14\xd1\x3f\xb7\xe6"
9062 "\x61\x41\xc7\x93\xd2\xa2\x67\xc6"
9063 "\xf7\x11\xb5\xf5\xea\xdd\x19\xfb"
9064 "\x4d\x21\x12\xd6\x7d\xf1\x10\xb0"
9065 "\x89\x07\xc7\x5a\x52\x73\x70\x2f"
9066 "\x32\xef\x65\x2b\x12\xb2\xf0\xf5"
9067 "\x20\xe0\x90\x59\x7e\x64\xf1\x4c"
9068 "\x41\xb3\xa5\x91\x08\xe6\x5e\x5f"
9069 "\x05\x56\x76\xb4\xb0\xcd\x70\x53"
9070 "\x10\x48\x9c\xff\xc2\x69\x55\x24"
9071 "\x87\xef\x84\xea\xfb\xa7\xbf\xa0"
9072 "\x91\x04\xad\x4f\x8b\x57\x54\x4b"
9073 "\xb6\xe9\xd1\xac\x37\x2f\x1d\x2e"
9074 "\xab\xa5\xa4\xe8\xff\xfb\xd9\x39"
9075 "\x2f\xb7\xac\xd1\xfe\x0b\x9a\x80"
9076 "\x0f\xb6\xf4\x36\x39\x90\x51\xe3"
9077 "\x0a\x2f\xb6\x45\x76\x89\xcd\x61"
9078 "\xfe\x48\x5f\x75\x1d\x13\x00\x62"
9079 "\x80\x24\x47\xe7\xbc\x37\xd7\xe3"
9080 "\x15\xe8\x68\x22\xaf\x80\x6f\x4b"
9081 "\xa8\x9f\x01\x10\x48\x14\xc3\x02"
9082 "\x52\xd2\xc7\x75\x9b\x52\x6d\x30"
9083 "\xac\x13\x85\xc8\xf7\xa3\x58\x4b"
9084 "\x49\xf7\x1c\x45\x55\x8c\x39\x9a"
9085 "\x99\x6d\x97\x27\x27\xe6\xab\xdd"
9086 "\x2c\x42\x1b\x35\xdd\x9d\x73\xbb"
9087 "\x6c\xf3\x64\xf1\xfb\xb9\xf7\xe6"
9088 "\x4a\x3c\xc0\x92\xc0\x2e\xb7\x1a"
9089 "\xbe\xab\xb3\x5a\xe5\xea\xb1\x48"
9090 "\x58\x13\x53\x90\xfd\xc3\x8e\x54"
9091 "\xf9\x18\x16\x73\xe8\xcb\x6d\x39"
9092 "\x0e\xd7\xe0\xfe\xb6\x9f\x43\x97"
9093 "\xe8\xd0\x85\x56\x83\x3e\x98\x68"
9094 "\x7f\xbd\x95\xa8\x9a\x61\x21\x8f"
9095 "\x06\x98\x34\xa6\xc8\xd6\x1d\xf3"
9096 "\x3d\x43\xa4\x9a\x8c\xe5\xd3\x5a"
9097 "\x32\xa2\x04\x22\xa4\x19\x1a\x46"
9098 "\x42\x7e\x4d\xe5\xe0\xe6\x0e\xca"
9099 "\xd5\x58\x9d\x2c\xaf\xda\x33\x5c"
9100 "\xb0\x79\x9e\xc9\xfc\xca\xf0\x2f"
9101 "\xa8\xb2\x77\xeb\x7a\xa2\xdd\x37"
9102 "\x35\x83\x07\xd6\x02\x1a\xb6\x6c"
9103 "\x24\xe2\x59\x08\x0e\xfd\x3e\x46"
9104 "\xec\x40\x93\xf4\x00\x26\x4f\x2a"
9105 "\xff\x47\x2f\xeb\x02\x92\x26\x5b"
9106 "\x53\x17\xc2\x8d\x2a\xc7\xa3\x1b"
9107 "\xcd\xbc\xa7\xe8\xd1\x76\xe3\x80"
9108 "\x21\xca\x5d\x3b\xe4\x9c\x8f\xa9"
9109 "\x5b\x7f\x29\x7f\x7c\xd8\xed\x6d"
9110 "\x8c\xb2\x86\x85\xe7\x77\xf2\x85"
9111 "\xab\x38\xa9\x9d\xc1\x4e\xc5\x64"
9112 "\x33\x73\x8b\x59\x03\xad\x05\xdf"
9113 "\x25\x98\x31\xde\xef\x13\xf1\x9b"
9114 "\x3c\x91\x9d\x7b\xb1\xfa\xe6\xbf"
9115 "\x5b\xed\xa5\x55\xe6\xea\x6c\x74"
9116 "\xf4\xb9\xe4\x45\x64\x72\x81\xc2"
9117 "\x4c\x28\xd4\xcd\xac\xe2\xde\xf9"
9118 "\xeb\x5c\xeb\x61\x60\x5a\xe5\x28",
9119 .ksize = 1088,
9120 .plaintext = "",
9121 .psize = 0,
9122 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
9123 "\x00\x00\x00\x00\x00\x00\x00\x00",
9124 }, {
9125 .key = "\x29\x21\x43\xcb\xcb\x13\x07\xde"
9126 "\xbf\x48\xdf\x8a\x7f\xa2\x84\xde"
9127 "\x72\x23\x9d\xf5\xf0\x07\xf2\x4c"
9128 "\x20\x3a\x93\xb9\xcd\x5d\xfe\xcb"
9129 "\x99\x2c\x2b\x58\xc6\x50\x5f\x94"
9130 "\x56\xc3\x7c\x0d\x02\x3f\xb8\x5e"
9131 "\x7b\xc0\x6c\x51\x34\x76\xc0\x0e"
9132 "\xc6\x22\xc8\x9e\x92\xa0\x21\xc9"
9133 "\x85\x5c\x7c\xf8\xe2\x64\x47\xc9"
9134 "\xe4\xa2\x57\x93\xf8\xa2\x69\xcd"
9135 "\x62\x98\x99\xf4\xd7\x7b\x14\xb1"
9136 "\xd8\x05\xff\x04\x15\xc9\xe1\x6e"
9137 "\x9b\xe6\x50\x6b\x0b\x3f\x22\x1f"
9138 "\x08\xde\x0c\x5b\x08\x7e\xc6\x2f"
9139 "\x6c\xed\xd6\xb2\x15\xa4\xb3\xf9"
9140 "\xa7\x46\x38\x2a\xea\x69\xa5\xde"
9141 "\x02\xc3\x96\x89\x4d\x55\x3b\xed"
9142 "\x3d\x3a\x85\x77\xbf\x97\x45\x5c"
9143 "\x9e\x02\x69\xe2\x1b\x68\xbe\x96"
9144 "\xfb\x64\x6f\x0f\xf6\x06\x40\x67"
9145 "\xfa\x04\xe3\x55\xfa\xbe\xa4\x60"
9146 "\xef\x21\x66\x97\xe6\x9d\x5c\x1f"
9147 "\x62\x37\xaa\x31\xde\xe4\x9c\x28"
9148 "\x95\xe0\x22\x86\xf4\x4d\xf3\x07"
9149 "\xfd\x5f\x3a\x54\x2c\x51\x80\x71"
9150 "\xba\x78\x69\x5b\x65\xab\x1f\x81"
9151 "\xed\x3b\xff\x34\xa3\xfb\xbc\x73"
9152 "\x66\x7d\x13\x7f\xdf\x6e\xe2\xe2"
9153 "\xeb\x4f\x6c\xda\x7d\x33\x57\xd0"
9154 "\xd3\x7c\x95\x4f\x33\x58\x21\xc7"
9155 "\xc0\xe5\x6f\x42\x26\xc6\x1f\x5e"
9156 "\x85\x1b\x98\x9a\xa2\x1e\x55\x77"
9157 "\x23\xdf\x81\x5e\x79\x55\x05\xfc"
9158 "\xfb\xda\xee\xba\x5a\xba\xf7\x77"
9159 "\x7f\x0e\xd3\xe1\x37\xfe\x8d\x2b"
9160 "\xd5\x3f\xfb\xd0\xc0\x3c\x0b\x3f"
9161 "\xcf\x3c\x14\xcf\xfb\x46\x72\x4c"
9162 "\x1f\x39\xe2\xda\x03\x71\x6d\x23"
9163 "\xef\x93\xcd\x39\xd9\x37\x80\x4d"
9164 "\x65\x61\xd1\x2c\x03\xa9\x47\x72"
9165 "\x4d\x1e\x0e\x16\x33\x0f\x21\x17"
9166 "\xec\x92\xea\x6f\x37\x22\xa4\xd8"
9167 "\x03\x33\x9e\xd8\x03\x69\x9a\xe8"
9168 "\xb2\x57\xaf\x78\x99\x05\x12\xab"
9169 "\x48\x90\x80\xf0\x12\x9b\x20\x64"
9170 "\x7a\x1d\x47\x5f\xba\x3c\xf9\xc3"
9171 "\x0a\x0d\x8d\xa1\xf9\x1b\x82\x13"
9172 "\x3e\x0d\xec\x0a\x83\xc0\x65\xe1"
9173 "\xe9\x95\xff\x97\xd6\xf2\xe4\xd5"
9174 "\x86\xc0\x1f\x29\x27\x63\xd7\xde"
9175 "\xb7\x0a\x07\x99\x04\x2d\xa3\x89"
9176 "\xa2\x43\xcf\xf3\xe1\x43\xac\x4a"
9177 "\x06\x97\xd0\x05\x4f\x87\xfa\xf9"
9178 "\x9b\xbf\x52\x70\xbd\xbc\x6c\xf3"
9179 "\x03\x13\x60\x41\x28\x09\xec\xcc"
9180 "\xb1\x1a\xec\xd6\xfb\x6f\x2a\x89"
9181 "\x5d\x0b\x53\x9c\x59\xc1\x84\x21"
9182 "\x33\x51\x47\x19\x31\x9c\xd4\x0a"
9183 "\x4d\x04\xec\x50\x90\x61\xbd\xbc"
9184 "\x7e\xc8\xd9\x6c\x98\x1d\x45\x41"
9185 "\x17\x5e\x97\x1c\xc5\xa8\xe8\xea"
9186 "\x46\x58\x53\xf7\x17\xd5\xad\x11"
9187 "\xc8\x54\xf5\x7a\x33\x90\xf5\x19"
9188 "\xba\x36\xb4\xfc\x52\xa5\x72\x3d"
9189 "\x14\xbb\x55\xa7\xe9\xe3\x12\xf7"
9190 "\x1c\x30\xa2\x82\x03\xbf\x53\x91"
9191 "\x2e\x60\x41\x9f\x5b\x69\x39\xf6"
9192 "\x4d\xc8\xf8\x46\x7a\x7f\xa4\x98"
9193 "\x36\xff\x06\xcb\xca\xe7\x33\xf2"
9194 "\xc0\x4a\xf4\x3c\x14\x44\x5f\x6b"
9195 "\x75\xef\x02\x36\x75\x08\x14\xfd"
9196 "\x10\x8e\xa5\x58\xd0\x30\x46\x49"
9197 "\xaf\x3a\xf8\x40\x3d\x35\xdb\x84"
9198 "\x11\x2e\x97\x6a\xb7\x87\x7f\xad"
9199 "\xf1\xfa\xa5\x63\x60\xd8\x5e\xbf"
9200 "\x41\x78\x49\xcf\x77\xbb\x56\xbb"
9201 "\x7d\x01\x67\x05\x22\xc8\x8f\x41"
9202 "\xba\x81\xd2\xca\x2c\x38\xac\x76"
9203 "\x06\xc1\x1a\xc2\xce\xac\x90\x67"
9204 "\x57\x3e\x20\x12\x5b\xd9\x97\x58"
9205 "\x65\x05\xb7\x04\x61\x7e\xd8\x3a"
9206 "\xbf\x55\x3b\x13\xe9\x34\x5a\x37"
9207 "\x36\xcb\x94\x45\xc5\x32\xb3\xa0"
9208 "\x0c\x3e\x49\xc5\xd3\xed\xa7\xf0"
9209 "\x1c\x69\xcc\xea\xcc\x83\xc9\x16"
9210 "\x95\x72\x4b\xf4\x89\xd5\xb9\x10"
9211 "\xf6\x2d\x60\x15\xea\x3c\x06\x66"
9212 "\x9f\x82\xad\x17\xce\xd2\xa4\x48"
9213 "\x7c\x65\xd9\xf8\x02\x4d\x9b\x4c"
9214 "\x89\x06\x3a\x34\x85\x48\x89\x86"
9215 "\xf9\x24\xa9\x54\x72\xdb\x44\x95"
9216 "\xc7\x44\x1c\x19\x11\x4c\x04\xdc"
9217 "\x13\xb9\x67\xc8\xc3\x3a\x6a\x50"
9218 "\xfa\xd1\xfb\xe1\x88\xb6\xf1\xa3"
9219 "\xc5\x3b\xdc\x38\x45\x16\x26\x02"
9220 "\x3b\xb8\x8f\x8b\x58\x7d\x23\x04"
9221 "\x50\x6b\x81\x9f\xae\x66\xac\x6f"
9222 "\xcf\x2a\x9d\xf1\xfd\x1d\x57\x07"
9223 "\xbe\x58\xeb\x77\x0c\xe3\xc2\x19"
9224 "\x14\x74\x1b\x51\x1c\x4f\x41\xf3"
9225 "\x32\x89\xb3\xe7\xde\x62\xf6\x5f"
9226 "\xc7\x6a\x4a\x2a\x5b\x0f\x5f\x87"
9227 "\x9c\x08\xb9\x02\x88\xc8\x29\xb7"
9228 "\x94\x52\xfa\x52\xfe\xaa\x50\x10"
9229 "\xba\x48\x75\x5e\x11\x1b\xe6\x39"
9230 "\xd7\x82\x2c\x87\xf1\x1e\xa4\x38"
9231 "\x72\x3e\x51\xe7\xd8\x3e\x5b\x7b"
9232 "\x31\x16\x89\xba\xd6\xad\x18\x5e"
9233 "\xba\xf8\x12\xb3\xf4\x6c\x47\x30"
9234 "\xc0\x38\x58\xb3\x10\x8d\x58\x5d"
9235 "\xb4\xfb\x19\x7e\x41\xc3\x66\xb8"
9236 "\xd6\x72\x84\xe1\x1a\xc2\x71\x4c"
9237 "\x0d\x4a\x21\x7a\xab\xa2\xc0\x36"
9238 "\x15\xc5\xe9\x46\xd7\x29\x17\x76"
9239 "\x5e\x47\x36\x7f\x72\x05\xa7\xcc"
9240 "\x36\x63\xf9\x47\x7d\xe6\x07\x3c"
9241 "\x8b\x79\x1d\x96\x61\x8d\x90\x65"
9242 "\x7c\xf5\xeb\x4e\x6e\x09\x59\x6d"
9243 "\x62\x50\x1b\x0f\xe0\xdc\x78\xf2"
9244 "\x5b\x83\x1a\xa1\x11\x75\xfd\x18"
9245 "\xd7\xe2\x8d\x65\x14\x21\xce\xbe"
9246 "\xb5\x87\xe3\x0a\xda\x24\x0a\x64"
9247 "\xa9\x9f\x03\x8d\x46\x5d\x24\x1a"
9248 "\x8a\x0c\x42\x01\xca\xb1\x5f\x7c"
9249 "\xa5\xac\x32\x4a\xb8\x07\x91\x18"
9250 "\x6f\xb0\x71\x3c\xc9\xb1\xa8\xf8"
9251 "\x5f\x69\xa5\xa1\xca\x9e\x7a\xaa"
9252 "\xac\xe9\xc7\x47\x41\x75\x25\xc3"
9253 "\x73\xe2\x0b\xdd\x6d\x52\x71\xbe"
9254 "\xc5\xdc\xb4\xe7\x01\x26\x53\x77"
9255 "\x86\x90\x85\x68\x6b\x7b\x03\x53"
9256 "\xda\x52\x52\x51\x68\xc8\xf3\xec"
9257 "\x6c\xd5\x03\x7a\xa3\x0e\xb4\x02"
9258 "\x5f\x1a\xab\xee\xca\x67\x29\x7b"
9259 "\xbd\x96\x59\xb3\x8b\x32\x7a\x92"
9260 "\x9f\xd8\x25\x2b\xdf\xc0\x4c\xda",
9261 .ksize = 1088,
9262 .plaintext = "\xbc\xda\x81\xa8\x78\x79\x1c\xbf"
9263 "\x77\x53\xba\x4c\x30\x5b\xb8\x33",
9264 .psize = 16,
9265 .digest = "\x04\xbf\x7f\x6a\xce\x72\xea\x6a"
9266 "\x79\xdb\xb0\xc9\x60\xf6\x12\xcc",
367ecc07
EB
9267 }, {
9268 .key = "\x2e\x77\x1e\x2c\x63\x76\x34\x3f"
9269 "\x71\x08\x4f\x5a\xe3\x3d\x74\x56"
9270 "\xc7\x98\x46\x52\xe5\x8a\xba\x0d"
9271 "\x72\x41\x11\x15\x14\x72\x50\x8a"
9272 "\xd5\xec\x60\x09\xdd\x71\xcc\xb9"
9273 "\x59\x81\x65\x2d\x9e\x50\x18\xf3"
9274 "\x32\xf3\xf1\xe7\x01\x82\x1c\xad"
9275 "\x88\xa0\x21\x0c\x4b\x80\x5e\x62"
9276 "\xfc\x81\xec\x52\xaa\xe4\xa5\x86"
9277 "\xc2\xe6\x03\x11\xdc\x66\x09\x86"
9278 "\x3c\x3b\xf0\x59\x0f\xb3\xf7\x44"
9279 "\x24\xb7\x88\xc5\xfc\xc8\x77\x9f"
9280 "\x8c\x44\xc4\x11\x55\xce\x7a\xa3"
9281 "\xe0\xa2\xb8\xbf\xb5\x3d\x07\x2c"
9282 "\x32\xb6\x6c\xfc\xb4\x42\x95\x95"
9283 "\x98\x32\x81\xc4\xe7\xe2\xd9\x6a"
9284 "\x87\xf4\xf4\x1e\x74\x7c\xb5\xcd"
9285 "\x51\x45\x68\x38\x51\xdb\x30\x74"
9286 "\x11\xe0\xaa\xae\x19\x8f\x15\x55"
9287 "\xdd\x47\x4a\x35\xb9\x0c\xb4\x4e"
9288 "\xa9\xce\x2f\xfa\x8f\xc1\x8a\x5e"
9289 "\x5b\xec\xa5\x81\x3b\xb3\x43\x06"
9290 "\x24\x81\xf4\x24\xe2\x21\xfa\xcb"
9291 "\x49\xa8\xf8\xbd\x31\x4a\x5b\x2d"
9292 "\x64\x0a\x07\xf0\x80\xc9\x0d\x81"
9293 "\x14\x58\x54\x2b\xba\x22\x31\xba"
9294 "\xef\x66\xc9\x49\x69\x69\x83\x0d"
9295 "\xf2\xf9\x80\x9d\x30\x36\xfb\xe3"
9296 "\xc0\x72\x2b\xcc\x5a\x81\x2c\x5d"
9297 "\x3b\x5e\xf8\x2b\xd3\x14\x28\x73"
9298 "\xf9\x1c\x70\xe6\xd8\xbb\xac\x30"
9299 "\xf9\xd9\xa0\xe2\x33\x7c\x33\x34"
9300 "\xa5\x6a\x77\x6d\xd5\xaf\xf4\xf3"
9301 "\xc7\xb3\x0e\x83\x3d\xcb\x01\xcc"
9302 "\x81\xc0\xf9\x4a\xae\x36\x92\xf7"
9303 "\x69\x7b\x65\x01\xc3\xc8\xb8\xae"
9304 "\x16\xd8\x30\xbb\xba\x6d\x78\x6e"
9305 "\x0d\xf0\x7d\x84\xb7\x87\xda\x28"
9306 "\x7a\x18\x10\x0b\x29\xec\x29\xf3"
9307 "\xb0\x7b\xa1\x28\xbf\xbc\x2b\x2c"
9308 "\x92\x2c\x16\xfb\x02\x39\xf9\xa6"
9309 "\xa2\x15\x05\xa6\x72\x10\xbc\x62"
9310 "\x4a\x6e\xb8\xb5\x5d\x59\xae\x3c"
9311 "\x32\xd3\x68\xd7\x8e\x5a\xcd\x1b"
9312 "\xef\xf6\xa7\x5e\x10\x51\x15\x4b"
9313 "\x2c\xe3\xba\x70\x4f\x2c\xa0\x1c"
9314 "\x7b\x97\xd7\xb2\xa5\x05\x17\xcc"
9315 "\xf7\x3a\x29\x6f\xd5\x4b\xb8\x24"
9316 "\xf4\x65\x95\x12\xc0\x86\xd1\x64"
9317 "\x81\xdf\x46\x55\x0d\x22\x06\x77"
9318 "\xd8\xca\x8d\xc8\x87\xc3\xfa\xb9"
9319 "\xe1\x98\x94\xe6\x7b\xed\x65\x66"
9320 "\x0e\xc7\x25\x15\xee\x4a\xe6\x7e"
9321 "\xea\x1b\x58\xee\x96\xa0\x75\x9a"
9322 "\xa3\x00\x9e\x42\xc2\x26\x20\x8c"
9323 "\x3d\x22\x1f\x94\x3e\x74\x43\x72"
9324 "\xe9\x1d\xa6\xa1\x6c\xa7\xb8\x03"
9325 "\xdf\xb9\x7a\xaf\xe9\xe9\x3b\xfe"
9326 "\xdf\x91\xc1\x01\xa8\xba\x5d\x29"
9327 "\xa5\xe0\x98\x9b\x13\xe5\x13\x11"
9328 "\x7c\x04\x3a\xe8\x44\x7e\x78\xfc"
9329 "\xd6\x96\xa8\xbc\x7d\xc1\x89\x3d"
9330 "\x75\x64\xa9\x0e\x86\x33\xfb\x73"
9331 "\xf7\x15\xbc\x2c\x9a\x3f\x29\xce"
9332 "\x1c\x9d\x10\x4e\x85\xe1\x77\x41"
9333 "\x01\xe2\xbc\x88\xec\x81\xef\xc2"
9334 "\x6a\xed\x4f\xf7\xdf\xac\x10\x71"
9335 "\x94\xed\x71\xa4\x01\xd4\xd6\xbe"
9336 "\xfe\x3e\xc3\x92\x6a\xf2\x2b\xb5"
9337 "\xab\x15\x96\xb7\x88\x2c\xc2\xe1"
9338 "\xb0\x04\x22\xe7\x3d\xa9\xc9\x7d"
9339 "\x2c\x7c\x21\xff\x97\x86\x6b\x0c"
9340 "\x2b\x5b\xe0\xb6\x48\x74\x8f\x24"
9341 "\xef\x8e\xdd\x0f\x2a\x5f\xff\x33"
9342 "\xf4\x8e\xc5\xeb\x9c\xd7\x2a\x45"
9343 "\xf3\x50\xf1\xc0\x91\x8f\xc7\xf9"
9344 "\x97\xc1\x3c\x9c\xf4\xed\x8a\x23"
9345 "\x61\x5b\x40\x1a\x09\xee\x23\xa8"
9346 "\x7c\x7a\x96\xe1\x31\x55\x3d\x12"
9347 "\x04\x1f\x21\x78\x72\xf0\x0f\xa5"
9348 "\x80\x58\x7c\x2f\x37\xb5\x67\x24"
9349 "\x2f\xce\xf9\xf6\x86\x9f\xb3\x34"
9350 "\x0c\xfe\x0a\xaf\x27\xe6\x5e\x0a"
9351 "\x21\x44\x68\xe1\x5d\x84\x25\xae"
9352 "\x2c\x5a\x94\x66\x9a\x3f\x0e\x5a"
9353 "\xd0\x60\x2a\xd5\x3a\x4e\x2f\x40"
9354 "\x87\xe9\x27\x3e\xee\x92\xe1\x07"
9355 "\x22\x43\x52\xed\x67\x49\x13\xdd"
9356 "\x68\xd7\x54\xc2\x76\x72\x7e\x75"
9357 "\xaf\x24\x98\x5c\xe8\x22\xaa\x35"
9358 "\x0f\x9a\x1c\x4c\x0b\x43\x68\x99"
9359 "\x45\xdd\xbf\x82\xa5\x6f\x0a\xef"
9360 "\x44\x90\x85\xe7\x57\x23\x22\x41"
9361 "\x2e\xda\x24\x28\x65\x7f\x96\x85"
9362 "\x9f\x4b\x0d\x43\xb9\xa8\xbd\x84"
9363 "\xad\x0b\x09\xcc\x2c\x4a\x0c\xec"
9364 "\x71\x58\xba\xf1\xfc\x49\x4c\xca"
9365 "\x5c\x5d\xb2\x77\x0c\x99\xae\x1c"
9366 "\xce\x70\x05\x5b\x73\x6b\x7c\x28"
9367 "\x3b\xeb\x21\x3f\xa3\x71\xe1\x6a"
9368 "\xf4\x87\xd0\xbf\x73\xaa\x0b\x0b"
9369 "\xed\x70\xb3\xd4\xa3\xca\x76\x3a"
9370 "\xdb\xfa\xd8\x08\x95\xec\xac\x59"
9371 "\xd0\x79\x90\xc2\x33\x7b\xcc\x28"
9372 "\x65\xb6\x5f\x92\xc4\xac\x23\x40"
9373 "\xd1\x20\x44\x1f\xd7\x29\xab\x46"
9374 "\x79\x32\xc6\x8f\x79\xe5\xaa\x2c"
9375 "\xa6\x76\x70\x3a\x9e\x46\x3f\x8c"
9376 "\x1a\x89\x32\x28\x61\x5c\xcf\x93"
9377 "\x1e\xde\x9e\x98\xbe\x06\x30\x23"
9378 "\xc4\x8b\xda\x1c\xd1\x67\x46\x93"
9379 "\x9d\x41\xa2\x8c\x03\x22\xbd\x55"
9380 "\x7e\x91\x51\x13\xdc\xcf\x5c\x1e"
9381 "\xcb\x5d\xfb\x14\x16\x1a\x44\x56"
9382 "\x27\x77\xfd\xed\x7d\xbd\xd1\x49"
9383 "\x7f\x0d\xc3\x59\x48\x6b\x3c\x02"
9384 "\x6b\xb5\xd0\x83\xd5\x81\x29\xe7"
9385 "\xe0\xc9\x36\x23\x8d\x41\x33\x77"
9386 "\xff\x5f\x54\xde\x4d\x3f\xd2\x4e"
9387 "\xb6\x4d\xdd\x85\xf8\x9b\x20\x7d"
9388 "\x39\x27\x68\x63\xd3\x8e\x61\x39"
9389 "\xfa\xe1\xc3\x04\x74\x27\x5a\x34"
9390 "\x7f\xec\x59\x2d\xc5\x6e\x54\x23"
9391 "\xf5\x7b\x4b\xbe\x58\x2b\xf2\x81"
9392 "\x93\x63\xcc\x13\xd9\x90\xbb\x6a"
9393 "\x41\x03\x8d\x95\xeb\xbb\x5d\x06"
9394 "\x38\x4c\x0e\xd6\xa9\x5b\x84\x97"
9395 "\x3e\x64\x72\xe9\x96\x07\x0f\x73"
9396 "\x6e\xc6\x3b\x32\xbe\xac\x13\x14"
9397 "\xd0\x0a\x17\x5f\xb9\x9c\x3e\x34"
9398 "\xd9\xec\xd6\x8f\x89\xbf\x1e\xd3"
9399 "\xda\x80\xb2\x29\xff\x28\x96\xb3"
9400 "\x46\x50\x5b\x15\x80\x97\xee\x1f"
9401 "\x6c\xd8\xe8\xe0\xbd\x09\xe7\x20"
9402 "\x8c\x23\x8e\xd9\xbb\x92\xfa\x82"
9403 "\xaa\x0f\xb5\xf8\x78\x60\x11\xf0",
9404 .ksize = 1088,
9405 .plaintext = "\x0b\xb2\x31\x2d\xad\xfe\xce\xf9"
9406 "\xec\x5d\x3d\x64\x5f\x3f\x75\x43"
9407 "\x05\x5b\x97",
9408 .psize = 19,
9409 .digest = "\x5f\x02\xae\x65\x6c\x13\x21\x67"
9410 "\x77\x9e\xc4\x43\x58\x68\xde\x8f",
26609a21
EB
9411 }, {
9412 .key = "\x65\x4d\xe3\xf8\xd2\x4c\xac\x28"
9413 "\x68\xf5\xb3\x81\x71\x4b\xa1\xfa"
9414 "\x04\x0e\xd3\x81\x36\xbe\x0c\x81"
9415 "\x5e\xaf\xbc\x3a\xa4\xc0\x8e\x8b"
9416 "\x55\x63\xd3\x52\x97\x88\xd6\x19"
9417 "\xbc\x96\xdf\x49\xff\x04\x63\xf5"
9418 "\x0c\x11\x13\xaa\x9e\x1f\x5a\xf7"
9419 "\xdd\xbd\x37\x80\xc3\xd0\xbe\xa7"
9420 "\x05\xc8\x3c\x98\x1e\x05\x3c\x84"
9421 "\x39\x61\xc4\xed\xed\x71\x1b\xc4"
9422 "\x74\x45\x2c\xa1\x56\x70\x97\xfd"
9423 "\x44\x18\x07\x7d\xca\x60\x1f\x73"
9424 "\x3b\x6d\x21\xcb\x61\x87\x70\x25"
9425 "\x46\x21\xf1\x1f\x21\x91\x31\x2d"
9426 "\x5d\xcc\xb7\xd1\x84\x3e\x3d\xdb"
9427 "\x03\x53\x2a\x82\xa6\x9a\x95\xbc"
9428 "\x1a\x1e\x0a\x5e\x07\x43\xab\x43"
9429 "\xaf\x92\x82\x06\x91\x04\x09\xf4"
9430 "\x17\x0a\x9a\x2c\x54\xdb\xb8\xf4"
9431 "\xd0\xf0\x10\x66\x24\x8d\xcd\xda"
9432 "\xfe\x0e\x45\x9d\x6f\xc4\x4e\xf4"
9433 "\x96\xaf\x13\xdc\xa9\xd4\x8c\xc4"
9434 "\xc8\x57\x39\x3c\xc2\xd3\x0a\x76"
9435 "\x4a\x1f\x75\x83\x44\xc7\xd1\x39"
9436 "\xd8\xb5\x41\xba\x73\x87\xfa\x96"
9437 "\xc7\x18\x53\xfb\x9b\xda\xa0\x97"
9438 "\x1d\xee\x60\x85\x9e\x14\xc3\xce"
9439 "\xc4\x05\x29\x3b\x95\x30\xa3\xd1"
9440 "\x9f\x82\x6a\x04\xf5\xa7\x75\x57"
9441 "\x82\x04\xfe\x71\x51\x71\xb1\x49"
9442 "\x50\xf8\xe0\x96\xf1\xfa\xa8\x88"
9443 "\x3f\xa0\x86\x20\xd4\x60\x79\x59"
9444 "\x17\x2d\xd1\x09\xf4\xec\x05\x57"
9445 "\xcf\x62\x7e\x0e\x7e\x60\x78\xe6"
9446 "\x08\x60\x29\xd8\xd5\x08\x1a\x24"
9447 "\xc4\x6c\x24\xe7\x92\x08\x3d\x8a"
9448 "\x98\x7a\xcf\x99\x0a\x65\x0e\xdc"
9449 "\x8c\x8a\xbe\x92\x82\x91\xcc\x62"
9450 "\x30\xb6\xf4\x3f\xc6\x8a\x7f\x12"
9451 "\x4a\x8a\x49\xfa\x3f\x5c\xd4\x5a"
9452 "\xa6\x82\xa3\xe6\xaa\x34\x76\xb2"
9453 "\xab\x0a\x30\xef\x6c\x77\x58\x3f"
9454 "\x05\x6b\xcc\x5c\xae\xdc\xd7\xb9"
9455 "\x51\x7e\x8d\x32\x5b\x24\x25\xbe"
9456 "\x2b\x24\x01\xcf\x80\xda\x16\xd8"
9457 "\x90\x72\x2c\xad\x34\x8d\x0c\x74"
9458 "\x02\xcb\xfd\xcf\x6e\xef\x97\xb5"
9459 "\x4c\xf2\x68\xca\xde\x43\x9e\x8a"
9460 "\xc5\x5f\x31\x7f\x14\x71\x38\xec"
9461 "\xbd\x98\xe5\x71\xc4\xb5\xdb\xef"
9462 "\x59\xd2\xca\xc0\xc1\x86\x75\x01"
9463 "\xd4\x15\x0d\x6f\xa4\xf7\x7b\x37"
9464 "\x47\xda\x18\x93\x63\xda\xbe\x9e"
9465 "\x07\xfb\xb2\x83\xd5\xc4\x34\x55"
9466 "\xee\x73\xa1\x42\x96\xf9\x66\x41"
9467 "\xa4\xcc\xd2\x93\x6e\xe1\x0a\xbb"
9468 "\xd2\xdd\x18\x23\xe6\x6b\x98\x0b"
9469 "\x8a\x83\x59\x2c\xc3\xa6\x59\x5b"
9470 "\x01\x22\x59\xf7\xdc\xb0\x87\x7e"
9471 "\xdb\x7d\xf4\x71\x41\xab\xbd\xee"
9472 "\x79\xbe\x3c\x01\x76\x0b\x2d\x0a"
9473 "\x42\xc9\x77\x8c\xbb\x54\x95\x60"
9474 "\x43\x2e\xe0\x17\x52\xbd\x90\xc9"
9475 "\xc2\x2c\xdd\x90\x24\x22\x76\x40"
9476 "\x5c\xb9\x41\xc9\xa1\xd5\xbd\xe3"
9477 "\x44\xe0\xa4\xab\xcc\xb8\xe2\x32"
9478 "\x02\x15\x04\x1f\x8c\xec\x5d\x14"
9479 "\xac\x18\xaa\xef\x6e\x33\x19\x6e"
9480 "\xde\xfe\x19\xdb\xeb\x61\xca\x18"
9481 "\xad\xd8\x3d\xbf\x09\x11\xc7\xa5"
9482 "\x86\x0b\x0f\xe5\x3e\xde\xe8\xd9"
9483 "\x0a\x69\x9e\x4c\x20\xff\xf9\xc5"
9484 "\xfa\xf8\xf3\x7f\xa5\x01\x4b\x5e"
9485 "\x0f\xf0\x3b\x68\xf0\x46\x8c\x2a"
9486 "\x7a\xc1\x8f\xa0\xfe\x6a\x5b\x44"
9487 "\x70\x5c\xcc\x92\x2c\x6f\x0f\xbd"
9488 "\x25\x3e\xb7\x8e\x73\x58\xda\xc9"
9489 "\xa5\xaa\x9e\xf3\x9b\xfd\x37\x3e"
9490 "\xe2\x88\xa4\x7b\xc8\x5c\xa8\x93"
9491 "\x0e\xe7\x9a\x9c\x2e\x95\x18\x9f"
9492 "\xc8\x45\x0c\x88\x9e\x53\x4f\x3a"
9493 "\x76\xc1\x35\xfa\x17\xd8\xac\xa0"
9494 "\x0c\x2d\x47\x2e\x4f\x69\x9b\xf7"
9495 "\xd0\xb6\x96\x0c\x19\xb3\x08\x01"
9496 "\x65\x7a\x1f\xc7\x31\x86\xdb\xc8"
9497 "\xc1\x99\x8f\xf8\x08\x4a\x9d\x23"
9498 "\x22\xa8\xcf\x27\x01\x01\x88\x93"
9499 "\x9c\x86\x45\xbd\xe0\x51\xca\x52"
9500 "\x84\xba\xfe\x03\xf7\xda\xc5\xce"
9501 "\x3e\x77\x75\x86\xaf\x84\xc8\x05"
9502 "\x44\x01\x0f\x02\xf3\x58\xb0\x06"
9503 "\x5a\xd7\x12\x30\x8d\xdf\x1f\x1f"
9504 "\x0a\xe6\xd2\xea\xf6\x3a\x7a\x99"
9505 "\x63\xe8\xd2\xc1\x4a\x45\x8b\x40"
9506 "\x4d\x0a\xa9\x76\x92\xb3\xda\x87"
9507 "\x36\x33\xf0\x78\xc3\x2f\x5f\x02"
9508 "\x1a\x6a\x2c\x32\xcd\x76\xbf\xbd"
9509 "\x5a\x26\x20\x28\x8c\x8c\xbc\x52"
9510 "\x3d\x0a\xc9\xcb\xab\xa4\x21\xb0"
9511 "\x54\x40\x81\x44\xc7\xd6\x1c\x11"
9512 "\x44\xc6\x02\x92\x14\x5a\xbf\x1a"
9513 "\x09\x8a\x18\xad\xcd\x64\x3d\x53"
9514 "\x4a\xb6\xa5\x1b\x57\x0e\xef\xe0"
9515 "\x8c\x44\x5f\x7d\xbd\x6c\xfd\x60"
9516 "\xae\x02\x24\xb6\x99\xdd\x8c\xaf"
9517 "\x59\x39\x75\x3c\xd1\x54\x7b\x86"
9518 "\xcc\x99\xd9\x28\x0c\xb0\x94\x62"
9519 "\xf9\x51\xd1\x19\x96\x2d\x66\xf5"
9520 "\x55\xcf\x9e\x59\xe2\x6b\x2c\x08"
9521 "\xc0\x54\x48\x24\x45\xc3\x8c\x73"
9522 "\xea\x27\x6e\x66\x7d\x1d\x0e\x6e"
9523 "\x13\xe8\x56\x65\x3a\xb0\x81\x5c"
9524 "\xf0\xe8\xd8\x00\x6b\xcd\x8f\xad"
9525 "\xdd\x53\xf3\xa4\x6c\x43\xd6\x31"
9526 "\xaf\xd2\x76\x1e\x91\x12\xdb\x3c"
9527 "\x8c\xc2\x81\xf0\x49\xdb\xe2\x6b"
9528 "\x76\x62\x0a\x04\xe4\xaa\x8a\x7c"
9529 "\x08\x0b\x5d\xd0\xee\x1d\xfb\xc4"
9530 "\x02\x75\x42\xd6\xba\xa7\x22\xa8"
9531 "\x47\x29\xb7\x85\x6d\x93\x3a\xdb"
9532 "\x00\x53\x0b\xa2\xeb\xf8\xfe\x01"
9533 "\x6f\x8a\x31\xd6\x17\x05\x6f\x67"
9534 "\x88\x95\x32\xfe\x4f\xa6\x4b\xf8"
9535 "\x03\xe4\xcd\x9a\x18\xe8\x4e\x2d"
9536 "\xf7\x97\x9a\x0c\x7d\x9f\x7e\x44"
9537 "\x69\x51\xe0\x32\x6b\x62\x86\x8f"
9538 "\xa6\x8e\x0b\x21\x96\xe5\xaf\x77"
9539 "\xc0\x83\xdf\xa5\x0e\xd0\xa1\x04"
9540 "\xaf\xc1\x10\xcb\x5a\x40\xe4\xe3"
9541 "\x38\x7e\x07\xe8\x4d\xfa\xed\xc5"
9542 "\xf0\x37\xdf\xbb\x8a\xcf\x3d\xdc"
9543 "\x61\xd2\xc6\x2b\xff\x07\xc9\x2f"
9544 "\x0c\x2d\x5c\x07\xa8\x35\x6a\xfc"
9545 "\xae\x09\x03\x45\x74\x51\x4d\xc4"
9546 "\xb8\x23\x87\x4a\x99\x27\x20\x87"
9547 "\x62\x44\x0a\x4a\xce\x78\x47\x22",
9548 .ksize = 1088,
9549 .plaintext = "\x8e\xb0\x4c\xde\x9c\x4a\x04\x5a"
9550 "\xf6\xa9\x7f\x45\x25\xa5\x7b\x3a"
9551 "\xbc\x4d\x73\x39\x81\xb5\xbd\x3d"
9552 "\x21\x6f\xd7\x37\x50\x3c\x7b\x28"
9553 "\xd1\x03\x3a\x17\xed\x7b\x7c\x2a"
9554 "\x16\xbc\xdf\x19\x89\x52\x71\x31"
9555 "\xb6\xc0\xfd\xb5\xd3\xba\x96\x99"
9556 "\xb6\x34\x0b\xd0\x99\x93\xfc\x1a"
9557 "\x01\x3c\x85\xc6\x9b\x78\x5c\x8b"
9558 "\xfe\xae\xd2\xbf\xb2\x6f\xf9\xed"
9559 "\xc8\x25\x17\xfe\x10\x3b\x7d\xda"
9560 "\xf4\x8d\x35\x4b\x7c\x7b\x82\xe7"
9561 "\xc2\xb3\xee\x60\x4a\x03\x86\xc9"
9562 "\x4e\xb5\xc4\xbe\xd2\xbd\x66\xf1"
9563 "\x13\xf1\x09\xab\x5d\xca\x63\x1f"
9564 "\xfc\xfb\x57\x2a\xfc\xca\x66\xd8"
9565 "\x77\x84\x38\x23\x1d\xac\xd3\xb3"
9566 "\x7a\xad\x4c\x70\xfa\x9c\xc9\x61"
9567 "\xa6\x1b\xba\x33\x4b\x4e\x33\xec"
9568 "\xa0\xa1\x64\x39\x40\x05\x1c\xc2"
9569 "\x3f\x49\x9d\xae\xf2\xc5\xf2\xc5"
9570 "\xfe\xe8\xf4\xc2\xf9\x96\x2d\x28"
9571 "\x92\x30\x44\xbc\xd2\x7f\xe1\x6e"
9572 "\x62\x02\x8f\x3d\x1c\x80\xda\x0e"
9573 "\x6a\x90\x7e\x75\xff\xec\x3e\xc4"
9574 "\xcd\x16\x34\x3b\x05\x6d\x4d\x20"
9575 "\x1c\x7b\xf5\x57\x4f\xfa\x3d\xac"
9576 "\xd0\x13\x55\xe8\xb3\xe1\x1b\x78"
9577 "\x30\xe6\x9f\x84\xd4\x69\xd1\x08"
9578 "\x12\x77\xa7\x4a\xbd\xc0\xf2\xd2"
9579 "\x78\xdd\xa3\x81\x12\xcb\x6c\x14"
9580 "\x90\x61\xe2\x84\xc6\x2b\x16\xcc"
9581 "\x40\x99\x50\x88\x01\x09\x64\x4f"
9582 "\x0a\x80\xbe\x61\xae\x46\xc9\x0a"
9583 "\x5d\xe0\xfb\x72\x7a\x1a\xdd\x61"
9584 "\x63\x20\x05\xa0\x4a\xf0\x60\x69"
9585 "\x7f\x92\xbc\xbf\x4e\x39\x4d\xdd"
9586 "\x74\xd1\xb7\xc0\x5a\x34\xb7\xae"
9587 "\x76\x65\x2e\xbc\x36\xb9\x04\x95"
9588 "\x42\xe9\x6f\xca\x78\xb3\x72\x07"
9589 "\xa3\xba\x02\x94\x67\x4c\xb1\xd7"
9590 "\xe9\x30\x0d\xf0\x3b\xb8\x10\x6d"
9591 "\xea\x2b\x21\xbf\x74\x59\x82\x97"
9592 "\x85\xaa\xf1\xd7\x54\x39\xeb\x05"
9593 "\xbd\xf3\x40\xa0\x97\xe6\x74\xfe"
9594 "\xb4\x82\x5b\xb1\x36\xcb\xe8\x0d"
9595 "\xce\x14\xd9\xdf\xf1\x94\x22\xcd"
9596 "\xd6\x00\xba\x04\x4c\x05\x0c\xc0"
9597 "\xd1\x5a\xeb\x52\xd5\xa8\x8e\xc8"
9598 "\x97\xa1\xaa\xc1\xea\xc1\xbe\x7c"
9599 "\x36\xb3\x36\xa0\xc6\x76\x66\xc5"
9600 "\xe2\xaf\xd6\x5c\xe2\xdb\x2c\xb3"
9601 "\x6c\xb9\x99\x7f\xff\x9f\x03\x24"
9602 "\xe1\x51\x44\x66\xd8\x0c\x5d\x7f"
9603 "\x5c\x85\x22\x2a\xcf\x6d\x79\x28"
9604 "\xab\x98\x01\x72\xfe\x80\x87\x5f"
9605 "\x46\xba\xef\x81\x24\xee\xbf\xb0"
9606 "\x24\x74\xa3\x65\x97\x12\xc4\xaf"
9607 "\x8b\xa0\x39\xda\x8a\x7e\x74\x6e"
9608 "\x1b\x42\xb4\x44\x37\xfc\x59\xfd"
9609 "\x86\xed\xfb\x8c\x66\x33\xda\x63"
9610 "\x75\xeb\xe1\xa4\x85\x4f\x50\x8f"
9611 "\x83\x66\x0d\xd3\x37\xfa\xe6\x9c"
9612 "\x4f\x30\x87\x35\x18\xe3\x0b\xb7"
9613 "\x6e\x64\x54\xcd\x70\xb3\xde\x54"
9614 "\xb7\x1d\xe6\x4c\x4d\x55\x12\x12"
9615 "\xaf\x5f\x7f\x5e\xee\x9d\xe8\x8e"
9616 "\x32\x9d\x4e\x75\xeb\xc6\xdd\xaa"
9617 "\x48\x82\xa4\x3f\x3c\xd7\xd3\xa8"
9618 "\x63\x9e\x64\xfe\xe3\x97\x00\x62"
9619 "\xe5\x40\x5d\xc3\xad\x72\xe1\x28"
9620 "\x18\x50\xb7\x75\xef\xcd\x23\xbf"
9621 "\x3f\xc0\x51\x36\xf8\x41\xc3\x08"
9622 "\xcb\xf1\x8d\x38\x34\xbd\x48\x45"
9623 "\x75\xed\xbc\x65\x7b\xb5\x0c\x9b"
9624 "\xd7\x67\x7d\x27\xb4\xc4\x80\xd7"
9625 "\xa9\xb9\xc7\x4a\x97\xaa\xda\xc8"
9626 "\x3c\x74\xcf\x36\x8f\xe4\x41\xe3"
9627 "\xd4\xd3\x26\xa7\xf3\x23\x9d\x8f"
9628 "\x6c\x20\x05\x32\x3e\xe0\xc3\xc8"
9629 "\x56\x3f\xa7\x09\xb7\xfb\xc7\xf7"
9630 "\xbe\x2a\xdd\x0f\x06\x7b\x0d\xdd"
9631 "\xb0\xb4\x86\x17\xfd\xb9\x04\xe5"
9632 "\xc0\x64\x5d\xad\x2a\x36\x38\xdb"
9633 "\x24\xaf\x5b\xff\xca\xf9\x41\xe8"
9634 "\xf9\x2f\x1e\x5e\xf9\xf5\xd5\xf2"
9635 "\xb2\x88\xca\xc9\xa1\x31\xe2\xe8"
9636 "\x10\x95\x65\xbf\xf1\x11\x61\x7a"
9637 "\x30\x1a\x54\x90\xea\xd2\x30\xf6"
9638 "\xa5\xad\x60\xf9\x4d\x84\x21\x1b"
9639 "\xe4\x42\x22\xc8\x12\x4b\xb0\x58"
9640 "\x3e\x9c\x2d\x32\x95\x0a\x8e\xb0"
9641 "\x0a\x7e\x77\x2f\xe8\x97\x31\x6a"
9642 "\xf5\x59\xb4\x26\xe6\x37\x12\xc9"
9643 "\xcb\xa0\x58\x33\x6f\xd5\x55\x55"
9644 "\x3c\xa1\x33\xb1\x0b\x7e\x2e\xb4"
9645 "\x43\x2a\x84\x39\xf0\x9c\xf4\x69"
9646 "\x4f\x1e\x79\xa6\x15\x1b\x87\xbb"
9647 "\xdb\x9b\xe0\xf1\x0b\xba\xe3\x6e"
9648 "\xcc\x2f\x49\x19\x22\x29\xfc\x71"
9649 "\xbb\x77\x38\x18\x61\xaf\x85\x76"
9650 "\xeb\xd1\x09\xcc\x86\x04\x20\x9a"
9651 "\x66\x53\x2f\x44\x8b\xc6\xa3\xd2"
9652 "\x5f\xc7\x79\x82\x66\xa8\x6e\x75"
9653 "\x7d\x94\xd1\x86\x75\x0f\xa5\x4f"
9654 "\x3c\x7a\x33\xce\xd1\x6e\x9d\x7b"
9655 "\x1f\x91\x37\xb8\x37\x80\xfb\xe0"
9656 "\x52\x26\xd0\x9a\xd4\x48\x02\x41"
9657 "\x05\xe3\x5a\x94\xf1\x65\x61\x19"
9658 "\xb8\x88\x4e\x2b\xea\xba\x8b\x58"
9659 "\x8b\x42\x01\x00\xa8\xfe\x00\x5c"
9660 "\xfe\x1c\xee\x31\x15\x69\xfa\xb3"
9661 "\x9b\x5f\x22\x8e\x0d\x2c\xe3\xa5"
9662 "\x21\xb9\x99\x8a\x8e\x94\x5a\xef"
9663 "\x13\x3e\x99\x96\x79\x6e\xd5\x42"
9664 "\x36\x03\xa9\xe2\xca\x65\x4e\x8a"
9665 "\x8a\x30\xd2\x7d\x74\xe7\xf0\xaa"
9666 "\x23\x26\xdd\xcb\x82\x39\xfc\x9d"
9667 "\x51\x76\x21\x80\xa2\xbe\x93\x03"
9668 "\x47\xb0\xc1\xb6\xdc\x63\xfd\x9f"
9669 "\xca\x9d\xa5\xca\x27\x85\xe2\xd8"
9670 "\x15\x5b\x7e\x14\x7a\xc4\x89\xcc"
9671 "\x74\x14\x4b\x46\xd2\xce\xac\x39"
9672 "\x6b\x6a\x5a\xa4\x0e\xe3\x7b\x15"
9673 "\x94\x4b\x0f\x74\xcb\x0c\x7f\xa9"
9674 "\xbe\x09\x39\xa3\xdd\x56\x5c\xc7"
9675 "\x99\x56\x65\x39\xf4\x0b\x7d\x87"
9676 "\xec\xaa\xe3\x4d\x22\x65\x39\x4e",
9677 .psize = 1024,
9678 .digest = "\x64\x3a\xbc\xc3\x3f\x74\x40\x51"
9679 "\x6e\x56\x01\x1a\x51\xec\x36\xde",
26609a21
EB
9680 }, {
9681 .key = "\x1b\x82\x2e\x1b\x17\x23\xb9\x6d"
9682 "\xdc\x9c\xda\x99\x07\xe3\x5f\xd8"
9683 "\xd2\xf8\x43\x80\x8d\x86\x7d\x80"
9684 "\x1a\xd0\xcc\x13\xb9\x11\x05\x3f"
9685 "\x7e\xcf\x7e\x80\x0e\xd8\x25\x48"
9686 "\x8b\xaa\x63\x83\x92\xd0\x72\xf5"
9687 "\x4f\x67\x7e\x50\x18\x25\xa4\xd1"
9688 "\xe0\x7e\x1e\xba\xd8\xa7\x6e\xdb"
9689 "\x1a\xcc\x0d\xfe\x9f\x6d\x22\x35"
9690 "\xe1\xe6\xe0\xa8\x7b\x9c\xb1\x66"
9691 "\xa3\xf8\xff\x4d\x90\x84\x28\xbc"
9692 "\xdc\x19\xc7\x91\x49\xfc\xf6\x33"
9693 "\xc9\x6e\x65\x7f\x28\x6f\x68\x2e"
9694 "\xdf\x1a\x75\xe9\xc2\x0c\x96\xb9"
9695 "\x31\x22\xc4\x07\xc6\x0a\x2f\xfd"
9696 "\x36\x06\x5f\x5c\xc5\xb1\x3a\xf4"
9697 "\x5e\x48\xa4\x45\x2b\x88\xa7\xee"
9698 "\xa9\x8b\x52\xcc\x99\xd9\x2f\xb8"
9699 "\xa4\x58\x0a\x13\xeb\x71\x5a\xfa"
9700 "\xe5\x5e\xbe\xf2\x64\xad\x75\xbc"
9701 "\x0b\x5b\x34\x13\x3b\x23\x13\x9a"
9702 "\x69\x30\x1e\x9a\xb8\x03\xb8\x8b"
9703 "\x3e\x46\x18\x6d\x38\xd9\xb3\xd8"
9704 "\xbf\xf1\xd0\x28\xe6\x51\x57\x80"
9705 "\x5e\x99\xfb\xd0\xce\x1e\x83\xf7"
9706 "\xe9\x07\x5a\x63\xa9\xef\xce\xa5"
9707 "\xfb\x3f\x37\x17\xfc\x0b\x37\x0e"
9708 "\xbb\x4b\x21\x62\xb7\x83\x0e\xa9"
9709 "\x9e\xb0\xc4\xad\x47\xbe\x35\xe7"
9710 "\x51\xb2\xf2\xac\x2b\x65\x7b\x48"
9711 "\xe3\x3f\x5f\xb6\x09\x04\x0c\x58"
9712 "\xce\x99\xa9\x15\x2f\x4e\xc1\xf2"
9713 "\x24\x48\xc0\xd8\x6c\xd3\x76\x17"
9714 "\x83\x5d\xe6\xe3\xfd\x01\x8e\xf7"
9715 "\x42\xa5\x04\x29\x30\xdf\xf9\x00"
9716 "\x4a\xdc\x71\x22\x1a\x33\x15\xb6"
9717 "\xd7\x72\xfb\x9a\xb8\xeb\x2b\x38"
9718 "\xea\xa8\x61\xa8\x90\x11\x9d\x73"
9719 "\x2e\x6c\xce\x81\x54\x5a\x9f\xcd"
9720 "\xcf\xd5\xbd\x26\x5d\x66\xdb\xfb"
9721 "\xdc\x1e\x7c\x10\xfe\x58\x82\x10"
9722 "\x16\x24\x01\xce\x67\x55\x51\xd1"
9723 "\xdd\x6b\x44\xa3\x20\x8e\xa9\xa6"
9724 "\x06\xa8\x29\x77\x6e\x00\x38\x5b"
9725 "\xde\x4d\x58\xd8\x1f\x34\xdf\xf9"
9726 "\x2c\xac\x3e\xad\xfb\x92\x0d\x72"
9727 "\x39\xa4\xac\x44\x10\xc0\x43\xc4"
9728 "\xa4\x77\x3b\xfc\xc4\x0d\x37\xd3"
9729 "\x05\x84\xda\x53\x71\xf8\x80\xd3"
9730 "\x34\x44\xdb\x09\xb4\x2b\x8e\xe3"
9731 "\x00\x75\x50\x9e\x43\x22\x00\x0b"
9732 "\x7c\x70\xab\xd4\x41\xf1\x93\xcd"
9733 "\x25\x2d\x84\x74\xb5\xf2\x92\xcd"
9734 "\x0a\x28\xea\x9a\x49\x02\x96\xcb"
9735 "\x85\x9e\x2f\x33\x03\x86\x1d\xdc"
9736 "\x1d\x31\xd5\xfc\x9d\xaa\xc5\xe9"
9737 "\x9a\xc4\x57\xf5\x35\xed\xf4\x4b"
9738 "\x3d\x34\xc2\x29\x13\x86\x36\x42"
9739 "\x5d\xbf\x90\x86\x13\x77\xe5\xc3"
9740 "\x62\xb4\xfe\x0b\x70\x39\x35\x65"
9741 "\x02\xea\xf6\xce\x57\x0c\xbb\x74"
9742 "\x29\xe3\xfd\x60\x90\xfd\x10\x38"
9743 "\xd5\x4e\x86\xbd\x37\x70\xf0\x97"
9744 "\xa6\xab\x3b\x83\x64\x52\xca\x66"
9745 "\x2f\xf9\xa4\xca\x3a\x55\x6b\xb0"
9746 "\xe8\x3a\x34\xdb\x9e\x48\x50\x2f"
9747 "\x3b\xef\xfd\x08\x2d\x5f\xc1\x37"
9748 "\x5d\xbe\x73\xe4\xd8\xe9\xac\xca"
9749 "\x8a\xaa\x48\x7c\x5c\xf4\xa6\x96"
9750 "\x5f\xfa\x70\xa6\xb7\x8b\x50\xcb"
9751 "\xa6\xf5\xa9\xbd\x7b\x75\x4c\x22"
9752 "\x0b\x19\x40\x2e\xc9\x39\x39\x32"
9753 "\x83\x03\xa8\xa4\x98\xe6\x8e\x16"
9754 "\xb9\xde\x08\xc5\xfc\xbf\xad\x39"
9755 "\xa8\xc7\x93\x6c\x6f\x23\xaf\xc1"
9756 "\xab\xe1\xdf\xbb\x39\xae\x93\x29"
9757 "\x0e\x7d\x80\x8d\x3e\x65\xf3\xfd"
9758 "\x96\x06\x65\x90\xa1\x28\x64\x4b"
9759 "\x69\xf9\xa8\x84\x27\x50\xfc\x87"
9760 "\xf7\xbf\x55\x8e\x56\x13\x58\x7b"
9761 "\x85\xb4\x6a\x72\x0f\x40\xf1\x4f"
9762 "\x83\x81\x1f\x76\xde\x15\x64\x7a"
9763 "\x7a\x80\xe4\xc7\x5e\x63\x01\x91"
9764 "\xd7\x6b\xea\x0b\x9b\xa2\x99\x3b"
9765 "\x6c\x88\xd8\xfd\x59\x3c\x8d\x22"
9766 "\x86\x56\xbe\xab\xa1\x37\x08\x01"
9767 "\x50\x85\x69\x29\xee\x9f\xdf\x21"
9768 "\x3e\x20\x20\xf5\xb0\xbb\x6b\xd0"
9769 "\x9c\x41\x38\xec\x54\x6f\x2d\xbd"
9770 "\x0f\xe1\xbd\xf1\x2b\x6e\x60\x56"
9771 "\x29\xe5\x7a\x70\x1c\xe2\xfc\x97"
9772 "\x82\x68\x67\xd9\x3d\x1f\xfb\xd8"
9773 "\x07\x9f\xbf\x96\x74\xba\x6a\x0e"
9774 "\x10\x48\x20\xd8\x13\x1e\xb5\x44"
9775 "\xf2\xcc\xb1\x8b\xfb\xbb\xec\xd7"
9776 "\x37\x70\x1f\x7c\x55\xd2\x4b\xb9"
9777 "\xfd\x70\x5e\xa3\x91\x73\x63\x52"
9778 "\x13\x47\x5a\x06\xfb\x01\x67\xa5"
9779 "\xc0\xd0\x49\x19\x56\x66\x9a\x77"
9780 "\x64\xaf\x8c\x25\x91\x52\x87\x0e"
9781 "\x18\xf3\x5f\x97\xfd\x71\x13\xf8"
9782 "\x05\xa5\x39\xcc\x65\xd3\xcc\x63"
9783 "\x5b\xdb\x5f\x7e\x5f\x6e\xad\xc4"
9784 "\xf4\xa0\xc5\xc2\x2b\x4d\x97\x38"
9785 "\x4f\xbc\xfa\x33\x17\xb4\x47\xb9"
9786 "\x43\x24\x15\x8d\xd2\xed\x80\x68"
9787 "\x84\xdb\x04\x80\xca\x5e\x6a\x35"
9788 "\x2c\x2c\xe7\xc5\x03\x5f\x54\xb0"
9789 "\x5e\x4f\x1d\x40\x54\x3d\x78\x9a"
9790 "\xac\xda\x80\x27\x4d\x15\x4c\x1a"
9791 "\x6e\x80\xc9\xc4\x3b\x84\x0e\xd9"
9792 "\x2e\x93\x01\x8c\xc3\xc8\x91\x4b"
9793 "\xb3\xaa\x07\x04\x68\x5b\x93\xa5"
9794 "\xe7\xc4\x9d\xe7\x07\xee\xf5\x3b"
9795 "\x40\x89\xcc\x60\x34\x9d\xb4\x06"
9796 "\x1b\xef\x92\xe6\xc1\x2a\x7d\x0f"
9797 "\x81\xaa\x56\xe3\xd7\xed\xa7\xd4"
9798 "\xa7\x3a\x49\xc4\xad\x81\x5c\x83"
9799 "\x55\x8e\x91\x54\xb7\x7d\x65\xa5"
9800 "\x06\x16\xd5\x9a\x16\xc1\xb0\xa2"
9801 "\x06\xd8\x98\x47\x73\x7e\x73\xa0"
9802 "\xb8\x23\xb1\x52\xbf\x68\x74\x5d"
9803 "\x0b\xcb\xfa\x8c\x46\xe3\x24\xe6"
9804 "\xab\xd4\x69\x8d\x8c\xf2\x8a\x59"
9805 "\xbe\x48\x46\x50\x8c\x9a\xe8\xe3"
9806 "\x31\x55\x0a\x06\xed\x4f\xf8\xb7"
9807 "\x4f\xe3\x85\x17\x30\xbd\xd5\x20"
9808 "\xe7\x5b\xb2\x32\xcf\x6b\x16\x44"
9809 "\xd2\xf5\x7e\xd7\xd1\x2f\xee\x64"
9810 "\x3e\x9d\x10\xef\x27\x35\x43\x64"
9811 "\x67\xfb\x7a\x7b\xe0\x62\x31\x9a"
9812 "\x4d\xdf\xa5\xab\xc0\x20\xbb\x01"
9813 "\xe9\x7b\x54\xf1\xde\xb2\x79\x50"
9814 "\x6c\x4b\x91\xdb\x7f\xbb\x50\xc1"
9815 "\x55\x44\x38\x9a\xe0\x9f\xe8\x29"
9816 "\x6f\x15\xf8\x4e\xa6\xec\xa0\x60",
9817 .ksize = 1088,
9818 .plaintext = "\x15\x68\x9e\x2f\xad\x15\x52\xdf"
9819 "\xf0\x42\x62\x24\x2a\x2d\xea\xbf"
9820 "\xc7\xf3\xb4\x1a\xf5\xed\xb2\x08"
9821 "\x15\x60\x1c\x00\x77\xbf\x0b\x0e"
9822 "\xb7\x2c\xcf\x32\x3a\xc7\x01\x77"
9823 "\xef\xa6\x75\xd0\x29\xc7\x68\x20"
9824 "\xb2\x92\x25\xbf\x12\x34\xe9\xa4"
9825 "\xfd\x32\x7b\x3f\x7c\xbd\xa5\x02"
9826 "\x38\x41\xde\xc9\xc1\x09\xd9\xfc"
9827 "\x6e\x78\x22\x83\x18\xf7\x50\x8d"
9828 "\x8f\x9c\x2d\x02\xa5\x30\xac\xff"
9829 "\xea\x63\x2e\x80\x37\x83\xb0\x58"
9830 "\xda\x2f\xef\x21\x55\xba\x7b\xb1"
9831 "\xb6\xed\xf5\xd2\x4d\xaa\x8c\xa9"
9832 "\xdd\xdb\x0f\xb4\xce\xc1\x9a\xb1"
9833 "\xc1\xdc\xbd\xab\x86\xc2\xdf\x0b"
9834 "\xe1\x2c\xf9\xbe\xf6\xd8\xda\x62"
9835 "\x72\xdd\x98\x09\x52\xc0\xc4\xb6"
9836 "\x7b\x17\x5c\xf5\xd8\x4b\x88\xd6"
9837 "\x6b\xbf\x84\x4a\x3f\xf5\x4d\xd2"
9838 "\x94\xe2\x9c\xff\xc7\x3c\xd9\xc8"
9839 "\x37\x38\xbc\x8c\xf3\xe7\xb7\xd0"
9840 "\x1d\x78\xc4\x39\x07\xc8\x5e\x79"
9841 "\xb6\x5a\x90\x5b\x6e\x97\xc9\xd4"
9842 "\x82\x9c\xf3\x83\x7a\xe7\x97\xfc"
9843 "\x1d\xbb\xef\xdb\xce\xe0\x82\xad"
9844 "\xca\x07\x6c\x54\x62\x6f\x81\xe6"
9845 "\x7a\x5a\x96\x6e\x80\x3a\xa2\x37"
9846 "\x6f\xc6\xa4\x29\xc3\x9e\x19\x94"
9847 "\x9f\xb0\x3e\x38\xfb\x3c\x2b\x7d"
9848 "\xaa\xb8\x74\xda\x54\x23\x51\x12"
9849 "\x4b\x96\x36\x8f\x91\x4f\x19\x37"
9850 "\x83\xc9\xdd\xc7\x1a\x32\x2d\xab"
9851 "\xc7\x89\xe2\x07\x47\x6c\xe8\xa6"
9852 "\x70\x6b\x8e\x0c\xda\x5c\x6a\x59"
9853 "\x27\x33\x0e\xe1\xe1\x20\xe8\xc8"
9854 "\xae\xdc\xd0\xe3\x6d\xa8\xa6\x06"
9855 "\x41\xb4\xd4\xd4\xcf\x91\x3e\x06"
9856 "\xb0\x9a\xf7\xf1\xaa\xa6\x23\x92"
9857 "\x10\x86\xf0\x94\xd1\x7c\x2e\x07"
9858 "\x30\xfb\xc5\xd8\xf3\x12\xa9\xe8"
9859 "\x22\x1c\x97\x1a\xad\x96\xb0\xa1"
9860 "\x72\x6a\x6b\xb4\xfd\xf7\xe8\xfa"
9861 "\xe2\x74\xd8\x65\x8d\x35\x17\x4b"
9862 "\x00\x23\x5c\x8c\x70\xad\x71\xa2"
9863 "\xca\xc5\x6c\x59\xbf\xb4\xc0\x6d"
9864 "\x86\x98\x3e\x19\x5a\x90\x92\xb1"
9865 "\x66\x57\x6a\x91\x68\x7c\xbc\xf3"
9866 "\xf1\xdb\x94\xf8\x48\xf1\x36\xd8"
9867 "\x78\xac\x1c\xa9\xcc\xd6\x27\xba"
9868 "\x91\x54\x22\xf5\xe6\x05\x3f\xcc"
9869 "\xc2\x8f\x2c\x3b\x2b\xc3\x2b\x2b"
9870 "\x3b\xb8\xb6\x29\xb7\x2f\x94\xb6"
9871 "\x7b\xfc\x94\x3e\xd0\x7a\x41\x59"
9872 "\x7b\x1f\x9a\x09\xa6\xed\x4a\x82"
9873 "\x9d\x34\x1c\xbd\x4e\x1c\x3a\x66"
9874 "\x80\x74\x0e\x9a\x4f\x55\x54\x47"
9875 "\x16\xba\x2a\x0a\x03\x35\x99\xa3"
9876 "\x5c\x63\x8d\xa2\x72\x8b\x17\x15"
9877 "\x68\x39\x73\xeb\xec\xf2\xe8\xf5"
9878 "\x95\x32\x27\xd6\xc4\xfe\xb0\x51"
9879 "\xd5\x0c\x50\xc5\xcd\x6d\x16\xb3"
9880 "\xa3\x1e\x95\x69\xad\x78\x95\x06"
9881 "\xb9\x46\xf2\x6d\x24\x5a\x99\x76"
9882 "\x73\x6a\x91\xa6\xac\x12\xe1\x28"
9883 "\x79\xbc\x08\x4e\x97\x00\x98\x63"
9884 "\x07\x1c\x4e\xd1\x68\xf3\xb3\x81"
9885 "\xa8\xa6\x5f\xf1\x01\xc9\xc1\xaf"
9886 "\x3a\x96\xf9\x9d\xb5\x5a\x5f\x8f"
9887 "\x7e\xc1\x7e\x77\x0a\x40\xc8\x8e"
9888 "\xfc\x0e\xed\xe1\x0d\xb0\xe5\x5e"
9889 "\x5e\x6f\xf5\x7f\xab\x33\x7d\xcd"
9890 "\xf0\x09\x4b\xb2\x11\x37\xdc\x65"
9891 "\x97\x32\x62\x71\x3a\x29\x54\xb9"
9892 "\xc7\xa4\xbf\x75\x0f\xf9\x40\xa9"
9893 "\x8d\xd7\x8b\xa7\xe0\x9a\xbe\x15"
9894 "\xc6\xda\xd8\x00\x14\x69\x1a\xaf"
9895 "\x5f\x79\xc3\xf5\xbb\x6c\x2a\x9d"
9896 "\xdd\x3c\x5f\x97\x21\xe1\x3a\x03"
9897 "\x84\x6a\xe9\x76\x11\x1f\xd3\xd5"
9898 "\xf0\x54\x20\x4d\xc2\x91\xc3\xa4"
9899 "\x36\x25\xbe\x1b\x2a\x06\xb7\xf3"
9900 "\xd1\xd0\x55\x29\x81\x4c\x83\xa3"
9901 "\xa6\x84\x1e\x5c\xd1\xd0\x6c\x90"
9902 "\xa4\x11\xf0\xd7\x63\x6a\x48\x05"
9903 "\xbc\x48\x18\x53\xcd\xb0\x8d\xdb"
9904 "\xdc\xfe\x55\x11\x5c\x51\xb3\xab"
9905 "\xab\x63\x3e\x31\x5a\x8b\x93\x63"
9906 "\x34\xa9\xba\x2b\x69\x1a\xc0\xe3"
9907 "\xcb\x41\xbc\xd7\xf5\x7f\x82\x3e"
9908 "\x01\xa3\x3c\x72\xf4\xfe\xdf\xbe"
9909 "\xb1\x67\x17\x2b\x37\x60\x0d\xca"
9910 "\x6f\xc3\x94\x2c\xd2\x92\x6d\x9d"
9911 "\x75\x18\x77\xaa\x29\x38\x96\xed"
9912 "\x0e\x20\x70\x92\xd5\xd0\xb4\x00"
9913 "\xc0\x31\xf2\xc9\x43\x0e\x75\x1d"
9914 "\x4b\x64\xf2\x1f\xf2\x29\x6c\x7b"
9915 "\x7f\xec\x59\x7d\x8c\x0d\xd4\xd3"
9916 "\xac\x53\x4c\xa3\xde\x42\x92\x95"
9917 "\x6d\xa3\x4f\xd0\xe6\x3d\xe7\xec"
9918 "\x7a\x4d\x68\xf1\xfe\x67\x66\x09"
9919 "\x83\x22\xb1\x98\x43\x8c\xab\xb8"
9920 "\x45\xe6\x6d\xdf\x5e\x50\x71\xce"
9921 "\xf5\x4e\x40\x93\x2b\xfa\x86\x0e"
9922 "\xe8\x30\xbd\x82\xcc\x1c\x9c\x5f"
9923 "\xad\xfd\x08\x31\xbe\x52\xe7\xe6"
9924 "\xf2\x06\x01\x62\x25\x15\x99\x74"
9925 "\x33\x51\x52\x57\x3f\x57\x87\x61"
9926 "\xb9\x7f\x29\x3d\xcd\x92\x5e\xa6"
9927 "\x5c\x3b\xf1\xed\x5f\xeb\x82\xed"
9928 "\x56\x7b\x61\xe7\xfd\x02\x47\x0e"
9929 "\x2a\x15\xa4\xce\x43\x86\x9b\xe1"
9930 "\x2b\x4c\x2a\xd9\x42\x97\xf7\x9a"
9931 "\xe5\x47\x46\x48\xd3\x55\x6f\x4d"
9932 "\xd9\xeb\x4b\xdd\x7b\x21\x2f\xb3"
9933 "\xa8\x36\x28\xdf\xca\xf1\xf6\xd9"
9934 "\x10\xf6\x1c\xfd\x2e\x0c\x27\xe0"
9935 "\x01\xb3\xff\x6d\x47\x08\x4d\xd4"
9936 "\x00\x25\xee\x55\x4a\xe9\xe8\x5b"
9937 "\xd8\xf7\x56\x12\xd4\x50\xb2\xe5"
9938 "\x51\x6f\x34\x63\x69\xd2\x4e\x96"
9939 "\x4e\xbc\x79\xbf\x18\xae\xc6\x13"
9940 "\x80\x92\x77\xb0\xb4\x0f\x29\x94"
9941 "\x6f\x4c\xbb\x53\x11\x36\xc3\x9f"
9942 "\x42\x8e\x96\x8a\x91\xc8\xe9\xfc"
9943 "\xfe\xbf\x7c\x2d\x6f\xf9\xb8\x44"
9944 "\x89\x1b\x09\x53\x0a\x2a\x92\xc3"
9945 "\x54\x7a\x3a\xf9\xe2\xe4\x75\x87"
9946 "\xa0\x5e\x4b\x03\x7a\x0d\x8a\xf4"
9947 "\x55\x59\x94\x2b\x63\x96\x0e\xf5",
9948 .psize = 1040,
9949 .digest = "\xb5\xb9\x08\xb3\x24\x3e\x03\xf0"
9950 "\xd6\x0b\x57\xbc\x0a\x6d\x89\x59",
9951 }, {
9952 .key = "\xf6\x34\x42\x71\x35\x52\x8b\x58"
9953 "\x02\x3a\x8e\x4a\x8d\x41\x13\xe9"
9954 "\x7f\xba\xb9\x55\x9d\x73\x4d\xf8"
9955 "\x3f\x5d\x73\x15\xff\xd3\x9e\x7f"
9956 "\x20\x2a\x6a\xa8\xd1\xf0\x8f\x12"
9957 "\x6b\x02\xd8\x6c\xde\xba\x80\x22"
9958 "\x19\x37\xc8\xd0\x4e\x89\x17\x7c"
9959 "\x7c\xdd\x88\xfd\x41\xc0\x04\xb7"
9960 "\x1d\xac\x19\xe3\x20\xc7\x16\xcf"
9961 "\x58\xee\x1d\x7a\x61\x69\xa9\x12"
9962 "\x4b\xef\x4f\xb6\x38\xdd\x78\xf8"
9963 "\x28\xee\x70\x08\xc7\x7c\xcc\xc8"
9964 "\x1e\x41\xf5\x80\x86\x70\xd0\xf0"
9965 "\xa3\x87\x6b\x0a\x00\xd2\x41\x28"
9966 "\x74\x26\xf1\x24\xf3\xd0\x28\x77"
9967 "\xd7\xcd\xf6\x2d\x61\xf4\xa2\x13"
9968 "\x77\xb4\x6f\xa0\xf4\xfb\xd6\xb5"
9969 "\x38\x9d\x5a\x0c\x51\xaf\xad\x63"
9970 "\x27\x67\x8c\x01\xea\x42\x1a\x66"
9971 "\xda\x16\x7c\x3c\x30\x0c\x66\x53"
9972 "\x1c\x88\xa4\x5c\xb2\xe3\x78\x0a"
9973 "\x13\x05\x6d\xe2\xaf\xb3\xe4\x75"
9974 "\x00\x99\x58\xee\x76\x09\x64\xaa"
9975 "\xbb\x2e\xb1\x81\xec\xd8\x0e\xd3"
9976 "\x0c\x33\x5d\xb7\x98\xef\x36\xb6"
9977 "\xd2\x65\x69\x41\x70\x12\xdc\x25"
9978 "\x41\x03\x99\x81\x41\x19\x62\x13"
9979 "\xd1\x0a\x29\xc5\x8c\xe0\x4c\xf3"
9980 "\xd6\xef\x4c\xf4\x1d\x83\x2e\x6d"
9981 "\x8e\x14\x87\xed\x80\xe0\xaa\xd3"
9982 "\x08\x04\x73\x1a\x84\x40\xf5\x64"
9983 "\xbd\x61\x32\x65\x40\x42\xfb\xb0"
9984 "\x40\xf6\x40\x8d\xc7\x7f\x14\xd0"
9985 "\x83\x99\xaa\x36\x7e\x60\xc6\xbf"
9986 "\x13\x8a\xf9\x21\xe4\x7e\x68\x87"
9987 "\xf3\x33\x86\xb4\xe0\x23\x7e\x0a"
9988 "\x21\xb1\xf5\xad\x67\x3c\x9c\x9d"
9989 "\x09\xab\xaf\x5f\xba\xe0\xd0\x82"
9990 "\x48\x22\x70\xb5\x6d\x53\xd6\x0e"
9991 "\xde\x64\x92\x41\xb0\xd3\xfb\xda"
9992 "\x21\xfe\xab\xea\x20\xc4\x03\x58"
9993 "\x18\x2e\x7d\x2f\x03\xa9\x47\x66"
9994 "\xdf\x7b\xa4\x6b\x34\x6b\x55\x9c"
9995 "\x4f\xd7\x9c\x47\xfb\xa9\x42\xec"
9996 "\x5a\x12\xfd\xfe\x76\xa0\x92\x9d"
9997 "\xfe\x1e\x16\xdd\x24\x2a\xe4\x27"
9998 "\xd5\xa9\xf2\x05\x4f\x83\xa2\xaf"
9999 "\xfe\xee\x83\x7a\xad\xde\xdf\x9a"
10000 "\x80\xd5\x81\x14\x93\x16\x7e\x46"
10001 "\x47\xc2\x14\xef\x49\x6e\xb9\xdb"
10002 "\x40\xe8\x06\x6f\x9c\x2a\xfd\x62"
10003 "\x06\x46\xfd\x15\x1d\x36\x61\x6f"
10004 "\x77\x77\x5e\x64\xce\x78\x1b\x85"
10005 "\xbf\x50\x9a\xfd\x67\xa6\x1a\x65"
10006 "\xad\x5b\x33\x30\xf1\x71\xaa\xd9"
10007 "\x23\x0d\x92\x24\x5f\xae\x57\xb0"
10008 "\x24\x37\x0a\x94\x12\xfb\xb5\xb1"
10009 "\xd3\xb8\x1d\x12\x29\xb0\x80\x24"
10010 "\x2d\x47\x9f\x96\x1f\x95\xf1\xb1"
10011 "\xda\x35\xf6\x29\xe0\xe1\x23\x96"
10012 "\xc7\xe8\x22\x9b\x7c\xac\xf9\x41"
10013 "\x39\x01\xe5\x73\x15\x5e\x99\xec"
10014 "\xb4\xc1\xf4\xe7\xa7\x97\x6a\xd5"
10015 "\x90\x9a\xa0\x1d\xf3\x5a\x8b\x5f"
10016 "\xdf\x01\x52\xa4\x93\x31\x97\xb0"
10017 "\x93\x24\xb5\xbc\xb2\x14\x24\x98"
10018 "\x4a\x8f\x19\x85\xc3\x2d\x0f\x74"
10019 "\x9d\x16\x13\x80\x5e\x59\x62\x62"
10020 "\x25\xe0\xd1\x2f\x64\xef\xba\xac"
10021 "\xcd\x09\x07\x15\x8a\xcf\x73\xb5"
10022 "\x8b\xc9\xd8\x24\xb0\x53\xd5\x6f"
10023 "\xe1\x2b\x77\xb1\xc5\xe4\xa7\x0e"
10024 "\x18\x45\xab\x36\x03\x59\xa8\xbd"
10025 "\x43\xf0\xd8\x2c\x1a\x69\x96\xbb"
10026 "\x13\xdf\x6c\x33\x77\xdf\x25\x34"
10027 "\x5b\xa5\x5b\x8c\xf9\x51\x05\xd4"
10028 "\x8b\x8b\x44\x87\x49\xfc\xa0\x8f"
10029 "\x45\x15\x5b\x40\x42\xc4\x09\x92"
10030 "\x98\x0c\x4d\xf4\x26\x37\x1b\x13"
10031 "\x76\x01\x93\x8d\x4f\xe6\xed\x18"
10032 "\xd0\x79\x7b\x3f\x44\x50\xcb\xee"
10033 "\xf7\x4a\xc9\x9e\xe0\x96\x74\xa7"
10034 "\xe6\x93\xb2\x53\xca\x55\xa8\xdc"
10035 "\x1e\x68\x07\x87\xb7\x2e\xc1\x08"
10036 "\xb2\xa4\x5b\xaf\xc6\xdb\x5c\x66"
10037 "\x41\x1c\x51\xd9\xb0\x07\x00\x0d"
10038 "\xf0\x4c\xdc\x93\xde\xa9\x1e\x8e"
10039 "\xd3\x22\x62\xd8\x8b\x88\x2c\xea"
10040 "\x5e\xf1\x6e\x14\x40\xc7\xbe\xaa"
10041 "\x42\x28\xd0\x26\x30\x78\x01\x9b"
10042 "\x83\x07\xbc\x94\xc7\x57\xa2\x9f"
10043 "\x03\x07\xff\x16\xff\x3c\x6e\x48"
10044 "\x0a\xd0\xdd\x4c\xf6\x64\x9a\xf1"
10045 "\xcd\x30\x12\x82\x2c\x38\xd3\x26"
10046 "\x83\xdb\xab\x3e\xc6\xf8\xe6\xfa"
10047 "\x77\x0a\x78\x82\x75\xf8\x63\x51"
10048 "\x59\xd0\x8d\x24\x9f\x25\xe6\xa3"
10049 "\x4c\xbc\x34\xfc\xe3\x10\xc7\x62"
10050 "\xd4\x23\xc8\x3d\xa7\xc6\xa6\x0a"
10051 "\x4f\x7e\x29\x9d\x6d\xbe\xb5\xf1"
10052 "\xdf\xa4\x53\xfa\xc0\x23\x0f\x37"
10053 "\x84\x68\xd0\xb5\xc8\xc6\xae\xf8"
10054 "\xb7\x8d\xb3\x16\xfe\x8f\x87\xad"
10055 "\xd0\xc1\x08\xee\x12\x1c\x9b\x1d"
10056 "\x90\xf8\xd1\x63\xa4\x92\x3c\xf0"
10057 "\xc7\x34\xd8\xf1\x14\xed\xa3\xbc"
10058 "\x17\x7e\xd4\x62\x42\x54\x57\x2c"
10059 "\x3e\x7a\x35\x35\x17\x0f\x0b\x7f"
10060 "\x81\xa1\x3f\xd0\xcd\xc8\x3b\x96"
10061 "\xe9\xe0\x4a\x04\xe1\xb6\x3c\xa1"
10062 "\xd6\xca\xc4\xbd\xb6\xb5\x95\x34"
10063 "\x12\x9d\xc5\x96\xf2\xdf\xba\x54"
10064 "\x76\xd1\xb2\x6b\x3b\x39\xe0\xb9"
10065 "\x18\x62\xfb\xf7\xfc\x12\xf1\x5f"
10066 "\x7e\xc7\xe3\x59\x4c\xa6\xc2\x3d"
10067 "\x40\x15\xf9\xa3\x95\x64\x4c\x74"
10068 "\x8b\x73\x77\x33\x07\xa7\x04\x1d"
10069 "\x33\x5a\x7e\x8f\xbd\x86\x01\x4f"
10070 "\x3e\xb9\x27\x6f\xe2\x41\xf7\x09"
10071 "\x67\xfd\x29\x28\xc5\xe4\xf6\x18"
10072 "\x4c\x1b\x49\xb2\x9c\x5b\xf6\x81"
10073 "\x4f\xbb\x5c\xcc\x0b\xdf\x84\x23"
10074 "\x58\xd6\x28\x34\x93\x3a\x25\x97"
10075 "\xdf\xb2\xc3\x9e\x97\x38\x0b\x7d"
10076 "\x10\xb3\x54\x35\x23\x8c\x64\xee"
10077 "\xf0\xd8\x66\xff\x8b\x22\xd2\x5b"
10078 "\x05\x16\x3c\x89\xf7\xb1\x75\xaf"
10079 "\xc0\xae\x6a\x4f\x3f\xaf\x9a\xf4"
10080 "\xf4\x9a\x24\xd9\x80\x82\xc0\x12"
10081 "\xde\x96\xd1\xbe\x15\x0b\x8d\x6a"
10082 "\xd7\x12\xe4\x85\x9f\x83\xc9\xc3"
10083 "\xff\x0b\xb5\xaf\x3b\xd8\x6d\x67"
10084 "\x81\x45\xe6\xac\xec\xc1\x7b\x16"
10085 "\x18\x0a\xce\x4b\xc0\x2e\x76\xbc"
10086 "\x1b\xfa\xb4\x34\xb8\xfc\x3e\xc8"
10087 "\x5d\x90\x71\x6d\x7a\x79\xef\x06",
10088 .ksize = 1088,
10089 .plaintext = "\xaa\x5d\x54\xcb\xea\x1e\x46\x0f"
10090 "\x45\x87\x70\x51\x8a\x66\x7a\x33"
10091 "\xb4\x18\xff\xa9\x82\xf9\x45\x4b"
10092 "\x93\xae\x2e\x7f\xab\x98\xfe\xbf"
10093 "\x01\xee\xe5\xa0\x37\x8f\x57\xa6"
10094 "\xb0\x76\x0d\xa4\xd6\x28\x2b\x5d"
10095 "\xe1\x03\xd6\x1c\x6f\x34\x0d\xe7"
10096 "\x61\x2d\x2e\xe5\xae\x5d\x47\xc7"
10097 "\x80\x4b\x18\x8f\xa8\x99\xbc\x28"
10098 "\xed\x1d\x9d\x86\x7d\xd7\x41\xd1"
10099 "\xe0\x2b\xe1\x8c\x93\x2a\xa7\x80"
10100 "\xe1\x07\xa0\xa9\x9f\x8c\x8d\x1a"
10101 "\x55\xfc\x6b\x24\x7a\xbd\x3e\x51"
10102 "\x68\x4b\x26\x59\xc8\xa7\x16\xd9"
10103 "\xb9\x61\x13\xde\x8b\x63\x1c\xf6"
10104 "\x60\x01\xfb\x08\xb3\x5b\x0a\xbf"
10105 "\x34\x73\xda\x87\x87\x3d\x6f\x97"
10106 "\x4a\x0c\xa3\x58\x20\xa2\xc0\x81"
10107 "\x5b\x8c\xef\xa9\xc2\x01\x1e\x64"
10108 "\x83\x8c\xbc\x03\xb6\xd0\x29\x9f"
10109 "\x54\xe2\xce\x8b\xc2\x07\x85\x78"
10110 "\x25\x38\x96\x4c\xb4\xbe\x17\x4a"
10111 "\x65\xa6\xfa\x52\x9d\x66\x9d\x65"
10112 "\x4a\xd1\x01\x01\xf0\xcb\x13\xcc"
10113 "\xa5\x82\xf3\xf2\x66\xcd\x3f\x9d"
10114 "\xd1\xaa\xe4\x67\xea\xf2\xad\x88"
10115 "\x56\x76\xa7\x9b\x59\x3c\xb1\x5d"
10116 "\x78\xfd\x69\x79\x74\x78\x43\x26"
10117 "\x7b\xde\x3f\xf1\xf5\x4e\x14\xd9"
10118 "\x15\xf5\x75\xb5\x2e\x19\xf3\x0c"
10119 "\x48\x72\xd6\x71\x6d\x03\x6e\xaa"
10120 "\xa7\x08\xf9\xaa\x70\xa3\x0f\x4d"
10121 "\x12\x8a\xdd\xe3\x39\x73\x7e\xa7"
10122 "\xea\x1f\x6d\x06\x26\x2a\xf2\xc5"
10123 "\x52\xb4\xbf\xfd\x52\x0c\x06\x60"
10124 "\x90\xd1\xb2\x7b\x56\xae\xac\x58"
10125 "\x5a\x6b\x50\x2a\xf5\xe0\x30\x3c"
10126 "\x2a\x98\x0f\x1b\x5b\x0a\x84\x6c"
10127 "\x31\xae\x92\xe2\xd4\xbb\x7f\x59"
10128 "\x26\x10\xb9\x89\x37\x68\x26\xbf"
10129 "\x41\xc8\x49\xc4\x70\x35\x7d\xff"
10130 "\x2d\x7f\xf6\x8a\x93\x68\x8c\x78"
10131 "\x0d\x53\xce\x7d\xff\x7d\xfb\xae"
10132 "\x13\x1b\x75\xc4\x78\xd7\x71\xd8"
10133 "\xea\xd3\xf4\x9d\x95\x64\x8e\xb4"
10134 "\xde\xb8\xe4\xa6\x68\xc8\xae\x73"
10135 "\x58\xaf\xa8\xb0\x5a\x20\xde\x87"
10136 "\x43\xb9\x0f\xe3\xad\x41\x4b\xd5"
10137 "\xb7\xad\x16\x00\xa6\xff\xf6\x74"
10138 "\xbf\x8c\x9f\xb3\x58\x1b\xb6\x55"
10139 "\xa9\x90\x56\x28\xf0\xb5\x13\x4e"
10140 "\x9e\xf7\x25\x86\xe0\x07\x7b\x98"
10141 "\xd8\x60\x5d\x38\x95\x3c\xe4\x22"
10142 "\x16\x2f\xb2\xa2\xaf\xe8\x90\x17"
10143 "\xec\x11\x83\x1a\xf4\xa9\x26\xda"
10144 "\x39\x72\xf5\x94\x61\x05\x51\xec"
10145 "\xa8\x30\x8b\x2c\x13\xd0\x72\xac"
10146 "\xb9\xd2\xa0\x4c\x4b\x78\xe8\x6e"
10147 "\x04\x85\xe9\x04\x49\x82\x91\xff"
10148 "\x89\xe5\xab\x4c\xaa\x37\x03\x12"
10149 "\xca\x8b\x74\x10\xfd\x9e\xd9\x7b"
10150 "\xcb\xdb\x82\x6e\xce\x2e\x33\x39"
10151 "\xce\xd2\x84\x6e\x34\x71\x51\x6e"
10152 "\x0d\xd6\x01\x87\xc7\xfa\x0a\xd3"
10153 "\xad\x36\xf3\x4c\x9f\x96\x5e\x62"
10154 "\x62\x54\xc3\x03\x78\xd6\xab\xdd"
10155 "\x89\x73\x55\x25\x30\xf8\xa7\xe6"
10156 "\x4f\x11\x0c\x7c\x0a\xa1\x2b\x7b"
10157 "\x3d\x0d\xde\x81\xd4\x9d\x0b\xae"
10158 "\xdf\x00\xf9\x4c\xb6\x90\x8e\x16"
10159 "\xcb\x11\xc8\xd1\x2e\x73\x13\x75"
10160 "\x75\x3e\xaa\xf5\xee\x02\xb3\x18"
10161 "\xa6\x2d\xf5\x3b\x51\xd1\x1f\x47"
10162 "\x6b\x2c\xdb\xc4\x10\xe0\xc8\xba"
10163 "\x9d\xac\xb1\x9d\x75\xd5\x41\x0e"
10164 "\x7e\xbe\x18\x5b\xa4\x1f\xf8\x22"
10165 "\x4c\xc1\x68\xda\x6d\x51\x34\x6c"
10166 "\x19\x59\xec\xb5\xb1\xec\xa7\x03"
10167 "\xca\x54\x99\x63\x05\x6c\xb1\xac"
10168 "\x9c\x31\xd6\xdb\xba\x7b\x14\x12"
10169 "\x7a\xc3\x2f\xbf\x8d\xdc\x37\x46"
10170 "\xdb\xd2\xbc\xd4\x2f\xab\x30\xd5"
10171 "\xed\x34\x99\x8e\x83\x3e\xbe\x4c"
10172 "\x86\x79\x58\xe0\x33\x8d\x9a\xb8"
10173 "\xa9\xa6\x90\x46\xa2\x02\xb8\xdd"
10174 "\xf5\xf9\x1a\x5c\x8c\x01\xaa\x6e"
10175 "\xb4\x22\x12\xf5\x0c\x1b\x9b\x7a"
10176 "\xc3\x80\xf3\x06\x00\x5f\x30\xd5"
10177 "\x06\xdb\x7d\x82\xc2\xd4\x0b\x4c"
10178 "\x5f\xe9\xc5\xf5\xdf\x97\x12\xbf"
10179 "\x56\xaf\x9b\x69\xcd\xee\x30\xb4"
10180 "\xa8\x71\xff\x3e\x7d\x73\x7a\xb4"
10181 "\x0d\xa5\x46\x7a\xf3\xf4\x15\x87"
10182 "\x5d\x93\x2b\x8c\x37\x64\xb5\xdd"
10183 "\x48\xd1\xe5\x8c\xae\xd4\xf1\x76"
10184 "\xda\xf4\xba\x9e\x25\x0e\xad\xa3"
10185 "\x0d\x08\x7c\xa8\x82\x16\x8d\x90"
10186 "\x56\x40\x16\x84\xe7\x22\x53\x3a"
10187 "\x58\xbc\xb9\x8f\x33\xc8\xc2\x84"
10188 "\x22\xe6\x0d\xe7\xb3\xdc\x5d\xdf"
10189 "\xd7\x2a\x36\xe4\x16\x06\x07\xd2"
10190 "\x97\x60\xb2\xf5\x5e\x14\xc9\xfd"
10191 "\x8b\x05\xd1\xce\xee\x9a\x65\x99"
10192 "\xb7\xae\x19\xb7\xc8\xbc\xd5\xa2"
10193 "\x7b\x95\xe1\xcc\xba\x0d\xdc\x8a"
10194 "\x1d\x59\x52\x50\xaa\x16\x02\x82"
10195 "\xdf\x61\x33\x2e\x44\xce\x49\xc7"
10196 "\xe5\xc6\x2e\x76\xcf\x80\x52\xf0"
10197 "\x3d\x17\x34\x47\x3f\xd3\x80\x48"
10198 "\xa2\xba\xd5\xc7\x7b\x02\x28\xdb"
10199 "\xac\x44\xc7\x6e\x05\x5c\xc2\x79"
10200 "\xb3\x7d\x6a\x47\x77\x66\xf1\x38"
10201 "\xf0\xf5\x4f\x27\x1a\x31\xca\x6c"
10202 "\x72\x95\x92\x8e\x3f\xb0\xec\x1d"
10203 "\xc7\x2a\xff\x73\xee\xdf\x55\x80"
10204 "\x93\xd2\xbd\x34\xd3\x9f\x00\x51"
10205 "\xfb\x2e\x41\xba\x6c\x5a\x7c\x17"
10206 "\x7f\xe6\x70\xac\x8d\x39\x3f\x77"
10207 "\xe2\x23\xac\x8f\x72\x4e\xe4\x53"
10208 "\xcc\xf1\x1b\xf1\x35\xfe\x52\xa4"
10209 "\xd6\xb8\x40\x6b\xc1\xfd\xa0\xa1"
10210 "\xf5\x46\x65\xc2\x50\xbb\x43\xe2"
10211 "\xd1\x43\x28\x34\x74\xf5\x87\xa0"
10212 "\xf2\x5e\x27\x3b\x59\x2b\x3e\x49"
10213 "\xdf\x46\xee\xaf\x71\xd7\x32\x36"
10214 "\xc7\x14\x0b\x58\x6e\x3e\x2d\x41"
10215 "\xfa\x75\x66\x3a\x54\xe0\xb2\xb9"
10216 "\xaf\xdd\x04\x80\x15\x19\x3f\x6f"
10217 "\xce\x12\xb4\xd8\xe8\x89\x3c\x05"
10218 "\x30\xeb\xf3\x3d\xcd\x27\xec\xdc"
10219 "\x56\x70\x12\xcf\x78\x2b\x77\xbf"
10220 "\x22\xf0\x1b\x17\x9c\xcc\xd6\x1b"
10221 "\x2d\x3d\xa0\x3b\xd8\xc9\x70\xa4"
10222 "\x7a\x3e\x07\xb9\x06\xc3\xfa\xb0"
10223 "\x33\xee\xc1\xd8\xf6\xe0\xf0\xb2"
10224 "\x61\x12\x69\xb0\x5f\x28\x99\xda"
10225 "\xc3\x61\x48\xfa\x07\x16\x03\xc4"
10226 "\xa8\xe1\x3c\xe8\x0e\x64\x15\x30"
10227 "\xc1\x9d\x84\x2f\x73\x98\x0e\x3a"
10228 "\xf2\x86\x21\xa4\x9e\x1d\xb5\x86"
10229 "\x16\xdb\x2b\x9a\x06\x64\x8e\x79"
10230 "\x8d\x76\x3e\xc3\xc2\x64\x44\xe3"
10231 "\xda\xbc\x1a\x52\xd7\x61\x03\x65"
10232 "\x54\x32\x77\x01\xed\x9d\x8a\x43"
10233 "\x25\x24\xe3\xc1\xbe\xb8\x2f\xcb"
10234 "\x89\x14\x64\xab\xf6\xa0\x6e\x02"
10235 "\x57\xe4\x7d\xa9\x4e\x9a\x03\x36"
10236 "\xad\xf1\xb1\xfc\x0b\xe6\x79\x51"
10237 "\x9f\x81\x77\xc4\x14\x78\x9d\xbf"
10238 "\xb6\xd6\xa3\x8c\xba\x0b\x26\xe7"
10239 "\xc8\xb9\x5c\xcc\xe1\x5f\xd5\xc6"
10240 "\xc4\xca\xc2\xa3\x45\xba\x94\x13"
10241 "\xb2\x8f\xc3\x54\x01\x09\xe7\x8b"
10242 "\xda\x2a\x0a\x11\x02\x43\xcb\x57"
10243 "\xc9\xcc\xb5\x5c\xab\xc4\xec\x54"
10244 "\x00\x06\x34\xe1\x6e\x03\x89\x7c"
10245 "\xc6\xfb\x6a\xc7\x60\x43\xd6\xc5"
10246 "\xb5\x68\x72\x89\x8f\x42\xc3\x74"
10247 "\xbd\x25\xaa\x9f\x67\xb5\xdf\x26"
10248 "\x20\xe8\xb7\x01\x3c\xe4\x77\xce"
10249 "\xc4\x65\xa7\x23\x79\xea\x33\xc7"
10250 "\x82\x14\x5c\x82\xf2\x4e\x3d\xf6"
10251 "\xc6\x4a\x0e\x29\xbb\xec\x44\xcd"
10252 "\x2f\xd1\x4f\x21\x71\xa9\xce\x0f"
10253 "\x5c\xf2\x72\x5c\x08\x2e\x21\xd2"
10254 "\xc3\x29\x13\xd8\xac\xc3\xda\x13"
10255 "\x1a\x9d\xa7\x71\x1d\x27\x1d\x27"
10256 "\x1d\xea\xab\x44\x79\xad\xe5\xeb"
10257 "\xef\x1f\x22\x0a\x44\x4f\xcb\x87"
10258 "\xa7\x58\x71\x0e\x66\xf8\x60\xbf"
10259 "\x60\x74\x4a\xb4\xec\x2e\xfe\xd3"
10260 "\xf5\xb8\xfe\x46\x08\x50\x99\x6c"
10261 "\x66\xa5\xa8\x34\x44\xb5\xe5\xf0"
10262 "\xdd\x2c\x67\x4e\x35\x96\x8e\x67"
10263 "\x48\x3f\x5f\x37\x44\x60\x51\x2e"
10264 "\x14\x91\x5e\x57\xc3\x0e\x79\x77"
10265 "\x2f\x03\xf4\xe2\x1c\x72\xbf\x85"
10266 "\x5d\xd3\x17\xdf\x6c\xc5\x70\x24"
10267 "\x42\xdf\x51\x4e\x2a\xb2\xd2\x5b"
10268 "\x9e\x69\x83\x41\x11\xfe\x73\x22"
10269 "\xde\x8a\x9e\xd8\x8a\xfb\x20\x38"
10270 "\xd8\x47\x6f\xd5\xed\x8f\x41\xfd"
10271 "\x13\x7a\x18\x03\x7d\x0f\xcd\x7d"
10272 "\xa6\x7d\x31\x9e\xf1\x8f\x30\xa3"
10273 "\x8b\x4c\x24\xb7\xf5\x48\xd7\xd9"
10274 "\x12\xe7\x84\x97\x5c\x31\x6d\xfb"
10275 "\xdf\xf3\xd3\xd1\xd5\x0c\x30\x06"
10276 "\x01\x6a\xbc\x6c\x78\x7b\xa6\x50"
10277 "\xfa\x0f\x3c\x42\x2d\xa5\xa3\x3b"
10278 "\xcf\x62\x50\xff\x71\x6d\xe7\xda"
10279 "\x27\xab\xc6\x67\x16\x65\x68\x64"
10280 "\xc7\xd5\x5f\x81\xa9\xf6\x65\xb3"
10281 "\x5e\x43\x91\x16\xcd\x3d\x55\x37"
10282 "\x55\xb3\xf0\x28\xc5\x54\x19\xc0"
10283 "\xe0\xd6\x2a\x61\xd4\xc8\x72\x51"
10284 "\xe9\xa1\x7b\x48\x21\xad\x44\x09"
10285 "\xe4\x01\x61\x3c\x8a\x5b\xf9\xa1"
10286 "\x6e\x1b\xdf\xc0\x04\xa8\x8b\xf2"
10287 "\x21\xbe\x34\x7b\xfc\xa1\xcd\xc9"
10288 "\xa9\x96\xf4\xa4\x4c\xf7\x4e\x8f"
10289 "\x84\xcc\xd3\xa8\x92\x77\x8f\x36"
10290 "\xe2\x2e\x8c\x33\xe8\x84\xa6\x0c"
10291 "\x6c\x8a\xda\x14\x32\xc2\x96\xff"
10292 "\xc6\x4a\xc2\x9b\x30\x7f\xd1\x29"
10293 "\xc0\xd5\x78\x41\x00\x80\x80\x03"
10294 "\x2a\xb1\xde\x26\x03\x48\x49\xee"
10295 "\x57\x14\x76\x51\x3c\x36\x5d\x0a"
10296 "\x5c\x9f\xe8\xd8\x53\xdb\x4f\xd4"
10297 "\x38\xbf\x66\xc9\x75\x12\x18\x75"
10298 "\x34\x2d\x93\x22\x96\x51\x24\x6e"
10299 "\x4e\xd9\x30\xea\x67\xff\x92\x1c"
10300 "\x16\x26\xe9\xb5\x33\xab\x8c\x22"
10301 "\x47\xdb\xa0\x2c\x08\xf0\x12\x69"
10302 "\x7e\x93\x52\xda\xa5\xe5\xca\xc1"
10303 "\x0f\x55\x2a\xbd\x09\x30\x88\x1b"
10304 "\x9c\xc6\x9f\xe6\xdb\xa6\x92\xeb"
10305 "\xf4\xbd\x5c\xc4\xdb\xc6\x71\x09"
10306 "\xab\x5e\x48\x0c\xed\x6f\xda\x8e"
10307 "\x8d\x0c\x98\x71\x7d\x10\xd0\x9c"
10308 "\x20\x9b\x79\x53\x26\x5d\xb9\x85"
10309 "\x8a\x31\xb8\xc5\x1c\x97\xde\x88"
10310 "\x61\x55\x7f\x7c\x21\x06\xea\xc4"
10311 "\x5f\xaf\xf2\xf0\xd5\x5e\x7d\xb4"
10312 "\x6e\xcf\xe9\xae\x1b\x0e\x11\x80"
10313 "\xc1\x9a\x74\x7e\x52\x6f\xa0\xb7"
10314 "\x24\xcd\x8d\x0a\x11\x40\x63\x72"
10315 "\xfa\xe2\xc5\xb3\x94\xef\x29\xa2"
10316 "\x1a\x23\x43\x04\x37\x55\x0d\xe9"
10317 "\x83\xb2\x29\x51\x49\x64\xa0\xbd"
10318 "\xde\x73\xfd\xa5\x7c\x95\x70\x62"
10319 "\x58\xdc\xe2\xd0\xbf\x98\xf5\x8a"
10320 "\x6a\xfd\xce\xa8\x0e\x42\x2a\xeb"
10321 "\xd2\xff\x83\x27\x53\x5c\xa0\x6e"
10322 "\x93\xef\xe2\xb9\x5d\x35\xd6\x98"
10323 "\xf6\x71\x19\x7a\x54\xa1\xa7\xe8"
10324 "\x09\xfe\xf6\x9e\xc7\xbd\x3e\x29"
10325 "\xbd\x6b\x17\xf4\xe7\x3e\x10\x5c"
10326 "\xc1\xd2\x59\x4f\x4b\x12\x1a\x5b"
10327 "\x50\x80\x59\xb9\xec\x13\x66\xa8"
10328 "\xd2\x31\x7b\x6a\x61\x22\xdd\x7d"
10329 "\x61\xee\x87\x16\x46\x9f\xf9\xc7"
10330 "\x41\xee\x74\xf8\xd0\x96\x2c\x76"
10331 "\x2a\xac\x7d\x6e\x9f\x0e\x7f\x95"
10332 "\xfe\x50\x16\xb2\x23\xca\x62\xd5"
10333 "\x68\xcf\x07\x3f\x3f\x97\x85\x2a"
10334 "\x0c\x25\x45\xba\xdb\x32\xcb\x83"
10335 "\x8c\x4f\xe0\x6d\x9a\x99\xf9\xc9"
10336 "\xda\xd4\x19\x31\xc1\x7c\x6d\xd9"
10337 "\x9c\x56\xd3\xec\xc1\x81\x4c\xed"
10338 "\x28\x9d\x87\xeb\x19\xd7\x1a\x4f"
10339 "\x04\x6a\xcb\x1f\xcf\x1f\xa2\x16"
10340 "\xfc\x2a\x0d\xa1\x14\x2d\xfa\xc5"
10341 "\x5a\xd2\xc5\xf9\x19\x7c\x20\x1f"
10342 "\x2d\x10\xc0\x66\x7c\xd9\x2d\xe5"
10343 "\x88\x70\x59\xa7\x85\xd5\x2e\x7c"
10344 "\x5c\xe3\xb7\x12\xd6\x97\x3f\x29",
10345 .psize = 2048,
10346 .digest = "\x37\x90\x92\xc2\xeb\x01\x87\xd9"
10347 "\x95\xc7\x91\xc3\x17\x8b\x38\x52",
10348 }
10349};
10350
10351
da7f033d
HX
10352/*
10353 * DES test vectors.
10354 */
92a4c9fe 10355static const struct cipher_testvec des_tv_template[] = {
da7f033d
HX
10356 { /* From Applied Cryptography */
10357 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10358 .klen = 8,
92a4c9fe
EB
10359 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
10360 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
10361 .len = 8,
da7f033d
HX
10362 }, { /* Same key, different plaintext block */
10363 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10364 .klen = 8,
92a4c9fe
EB
10365 .ptext = "\x22\x33\x44\x55\x66\x77\x88\x99",
10366 .ctext = "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
10367 .len = 8,
da7f033d
HX
10368 }, { /* Sbox test from NBS */
10369 .key = "\x7c\xa1\x10\x45\x4a\x1a\x6e\x57",
10370 .klen = 8,
92a4c9fe
EB
10371 .ptext = "\x01\xa1\xd6\xd0\x39\x77\x67\x42",
10372 .ctext = "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
10373 .len = 8,
da7f033d
HX
10374 }, { /* Three blocks */
10375 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10376 .klen = 8,
92a4c9fe 10377 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d
HX
10378 "\x22\x33\x44\x55\x66\x77\x88\x99"
10379 "\xca\xfe\xba\xbe\xfe\xed\xbe\xef",
92a4c9fe 10380 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d
HX
10381 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
10382 "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90",
92a4c9fe 10383 .len = 24,
da7f033d 10384 }, { /* Weak key */
5283a8ee 10385 .setkey_error = -EINVAL,
da7f033d
HX
10386 .wk = 1,
10387 .key = "\x01\x01\x01\x01\x01\x01\x01\x01",
10388 .klen = 8,
92a4c9fe
EB
10389 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
10390 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
10391 .len = 8,
da7f033d
HX
10392 }, { /* Two blocks -- for testing encryption across pages */
10393 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10394 .klen = 8,
92a4c9fe 10395 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d 10396 "\x22\x33\x44\x55\x66\x77\x88\x99",
92a4c9fe 10397 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d 10398 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
92a4c9fe 10399 .len = 16,
097012e8
EB
10400 }, {
10401 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10402 .klen = 8,
92a4c9fe 10403 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
097012e8 10404 "\xa3\x99\x7b\xca\xaf\x69\xa0\xf5",
92a4c9fe 10405 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
097012e8 10406 "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
92a4c9fe 10407 .len = 16,
da7f033d
HX
10408 }, { /* Four blocks -- for testing encryption with chunking */
10409 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10410 .klen = 8,
92a4c9fe 10411 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d
HX
10412 "\x22\x33\x44\x55\x66\x77\x88\x99"
10413 "\xca\xfe\xba\xbe\xfe\xed\xbe\xef"
10414 "\x22\x33\x44\x55\x66\x77\x88\x99",
92a4c9fe 10415 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d
HX
10416 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
10417 "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90"
10418 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
92a4c9fe 10419 .len = 32,
8163fc30
JK
10420 }, { /* Generated with Crypto++ */
10421 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
10422 .klen = 8,
92a4c9fe 10423 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
10424 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
10425 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
10426 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
10427 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
10428 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
10429 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
10430 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
10431 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
10432 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
10433 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
10434 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
10435 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
10436 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
10437 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
10438 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
10439 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
10440 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
10441 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
10442 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
10443 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
10444 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
10445 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
10446 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
10447 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
10448 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
10449 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
10450 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
10451 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
10452 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
10453 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 10454 .ctext = "\x88\xCB\x1F\xAB\x2F\x2A\x49\x57"
8163fc30
JK
10455 "\x92\xB9\x77\xFF\x2F\x47\x58\xDD"
10456 "\xD7\x8A\x91\x95\x26\x33\x78\xB2"
10457 "\x33\xBA\xB2\x3E\x02\xF5\x1F\xEF"
10458 "\x98\xC5\xA6\xD2\x7D\x79\xEC\xB3"
10459 "\x45\xF3\x4C\x61\xAC\x6C\xC2\x55"
10460 "\xE5\xD3\x06\x58\x8A\x42\x3E\xDD"
10461 "\x3D\x20\x45\xE9\x6F\x0D\x25\xA8"
10462 "\xA5\xC7\x69\xCE\xD5\x3B\x7B\xC9"
10463 "\x9E\x65\xE7\xA3\xF2\xE4\x18\x94"
10464 "\xD2\x81\xE9\x33\x2B\x2D\x49\xC4"
10465 "\xFE\xDA\x7F\xE2\xF2\x8C\x9C\xDC"
10466 "\x73\x58\x11\x1F\x81\xD7\x21\x1A"
10467 "\x80\xD0\x0D\xE8\x45\xD6\xD8\xD5"
10468 "\x2E\x51\x16\xCA\x09\x89\x54\x62"
10469 "\xF7\x04\x3D\x75\xB9\xA3\x84\xF4"
10470 "\x62\xF0\x02\x58\x83\xAF\x30\x87"
10471 "\x85\x3F\x01\xCD\x8E\x58\x42\xC4"
10472 "\x41\x73\xE0\x15\x0A\xE6\x2E\x80"
10473 "\x94\xF8\x5B\x3A\x4E\xDF\x51\xB2"
10474 "\x9D\xE4\xC4\x9D\xF7\x3F\xF8\x8E"
10475 "\x37\x22\x4D\x00\x2A\xEF\xC1\x0F"
10476 "\x14\xA0\x66\xAB\x79\x39\xD0\x8E"
10477 "\xE9\x95\x61\x74\x12\xED\x07\xD7"
10478 "\xDD\x95\xDC\x7B\x57\x25\x27\x9C"
10479 "\x51\x96\x16\xF7\x94\x61\xB8\x87"
10480 "\xF0\x21\x1B\x32\xFB\x07\x0F\x29"
10481 "\x56\xBD\x9D\x22\xA2\x9F\xA2\xB9"
10482 "\x46\x31\x4C\x5E\x2E\x95\x61\xEF"
10483 "\xE1\x58\x39\x09\xB4\x8B\x40\xAC"
10484 "\x5F\x62\xC7\x72\xD9\xFC\xCB\x9A",
92a4c9fe 10485 .len = 248,
da7f033d
HX
10486 },
10487};
10488
92a4c9fe 10489static const struct cipher_testvec des_cbc_tv_template[] = {
da7f033d
HX
10490 { /* From OpenSSL */
10491 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10492 .klen = 8,
10493 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
cdc69469 10494 .iv_out = "\x46\x8e\x91\x15\x78\x88\xba\x68",
92a4c9fe 10495 .ptext = "\x37\x36\x35\x34\x33\x32\x31\x20"
da7f033d
HX
10496 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
10497 "\x68\x65\x20\x74\x69\x6d\x65\x20",
92a4c9fe 10498 .ctext = "\xcc\xd1\x73\xff\xab\x20\x39\xf4"
da7f033d
HX
10499 "\xac\xd8\xae\xfd\xdf\xd8\xa1\xeb"
10500 "\x46\x8e\x91\x15\x78\x88\xba\x68",
92a4c9fe 10501 .len = 24,
da7f033d
HX
10502 }, { /* FIPS Pub 81 */
10503 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10504 .klen = 8,
10505 .iv = "\x12\x34\x56\x78\x90\xab\xcd\xef",
cdc69469 10506 .iv_out = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
92a4c9fe
EB
10507 .ptext = "\x4e\x6f\x77\x20\x69\x73\x20\x74",
10508 .ctext = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
10509 .len = 8,
da7f033d
HX
10510 }, {
10511 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10512 .klen = 8,
10513 .iv = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
cdc69469 10514 .iv_out = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
92a4c9fe
EB
10515 .ptext = "\x68\x65\x20\x74\x69\x6d\x65\x20",
10516 .ctext = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
10517 .len = 8,
da7f033d
HX
10518 }, {
10519 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
10520 .klen = 8,
10521 .iv = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
cdc69469 10522 .iv_out = "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
92a4c9fe
EB
10523 .ptext = "\x66\x6f\x72\x20\x61\x6c\x6c\x20",
10524 .ctext = "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
10525 .len = 8,
8163fc30
JK
10526 }, { /* Generated with Crypto++ */
10527 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
10528 .klen = 8,
10529 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
cdc69469 10530 .iv_out = "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
92a4c9fe 10531 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
10532 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
10533 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
10534 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
10535 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
10536 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
10537 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
10538 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
10539 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
10540 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
10541 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
10542 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
10543 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
10544 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
10545 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
10546 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
10547 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
10548 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
10549 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
10550 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
10551 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
10552 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
10553 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
10554 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
10555 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
10556 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
10557 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
10558 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
10559 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
10560 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
10561 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 10562 .ctext = "\x71\xCC\x56\x1C\x87\x2C\x43\x20"
8163fc30
JK
10563 "\x1C\x20\x13\x09\xF9\x2B\x40\x47"
10564 "\x99\x10\xD1\x1B\x65\x33\x33\xBA"
10565 "\x88\x0D\xA2\xD1\x86\xFF\x4D\xF4"
10566 "\x5A\x0C\x12\x96\x32\x57\xAA\x26"
10567 "\xA7\xF4\x32\x8D\xBC\x10\x31\x9E"
10568 "\x81\x72\x74\xDE\x30\x19\x69\x49"
10569 "\x54\x9C\xC3\xEB\x0B\x97\xDD\xD1"
10570 "\xE8\x6D\x0D\x05\x83\xA5\x12\x08"
10571 "\x47\xF8\x88\x03\x86\x51\x3C\xEF"
10572 "\xE7\x11\x73\x4D\x44\x2B\xE2\x16"
10573 "\xE8\xA5\x06\x50\x66\x70\x0E\x14"
10574 "\xBA\x21\x3B\xD5\x23\x5B\xA7\x8F"
10575 "\x56\xB6\xA7\x44\xDB\x86\xAB\x69"
10576 "\x33\x3C\xBE\x64\xC4\x22\xD3\xFE"
10577 "\x49\x90\x88\x6A\x09\x8F\x76\x59"
10578 "\xCB\xB7\xA0\x2D\x79\x75\x92\x8A"
10579 "\x82\x1D\xC2\xFE\x09\x1F\x78\x6B"
10580 "\x2F\xD6\xA4\x87\x1E\xC4\x53\x63"
10581 "\x80\x02\x61\x2F\xE3\x46\xB6\xB5"
10582 "\xAA\x95\xF4\xEE\xA7\x64\x2B\x4F"
10583 "\x20\xCF\xD2\x47\x4E\x39\x65\xB3"
10584 "\x11\x87\xA2\x6C\x49\x7E\x36\xC7"
10585 "\x62\x8B\x48\x0D\x6A\x64\x00\xBD"
10586 "\x71\x91\x8C\xE9\x70\x19\x01\x4F"
10587 "\x4E\x68\x23\xBA\xDA\x24\x2E\x45"
10588 "\x02\x14\x33\x21\xAE\x58\x4B\xCF"
10589 "\x3B\x4B\xE8\xF8\xF6\x4F\x34\x93"
10590 "\xD7\x07\x8A\xD7\x18\x92\x36\x8C"
10591 "\x82\xA9\xBD\x6A\x31\x91\x39\x11"
10592 "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
92a4c9fe 10593 .len = 248,
8163fc30
JK
10594 },
10595};
10596
92a4c9fe 10597static const struct cipher_testvec des_ctr_tv_template[] = {
8163fc30
JK
10598 { /* Generated with Crypto++ */
10599 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
10600 .klen = 8,
10601 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0 10602 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 10603 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
10604 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
10605 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
10606 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
10607 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
10608 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
10609 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
10610 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
10611 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
10612 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
10613 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
10614 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
10615 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
10616 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
10617 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
10618 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
10619 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
10620 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
10621 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
10622 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
10623 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
10624 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
10625 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
10626 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
10627 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
10628 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
10629 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
10630 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
10631 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
10632 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
10633 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 10634 .ctext = "\x2F\x96\x06\x0F\x50\xC9\x68\x03"
8163fc30
JK
10635 "\x0F\x31\xD4\x64\xA5\x29\x77\x35"
10636 "\xBC\x7A\x9F\x19\xE7\x0D\x33\x3E"
10637 "\x12\x0B\x8C\xAE\x48\xAE\xD9\x02"
10638 "\x0A\xD4\xB0\xD6\x37\xB2\x65\x1C"
10639 "\x4B\x65\xEB\x24\xB5\x8E\xAD\x47"
10640 "\x0D\xDA\x79\x77\xA0\x29\xA0\x2B"
10641 "\xC8\x0F\x85\xDC\x03\x13\xA9\x04"
10642 "\x19\x40\xBE\xBE\x5C\x49\x4A\x69"
10643 "\xED\xE8\xE1\x9E\x14\x43\x74\xDE"
10644 "\xEC\x6E\x11\x3F\x36\xEF\x7B\xFB"
10645 "\xBE\x4C\x91\x43\x22\x65\x72\x48"
10646 "\xE2\x12\xED\x88\xAC\xA7\xC9\x91"
10647 "\x14\xA2\x36\x1C\x29\xFF\xC8\x4F"
10648 "\x72\x5C\x4B\xB0\x1E\x93\xC2\xFA"
10649 "\x9D\x53\x86\xA0\xAE\xC6\xB7\x3C"
10650 "\x59\x0C\xD0\x8F\xA6\xD8\xA4\x31"
10651 "\xB7\x30\x1C\x21\x38\xFB\x68\x8C"
10652 "\x2E\xF5\x6E\x73\xC3\x16\x5F\x12"
10653 "\x0C\x33\xB9\x1E\x7B\x70\xDE\x86"
10654 "\x32\xB3\xC1\x16\xAB\xD9\x49\x0B"
10655 "\x96\x28\x72\x6B\xF3\x30\xA9\xEB"
10656 "\x69\xE2\x1E\x58\x46\xA2\x8E\xC7"
10657 "\xC0\xEF\x07\xB7\x77\x2C\x00\x05"
10658 "\x46\xBD\xFE\x53\x81\x8B\xA4\x03"
10659 "\x20\x0F\xDB\x78\x0B\x1F\x53\x04"
10660 "\x4C\x60\x4C\xC3\x2A\x86\x86\x7E"
10661 "\x13\xD2\x26\xED\x5D\x3E\x9C\xF2"
10662 "\x5C\xC4\x15\xC9\x9A\x21\xC5\xCD"
10663 "\x19\x7F\x99\x19\x53\xCE\x1D\x14"
10664 "\x69\x74\xA1\x06\x46\x0F\x4E\x75",
92a4c9fe 10665 .len = 248,
8163fc30
JK
10666 }, { /* Generated with Crypto++ */
10667 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
10668 .klen = 8,
10669 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
e674dbc0 10670 .iv_out = "\xE7\x82\x1D\xB8\x53\x11\xAC\x66",
92a4c9fe 10671 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
10672 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
10673 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
10674 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
10675 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
10676 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
10677 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
10678 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
10679 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
10680 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
10681 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
10682 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
10683 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
10684 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
10685 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
10686 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
10687 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
10688 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
10689 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
10690 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
10691 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
10692 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
10693 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
10694 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
10695 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
10696 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
10697 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
10698 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
10699 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
10700 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
10701 "\xC6\x2F\xBB\x24\x8D\x19\x82",
92a4c9fe 10702 .ctext = "\x62\xE5\xF4\xDC\x99\xE7\x89\xE3"
8163fc30
JK
10703 "\xF4\x10\xCC\x21\x99\xEB\xDC\x15"
10704 "\x19\x13\x93\x27\x9D\xB6\x6F\x45"
10705 "\x17\x55\x61\x72\xC8\xD3\x7F\xA5"
10706 "\x32\xD0\xD3\x02\x15\xA4\x05\x23"
10707 "\x9C\x23\x61\x60\x77\x7B\x6C\x95"
10708 "\x26\x49\x42\x2E\xF3\xC1\x8C\x6D"
10709 "\xC8\x47\xD5\x94\xE7\x53\xC8\x23"
10710 "\x1B\xA5\x0B\xCB\x12\xD3\x7A\x12"
10711 "\xA4\x42\x15\x34\xF7\x5F\xDC\x58"
10712 "\x5B\x58\x4C\xAD\xD1\x33\x8E\xE6"
10713 "\xE5\xA0\xDA\x4D\x94\x3D\x63\xA8"
10714 "\x02\x82\xBB\x16\xB8\xDC\xB5\x58"
10715 "\xC3\x2D\x79\xE4\x25\x79\x43\xF9"
10716 "\x6D\xD3\xCA\xC0\xE8\x12\xD4\x7E"
10717 "\x04\x25\x79\xFD\x27\xFB\xC4\xEA"
10718 "\x32\x94\x48\x92\xF3\x68\x1A\x7F"
10719 "\x36\x33\x43\x79\xF7\xCA\xC2\x38"
10720 "\xC0\x68\xD4\x53\xA9\xCC\x43\x0C"
10721 "\x40\x57\x3E\xED\x00\x9F\x22\x6E"
10722 "\x80\x99\x0B\xCC\x40\x63\x46\x8A"
10723 "\xE8\xC4\x9B\x6D\x7A\x08\x6E\xA9"
10724 "\x6F\x84\xBC\xB3\xF4\x95\x0B\x2D"
10725 "\x6A\xBA\x37\x50\xC3\xCF\x9F\x7C"
10726 "\x59\x5E\xDE\x0B\x30\xFA\x34\x8A"
10727 "\xF8\xD1\xA2\xF8\x4E\xBD\x5D\x5E"
10728 "\x7D\x71\x99\xE0\xF6\xE5\x7C\xE0"
10729 "\x6D\xEE\x82\x89\x92\xD4\xF5\xD7"
10730 "\xDF\x85\x2D\xE1\xB2\xD6\xAB\x94"
10731 "\xA5\xA6\xE7\xB0\x51\x36\x52\x37"
10732 "\x91\x45\x05\x3E\x58\xBF\x32",
92a4c9fe 10733 .len = 247,
8163fc30
JK
10734 },
10735};
10736
92a4c9fe 10737static const struct cipher_testvec des3_ede_tv_template[] = {
da7f033d
HX
10738 { /* These are from openssl */
10739 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
10740 "\x55\x55\x55\x55\x55\x55\x55\x55"
10741 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
10742 .klen = 24,
92a4c9fe
EB
10743 .ptext = "\x73\x6f\x6d\x65\x64\x61\x74\x61",
10744 .ctext = "\x18\xd7\x48\xe5\x63\x62\x05\x72",
10745 .len = 8,
da7f033d
HX
10746 }, {
10747 .key = "\x03\x52\x02\x07\x67\x20\x82\x17"
10748 "\x86\x02\x87\x66\x59\x08\x21\x98"
10749 "\x64\x05\x6a\xbd\xfe\xa9\x34\x57",
10750 .klen = 24,
92a4c9fe
EB
10751 .ptext = "\x73\x71\x75\x69\x67\x67\x6c\x65",
10752 .ctext = "\xc0\x7d\x2a\x0f\xa5\x66\xfa\x30",
10753 .len = 8,
da7f033d
HX
10754 }, {
10755 .key = "\x10\x46\x10\x34\x89\x98\x80\x20"
10756 "\x91\x07\xd0\x15\x89\x19\x01\x01"
10757 "\x19\x07\x92\x10\x98\x1a\x01\x01",
10758 .klen = 24,
92a4c9fe
EB
10759 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
10760 .ctext = "\xe1\xef\x62\xc3\x32\xfe\x82\x5b",
10761 .len = 8,
e080b17a
JK
10762 }, { /* Generated with Crypto++ */
10763 .key = "\xF3\x9C\xD6\xF3\x9C\xB9\x5A\x67"
10764 "\x00\x5A\x67\x00\x2D\xCE\xEB\x2D"
10765 "\xCE\xEB\xB4\x51\x72\xB4\x51\x72",
10766 .klen = 24,
92a4c9fe 10767 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
10768 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
10769 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
10770 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
10771 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
10772 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
10773 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
10774 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
10775 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
10776 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
10777 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
10778 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
10779 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
10780 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
10781 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
10782 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
10783 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
10784 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
10785 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
10786 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
10787 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
10788 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
10789 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
10790 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
10791 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
10792 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
10793 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
10794 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
10795 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
10796 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
10797 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
10798 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
10799 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
10800 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
10801 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
10802 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
10803 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
10804 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
10805 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
10806 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
10807 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
10808 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
10809 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
10810 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
10811 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
10812 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
10813 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
10814 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
10815 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
10816 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
10817 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
10818 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
10819 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
10820 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
10821 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
10822 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
10823 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
10824 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
10825 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
10826 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
10827 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
10828 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 10829 .ctext = "\x4E\x9A\x40\x3D\x61\x7D\x17\xFA"
e080b17a
JK
10830 "\x16\x86\x88\x0B\xD8\xAE\xF8\xE4"
10831 "\x81\x01\x04\x00\x76\xFA\xED\xD3"
10832 "\x44\x7E\x21\x9D\xF0\xFB\x2B\x64"
10833 "\xCA\x4E\x90\xE0\xC0\x63\x28\x92"
10834 "\xF3\x1F\xA4\x53\x2C\x77\xCC\x77"
10835 "\x69\x56\xD0\x19\xAD\x00\x2D\x97"
10836 "\xBC\xDE\x49\x6A\x82\xBC\x16\xE2"
10837 "\x2F\x3E\x72\xEE\xD1\xCE\xFC\x1B"
10838 "\xEA\x32\x56\xE4\x0B\xAF\x27\x36"
10839 "\xAF\x08\xB9\x61\xB7\x48\x23\x27"
10840 "\xEE\x4D\xC8\x79\x56\x06\xEB\xC7"
10841 "\x5B\xCA\x0A\xC6\x5E\x5C\xCB\xB6"
10842 "\x9D\xDA\x04\x59\xE2\x09\x48\x7E"
10843 "\x6B\x37\xC6\xFE\x92\xA9\x1E\x6E"
10844 "\x0D\x19\xFA\x33\x0F\xEE\x36\x68"
10845 "\x11\xBB\xF9\x5A\x73\xAB\x3A\xEA"
10846 "\xAC\x28\xD8\xD5\x27\xE8\x6B\x16"
10847 "\x45\x86\x50\x01\x70\x35\x99\x92"
10848 "\xDF\x0C\x07\x88\x8B\x7F\x9E\x4B"
10849 "\xD2\x04\x84\x90\xC4\x27\xDF\x0A"
10850 "\x49\xA8\xA7\x1A\x6D\x78\x16\xCA"
10851 "\xB3\x18\x5C\xC3\x93\x63\x5A\x68"
10852 "\x77\x02\xBA\xED\x62\x71\xB1\xD9"
10853 "\x5E\xE5\x6F\x1A\xCC\x1D\xBE\x2E"
10854 "\x11\xF3\xA6\x97\xCA\x8E\xBF\xB4"
10855 "\x56\xA1\x36\x6B\xB1\x0A\x3E\x70"
10856 "\xEA\xD7\xCD\x72\x7B\x79\xC8\xAD"
10857 "\x6B\xFE\xFB\xBA\x64\xAE\x19\xC1"
10858 "\x82\xCF\x8A\xA1\x50\x17\x7F\xB2"
10859 "\x6F\x7B\x0F\x52\xC5\x3E\x4A\x52"
10860 "\x3F\xD9\x3F\x01\xA6\x41\x1A\xB3"
10861 "\xB3\x7A\x0E\x8E\x75\xB2\xB1\x5F"
10862 "\xDB\xEA\x84\x13\x26\x6C\x85\x4E"
10863 "\xAE\x6B\xDC\xE7\xE7\xAD\xB0\x06"
10864 "\x5C\xBA\x92\xD0\x30\xBB\x8D\xD2"
10865 "\xAE\x4C\x70\x85\xA0\x07\xE3\x2C"
10866 "\xD1\x27\x9C\xCF\xDB\x13\xB7\xE5"
10867 "\xF9\x6A\x02\xD0\x39\x9D\xB6\xE7"
10868 "\xD1\x17\x25\x08\xF9\xA9\xA6\x67"
10869 "\x38\x80\xD1\x22\xAB\x1A\xD7\x26"
10870 "\xAD\xCA\x19\x1B\xFA\x18\xA7\x57"
10871 "\x31\xEC\xC9\xED\xDB\x79\xC0\x48"
10872 "\xAC\x31\x9F\x03\x8B\x62\x5B\x7E"
10873 "\x0E\xA6\xD0\x64\xEE\xEA\x00\xFC"
10874 "\x58\xC8\xDE\x51\x4E\x17\x15\x11"
10875 "\x66\x58\xB6\x90\xDC\xDF\xA1\x49"
10876 "\xCA\x79\xE9\x31\x31\x42\xDC\x56"
10877 "\x0B\xCD\xB6\x0D\xC7\x64\xF7\x19"
10878 "\xD9\x42\x05\x7F\xBC\x2F\xFC\x90"
10879 "\xAE\x29\x86\xAA\x43\x7A\x4F\x6B"
10880 "\xCE\xEA\xBC\x31\x8D\x65\x9D\x46"
10881 "\xEA\x77\xB4\xF9\x58\xEA\x5D\x84"
10882 "\xE4\xDC\x14\xBB\xBD\x15\x0E\xDA"
10883 "\xD8\xE4\xA4\x5D\x61\xF9\x58\x0F"
10884 "\xE4\x82\x77\xCE\x87\xC0\x09\xF0"
10885 "\xD6\x10\x9E\x34\xE1\x0C\x67\x55"
10886 "\x7B\x6D\xD5\x51\x4B\x00\xEE\xBA"
10887 "\xF2\x7B\xBE\x75\x07\x42\x9D\x99"
10888 "\x12\xE1\x71\x4A\xF9\x2A\xF5\xF6"
10889 "\x93\x03\xD7\x51\x09\xFA\xBE\x68"
10890 "\xD8\x45\xFF\x33\xBA\xBB\x2B\x63",
92a4c9fe 10891 .len = 496,
da7f033d
HX
10892 },
10893};
10894
92a4c9fe 10895static const struct cipher_testvec des3_ede_cbc_tv_template[] = {
da7f033d
HX
10896 { /* Generated from openssl */
10897 .key = "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
10898 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
10899 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
10900 .klen = 24,
10901 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
cdc69469 10902 .iv_out = "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
92a4c9fe 10903 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
da7f033d
HX
10904 "\x53\x20\x63\x65\x65\x72\x73\x74"
10905 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
10906 "\x20\x79\x65\x53\x72\x63\x74\x65"
10907 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
10908 "\x79\x6e\x53\x20\x63\x65\x65\x72"
10909 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
10910 "\x6e\x61\x20\x79\x65\x53\x72\x63"
10911 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
10912 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
10913 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
10914 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
10915 "\x72\x63\x74\x65\x20\x73\x6f\x54"
10916 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
10917 "\x63\x65\x65\x72\x73\x74\x54\x20"
10918 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
92a4c9fe 10919 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
da7f033d
HX
10920 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
10921 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
10922 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
10923 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
10924 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
10925 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
10926 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
10927 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
10928 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
10929 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
10930 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
10931 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
10932 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
10933 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
10934 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
92a4c9fe 10935 .len = 128,
e080b17a
JK
10936 }, { /* Generated with Crypto++ */
10937 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
10938 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
10939 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
10940 .klen = 24,
10941 .iv = "\xB2\xD7\x48\xED\x06\x44\xF9\x12"
10942 "\xB7\x28\x4D\x83\x24\x59\xF2\x17",
cdc69469 10943 .iv_out = "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
92a4c9fe 10944 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
10945 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
10946 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
10947 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
10948 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
10949 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
10950 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
10951 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
10952 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
10953 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
10954 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
10955 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
10956 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
10957 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
10958 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
10959 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
10960 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
10961 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
10962 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
10963 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
10964 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
10965 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
10966 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
10967 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
10968 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
10969 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
10970 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
10971 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
10972 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
10973 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
10974 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
10975 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
10976 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
10977 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
10978 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
10979 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
10980 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
10981 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
10982 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
10983 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
10984 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
10985 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
10986 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
10987 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
10988 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
10989 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
10990 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
10991 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
10992 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
10993 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
10994 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
10995 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
10996 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
10997 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
10998 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
10999 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
11000 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
11001 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
11002 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
11003 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
11004 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
11005 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 11006 .ctext = "\xF8\xF6\xB5\x60\x5C\x5A\x75\x84"
e080b17a
JK
11007 "\x87\x81\x53\xBA\xC9\x6F\xEC\xD5"
11008 "\x1E\x68\x8E\x85\x12\x86\x1D\x38"
11009 "\x1C\x91\x40\xCC\x69\x6A\xD5\x35"
11010 "\x0D\x7C\xB5\x07\x7C\x7B\x2A\xAF"
11011 "\x32\xBC\xA1\xB3\x84\x31\x1B\x3C"
11012 "\x0A\x2B\xFA\xD3\x9F\xB0\x8C\x37"
11013 "\x8F\x9D\xA7\x6D\x6C\xFA\xD7\x90"
11014 "\xE3\x69\x54\xED\x3A\xC4\xF1\x6B"
11015 "\xB1\xCC\xFB\x7D\xD8\x8E\x17\x0B"
11016 "\x9C\xF6\x4C\xD6\xFF\x03\x4E\xD9"
11017 "\xE6\xA5\xAD\x25\xE6\x17\x69\x63"
11018 "\x11\x35\x61\x94\x88\x7B\x1C\x48"
11019 "\xF1\x24\x20\x29\x6B\x93\x1A\x8E"
11020 "\x43\x03\x89\xD8\xB1\xDA\x47\x7B"
11021 "\x79\x3A\x83\x76\xDA\xAE\xC6\xBB"
11022 "\x22\xF8\xE8\x3D\x9A\x65\x54\xD8"
11023 "\x4C\xE9\xE7\xE4\x63\x2F\x5C\x73"
11024 "\x5A\xC3\xAE\x46\xA8\xCD\x57\xE6"
11025 "\x67\x88\xA5\x20\x6F\x5F\x97\xC7"
11026 "\xCC\x15\xA2\x0A\x93\xEA\x33\xE7"
11027 "\x03\x5F\xEC\x64\x30\x6F\xEE\xD7"
11028 "\x7E\xDF\xD6\xE9\x6F\x3F\xD6\x1E"
11029 "\xBE\x67\x6C\x5B\x97\xA0\x09\xE6"
11030 "\xEE\xFE\x55\xA3\x29\x65\xE0\x12"
11031 "\xA1\x6A\x8A\x6F\xF2\xE6\xF1\x96"
11032 "\x87\xFB\x9C\x05\xDD\x80\xEC\xFF"
11033 "\xC5\xED\x50\xFE\xFC\x91\xCD\xCE"
11034 "\x25\x2C\x5F\xD9\xAD\x95\x7D\x99"
11035 "\xF0\x05\xC4\x71\x46\x5F\xF9\x0D"
11036 "\xD2\x63\xDF\x9B\x96\x2E\x2B\xA6"
11037 "\x2B\x1C\xD5\xFB\x96\x24\x60\x60"
11038 "\x54\x40\xB8\x62\xA4\xF8\x46\x95"
11039 "\x73\x28\xA3\xA6\x16\x2B\x17\xE7"
11040 "\x7A\xF8\x62\x54\x3B\x64\x69\xE1"
11041 "\x71\x34\x29\x5B\x4E\x05\x9B\xFA"
11042 "\x5E\xF1\x96\xB7\xCE\x16\x9B\x59"
11043 "\xF1\x1A\x4C\x51\x26\xFD\x79\xE2"
11044 "\x3B\x8E\x71\x69\x6A\x91\xB6\x65"
11045 "\x32\x09\xB8\xE4\x09\x1F\xEA\x39"
11046 "\xCE\x20\x65\x9F\xD6\xD1\xC7\xF0"
11047 "\x73\x50\x08\x56\x20\x9B\x94\x23"
11048 "\x14\x39\xB7\x2B\xB1\x2D\x6D\x6F"
11049 "\x41\x5B\xCC\xE2\x18\xAE\x62\x89"
11050 "\x78\x8E\x67\x23\xD0\xFB\x2B\xE5"
11051 "\x25\xC9\x48\x97\xB5\xD3\x17\xD5"
11052 "\x6A\x9F\xA7\x48\x0C\x2B\x73\x3B"
11053 "\x57\x08\xAE\x91\xF2\xB7\x57\x89"
11054 "\xF4\xD0\xB0\x07\xB0\x42\x6C\xAF"
11055 "\x98\x1A\xE7\xD1\xAC\x1E\xB5\x02"
11056 "\xD4\x56\x42\x79\x79\x7F\x2A\x77"
11057 "\x25\xE9\x7D\xC1\x88\x19\x2B\x49"
11058 "\x6F\x46\x59\xAB\x56\x1F\x61\xE0"
11059 "\x0C\x24\x9C\xC9\x5B\x63\xA9\x12"
11060 "\xCF\x88\x96\xB6\xA8\x24\xC6\xA8"
11061 "\x21\x85\x1A\x62\x7E\x34\xBB\xEB"
11062 "\xBD\x02\x2A\xC7\xD8\x89\x80\xC5"
11063 "\xB1\xBB\x60\xA5\x22\xFC\x6F\x38"
11064 "\x02\x80\xA3\x28\x22\x75\xE1\xE9"
11065 "\x90\xE9\xFA\x4B\x00\x10\xAC\x58"
11066 "\x83\x70\xFF\x86\xE6\xAA\x0F\x1F"
11067 "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
92a4c9fe 11068 .len = 496,
e080b17a
JK
11069 },
11070};
11071
92a4c9fe 11072static const struct cipher_testvec des3_ede_ctr_tv_template[] = {
e080b17a
JK
11073 { /* Generated with Crypto++ */
11074 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
11075 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
11076 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
11077 .klen = 24,
c9e1d48a 11078 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF",
e674dbc0 11079 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x3D",
92a4c9fe 11080 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
11081 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
11082 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
11083 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
11084 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
11085 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
11086 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
11087 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
11088 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
11089 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
11090 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
11091 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
11092 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
11093 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
11094 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
11095 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
11096 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
11097 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
11098 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
11099 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
11100 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
11101 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
11102 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
11103 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
11104 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
11105 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
11106 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
11107 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
11108 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
11109 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
11110 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
11111 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
11112 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
11113 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
11114 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
11115 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
11116 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
11117 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
11118 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
11119 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
11120 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
11121 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
11122 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
11123 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
11124 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
11125 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
11126 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
11127 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
11128 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
11129 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
11130 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
11131 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
11132 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
11133 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
11134 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
11135 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
11136 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
11137 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
11138 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
11139 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
11140 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
11141 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 11142 .ctext = "\x07\xC2\x08\x20\x72\x1F\x49\xEF"
e080b17a
JK
11143 "\x19\xCD\x6F\x32\x53\x05\x22\x15"
11144 "\xA2\x85\x2B\xDB\x85\xD2\xD8\xB9"
11145 "\xDD\x0D\x1B\x45\xCB\x69\x11\xD4"
11146 "\xEA\xBE\xB2\x45\x5D\x0C\xAE\xBE"
11147 "\xA0\xC1\x27\xAC\x65\x9F\x53\x7E"
11148 "\xAF\xC2\x1B\xB5\xB8\x6D\x36\x0C"
11149 "\x25\xC0\xF8\x6D\x0B\x29\x01\xDA"
11150 "\x13\x78\xDC\x89\x12\x12\x43\xFA"
11151 "\xF6\x12\xEF\x8D\x87\x62\x78\x83"
11152 "\xE2\xBE\x41\x20\x4C\x6D\x35\x1B"
11153 "\xD1\x0C\x30\xCF\xE2\xDE\x2B\x03"
11154 "\xBF\x45\x73\xD4\xE5\x59\x95\xD1"
11155 "\xB3\x9B\x27\x62\x97\xBD\xDE\x7F"
11156 "\xA4\xD2\x39\x80\xAA\x50\x23\xF0"
11157 "\x74\x88\x3D\xA8\x6A\x18\x79\x3B"
11158 "\xC4\x96\x6C\x8D\x22\x40\x92\x6E"
11159 "\xD6\xAD\x2A\x1F\xDE\x63\xC0\xE7"
11160 "\x07\xF7\x2D\xF7\xB5\xF3\xF0\xCC"
11161 "\x01\x7C\x2A\x9B\xC2\x10\xCA\xAA"
11162 "\xFD\x2B\x3F\xC5\xF3\xF6\xFC\x9B"
11163 "\x45\xDB\x53\xE4\x5B\xF3\xC9\x7B"
11164 "\x8E\x52\xFF\xC8\x02\xB8\xAC\x9D"
11165 "\xA1\x00\x39\xDA\x3D\x2D\x0E\x01"
11166 "\x09\x7D\x8D\x5E\xBE\x53\xB9\xB0"
11167 "\x8E\xE7\xE2\x96\x6A\xB2\x78\xEA"
11168 "\xDE\x23\x8B\xA5\xFA\x5C\xE3\xDA"
11169 "\xBF\x8E\x31\x6A\x55\xD1\x6A\xB2"
11170 "\xB5\x46\x6F\xA5\xF0\xEE\xBA\x1F"
11171 "\x9F\x98\xB0\x66\x4F\xD0\x3F\xA9"
11172 "\xDF\x5F\x58\xC4\xF4\xFF\x75\x5C"
11173 "\x40\x3A\x09\x7E\x6E\x1C\x97\xD4"
11174 "\xCC\xE7\xE7\x71\xCF\x0B\x15\x08"
11175 "\x71\xFA\x07\x97\xCD\xE6\xCA\x1D"
11176 "\x14\x28\x0C\xCF\x99\x13\x7A\xF1"
11177 "\xEB\xFA\xFA\x92\x07\xDE\x1D\xA1"
11178 "\xD3\x36\x69\xFE\x51\x4D\x9F\x2E"
11179 "\x83\x37\x4F\x1F\x48\x30\xED\x04"
11180 "\x4D\xA4\xEF\x3A\xCA\x76\xF4\x1C"
11181 "\x41\x8F\x63\x37\x78\x2F\x86\xA6"
11182 "\xEF\x41\x7E\xD2\xAF\x88\xAB\x67"
11183 "\x52\x71\xC3\x8E\xF8\x26\x93\x72"
11184 "\xAA\xD6\x0E\xE7\x0B\x46\xB1\x3A"
11185 "\xB4\x08\xA9\xA8\xA0\xCF\x20\x0C"
11186 "\x52\xBC\x8B\x05\x56\xB2\xBC\x31"
11187 "\x9B\x74\xB9\x29\x29\x96\x9A\x50"
11188 "\xDC\x45\xDC\x1A\xEB\x0C\x64\xD4"
11189 "\xD3\x05\x7E\x59\x55\xC3\xF4\x90"
11190 "\xC2\xAB\xF8\x9B\x8A\xDA\xCE\xA1"
11191 "\xC3\xF4\xAD\x77\xDD\x44\xC8\xAC"
11192 "\xA3\xF1\xC9\xD2\x19\x5C\xB0\xCA"
11193 "\xA2\x34\xC1\xF7\x6C\xFD\xAC\x65"
11194 "\x32\xDC\x48\xC4\xF2\x00\x6B\x77"
11195 "\xF1\x7D\x76\xAC\xC0\x31\x63\x2A"
11196 "\xA5\x3A\x62\xC8\x91\xB1\x03\x65"
11197 "\xCB\x43\xD1\x06\xDF\xC3\x67\xBC"
11198 "\xDC\xE0\xCD\x35\xCE\x49\x65\xA0"
11199 "\x52\x7B\xA7\x0D\x07\xA9\x1B\xB0"
11200 "\x40\x77\x72\xC2\xEA\x0E\x3A\x78"
11201 "\x46\xB9\x91\xB6\xE7\x3D\x51\x42"
11202 "\xFD\x51\xB0\xC6\x2C\x63\x13\x78"
11203 "\x5C\xEE\xFC\xCF\xC4\x70\x00\x34",
92a4c9fe 11204 .len = 496,
e080b17a
JK
11205 }, { /* Generated with Crypto++ */
11206 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
11207 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
11208 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
11209 .klen = 24,
c9e1d48a 11210 .iv = "\xB2\xD7\x48\xED\x06\x44\xF9\x12",
e674dbc0 11211 .iv_out = "\xB2\xD7\x48\xED\x06\x44\xF9\x51",
92a4c9fe 11212 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
11213 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
11214 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
11215 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
11216 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
11217 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
11218 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
11219 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
11220 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
11221 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
11222 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
11223 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
11224 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
11225 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
11226 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
11227 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
11228 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
11229 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
11230 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
11231 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
11232 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
11233 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
11234 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
11235 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
11236 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
11237 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
11238 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
11239 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
11240 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
11241 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
11242 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
11243 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
11244 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
11245 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
11246 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
11247 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
11248 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
11249 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
11250 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
11251 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
11252 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
11253 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
11254 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
11255 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
11256 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
11257 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
11258 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
11259 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
11260 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
11261 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
11262 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
11263 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
11264 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
11265 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
11266 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
11267 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
11268 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
11269 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
11270 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
11271 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
11272 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
11273 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47"
11274 "\x2E\xB1\x18",
92a4c9fe 11275 .ctext = "\x23\xFF\x5C\x99\x75\xBB\x1F\xD4"
e080b17a
JK
11276 "\xBC\x27\x9D\x36\x60\xA9\xC9\xF7"
11277 "\x94\x9D\x1B\xFF\x8E\x95\x57\x89"
11278 "\x8C\x2E\x33\x70\x43\x61\xE6\xD2"
11279 "\x82\x33\x63\xB6\xC4\x34\x5E\xF8"
11280 "\x96\x07\xA7\xD2\x3B\x8E\xC9\xAA"
11281 "\x7C\xA0\x55\x89\x2E\xE1\x85\x25"
11282 "\x14\x04\xDA\x6B\xE0\xEE\x56\xCF"
11283 "\x08\x2E\x69\xD4\x54\xDE\x22\x84"
11284 "\x69\xA6\xA7\xD3\x3A\x9A\xE8\x05"
11285 "\x63\xDB\xBF\x46\x3A\x26\x2E\x0F"
11286 "\x58\x5C\x46\xEA\x07\x40\xDA\xE1"
11287 "\x14\x1D\xCD\x4F\x06\xC0\xCA\x54"
11288 "\x1E\xC9\x45\x85\x67\x7C\xC2\xB5"
11289 "\x97\x5D\x61\x78\x2E\x46\xEC\x6A"
11290 "\x53\xF4\xD0\xAE\xFA\xB4\x86\x29"
11291 "\x9F\x17\x33\x24\xD8\xB9\xB2\x05"
11292 "\x93\x88\xEA\xF7\xA0\x70\x69\x49"
11293 "\x88\x6B\x73\x40\x41\x8D\xD9\xD9"
11294 "\x7E\x78\xE9\xBE\x6C\x14\x22\x7A"
11295 "\x66\xE1\xDA\xED\x10\xFF\x69\x1D"
11296 "\xB9\xAA\xF2\x56\x72\x1B\x23\xE2"
11297 "\x45\x54\x8B\xA3\x70\x23\xB4\x5E"
11298 "\x8E\x96\xC9\x05\x00\xB3\xB6\xC2"
11299 "\x2A\x02\x43\x7A\x62\xD5\xC8\xD2"
11300 "\xC2\xD0\xE4\x78\xA1\x7B\x3E\xE8"
11301 "\x9F\x7F\x7D\x40\x54\x30\x3B\xC0"
11302 "\xA5\x54\xFD\xCA\x25\xEC\x44\x3E"
11303 "\x1A\x54\x7F\x88\xD0\xE1\xFE\x71"
11304 "\xCE\x05\x49\x89\xBA\xD6\x72\xE7"
11305 "\xD6\x5D\x3F\xA2\xD9\xAB\xC5\x02"
11306 "\xD6\x43\x22\xAF\xA2\xE4\x80\x85"
11307 "\xD7\x87\xB9\xEA\x43\xDB\xC8\xEF"
11308 "\x5C\x82\x2E\x98\x0D\x30\x41\x6B"
11309 "\x08\x48\x8D\xF0\xF8\x60\xD7\x9D"
11310 "\xE9\xDE\x40\xAD\x0D\xAD\x0D\x58"
11311 "\x2A\x98\x35\xFE\xF7\xDD\x4B\x40"
11312 "\xDE\xB0\x05\xD9\x7B\x09\x4D\xBC"
11313 "\x42\xC0\xF1\x15\x0B\xFA\x26\x6B"
11314 "\xC6\x12\x13\x4F\xCB\x35\xBA\x35"
11315 "\xDD\x7A\x36\x9C\x12\x57\x55\x83"
11316 "\x78\x58\x09\xD0\xB0\xCF\x7C\x5C"
11317 "\x38\xCF\xBD\x79\x5B\x13\x4D\x97"
11318 "\xC1\x85\x6F\x97\xC9\xE8\xC2\xA4"
11319 "\x98\xE2\xBD\x77\x6B\x53\x39\x1A"
11320 "\x28\x10\xE7\xE0\xE7\xDE\x9D\x69"
11321 "\x78\x6F\x8E\xD2\xD9\x5D\xD2\x15"
11322 "\x9E\xB5\x4D\x8C\xC0\x78\x22\x2F"
11323 "\x17\x11\x2E\x99\xD7\xE3\xA4\x4F"
11324 "\x65\xA5\x6B\x03\x2C\x35\x6F\xDA"
11325 "\x8A\x19\x08\xE1\x08\x48\x59\x51"
11326 "\x53\x4B\xD1\xDF\xDA\x14\x50\x5F"
11327 "\xDF\xB5\x8C\xDF\xC6\xFD\x85\xFA"
11328 "\xD4\xF9\x64\x45\x65\x0D\x7D\xF4"
11329 "\xC8\xCD\x3F\x32\xAF\xDD\x30\xED"
11330 "\x7B\xAA\xAC\xF0\xDA\x7F\xDF\x75"
11331 "\x1C\xA4\xF1\xCB\x5E\x4F\x0B\xB4"
11332 "\x97\x73\x28\xDE\xCF\xAF\x82\xBD"
11333 "\xC4\xBA\xB4\x9C\x0D\x16\x77\x42"
11334 "\x42\x39\x7C\x53\xA4\xD4\xDD\x40"
11335 "\x5C\x60\x1F\x6E\xA7\xE2\xDC\xE7"
11336 "\x32\x0F\x05\x2F\xF2\x4C\x95\x3B"
11337 "\xF2\x79\xD9",
92a4c9fe 11338 .len = 499,
e080b17a
JK
11339 },
11340};
11341
92a4c9fe
EB
11342/*
11343 * Blowfish test vectors.
11344 */
11345static const struct cipher_testvec bf_tv_template[] = {
11346 { /* DES test vectors from OpenSSL */
11347 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
11348 .klen = 8,
11349 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
11350 .ctext = "\x4e\xf9\x97\x45\x61\x98\xdd\x78",
11351 .len = 8,
11352 }, {
11353 .key = "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e",
11354 .klen = 8,
11355 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
11356 .ctext = "\xa7\x90\x79\x51\x08\xea\x3c\xae",
11357 .len = 8,
11358 }, {
11359 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
11360 .klen = 8,
11361 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
11362 .ctext = "\xe8\x7a\x24\x4e\x2c\xc8\x5e\x82",
11363 .len = 8,
11364 }, { /* Vary the keylength... */
11365 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
11366 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f",
11367 .klen = 16,
11368 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
11369 .ctext = "\x93\x14\x28\x87\xee\x3b\xe1\x5c",
11370 .len = 8,
11371 }, {
11372 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
11373 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
11374 "\x00\x11\x22\x33\x44",
11375 .klen = 21,
11376 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
11377 .ctext = "\xe6\xf5\x1e\xd7\x9b\x9d\xb2\x1f",
11378 .len = 8,
11379 }, { /* Generated with bf488 */
11380 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
11381 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
11382 "\x00\x11\x22\x33\x44\x55\x66\x77"
11383 "\x04\x68\x91\x04\xc2\xfd\x3b\x2f"
11384 "\x58\x40\x23\x64\x1a\xba\x61\x76"
11385 "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e"
11386 "\xff\xff\xff\xff\xff\xff\xff\xff",
11387 .klen = 56,
11388 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
11389 .ctext = "\xc0\x45\x04\x01\x2e\x4e\x1f\x53",
11390 .len = 8,
85b63e34
JK
11391 }, { /* Generated with Crypto++ */
11392 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11393 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11394 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11395 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11396 .klen = 32,
92a4c9fe 11397 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
11398 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11399 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11400 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
11401 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11402 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11403 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11404 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11405 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11406 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11407 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11408 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11409 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11410 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11411 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11412 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11413 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11414 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11415 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11416 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11417 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11418 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11419 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11420 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11421 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11422 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11423 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11424 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11425 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11426 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11427 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11428 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11429 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11430 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11431 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11432 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11433 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11434 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11435 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11436 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11437 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11438 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11439 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11440 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11441 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11442 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11443 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11444 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11445 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11446 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11447 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11448 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11449 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11450 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11451 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11452 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11453 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11454 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11455 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11456 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11457 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11458 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11459 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 11460 .ctext = "\x96\x87\x3D\x0C\x7B\xFB\xBD\x1F"
85b63e34
JK
11461 "\xE3\xC1\x99\x6D\x39\xD4\xC2\x7D"
11462 "\xD7\x87\xA1\xF2\xDF\x51\x71\x26"
11463 "\xC2\xF4\x6D\xFF\xF6\xCD\x6B\x40"
963ae397
JK
11464 "\xE1\xB3\xBF\xD4\x38\x2B\xC8\x3B"
11465 "\xD3\xB2\xD4\x61\xC7\x9F\x06\xE9"
11466 "\xCD\xF3\x88\x39\x39\x7A\xDF\x19"
11467 "\xE8\x03\x2A\x0B\x9E\xA0\x2B\x86"
11468 "\x31\xF8\x9D\xB1\xEE\x78\x9D\xB5"
11469 "\xCD\x8B\x7C\x2E\xF5\xA2\x2D\x5D"
11470 "\x6E\x66\xAF\x38\x6C\xD3\x13\xED"
11471 "\x14\xEA\x5D\xD0\x17\x77\x0F\x4A"
11472 "\x50\xF2\xD0\x0F\xC8\xF7\x1E\x7B"
11473 "\x9D\x5B\x54\x65\x4F\x16\x8A\x97"
11474 "\xF3\xF6\xD4\xAA\x87\x36\x77\x72"
11475 "\x99\x4A\xB5\x5E\x88\xC3\xCD\x7D"
11476 "\x1D\x97\xF9\x11\xBD\xE0\x1F\x1F"
11477 "\x96\x3E\x4B\x22\xF4\xC0\xE6\xB8"
11478 "\x47\x82\x98\x23\x33\x36\xBC\x1B"
11479 "\x36\xE7\xF6\xCF\x97\x37\x16\xC0"
11480 "\x87\x31\x8B\xB0\xDB\x19\x42\xA5"
11481 "\x1F\x90\x7E\x66\x34\xDD\x5E\xE9"
11482 "\x4F\xB2\x2B\x9A\xDE\xB3\x5D\x71"
11483 "\x4D\x68\xF0\xDC\xA6\xEA\xE3\x9B"
11484 "\x60\x00\x55\x57\x06\x8B\xD5\xB3"
11485 "\x86\x30\x78\xDA\x33\x9A\x9D\xCC"
11486 "\xBA\x0B\x81\x06\x77\x43\xC7\xC9"
11487 "\xDB\x37\x60\x11\x45\x59\x6D\x2D"
11488 "\x90\x3D\x65\x3E\xD0\x13\xC6\x3C"
11489 "\x0E\x78\x7D\x9A\x00\xD6\x2F\x0B"
11490 "\x3B\x53\x19\x1E\xA8\x9B\x11\xD9"
11491 "\x98\xE4\x7F\xC3\x6E\x51\x24\x70"
11492 "\x9F\x04\x9C\xC2\x9E\x44\x84\xE3"
11493 "\xE0\x8A\x44\xA2\x5C\x94\x74\x34"
11494 "\x37\x52\x7C\x03\xE8\x8E\x97\xE1"
11495 "\x5B\x5C\x0E\xB0\x70\xFE\x54\x3F"
11496 "\xD8\x65\xA9\xC5\xCD\xEC\xF4\x45"
11497 "\x55\xC5\xA7\xA3\x19\x80\x28\x51"
11498 "\xBE\x64\x4A\xC1\xD4\xE1\xBE\xEB"
11499 "\x73\x4C\xB6\xF9\x5F\x6D\x82\xBC"
11500 "\x3E\x42\x14\x49\x88\x51\xBF\x68"
11501 "\x45\x75\x27\x1B\x0A\x72\xED\xAF"
11502 "\xDA\xC4\x4D\x67\x0D\xEE\x75\xE3"
11503 "\x34\xDD\x91\x19\x42\x3A\xCB\xDA"
11504 "\x38\xFA\x3C\x93\x62\xF2\xE3\x81"
11505 "\xB3\xE4\xBB\xF6\x0D\x0B\x1D\x09"
11506 "\x9C\x52\x0D\x50\x63\xA4\xB2\xD2"
11507 "\x82\xA0\x23\x3F\x1F\xB6\xED\x6E"
11508 "\xC2\x9C\x1C\xD0\x9A\x40\xB6\xFC"
11509 "\x36\x56\x6E\x85\x73\xD7\x52\xBA"
11510 "\x35\x5E\x32\x89\x5D\x42\xF5\x36"
11511 "\x52\x8D\x46\x7D\xC8\x71\xAD\x33"
11512 "\xE1\xAF\x6A\xA8\xEC\xBA\x1C\xDC"
11513 "\xFE\x88\xE6\x16\xE4\xC8\x13\x00"
11514 "\x3C\xDA\x59\x32\x38\x19\xD5\xEB"
11515 "\xB6\x7F\x78\x45\x1B\x8E\x07\x8C"
11516 "\x66\x52\x75\xFF\xAF\xCE\x2D\x2B"
11517 "\x22\x29\xCA\xB3\x5F\x7F\xE3\x29"
11518 "\xB2\xB8\x9D\xEB\x16\xC8\xC5\x1D"
11519 "\xC9\x0D\x59\x82\x27\x57\x9D\x42"
11520 "\x54\x59\x09\xA5\x3D\xC5\x84\x68"
11521 "\x56\xEB\x36\x77\x3D\xAA\xB8\xF5"
11522 "\xC9\x1A\xFB\x5D\xDE\xBB\x43\xF4",
92a4c9fe 11523 .len = 504,
da7f033d
HX
11524 },
11525};
11526
92a4c9fe 11527static const struct cipher_testvec bf_cbc_tv_template[] = {
da7f033d
HX
11528 { /* From OpenSSL */
11529 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
11530 "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
11531 .klen = 16,
11532 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
cdc69469 11533 .iv_out = "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
92a4c9fe 11534 .ptext = "\x37\x36\x35\x34\x33\x32\x31\x20"
da7f033d
HX
11535 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
11536 "\x68\x65\x20\x74\x69\x6d\x65\x20"
11537 "\x66\x6f\x72\x20\x00\x00\x00\x00",
92a4c9fe 11538 .ctext = "\x6b\x77\xb4\xd6\x30\x06\xde\xe6"
da7f033d
HX
11539 "\x05\xb1\x56\xe2\x74\x03\x97\x93"
11540 "\x58\xde\xb9\xe7\x15\x46\x16\xd9"
11541 "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
92a4c9fe 11542 .len = 32,
85b63e34
JK
11543 }, { /* Generated with Crypto++ */
11544 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11545 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11546 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11547 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11548 .klen = 32,
11549 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
cdc69469 11550 .iv_out = "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
92a4c9fe 11551 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
11552 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11553 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11554 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
11555 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11556 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11557 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11558 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11559 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11560 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11561 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11562 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11563 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11564 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11565 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11566 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11567 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11568 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11569 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11570 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11571 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11572 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11573 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11574 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11575 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11576 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11577 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11578 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11579 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11580 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11581 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11582 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11583 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11584 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11585 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11586 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11587 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11588 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11589 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11590 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11591 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11592 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11593 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11594 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11595 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11596 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11597 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11598 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11599 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11600 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11601 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11602 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11603 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11604 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11605 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11606 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11607 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11608 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11609 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11610 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11611 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11612 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11613 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 11614 .ctext = "\xB4\xFE\xA5\xBB\x3D\x2C\x27\x06"
85b63e34
JK
11615 "\x06\x2B\x3A\x92\xB2\xF5\x5E\x62"
11616 "\x84\xCD\xF7\x66\x7E\x41\x6C\x8E"
11617 "\x1B\xD9\x02\xB6\x48\xB0\x87\x25"
963ae397
JK
11618 "\x01\x9C\x93\x63\x51\x60\x82\xD2"
11619 "\x4D\xE5\xC2\xB7\xAE\x60\xD8\xAD"
11620 "\x9F\xAB\x6C\xFA\x20\x05\xDA\x6F"
11621 "\x1F\xD1\xD8\x36\x0F\xB5\x16\x69"
11622 "\x3C\xAF\xB3\x30\x18\x33\xE6\xB5"
11623 "\x43\x29\x9D\x94\xF4\x2F\x0A\x65"
11624 "\x40\xB2\xB2\xB2\x42\x89\xEE\x8A"
11625 "\x60\xD3\x52\xA8\xED\x91\xDF\xE1"
11626 "\x91\x73\x7C\x28\xA1\x14\xC3\x4C"
11627 "\x82\x72\x4B\x7D\x7D\x32\xD5\x19"
11628 "\xE8\xB8\x6B\x30\x21\x09\x0E\x27"
11629 "\x10\x9D\x2D\x3A\x6A\x4B\x7B\xE6"
11630 "\x8D\x4E\x02\x32\xFF\x7F\x8E\x13"
11631 "\xB0\x96\xF4\xC2\xA1\x60\x8A\x69"
11632 "\xEF\x0F\x86\xD0\x25\x13\x1A\x7C"
11633 "\x6E\xF0\x41\xA3\xFB\xB3\xAB\x40"
11634 "\x7D\x19\xA0\x11\x4F\x3E\x1D\x43"
11635 "\x65\xFE\x15\x40\xD0\x62\x41\x02"
11636 "\xEA\x0C\x7A\xC3\x84\xEE\xB0\xBE"
11637 "\xBE\xC8\x57\x51\xCD\x4F\xAD\x5C"
11638 "\xCC\x79\xBA\x0D\x85\x3A\xED\x6B"
11639 "\xAC\x6B\xA3\x4D\xBC\xE8\x02\x6A"
11640 "\xC2\x6D\xBD\x5E\x89\x95\x86\x43"
11641 "\x2C\x17\x4B\xC6\x40\xA2\xBD\x24"
11642 "\x04\xF0\x86\x08\x78\x18\x42\xE0"
11643 "\x39\x1B\x22\x9E\x89\x4C\x04\x6B"
11644 "\x65\xC5\xB6\x0E\xF6\x63\xFC\xD7"
11645 "\xAE\x9E\x87\x13\xCC\xD3\x1A\xEC"
11646 "\xF0\x51\xCC\x93\x68\xFC\xE9\x19"
11647 "\x7C\x4E\x9B\xCC\x17\xAD\xD2\xFC"
11648 "\x97\x18\x92\xFF\x15\x11\xCE\xED"
11649 "\x04\x41\x05\xA3\x92\xFF\x3B\xE6"
11650 "\xB6\x8C\x90\xC6\xCD\x15\xA0\x04"
11651 "\x25\x8B\x5D\x5B\x5F\xDB\xAE\x68"
11652 "\xEF\xB3\x61\x18\xDB\x83\x9B\x39"
11653 "\xCA\x82\xD1\x88\xF0\xA2\x5C\x02"
11654 "\x87\xBD\x8D\x8F\xBB\x62\xF0\x35"
11655 "\x75\x6F\x06\x81\x0A\x97\x4D\xF0"
11656 "\x43\x12\x73\x77\xDB\x91\x83\x5B"
11657 "\xE7\x3A\xA6\x07\x7B\xBF\x2C\x50"
11658 "\x94\xDE\x7B\x65\xDA\x1C\xF1\x9F"
11659 "\x7E\x12\x40\xB2\x3E\x19\x23\xF1"
11660 "\x7C\x1B\x5F\xA8\xF3\xAC\x63\x87"
11661 "\xEB\x3E\x0C\xBE\xA3\x63\x97\x88"
11662 "\x8D\x27\xC6\x2A\xF8\xF2\x67\x9A"
11663 "\x0D\x14\x16\x2B\x6F\xCB\xD4\x76"
11664 "\x14\x48\x2E\xDE\x2A\x44\x5E\x45"
11665 "\xF1\x97\x82\xEF\xB7\xAE\xED\x3A"
11666 "\xED\x73\xD3\x79\xF7\x38\x1D\xD0"
11667 "\xC5\xF8\x69\x83\x28\x84\x87\x56"
11668 "\x3F\xAE\x81\x04\x79\x1F\xD1\x09"
11669 "\xC5\xE5\x05\x0D\x64\x16\xCE\x42"
11670 "\xC5\xF8\xDB\x57\x89\x33\x22\xFC"
11671 "\xB4\xD7\x94\xB9\xF3\xCC\x02\x90"
11672 "\x02\xBA\x55\x1E\x24\x3E\x02\x1D"
11673 "\xC6\xCD\x8F\xD9\xBD\xED\xB0\x51"
11674 "\xCD\xE9\xD5\x0C\xFE\x12\x39\xA9"
11675 "\x93\x9B\xEE\xB5\x97\x41\xD2\xA0"
11676 "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
92a4c9fe 11677 .len = 504,
85b63e34
JK
11678 },
11679};
11680
92a4c9fe 11681static const struct cipher_testvec bf_ctr_tv_template[] = {
85b63e34
JK
11682 { /* Generated with Crypto++ */
11683 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11684 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11685 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11686 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11687 .klen = 32,
11688 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 11689 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
92a4c9fe 11690 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
11691 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11692 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11693 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
11694 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11695 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11696 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11697 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11698 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11699 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11700 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11701 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11702 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11703 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11704 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11705 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11706 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11707 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11708 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11709 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11710 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11711 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11712 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11713 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11714 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11715 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11716 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11717 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11718 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11719 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11720 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11721 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11722 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11723 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11724 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11725 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11726 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11727 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11728 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11729 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11730 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11731 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11732 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11733 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11734 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11735 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11736 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11737 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11738 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11739 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11740 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11741 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11742 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11743 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11744 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11745 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11746 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11747 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11748 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11749 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11750 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11751 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11752 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 11753 .ctext = "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
85b63e34
JK
11754 "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
11755 "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
11756 "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
963ae397
JK
11757 "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
11758 "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
11759 "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
11760 "\x97\xEB\x98\x75\xC4\x73\x45\x83"
11761 "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
11762 "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
11763 "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
11764 "\x13\xD2\x96\x68\x69\x10\x67\x0C"
11765 "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
11766 "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
11767 "\x88\x09\x40\x59\xBD\x12\x64\xB5"
11768 "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
11769 "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
11770 "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
11771 "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
11772 "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
11773 "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
11774 "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
11775 "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
11776 "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
11777 "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
11778 "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
11779 "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
11780 "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
11781 "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
11782 "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
11783 "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
11784 "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
11785 "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
11786 "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
11787 "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
11788 "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
11789 "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
11790 "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
11791 "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
11792 "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
11793 "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
11794 "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
11795 "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
11796 "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
11797 "\x82\x63\x11\xB3\x54\x49\x00\x08"
11798 "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
11799 "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
11800 "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
11801 "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
11802 "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
11803 "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
11804 "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
11805 "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
11806 "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
11807 "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
11808 "\x91\x04\x94\x99\x03\x3B\x42\x6D"
11809 "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
11810 "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
11811 "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
11812 "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
11813 "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
11814 "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
11815 "\xF3\x71\xEF\xEB\x4E\xBB\x4D\x29",
92a4c9fe 11816 .len = 504,
85b63e34
JK
11817 }, { /* Generated with Crypto++ */
11818 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11819 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11820 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11821 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11822 .klen = 32,
11823 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 11824 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
92a4c9fe 11825 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
11826 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11827 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11828 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11829 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
963ae397
JK
11830 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11831 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11832 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11833 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11834 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11835 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11836 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11837 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11838 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11839 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11840 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11841 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11842 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11843 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11844 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11845 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11846 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11847 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11848 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11849 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11850 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11851 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11852 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11853 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11854 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11855 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11856 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11857 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11858 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11859 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11860 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11861 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11862 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11863 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11864 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11865 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11866 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11867 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11868 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11869 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11870 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11871 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11872 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11873 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11874 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11875 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11876 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11877 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11878 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11879 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11880 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11881 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11882 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11883 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11884 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11885 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11886 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
11887 "\x2B\xC2\x59\xF0\x64\xFB\x92",
92a4c9fe 11888 .ctext = "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
85b63e34
JK
11889 "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
11890 "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
11891 "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
11892 "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
963ae397
JK
11893 "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
11894 "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
11895 "\x97\xEB\x98\x75\xC4\x73\x45\x83"
11896 "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
11897 "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
11898 "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
11899 "\x13\xD2\x96\x68\x69\x10\x67\x0C"
11900 "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
11901 "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
11902 "\x88\x09\x40\x59\xBD\x12\x64\xB5"
11903 "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
11904 "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
11905 "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
11906 "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
11907 "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
11908 "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
11909 "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
11910 "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
11911 "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
11912 "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
11913 "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
11914 "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
11915 "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
11916 "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
11917 "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
11918 "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
11919 "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
11920 "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
11921 "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
11922 "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
11923 "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
11924 "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
11925 "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
11926 "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
11927 "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
11928 "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
11929 "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
11930 "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
11931 "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
11932 "\x82\x63\x11\xB3\x54\x49\x00\x08"
11933 "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
11934 "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
11935 "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
11936 "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
11937 "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
11938 "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
11939 "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
11940 "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
11941 "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
11942 "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
11943 "\x91\x04\x94\x99\x03\x3B\x42\x6D"
11944 "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
11945 "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
11946 "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
11947 "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
11948 "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
11949 "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
11950 "\xF3\x71\xEF\xEB\x4E\xBB\x4D",
92a4c9fe 11951 .len = 503,
549595a0
JK
11952 }, { /* Generated with Crypto++ */
11953 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11954 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11955 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11956 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11957 .klen = 32,
11958 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0 11959 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x3C",
92a4c9fe 11960 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
11961 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11962 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11963 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11964 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11965 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11966 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11967 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11968 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11969 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11970 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11971 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11972 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11973 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11974 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11975 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11976 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11977 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11978 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11979 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11980 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11981 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11982 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11983 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11984 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11985 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11986 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11987 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11988 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11989 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11990 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11991 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11992 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11993 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11994 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11995 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11996 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11997 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11998 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11999 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12000 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12001 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12002 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12003 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12004 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12005 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12006 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12007 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12008 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12009 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12010 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12011 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12012 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12013 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12014 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12015 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12016 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12017 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12018 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12019 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12020 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12021 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
12022 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 12023 .ctext = "\x5F\x58\x6E\x60\x51\x6E\xDC\x3D"
549595a0
JK
12024 "\xD1\xBB\xF7\xB7\xFD\x04\x44\x82"
12025 "\xDC\x9F\x4B\x02\xF1\xD2\x5A\x6F"
12026 "\x25\xF9\x27\x21\xF2\xD2\x9A\x01"
12027 "\xBD\xAD\x3D\x93\x87\xCA\x0D\xFE"
12028 "\xB7\x2C\x17\x1F\x42\x8C\x13\xB2"
12029 "\x62\x44\x72\xB9\x5D\xC0\xF8\x37"
12030 "\xDF\xEA\x78\x81\x8F\xA6\x34\xB2"
12031 "\x07\x09\x7C\xB9\x3A\xA0\x2B\x18"
12032 "\x34\x6A\x9D\x3D\xA5\xEB\xF4\x60"
12033 "\xF8\x98\xA2\x39\x81\x23\x6C\xA9"
12034 "\x70\xCA\xCC\x45\xD8\x1F\xDF\x44"
12035 "\x2A\x67\x7A\x88\x28\xDC\x36\x83"
12036 "\x18\xD7\x48\x43\x17\x2B\x1B\xE6"
12037 "\x0B\x82\x59\x14\x26\x67\x08\x09"
12038 "\x5B\x5D\x38\xD0\x81\xCE\x54\x2A"
12039 "\xCD\x22\x94\x42\xF5\xBA\x74\x7E"
12040 "\xD9\x00\x40\xA9\x0D\x0B\xBD\x8E"
12041 "\xC4\x8E\x5E\x17\x8F\x48\xE2\xB8"
12042 "\xF4\xCC\x19\x76\xAB\x48\x29\xAA"
12043 "\x81\xD5\xCE\xD5\x8A\x3B\xC9\x21"
12044 "\xEF\x50\x4F\x04\x02\xBF\xE1\x1F"
12045 "\x59\x28\x1A\xE4\x18\x16\xA0\x29"
12046 "\xBF\x34\xA9\x2D\x28\x83\xC0\x5E"
12047 "\xEA\x44\xC4\x6E\xAB\x24\x79\x9D"
12048 "\x2D\xA1\xE8\x55\xCA\x74\xFC\xBD"
12049 "\xFE\xDD\xDA\xA5\xFB\x34\x90\x31"
12050 "\x0E\x62\x28\x9B\xDC\xD7\xA1\xBB"
12051 "\xF0\x1A\xB3\xE2\xD0\xFA\xBD\xE8"
12052 "\x5C\x5A\x10\x67\xF6\x6A\x17\x3F"
12053 "\xC5\xE9\x09\x08\xDD\x22\x77\x42"
12054 "\x26\x6A\x6A\x7A\x3F\x87\x80\x0C"
12055 "\xF0\xFF\x15\x8E\x84\x86\xC0\x10"
12056 "\x0F\x8D\x33\x06\xB8\x72\xA4\x47"
12057 "\x6B\xED\x2E\x05\x94\x6C\x5C\x5B"
12058 "\x13\xF6\x77\xEE\x3B\x16\xDF\xC2"
12059 "\x63\x66\x07\x6D\x3F\x6C\x51\x7C"
12060 "\x1C\xAC\x80\xB6\x58\x48\xB7\x9D"
12061 "\xB4\x19\xD8\x19\x45\x66\x27\x02"
12062 "\xA1\xA9\x99\xF3\x1F\xE5\xA7\x1D"
12063 "\x31\xE7\x1B\x0D\xFF\xBB\xB5\xA1"
12064 "\xF5\x9C\x45\x1E\x18\x19\xA1\xE7"
12065 "\xC2\xF1\xBF\x68\xC3\xEC\xCF\x53"
12066 "\x67\xA6\x2B\x7D\x3C\x6D\x24\xC3"
12067 "\xE8\xE6\x07\x5A\x09\xE0\x32\xA8"
12068 "\x52\xF6\xE9\xED\x0E\xC6\x0A\x6A"
12069 "\xFC\x60\x2A\xE0\x93\xCE\xB8\x2E"
12070 "\xA2\xA8\x0E\x79\x9E\x34\x5D\x37"
12071 "\x6F\x12\xFE\x48\x7B\xE7\xB9\x22"
12072 "\x29\xE8\xD7\xBE\x5D\xD1\x8B\xD9"
12073 "\x91\x51\x4E\x71\xF2\x98\x85\x16"
12074 "\x25\x7A\x76\x8A\x51\x0E\x65\x14"
12075 "\x81\xB5\x3A\x37\xFD\xEC\xB5\x8A"
12076 "\xE1\xCF\x41\x72\x14\x29\x4C\xF0"
12077 "\x20\xD9\x9A\xC5\x66\xA4\x03\x76"
12078 "\x5B\xA4\x15\x4F\x0E\x64\x39\x40"
12079 "\x25\xF9\x20\x22\xF5\x88\xF5\xBA"
12080 "\xE4\xDF\x45\x61\xBF\x8D\x7A\x24"
12081 "\x4B\x92\x71\xD9\x2F\x77\xA7\x95"
12082 "\xA8\x7F\x61\xD5\xA4\x57\xB0\xFB"
12083 "\xB5\x77\xBA\x1C\xEE\x71\xFA\xB0"
12084 "\x16\x4C\x18\x6B\xF2\x69\xA0\x07"
12085 "\xEF\xBE\xEC\x69\xAC\xA8\x63\x9E",
92a4c9fe 12086 .len = 504,
85b63e34
JK
12087 },
12088};
12089
92a4c9fe
EB
12090/*
12091 * Twofish test vectors.
12092 */
12093static const struct cipher_testvec tf_tv_template[] = {
12094 {
12095 .key = zeroed_string,
12096 .klen = 16,
12097 .ptext = zeroed_string,
12098 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
12099 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
12100 .len = 16,
12101 }, {
12102 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
12103 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
12104 "\x00\x11\x22\x33\x44\x55\x66\x77",
12105 .klen = 24,
12106 .ptext = zeroed_string,
12107 .ctext = "\xcf\xd1\xd2\xe5\xa9\xbe\x9c\xdf"
12108 "\x50\x1f\x13\xb8\x92\xbd\x22\x48",
12109 .len = 16,
12110 }, {
12111 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
12112 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
12113 "\x00\x11\x22\x33\x44\x55\x66\x77"
12114 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
85b63e34 12115 .klen = 32,
92a4c9fe
EB
12116 .ptext = zeroed_string,
12117 .ctext = "\x37\x52\x7b\xe0\x05\x23\x34\xb8"
12118 "\x9f\x0c\xfc\xca\xe8\x7c\xfa\x20",
12119 .len = 16,
12120 }, { /* Generated with Crypto++ */
12121 .key = "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
12122 "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
12123 "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
12124 "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
12125 .klen = 32,
12126 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
12127 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12128 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12129 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
12130 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12131 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12132 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12133 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12134 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12135 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12136 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12137 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12138 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12139 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12140 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12141 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12142 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12143 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12144 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12145 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12146 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12147 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12148 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12149 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12150 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12151 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12152 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12153 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12154 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12155 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12156 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12157 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12158 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12159 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12160 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12161 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12162 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12163 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12164 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12165 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12166 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12167 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12168 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12169 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12170 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12171 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12172 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12173 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12174 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12175 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12176 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12177 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12178 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12179 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12180 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12181 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12182 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12183 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12184 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12185 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12186 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
12187 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12188 .ctext = "\x88\xCB\x1E\xC2\xAF\x8A\x97\xFF"
12189 "\xF6\x90\x46\x9C\x4A\x0F\x08\xDC"
12190 "\xDE\xAB\xAD\xFA\xFC\xA8\xC2\x3D"
12191 "\xE0\xE4\x8B\x3F\xD5\xA3\xF7\x14"
12192 "\x34\x9E\xB6\x08\xB2\xDD\xA8\xF5"
12193 "\xDF\xFA\xC7\xE8\x09\x50\x76\x08"
12194 "\xA2\xB6\x6A\x59\xC0\x2B\x6D\x05"
12195 "\x89\xF6\x82\xF0\xD3\xDB\x06\x02"
12196 "\xB5\x11\x5C\x5E\x79\x1A\xAC\x43"
12197 "\x5C\xC0\x30\x4B\x6B\x16\xA1\x40"
12198 "\x80\x27\x88\xBA\x2C\x74\x42\xE0"
12199 "\x1B\xA5\x85\x08\xB9\xE6\x22\x7A"
12200 "\x36\x3B\x0D\x9F\xA0\x22\x6C\x2A"
12201 "\x91\x75\x47\xBC\x67\x21\x4E\xF9"
12202 "\xEA\xFF\xD9\xD5\xC0\xFC\x9E\x2C"
12203 "\x3E\xAD\xC6\x61\x0E\x93\x7A\x22"
12204 "\x09\xC8\x8D\xC1\x8E\xB4\x8B\x5C"
12205 "\xC6\x24\x42\xB8\x23\x66\x80\xA9"
12206 "\x32\x0B\x7A\x29\xBF\xB3\x0B\x63"
12207 "\x43\x27\x13\xA9\xBE\xEB\xBD\xF3"
12208 "\x33\x62\x70\xE2\x1B\x86\x7A\xA1"
12209 "\x51\x4A\x16\xFE\x29\x63\x7E\xD0"
12210 "\x7A\xA4\x6E\x2C\xF8\xC1\xDB\xE8"
12211 "\xCB\x4D\xD2\x8C\x04\x14\xB4\x66"
12212 "\x41\xB7\x3A\x96\x16\x7C\x1D\x5B"
12213 "\xB6\x41\x42\x64\x43\xEE\x6E\x7C"
12214 "\x8B\xAF\x01\x9C\xA4\x6E\x75\x8F"
12215 "\xDE\x10\x9F\xA6\xE7\xD6\x44\x97"
12216 "\x66\xA3\x96\x0F\x1C\x25\x60\xF5"
12217 "\x3C\x2E\x32\x69\x0E\x82\xFF\x27"
12218 "\x0F\xB5\x06\xDA\xD8\x31\x15\x6C"
12219 "\xDF\x18\x6C\x87\xF5\x3B\x11\x9A"
12220 "\x1B\x42\x1F\x5B\x29\x19\x96\x13"
12221 "\x68\x2E\x5E\x08\x1C\x8F\x32\x4B"
12222 "\x81\x77\x6D\xF4\xA0\x01\x42\xEC"
12223 "\xDD\x5B\xFD\x3A\x8E\x6A\x14\xFB"
12224 "\x83\x54\xDF\x0F\x86\xB7\xEA\x40"
12225 "\x46\x39\xF7\x2A\x89\x8D\x4E\x96"
12226 "\x5F\x5F\x6D\x76\xC6\x13\x9D\x3D"
12227 "\x1D\x5F\x0C\x7D\xE2\xBC\xC2\x16"
12228 "\x16\xBE\x89\x3E\xB0\x61\xA2\x5D"
12229 "\xAF\xD1\x40\x5F\x1A\xB8\x26\x41"
12230 "\xC6\xBD\x36\xEF\xED\x29\x50\x6D"
12231 "\x10\xEF\x26\xE8\xA8\x93\x11\x3F"
12232 "\x2D\x1F\x88\x20\x77\x45\xF5\x66"
12233 "\x08\xB9\xF1\xEF\xB1\x93\xA8\x81"
12234 "\x65\xC5\xCD\x3E\x8C\x06\x60\x2C"
12235 "\xB2\x10\x7A\xCA\x05\x25\x59\xDB"
12236 "\xC7\x28\xF5\x20\x35\x52\x9E\x62"
12237 "\xF8\x88\x24\x1C\x4D\x84\x12\x39"
12238 "\x39\xE4\x2E\xF4\xD4\x9D\x2B\xBC"
12239 "\x87\x66\xE6\xC0\x6B\x31\x9A\x66"
12240 "\x03\xDC\x95\xD8\x6B\xD0\x30\x8F"
12241 "\xDF\x8F\x8D\xFA\xEC\x1F\x08\xBD"
12242 "\xA3\x63\xE2\x71\x4F\x03\x94\x87"
12243 "\x50\xDF\x15\x1F\xED\x3A\xA3\x7F"
12244 "\x1F\x2A\xB5\xA1\x69\xAC\x4B\x0D"
12245 "\x84\x9B\x2A\xE9\x55\xDD\x46\x91"
12246 "\x15\x33\xF3\x2B\x9B\x46\x97\x00"
12247 "\xF0\x29\xD8\x59\x5D\x33\x37\xF9"
12248 "\x58\x33\x9B\x78\xC7\x58\x48\x6B"
12249 "\x2C\x75\x64\xC4\xCA\xC1\x7E\xD5",
12250 .len = 496,
92a4c9fe
EB
12251 },
12252};
12253
12254static const struct cipher_testvec tf_cbc_tv_template[] = {
12255 { /* Generated with Nettle */
12256 .key = zeroed_string,
12257 .klen = 16,
12258 .iv = zeroed_string,
cdc69469
EB
12259 .iv_out = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
12260 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
92a4c9fe
EB
12261 .ptext = zeroed_string,
12262 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
12263 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
12264 .len = 16,
12265 }, {
12266 .key = zeroed_string,
12267 .klen = 16,
12268 .iv = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
12269 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
cdc69469
EB
12270 .iv_out = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
12271 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
92a4c9fe
EB
12272 .ptext = zeroed_string,
12273 .ctext = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
12274 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
12275 .len = 16,
12276 }, {
12277 .key = zeroed_string,
12278 .klen = 16,
12279 .iv = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
12280 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
cdc69469
EB
12281 .iv_out = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
12282 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
92a4c9fe
EB
12283 .ptext = zeroed_string,
12284 .ctext = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
12285 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
12286 .len = 16,
12287 }, {
12288 .key = zeroed_string,
12289 .klen = 16,
12290 .iv = zeroed_string,
cdc69469
EB
12291 .iv_out = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
12292 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
92a4c9fe
EB
12293 .ptext = zeroed_string,
12294 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
12295 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a"
12296 "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
12297 "\x86\xcb\x08\x6b\x78\x9f\x54\x19"
12298 "\x05\xef\x8c\x61\xa8\x11\x58\x26"
12299 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
12300 .len = 48,
85b63e34
JK
12301 }, { /* Generated with Crypto++ */
12302 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12303 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12304 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12305 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12306 .klen = 32,
92a4c9fe
EB
12307 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12308 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
12309 .iv_out = "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
12310 "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
92a4c9fe 12311 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
12312 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12313 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12314 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12315 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
963ae397
JK
12316 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12317 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12318 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12319 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12320 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12321 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12322 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12323 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12324 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12325 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12326 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12327 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12328 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12329 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12330 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12331 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12332 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12333 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12334 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12335 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12336 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12337 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12338 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12339 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12340 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12341 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12342 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12343 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12344 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12345 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12346 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12347 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12348 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12349 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12350 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12351 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12352 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12353 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12354 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12355 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12356 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12357 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12358 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12359 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12360 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12361 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12362 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12363 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12364 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12365 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12366 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12367 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12368 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12369 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12370 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12371 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
12372 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12373 .ctext = "\xC8\xFF\xF2\x53\xA6\x27\x09\xD1"
12374 "\x33\x38\xC2\xC0\x0C\x14\x7E\xB5"
12375 "\x26\x1B\x05\x0C\x05\x12\x3F\xC0"
12376 "\xF9\x1C\x02\x28\x40\x96\x6F\xD0"
12377 "\x3D\x32\xDF\xDA\x56\x00\x6E\xEE"
12378 "\x5B\x2A\x72\x9D\xC2\x4D\x19\xBC"
12379 "\x8C\x53\xFA\x87\x6F\xDD\x81\xA3"
12380 "\xB1\xD3\x44\x65\xDF\xE7\x63\x38"
12381 "\x4A\xFC\xDC\xEC\x3F\x26\x8E\xB8"
12382 "\x43\xFC\xFE\x18\xB5\x11\x6D\x31"
12383 "\x81\x8B\x0D\x75\xF6\x80\xEC\x84"
12384 "\x04\xB9\xE6\x09\x63\xED\x39\xDB"
12385 "\xC3\xF6\x14\xD6\x6E\x5E\x8B\xBD"
12386 "\x3E\xFA\xD7\x98\x50\x6F\xD9\x63"
12387 "\x02\xCD\x0D\x39\x4B\x0D\xEC\x80"
12388 "\xE3\x6A\x17\xF4\xCC\xAD\xFF\x68"
12389 "\x45\xDD\xC8\x83\x1D\x41\x96\x0D"
12390 "\x91\x2E\x05\xD3\x59\x82\xE0\x43"
12391 "\x90\x4F\xB9\xF7\xAD\x6B\x2E\xAF"
12392 "\xA7\x84\x00\x53\xCD\x6F\xD1\x0C"
12393 "\x4E\xF9\x5A\x23\xFB\xCA\xC7\xD3"
12394 "\xA9\xAA\x9D\xB2\x3F\x66\xF1\xAC"
12395 "\x25\x21\x8F\xF7\xEF\xF2\x6A\xDF"
12396 "\xE8\xDA\x75\x1A\x8A\xF1\xDD\x38"
12397 "\x1F\xF9\x3D\x68\x4A\xBB\x9E\x34"
12398 "\x1F\x66\x1F\x9C\x2B\x54\xFF\x60"
12399 "\x7F\x29\x4B\x55\x80\x8F\x4E\xA7"
12400 "\xA6\x9A\x0A\xD9\x0D\x19\x00\xF8"
12401 "\x1F\xBC\x0C\x40\x6B\xEC\x99\x25"
12402 "\x94\x70\x74\x0E\x1D\xC5\xBC\x12"
12403 "\xF3\x42\xBE\x95\xBF\xFB\x4E\x55"
12404 "\x9A\xB9\xCE\x14\x16\x5B\xDC\xD3"
12405 "\x75\x42\x62\x04\x31\x1F\x95\x7C"
12406 "\x66\x1A\x97\xDC\x2F\x40\x5C\x39"
12407 "\x78\xE6\x02\xDB\x49\xE1\xC6\x47"
12408 "\xC2\x78\x9A\xBB\xF3\xBE\xCB\x93"
12409 "\xD8\xB8\xE8\xBB\x8C\xB3\x9B\xA7"
12410 "\xC2\x89\xF3\x91\x88\x83\x3D\xF0"
12411 "\x29\xA2\xCD\xB5\x79\x16\xC2\x40"
12412 "\x11\x03\x8E\x9C\xFD\xC9\x43\xC4"
12413 "\xC2\x19\xF0\x4A\x32\xEF\x0C\x2B"
12414 "\xD3\x2B\xE9\xD4\x4C\xDE\x95\xCF"
12415 "\x04\x03\xD3\x2C\x7F\x82\xC8\xFA"
12416 "\x0F\xD8\x7A\x39\x7B\x01\x41\x9C"
12417 "\x78\xB6\xC9\xBF\xF9\x78\x57\x88"
12418 "\xB1\xA5\xE1\xE0\xD9\x16\xD4\xC8"
12419 "\xEE\xC4\xBE\x7B\x55\x59\x00\x48"
12420 "\x1B\xBC\x14\xFA\x2A\x9D\xC9\x1C"
12421 "\xFB\x28\x3F\x95\xDD\xB7\xD6\xCE"
12422 "\x3A\x7F\x09\x0C\x0E\x69\x30\x7D"
12423 "\xBC\x68\x9C\x91\x2A\x59\x57\x04"
12424 "\xED\x1A\x1E\x00\xB1\x85\x92\x04"
12425 "\x28\x8C\x0C\x3C\xC1\xD5\x12\xF7"
12426 "\x4C\x3E\xB0\xE7\x86\x62\x68\x91"
12427 "\xFC\xC4\xE2\xCE\xA6\xDC\x5E\x93"
12428 "\x5D\x8D\x8C\x68\xB3\xB2\xB9\x64"
12429 "\x16\xB8\xC8\x6F\xD8\xEE\x21\xBD"
12430 "\xAC\x18\x0C\x7D\x0D\x05\xAB\xF1"
12431 "\xFA\xDD\xE2\x48\xDF\x4C\x02\x39"
12432 "\x69\xA1\x62\xBD\x49\x3A\x9D\x91"
12433 "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
12434 "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
12435 .len = 496,
92a4c9fe
EB
12436 },
12437};
12438
12439static const struct cipher_testvec tf_ctr_tv_template[] = {
12440 { /* Generated with Crypto++ */
549595a0
JK
12441 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12442 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12443 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12444 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12445 .klen = 32,
92a4c9fe
EB
12446 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12447 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
12448 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12449 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 12450 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
12451 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12452 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12453 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12454 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12455 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12456 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12457 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12458 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12459 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12460 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12461 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12462 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12463 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12464 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12465 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12466 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12467 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12468 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12469 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12470 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12471 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12472 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12473 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12474 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12475 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12476 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12477 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12478 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12479 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12480 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12481 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12482 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12483 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12484 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12485 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12486 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12487 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12488 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12489 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12490 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12491 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12492 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12493 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12494 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12495 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12496 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12497 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12498 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12499 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12500 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12501 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12502 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12503 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12504 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12505 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12506 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12507 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12508 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12509 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12510 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
12511 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12512 .ctext = "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
12513 "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
12514 "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
12515 "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
12516 "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
12517 "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
12518 "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
12519 "\x01\x41\x21\x12\x38\xAB\x52\x4F"
12520 "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
12521 "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
12522 "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
12523 "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
12524 "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
12525 "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
12526 "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
12527 "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
12528 "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
12529 "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
12530 "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
12531 "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
12532 "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
12533 "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
12534 "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
12535 "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
12536 "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
12537 "\x23\x61\x48\xEA\x80\x04\x27\xAA"
12538 "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
12539 "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
12540 "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
12541 "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
12542 "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
12543 "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
12544 "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
12545 "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
12546 "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
12547 "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
12548 "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
12549 "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
12550 "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
12551 "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
12552 "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
12553 "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
12554 "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
12555 "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
12556 "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
12557 "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
12558 "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
12559 "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
12560 "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
12561 "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
12562 "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
12563 "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
12564 "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
12565 "\x11\xE9\x43\x83\x76\xAA\x53\x37"
12566 "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
12567 "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
12568 "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
12569 "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
12570 "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
12571 "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
12572 "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
12573 "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF",
12574 .len = 496,
573da620 12575 }, { /* Generated with Crypto++ */
92a4c9fe
EB
12576 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12577 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12578 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12579 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
573da620 12580 .klen = 32,
92a4c9fe
EB
12581 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
12582 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
12583 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
12584 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 12585 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
12586 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12587 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12588 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12589 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12590 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12591 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
12592 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12593 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12594 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12595 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12596 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12597 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12598 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12599 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12600 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12601 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12602 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12603 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12604 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12605 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12606 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12607 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12608 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12609 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12610 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12611 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12612 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12613 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12614 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12615 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12616 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12617 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12618 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12619 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12620 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12621 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12622 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12623 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12624 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12625 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12626 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12627 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12628 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12629 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12630 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12631 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12632 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12633 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12634 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12635 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12636 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12637 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12638 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12639 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12640 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12641 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12642 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12643 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12644 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12645 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12646 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
12647 .ctext = "\xEB\x44\xAF\x49\x27\xB8\xFB\x44"
12648 "\x4C\xA6\xC3\x0C\x8B\xD0\x01\x0C"
12649 "\x53\xC8\x16\x38\xDE\x40\x4F\x91"
12650 "\x25\x6D\x4C\xA0\x9A\x87\x1E\xDA"
12651 "\x88\x7E\x89\xE9\x67\x2B\x83\xA2"
12652 "\x5F\x2E\x23\x3E\x45\xB9\x77\x7B"
12653 "\xA6\x7E\x47\x36\x81\x9F\x9B\xF3"
12654 "\xE0\xF0\xD7\x47\xA9\xC8\xEF\x33"
12655 "\x0C\x43\xFE\x67\x50\x0A\x2C\x3E"
12656 "\xA0\xE1\x25\x8E\x80\x07\x4A\xC0"
12657 "\x64\x89\x9F\x6A\x27\x96\x07\xA6"
12658 "\x9B\xC8\x1B\x21\x60\xAE\x5D\x01"
12659 "\xE2\xCD\xC8\xAA\x6C\x9D\x1C\x34"
12660 "\x39\x18\x09\xA4\x82\x59\x78\xE7"
12661 "\xFC\x59\x65\xF2\x94\xFF\xFB\xE2"
12662 "\x3C\xDA\xB1\x90\x95\xBF\x91\xE3"
12663 "\xE6\x87\x31\x9E\x16\x85\xAD\xB1"
12664 "\x4C\xAE\x43\x4D\x19\x58\xB5\x5E"
12665 "\x2E\xF5\x09\xAA\x39\xF4\xC0\xB3"
12666 "\xD4\x4D\xDB\x73\x7A\xD4\xF1\xBF"
12667 "\x89\x16\x4D\x2D\xA2\x26\x33\x72"
12668 "\x18\x33\x7E\xD6\xD2\x16\xA4\x54"
12669 "\xF4\x8C\xB3\x52\xDF\x21\x9C\xEB"
12670 "\xBF\x49\xD3\xF9\x05\x06\xCB\xD2"
12671 "\xA9\xD2\x3B\x6E\x19\x8C\xBC\x19"
12672 "\xAB\x89\xD6\xD8\xCD\x56\x89\x5E"
12673 "\xAC\x00\xE3\x50\x63\x4A\x80\x9A"
12674 "\x05\xBC\x50\x39\xD3\x32\xD9\x0D"
12675 "\xE3\x20\x0D\x75\x54\xEC\xE6\x31"
12676 "\x14\xB9\x3A\x59\x00\x43\x37\x8E"
12677 "\x8C\x5A\x79\x62\x14\x76\x8A\xAE"
12678 "\x8F\xCC\xA1\x6C\x38\x78\xDD\x2D"
12679 "\x8B\x6D\xEA\xBD\x7B\x25\xFF\x60"
12680 "\xC9\x87\xB1\x79\x1E\xA5\x86\x68"
12681 "\x81\xB4\xE2\xC1\x05\x7D\x3A\x73"
12682 "\xD0\xDA\x75\x77\x9E\x05\x27\xF1"
12683 "\x08\xA9\x66\x64\x6C\xBC\x82\x17"
12684 "\x2C\x23\x5F\x62\x4D\x02\x1A\x58"
12685 "\xE7\xB7\x23\x6D\xE2\x20\xDA\xEF"
12686 "\xB4\xB3\x3F\xB2\x2B\x69\x98\x83"
12687 "\x95\x87\x13\x57\x60\xD7\xB5\xB1"
12688 "\xEE\x0A\x2F\x95\x36\x4C\x76\x5D"
12689 "\x5F\xD9\x19\xED\xB9\xA5\x48\xBF"
12690 "\xC8\xAB\x0F\x71\xCC\x61\x8E\x0A"
12691 "\xD0\x29\x44\xA8\xB9\xC1\xE8\xC8"
12692 "\xC9\xA8\x28\x81\xFB\x50\xF2\xF0"
12693 "\x26\xAE\x39\xB8\x91\xCD\xA8\xAC"
12694 "\xDE\x55\x1B\x50\x14\x53\x44\x17"
12695 "\x54\x46\xFC\xB1\xE4\x07\x6B\x9A"
12696 "\x01\x14\xF0\x2E\x2E\xDB\x46\x1B"
12697 "\x1A\x09\x97\xA9\xB6\x97\x79\x06"
12698 "\xFB\xCB\x85\xCF\xDD\xA1\x41\xB1"
12699 "\x00\xAA\xF7\xE0\x89\x73\xFB\xE5"
12700 "\xBF\x84\xDB\xC9\xCD\xC4\xA2\x0D"
12701 "\x3B\xAC\xF9\xDF\x96\xBF\x88\x23"
12702 "\x41\x67\xA1\x24\x99\x7E\xCC\x9B"
12703 "\x02\x8F\x6A\x49\xF6\x25\xBA\x7A"
12704 "\xF4\x78\xFD\x79\x62\x63\x4F\x14"
12705 "\xD6\x11\x11\x04\x05\x5F\x7E\xEA"
12706 "\x4C\xB6\xF8\xF4\x5F\x48\x52\x54"
12707 "\x94\x63\xA8\x4E\xCF\xD2\x1B\x1B"
12708 "\x22\x18\x6A\xAF\x6E\x3E\xE1\x0D",
12709 .len = 496,
573da620
JK
12710 }, { /* Generated with Crypto++ */
12711 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12712 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12713 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12714 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12715 .klen = 32,
12716 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12717 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
12718 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12719 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
92a4c9fe 12720 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
12721 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12722 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12723 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12724 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12725 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12726 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
12727 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12728 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12729 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12730 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12731 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12732 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12733 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12734 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12735 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12736 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12737 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12738 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12739 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12740 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12741 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12742 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12743 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12744 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12745 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12746 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12747 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12748 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12749 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12750 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12751 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12752 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12753 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12754 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12755 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12756 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12757 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12758 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12759 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12760 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12761 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12762 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12763 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12764 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12765 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12766 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12767 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12768 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12769 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12770 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12771 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12772 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12773 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12774 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12775 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12776 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12777 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12778 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12779 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12780 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
12781 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
12782 "\x2B\xC2\x59",
12783 .ctext = "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
12784 "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
12785 "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
12786 "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
12787 "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
12788 "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
12789 "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
12790 "\x01\x41\x21\x12\x38\xAB\x52\x4F"
12791 "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
12792 "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
12793 "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
12794 "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
12795 "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
12796 "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
12797 "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
12798 "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
12799 "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
12800 "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
12801 "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
12802 "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
12803 "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
12804 "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
12805 "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
12806 "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
12807 "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
12808 "\x23\x61\x48\xEA\x80\x04\x27\xAA"
12809 "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
12810 "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
12811 "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
12812 "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
12813 "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
12814 "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
12815 "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
12816 "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
12817 "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
12818 "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
12819 "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
12820 "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
12821 "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
12822 "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
12823 "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
12824 "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
12825 "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
12826 "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
12827 "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
12828 "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
12829 "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
12830 "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
12831 "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
12832 "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
12833 "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
12834 "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
12835 "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
12836 "\x11\xE9\x43\x83\x76\xAA\x53\x37"
12837 "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
12838 "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
12839 "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
12840 "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
12841 "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
12842 "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
12843 "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
12844 "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF"
12845 "\x6C\x82\x9D",
12846 .len = 499,
da7f033d
HX
12847 },
12848};
12849
92a4c9fe
EB
12850static const struct cipher_testvec tf_lrw_tv_template[] = {
12851 /* Generated from AES-LRW test vectors */
12852 {
12853 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
12854 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
12855 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
12856 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
12857 .klen = 32,
12858 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12859 "\x00\x00\x00\x00\x00\x00\x00\x01",
12860 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12861 "\x38\x39\x41\x42\x43\x44\x45\x46",
12862 .ctext = "\xa1\x6c\x50\x69\x26\xa4\xef\x7b"
12863 "\x7c\xc6\x91\xeb\x72\xdd\x9b\xee",
12864 .len = 16,
da7f033d 12865 }, {
92a4c9fe
EB
12866 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
12867 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
12868 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
12869 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
12870 .klen = 32,
12871 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12872 "\x00\x00\x00\x00\x00\x00\x00\x02",
12873 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12874 "\x38\x39\x41\x42\x43\x44\x45\x46",
12875 .ctext = "\xab\x72\x0a\xad\x3b\x0c\xf0\xc9"
12876 "\x42\x2f\xf1\xae\xf1\x3c\xb1\xbd",
12877 .len = 16,
da7f033d 12878 }, {
92a4c9fe
EB
12879 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
12880 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
12881 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
12882 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
573da620 12883 .klen = 32,
92a4c9fe
EB
12884 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12885 "\x00\x00\x00\x02\x00\x00\x00\x00",
12886 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12887 "\x38\x39\x41\x42\x43\x44\x45\x46",
12888 .ctext = "\x85\xa7\x56\x67\x08\xfa\x42\xe1"
12889 "\x22\xe6\x82\xfc\xd9\xb4\xd7\xd4",
12890 .len = 16,
12891 }, {
12892 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
12893 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
12894 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
12895 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
12896 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
12897 .klen = 40,
12898 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12899 "\x00\x00\x00\x00\x00\x00\x00\x01",
12900 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12901 "\x38\x39\x41\x42\x43\x44\x45\x46",
12902 .ctext = "\xd2\xaf\x69\x35\x24\x1d\x0e\x1c"
12903 "\x84\x8b\x05\xe4\xa2\x2f\x16\xf5",
12904 .len = 16,
12905 }, {
12906 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
12907 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
12908 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
12909 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
12910 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
12911 .klen = 40,
12912 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12913 "\x00\x00\x00\x02\x00\x00\x00\x00",
12914 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12915 "\x38\x39\x41\x42\x43\x44\x45\x46",
12916 .ctext = "\x4a\x23\x56\xd7\xff\x90\xd0\x9a"
12917 "\x0d\x7c\x26\xfc\xf0\xf0\xf6\xe4",
12918 .len = 16,
12919 }, {
12920 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12921 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12922 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12923 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12924 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12925 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12926 .klen = 48,
12927 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12928 "\x00\x00\x00\x00\x00\x00\x00\x01",
12929 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12930 "\x38\x39\x41\x42\x43\x44\x45\x46",
12931 .ctext = "\x30\xaf\x26\x05\x9d\x5d\x0a\x58"
12932 "\xe2\xe7\xce\x8a\xb2\x56\x6d\x76",
12933 .len = 16,
12934 }, {
12935 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
12936 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
12937 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
12938 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
12939 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
12940 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
12941 .klen = 48,
12942 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12943 "\x00\x00\x00\x02\x00\x00\x00\x00",
12944 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
12945 "\x38\x39\x41\x42\x43\x44\x45\x46",
12946 .ctext = "\xdf\xcf\xdc\xd2\xe1\xcf\x86\x75"
12947 "\x17\x66\x5e\x0c\x14\xa1\x3d\x40",
12948 .len = 16,
12949 }, {
12950 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12951 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12952 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12953 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12954 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12955 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12956 .klen = 48,
12957 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12958 "\x00\x00\x00\x00\x00\x00\x00\x01",
12959 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
12960 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
12961 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
12962 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
12963 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
12964 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
12965 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
12966 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
12967 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
12968 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
12969 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
12970 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
12971 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
12972 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
12973 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
12974 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
12975 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
12976 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
12977 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
12978 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
12979 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
12980 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
12981 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
12982 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
12983 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
12984 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
12985 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
12986 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
12987 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
12988 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
12989 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
12990 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
12991 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
12992 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
12993 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
12994 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
12995 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
12996 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
12997 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
12998 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
12999 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
13000 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
13001 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
13002 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
13003 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
13004 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
13005 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
13006 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
13007 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
13008 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
13009 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
13010 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
13011 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
13012 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
13013 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
13014 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
13015 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
13016 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
13017 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
13018 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
13019 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
13020 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
13021 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
13022 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
13023 .ctext = "\x30\x38\xeb\xaf\x12\x43\x1a\x89"
13024 "\x62\xa2\x36\xe5\xcf\x77\x1e\xd9"
13025 "\x08\xc3\x0d\xdd\x95\xab\x19\x96"
13026 "\x27\x52\x41\xc3\xca\xfb\xf6\xee"
13027 "\x40\x2d\xdf\xdd\x00\x0c\xb9\x0a"
13028 "\x3a\xf0\xc0\xd1\xda\x63\x9e\x45"
13029 "\x42\xe9\x29\xc0\xb4\x07\xb4\x31"
13030 "\x66\x77\x72\xb5\xb6\xb3\x57\x46"
13031 "\x34\x9a\xfe\x03\xaf\x6b\x36\x07"
13032 "\x63\x8e\xc2\x5d\xa6\x0f\xb6\x7d"
13033 "\xfb\x6d\x82\x51\xb6\x98\xd0\x71"
13034 "\xe7\x10\x7a\xdf\xb2\xbd\xf1\x1d"
13035 "\x72\x2b\x54\x13\xe3\x6d\x79\x37"
13036 "\xa9\x39\x2c\xdf\x21\xab\x87\xd5"
13037 "\xee\xef\x9a\x12\x50\x39\x2e\x1b"
13038 "\x7d\xe6\x6a\x27\x48\xb9\xe7\xac"
13039 "\xaa\xcd\x79\x5f\xf2\xf3\xa0\x08"
13040 "\x6f\x2c\xf4\x0e\xd1\xb8\x89\x25"
13041 "\x31\x9d\xef\xb1\x1d\x27\x55\x04"
13042 "\xc9\x8c\xb7\x68\xdc\xb6\x67\x8a"
13043 "\xdb\xcf\x22\xf2\x3b\x6f\xce\xbb"
13044 "\x26\xbe\x4f\x27\x04\x42\xd1\x44"
13045 "\x4c\x08\xa3\x95\x4c\x7f\x1a\xaf"
13046 "\x1d\x28\x14\xfd\xb1\x1a\x34\x18"
13047 "\xf5\x1e\x28\x69\x95\x6a\x5a\xba"
13048 "\x8e\xb2\x58\x1d\x28\x17\x13\x3d"
13049 "\x38\x7d\x14\x8d\xab\x5d\xf9\xe8"
13050 "\x3c\x0f\x2b\x0d\x2b\x08\xb4\x4b"
13051 "\x6b\x0d\xc8\xa7\x84\xc2\x3a\x1a"
13052 "\xb7\xbd\xda\x92\x29\xb8\x5b\x5a"
13053 "\x63\xa5\x99\x82\x09\x72\x8f\xc6"
13054 "\xa4\x62\x24\x69\x8c\x2d\x26\x00"
13055 "\x99\x83\x91\xd6\xc6\xcf\x57\x67"
13056 "\x38\xea\xf2\xfc\x29\xe0\x73\x39"
13057 "\xf9\x13\x94\x6d\xe2\x58\x28\x75"
13058 "\x3e\xae\x71\x90\x07\x70\x1c\x38"
13059 "\x5b\x4c\x1e\xb5\xa5\x3b\x20\xef"
13060 "\xb1\x4c\x3e\x1a\x72\x62\xbb\x22"
13061 "\x82\x09\xe3\x18\x3f\x4f\x48\xfc"
13062 "\xdd\xac\xfc\xb6\x09\xdb\xd2\x7b"
13063 "\xd6\xb7\x7e\x41\x2f\x14\xf5\x0e"
13064 "\xc3\xac\x4a\xed\xe7\x82\xef\x31"
13065 "\x1f\x1a\x51\x1e\x29\x60\xc8\x98"
13066 "\x93\x51\x1d\x3d\x62\x59\x83\x82"
13067 "\x0c\xf1\xd7\x8d\xac\x33\x44\x81"
13068 "\x3c\x59\xb7\xd4\x5b\x65\x82\xc4"
13069 "\xec\xdc\x24\xfd\x0e\x1a\x79\x94"
13070 "\x34\xb0\x62\xfa\x98\x49\x26\x1f"
13071 "\xf4\x9e\x40\x44\x5b\x1f\xf8\xbe"
13072 "\x36\xff\xc6\xc6\x9d\xf2\xd6\xcc"
13073 "\x63\x93\x29\xb9\x0b\x6d\xd7\x6c"
13074 "\xdb\xf6\x21\x80\xf7\x5a\x37\x15"
13075 "\x0c\xe3\x36\xc8\x74\x75\x20\x91"
13076 "\xdf\x52\x2d\x0c\xe7\x45\xff\x46"
13077 "\xb3\xf4\xec\xc2\xbd\xd3\x37\xb6"
13078 "\x26\xa2\x5d\x7d\x61\xbf\x10\x46"
13079 "\x57\x8d\x05\x96\x70\x0b\xd6\x41"
13080 "\x5c\xe9\xd3\x54\x81\x39\x3a\xdd"
13081 "\x5f\x92\x81\x6e\x35\x03\xd4\x72"
13082 "\x3d\x5a\xe7\xb9\x3b\x0c\x84\x23"
13083 "\x45\x5d\xec\x72\xc1\x52\xef\x2e"
13084 "\x81\x00\xd3\xfe\x4c\x3c\x05\x61"
13085 "\x80\x18\xc4\x6c\x03\xd3\xb7\xba"
13086 "\x11\xd7\xb8\x6e\xea\xe1\x80\x30",
13087 .len = 512,
573da620
JK
13088 },
13089};
13090
92a4c9fe
EB
13091static const struct cipher_testvec tf_xts_tv_template[] = {
13092 /* Generated from AES-XTS test vectors */
13093{
13094 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
13095 "\x00\x00\x00\x00\x00\x00\x00\x00"
13096 "\x00\x00\x00\x00\x00\x00\x00\x00"
13097 "\x00\x00\x00\x00\x00\x00\x00\x00",
573da620 13098 .klen = 32,
92a4c9fe
EB
13099 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
13100 "\x00\x00\x00\x00\x00\x00\x00\x00",
13101 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
13102 "\x00\x00\x00\x00\x00\x00\x00\x00"
13103 "\x00\x00\x00\x00\x00\x00\x00\x00"
13104 "\x00\x00\x00\x00\x00\x00\x00\x00",
13105 .ctext = "\x4b\xc9\x44\x4a\x11\xa3\xef\xac"
13106 "\x30\x74\xe4\x44\x52\x77\x97\x43"
13107 "\xa7\x60\xb2\x45\x2e\xf9\x00\x90"
13108 "\x9f\xaa\xfd\x89\x6e\x9d\x4a\xe0",
13109 .len = 32,
13110 }, {
13111 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
13112 "\x11\x11\x11\x11\x11\x11\x11\x11"
13113 "\x22\x22\x22\x22\x22\x22\x22\x22"
13114 "\x22\x22\x22\x22\x22\x22\x22\x22",
549595a0 13115 .klen = 32,
92a4c9fe
EB
13116 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
13117 "\x00\x00\x00\x00\x00\x00\x00\x00",
13118 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
13119 "\x44\x44\x44\x44\x44\x44\x44\x44"
13120 "\x44\x44\x44\x44\x44\x44\x44\x44"
13121 "\x44\x44\x44\x44\x44\x44\x44\x44",
13122 .ctext = "\x57\x0e\x8f\xe5\x2a\x35\x61\x4f"
13123 "\x32\xd3\xbd\x36\x05\x15\x44\x2c"
13124 "\x58\x06\xf7\xf8\x00\xa8\xb6\xd5"
13125 "\xc6\x28\x92\xdb\xd8\x34\xa2\xe9",
13126 .len = 32,
13127 }, {
13128 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
13129 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
13130 "\x22\x22\x22\x22\x22\x22\x22\x22"
13131 "\x22\x22\x22\x22\x22\x22\x22\x22",
13132 .klen = 32,
13133 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
13134 "\x00\x00\x00\x00\x00\x00\x00\x00",
13135 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
13136 "\x44\x44\x44\x44\x44\x44\x44\x44"
13137 "\x44\x44\x44\x44\x44\x44\x44\x44"
13138 "\x44\x44\x44\x44\x44\x44\x44\x44",
13139 .ctext = "\x96\x45\x8f\x8d\x7a\x75\xb1\xde"
13140 "\x40\x0c\x89\x56\xf6\x4d\xa7\x07"
13141 "\x38\xbb\x5b\xe9\xcd\x84\xae\xb2"
13142 "\x7b\x6a\x62\xf4\x8c\xb5\x37\xea",
13143 .len = 32,
13144 }, {
13145 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
13146 "\x23\x53\x60\x28\x74\x71\x35\x26"
13147 "\x31\x41\x59\x26\x53\x58\x97\x93"
13148 "\x23\x84\x62\x64\x33\x83\x27\x95",
13149 .klen = 32,
13150 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
13151 "\x00\x00\x00\x00\x00\x00\x00\x00",
13152 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
13153 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13154 "\x10\x11\x12\x13\x14\x15\x16\x17"
13155 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13156 "\x20\x21\x22\x23\x24\x25\x26\x27"
13157 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13158 "\x30\x31\x32\x33\x34\x35\x36\x37"
13159 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13160 "\x40\x41\x42\x43\x44\x45\x46\x47"
13161 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13162 "\x50\x51\x52\x53\x54\x55\x56\x57"
13163 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13164 "\x60\x61\x62\x63\x64\x65\x66\x67"
13165 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13166 "\x70\x71\x72\x73\x74\x75\x76\x77"
13167 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13168 "\x80\x81\x82\x83\x84\x85\x86\x87"
13169 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13170 "\x90\x91\x92\x93\x94\x95\x96\x97"
13171 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13172 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13173 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13174 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13175 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13176 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13177 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13178 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13179 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13180 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13181 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13182 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13183 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
13184 "\x00\x01\x02\x03\x04\x05\x06\x07"
13185 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13186 "\x10\x11\x12\x13\x14\x15\x16\x17"
13187 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13188 "\x20\x21\x22\x23\x24\x25\x26\x27"
13189 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13190 "\x30\x31\x32\x33\x34\x35\x36\x37"
13191 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13192 "\x40\x41\x42\x43\x44\x45\x46\x47"
13193 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13194 "\x50\x51\x52\x53\x54\x55\x56\x57"
13195 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13196 "\x60\x61\x62\x63\x64\x65\x66\x67"
13197 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13198 "\x70\x71\x72\x73\x74\x75\x76\x77"
13199 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13200 "\x80\x81\x82\x83\x84\x85\x86\x87"
13201 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13202 "\x90\x91\x92\x93\x94\x95\x96\x97"
13203 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13204 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13205 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13206 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13207 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13208 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13209 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13210 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13211 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13212 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13213 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13214 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13215 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
13216 .ctext = "\xa9\x78\xae\x1e\xea\xa2\x44\x4c"
13217 "\xa2\x7a\x64\x1f\xaf\x46\xc1\xe0"
13218 "\x6c\xb2\xf3\x92\x9a\xd6\x7d\x58"
13219 "\xb8\x2d\xb9\x5d\x58\x07\x66\x50"
13220 "\xea\x35\x35\x8c\xb2\x46\x61\x06"
13221 "\x5d\x65\xfc\x57\x8f\x69\x74\xab"
13222 "\x8a\x06\x69\xb5\x6c\xda\x66\xc7"
13223 "\x52\x90\xbb\x8e\x6d\x8b\xb5\xa2"
13224 "\x78\x1d\xc2\xa9\xc2\x73\x00\xc3"
13225 "\x32\x36\x7c\x97\x6b\x4e\x8a\x50"
13226 "\xe4\x91\x83\x96\x8f\xf4\x94\x1a"
13227 "\xa6\x27\xe1\x33\xcb\x91\xc6\x5f"
13228 "\x94\x75\xbc\xd7\x3e\x3e\x6f\x9e"
13229 "\xa9\x31\x80\x5e\xe5\xdb\xc8\x53"
13230 "\x01\x73\x68\x32\x25\x19\xfa\xfb"
13231 "\xe4\xcf\xb9\x3e\xa2\xa0\x8f\x31"
13232 "\xbf\x54\x06\x93\xa8\xb1\x0f\xb6"
13233 "\x7c\x3c\xde\x6f\x0f\xfb\x0c\x11"
13234 "\x39\x80\x39\x09\x97\x65\xf2\x83"
13235 "\xae\xe6\xa1\x6f\x47\xb8\x49\xde"
13236 "\x99\x36\x20\x7d\x97\x3b\xec\xfa"
13237 "\xb4\x33\x6e\x7a\xc7\x46\x84\x49"
13238 "\x91\xcd\xe1\x57\x0d\xed\x40\x08"
13239 "\x13\xf1\x4e\x3e\xa4\xa4\x5c\xe6"
13240 "\xd2\x0c\x20\x8f\x3e\xdf\x3f\x47"
13241 "\x9a\x2f\xde\x6d\x66\xc9\x99\x4a"
13242 "\x2d\x9e\x9d\x4b\x1a\x27\xa2\x12"
13243 "\x99\xf0\xf8\xb1\xb6\xf6\x57\xc3"
13244 "\xca\x1c\xa3\x8e\xed\x39\x28\xb5"
13245 "\x10\x1b\x4b\x08\x42\x00\x4a\xd3"
13246 "\xad\x5a\xc6\x8e\xc8\xbb\x95\xc4"
13247 "\x4b\xaa\xfe\xd5\x42\xa8\xa3\x6d"
13248 "\x3c\xf3\x34\x91\x2d\xb4\xdd\x20"
13249 "\x0c\x90\x6d\xa3\x9b\x66\x9d\x24"
13250 "\x02\xa6\xa9\x3f\x3f\x58\x5d\x47"
13251 "\x24\x65\x63\x7e\xbd\x8c\xe6\x52"
13252 "\x7d\xef\x33\x53\x63\xec\xaa\x0b"
13253 "\x64\x15\xa9\xa6\x1f\x10\x00\x38"
13254 "\x35\xa8\xe7\xbe\x23\x70\x22\xe0"
13255 "\xd3\xb9\xe6\xfd\xe6\xaa\x03\x50"
13256 "\xf3\x3c\x27\x36\x8b\xcc\xfe\x9c"
13257 "\x9c\xa3\xb3\xe7\x68\x9b\xa2\x71"
13258 "\xe0\x07\xd9\x1f\x68\x1f\xac\x5e"
13259 "\x7a\x74\x85\xa9\x6a\x90\xab\x2c"
13260 "\x38\x51\xbc\x1f\x43\x4a\x56\x1c"
13261 "\xf8\x47\x03\x4e\x67\xa8\x1f\x99"
13262 "\x04\x39\x73\x32\xb2\x86\x79\xe7"
13263 "\x14\x28\x70\xb8\xe2\x7d\x69\x85"
13264 "\xb6\x0f\xc5\xd0\xd0\x01\x5c\xe6"
13265 "\x09\x0f\x75\xf7\xb6\x81\xd2\x11"
13266 "\x20\x9c\xa1\xee\x11\x44\x79\xd0"
13267 "\xb2\x34\x77\xda\x10\x9a\x6f\x6f"
13268 "\xef\x7c\xd9\xdc\x35\xb7\x61\xdd"
13269 "\xf1\xa4\xc6\x1c\xbf\x05\x22\xac"
13270 "\xfe\x2f\x85\x00\x44\xdf\x33\x16"
13271 "\x35\xb6\xa3\xd3\x70\xdf\x69\x35"
13272 "\x6a\xc7\xb4\x99\x45\x27\xc8\x8e"
13273 "\x5a\x14\x30\xd0\x55\x3e\x4f\x64"
13274 "\x0d\x38\xe3\xdf\x8b\xa8\x93\x26"
13275 "\x75\xae\xf6\xb5\x23\x0b\x17\x31"
13276 "\xbf\x27\xb8\xb5\x94\x31\xa7\x8f"
13277 "\x43\xc4\x46\x24\x22\x4f\x8f\x7e"
13278 "\xe5\xf4\x6d\x1e\x0e\x18\x7a\xbb"
13279 "\xa6\x8f\xfb\x49\x49\xd8\x7e\x5a",
13280 .len = 512,
13281 }, {
13282 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
13283 "\x23\x53\x60\x28\x74\x71\x35\x26"
13284 "\x62\x49\x77\x57\x24\x70\x93\x69"
13285 "\x99\x59\x57\x49\x66\x96\x76\x27"
13286 "\x31\x41\x59\x26\x53\x58\x97\x93"
13287 "\x23\x84\x62\x64\x33\x83\x27\x95"
13288 "\x02\x88\x41\x97\x16\x93\x99\x37"
13289 "\x51\x05\x82\x09\x74\x94\x45\x92",
13290 .klen = 64,
13291 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
13292 "\x00\x00\x00\x00\x00\x00\x00\x00",
13293 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
13294 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13295 "\x10\x11\x12\x13\x14\x15\x16\x17"
13296 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13297 "\x20\x21\x22\x23\x24\x25\x26\x27"
13298 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13299 "\x30\x31\x32\x33\x34\x35\x36\x37"
13300 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13301 "\x40\x41\x42\x43\x44\x45\x46\x47"
13302 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13303 "\x50\x51\x52\x53\x54\x55\x56\x57"
13304 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13305 "\x60\x61\x62\x63\x64\x65\x66\x67"
13306 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13307 "\x70\x71\x72\x73\x74\x75\x76\x77"
13308 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13309 "\x80\x81\x82\x83\x84\x85\x86\x87"
13310 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13311 "\x90\x91\x92\x93\x94\x95\x96\x97"
13312 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13313 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13314 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13315 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13316 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13317 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13318 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13319 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13320 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13321 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13322 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13323 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13324 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
13325 "\x00\x01\x02\x03\x04\x05\x06\x07"
13326 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13327 "\x10\x11\x12\x13\x14\x15\x16\x17"
13328 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13329 "\x20\x21\x22\x23\x24\x25\x26\x27"
13330 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13331 "\x30\x31\x32\x33\x34\x35\x36\x37"
13332 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13333 "\x40\x41\x42\x43\x44\x45\x46\x47"
13334 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13335 "\x50\x51\x52\x53\x54\x55\x56\x57"
13336 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13337 "\x60\x61\x62\x63\x64\x65\x66\x67"
13338 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13339 "\x70\x71\x72\x73\x74\x75\x76\x77"
13340 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13341 "\x80\x81\x82\x83\x84\x85\x86\x87"
13342 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13343 "\x90\x91\x92\x93\x94\x95\x96\x97"
13344 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13345 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13346 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13347 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13348 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13349 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13350 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13351 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13352 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13353 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13354 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13355 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13356 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
13357 .ctext = "\xd7\x4b\x93\x7d\x13\xa2\xa2\xe1"
13358 "\x35\x39\x71\x88\x76\x1e\xc9\xea"
13359 "\x86\xad\xf3\x14\x48\x3d\x5e\xe9"
13360 "\xe9\x2d\xb2\x56\x59\x35\x9d\xec"
13361 "\x84\xfa\x7e\x9d\x6d\x33\x36\x8f"
13362 "\xce\xf4\xa9\x21\x0b\x5f\x96\xec"
13363 "\xcb\xf9\x57\x68\x33\x88\x39\xbf"
13364 "\x2f\xbb\x59\x03\xbd\x66\x8b\x11"
13365 "\x11\x65\x51\x2e\xb8\x67\x05\xd1"
13366 "\x27\x11\x5c\xd4\xcc\x97\xc2\xb3"
13367 "\xa9\x55\xaf\x07\x56\xd1\xdc\xf5"
13368 "\x85\xdc\x46\xe6\xf0\x24\xeb\x93"
13369 "\x4d\xf0\x9b\xf5\x73\x1c\xda\x03"
13370 "\x22\xc8\x3a\x4f\xb4\x19\x91\x09"
13371 "\x54\x0b\xf6\xfe\x17\x3d\x1a\x53"
13372 "\x72\x60\x79\xcb\x0e\x32\x8a\x77"
13373 "\xd5\xed\xdb\x33\xd7\x62\x16\x69"
13374 "\x63\xe0\xab\xb5\xf6\x9c\x5f\x3d"
13375 "\x69\x35\x61\x86\xf8\x86\xb9\x89"
13376 "\x6e\x59\x35\xac\xf6\x6b\x33\xa0"
13377 "\xea\xef\x96\x62\xd8\xa9\xcf\x56"
13378 "\xbf\xdb\x8a\xfd\xa1\x82\x77\x73"
13379 "\x3d\x94\x4a\x49\x42\x6d\x08\x60"
13380 "\xa1\xea\xab\xb6\x88\x13\x94\xb8"
13381 "\x51\x98\xdb\x35\x85\xdf\xf6\xb9"
13382 "\x8f\xcd\xdf\x80\xd3\x40\x2d\x72"
13383 "\xb8\xb2\x6c\x02\x43\x35\x22\x2a"
13384 "\x31\xed\xcd\x16\x19\xdf\x62\x0f"
13385 "\x29\xcf\x87\x04\xec\x02\x4f\xe4"
13386 "\xa2\xed\x73\xc6\x69\xd3\x7e\x89"
13387 "\x0b\x76\x10\x7c\xd6\xf9\x6a\x25"
13388 "\xed\xcc\x60\x5d\x61\x20\xc1\x97"
13389 "\x56\x91\x57\x28\xbe\x71\x0d\xcd"
13390 "\xde\xc4\x9e\x55\x91\xbe\xd1\x28"
13391 "\x9b\x90\xeb\x73\xf3\x68\x51\xc6"
13392 "\xdf\x82\xcc\xd8\x1f\xce\x5b\x27"
13393 "\xc0\x60\x5e\x33\xd6\xa7\x20\xea"
13394 "\xb2\x54\xc7\x5d\x6a\x3b\x67\x47"
13395 "\xcf\xa0\xe3\xab\x86\xaf\xc1\x42"
13396 "\xe6\xb0\x23\x4a\xaf\x53\xdf\xa0"
13397 "\xad\x12\x32\x31\x03\xf7\x21\xbe"
13398 "\x2d\xd5\x82\x42\xb6\x4a\x3d\xcd"
13399 "\xd8\x81\x77\xa9\x49\x98\x6c\x09"
13400 "\xc5\xa3\x61\x12\x62\x85\x6b\xcd"
13401 "\xb3\xf4\x20\x0c\x41\xc4\x05\x37"
13402 "\x46\x5f\xeb\x71\x8b\xf1\xaf\x6e"
13403 "\xba\xf3\x50\x2e\xfe\xa8\x37\xeb"
13404 "\xe8\x8c\x4f\xa4\x0c\xf1\x31\xc8"
13405 "\x6e\x71\x4f\xa5\xd7\x97\x73\xe0"
13406 "\x93\x4a\x2f\xda\x7b\xe0\x20\x54"
13407 "\x1f\x8d\x85\x79\x0b\x7b\x5e\x75"
13408 "\xb9\x07\x67\xcc\xc8\xe7\x21\x15"
13409 "\xa7\xc8\x98\xff\x4b\x80\x1c\x12"
13410 "\xa8\x54\xe1\x38\x52\xe6\x74\x81"
13411 "\x97\x47\xa1\x41\x0e\xc0\x50\xe3"
13412 "\x55\x0e\xc3\xa7\x70\x77\xce\x07"
13413 "\xed\x8c\x88\xe6\xa1\x5b\x14\xec"
13414 "\xe6\xde\x06\x6d\x74\xc5\xd9\xfa"
13415 "\xe5\x2f\x5a\xff\xc8\x05\xee\x27"
13416 "\x35\x61\xbf\x0b\x19\x78\x9b\xd2"
13417 "\x04\xc7\x05\xb1\x79\xb4\xff\x5f"
13418 "\xf3\xea\x67\x52\x78\xc2\xce\x70"
13419 "\xa4\x05\x0b\xb2\xb3\xa8\x30\x97"
13420 "\x37\x30\xe1\x91\x8d\xb3\x2a\xff",
13421 .len = 512,
92a4c9fe
EB
13422 },
13423};
13424
13425/*
13426 * Serpent test vectors. These are backwards because Serpent writes
13427 * octet sequences in right-to-left mode.
13428 */
13429static const struct cipher_testvec serpent_tv_template[] = {
13430 {
13431 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
13432 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13433 .ctext = "\x12\x07\xfc\xce\x9b\xd0\xd6\x47"
13434 "\x6a\xe9\x8f\xbe\xd1\x43\xa0\xe2",
13435 .len = 16,
13436 }, {
13437 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
13438 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13439 .klen = 16,
13440 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
13441 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13442 .ctext = "\x4c\x7d\x8a\x32\x80\x72\xa2\x2c"
13443 "\x82\x3e\x4a\x1f\x3a\xcd\xa1\x6d",
13444 .len = 16,
13445 }, {
13446 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
13447 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13448 "\x10\x11\x12\x13\x14\x15\x16\x17"
13449 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
13450 .klen = 32,
13451 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
13452 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13453 .ctext = "\xde\x26\x9f\xf8\x33\xe4\x32\xb8"
13454 "\x5b\x2e\x88\xd2\x70\x1c\xe7\x5c",
13455 .len = 16,
13456 }, {
13457 .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80",
13458 .klen = 16,
13459 .ptext = zeroed_string,
13460 .ctext = "\xdd\xd2\x6b\x98\xa5\xff\xd8\x2c"
13461 "\x05\x34\x5a\x9d\xad\xbf\xaf\x49",
13462 .len = 16,
573da620
JK
13463 }, { /* Generated with Crypto++ */
13464 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13465 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13466 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13467 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13468 .klen = 32,
92a4c9fe 13469 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
13470 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13471 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13472 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13473 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13474 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13475 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13476 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
4da7de4d
JG
13477 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13478 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13479 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13480 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13481 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13482 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13483 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13484 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13485 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13486 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13487 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13488 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13489 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13490 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13491 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13492 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13493 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13494 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13495 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13496 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13497 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13498 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13499 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13500 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13501 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13502 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13503 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13504 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13505 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13506 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13507 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13508 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13509 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13510 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13511 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13512 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13513 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13514 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13515 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13516 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13517 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13518 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13519 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13520 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13521 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13522 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13523 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13524 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13525 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13526 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13527 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13528 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13529 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
13530 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
13531 .ctext = "\xFB\xB0\x5D\xDE\xC0\xFE\xFC\xEB"
13532 "\xB1\x80\x10\x43\xDE\x62\x70\xBD"
13533 "\xFA\x8A\x93\xEA\x6B\xF7\xC5\xD7"
13534 "\x0C\xD1\xBB\x29\x25\x14\x4C\x22"
13535 "\x77\xA6\x38\x00\xDB\xB9\xE2\x07"
13536 "\xD1\xAC\x82\xBA\xEA\x67\xAA\x39"
13537 "\x99\x34\x89\x5B\x54\xE9\x12\x13"
13538 "\x3B\x04\xE5\x12\x42\xC5\x79\xAB"
13539 "\x0D\xC7\x3C\x58\x2D\xA3\x98\xF6"
13540 "\xE4\x61\x9E\x17\x0B\xCE\xE8\xAA"
13541 "\xB5\x6C\x1A\x3A\x67\x52\x81\x6A"
13542 "\x04\xFF\x8A\x1B\x96\xFE\xE6\x87"
13543 "\x3C\xD4\x39\x7D\x36\x9B\x03\xD5"
13544 "\xB6\xA0\x75\x3C\x83\xE6\x1C\x73"
13545 "\x9D\x74\x2B\x77\x53\x2D\xE5\xBD"
13546 "\x69\xDA\x7A\x01\xF5\x6A\x70\x39"
13547 "\x30\xD4\x2C\xF2\x8E\x06\x4B\x39"
13548 "\xB3\x12\x1D\xB3\x17\x46\xE6\xD6"
13549 "\xB6\x31\x36\x34\x38\x3C\x1D\x69"
13550 "\x9F\x47\x28\x9A\x1D\x96\x70\x54"
13551 "\x8E\x88\xCB\xE0\xF5\x6A\xAE\x0A"
13552 "\x3C\xD5\x93\x1C\x21\xC9\x14\x3A"
13553 "\x23\x9C\x9B\x79\xC7\x75\xC8\x39"
13554 "\xA6\xAC\x65\x9A\x99\x37\xAF\x6D"
13555 "\xBD\xB5\x32\xFD\xD8\x9C\x95\x7B"
13556 "\xC6\x6A\x80\x64\xEA\xEF\x6D\x3F"
13557 "\xA9\xFE\x5B\x16\xA3\xCF\x32\xC8"
13558 "\xEF\x50\x22\x20\x93\x30\xBE\xE2"
13559 "\x38\x05\x65\xAF\xBA\xB6\xE4\x72"
13560 "\xA9\xEE\x05\x42\x88\xBD\x9D\x49"
13561 "\xAD\x93\xCA\x4D\x45\x11\x43\x4D"
13562 "\xB8\xF5\x74\x2B\x48\xE7\x21\xE4"
13563 "\x4E\x3A\x4C\xDE\x65\x7A\x5A\xAD"
13564 "\x86\xE6\x23\xEC\x6B\xA7\x17\xE6"
13565 "\xF6\xA1\xAC\x29\xAE\xF9\x9B\x69"
13566 "\x73\x65\x65\x51\xD6\x0B\x4E\x8C"
13567 "\x17\x15\x9D\xB0\xCF\xB2\x42\x2B"
13568 "\x51\xC3\x03\xE8\xB7\x7D\x2D\x39"
13569 "\xE8\x10\x93\x16\xC8\x68\x4C\x60"
13570 "\x87\x70\x14\xD0\x01\x57\xCB\x42"
13571 "\x13\x59\xB1\x7F\x12\x4F\xBB\xC7"
13572 "\xBD\x2B\xD4\xA9\x12\x26\x4F\xDE"
13573 "\xFD\x72\xEC\xD7\x6F\x97\x14\x90"
13574 "\x0E\x37\x13\xE6\x67\x1D\xE5\xFE"
13575 "\x9E\x18\x3C\x8F\x3A\x3F\x59\x9B"
13576 "\x71\x80\x05\x35\x3F\x40\x0B\x21"
13577 "\x76\xE5\xEF\x42\x6C\xDB\x31\x05"
13578 "\x5F\x05\xCF\x14\xE3\xF0\x61\xA2"
13579 "\x49\x03\x5E\x77\x2E\x20\xBA\xA1"
13580 "\xAF\x46\x51\xC0\x2B\xC4\x64\x1E"
13581 "\x65\xCC\x51\x58\x0A\xDF\xF0\x5F"
13582 "\x75\x9F\x48\xCD\x81\xEC\xC3\xF6"
13583 "\xED\xC9\x4B\x7B\x4E\x26\x23\xE1"
13584 "\xBB\xE9\x83\x0B\xCF\xE4\xDE\x00"
13585 "\x48\xFF\xBF\x6C\xB4\x72\x16\xEF"
13586 "\xC7\x46\xEE\x48\x8C\xB8\xAF\x45"
13587 "\x91\x76\xE7\x6E\x65\x3D\x15\x86"
13588 "\x10\xF8\xDB\x66\x97\x7C\x43\x4D"
13589 "\x79\x12\x4E\xCE\x06\xD1\xD1\x6A"
13590 "\x34\xC1\xC9\xF2\x28\x4A\xCD\x02"
13591 "\x75\x55\x9B\xFF\x36\x73\xAB\x7C"
13592 "\xF4\x46\x2E\xEB\xAC\xF3\xD2\xB7",
13593 .len = 496,
573da620
JK
13594 },
13595};
13596
92a4c9fe
EB
13597static const struct cipher_testvec serpent_cbc_tv_template[] = {
13598 { /* Generated with Crypto++ */
13599 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13600 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13601 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13602 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13603 .klen = 32,
13604 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13605 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
13606 .iv_out = "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
13607 "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
92a4c9fe 13608 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
13609 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13610 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13611 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13612 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13613 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13614 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
13615 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13616 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13617 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13618 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13619 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13620 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13621 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13622 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13623 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13624 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13625 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13626 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13627 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13628 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13629 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13630 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13631 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13632 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13633 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13634 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13635 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13636 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13637 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13638 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13639 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13640 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13641 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13642 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13643 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13644 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13645 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13646 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13647 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13648 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13649 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13650 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13651 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13652 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13653 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13654 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13655 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13656 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13657 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13658 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13659 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13660 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13661 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13662 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13663 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13664 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13665 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13666 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13667 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13668 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13669 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
13670 .ctext = "\x80\xCF\x11\x41\x1A\xB9\x4B\x9C"
13671 "\xFF\xB7\x6C\xEA\xF0\xAF\x77\x6E"
13672 "\x71\x75\x95\x9D\x4E\x1C\xCF\xAD"
13673 "\x81\x34\xE9\x8F\xAE\x5A\x91\x1C"
13674 "\x38\x63\x35\x7E\x79\x18\x0A\xE8"
13675 "\x67\x06\x76\xD5\xFF\x22\x2F\xDA"
13676 "\xB6\x2D\x57\x13\xB6\x3C\xBC\x97"
13677 "\xFE\x53\x75\x35\x97\x7F\x51\xEA"
13678 "\xDF\x5D\xE8\x9D\xCC\xD9\xAE\xE7"
13679 "\x62\x67\xFF\x04\xC2\x18\x22\x5F"
13680 "\x2E\x06\xC1\xE2\x26\xCD\xC6\x1E"
13681 "\xE5\x2C\x4E\x87\x23\xDD\xF0\x41"
13682 "\x08\xA5\xB4\x3E\x07\x1E\x0B\xBB"
13683 "\x72\x84\xF8\x0A\x3F\x38\x5E\x91"
13684 "\x15\x26\xE1\xDB\xA4\x3D\x74\xD2"
13685 "\x41\x1E\x3F\xA9\xC6\x7D\x2A\xAB"
13686 "\x27\xDF\x89\x1D\x86\x3E\xF7\x5A"
13687 "\xF6\xE3\x0F\xC7\x6B\x4C\x96\x7C"
13688 "\x2D\x12\xA5\x05\x92\xCB\xD7\x4A"
13689 "\x4D\x1E\x88\x21\xE1\x63\xB4\xFC"
13690 "\x4A\xF2\xCD\x35\xB9\xD7\x70\x97"
13691 "\x5A\x5E\x7E\x96\x52\x20\xDC\x25"
13692 "\xE9\x6B\x36\xB4\xE0\x98\x85\x2C"
13693 "\x3C\xD2\xF7\x78\x8A\x73\x26\x9B"
13694 "\xAF\x0B\x11\xE8\x4D\x67\x23\xE9"
13695 "\x77\xDF\x58\xF6\x6F\x9E\xA4\xC5"
13696 "\x10\xA1\x82\x0E\x80\xA0\x8F\x4B"
13697 "\xA1\xC0\x12\x54\x4E\xC9\x20\x92"
13698 "\x11\x00\x10\x4E\xB3\x7C\xCA\x63"
13699 "\xE5\x3F\xD3\x41\x37\xCD\x74\xB7"
13700 "\xA5\x7C\x61\xB8\x0B\x7A\x7F\x4D"
13701 "\xFE\x96\x7D\x1B\xBE\x60\x37\xB7"
13702 "\x81\x92\x66\x67\x15\x1E\x39\x98"
13703 "\x52\xC0\xF4\x69\xC0\x99\x4F\x5A"
13704 "\x2E\x32\xAD\x7C\x8B\xE9\xAD\x05"
13705 "\x55\xF9\x0A\x1F\x97\x5C\xFA\x2B"
13706 "\xF4\x99\x76\x3A\x6E\x4D\xE1\x4C"
13707 "\x14\x4E\x6F\x87\xEE\x1A\x85\xA3"
13708 "\x96\xC6\x66\x49\xDA\x0D\x71\xAC"
13709 "\x04\x05\x46\xD3\x90\x0F\x64\x64"
13710 "\x01\x66\x2C\x62\x5D\x34\xD1\xCB"
13711 "\x3A\x24\xCE\x95\xEF\xAE\x2C\x97"
13712 "\x0E\x0C\x1D\x36\x49\xEB\xE9\x3D"
13713 "\x62\xA6\x19\x28\x9E\x26\xB4\x3F"
13714 "\xD7\x55\x42\x3C\xCD\x72\x0A\xF0"
13715 "\x7D\xE9\x95\x45\x86\xED\xB1\xE0"
13716 "\x8D\xE9\xC5\x86\x13\x24\x28\x7D"
13717 "\x74\xEF\xCA\x50\x12\x7E\x64\x8F"
13718 "\x1B\xF5\x5B\xFE\xE2\xAC\xFA\xE7"
13719 "\xBD\x38\x8C\x11\x20\xEF\xB1\xAA"
13720 "\x7B\xE5\xE5\x78\xAD\x9D\x2D\xA2"
13721 "\x8E\xDD\x48\xB3\xEF\x18\x92\x7E"
13722 "\xE6\x75\x0D\x54\x64\x11\xA3\x3A"
13723 "\xDB\x97\x0F\xD3\xDF\x07\xD3\x7E"
13724 "\x1E\xD1\x87\xE4\x74\xBB\x46\xF4"
13725 "\xBA\x23\x2D\x8D\x29\x07\x12\xCF"
13726 "\x34\xCD\x72\x7F\x01\x30\xE7\xA0"
13727 "\xF8\xDD\xA8\x08\xF0\xBC\xB1\xA2"
13728 "\xCC\xE1\x6B\x5F\xBE\xEA\xF1\xE4"
13729 "\x02\xC4\xAF\xFA\xAD\x31\xF4\xBF"
13730 "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
13731 "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
13732 .len = 496,
92a4c9fe
EB
13733 },
13734};
13735
13736static const struct cipher_testvec serpent_ctr_tv_template[] = {
13737 { /* Generated with Crypto++ */
549595a0
JK
13738 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13739 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13740 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13741 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13742 .klen = 32,
92a4c9fe
EB
13743 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13744 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
13745 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13746 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 13747 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
13748 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13749 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13750 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13751 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13752 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13753 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13754 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13755 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13756 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13757 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13758 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13759 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13760 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13761 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13762 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13763 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13764 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13765 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13766 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13767 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13768 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13769 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13770 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13771 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13772 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13773 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13774 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13775 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13776 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13777 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13778 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13779 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13780 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13781 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13782 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13783 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13784 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13785 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13786 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13787 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13788 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13789 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13790 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13791 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13792 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13793 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13794 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13795 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13796 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13797 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13798 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13799 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13800 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13801 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13802 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13803 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13804 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13805 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13806 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13807 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13808 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
13809 .ctext = "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
13810 "\x37\x69\xE3\x3A\x22\x85\x48\x46"
13811 "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
13812 "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
13813 "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
13814 "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
13815 "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
13816 "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
13817 "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
13818 "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
13819 "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
13820 "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
13821 "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
13822 "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
13823 "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
13824 "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
13825 "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
13826 "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
13827 "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
13828 "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
13829 "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
13830 "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
13831 "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
13832 "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
13833 "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
13834 "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
13835 "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
13836 "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
13837 "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
13838 "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
13839 "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
13840 "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
13841 "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
13842 "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
13843 "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
13844 "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
13845 "\x07\x97\x38\x4B\x5C\x56\x98\x67"
13846 "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
13847 "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
13848 "\x18\x06\x15\x9D\x5A\x10\x13\x37"
13849 "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
13850 "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
13851 "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
13852 "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
13853 "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
13854 "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
13855 "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
13856 "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
13857 "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
13858 "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
13859 "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
13860 "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
13861 "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
13862 "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
13863 "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
13864 "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
13865 "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
13866 "\x90\x47\x40\x92\xE6\x69\xD1\x96"
13867 "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
13868 "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
13869 "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
13870 "\x40\x53\x77\x8C\x15\xF8\x8D\x13",
13871 .len = 496,
573da620
JK
13872 }, { /* Generated with Crypto++ */
13873 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13874 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13875 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13876 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13877 .klen = 32,
13878 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13879 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
13880 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13881 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
92a4c9fe 13882 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
13883 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13884 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13885 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13886 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13887 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13888 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13889 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
4da7de4d
JG
13890 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13891 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13892 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13893 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13894 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13895 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13896 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13897 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13898 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
13899 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13900 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13901 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13902 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13903 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13904 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13905 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13906 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13907 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13908 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13909 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13910 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13911 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13912 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13913 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13914 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13915 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13916 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13917 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13918 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13919 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13920 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13921 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13922 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13923 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13924 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13925 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13926 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13927 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13928 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13929 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13930 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13931 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13932 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13933 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13934 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13935 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13936 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13937 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13938 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13939 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13940 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13941 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13942 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13943 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
13944 "\x2B\xC2\x59",
92a4c9fe
EB
13945 .ctext = "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
13946 "\x37\x69\xE3\x3A\x22\x85\x48\x46"
13947 "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
13948 "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
13949 "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
13950 "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
13951 "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
13952 "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
13953 "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
13954 "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
13955 "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
13956 "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
13957 "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
13958 "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
13959 "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
13960 "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
13961 "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
13962 "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
13963 "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
13964 "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
13965 "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
13966 "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
13967 "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
13968 "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
13969 "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
13970 "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
13971 "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
13972 "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
13973 "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
13974 "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
13975 "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
13976 "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
13977 "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
13978 "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
13979 "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
13980 "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
13981 "\x07\x97\x38\x4B\x5C\x56\x98\x67"
13982 "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
13983 "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
13984 "\x18\x06\x15\x9D\x5A\x10\x13\x37"
13985 "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
13986 "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
13987 "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
13988 "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
13989 "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
13990 "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
13991 "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
13992 "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
13993 "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
13994 "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
13995 "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
13996 "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
13997 "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
13998 "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
13999 "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
14000 "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
14001 "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
14002 "\x90\x47\x40\x92\xE6\x69\xD1\x96"
14003 "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
14004 "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
14005 "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
14006 "\x40\x53\x77\x8C\x15\xF8\x8D\x13"
14007 "\x38\xE2\xE5",
14008 .len = 499,
92a4c9fe
EB
14009 }, { /* Generated with Crypto++ */
14010 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
14011 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
14012 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
14013 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
0b2a1551 14014 .klen = 32,
92a4c9fe
EB
14015 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
14016 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
14017 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
14018 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe
EB
14019 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
14020 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
14021 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
14022 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
14023 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
14024 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
14025 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
14026 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
14027 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
14028 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
14029 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
14030 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
14031 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
14032 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
14033 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
14034 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
14035 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
14036 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
14037 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
14038 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
14039 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
14040 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
14041 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
14042 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
14043 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
14044 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
14045 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
14046 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
14047 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
14048 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
14049 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
14050 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
14051 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
14052 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
14053 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
14054 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
14055 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
14056 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
14057 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
14058 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
14059 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
14060 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
14061 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
14062 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
14063 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
14064 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
14065 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
14066 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
14067 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
14068 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
14069 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
14070 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
14071 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
14072 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
14073 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
14074 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
14075 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
14076 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
14077 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
14078 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
14079 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
14080 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
14081 .ctext = "\x06\x9A\xF8\xB4\x53\x88\x62\xFC"
14082 "\x68\xB8\x2E\xDF\xC1\x05\x0F\x3D"
14083 "\xAF\x4D\x95\xAE\xC4\xE9\x1C\xDC"
14084 "\xF6\x2B\x8F\x90\x89\xF6\x7E\x1A"
14085 "\xA6\xB9\xE4\xF4\xFA\xCA\xE5\x7E"
14086 "\x71\x28\x06\x4F\xE8\x08\x39\xDA"
14087 "\xA5\x0E\xC8\xC0\xB8\x16\xE5\x69"
14088 "\xE5\xCA\xEC\x4F\x63\x2C\xC0\x9B"
14089 "\x9F\x3E\x39\x79\xF0\xCD\x64\x35"
14090 "\x4A\xD3\xC8\xA9\x31\xCD\x48\x5B"
14091 "\x92\x3D\x8F\x3F\x96\xBD\xB3\x18"
14092 "\x74\x2A\x5D\x29\x3F\x57\x8F\xE2"
14093 "\x67\x9A\xE0\xE5\xD4\x4A\xE2\x47"
14094 "\xBC\xF6\xEB\x14\xF3\x8C\x20\xC2"
14095 "\x7D\xE2\x43\x81\x86\x72\x2E\xB1"
14096 "\x39\xF6\x95\xE1\x1F\xCB\x76\x33"
14097 "\x5B\x7D\x23\x0F\x3A\x67\x2A\x2F"
14098 "\xB9\x37\x9D\xDD\x1F\x16\xA1\x3C"
14099 "\x70\xFE\x52\xAA\x93\x3C\xC4\x46"
14100 "\xB1\xE5\xFF\xDA\xAF\xE2\x84\xFE"
14101 "\x25\x92\xB2\x63\xBD\x49\x77\xB4"
14102 "\x22\xA4\x6A\xD5\x04\xE0\x45\x58"
14103 "\x1C\x34\x96\x7C\x03\x0C\x13\xA2"
14104 "\x05\x22\xE2\xCB\x5A\x35\x03\x09"
14105 "\x40\xD2\x82\x05\xCA\x58\x73\xF2"
14106 "\x29\x5E\x01\x47\x13\x32\x78\xBE"
14107 "\x06\xB0\x51\xDB\x6C\x31\xA0\x1C"
14108 "\x74\xBC\x8D\x25\xDF\xF8\x65\xD1"
14109 "\x38\x35\x11\x26\x4A\xB4\x06\x32"
14110 "\xFA\xD2\x07\x77\xB3\x74\x98\x80"
14111 "\x61\x59\xA8\x9F\xF3\x6F\x2A\xBF"
14112 "\xE6\xA5\x9A\xC4\x6B\xA6\x49\x6F"
14113 "\xBC\x47\xD9\xFB\xC6\xEF\x25\x65"
14114 "\x96\xAC\x9F\xE4\x81\x4B\xD8\xBA"
14115 "\xD6\x9B\xC9\x6D\x58\x40\x81\x02"
14116 "\x73\x44\x4E\x43\x6E\x37\xBB\x11"
14117 "\xE3\xF9\xB8\x2F\xEC\x76\x34\xEA"
14118 "\x90\xCD\xB7\x2E\x0E\x32\x71\xE8"
14119 "\xBB\x4E\x0B\x98\xA4\x17\x17\x5B"
14120 "\x07\xB5\x82\x3A\xC4\xE8\x42\x51"
14121 "\x5A\x4C\x4E\x7D\xBF\xC4\xC0\x4F"
14122 "\x68\xB8\xC6\x4A\x32\x6F\x0B\xD7"
14123 "\x85\xED\x6B\xFB\x72\xD2\xA5\x8F"
14124 "\xBF\xF9\xAC\x59\x50\xA8\x08\x70"
14125 "\xEC\xBD\x0A\xBF\xE5\x87\xA1\xC2"
14126 "\x92\x14\x78\xAF\xE8\xEA\x2E\xDD"
14127 "\xC1\x03\x9A\xAA\x89\x8B\x32\x46"
14128 "\x5B\x18\x27\xBA\x46\xAA\x64\xDE"
14129 "\xE3\xD5\xA3\xFC\x7B\x5B\x61\xDB"
14130 "\x7E\xDA\xEC\x30\x17\x19\xF8\x80"
14131 "\xB5\x5E\x27\xB5\x37\x3A\x1F\x28"
14132 "\x07\x73\xC3\x63\xCE\xFF\x8C\xFE"
14133 "\x81\x4E\xF8\x24\xF3\xB8\xC7\xE8"
14134 "\x16\x9A\xCC\x58\x2F\x88\x1C\x4B"
14135 "\xBB\x33\xA2\x73\xF0\x1C\x89\x0E"
14136 "\xDC\x34\x27\x89\x98\xCE\x1C\xA2"
14137 "\xD8\xB8\x90\xBE\xEC\x72\x28\x13"
14138 "\xAC\x7B\xF1\xD0\x7F\x7A\x28\x50"
14139 "\xB7\x99\x65\x8A\xC9\xC6\x21\x34"
14140 "\x7F\x67\x9D\xB7\x2C\xCC\xF5\x17"
14141 "\x2B\x89\xAC\xB0\xD7\x1E\x47\xB0"
14142 "\x61\xAF\xD4\x63\x6D\xB8\x2D\x20",
14143 .len = 496,
0b2a1551
JK
14144 },
14145};
14146
92a4c9fe 14147static const struct cipher_testvec serpent_lrw_tv_template[] = {
0b2a1551 14148 /* Generated from AES-LRW test vectors */
0b2a1551
JK
14149 {
14150 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
14151 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
14152 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
14153 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
14154 .klen = 32,
14155 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14156 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 14157 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 14158 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
14159 .ctext = "\x6f\xbf\xd4\xa4\x5d\x71\x16\x79"
14160 "\x63\x9c\xa6\x8e\x40\xbe\x0d\x8a",
14161 .len = 16,
0b2a1551
JK
14162 }, {
14163 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
14164 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
14165 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
14166 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
14167 .klen = 32,
14168 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14169 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 14170 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 14171 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
14172 .ctext = "\xfd\xb2\x66\x98\x80\x96\x55\xad"
14173 "\x08\x94\x54\x9c\x21\x7c\x69\xe3",
14174 .len = 16,
0b2a1551
JK
14175 }, {
14176 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
14177 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
14178 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
14179 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
14180 .klen = 32,
14181 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14182 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 14183 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 14184 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
14185 .ctext = "\x14\x5e\x3d\x70\xc0\x6e\x9c\x34"
14186 "\x5b\x5e\xcf\x0f\xe4\x8c\x21\x5c",
14187 .len = 16,
0b2a1551
JK
14188 }, {
14189 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
14190 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
14191 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
14192 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
14193 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
14194 .klen = 40,
14195 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14196 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 14197 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 14198 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
14199 .ctext = "\x25\x39\xaa\xa5\xf0\x65\xc8\xdc"
14200 "\x5d\x45\x95\x30\x8f\xff\x2f\x1b",
14201 .len = 16,
0b2a1551
JK
14202 }, {
14203 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
14204 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
14205 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
14206 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
14207 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
14208 .klen = 40,
14209 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14210 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 14211 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 14212 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
14213 .ctext = "\x0c\x20\x20\x63\xd6\x8b\xfc\x8f"
14214 "\xc0\xe2\x17\xbb\xd2\x59\x6f\x26",
14215 .len = 16,
0b2a1551
JK
14216 }, {
14217 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
14218 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
14219 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
14220 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
14221 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
14222 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
14223 .klen = 48,
14224 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14225 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 14226 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 14227 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
14228 .ctext = "\xc1\x35\x2e\x53\xf0\x96\x4d\x9c"
14229 "\x2e\x18\xe6\x99\xcd\xd3\x15\x68",
14230 .len = 16,
0b2a1551
JK
14231 }, {
14232 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
14233 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
14234 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
14235 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
14236 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
14237 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
14238 .klen = 48,
14239 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14240 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 14241 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 14242 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
14243 .ctext = "\x86\x0a\xc6\xa9\x1a\x9f\xe7\xe6"
14244 "\x64\x3b\x33\xd6\xd5\x84\xd6\xdf",
14245 .len = 16,
0b2a1551
JK
14246 }, {
14247 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
14248 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
14249 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
14250 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
14251 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
14252 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
14253 .klen = 48,
14254 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14255 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 14256 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
0b2a1551
JK
14257 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
14258 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
14259 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
14260 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
14261 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
14262 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
14263 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
14264 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
14265 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
14266 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
14267 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
14268 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
14269 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
14270 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
14271 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
14272 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
14273 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
14274 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
14275 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
14276 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
14277 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
14278 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
14279 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
14280 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
14281 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
14282 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
14283 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
14284 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
14285 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
14286 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
14287 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
14288 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
14289 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
14290 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
14291 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
14292 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
14293 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
14294 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
14295 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
14296 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
14297 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
14298 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
14299 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
14300 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
14301 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
14302 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
14303 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
14304 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
14305 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
14306 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
14307 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
14308 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
14309 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
14310 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
14311 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
14312 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
14313 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
14314 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
14315 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
14316 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
14317 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
14318 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
14319 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
14320 .ctext = "\xe3\x5a\x38\x0f\x4d\x92\x3a\x74"
14321 "\x15\xb1\x50\x8c\x9a\xd8\x99\x1d"
14322 "\x82\xec\xf1\x5f\x03\x6d\x02\x58"
14323 "\x90\x67\xfc\xdd\x8d\xe1\x38\x08"
14324 "\x7b\xc9\x9b\x4b\x04\x09\x50\x15"
14325 "\xce\xab\xda\x33\x30\x20\x12\xfa"
14326 "\x83\xc4\xa6\x9a\x2e\x7d\x90\xd9"
14327 "\xa6\xa6\x67\x43\xb4\xa7\xa8\x5c"
14328 "\xbb\x6a\x49\x2b\x8b\xf8\xd0\x22"
14329 "\xe5\x9e\xba\xe8\x8c\x67\xb8\x5b"
14330 "\x60\xbc\xf5\xa4\x95\x4e\x66\xe5"
14331 "\x6d\x8e\xa9\xf6\x65\x2e\x04\xf5"
14332 "\xba\xb5\xdb\x88\xc2\xf6\x7a\x4b"
14333 "\x89\x58\x7c\x9a\xae\x26\xe8\xb7"
14334 "\xb7\x28\xcc\xd6\xcc\xa5\x98\x4d"
14335 "\xb9\x91\xcb\xb4\xe4\x8b\x96\x47"
14336 "\x5f\x03\x8b\xdd\x94\xd1\xee\x12"
14337 "\xa7\x83\x80\xf2\xc1\x15\x74\x4f"
14338 "\x49\xf9\xb0\x7e\x6f\xdc\x73\x2f"
14339 "\xe2\xcf\xe0\x1b\x34\xa5\xa0\x52"
14340 "\xfb\x3c\x5d\x85\x91\xe6\x6d\x98"
14341 "\x04\xd6\xdd\x4c\x00\x64\xd9\x54"
14342 "\x5c\x3c\x08\x1d\x4c\x06\x9f\xb8"
14343 "\x1c\x4d\x8d\xdc\xa4\x3c\xb9\x3b"
14344 "\x9e\x85\xce\xc3\xa8\x4a\x0c\xd9"
14345 "\x04\xc3\x6f\x17\x66\xa9\x1f\x59"
14346 "\xd9\xe2\x19\x36\xa3\x88\xb8\x0b"
14347 "\x0f\x4a\x4d\xf8\xc8\x6f\xd5\x43"
14348 "\xeb\xa0\xab\x1f\x61\xc0\x06\xeb"
14349 "\x93\xb7\xb8\x6f\x0d\xbd\x07\x49"
14350 "\xb3\xac\x5d\xcf\x31\xa0\x27\x26"
14351 "\x21\xbe\x94\x2e\x19\xea\xf4\xee"
14352 "\xb5\x13\x89\xf7\x94\x0b\xef\x59"
14353 "\x44\xc5\x78\x8b\x3c\x3b\x71\x20"
14354 "\xf9\x35\x0c\x70\x74\xdc\x5b\xc2"
14355 "\xb4\x11\x0e\x2c\x61\xa1\x52\x46"
14356 "\x18\x11\x16\xc6\x86\x44\xa7\xaf"
14357 "\xd5\x0c\x7d\xa6\x9e\x25\x2d\x1b"
14358 "\x9a\x8f\x0f\xf8\x6a\x61\xa0\xea"
14359 "\x3f\x0e\x90\xd6\x8f\x83\x30\x64"
14360 "\xb5\x51\x2d\x08\x3c\xcd\x99\x36"
14361 "\x96\xd4\xb1\xb5\x48\x30\xca\x48"
14362 "\xf7\x11\xa8\xf5\x97\x8a\x6a\x6d"
14363 "\x12\x33\x2f\xc0\xe8\xda\xec\x8a"
14364 "\xe1\x88\x72\x63\xde\x20\xa3\xe1"
14365 "\x8e\xac\x84\x37\x35\xf5\xf7\x3f"
14366 "\x00\x02\x0e\xe4\xc1\x53\x68\x3f"
14367 "\xaa\xd5\xac\x52\x3d\x20\x2f\x4d"
14368 "\x7c\x83\xd0\xbd\xaa\x97\x35\x36"
14369 "\x98\x88\x59\x5d\xe7\x24\xe3\x90"
14370 "\x9d\x30\x47\xa7\xc3\x60\x35\xf4"
14371 "\xd5\xdb\x0e\x4d\x44\xc1\x81\x8b"
14372 "\xfd\xbd\xc3\x2b\xba\x68\xfe\x8d"
14373 "\x49\x5a\x3c\x8a\xa3\x01\xae\x25"
14374 "\x42\xab\xd2\x87\x1b\x35\xd6\xd2"
14375 "\xd7\x70\x1c\x1f\x72\xd1\xe1\x39"
14376 "\x1c\x58\xa2\xb4\xd0\x78\x55\x72"
14377 "\x76\x59\xea\xd9\xd7\x6e\x63\x8b"
14378 "\xcc\x9b\xa7\x74\x89\xfc\xa3\x68"
14379 "\x86\x28\xd1\xbb\x54\x8d\x66\xad"
14380 "\x2a\x92\xf9\x4e\x04\x3d\xae\xfd"
14381 "\x1b\x2b\x7f\xc3\x2f\x1a\x78\x0a"
14382 "\x5c\xc6\x84\xfe\x7c\xcb\x26\xfd"
14383 "\xd9\x51\x0f\xd7\x94\x2f\xc5\xa7",
14384 .len = 512,
0b2a1551
JK
14385 },
14386};
14387
92a4c9fe 14388static const struct cipher_testvec serpent_xts_tv_template[] = {
aed265b9 14389 /* Generated from AES-XTS test vectors */
92a4c9fe 14390 {
aed265b9
JK
14391 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
14392 "\x00\x00\x00\x00\x00\x00\x00\x00"
14393 "\x00\x00\x00\x00\x00\x00\x00\x00"
14394 "\x00\x00\x00\x00\x00\x00\x00\x00",
14395 .klen = 32,
14396 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14397 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 14398 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
aed265b9
JK
14399 "\x00\x00\x00\x00\x00\x00\x00\x00"
14400 "\x00\x00\x00\x00\x00\x00\x00\x00"
14401 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe
EB
14402 .ctext = "\xe1\x08\xb8\x1d\x2c\xf5\x33\x64"
14403 "\xc8\x12\x04\xc7\xb3\x70\xe8\xc4"
14404 "\x6a\x31\xc5\xf3\x00\xca\xb9\x16"
14405 "\xde\xe2\x77\x66\xf7\xfe\x62\x08",
14406 .len = 32,
aed265b9
JK
14407 }, {
14408 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
14409 "\x11\x11\x11\x11\x11\x11\x11\x11"
14410 "\x22\x22\x22\x22\x22\x22\x22\x22"
14411 "\x22\x22\x22\x22\x22\x22\x22\x22",
14412 .klen = 32,
14413 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
14414 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 14415 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
aed265b9
JK
14416 "\x44\x44\x44\x44\x44\x44\x44\x44"
14417 "\x44\x44\x44\x44\x44\x44\x44\x44"
14418 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe
EB
14419 .ctext = "\x1a\x0a\x09\x5f\xcd\x07\x07\x98"
14420 "\x41\x86\x12\xaf\xb3\xd7\x68\x13"
14421 "\xed\x81\xcd\x06\x87\x43\x1a\xbb"
14422 "\x13\x3d\xd6\x1e\x2b\xe1\x77\xbe",
14423 .len = 32,
aed265b9
JK
14424 }, {
14425 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
14426 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
14427 "\x22\x22\x22\x22\x22\x22\x22\x22"
14428 "\x22\x22\x22\x22\x22\x22\x22\x22",
14429 .klen = 32,
14430 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
14431 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 14432 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
aed265b9
JK
14433 "\x44\x44\x44\x44\x44\x44\x44\x44"
14434 "\x44\x44\x44\x44\x44\x44\x44\x44"
14435 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe
EB
14436 .ctext = "\xf9\x9b\x28\xb8\x5c\xaf\x8c\x61"
14437 "\xb6\x1c\x81\x8f\x2c\x87\x60\x89"
14438 "\x0d\x8d\x7a\xe8\x60\x48\xcc\x86"
14439 "\xc1\x68\x45\xaa\x00\xe9\x24\xc5",
14440 .len = 32,
aed265b9
JK
14441 }, {
14442 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
14443 "\x23\x53\x60\x28\x74\x71\x35\x26"
14444 "\x31\x41\x59\x26\x53\x58\x97\x93"
14445 "\x23\x84\x62\x64\x33\x83\x27\x95",
14446 .klen = 32,
14447 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
14448 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 14449 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
aed265b9
JK
14450 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14451 "\x10\x11\x12\x13\x14\x15\x16\x17"
14452 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14453 "\x20\x21\x22\x23\x24\x25\x26\x27"
14454 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14455 "\x30\x31\x32\x33\x34\x35\x36\x37"
14456 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14457 "\x40\x41\x42\x43\x44\x45\x46\x47"
14458 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14459 "\x50\x51\x52\x53\x54\x55\x56\x57"
14460 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14461 "\x60\x61\x62\x63\x64\x65\x66\x67"
14462 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14463 "\x70\x71\x72\x73\x74\x75\x76\x77"
14464 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14465 "\x80\x81\x82\x83\x84\x85\x86\x87"
14466 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14467 "\x90\x91\x92\x93\x94\x95\x96\x97"
14468 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14469 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14470 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14471 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14472 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14473 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14474 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14475 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14476 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14477 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14478 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14479 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14480 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
14481 "\x00\x01\x02\x03\x04\x05\x06\x07"
14482 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14483 "\x10\x11\x12\x13\x14\x15\x16\x17"
14484 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14485 "\x20\x21\x22\x23\x24\x25\x26\x27"
14486 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14487 "\x30\x31\x32\x33\x34\x35\x36\x37"
14488 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14489 "\x40\x41\x42\x43\x44\x45\x46\x47"
14490 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14491 "\x50\x51\x52\x53\x54\x55\x56\x57"
14492 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14493 "\x60\x61\x62\x63\x64\x65\x66\x67"
14494 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14495 "\x70\x71\x72\x73\x74\x75\x76\x77"
14496 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14497 "\x80\x81\x82\x83\x84\x85\x86\x87"
14498 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14499 "\x90\x91\x92\x93\x94\x95\x96\x97"
14500 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14501 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14502 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14503 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14504 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14505 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14506 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14507 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14508 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14509 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14510 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14511 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14512 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
14513 .ctext = "\xfe\x47\x4a\xc8\x60\x7e\xb4\x8b"
14514 "\x0d\x10\xf4\xb0\x0d\xba\xf8\x53"
14515 "\x65\x6e\x38\x4b\xdb\xaa\xb1\x9e"
14516 "\x28\xca\xb0\x22\xb3\x85\x75\xf4"
14517 "\x00\x5c\x75\x14\x06\xd6\x25\x82"
14518 "\xe6\xcb\x08\xf7\x29\x90\x23\x8e"
14519 "\xa4\x68\x57\xe4\xf0\xd8\x32\xf3"
14520 "\x80\x51\x67\xb5\x0b\x85\x69\xe8"
14521 "\x19\xfe\xc4\xc7\x3e\xea\x90\xd3"
14522 "\x8f\xa3\xf2\x0a\xac\x17\x4b\xa0"
14523 "\x63\x5a\x16\x0f\xf0\xce\x66\x1f"
14524 "\x2c\x21\x07\xf1\xa4\x03\xa3\x44"
14525 "\x41\x61\x87\x5d\x6b\xb3\xef\xd4"
14526 "\xfc\xaa\x32\x7e\x55\x58\x04\x41"
14527 "\xc9\x07\x33\xc6\xa2\x68\xd6\x5a"
14528 "\x55\x79\x4b\x6f\xcf\x89\xb9\x19"
14529 "\xe5\x54\x13\x15\xb2\x1a\xfa\x15"
14530 "\xc2\xf0\x06\x59\xfa\xa0\x25\x05"
14531 "\x58\xfa\x43\x91\x16\x85\x40\xbb"
14532 "\x0d\x34\x4d\xc5\x1e\x20\xd5\x08"
14533 "\xcd\x22\x22\x41\x11\x9f\x6c\x7c"
14534 "\x8d\x57\xc9\xba\x57\xe8\x2c\xf7"
14535 "\xa0\x42\xa8\xde\xfc\xa3\xca\x98"
14536 "\x4b\x43\xb1\xce\x4b\xbf\x01\x67"
14537 "\x6e\x29\x60\xbd\x10\x14\x84\x82"
14538 "\x83\x82\x0c\x63\x73\x92\x02\x7c"
14539 "\x55\x37\x20\x80\x17\x51\xc8\xbc"
14540 "\x46\x02\xcb\x38\x07\x6d\xe2\x85"
14541 "\xaa\x29\xaf\x24\x58\x0d\xf0\x75"
14542 "\x08\x0a\xa5\x34\x25\x16\xf3\x74"
14543 "\xa7\x0b\x97\xbe\xc1\xa9\xdc\x29"
14544 "\x1a\x0a\x56\xc1\x1a\x91\x97\x8c"
14545 "\x0b\xc7\x16\xed\x5a\x22\xa6\x2e"
14546 "\x8c\x2b\x4f\x54\x76\x47\x53\x8e"
14547 "\xe8\x00\xec\x92\xb9\x55\xe6\xa2"
14548 "\xf3\xe2\x4f\x6a\x66\x60\xd0\x87"
14549 "\xe6\xd1\xcc\xe3\x6a\xc5\x2d\x21"
14550 "\xcc\x9d\x6a\xb6\x75\xaa\xe2\x19"
14551 "\x21\x9f\xa1\x5e\x4c\xfd\x72\xf9"
14552 "\x94\x4e\x63\xc7\xae\xfc\xed\x47"
14553 "\xe2\xfe\x7a\x63\x77\xfe\x97\x82"
14554 "\xb1\x10\x6e\x36\x1d\xe1\xc4\x80"
14555 "\xec\x69\x41\xec\xa7\x8a\xe0\x2f"
14556 "\xe3\x49\x26\xa2\x41\xb2\x08\x0f"
14557 "\x28\xb4\xa7\x39\xa1\x99\x2d\x1e"
14558 "\x43\x42\x35\xd0\xcf\xec\x77\x67"
14559 "\xb2\x3b\x9e\x1c\x35\xde\x4f\x5e"
14560 "\x73\x3f\x5d\x6f\x07\x4b\x2e\x50"
14561 "\xab\x6c\x6b\xff\xea\x00\x67\xaa"
14562 "\x0e\x82\x32\xdd\x3d\xb5\xe5\x76"
14563 "\x2b\x77\x3f\xbe\x12\x75\xfb\x92"
14564 "\xc6\x89\x67\x4d\xca\xf7\xd4\x50"
14565 "\xc0\x74\x47\xcc\xd9\x0a\xd4\xc6"
14566 "\x3b\x17\x2e\xe3\x35\xbb\x53\xb5"
14567 "\x86\xad\x51\xcc\xd5\x96\xb8\xdc"
14568 "\x03\x57\xe6\x98\x52\x2f\x61\x62"
14569 "\xc4\x5c\x9c\x36\x71\x07\xfb\x94"
14570 "\xe3\x02\xc4\x2b\x08\x75\xc7\x35"
14571 "\xfb\x2e\x88\x7b\xbb\x67\x00\xe1"
14572 "\xc9\xdd\x99\xb2\x13\x53\x1a\x4e"
14573 "\x76\x87\x19\x04\x1a\x2f\x38\x3e"
14574 "\xef\x91\x64\x1d\x18\x07\x4e\x31"
14575 "\x88\x21\x7c\xb0\xa5\x12\x4c\x3c"
14576 "\xb0\x20\xbd\xda\xdf\xf9\x7c\xdd",
14577 .len = 512,
aed265b9
JK
14578 }, {
14579 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
14580 "\x23\x53\x60\x28\x74\x71\x35\x26"
14581 "\x62\x49\x77\x57\x24\x70\x93\x69"
14582 "\x99\x59\x57\x49\x66\x96\x76\x27"
14583 "\x31\x41\x59\x26\x53\x58\x97\x93"
14584 "\x23\x84\x62\x64\x33\x83\x27\x95"
14585 "\x02\x88\x41\x97\x16\x93\x99\x37"
14586 "\x51\x05\x82\x09\x74\x94\x45\x92",
14587 .klen = 64,
14588 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
14589 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 14590 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
aed265b9
JK
14591 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14592 "\x10\x11\x12\x13\x14\x15\x16\x17"
14593 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14594 "\x20\x21\x22\x23\x24\x25\x26\x27"
14595 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14596 "\x30\x31\x32\x33\x34\x35\x36\x37"
14597 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14598 "\x40\x41\x42\x43\x44\x45\x46\x47"
14599 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14600 "\x50\x51\x52\x53\x54\x55\x56\x57"
14601 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14602 "\x60\x61\x62\x63\x64\x65\x66\x67"
14603 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14604 "\x70\x71\x72\x73\x74\x75\x76\x77"
14605 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14606 "\x80\x81\x82\x83\x84\x85\x86\x87"
14607 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14608 "\x90\x91\x92\x93\x94\x95\x96\x97"
14609 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14610 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14611 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14612 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14613 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14614 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14615 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14616 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14617 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14618 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14619 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14620 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14621 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
14622 "\x00\x01\x02\x03\x04\x05\x06\x07"
14623 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14624 "\x10\x11\x12\x13\x14\x15\x16\x17"
14625 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14626 "\x20\x21\x22\x23\x24\x25\x26\x27"
14627 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14628 "\x30\x31\x32\x33\x34\x35\x36\x37"
14629 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
14630 "\x40\x41\x42\x43\x44\x45\x46\x47"
14631 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
14632 "\x50\x51\x52\x53\x54\x55\x56\x57"
14633 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
14634 "\x60\x61\x62\x63\x64\x65\x66\x67"
14635 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
14636 "\x70\x71\x72\x73\x74\x75\x76\x77"
14637 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
14638 "\x80\x81\x82\x83\x84\x85\x86\x87"
14639 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
14640 "\x90\x91\x92\x93\x94\x95\x96\x97"
14641 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
14642 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
14643 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14644 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14645 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14646 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14647 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14648 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
14649 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
14650 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
14651 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14652 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14653 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
14654 .ctext = "\x2b\xc9\xb4\x6b\x10\x94\xa9\x32"
14655 "\xaa\xb0\x20\xc6\x44\x3d\x74\x1f"
14656 "\x75\x01\xa7\xf6\xf5\xf7\x62\x1b"
14657 "\x80\x1b\x82\xcb\x01\x59\x91\x7f"
14658 "\x80\x3a\x98\xf0\xd2\xca\xc4\xc3"
14659 "\x34\xfd\xe6\x11\xf9\x33\x45\x12"
14660 "\x48\xc5\x8c\x25\xf1\xc5\xc5\x23"
14661 "\xd3\x44\xb4\x73\xd5\x04\xc0\xb7"
14662 "\xca\x2f\xf5\xcd\xc5\xb4\xdd\xb0"
14663 "\xf4\x60\xe8\xfb\xc6\x9c\xc5\x78"
14664 "\xcd\xec\x7d\xdc\x19\x9c\x72\x64"
14665 "\x63\x0b\x38\x2e\x76\xdd\x2d\x36"
14666 "\x49\xb0\x1d\xea\x78\x9e\x00\xca"
14667 "\x20\xcc\x1b\x1e\x98\x74\xab\xed"
14668 "\x79\xf7\xd0\x6c\xd8\x93\x80\x29"
14669 "\xac\xa5\x5e\x34\xa9\xab\xa0\x55"
14670 "\x9a\xea\xaa\x95\x4d\x7b\xfe\x46"
14671 "\x26\x8a\xfd\x88\xa2\xa8\xa6\xae"
14672 "\x25\x42\x17\xbf\x76\x8f\x1c\x3d"
14673 "\xec\x9a\xda\x64\x96\xb5\x61\xff"
14674 "\x99\xeb\x12\x96\x85\x82\x9d\xd5"
14675 "\x81\x85\x14\xa8\x59\xac\x8c\x94"
14676 "\xbb\x3b\x85\x2b\xdf\xb3\x0c\xba"
14677 "\x82\xc6\x4d\xca\x86\xea\x53\x28"
14678 "\x4c\xe0\x4e\x31\xe3\x73\x2f\x79"
14679 "\x9d\x42\xe1\x03\xe3\x8b\xc4\xff"
14680 "\x05\xca\x81\x7b\xda\xa2\xde\x63"
14681 "\x3a\x10\xbe\xc2\xac\x32\xc4\x05"
14682 "\x47\x7e\xef\x67\xe2\x5f\x5b\xae"
14683 "\xed\xf1\x70\x34\x16\x9a\x07\x7b"
14684 "\xf2\x25\x2b\xb0\xf8\x3c\x15\x9a"
14685 "\xa6\x59\x55\x5f\xc1\xf4\x1e\xcd"
14686 "\x93\x1f\x06\xba\xd4\x9a\x22\x69"
14687 "\xfa\x8e\x95\x0d\xf3\x23\x59\x2c"
14688 "\xfe\x00\xba\xf0\x0e\xbc\x6d\xd6"
14689 "\x62\xf0\x7a\x0e\x83\x3e\xdb\x32"
14690 "\xfd\x43\x7d\xda\x42\x51\x87\x43"
14691 "\x9d\xf9\xef\xf4\x30\x97\xf8\x09"
14692 "\x88\xfc\x3f\x93\x70\xc1\x4a\xec"
14693 "\x27\x5f\x11\xac\x71\xc7\x48\x46"
14694 "\x2f\xf9\xdf\x8d\x9f\xf7\x2e\x56"
14695 "\x0d\x4e\xb0\x32\x76\xce\x86\x81"
14696 "\xcd\xdf\xe4\x00\xbf\xfd\x5f\x24"
14697 "\xaf\xf7\x9a\xde\xff\x18\xac\x14"
14698 "\x90\xc5\x01\x39\x34\x0f\x24\xf3"
14699 "\x13\x2f\x5e\x4f\x30\x9a\x36\x40"
14700 "\xec\xea\xbc\xcd\x9e\x0e\x5b\x23"
14701 "\x50\x88\x97\x40\x69\xb1\x37\xf5"
14702 "\xc3\x15\xf9\x3f\xb7\x79\x64\xe8"
14703 "\x7b\x10\x20\xb9\x2b\x46\x83\x5b"
14704 "\xd8\x39\xfc\xe4\xfa\x88\x52\xf2"
14705 "\x72\xb0\x97\x4e\x89\xb3\x48\x00"
14706 "\xc1\x16\x73\x50\x77\xba\xa6\x65"
14707 "\x20\x2d\xb0\x02\x27\x89\xda\x99"
14708 "\x45\xfb\xe9\xd3\x1d\x39\x2f\xd6"
14709 "\x2a\xda\x09\x12\x11\xaf\xe6\x57"
14710 "\x01\x04\x8a\xff\x86\x8b\xac\xf8"
14711 "\xee\xe4\x1c\x98\x5b\xcf\x6b\x76"
14712 "\xa3\x0e\x33\x74\x40\x18\x39\x72"
14713 "\x66\x50\x31\xfd\x70\xdf\xe8\x51"
14714 "\x96\x21\x36\xb2\x9b\xfa\x85\xd1"
14715 "\x30\x05\xc8\x92\x98\x80\xff\x7a"
14716 "\xaf\x43\x0b\xc5\x20\x41\x92\x20"
14717 "\xd4\xa0\x91\x98\x11\x5f\x4d\xb1",
14718 .len = 512,
aed265b9
JK
14719 },
14720};
14721
92a4c9fe 14722/*
95ba5973
GBY
14723 * SM4 test vectors taken from the "The SM4 Blockcipher Algorithm And Its
14724 * Modes Of Operations" draft RFC
14725 * https://datatracker.ietf.org/doc/draft-ribose-cfrg-sm4
92a4c9fe
EB
14726 */
14727
14728static const struct cipher_testvec sm4_tv_template[] = {
95ba5973 14729 { /* GB/T 32907-2016 Example 1. */
92a4c9fe
EB
14730 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14731 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14732 .klen = 16,
14733 .ptext = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14734 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14735 .ctext = "\x68\x1E\xDF\x34\xD2\x06\x96\x5E"
14736 "\x86\xB3\xE9\x4F\x53\x6E\x42\x46",
14737 .len = 16,
95ba5973 14738 }, { /* Last 10 iterations of GB/T 32907-2016 Example 2. */
92a4c9fe
EB
14739 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14740 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14741 .klen = 16,
14742 .ptext = "\x99\x4a\xc3\xe7\xc3\x57\x89\x6a"
14743 "\x81\xfc\xa8\xe\x38\x3e\xef\x80"
14744 "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
14745 "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
14746 "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
14747 "\xad\x57\x15\xab\x31\x5d\xc\xef"
14748 "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
14749 "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
14750 "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
14751 "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
14752 "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
14753 "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
14754 "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
14755 "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
14756 "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
14757 "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
14758 "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
14759 "\xed\xce\x0\x19\xe\x16\x2\x6e"
14760 "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
14761 "\x31\x51\xec\x47\xc3\x51\x83\xc1",
14762 .ctext = "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
14763 "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
14764 "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
14765 "\xad\x57\x15\xab\x31\x5d\xc\xef"
14766 "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
14767 "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
14768 "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
14769 "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
14770 "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
14771 "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
14772 "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
14773 "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
14774 "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
14775 "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
14776 "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
14777 "\xed\xce\x0\x19\xe\x16\x2\x6e"
14778 "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
14779 "\x31\x51\xec\x47\xc3\x51\x83\xc1"
14780 "\x59\x52\x98\xc7\xc6\xfd\x27\x1f"
14781 "\x4\x2\xf8\x4\xc3\x3d\x3f\x66",
14782 .len = 160
95ba5973
GBY
14783 }, { /* A.2.1.1 SM4-ECB Example 1 */
14784 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14785 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14786 .klen = 16,
14787 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14788 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14789 "\xee\xee\xee\xee\xff\xff\xff\xff"
14790 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14791 .ctext = "\x5e\xc8\x14\x3d\xe5\x09\xcf\xf7"
14792 "\xb5\x17\x9f\x8f\x47\x4b\x86\x19"
14793 "\x2f\x1d\x30\x5a\x7f\xb1\x7d\xf9"
14794 "\x85\xf8\x1c\x84\x82\x19\x23\x04",
14795 .len = 32,
14796 }, { /* A.2.1.2 SM4-ECB Example 2 */
14797 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
14798 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
14799 .klen = 16,
14800 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14801 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14802 "\xee\xee\xee\xee\xff\xff\xff\xff"
14803 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14804 .ctext = "\xC5\x87\x68\x97\xE4\xA5\x9B\xBB"
14805 "\xA7\x2A\x10\xC8\x38\x72\x24\x5B"
14806 "\x12\xDD\x90\xBC\x2D\x20\x06\x92"
14807 "\xB5\x29\xA4\x15\x5A\xC9\xE6\x00",
14808 .len = 32,
14809 }
14810};
14811
14812static const struct cipher_testvec sm4_cbc_tv_template[] = {
14813 { /* A.2.2.1 SM4-CBC Example 1 */
14814 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14815 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14816 .klen = 16,
14817 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14818 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14819 "\xee\xee\xee\xee\xff\xff\xff\xff"
14820 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14821 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14822 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
cdc69469
EB
14823 .iv_out = "\x4C\xB7\x01\x69\x51\x90\x92\x26"
14824 "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
95ba5973
GBY
14825 .ctext = "\x78\xEB\xB1\x1C\xC4\x0B\x0A\x48"
14826 "\x31\x2A\xAE\xB2\x04\x02\x44\xCB"
14827 "\x4C\xB7\x01\x69\x51\x90\x92\x26"
14828 "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
14829 .len = 32,
14830 }, { /* A.2.2.2 SM4-CBC Example 2 */
14831 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
14832 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
14833 .klen = 16,
14834 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
14835 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
14836 "\xee\xee\xee\xee\xff\xff\xff\xff"
14837 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
14838 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14839 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
cdc69469
EB
14840 .iv_out = "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
14841 "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
95ba5973
GBY
14842 .ctext = "\x0d\x3a\x6d\xdc\x2d\x21\xc6\x98"
14843 "\x85\x72\x15\x58\x7b\x7b\xb5\x9a"
14844 "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
14845 "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
14846 .len = 32,
14847 }
14848};
14849
14850static const struct cipher_testvec sm4_ctr_tv_template[] = {
14851 { /* A.2.5.1 SM4-CTR Example 1 */
14852 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
14853 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
14854 .klen = 16,
14855 .ptext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
14856 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
14857 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
14858 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
14859 "\xee\xee\xee\xee\xee\xee\xee\xee"
14860 "\xff\xff\xff\xff\xff\xff\xff\xff"
14861 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
14862 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
14863 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14864 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
e674dbc0
EB
14865 .iv_out = "\x00\x01\x02\x03\x04\x05\x06\x07"
14866 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
95ba5973
GBY
14867 .ctext = "\xac\x32\x36\xcb\x97\x0c\xc2\x07"
14868 "\x91\x36\x4c\x39\x5a\x13\x42\xd1"
14869 "\xa3\xcb\xc1\x87\x8c\x6f\x30\xcd"
14870 "\x07\x4c\xce\x38\x5c\xdd\x70\xc7"
14871 "\xf2\x34\xbc\x0e\x24\xc1\x19\x80"
14872 "\xfd\x12\x86\x31\x0c\xe3\x7b\x92"
14873 "\x6e\x02\xfc\xd0\xfa\xa0\xba\xf3"
14874 "\x8b\x29\x33\x85\x1d\x82\x45\x14",
14875 .len = 64,
14876 }, { /* A.2.5.2 SM4-CTR Example 2 */
14877 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
14878 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
14879 .klen = 16,
14880 .ptext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
14881 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
14882 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
14883 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
14884 "\xee\xee\xee\xee\xee\xee\xee\xee"
14885 "\xff\xff\xff\xff\xff\xff\xff\xff"
14886 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
14887 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
14888 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14889 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
e674dbc0
EB
14890 .iv_out = "\x00\x01\x02\x03\x04\x05\x06\x07"
14891 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
95ba5973
GBY
14892 .ctext = "\x5d\xcc\xcd\x25\xb9\x5a\xb0\x74"
14893 "\x17\xa0\x85\x12\xee\x16\x0e\x2f"
14894 "\x8f\x66\x15\x21\xcb\xba\xb4\x4c"
14895 "\xc8\x71\x38\x44\x5b\xc2\x9e\x5c"
14896 "\x0a\xe0\x29\x72\x05\xd6\x27\x04"
14897 "\x17\x3b\x21\x23\x9b\x88\x7f\x6c"
14898 "\x8c\xb5\xb8\x00\x91\x7a\x24\x88"
14899 "\x28\x4b\xde\x9e\x16\xea\x29\x06",
14900 .len = 64,
92a4c9fe
EB
14901 }
14902};
14903
e4886214
PL
14904static const struct cipher_testvec sm4_ctr_rfc3686_tv_template[] = {
14905 {
14906 .key = "\xae\x68\x52\xf8\x12\x10\x67\xcc"
14907 "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
14908 "\x00\x00\x00\x30",
14909 .klen = 20,
14910 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
14911 .ptext = "Single block msg",
14912 .ctext = "\x20\x9b\x77\x31\xd3\x65\xdb\xab"
14913 "\x9e\x48\x74\x7e\xbd\x13\x83\xeb",
14914 .len = 16,
14915 }, {
14916 .key = "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
14917 "\x43\xd6\xce\x1f\x32\x53\x91\x63"
14918 "\x00\x6c\xb6\xdb",
14919 .klen = 20,
14920 .iv = "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
14921 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
14922 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14923 "\x10\x11\x12\x13\x14\x15\x16\x17"
14924 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
14925 .ctext = "\x33\xe0\x28\x01\x92\xed\xc9\x1e"
14926 "\x97\x35\xd9\x4a\xec\xd4\xbc\x23"
14927 "\x4f\x35\x9f\x1c\x55\x1f\xe0\x27"
14928 "\xe0\xdf\xc5\x43\xbc\xb0\x23\x94",
14929 .len = 32,
14930 }
14931};
14932
c24ee936
TZ
14933static const struct cipher_testvec sm4_cts_tv_template[] = {
14934 /* Generated from AES-CTS test vectors */
14935 {
14936 .klen = 16,
14937 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14938 "\x74\x65\x72\x69\x79\x61\x6b\x69",
14939 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14940 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14941 "\x20",
14942 .len = 17,
14943 .ctext = "\x05\xfe\x23\xee\x17\xa2\x89\x98"
14944 "\xbc\x97\x0a\x0b\x54\x67\xca\xd7"
14945 "\xd6",
14946 }, {
14947 .klen = 16,
14948 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14949 "\x74\x65\x72\x69\x79\x61\x6b\x69",
14950 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14951 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14952 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
14953 "\x20\x47\x61\x75\x27\x73\x20",
14954 .len = 31,
14955 .ctext = "\x15\x46\xe4\x95\xa4\xec\xf0\xb8"
14956 "\x49\xd6\x6a\x9d\x89\xc7\xfd\x70"
14957 "\xd6\x71\xc8\xc0\x4d\x52\x7c\x66"
14958 "\x93\xf7\x70\xbb\xa8\x3f\xa3",
14959 }, {
14960 .klen = 16,
14961 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14962 "\x74\x65\x72\x69\x79\x61\x6b\x69",
14963 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14964 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14965 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
14966 "\x20\x47\x61\x75\x27\x73\x20\x43",
14967 .len = 32,
14968 .ctext = "\x89\xc7\x99\x3f\x87\x69\x5c\xd3"
14969 "\x01\x6a\xbf\xd4\x3f\x79\x02\xa3"
14970 "\xd6\x71\xc8\xc0\x4d\x52\x7c\x66"
14971 "\x93\xf7\x70\xbb\xa8\x3f\xa3\xcf",
14972 }, {
14973 .klen = 16,
14974 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14975 "\x74\x65\x72\x69\x79\x61\x6b\x69",
14976 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14977 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14978 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
14979 "\x20\x47\x61\x75\x27\x73\x20\x43"
14980 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
14981 "\x70\x6c\x65\x61\x73\x65\x2c",
14982 .len = 47,
14983 .ctext = "\xd6\x71\xc8\xc0\x4d\x52\x7c\x66"
14984 "\x93\xf7\x70\xbb\xa8\x3f\xa3\xcf"
14985 "\xd3\xe1\xdc\xeb\xfa\x04\x11\x99"
14986 "\xde\xcf\x6f\x4d\x7b\x09\x92\x7f"
14987 "\x89\xc7\x99\x3f\x87\x69\x5c\xd3"
14988 "\x01\x6a\xbf\xd4\x3f\x79\x02",
14989 }, {
14990 .klen = 16,
14991 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
14992 "\x74\x65\x72\x69\x79\x61\x6b\x69",
14993 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
14994 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
14995 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
14996 "\x20\x47\x61\x75\x27\x73\x20\x43"
14997 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
14998 "\x70\x6c\x65\x61\x73\x65\x2c\x20",
14999 .len = 48,
15000 .ctext = "\xd6\x71\xc8\xc0\x4d\x52\x7c\x66"
15001 "\x93\xf7\x70\xbb\xa8\x3f\xa3\xcf"
15002 "\x9a\xbd\x7b\xfe\x82\xab\xcc\x7f"
15003 "\xbd\x99\x21\x0c\x5e\x4d\xed\x20"
15004 "\x89\xc7\x99\x3f\x87\x69\x5c\xd3"
15005 "\x01\x6a\xbf\xd4\x3f\x79\x02\xa3",
15006 }, {
15007 .klen = 16,
15008 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
15009 "\x74\x65\x72\x69\x79\x61\x6b\x69",
15010 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
15011 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
15012 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
15013 "\x20\x47\x61\x75\x27\x73\x20\x43"
15014 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
15015 "\x70\x6c\x65\x61\x73\x65\x2c\x20"
15016 "\x61\x6e\x64\x20\x77\x6f\x6e\x74"
15017 "\x6f\x6e\x20\x73\x6f\x75\x70\x2e",
15018 .len = 64,
15019 .ctext = "\xd6\x71\xc8\xc0\x4d\x52\x7c\x66"
15020 "\x93\xf7\x70\xbb\xa8\x3f\xa3\xcf"
15021 "\x89\xc7\x99\x3f\x87\x69\x5c\xd3"
15022 "\x01\x6a\xbf\xd4\x3f\x79\x02\xa3"
15023 "\x58\x19\xa4\x8f\xa9\x68\x5e\x6b"
15024 "\x2c\x0f\x81\x60\x15\x98\x27\x4f"
15025 "\x9a\xbd\x7b\xfe\x82\xab\xcc\x7f"
15026 "\xbd\x99\x21\x0c\x5e\x4d\xed\x20",
15027 }
15028};
15029
15030static const struct cipher_testvec sm4_xts_tv_template[] = {
15031 /* Generated from AES-XTS test vectors */
15032 {
15033 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
15034 "\x00\x00\x00\x00\x00\x00\x00\x00"
15035 "\x00\x00\x00\x00\x00\x00\x00\x00"
15036 "\x00\x00\x00\x00\x00\x00\x00\x00",
15037 .klen = 32,
15038 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
15039 "\x00\x00\x00\x00\x00\x00\x00\x00",
15040 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
15041 "\x00\x00\x00\x00\x00\x00\x00\x00"
15042 "\x00\x00\x00\x00\x00\x00\x00\x00"
15043 "\x00\x00\x00\x00\x00\x00\x00\x00",
15044 .ctext = "\xd9\xb4\x21\xf7\x31\xc8\x94\xfd"
15045 "\xc3\x5b\x77\x29\x1f\xe4\xe3\xb0"
15046 "\x2a\x1f\xb7\x66\x98\xd5\x9f\x0e"
15047 "\x51\x37\x6c\x4a\xda\x5b\xc7\x5d",
15048 .len = 32,
15049 }, {
15050 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
15051 "\x11\x11\x11\x11\x11\x11\x11\x11"
15052 "\x22\x22\x22\x22\x22\x22\x22\x22"
15053 "\x22\x22\x22\x22\x22\x22\x22\x22",
15054 .klen = 32,
15055 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
15056 "\x00\x00\x00\x00\x00\x00\x00\x00",
15057 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
15058 "\x44\x44\x44\x44\x44\x44\x44\x44"
15059 "\x44\x44\x44\x44\x44\x44\x44\x44"
15060 "\x44\x44\x44\x44\x44\x44\x44\x44",
15061 .ctext = "\xa7\x4d\x72\x6c\x11\x19\x6a\x32"
15062 "\xbe\x04\xe0\x01\xff\x29\xd0\xc7"
15063 "\x93\x2f\x9f\x3e\xc2\x9b\xfc\xb6"
15064 "\x4d\xd1\x7f\x63\xcb\xd3\xea\x31",
15065 .len = 32,
15066 }, {
15067 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
15068 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
15069 "\x22\x22\x22\x22\x22\x22\x22\x22"
15070 "\x22\x22\x22\x22\x22\x22\x22\x22",
15071 .klen = 32,
15072 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
15073 "\x00\x00\x00\x00\x00\x00\x00\x00",
15074 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
15075 "\x44\x44\x44\x44\x44\x44\x44\x44"
15076 "\x44\x44\x44\x44\x44\x44\x44\x44"
15077 "\x44\x44\x44\x44\x44\x44\x44\x44",
15078 .ctext = "\x7f\x76\x08\x8e\xff\xad\xf7\x0c"
15079 "\x02\xea\x9f\x95\xda\x06\x28\xd3"
15080 "\x51\xbf\xcb\x9e\xac\x05\x63\xbc"
15081 "\xf1\x7b\x71\x0d\xab\x0a\x98\x26",
15082 .len = 32,
15083 }, {
15084 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
15085 "\x23\x53\x60\x28\x74\x71\x35\x26"
15086 "\x31\x41\x59\x26\x53\x58\x97\x93"
15087 "\x23\x84\x62\x64\x33\x83\x27\x95",
15088 .klen = 32,
15089 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
15090 "\x00\x00\x00\x00\x00\x00\x00\x00",
15091 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
15092 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15093 "\x10\x11\x12\x13\x14\x15\x16\x17"
15094 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15095 "\x20\x21\x22\x23\x24\x25\x26\x27"
15096 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15097 "\x30\x31\x32\x33\x34\x35\x36\x37"
15098 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
15099 "\x40\x41\x42\x43\x44\x45\x46\x47"
15100 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
15101 "\x50\x51\x52\x53\x54\x55\x56\x57"
15102 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
15103 "\x60\x61\x62\x63\x64\x65\x66\x67"
15104 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
15105 "\x70\x71\x72\x73\x74\x75\x76\x77"
15106 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
15107 "\x80\x81\x82\x83\x84\x85\x86\x87"
15108 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
15109 "\x90\x91\x92\x93\x94\x95\x96\x97"
15110 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
15111 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
15112 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15113 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15114 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
15115 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15116 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
15117 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
15118 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
15119 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
15120 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
15121 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
15122 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
15123 "\x00\x01\x02\x03\x04\x05\x06\x07"
15124 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15125 "\x10\x11\x12\x13\x14\x15\x16\x17"
15126 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15127 "\x20\x21\x22\x23\x24\x25\x26\x27"
15128 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15129 "\x30\x31\x32\x33\x34\x35\x36\x37"
15130 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
15131 "\x40\x41\x42\x43\x44\x45\x46\x47"
15132 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
15133 "\x50\x51\x52\x53\x54\x55\x56\x57"
15134 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
15135 "\x60\x61\x62\x63\x64\x65\x66\x67"
15136 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
15137 "\x70\x71\x72\x73\x74\x75\x76\x77"
15138 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
15139 "\x80\x81\x82\x83\x84\x85\x86\x87"
15140 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
15141 "\x90\x91\x92\x93\x94\x95\x96\x97"
15142 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
15143 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
15144 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15145 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15146 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
15147 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15148 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
15149 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
15150 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
15151 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
15152 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
15153 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
15154 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
15155 .ctext = "\x54\xdd\x65\xb6\x32\x6f\xae\xa8"
15156 "\xfa\xd1\xa8\x3c\x63\x61\x4a\xf3"
15157 "\x9f\x72\x1d\x8d\xfe\x17\x7a\x30"
15158 "\xb6\x6a\xbf\x6a\x44\x99\x80\xe1"
15159 "\xcd\xbe\x06\xaf\xb7\x33\x36\xf3"
15160 "\x7a\x4d\x39\xde\x96\x4a\x30\xd7"
15161 "\xd0\x4a\x37\x99\x16\x9c\x60\x25"
15162 "\x8f\x6b\x74\x8a\x61\x86\x1a\xa5"
15163 "\xec\x92\xa2\xc1\x5b\x2b\x7c\x61"
15164 "\x5a\x42\xab\xa4\x99\xbb\xd6\xb7"
15165 "\x1d\xb9\xc7\x89\xb2\x18\x20\x89"
15166 "\xa2\x5d\xd3\xdf\x80\x0e\xd1\x86"
15167 "\x4d\x19\xf7\xed\x45\xfd\x17\xa9"
15168 "\x48\x0b\x0f\xb8\x2d\x9b\x7f\xc3"
15169 "\xed\x57\xe9\xa1\x14\x0e\xaa\x77"
15170 "\x8d\xd2\xdd\x67\x9e\x3e\xdc\x3d"
15171 "\xc4\xd5\x5c\x95\x0e\xbc\x53\x1d"
15172 "\x95\x92\xf7\xc4\x63\x82\x56\xd5"
15173 "\x65\x18\x29\x2a\x20\xaf\x98\xfd"
15174 "\xd3\xa6\x36\x00\x35\x0a\x70\xab"
15175 "\x5a\x40\xf4\xc2\x85\x03\x7c\xa0"
15176 "\x1f\x25\x1f\x19\xec\xae\x03\x29"
15177 "\xff\x77\xad\x88\xcd\x5a\x4c\xde"
15178 "\xa2\xae\xab\xc2\x21\x48\xff\xbd"
15179 "\x23\x9b\xd1\x05\x15\xbd\xe1\x13"
15180 "\x1d\xec\x84\x04\xe4\x43\xdc\x76"
15181 "\x31\x40\xd5\xf2\x2b\xf3\x3e\x0c"
15182 "\x68\x72\xd6\xb8\x1d\x63\x0f\x6f"
15183 "\x00\xcd\xd0\x58\xfe\x80\xf9\xcb"
15184 "\xfb\x77\x70\x7f\x93\xce\xe2\xca"
15185 "\x92\xb9\x15\xb8\x30\x40\x27\xc1"
15186 "\x90\xa8\x4e\x2d\x65\xe0\x18\xcc"
15187 "\x6a\x38\x7d\x37\x66\xac\xdb\x28"
15188 "\x25\x32\x84\xe8\xdb\x9a\xcf\x8f"
15189 "\x52\x28\x0d\xdc\x6d\x00\x33\xd2"
15190 "\xcc\xaa\xa4\xf9\xae\xff\x12\x36"
15191 "\x69\xbc\x02\x4f\xd6\x76\x8e\xdf"
15192 "\x8b\xc1\xf8\xd6\x22\xc1\x9c\x60"
15193 "\x9e\xf9\x7f\x60\x91\x90\xcd\x11"
15194 "\x02\x41\xe7\xfb\x08\x4e\xd8\x94"
15195 "\x2d\xa1\xf9\xb9\xcf\x1b\x51\x4b"
15196 "\x61\xa3\x88\xb3\x0e\xa6\x1a\x4a"
15197 "\x74\x5b\x38\x1e\xe7\xad\x6c\x4d"
15198 "\xb1\x27\x54\x53\xb8\x41\x3f\x98"
15199 "\xdf\x6e\x4a\x40\x98\x6e\xe4\xb5"
15200 "\x9a\xf5\xdf\xae\xcd\x30\x12\x65"
15201 "\x17\x90\x67\xa0\x0d\x7c\xa3\x5a"
15202 "\xb9\x5a\xbd\x61\x7a\xde\xa2\x8e"
15203 "\xc1\xc2\x6a\x97\xde\x28\xb8\xbf"
15204 "\xe3\x01\x20\xd6\xae\xfb\xd2\x58"
15205 "\xc5\x9e\x42\xd1\x61\xe8\x06\x5a"
15206 "\x78\x10\x6b\xdc\xa5\xcd\x90\xfb"
15207 "\x3a\xac\x4e\x93\x86\x6c\x8a\x7f"
15208 "\x96\x76\x86\x0a\x79\x14\x5b\xd9"
15209 "\x2e\x02\xe8\x19\xa9\x0b\xe0\xb9"
15210 "\x7c\xc5\x22\xb3\x21\x06\x85\x6f"
15211 "\xdf\x0e\x54\xd8\x8e\x46\x24\x15"
15212 "\x5a\x2f\x1c\x14\xea\xea\xa1\x63"
15213 "\xf8\x58\xe9\x9a\x80\x6e\x79\x1a"
15214 "\xcd\x82\xf1\xb0\xe2\x9f\x00\x28"
15215 "\xa4\xc3\x8e\x97\x6f\x57\x1a\x93"
15216 "\xf4\xfd\x57\xd7\x87\xc2\x4d\xb0"
15217 "\xe0\x1c\xa3\x04\xe5\xa5\xc4\xdd"
15218 "\x50\xcf\x8b\xdb\xf4\x91\xe5\x7c",
15219 .len = 512,
15220 }, {
15221 .key = "\x62\x49\x77\x57\x24\x70\x93\x69"
15222 "\x99\x59\x57\x49\x66\x96\x76\x27"
15223 "\x02\x88\x41\x97\x16\x93\x99\x37"
15224 "\x51\x05\x82\x09\x74\x94\x45\x92",
15225 .klen = 32,
15226 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
15227 "\x00\x00\x00\x00\x00\x00\x00\x00",
15228 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
15229 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15230 "\x10\x11\x12\x13\x14\x15\x16\x17"
15231 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15232 "\x20\x21\x22\x23\x24\x25\x26\x27"
15233 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15234 "\x30\x31\x32\x33\x34\x35\x36\x37"
15235 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
15236 "\x40\x41\x42\x43\x44\x45\x46\x47"
15237 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
15238 "\x50\x51\x52\x53\x54\x55\x56\x57"
15239 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
15240 "\x60\x61\x62\x63\x64\x65\x66\x67"
15241 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
15242 "\x70\x71\x72\x73\x74\x75\x76\x77"
15243 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
15244 "\x80\x81\x82\x83\x84\x85\x86\x87"
15245 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
15246 "\x90\x91\x92\x93\x94\x95\x96\x97"
15247 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
15248 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
15249 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15250 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15251 "\xf8\xf9\xfa\xfb\xfc",
15252 .ctext = "\xa2\x9f\x9e\x4e\x71\xdb\x28\x3c"
15253 "\x80\x0e\xf6\xb7\x8e\x57\x1c\xba"
15254 "\x90\xda\x3b\x6c\x22\x00\x68\x30"
15255 "\x1d\x63\x0d\x9e\x6a\xad\x37\x55"
15256 "\xbc\x77\x1e\xc9\xad\x83\x30\xd5"
15257 "\x27\xb2\x66\x77\x18\x3c\xa6\x39"
15258 "\x9c\x0a\xaa\x1f\x02\xe1\xd5\x65"
15259 "\x9b\x8d\xc5\x97\x3d\xc5\x04\x53"
15260 "\x78\x00\xe3\xb0\x1a\x43\x4e\xb7"
15261 "\xc4\x9f\x38\xc5\x7b\xa4\x70\x64"
15262 "\x78\xe6\x32\xd9\x65\x44\xc5\x64"
15263 "\xb8\x42\x35\x99\xff\x66\x75\xb0"
15264 "\x22\xd3\x9b\x6e\x8d\xcf\x6a\x24"
15265 "\xfd\x92\xb7\x1b\x04\x28\x2a\x61"
15266 "\xdc\x96\x2a\x20\x7a\x2c\xf1\xf9"
15267 "\x12\x15\xf0\x4d\xcf\x2b\xde\x33"
15268 "\x41\xbc\xe7\x85\x87\x22\xb7\x16"
15269 "\x02\x1c\xd8\xa2\x0f\x1f\xa3\xe9"
15270 "\xd8\x45\x48\xe7\xbe\x08\x4e\x4e"
15271 "\x23\x79\x84\xdb\x40\x76\xf5\x13"
15272 "\x78\x92\x4a\x2f\xf9\x1b\xf2\x80"
15273 "\x25\x74\x51\x45\x9a\x77\x78\x97"
15274 "\xd3\xe0\xc7\xc4\x35\x67\x2a\xe6"
15275 "\xb3\x0d\x62\x9f\x8b",
15276 .len = 189,
15277 },
15278};
15279
68039d60
TZ
15280static const struct aead_testvec sm4_gcm_tv_template[] = {
15281 { /* From https://datatracker.ietf.org/doc/html/rfc8998#appendix-A.1 */
15282 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
15283 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
15284 .klen = 16,
15285 .iv = "\x00\x00\x12\x34\x56\x78\x00\x00"
15286 "\x00\x00\xAB\xCD",
15287 .ptext = "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
15288 "\xBB\xBB\xBB\xBB\xBB\xBB\xBB\xBB"
15289 "\xCC\xCC\xCC\xCC\xCC\xCC\xCC\xCC"
15290 "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
15291 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
15292 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
15293 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
15294 "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA",
15295 .plen = 64,
15296 .assoc = "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
15297 "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
15298 "\xAB\xAD\xDA\xD2",
15299 .alen = 20,
15300 .ctext = "\x17\xF3\x99\xF0\x8C\x67\xD5\xEE"
15301 "\x19\xD0\xDC\x99\x69\xC4\xBB\x7D"
15302 "\x5F\xD4\x6F\xD3\x75\x64\x89\x06"
15303 "\x91\x57\xB2\x82\xBB\x20\x07\x35"
15304 "\xD8\x27\x10\xCA\x5C\x22\xF0\xCC"
15305 "\xFA\x7C\xBF\x93\xD4\x96\xAC\x15"
15306 "\xA5\x68\x34\xCB\xCF\x98\xC3\x97"
15307 "\xB4\x02\x4A\x26\x91\x23\x3B\x8D"
15308 "\x83\xDE\x35\x41\xE4\xC2\xB5\x81"
15309 "\x77\xE0\x65\xA9\xBF\x7B\x62\xEC",
15310 .clen = 80,
c24ee936
TZ
15311 }, { /* Generated from AES-GCM test vectors */
15312 .key = zeroed_string,
15313 .klen = 16,
15314 .ctext = "\x23\x2f\x0c\xfe\x30\x8b\x49\xea"
15315 "\x6f\xc8\x82\x29\xb5\xdc\x85\x8d",
15316 .clen = 16,
15317 }, {
15318 .key = zeroed_string,
15319 .klen = 16,
15320 .ptext = zeroed_string,
15321 .plen = 16,
15322 .ctext = "\x7d\xe2\xaa\x7f\x11\x10\x18\x82"
15323 "\x18\x06\x3b\xe1\xbf\xeb\x6d\x89"
15324 "\xb8\x51\xb5\xf3\x94\x93\x75\x2b"
15325 "\xe5\x08\xf1\xbb\x44\x82\xc5\x57",
15326 .clen = 32,
15327 }, {
15328 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
15329 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
15330 .klen = 16,
15331 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
15332 "\xde\xca\xf8\x88",
15333 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
15334 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
15335 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
15336 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
15337 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
15338 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
15339 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
15340 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
15341 .plen = 64,
15342 .ctext = "\xe4\x11\x0f\xf1\xc1\x41\x97\xe6"
15343 "\x76\x21\x6a\x33\x83\x10\x41\xeb"
15344 "\x09\x58\x00\x11\x7b\xdc\x3f\x75"
15345 "\x1a\x49\x6e\xfc\xf2\xbb\xdf\xdb"
15346 "\x3a\x2e\x13\xfd\xc5\xc1\x9d\x07"
15347 "\x1a\xe5\x48\x3f\xed\xde\x98\x5d"
15348 "\x3f\x2d\x5b\x4e\xee\x0b\xb6\xdf"
15349 "\xe3\x63\x36\x83\x23\xf7\x5b\x80"
15350 "\x7d\xfe\x77\xef\x71\xb1\x5e\xc9"
15351 "\x52\x6b\x09\xab\x84\x28\x4b\x8a",
15352 .clen = 80,
15353 }, {
15354 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
15355 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
15356 .klen = 16,
15357 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
15358 "\xde\xca\xf8\x88",
15359 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
15360 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
15361 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
15362 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
15363 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
15364 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
15365 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
15366 "\xba\x63\x7b\x39",
15367 .plen = 60,
15368 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
15369 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
15370 "\xab\xad\xda\xd2",
15371 .alen = 20,
15372 .ctext = "\xe4\x11\x0f\xf1\xc1\x41\x97\xe6"
15373 "\x76\x21\x6a\x33\x83\x10\x41\xeb"
15374 "\x09\x58\x00\x11\x7b\xdc\x3f\x75"
15375 "\x1a\x49\x6e\xfc\xf2\xbb\xdf\xdb"
15376 "\x3a\x2e\x13\xfd\xc5\xc1\x9d\x07"
15377 "\x1a\xe5\x48\x3f\xed\xde\x98\x5d"
15378 "\x3f\x2d\x5b\x4e\xee\x0b\xb6\xdf"
15379 "\xe3\x63\x36\x83"
15380 "\x89\xf6\xba\x35\xb8\x18\xd3\xcc"
15381 "\x38\x6c\x05\xb3\x8a\xcb\xc9\xde",
15382 .clen = 76,
15383 }, {
15384 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
15385 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
15386 .klen = 16,
15387 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
15388 "\xde\xca\xf8\x88",
15389 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
15390 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
15391 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
15392 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
15393 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
15394 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
15395 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
15396 "\xba\x63\x7b\x39",
15397 .plen = 60,
15398 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
15399 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
15400 "\xab\xad\xda\xd2",
15401 .alen = 20,
15402 .ctext = "\xc1\x11\x44\x51\xd9\x25\x87\x5b"
15403 "\x0f\xd9\x06\xf3\x33\x44\xbb\x87"
15404 "\x8b\xa3\x77\xd2\x0c\x60\xfa\xcc"
15405 "\x85\x50\x6f\x96\x0c\x54\x54\xc1"
15406 "\x58\x04\x88\x6e\xf4\x26\x35\x7e"
15407 "\x94\x80\x48\x6c\xf2\xf4\x88\x1f"
15408 "\x19\x63\xea\xae\xba\x81\x1a\x5d"
15409 "\x0e\x6f\x59\x08"
15410 "\x33\xac\x5b\xa8\x19\x60\xdb\x1d"
15411 "\xdd\x2e\x22\x2e\xe0\x87\x51\x5d",
15412 .clen = 76,
15413 }, {
15414 .key = "\x8b\x32\xcf\xe7\x44\xed\x13\x59"
15415 "\x04\x38\x77\xb0\xb9\xad\xb4\x38",
15416 .klen = 16,
15417 .iv = "\x00\xff\xff\xff\xff\x00\x00\xff"
15418 "\xff\xff\x00\xff",
15419 .ptext = "\x42\xc1\xcc\x08\x48\x6f\x41\x3f"
15420 "\x2f\x11\x66\x8b\x2a\x16\xf0\xe0"
15421 "\x58\x83\xf0\xc3\x70\x14\xc0\x5b"
15422 "\x3f\xec\x1d\x25\x3c\x51\xd2\x03"
15423 "\xcf\x59\x74\x1f\xb2\x85\xb4\x07"
15424 "\xc6\x6a\x63\x39\x8a\x5b\xde\xcb"
15425 "\xaf\x08\x44\xbd\x6f\x91\x15\xe1"
15426 "\xf5\x7a\x6e\x18\xbd\xdd\x61\x50"
15427 "\x59\xa9\x97\xab\xbb\x0e\x74\x5c"
15428 "\x00\xa4\x43\x54\x04\x54\x9b\x3b"
15429 "\x77\xec\xfd\x5c\xa6\xe8\x7b\x08"
15430 "\xae\xe6\x10\x3f\x32\x65\xd1\xfc"
15431 "\xa4\x1d\x2c\x31\xfb\x33\x7a\xb3"
15432 "\x35\x23\xf4\x20\x41\xd4\xad\x82"
15433 "\x8b\xa4\xad\x96\x1c\x20\x53\xbe"
15434 "\x0e\xa6\xf4\xdc\x78\x49\x3e\x72"
15435 "\xb1\xa9\xb5\x83\xcb\x08\x54\xb7"
15436 "\xad\x49\x3a\xae\x98\xce\xa6\x66"
15437 "\x10\x30\x90\x8c\x55\x83\xd7\x7c"
15438 "\x8b\xe6\x53\xde\xd2\x6e\x18\x21"
15439 "\x01\x52\xd1\x9f\x9d\xbb\x9c\x73"
15440 "\x57\xcc\x89\x09\x75\x9b\x78\x70"
15441 "\xed\x26\x97\x4d\xb4\xe4\x0c\xa5"
15442 "\xfa\x70\x04\x70\xc6\x96\x1c\x7d"
15443 "\x54\x41\x77\xa8\xe3\xb0\x7e\x96"
15444 "\x82\xd9\xec\xa2\x87\x68\x55\xf9"
15445 "\x8f\x9e\x73\x43\x47\x6a\x08\x36"
15446 "\x93\x67\xa8\x2d\xde\xac\x41\xa9"
15447 "\x5c\x4d\x73\x97\x0f\x70\x68\xfa"
15448 "\x56\x4d\x00\xc2\x3b\x1f\xc8\xb9"
15449 "\x78\x1f\x51\x07\xe3\x9a\x13\x4e"
15450 "\xed\x2b\x2e\xa3\xf7\x44\xb2\xe7"
15451 "\xab\x19\x37\xd9\xba\x76\x5e\xd2"
15452 "\xf2\x53\x15\x17\x4c\x6b\x16\x9f"
15453 "\x02\x66\x49\xca\x7c\x91\x05\xf2"
15454 "\x45\x36\x1e\xf5\x77\xad\x1f\x46"
15455 "\xa8\x13\xfb\x63\xb6\x08\x99\x63"
15456 "\x82\xa2\xed\xb3\xac\xdf\x43\x19"
15457 "\x45\xea\x78\x73\xd9\xb7\x39\x11"
15458 "\xa3\x13\x7c\xf8\x3f\xf7\xad\x81"
15459 "\x48\x2f\xa9\x5c\x5f\xa0\xf0\x79"
15460 "\xa4\x47\x7d\x80\x20\x26\xfd\x63"
15461 "\x0a\xc7\x7e\x6d\x75\x47\xff\x76"
15462 "\x66\x2e\x8a\x6c\x81\x35\xaf\x0b"
15463 "\x2e\x6a\x49\x60\xc1\x10\xe1\xe1"
15464 "\x54\x03\xa4\x09\x0c\x37\x7a\x15"
15465 "\x23\x27\x5b\x8b\x4b\xa5\x64\x97"
15466 "\xae\x4a\x50\x73\x1f\x66\x1c\x5c"
15467 "\x03\x25\x3c\x8d\x48\x58\x71\x34"
15468 "\x0e\xec\x4e\x55\x1a\x03\x6a\xe5"
15469 "\xb6\x19\x2b\x84\x2a\x20\xd1\xea"
15470 "\x80\x6f\x96\x0e\x05\x62\xc7\x78"
15471 "\x87\x79\x60\x38\x46\xb4\x25\x57"
15472 "\x6e\x16\x63\xf8\xad\x6e\xd7\x42"
15473 "\x69\xe1\x88\xef\x6e\xd5\xb4\x9a"
15474 "\x3c\x78\x6c\x3b\xe5\xa0\x1d\x22"
15475 "\x86\x5c\x74\x3a\xeb\x24\x26\xc7"
15476 "\x09\xfc\x91\x96\x47\x87\x4f\x1a"
15477 "\xd6\x6b\x2c\x18\x47\xc0\xb8\x24"
15478 "\xa8\x5a\x4a\x9e\xcb\x03\xe7\x2a"
15479 "\x09\xe6\x4d\x9c\x6d\x86\x60\xf5"
15480 "\x2f\x48\x69\x37\x9f\xf2\xd2\xcb"
15481 "\x0e\x5a\xdd\x6e\x8a\xfb\x6a\xfe"
15482 "\x0b\x63\xde\x87\x42\x79\x8a\x68"
15483 "\x51\x28\x9b\x7a\xeb\xaf\xb8\x2f"
15484 "\x9d\xd1\xc7\x45\x90\x08\xc9\x83"
15485 "\xe9\x83\x84\xcb\x28\x69\x09\x69"
15486 "\xce\x99\x46\x00\x54\xcb\xd8\x38"
15487 "\xf9\x53\x4a\xbf\x31\xce\x57\x15"
15488 "\x33\xfa\x96\x04\x33\x42\xe3\xc0"
15489 "\xb7\x54\x4a\x65\x7a\x7c\x02\xe6"
15490 "\x19\x95\xd0\x0e\x82\x07\x63\xf9"
15491 "\xe1\x2b\x2a\xfc\x55\x92\x52\xc9"
15492 "\xb5\x9f\x23\x28\x60\xe7\x20\x51"
15493 "\x10\xd3\xed\x6d\x9b\xab\xb8\xe2"
15494 "\x5d\x9a\x34\xb3\xbe\x9c\x64\xcb"
15495 "\x78\xc6\x91\x22\x40\x91\x80\xbe"
15496 "\xd7\x78\x5c\x0e\x0a\xdc\x08\xe9"
15497 "\x67\x10\xa4\x83\x98\x79\x23\xe7"
15498 "\x92\xda\xa9\x22\x16\xb1\xe7\x78"
15499 "\xa3\x1c\x6c\x8f\x35\x7c\x4d\x37"
15500 "\x2f\x6e\x0b\x50\x5c\x34\xb9\xf9"
15501 "\xe6\x3d\x91\x0d\x32\x95\xaa\x3d"
15502 "\x48\x11\x06\xbb\x2d\xf2\x63\x88"
15503 "\x3f\x73\x09\xe2\x45\x56\x31\x51"
15504 "\xfa\x5e\x4e\x62\xf7\x90\xf9\xa9"
15505 "\x7d\x7b\x1b\xb1\xc8\x26\x6e\x66"
15506 "\xf6\x90\x9a\x7f\xf2\x57\xcc\x23"
15507 "\x59\xfa\xfa\xaa\x44\x04\x01\xa7"
15508 "\xa4\x78\xdb\x74\x3d\x8b\xb5",
15509 .plen = 719,
15510 .ctext = "\xdc\xb1\x0f\x2a\xe8\x2d\x1c\x57"
15511 "\xc4\x82\xfa\xd6\x87\xe6\x2f\x50"
15512 "\xbd\x9e\x0a\x42\x31\xf2\xc7\xbb"
15513 "\x21\x63\xa7\x05\x43\x33\xef\x33"
15514 "\x5c\xd3\x47\x55\xce\x5c\xe4\xd4"
15515 "\xe5\x07\x62\x22\xac\x01\xa8\x35"
15516 "\x9c\x59\x34\x30\x8e\xff\x9f\xb4"
15517 "\xd2\x4e\x74\x90\x64\xf2\x78\x5e"
15518 "\x63\xb7\xc5\x08\x1b\x37\xa5\x9e"
15519 "\xc0\xde\xff\xa9\x7f\x0b\xd3\x02"
15520 "\x83\x6e\x33\xfa\x43\x11\xd3\xda"
15521 "\x02\xcf\xcd\x4a\xc0\x78\x1f\x39"
15522 "\x62\xcb\xa3\x95\x7e\x13\x92\x28"
15523 "\xb2\xc4\x7a\xba\xd1\xc6\xf6\x1f"
15524 "\xda\x0b\xf1\xd1\x99\x54\xd8\x3b"
15525 "\x16\xf8\xe6\x97\x1e\xa7\xcf\x49"
15526 "\x69\x84\x01\x4c\xdc\x7a\x34\xff"
15527 "\x01\x08\xa3\x0b\x39\xac\x21\x37"
15528 "\xd8\xb4\x04\x19\x8b\x7a\x7d\x17"
15529 "\x44\xd1\x18\xaf\x1f\xa9\x29\xfe"
15530 "\xfa\x77\xe0\x40\x42\x0c\x79\xb7"
15531 "\xc3\x15\x1b\xd9\x0c\x82\xfc\x16"
15532 "\x70\xd6\x2a\xe9\x94\x72\xc5\xa5"
15533 "\x8a\x58\xbc\xfa\xe0\x88\x39\x4a"
15534 "\x80\xe8\xec\xaf\x60\xac\xe7\xf8"
15535 "\x9c\xf0\xfc\x61\x39\x07\x98\x6b"
15536 "\x88\xe3\x98\x22\x28\x18\x4a\x2d"
15537 "\x25\xef\x10\xe3\x83\x66\x3f\xfd"
15538 "\xc7\x0b\xa3\xfd\x97\xa9\xf4\xbd"
15539 "\xd8\x2a\xee\x4a\x50\xad\xcc\xb5"
15540 "\xc7\xab\xb8\x79\x9c\xd1\xf1\x27"
15541 "\x08\xf5\xf5\xe8\x1b\x66\xce\x41"
15542 "\x56\x60\x94\x86\xf0\x78\xc2\xfa"
15543 "\x5b\x63\x40\xb1\xd1\x1a\x38\x69"
15544 "\x0b\x8c\xb2\xf5\xa2\xbe\x90\x9d"
15545 "\x46\x23\x79\x8b\x3b\x4a\xf4\xbb"
15546 "\x55\xf7\x58\x9d\xaf\x59\xff\x74"
15547 "\xf3\xb9\xc4\x26\xb1\xf8\xe1\x28"
15548 "\x8b\x5e\x8f\x6d\x64\xe7\xe8\x63"
15549 "\xd2\x9e\xcb\xee\xae\x19\x04\x1d"
15550 "\x05\xf0\x9d\x99\x7b\x33\x33\xae"
15551 "\x6e\xe5\x09\xdd\x67\x51\xc4\xc8"
15552 "\x6a\xc7\x36\x35\xc9\x93\x76\xa1"
15553 "\xa8\x1c\xfa\x75\x92\x34\x0e\x7d"
15554 "\x3d\x1d\xef\x00\xfd\xa5\x25\x12"
15555 "\x7c\x91\x21\x41\xcc\x50\x47\xa9"
15556 "\x22\x50\x24\x96\x34\x79\x3d\xe8"
15557 "\x3f\xa0\x56\xaf\x98\x53\x55\xc3"
15558 "\x46\x1b\x17\x54\xb8\xb0\xb7\xe0"
15559 "\xe0\xab\x47\x6f\x06\xda\xcc\x75"
15560 "\xa7\x96\xb7\x92\xf3\xa0\x5f\xe6"
15561 "\xba\x97\xe3\x2f\x97\x05\xb2\x99"
15562 "\xa0\x09\x10\x98\x9c\xd3\x2e\xd1"
15563 "\x7e\x2a\x30\x54\x3c\xb9\x33\xe3"
15564 "\xf2\xaf\xd3\xa5\xee\xd0\x0b\x8a"
15565 "\x19\x54\x0f\x02\x51\x1f\x91\xdf"
15566 "\x71\x9c\xad\x77\x35\x28\x55\x6d"
15567 "\xcd\x7a\xd9\xa3\x41\x98\x6b\x37"
15568 "\x19\x0f\xbe\xae\x69\xb2\x25\x01"
15569 "\xee\x0e\x51\x4b\x53\xea\x0f\x5f"
15570 "\x85\x74\x79\x36\x32\x0a\x2a\x40"
15571 "\xad\x6b\x78\x41\x54\x99\xe9\xc1"
15572 "\x2b\x6c\x9b\x42\x21\xef\xe2\x50"
15573 "\x56\x8d\x78\xdf\x58\xbe\x0a\x0f"
15574 "\xfc\xfc\x0d\x2e\xd0\xcb\xa6\x0a"
15575 "\xa8\xd9\x1e\xa9\xd4\x7c\x99\x88"
15576 "\xcf\x11\xad\x1c\xd3\x04\x63\x55"
15577 "\xef\x85\x0b\x69\xa1\x40\xf1\x75"
15578 "\x24\xf4\xe5\x2c\xd4\x7a\x24\x50"
15579 "\x8f\xa2\x71\xc9\x92\x20\xcd\xcf"
15580 "\xda\x40\xbe\xf6\xfe\x1a\xca\xc7"
15581 "\x4a\x80\x45\x55\xcb\xdd\xb7\x01"
15582 "\xb0\x8d\xcb\xd2\xae\xbd\xa4\xd0"
15583 "\x5c\x10\x05\x66\x7b\xd4\xff\xd9"
15584 "\xc4\x23\x9d\x8d\x6b\x24\xf8\x3f"
15585 "\x73\x4d\x5c\x2b\x33\x4c\x5e\x63"
15586 "\x74\x6d\x03\xa1\x7a\x35\x65\x17"
15587 "\x38\x7f\x3b\xc1\x69\xcf\x61\x34"
15588 "\x30\x21\xaf\x97\x47\x12\x3f\xa1"
15589 "\xa7\x50\xc5\x87\xfb\x3f\x70\x32"
15590 "\x86\x17\x5f\x25\xe4\x74\xc6\xd0"
15591 "\x9b\x39\xe6\xe1\x5a\xec\x8f\x40"
15592 "\xce\xcc\x37\x3b\xd8\x72\x1c\x31"
15593 "\x75\xa4\xa6\x89\x8c\xdd\xd6\xd2"
15594 "\x32\x3d\xe8\xc3\x54\xab\x1f\x35"
15595 "\x52\xb4\x94\x81\xb0\x37\x3a\x03"
15596 "\xbb\xb1\x99\x30\xa5\xf8\x21\xcd"
15597 "\x93\x5d\xa7\x13\xed\xc7\x49\x09"
15598 "\x70\xda\x08\x39\xaa\x15\x9e\x45"
15599 "\x35\x2b\x0f\x5c\x8c\x8b\xc9"
15600 "\xa8\xb8\x9f\xfd\x37\x36\x31\x7e"
15601 "\x34\x4f\xc1\xc0\xca\x8a\x22\xfd",
15602 .clen = 735,
68039d60
TZ
15603 }
15604};
15605
15606static const struct aead_testvec sm4_ccm_tv_template[] = {
15607 { /* From https://datatracker.ietf.org/doc/html/rfc8998#appendix-A.2 */
15608 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
15609 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
15610 .klen = 16,
15611 .iv = "\x02\x00\x00\x12\x34\x56\x78\x00"
15612 "\x00\x00\x00\xAB\xCD\x00\x00\x00",
15613 .ptext = "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
15614 "\xBB\xBB\xBB\xBB\xBB\xBB\xBB\xBB"
15615 "\xCC\xCC\xCC\xCC\xCC\xCC\xCC\xCC"
15616 "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
15617 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
15618 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
15619 "\xEE\xEE\xEE\xEE\xEE\xEE\xEE\xEE"
15620 "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA",
15621 .plen = 64,
15622 .assoc = "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
15623 "\xFE\xED\xFA\xCE\xDE\xAD\xBE\xEF"
15624 "\xAB\xAD\xDA\xD2",
15625 .alen = 20,
15626 .ctext = "\x48\xAF\x93\x50\x1F\xA6\x2A\xDB"
15627 "\xCD\x41\x4C\xCE\x60\x34\xD8\x95"
15628 "\xDD\xA1\xBF\x8F\x13\x2F\x04\x20"
15629 "\x98\x66\x15\x72\xE7\x48\x30\x94"
15630 "\xFD\x12\xE5\x18\xCE\x06\x2C\x98"
15631 "\xAC\xEE\x28\xD9\x5D\xF4\x41\x6B"
15632 "\xED\x31\xA2\xF0\x44\x76\xC1\x8B"
15633 "\xB4\x0C\x84\xA7\x4B\x97\xDC\x5B"
15634 "\x16\x84\x2D\x4F\xA1\x86\xF5\x6A"
15635 "\xB3\x32\x56\x97\x1F\xA1\x10\xF4",
15636 .clen = 80,
c24ee936
TZ
15637 }, { /* Generated from AES-CCM test vectors */
15638 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15639 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
15640 .klen = 16,
15641 .iv = "\x01\x00\x00\x00\x03\x02\x01\x00"
15642 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
15643 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
15644 .alen = 8,
15645 .ptext = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15646 "\x10\x11\x12\x13\x14\x15\x16\x17"
15647 "\x18\x19\x1a\x1b\x1c\x1d\x1e",
15648 .plen = 23,
15649 .ctext = "\x7b\xff\x4a\x15\xf5\x73\xce\x82"
15650 "\x6e\xc2\x31\x1d\xe2\x53\x02\xac"
15651 "\xa4\x48\xf9\xe4\xf5\x1f\x81\x70"
15652 "\x18\xbc\xb6\x84\x01\xb8\xae",
15653 .clen = 31,
15654 }, {
15655 .key = "\xf4\x6b\xc2\x75\x62\xfe\xb4\xe1"
15656 "\x53\x14\x73\x66\x8d\x88\xf6\x80",
15657 .klen = 16,
15658 .iv = "\x03\xa0\x20\x35\x26\xf2\x21\x8d"
15659 "\x50\x20\xda\xe2\x00\x00\x00\x00",
15660 .assoc = "\x5b\x9e\x13\x67\x02\x5e\xef\xc1"
15661 "\x6c\xf9\xd7\x1e\x52\x8f\x7a\x47"
15662 "\xe9\xd4\xcf\x20\x14\x6e\xf0\x2d"
15663 "\xd8\x9e\x2b\x56\x10\x23\x56\xe7",
15664 .alen = 32,
15665 .ctext = "\x23\x58\xce\xdc\x40\xb1\xcd\x92"
15666 "\x47\x96\x59\xfc\x8a\x26\x4f\xcf",
15667 .clen = 16,
15668 }, {
15669 .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
15670 "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
15671 .klen = 16,
15672 .iv = "\x03\xaf\x94\x87\x78\x35\x82\x81"
15673 "\x7f\x88\x94\x68\x00\x00\x00\x00",
15674 .alen = 0,
15675 .ptext = "\x00",
15676 .plen = 0,
15677 .ctext = "\x72\x7e\xf5\xd6\x39\x7a\x2b\x43",
15678 .clen = 8,
15679 }, {
15680 .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
15681 "\xa4\x48\x93\x39\x26\x71\x4a\xc6",
15682 .klen = 16,
15683 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
15684 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
15685 .assoc = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
15686 "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
15687 "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
15688 "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
15689 .alen = 32,
15690 .ptext = "\x00",
15691 .plen = 0,
15692 .ctext = "\xb0\x9d\xc6\xfb\x7d\xb5\xa1\x0e",
15693 .clen = 8,
15694 }, {
15695 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
15696 "\x0d\x1a\x53\x3b\xb5\xe3\xf8\x8b",
15697 .klen = 16,
15698 .iv = "\x03\xcf\x76\x3f\xd9\x95\x75\x8f"
15699 "\x44\x89\x40\x7b\x00\x00\x00\x00",
15700 .assoc = "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
15701 "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
15702 "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
15703 "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe",
15704 .alen = 32,
15705 .ptext = "\xc2\x54\xc8\xde\x78\x87\x77\x40"
15706 "\x49\x71\xe4\xb7\xe7\xcb\x76\x61"
15707 "\x0a\x41\xb9\xe9\xc0\x76\x54\xab"
15708 "\x04\x49\x3b\x19\x93\x57\x25\x5d",
15709 .plen = 32,
15710 .ctext = "\xc9\xae\xef\x1d\xf3\x2c\xd3\x38"
15711 "\xc9\x7f\x7e\x28\xe8\xaa\xb3\x60"
15712 "\x49\xdc\x66\xca\x7b\x3d\xe0\x3c"
15713 "\xcb\x45\x9c\x1b\xb2\xbe\x07\x90"
15714 "\x87\xa6\x6b\x89\x0d\x0f\x90\xaa"
15715 "\x7d\xf6\x5a\x9a\x68\x2b\x81\x92",
15716 .clen = 48,
15717 }, {
15718 .key = "\x8b\x32\xcf\xe7\x44\xed\x13\x59"
15719 "\x04\x38\x77\xb0\xb9\xad\xb4\x38",
15720 .klen = 16,
15721 .iv = "\x02\xff\xff\xff\xff\x00\x00\xff"
15722 "\xff\xff\x00\xff\xff\x00\x00\x00",
15723 .assoc = "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
15724 "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
15725 "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
15726 "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe"
15727 "\xc8\xf3\x5c\x52\x10\x63",
15728 .alen = 38,
15729 .ptext = "\x42\xc1\xcc\x08\x48\x6f\x41\x3f"
15730 "\x2f\x11\x66\x8b\x2a\x16\xf0\xe0"
15731 "\x58\x83\xf0\xc3\x70\x14\xc0\x5b"
15732 "\x3f\xec\x1d\x25\x3c\x51\xd2\x03"
15733 "\xcf\x59\x74\x1f\xb2\x85\xb4\x07"
15734 "\xc6\x6a\x63\x39\x8a\x5b\xde\xcb"
15735 "\xaf\x08\x44\xbd\x6f\x91\x15\xe1"
15736 "\xf5\x7a\x6e\x18\xbd\xdd\x61\x50"
15737 "\x59\xa9\x97\xab\xbb\x0e\x74\x5c"
15738 "\x00\xa4\x43\x54\x04\x54\x9b\x3b"
15739 "\x77\xec\xfd\x5c\xa6\xe8\x7b\x08"
15740 "\xae\xe6\x10\x3f\x32\x65\xd1\xfc"
15741 "\xa4\x1d\x2c\x31\xfb\x33\x7a\xb3"
15742 "\x35\x23\xf4\x20\x41\xd4\xad\x82"
15743 "\x8b\xa4\xad\x96\x1c\x20\x53\xbe"
15744 "\x0e\xa6\xf4\xdc\x78\x49\x3e\x72"
15745 "\xb1\xa9\xb5\x83\xcb\x08\x54\xb7"
15746 "\xad\x49\x3a\xae\x98\xce\xa6\x66"
15747 "\x10\x30\x90\x8c\x55\x83\xd7\x7c"
15748 "\x8b\xe6\x53\xde\xd2\x6e\x18\x21"
15749 "\x01\x52\xd1\x9f\x9d\xbb\x9c\x73"
15750 "\x57\xcc\x89\x09\x75\x9b\x78\x70"
15751 "\xed\x26\x97\x4d\xb4\xe4\x0c\xa5"
15752 "\xfa\x70\x04\x70\xc6\x96\x1c\x7d"
15753 "\x54\x41\x77\xa8\xe3\xb0\x7e\x96"
15754 "\x82\xd9\xec\xa2\x87\x68\x55\xf9"
15755 "\x8f\x9e\x73\x43\x47\x6a\x08\x36"
15756 "\x93\x67\xa8\x2d\xde\xac\x41\xa9"
15757 "\x5c\x4d\x73\x97\x0f\x70\x68\xfa"
15758 "\x56\x4d\x00\xc2\x3b\x1f\xc8\xb9"
15759 "\x78\x1f\x51\x07\xe3\x9a\x13\x4e"
15760 "\xed\x2b\x2e\xa3\xf7\x44\xb2\xe7"
15761 "\xab\x19\x37\xd9\xba\x76\x5e\xd2"
15762 "\xf2\x53\x15\x17\x4c\x6b\x16\x9f"
15763 "\x02\x66\x49\xca\x7c\x91\x05\xf2"
15764 "\x45\x36\x1e\xf5\x77\xad\x1f\x46"
15765 "\xa8\x13\xfb\x63\xb6\x08\x99\x63"
15766 "\x82\xa2\xed\xb3\xac\xdf\x43\x19"
15767 "\x45\xea\x78\x73\xd9\xb7\x39\x11"
15768 "\xa3\x13\x7c\xf8\x3f\xf7\xad\x81"
15769 "\x48\x2f\xa9\x5c\x5f\xa0\xf0\x79"
15770 "\xa4\x47\x7d\x80\x20\x26\xfd\x63"
15771 "\x0a\xc7\x7e\x6d\x75\x47\xff\x76"
15772 "\x66\x2e\x8a\x6c\x81\x35\xaf\x0b"
15773 "\x2e\x6a\x49\x60\xc1\x10\xe1\xe1"
15774 "\x54\x03\xa4\x09\x0c\x37\x7a\x15"
15775 "\x23\x27\x5b\x8b\x4b\xa5\x64\x97"
15776 "\xae\x4a\x50\x73\x1f\x66\x1c\x5c"
15777 "\x03\x25\x3c\x8d\x48\x58\x71\x34"
15778 "\x0e\xec\x4e\x55\x1a\x03\x6a\xe5"
15779 "\xb6\x19\x2b\x84\x2a\x20\xd1\xea"
15780 "\x80\x6f\x96\x0e\x05\x62\xc7\x78"
15781 "\x87\x79\x60\x38\x46\xb4\x25\x57"
15782 "\x6e\x16\x63\xf8\xad\x6e\xd7\x42"
15783 "\x69\xe1\x88\xef\x6e\xd5\xb4\x9a"
15784 "\x3c\x78\x6c\x3b\xe5\xa0\x1d\x22"
15785 "\x86\x5c\x74\x3a\xeb\x24\x26\xc7"
15786 "\x09\xfc\x91\x96\x47\x87\x4f\x1a"
15787 "\xd6\x6b\x2c\x18\x47\xc0\xb8\x24"
15788 "\xa8\x5a\x4a\x9e\xcb\x03\xe7\x2a"
15789 "\x09\xe6\x4d\x9c\x6d\x86\x60\xf5"
15790 "\x2f\x48\x69\x37\x9f\xf2\xd2\xcb"
15791 "\x0e\x5a\xdd\x6e\x8a\xfb\x6a\xfe"
15792 "\x0b\x63\xde\x87\x42\x79\x8a\x68"
15793 "\x51\x28\x9b\x7a\xeb\xaf\xb8\x2f"
15794 "\x9d\xd1\xc7\x45\x90\x08\xc9\x83"
15795 "\xe9\x83\x84\xcb\x28\x69\x09\x69"
15796 "\xce\x99\x46\x00\x54\xcb\xd8\x38"
15797 "\xf9\x53\x4a\xbf\x31\xce\x57\x15"
15798 "\x33\xfa\x96\x04\x33\x42\xe3\xc0"
15799 "\xb7\x54\x4a\x65\x7a\x7c\x02\xe6"
15800 "\x19\x95\xd0\x0e\x82\x07\x63\xf9"
15801 "\xe1\x2b\x2a\xfc\x55\x92\x52\xc9"
15802 "\xb5\x9f\x23\x28\x60\xe7\x20\x51"
15803 "\x10\xd3\xed\x6d\x9b\xab\xb8\xe2"
15804 "\x5d\x9a\x34\xb3\xbe\x9c\x64\xcb"
15805 "\x78\xc6\x91\x22\x40\x91\x80\xbe"
15806 "\xd7\x78\x5c\x0e\x0a\xdc\x08\xe9"
15807 "\x67\x10\xa4\x83\x98\x79\x23\xe7"
15808 "\x92\xda\xa9\x22\x16\xb1\xe7\x78"
15809 "\xa3\x1c\x6c\x8f\x35\x7c\x4d\x37"
15810 "\x2f\x6e\x0b\x50\x5c\x34\xb9\xf9"
15811 "\xe6\x3d\x91\x0d\x32\x95\xaa\x3d"
15812 "\x48\x11\x06\xbb\x2d\xf2\x63\x88"
15813 "\x3f\x73\x09\xe2\x45\x56\x31\x51"
15814 "\xfa\x5e\x4e\x62\xf7\x90\xf9\xa9"
15815 "\x7d\x7b\x1b\xb1\xc8\x26\x6e\x66"
15816 "\xf6\x90\x9a\x7f\xf2\x57\xcc\x23"
15817 "\x59\xfa\xfa\xaa\x44\x04\x01\xa7"
15818 "\xa4\x78\xdb\x74\x3d\x8b\xb5",
15819 .plen = 719,
15820 .ctext = "\xc5\x50\x85\x02\x72\xa8\xb3\x62"
15821 "\xf9\xcd\x77\x7b\x43\xa5\x04\x70"
15822 "\x68\x40\x57\x21\x1c\xfe\xef\x05"
15823 "\x4d\xb8\x44\xba\x59\xea\x62\x32"
15824 "\xcb\x6b\x6a\x39\x9b\xf3\xe5\xa4"
15825 "\x36\x38\xde\x7d\xcf\xb6\xcd\xe3"
15826 "\x89\xbf\x37\xc9\x96\x3c\x70\x10"
15827 "\x92\x47\xcc\xac\x6f\xf8\x55\x9a"
15828 "\x26\x43\x34\xb4\x92\x7d\x68\xfc"
15829 "\x60\x37\x74\x2a\x55\xba\xc7\xd7"
15830 "\x98\x69\xb7\xcf\x42\xfd\xb2\x10"
15831 "\xa0\x59\xe1\x2c\x73\x66\x12\x97"
15832 "\x85\x8b\x28\xcc\x29\x02\x15\x89"
15833 "\x23\xd3\x32\x92\x87\x57\x09\x13"
15834 "\x04\x7e\x8b\x6c\x3a\xc1\x4e\x6c"
15835 "\xe1\x9f\xc8\xcc\x47\x9c\xd8\x10"
15836 "\xf4\xb7\x5c\x30\x7a\x8b\x0f\x01"
15837 "\x52\x38\x02\x92\x99\xac\x03\x90"
15838 "\x18\x32\x2d\x21\x6a\x0a\x2a\xe7"
15839 "\xc2\xcc\x15\x84\x4e\x2b\x0b\x3a"
15840 "\x4c\xdc\xb0\x6b\x10\xd1\x27\x10"
15841 "\xf0\x4a\x5c\x43\xa0\x34\x34\x59"
15842 "\x47\x43\x48\xcb\x69\xa7\xff\x52"
15843 "\xb8\xca\x23\x09\x07\xd7\xc5\xe4"
15844 "\x2a\x4f\x99\xd5\x83\x36\x2a\x2d"
15845 "\x59\xd0\xca\xb0\xfa\x40\x8c\xab"
15846 "\xdf\x69\x08\xd9\x79\x1d\xde\xa8"
15847 "\x0b\x34\x74\x4d\xf5\xa0\x4c\x81"
15848 "\x7f\x93\x06\x40\x24\xfe\x7d\xcd"
15849 "\xe4\xfe\xf8\xf8\x30\xce\xd0\x5d"
15850 "\x70\xfd\x0d\x5a\x78\x85\x74\x2d"
15851 "\xe4\xb5\x40\x18\x99\x11\xe4\x6a"
15852 "\xdf\xfa\x4f\x25\x2c\xde\x15\xb7"
15853 "\x12\xd8\xc6\x90\x0d\x0f\xc9\xfb"
15854 "\x21\xf1\xed\xfe\x98\xe1\x03\xe2"
15855 "\x5c\xef\xb6\xc7\x87\x77\x0e\xcd"
15856 "\xff\x78\x94\xc9\xbe\xd3\x47\xf7"
15857 "\x8d\x37\x48\x01\x42\xe2\x17\x96"
15858 "\xfc\xc0\xcb\x7b\x7b\x57\xaf\x3b"
15859 "\xc9\xd0\x94\xce\x5e\x1b\xa9\x47"
15860 "\x02\x4d\x74\xcc\x45\x1d\xd3\x2d"
15861 "\x5f\x4f\x7f\xf2\x4b\xf9\x59\xee"
15862 "\x9e\x9e\xb9\x95\x29\x19\xd1\x5f"
15863 "\x72\xab\x8d\xf1\x28\xd1\x1c\xae"
15864 "\xc2\xba\xf7\x22\x84\x2c\x83\x51"
15865 "\x03\xad\xa3\xef\x81\xa7\xdc\xf1"
15866 "\x44\x51\x50\x96\x70\xd1\xe5\x47"
15867 "\x57\xf9\x30\x90\xe4\xbf\xfc\x75"
15868 "\x14\xaa\x4d\xb7\xb1\xe7\x79\x33"
15869 "\x43\xc2\x5c\xc1\xbc\x09\x92\x0f"
15870 "\xa7\xaf\x68\x51\x51\xec\x0b\xc3"
15871 "\x3d\x2b\x94\x30\x45\x29\x1b\x9e"
15872 "\x70\x56\xf8\xd6\x67\x2d\x39\x3b"
15873 "\x3c\xd2\xd0\xd3\xdc\x7d\x84\xe9"
15874 "\x06\x31\x98\xa6\x5c\xbf\x10\x58"
15875 "\xce\xbb\xa7\xe1\x65\x7e\x51\x87"
15876 "\x70\x46\xb4\x7f\xf9\xec\x92\x1c"
15877 "\x9b\x24\x49\xc1\x04\xbe\x1c\x5f"
15878 "\xcc\xb3\x33\x8c\xad\xe7\xdc\x32"
15879 "\x54\xa2\x0d\x83\x0f\x3c\x12\x5d"
15880 "\x71\xe3\x9c\xae\x71\xa3\x2a\x10"
15881 "\xc5\x91\xb4\x73\x96\x60\xdb\x5d"
15882 "\x1f\xd5\x9a\xd2\x69\xc3\xd7\x4b"
15883 "\xa2\x66\x81\x96\x4a\xaa\x02\xd6"
15884 "\xd5\x44\x9b\x42\x3a\x15\x5f\xe7"
15885 "\x4d\x7c\xf6\x71\x4a\xea\xe8\x43"
15886 "\xd7\x68\xe4\xbc\x05\x87\x49\x05"
15887 "\x3b\x47\xb2\x6d\x5f\xd1\x11\xa6"
15888 "\x58\xd4\xa2\x45\xec\xb5\x54\x55"
15889 "\xd3\xd6\xd2\x6a\x8b\x21\x9e\x2c"
15890 "\xf1\x27\x4b\x5b\xe3\xff\xe0\xfd"
15891 "\x4b\xf1\xe7\xe2\x84\xf2\x17\x37"
15892 "\x11\x68\xc4\x92\x4b\x6b\xef\x8e"
15893 "\x75\xf5\xc2\x7d\x5c\xe9\x7c\xfc"
15894 "\x2b\x00\x33\x0e\x7d\x69\xd8\xd4"
15895 "\x9b\xa8\x38\x54\x7e\x6d\x23\x51"
15896 "\x2c\xd6\xc4\x58\x23\x1c\x22\x2a"
15897 "\x59\xc5\x9b\xec\x9d\xbf\x03\x0f"
15898 "\xb3\xdd\xba\x02\x22\xa0\x34\x37"
15899 "\x19\x56\xc2\x5b\x32\x1d\x1e\x66"
15900 "\x68\xf4\x47\x05\x04\x18\xa7\x28"
15901 "\x80\xf2\xc7\x99\xed\x1e\x72\x48"
15902 "\x8f\x97\x5d\xb3\x74\x42\xfd\x0c"
15903 "\x0f\x5f\x29\x0c\xf1\x35\x22\x90"
15904 "\xd6\x7c\xb8\xa3\x2a\x89\x38\x71"
15905 "\xe9\x7a\x55\x3c\x3b\xf2\x6e\x1a"
15906 "\x22\x8f\x07\x81\xc1\xe1\xf1\x76"
15907 "\x2a\x75\xab\x86\xc4\xcc\x52\x59"
15908 "\x83\x19\x5e\xb3\x53\xe2\x81\xdf"
15909 "\xe6\x15\xb3\xba\x0c\x0e\xba"
15910 "\xa9\x2c\xed\x51\xd5\x06\xc8\xc6"
15911 "\x4b\x9f\x5d\x1b\x61\x31\xad\xf4",
15912 .clen = 735,
68039d60
TZ
15913 }
15914};
15915
15916static const struct hash_testvec sm4_cbcmac_tv_template[] = {
15917 {
15918 .key = "\xff\xee\xdd\xcc\xbb\xaa\x99\x88"
15919 "\x77\x66\x55\x44\x33\x22\x11\x00",
15920 .plaintext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
15921 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
15922 .digest = "\x97\xb4\x75\x8f\x84\x92\x3d\x3f"
15923 "\x86\x81\x0e\x0e\xea\x14\x6d\x73",
15924 .psize = 16,
15925 .ksize = 16,
15926 }, {
15927 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
15928 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
15929 .plaintext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
15930 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
15931 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
15932 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
15933 "\xee",
15934 .digest = "\xc7\xdb\x17\x71\xa1\x5c\x0d\x22"
15935 "\xa3\x39\x3a\x31\x88\x91\x49\xa1",
15936 .psize = 33,
15937 .ksize = 16,
15938 }, {
15939 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
15940 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
15941 .plaintext = "\xfb\xd1\xbe\x92\x7e\x50\x3f\x16"
15942 "\xf9\xdd\xbe\x91\x73\x53\x37\x1a"
15943 "\xfe\xdd\xba\x97\x7e\x53\x3c\x1c"
15944 "\xfe\xd7\xbf\x9c\x75\x5f\x3e\x11"
15945 "\xf0\xd8\xbc\x96\x73\x5c\x34\x11"
15946 "\xf5\xdb\xb1\x99\x7a\x5a\x32\x1f"
15947 "\xf6\xdf\xb4\x95\x7f\x5f\x3b\x17"
15948 "\xfd\xdb\xb1\x9b\x76\x5c\x37",
15949 .digest = "\x9b\x07\x88\x7f\xd5\x95\x23\x12"
15950 "\x64\x0a\x66\x7f\x4e\x25\xca\xd0",
15951 .psize = 63,
15952 .ksize = 16,
15953 }
15954};
15955
15956static const struct hash_testvec sm4_cmac128_tv_template[] = {
15957 {
15958 .key = "\xff\xee\xdd\xcc\xbb\xaa\x99\x88"
15959 "\x77\x66\x55\x44\x33\x22\x11\x00",
15960 .plaintext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
15961 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
15962 .digest = "\x00\xd4\x63\xb4\x9a\xf3\x52\xe2"
15963 "\x74\xa9\x00\x55\x13\x54\x2a\xd1",
15964 .psize = 16,
15965 .ksize = 16,
15966 }, {
15967 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
15968 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
15969 .plaintext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
15970 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
15971 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
15972 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
15973 "\xee",
15974 .digest = "\x8a\x8a\xe9\xc0\xc8\x97\x0e\x85"
15975 "\x21\x57\x02\x10\x1a\xbf\x9c\xc6",
15976 .psize = 33,
15977 .ksize = 16,
15978 }, {
15979 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
15980 "\xfe\xdc\xBA\x98\x76\x54\x32\x10",
15981 .plaintext = "\xfb\xd1\xbe\x92\x7e\x50\x3f\x16"
15982 "\xf9\xdd\xbe\x91\x73\x53\x37\x1a"
15983 "\xfe\xdd\xba\x97\x7e\x53\x3c\x1c"
15984 "\xfe\xd7\xbf\x9c\x75\x5f\x3e\x11"
15985 "\xf0\xd8\xbc\x96\x73\x5c\x34\x11"
15986 "\xf5\xdb\xb1\x99\x7a\x5a\x32\x1f"
15987 "\xf6\xdf\xb4\x95\x7f\x5f\x3b\x17"
15988 "\xfd\xdb\xb1\x9b\x76\x5c\x37",
15989 .digest = "\x5f\x14\xc9\xa9\x20\xb2\xb4\xf0"
15990 "\x76\xe0\xd8\xd6\xdc\x4f\xe1\xbc",
15991 .psize = 63,
15992 .ksize = 16,
15993 }
15994};
15995
c24ee936
TZ
15996static const struct hash_testvec sm4_xcbc128_tv_template[] = {
15997 { /* Generated from AES-XCBC128 test vectors */
15998 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
15999 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
16000 .plaintext = zeroed_string,
16001 .digest = "\xa9\x9a\x5c\x44\xe2\x34\xee\x2c"
16002 "\x9b\xe4\x9d\xca\x64\xb0\xa5\xc4",
16003 .psize = 0,
16004 .ksize = 16,
16005 }, {
16006 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
16007 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
16008 .plaintext = "\x00\x01\x02",
16009 .digest = "\x17\x27\x62\xf3\x8b\x88\x1d\xc0"
16010 "\x97\x35\x9c\x3e\x9f\x27\xb7\x83",
16011 .psize = 3,
16012 .ksize = 16,
16013 } , {
16014 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
16015 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
16016 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
16017 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
16018 .digest = "\xda\x45\xd1\xac\xec\x4d\xab\x46"
16019 "\xdd\x59\xe0\x44\xff\x59\xd5\xfc",
16020 .psize = 16,
16021 .ksize = 16,
16022 }, {
16023 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
16024 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
16025 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
16026 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16027 "\x10\x11\x12\x13",
16028 .digest = "\xbe\x24\x5d\x81\x8c\x8a\x10\xa4"
16029 "\x8e\xc2\x16\xfa\xa4\x83\xc9\x2a",
16030 .psize = 20,
16031 .ksize = 16,
16032 }, {
16033 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
16034 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
16035 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
16036 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16037 "\x10\x11\x12\x13\x14\x15\x16\x17"
16038 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
16039 .digest = "\x91\x82\x31\x56\xd5\x77\xa4\xc5"
16040 "\x88\x2d\xce\x3a\x87\x5e\xbd\xba",
16041 .psize = 32,
16042 .ksize = 16,
16043 }, {
16044 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
16045 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
16046 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
16047 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16048 "\x10\x11\x12\x13\x14\x15\x16\x17"
16049 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16050 "\x20\x21",
16051 .digest = "\x2a\xae\xa5\x24\x0c\x12\x9f\x5f"
16052 "\x55\xfb\xae\x35\x13\x0d\x22\x2d",
16053 .psize = 34,
16054 .ksize = 16,
16055 }
16056};
16057
92a4c9fe
EB
16058/* Cast6 test vectors from RFC 2612 */
16059static const struct cipher_testvec cast6_tv_template[] = {
16060 {
16061 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
16062 "\x0a\xf7\x56\x47\xf2\x9f\x61\x5d",
da7f033d 16063 .klen = 16,
92a4c9fe
EB
16064 .ptext = zeroed_string,
16065 .ctext = "\xc8\x42\xa0\x89\x72\xb4\x3d\x20"
16066 "\x83\x6c\x91\xd1\xb7\x53\x0f\x6b",
16067 .len = 16,
16068 }, {
16069 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
16070 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
16071 "\xba\xc7\x7a\x77\x17\x94\x28\x63",
16072 .klen = 24,
16073 .ptext = zeroed_string,
16074 .ctext = "\x1b\x38\x6c\x02\x10\xdc\xad\xcb"
16075 "\xdd\x0e\x41\xaa\x08\xa7\xa7\xe8",
16076 .len = 16,
16077 }, {
16078 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
16079 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
16080 "\x8d\x7c\x47\xce\x26\x49\x08\x46"
16081 "\x1c\xc1\xb5\x13\x7a\xe6\xb6\x04",
16082 .klen = 32,
16083 .ptext = zeroed_string,
16084 .ctext = "\x4f\x6a\x20\x38\x28\x68\x97\xb9"
16085 "\xc9\x87\x01\x36\x55\x33\x17\xfa",
16086 .len = 16,
16087 }, { /* Generated from TF test vectors */
9d25917d
JK
16088 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
16089 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
16090 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
16091 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
16092 .klen = 32,
92a4c9fe
EB
16093 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16094 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
16095 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
16096 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
16097 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
16098 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
16099 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
16100 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
16101 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
16102 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
16103 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
16104 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
16105 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
16106 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
16107 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
16108 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
16109 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
16110 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
16111 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
16112 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
16113 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
16114 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
16115 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
16116 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
16117 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
16118 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
16119 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
16120 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
16121 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
16122 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
16123 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
16124 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
16125 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
16126 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
16127 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
16128 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
16129 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
16130 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
16131 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
16132 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
16133 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
16134 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
16135 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
16136 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
16137 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
16138 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
16139 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
16140 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
16141 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
16142 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
16143 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
16144 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
16145 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
16146 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
16147 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
16148 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
16149 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
16150 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
16151 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
16152 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
16153 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
16154 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
16155 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
16156 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
16157 .ctext = "\xC3\x70\x22\x32\xF5\x80\xCB\x54"
16158 "\xFC\x30\xE0\xF6\xEB\x39\x57\xA6"
16159 "\xB6\xB9\xC5\xA4\x91\x55\x14\x97"
16160 "\xC1\x20\xFF\x6C\x5C\xF0\x67\xEA"
16161 "\x2F\xED\xD8\xC9\xFB\x38\x3F\xFE"
16162 "\x93\xBE\xDC\x00\xD3\x7F\xAD\x4C"
16163 "\x5A\x08\x92\xD1\x47\x0C\xFA\x6C"
16164 "\xD0\x6A\x99\x10\x72\xF8\x47\x62"
16165 "\x81\x42\xF8\xD8\xF5\xBB\x94\x08"
16166 "\xAA\x97\xA2\x8B\x69\xB3\xD2\x7E"
16167 "\xBC\xB5\x00\x0C\xE5\x44\x4B\x58"
16168 "\xE8\x63\xDC\xB3\xC4\xE5\x23\x12"
16169 "\x5A\x72\x85\x47\x8B\xEC\x9F\x26"
16170 "\x84\xB6\xED\x10\x33\x63\x9B\x5F"
16171 "\x4D\x53\xEE\x94\x45\x8B\x60\x58"
16172 "\x86\x20\xF9\x1E\x82\x08\x3E\x58"
16173 "\x60\x1B\x34\x19\x02\xBE\x4E\x09"
16174 "\xBB\x7C\x15\xCC\x60\x27\x55\x7A"
16175 "\x12\xB8\xD8\x08\x89\x3C\xA6\xF3"
16176 "\xF1\xDD\xA7\x07\xA3\x12\x85\x28"
16177 "\xE9\x57\xAC\x80\x0C\x5C\x0F\x3A"
16178 "\x5D\xC2\x91\xC7\x90\xE4\x8C\x43"
16179 "\x92\xE4\x7C\x26\x69\x4D\x83\x68"
16180 "\x14\x96\x42\x47\xBD\xA9\xE4\x8A"
16181 "\x33\x19\xEB\x54\x8E\x0D\x4B\x6E"
16182 "\x91\x51\xB5\x36\x08\xDE\x1C\x06"
16183 "\x03\xBD\xDE\x81\x26\xF7\x99\xC2"
16184 "\xBA\xF7\x6D\x87\x0D\xE4\xA6\xCF"
16185 "\xC1\xF5\x27\x05\xB8\x02\x57\x72"
16186 "\xE6\x42\x13\x0B\xC6\x47\x05\x74"
16187 "\x24\x15\xF7\x0D\xC2\x23\x9D\xB9"
16188 "\x3C\x77\x18\x93\xBA\xB4\xFC\x8C"
16189 "\x98\x82\x67\x67\xB4\xD7\xD3\x43"
16190 "\x23\x08\x02\xB7\x9B\x99\x05\xFB"
16191 "\xD3\xB5\x00\x0A\xA9\x9D\x66\xD6"
16192 "\x2E\x49\x58\xD0\xA8\x57\x29\x7F"
16193 "\x0A\x0E\x7D\xFC\x92\x83\xCC\x67"
16194 "\xA2\xB1\x70\x3A\x8F\x87\x4A\x8D"
16195 "\x17\xE2\x58\x2B\x88\x0D\x68\x62"
16196 "\xBF\x35\xD1\x6F\xC0\xF0\x18\x62"
16197 "\xB2\xC7\x2D\x58\xC7\x16\xDE\x08"
16198 "\xEB\x84\x1D\x25\xA7\x38\x94\x06"
16199 "\x93\x9D\xF8\xFE\x88\x71\xE7\x84"
16200 "\x2C\xA0\x38\xA3\x1D\x48\xCF\x29"
16201 "\x0B\xBC\xD8\x50\x99\x1A\x26\xFB"
16202 "\x8E\x75\x3D\x73\xEB\x6A\xED\x29"
16203 "\xE0\x8E\xED\xFC\xFE\x6F\xF6\xBA"
16204 "\x41\xE2\x10\x4C\x01\x8B\x69\x2B"
16205 "\x25\x3F\x4D\x70\x7B\x92\xD6\x3B"
16206 "\xAC\xF9\x77\x18\xD9\x6A\x30\xA6"
16207 "\x2E\xFA\x30\xFF\xC8\xD5\x1D\x06"
16208 "\x59\x28\x1D\x86\x43\x04\x5D\x3B"
16209 "\x99\x4C\x04\x5A\x21\x17\x8B\x76"
16210 "\x8F\x72\xCB\xA1\x9C\x29\x4C\xC3"
16211 "\x65\xA2\x58\x2A\xC5\x66\x24\xBF"
16212 "\xBA\xE6\x0C\xDD\x34\x24\x74\xC8"
16213 "\x84\x0A\x66\x2C\xBE\x8F\x32\xA9"
16214 "\xE7\xE4\xA1\xD7\xDA\xAB\x23\x1E"
16215 "\xEB\xEE\x6C\x94\x6F\x9C\x2E\xD1"
16216 "\x49\x2C\xF3\xD4\x90\xCC\x93\x4C"
16217 "\x84\x52\x6D\x68\xDE\xC6\x64\xB2"
16218 "\x11\x74\x93\x57\xB4\x7E\xC6\x00",
16219 .len = 496,
92a4c9fe 16220 },
da7f033d
HX
16221};
16222
92a4c9fe
EB
16223static const struct cipher_testvec cast6_cbc_tv_template[] = {
16224 { /* Generated from TF test vectors */
9d25917d
JK
16225 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
16226 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
16227 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
16228 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
16229 .klen = 32,
92a4c9fe
EB
16230 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16231 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
16232 .iv_out = "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
16233 "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
92a4c9fe 16234 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
16235 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
16236 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
16237 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
16238 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
16239 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
16240 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
16241 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
16242 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
16243 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
16244 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
16245 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
16246 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
16247 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
16248 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
16249 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
16250 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
16251 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
16252 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
16253 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
16254 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
16255 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
16256 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
16257 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
16258 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
16259 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
16260 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
16261 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
16262 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
16263 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
16264 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
16265 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
16266 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
16267 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
16268 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
16269 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
16270 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
16271 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
16272 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
16273 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
16274 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
16275 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
16276 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
16277 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
16278 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
16279 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
16280 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
16281 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
16282 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
16283 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
16284 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
16285 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
16286 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
16287 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
16288 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
16289 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
16290 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
16291 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
16292 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
16293 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
16294 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
16295 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
16296 .ctext = "\xDF\x77\x68\x96\xC7\xBA\xF8\xE2"
16297 "\x0E\x24\x99\x1A\xAA\xF3\xC6\x9F"
16298 "\xA0\x73\xB3\x70\xC3\x68\x64\x70"
16299 "\xAD\x33\x02\xFB\x88\x74\xAA\x78"
16300 "\xC7\x47\x1A\x18\x61\x2D\xAC\x9F"
16301 "\x7E\x6F\xDF\x05\x13\x76\xA6\x72"
16302 "\xB7\x13\x09\x0F\x7D\x38\xDF\x25"
16303 "\x4E\xFD\x50\x45\xFA\x35\x6A\xC0"
16304 "\x57\x95\xE1\x21\x26\x10\x9A\x21"
16305 "\xA1\x8A\x51\x05\xD1\xB1\x78\x35"
16306 "\x98\xF5\xAE\xC0\xC1\x8B\x94\xFF"
16307 "\xD0\x69\x3F\x42\xC2\x01\xA7\x9B"
16308 "\x23\x16\x47\x72\x81\x13\x3A\x72"
16309 "\xEC\xD9\x40\x88\x00\x9C\xB0\xA8"
16310 "\x9C\xAC\xCE\x11\x73\x7B\x63\x3E"
16311 "\xA3\x63\x98\x7D\x35\xE4\xD9\x83"
16312 "\xE2\xD0\x52\x87\x0C\x1F\xB0\xB3"
16313 "\x41\x1A\x93\x8D\x76\x31\x9F\xF2"
16314 "\xFE\x09\xA3\x8F\x22\x6A\x3B\xB9"
16315 "\x6C\x9E\xE4\xA1\xA0\xC4\xE7\xA1"
16316 "\x21\x9C\x1A\xCA\x65\xDE\x44\x03"
16317 "\x99\xF2\xD2\x39\xE3\x3F\x0F\x37"
16318 "\x53\x50\x23\xA4\x81\x6E\xDA\xFB"
16319 "\xF8\x7B\x01\xD7\xB2\x32\x9C\xB8"
16320 "\xB1\x0E\x99\x17\xB5\x38\xF9\xD7"
16321 "\x86\x2D\x6E\x94\x5C\x99\x9D\xB3"
16322 "\xD3\x63\x4B\x2A\x7D\x44\x6A\xB2"
16323 "\xC1\x03\xE6\x5A\x37\xD8\x64\x18"
16324 "\xAA\x32\xCE\x29\xED\xC0\xA2\xCB"
16325 "\x8D\xAF\xCD\xBE\x8F\xB6\xEC\xB4"
16326 "\x89\x05\x81\x6E\x71\x4F\xC3\x28"
16327 "\x10\xC1\x62\xC4\x41\xE9\xD2\x39"
16328 "\xF3\x22\x39\x12\x2C\xC2\x95\x2D"
16329 "\xBF\x93\x58\x4B\x04\xD1\x8D\x57"
16330 "\xAE\xEB\x60\x03\x56\x35\xAD\x5A"
16331 "\xE9\xC3\xFF\x4E\x31\xE1\x37\xF8"
16332 "\x7D\xEE\x65\x8A\xB6\x88\x1A\x3E"
16333 "\x07\x09\x82\xBA\xF0\x80\x8A\xD0"
16334 "\xA0\x3F\x6A\xE9\x24\x87\x19\x65"
16335 "\x73\x3F\x12\x91\x47\x54\xBA\x39"
16336 "\x30\x5B\x1E\xE5\xC2\xF9\x3F\xEF"
16337 "\xD6\x75\xF9\xB8\x7C\x8B\x05\x76"
16338 "\xEE\xB7\x08\x25\x4B\xB6\x7B\x47"
16339 "\x72\xC0\x4C\xD4\xDA\xE0\x75\xF1"
16340 "\x7C\xE8\x94\x9E\x16\x6E\xB8\x12"
16341 "\xA1\xC1\x6E\x3B\x1C\x59\x41\x2D"
16342 "\x23\xFA\x7D\x77\xB8\x46\x75\xFE"
16343 "\x4F\x10\xD3\x09\x60\xA1\x36\x96"
16344 "\x5B\xC2\xDC\x6E\x84\x7D\x9B\x14"
16345 "\x80\x21\x83\x58\x3C\x76\xFD\x28"
16346 "\x1D\xF9\x93\x13\xD7\x0E\x62\x14"
16347 "\x5A\xC5\x4E\x08\xA5\x56\xA4\x3C"
16348 "\x68\x93\x44\x70\xDF\xCF\x4A\x51"
16349 "\x0B\x81\x29\x41\xE5\x62\x4D\x36"
16350 "\xB3\xEA\x94\xA6\xB9\xDD\x3F\x09"
16351 "\x62\x34\xA0\x6A\x7E\x7D\xF5\xF6"
16352 "\x01\x91\xB4\x27\xDA\x59\xD6\x17"
16353 "\x56\x4D\x82\x62\x37\xA3\x48\x01"
16354 "\x99\x91\x77\xB2\x08\x6B\x2C\x37"
16355 "\xC5\x5C\xAD\xB6\x07\xB6\x84\xF3"
16356 "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
16357 "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
16358 .len = 496,
da7f033d
HX
16359 },
16360};
16361
92a4c9fe
EB
16362static const struct cipher_testvec cast6_ctr_tv_template[] = {
16363 { /* Generated from TF test vectors */
9d25917d
JK
16364 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
16365 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
16366 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
16367 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
16368 .klen = 32,
16369 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16370 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
16371 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16372 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x66",
92a4c9fe 16373 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d 16374 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
92a4c9fe
EB
16375 "\x3A",
16376 .ctext = "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
16377 "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
16378 "\x57",
16379 .len = 17,
16380 }, { /* Generated from TF test vectors */
9d25917d
JK
16381 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
16382 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
16383 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
16384 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
16385 .klen = 32,
16386 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16387 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
16388 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
16389 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 16390 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
16391 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
16392 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
16393 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
16394 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
16395 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
16396 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
16397 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
16398 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
16399 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
16400 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
16401 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
16402 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
16403 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
16404 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
16405 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
16406 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
16407 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
16408 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
16409 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
16410 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
16411 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
16412 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
16413 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
16414 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
16415 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
16416 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
16417 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
16418 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
16419 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
16420 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
16421 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
16422 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
16423 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
16424 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
16425 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
16426 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
16427 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
16428 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
16429 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
16430 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
16431 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
16432 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
16433 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
16434 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
16435 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
16436 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
16437 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
16438 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
16439 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
16440 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
16441 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
16442 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
16443 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
16444 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
16445 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
16446 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
16447 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
16448 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
16449 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
16450 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
16451 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
16452 .ctext = "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
16453 "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
16454 "\x57\xA3\xEF\x47\x2A\xE8\x88\xA7"
16455 "\x3C\xD0\xEC\xB9\x94\x50\x7D\x56"
16456 "\xBC\xE1\xC1\xF5\xE1\xEE\x12\xF8"
16457 "\x4F\x03\x82\x3A\x93\x6B\x4C\xD3"
16458 "\xE3\xF3\xFA\xC2\x23\x55\x98\x20"
16459 "\x49\x76\x9B\x6B\xC1\x23\xBF\xE5"
16460 "\xD4\xC4\x2F\x61\xE1\x67\x2A\x30"
16461 "\x6F\x29\xCA\x54\xF8\x1B\xA6\x7D"
16462 "\x66\x45\xEE\xC8\x19\xBE\x50\xF0"
16463 "\x5F\x65\xF8\x1E\x4D\x07\x87\xD9"
16464 "\xD3\xD9\x1B\x09\x89\xFD\x42\xC5"
16465 "\xDB\xEB\x86\xF1\x67\x04\x0F\x5C"
16466 "\x81\xDF\x82\x12\xC7\x4C\x1B\x07"
16467 "\xDE\xE6\xFA\x29\x86\xD1\xB0\xBA"
16468 "\x3D\x6A\x69\x76\xEC\x0F\xB4\xE6"
16469 "\xCD\xA7\xF8\xA8\xB8\xE0\x33\xF5"
16470 "\x49\x61\x22\x52\x64\x8C\x46\x41"
16471 "\x1F\x48\x5F\x4F\xA2\x89\x36\x17"
16472 "\x20\xF8\x2F\x8F\x4B\xFA\xF2\xC0"
16473 "\x1E\x18\xA2\xF8\xB7\x6D\x98\xE3"
16474 "\x00\x14\x15\x59\xC1\x30\x64\xAF"
16475 "\xA8\x01\x38\xAB\xD4\x8B\xEC\x7C"
16476 "\x44\x9A\xC6\x2C\x2E\x2B\x2B\xF4"
16477 "\x02\x37\xC4\x69\xEF\x36\xC1\xF3"
16478 "\xA0\xFB\xFE\x29\xAD\x39\xCF\xD0"
16479 "\x51\x73\xA3\x22\x42\x41\xAB\xD2"
16480 "\x0F\x50\x14\xB9\x54\xD3\xD4\xFA"
16481 "\xBF\xC9\xBB\xCE\xC4\x1D\x2D\xAF"
16482 "\xC9\x3F\x07\x87\x42\x4B\x3A\x54"
16483 "\x34\x8E\x37\xA3\x03\x6F\x65\x66"
16484 "\xDB\x44\xC3\xE8\xD7\xDD\x7D\xDD"
16485 "\x61\xB4\x2B\x80\xA3\x98\x13\xF5"
16486 "\x5A\xD3\x34\x58\xC3\x6E\xF6\xB8"
16487 "\x0A\xC6\x50\x01\x8E\xD5\x6C\x7D"
16488 "\xFE\x16\xB6\xCF\xFC\x51\x40\xAE"
16489 "\xB3\x15\xAC\x90\x6F\x0B\x28\x3A"
16490 "\x60\x40\x38\x90\x20\x46\xC7\xB3"
16491 "\x0B\x12\x6D\x3B\x15\x14\xF9\xF4"
16492 "\x11\x41\x76\x6B\xB3\x60\x82\x3C"
16493 "\x84\xFB\x08\x2E\x92\x25\xCB\x79"
16494 "\x6F\x58\xC5\x94\x00\x00\x47\xB6"
16495 "\x9E\xDC\x0F\x29\x70\x46\x20\x76"
16496 "\x65\x75\x66\x5C\x00\x96\xB3\xE1"
16497 "\x0B\xA7\x11\x8B\x2E\x61\x4E\x45"
16498 "\x73\xFC\x91\xAB\x79\x41\x23\x14"
16499 "\x13\xB6\x72\x6C\x46\xB3\x03\x11"
16500 "\xE4\xF1\xEE\xC9\x7A\xCF\x96\x32"
16501 "\xB6\xF0\x8B\x97\xB4\xCF\x82\xB7"
16502 "\x15\x48\x44\x99\x09\xF6\xE0\xD7"
16503 "\xBC\xF1\x5B\x91\x4F\x30\x22\xA2"
16504 "\x45\xC4\x68\x55\xC2\xBE\xA7\xD2"
16505 "\x12\x53\x35\x9C\xF9\xE7\x35\x5D"
16506 "\x81\xE4\x86\x42\xC3\x58\xFB\xF0"
16507 "\x38\x9B\x8E\x5A\xEF\x83\x33\x0F"
16508 "\x00\x4E\x3F\x9F\xF5\x84\x62\xC4"
16509 "\x19\x35\x88\x22\x45\x59\x0E\x8F"
16510 "\xEC\x27\xDD\x4A\xA4\x1F\xBC\x41"
16511 "\x9B\x66\x8D\x32\xBA\x81\x34\x87"
16512 "\x0E\x74\x33\x30\x62\xB9\x89\xDF"
16513 "\xF9\xC5\xDD\x27\xB3\x39\xCB\xCB",
16514 .len = 496,
9d25917d
JK
16515 },
16516};
16517
92a4c9fe
EB
16518static const struct cipher_testvec cast6_lrw_tv_template[] = {
16519 { /* Generated from TF test vectors */
d7bfc0fa
JK
16520 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
16521 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
16522 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
16523 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
16524 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
16525 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
16526 .klen = 48,
16527 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16528 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 16529 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
d7bfc0fa
JK
16530 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
16531 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
16532 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
16533 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
16534 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
16535 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
16536 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
16537 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
16538 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
16539 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
16540 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
16541 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
16542 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
16543 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
16544 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
16545 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
16546 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
16547 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
16548 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
16549 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
16550 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
16551 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
16552 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
16553 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
16554 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
16555 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
16556 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
16557 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
16558 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
16559 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
16560 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
16561 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
16562 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
16563 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
16564 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
16565 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
16566 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
16567 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
16568 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
16569 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
16570 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
16571 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
16572 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
16573 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
16574 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
16575 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
16576 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
16577 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
16578 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
16579 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
16580 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
16581 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
16582 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
16583 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
16584 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
16585 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
16586 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
16587 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
16588 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
16589 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
16590 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
16591 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
16592 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
16593 .ctext = "\x55\x25\x09\x8B\xB5\xD5\xF8\xBF"
16594 "\x37\x4A\xFE\x3C\x47\xD8\xE6\xEB"
16595 "\xCA\xA4\x9B\xB0\xAB\x6D\x64\xCA"
16596 "\x58\xB6\x73\xF0\xD7\x52\x34\xEF"
16597 "\xFB\x3E\x96\x81\xB7\x71\x34\xA4"
16598 "\x55\x20\xBE\x39\x5A\x2B\xF9\xD1"
16599 "\x65\x0B\xDA\xD3\x7E\xB3\xA6\xF7"
16600 "\x2E\x0B\x5A\x52\xDB\x39\x8C\x9B"
16601 "\x61\x17\x5F\xAF\xB6\x5A\xC8\x08"
16602 "\xA7\xB7\x2A\x11\x7C\x97\x38\x9D"
16603 "\x59\x0E\x66\x59\x5E\xD8\x8B\xCE"
16604 "\x70\xE0\xC3\x42\xB0\x8C\x0F\xBA"
16605 "\xB2\x0D\x81\xB6\xBE\x61\x1C\x2D"
16606 "\x7E\xEA\x91\x25\xAC\xEC\xF8\x28"
16607 "\x80\x1D\xF0\x30\xBA\x62\x77\x7D"
16608 "\xDB\x15\x69\xDF\xFA\x2A\x81\x64"
16609 "\x95\x5B\xA4\x7F\x3E\x4F\xE3\x30"
16610 "\xB0\x5C\xC2\x05\xF8\xF0\x29\xE7"
16611 "\x0A\xA0\x66\xB2\x5D\x0F\x39\x2B"
16612 "\xB4\xB3\x00\xA9\xD0\xAB\x63\x61"
16613 "\x5E\xDB\xFC\x11\x74\x25\x96\x65"
16614 "\xE8\xE2\x34\x57\x77\x15\x5E\x70"
16615 "\xFF\x10\x90\xC3\x64\xF0\x11\x0A"
16616 "\x63\x3A\xD3\x55\x92\x15\x4B\x0C"
16617 "\xC7\x08\x89\x17\x3B\x99\xAD\x63"
16618 "\xE7\x06\xDF\x52\xBC\x15\x64\x45"
16619 "\x9D\x7A\xFB\x69\xBC\x2D\x6E\xA9"
16620 "\x35\xD9\xD8\xF5\x0C\xC4\xA2\x23"
16621 "\x9C\x18\x8B\xA8\x8C\xFE\xF8\x0E"
16622 "\xBD\xAB\x60\x1A\x51\x17\x54\x27"
16623 "\xB6\xE8\xBE\x0F\xA9\xA5\x82\x19"
16624 "\x2F\x6F\x20\xA7\x47\xED\x74\x6C"
16625 "\x4E\xC1\xF8\x8C\x14\xF3\xBB\x1F"
16626 "\xED\x4D\x8F\x7C\x37\xEF\x19\xA1"
16627 "\x07\x16\xDE\x76\xCC\x5E\x94\x02"
16628 "\xFB\xBF\xE4\x81\x50\xCE\xFC\x0F"
16629 "\x9E\xCF\x3D\xF6\x67\x00\xBF\xA7"
16630 "\x6E\x21\x58\x36\x06\xDE\xB3\xD4"
16631 "\xA2\xFA\xD8\x4E\xE0\xB9\x7F\x23"
16632 "\x51\x21\x2B\x32\x68\xAA\xF8\xA8"
16633 "\x93\x08\xB5\x6D\xE6\x43\x2C\xB7"
16634 "\x31\xB2\x0F\xD0\xA2\x51\xC0\x25"
16635 "\x30\xC7\x10\x3F\x97\x27\x01\x8E"
16636 "\xFA\xD8\x4F\x78\xD8\x2E\x1D\xEB"
16637 "\xA1\x37\x52\x0F\x7B\x5E\x87\xA8"
16638 "\x22\xE2\xE6\x92\xA7\x5F\x11\x32"
16639 "\xCC\x93\x34\xFC\xD1\x7E\xAE\x54"
16640 "\xBC\x6A\x1B\x91\xD1\x2E\x21\xEC"
16641 "\x5D\xF1\xC4\xF1\x55\x20\xBF\xE5"
16642 "\x96\x3D\x69\x91\x20\x4E\xF2\x61"
16643 "\xDA\x77\xFE\xEE\xC3\x74\x57\x2A"
16644 "\x78\x39\xB0\xE0\xCF\x12\x56\xD6"
16645 "\x05\xDC\xF9\x19\x66\x44\x1D\xF9"
16646 "\x82\x37\xD4\xC2\x60\xB6\x31\xDF"
16647 "\x0C\xAF\xBC\x8B\x55\x9A\xC8\x2D"
16648 "\xAB\xA7\x88\x7B\x41\xE8\x29\xC9"
16649 "\x9B\x8D\xA7\x00\x86\x25\xB6\x14"
16650 "\xF5\x13\x73\xD7\x4B\x6B\x83\xF3"
16651 "\xAF\x96\x00\xE4\xB7\x3C\x65\xA6"
16652 "\x15\xB7\x94\x7D\x4E\x70\x4C\x75"
16653 "\xF3\xB4\x02\xA9\x17\x1C\x7A\x0A"
16654 "\xC0\xD5\x33\x11\x56\xDE\xDC\xF5"
16655 "\x8D\xD9\xCD\x3B\x22\x67\x18\xC7"
16656 "\xC4\xF5\x99\x61\xBC\xBB\x5B\x46",
16657 .len = 512,
d7bfc0fa
JK
16658 },
16659};
16660
92a4c9fe
EB
16661static const struct cipher_testvec cast6_xts_tv_template[] = {
16662 { /* Generated from TF test vectors */
18be20b9
JK
16663 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
16664 "\x23\x53\x60\x28\x74\x71\x35\x26"
16665 "\x62\x49\x77\x57\x24\x70\x93\x69"
16666 "\x99\x59\x57\x49\x66\x96\x76\x27"
16667 "\x31\x41\x59\x26\x53\x58\x97\x93"
16668 "\x23\x84\x62\x64\x33\x83\x27\x95"
16669 "\x02\x88\x41\x97\x16\x93\x99\x37"
16670 "\x51\x05\x82\x09\x74\x94\x45\x92",
16671 .klen = 64,
16672 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
16673 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 16674 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9
JK
16675 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16676 "\x10\x11\x12\x13\x14\x15\x16\x17"
16677 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16678 "\x20\x21\x22\x23\x24\x25\x26\x27"
16679 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16680 "\x30\x31\x32\x33\x34\x35\x36\x37"
16681 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16682 "\x40\x41\x42\x43\x44\x45\x46\x47"
16683 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16684 "\x50\x51\x52\x53\x54\x55\x56\x57"
16685 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16686 "\x60\x61\x62\x63\x64\x65\x66\x67"
16687 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16688 "\x70\x71\x72\x73\x74\x75\x76\x77"
16689 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16690 "\x80\x81\x82\x83\x84\x85\x86\x87"
16691 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16692 "\x90\x91\x92\x93\x94\x95\x96\x97"
16693 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16694 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16695 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16696 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16697 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16698 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16699 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16700 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16701 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16702 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16703 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16704 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16705 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
16706 "\x00\x01\x02\x03\x04\x05\x06\x07"
16707 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16708 "\x10\x11\x12\x13\x14\x15\x16\x17"
16709 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16710 "\x20\x21\x22\x23\x24\x25\x26\x27"
16711 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16712 "\x30\x31\x32\x33\x34\x35\x36\x37"
16713 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16714 "\x40\x41\x42\x43\x44\x45\x46\x47"
16715 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16716 "\x50\x51\x52\x53\x54\x55\x56\x57"
16717 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16718 "\x60\x61\x62\x63\x64\x65\x66\x67"
16719 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16720 "\x70\x71\x72\x73\x74\x75\x76\x77"
16721 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16722 "\x80\x81\x82\x83\x84\x85\x86\x87"
16723 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16724 "\x90\x91\x92\x93\x94\x95\x96\x97"
16725 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16726 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16727 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16728 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16729 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16730 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16731 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16732 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16733 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16734 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16735 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16736 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16737 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
16738 .ctext = "\xDE\x6F\x22\xA5\xE8\x39\xE8\x78"
16739 "\x88\x5A\x4F\x8D\x82\x76\x52\x6D"
16740 "\xB2\x41\x16\xF4\x2B\xA6\xEB\xF6"
16741 "\xE2\xC5\x62\x8D\x61\xA1\x01\xED"
16742 "\xD9\x38\x01\xC1\x43\x63\x4E\x88"
16743 "\xC9\x4B\x5A\x88\x80\xB7\x5C\x71"
16744 "\x47\xEE\x11\xD8\xB7\x2D\x5D\x13"
16745 "\x1A\xB1\x68\x5B\x61\xA7\xA9\x81"
16746 "\x8B\x83\xA1\x6A\xAA\x36\xD6\xB6"
16747 "\x60\x54\x09\x32\xFE\x6A\x76\x2E"
16748 "\x28\xFF\xD5\xD6\xDD\x1D\x45\x7D"
16749 "\xF0\x8B\xF3\x32\x4E\x6C\x12\xCB"
16750 "\xB8\x25\x70\xF8\x40\xBC\x90\x1B"
16751 "\x11\xC3\x59\xAF\xF0\x2F\x92\xDD"
16752 "\xD3\x3B\xCF\x60\xA1\x78\x94\x57"
16753 "\xAF\x76\xC1\x67\xA6\x3C\xCD\x98"
16754 "\xB1\xF7\x27\xB9\xA3\xBD\x10\xEA"
16755 "\xCD\x8B\xC2\xF2\x14\xF2\xB2\x67"
16756 "\x05\xDD\x1D\x58\x6E\x2F\x95\x08"
16757 "\x3A\xF8\x78\x76\x82\x56\xA7\xEC"
16758 "\x51\x4B\x85\x77\xC2\x4C\x4A\x34"
16759 "\x71\x38\x17\x91\x44\xE8\xFC\x65"
16760 "\x99\x0D\x52\x91\xEE\xF8\xEF\x27"
16761 "\x2A\x9E\x6E\x78\xC4\x26\x87\xF4"
16762 "\x8A\xF0\x2D\x04\xE8\x14\x92\x5D"
16763 "\x59\x22\x9B\x29\x5C\x18\xF0\xC3"
16764 "\x47\xF3\x76\xD8\xE4\xF3\x1B\xD1"
16765 "\x70\xA3\x0D\xB5\x70\x02\x1D\xA3"
16766 "\x91\x3B\x49\x73\x18\xAB\xD4\xC9"
16767 "\xC3\x1E\xEF\x1F\xFE\xD5\x59\x8A"
16768 "\xD7\xF6\xC9\x71\x67\x79\xD7\x0E"
16769 "\xBE\x1F\x8E\xEC\x55\x7E\x4F\x24"
16770 "\xE6\x87\xEA\xFE\x96\x25\x67\x8E"
16771 "\x93\x03\xFA\xFF\xCE\xAF\xB2\x3C"
16772 "\x6F\xEB\x57\xFB\xD3\x28\x87\xA9"
16773 "\xCE\xC2\xF5\x9C\xC6\x67\xB5\x97"
16774 "\x49\xF7\x04\xCB\xEF\x84\x98\x33"
16775 "\xAF\x38\xD3\x04\x1C\x24\x71\x38"
16776 "\xC7\x71\xDD\x43\x0D\x12\x4A\x18"
16777 "\xBA\xC4\xAF\xBA\xB2\x5B\xEB\x95"
16778 "\x02\x43\x5D\xCE\x19\xCC\xCD\x66"
16779 "\x91\x0B\x8C\x7F\x51\xC4\xBF\x3C"
16780 "\x8B\xF1\xCC\xAA\x29\xD7\x87\xCB"
16781 "\x3E\xC5\xF3\xC9\x75\xE8\xA3\x5B"
16782 "\x30\x45\xA9\xB7\xAF\x80\x64\x6F"
16783 "\x75\x4A\xA7\xC0\x6D\x19\x6B\xDE"
16784 "\x17\xDE\x6D\xEA\x87\x9F\x95\xAE"
16785 "\xF5\x3C\xEE\x54\xB8\x27\x84\xF8"
16786 "\x97\xA3\xE1\x6F\x38\x24\x34\x88"
16787 "\xCE\xBD\x32\x52\xE0\x00\x6C\x94"
16788 "\xC9\xD7\x5D\x37\x81\x33\x2E\x7F"
16789 "\x4F\x7E\x2E\x0D\x94\xBD\xEA\x59"
16790 "\x34\x39\xA8\x35\x12\xB7\xBC\xAC"
16791 "\xEA\x52\x9C\x78\x02\x6D\x92\x36"
16792 "\xFB\x59\x2B\xA4\xEA\x7B\x1B\x83"
16793 "\xE1\x4D\x5E\x2A\x7E\x92\xB1\x64"
16794 "\xDE\xE0\x27\x4B\x0A\x6F\x4C\xE3"
16795 "\xB0\xEB\x31\xE4\x69\x95\xAB\x35"
16796 "\x8B\x2C\xF5\x6B\x7F\xF1\xA2\x82"
16797 "\xF8\xD9\x47\x82\xA9\x82\x03\x91"
16798 "\x69\x1F\xBE\x4C\xE7\xC7\x34\x2F"
16799 "\x45\x72\x80\x17\x81\xBD\x9D\x62"
16800 "\xA1\xAC\xE8\xCF\xC6\x74\xCF\xDC"
16801 "\x22\x60\x4E\xE8\xA4\x5D\x85\xB9",
16802 .len = 512,
18be20b9
JK
16803 },
16804};
16805
92a4c9fe
EB
16806/*
16807 * AES test vectors.
16808 */
16809static const struct cipher_testvec aes_tv_template[] = {
16810 { /* From FIPS-197 */
16811 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
16812 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
16813 .klen = 16,
16814 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
16815 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
16816 .ctext = "\x69\xc4\xe0\xd8\x6a\x7b\x04\x30"
16817 "\xd8\xcd\xb7\x80\x70\xb4\xc5\x5a",
16818 .len = 16,
18be20b9 16819 }, {
92a4c9fe 16820 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9 16821 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
92a4c9fe
EB
16822 "\x10\x11\x12\x13\x14\x15\x16\x17",
16823 .klen = 24,
16824 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
16825 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
16826 .ctext = "\xdd\xa9\x7c\xa4\x86\x4c\xdf\xe0"
16827 "\x6e\xaf\x70\xa0\xec\x0d\x71\x91",
16828 .len = 16,
16829 }, {
16830 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9
JK
16831 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16832 "\x10\x11\x12\x13\x14\x15\x16\x17"
92a4c9fe
EB
16833 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
16834 .klen = 32,
16835 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
16836 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
16837 .ctext = "\x8e\xa2\xb7\xca\x51\x67\x45\xbf"
16838 "\xea\xfc\x49\x90\x4b\x49\x60\x89",
16839 .len = 16,
16840 }, { /* Generated with Crypto++ */
16841 .key = "\xA6\xC9\x83\xA6\xC9\xEC\x0F\x32"
16842 "\x55\x0F\x32\x55\x78\x9B\xBE\x78"
16843 "\x9B\xBE\xE1\x04\x27\xE1\x04\x27"
16844 "\x4A\x6D\x90\x4A\x6D\x90\xB3\xD6",
16845 .klen = 32,
16846 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
16847 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
16848 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
16849 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
16850 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
16851 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
16852 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
16853 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
16854 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
16855 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
16856 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
16857 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
16858 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
16859 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
16860 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
16861 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
16862 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
16863 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
16864 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
16865 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
16866 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
16867 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
16868 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
16869 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
16870 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
16871 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
16872 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
16873 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
16874 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
16875 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
16876 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
16877 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
16878 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
16879 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
16880 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
16881 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
16882 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
16883 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
16884 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
16885 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
16886 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
16887 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
16888 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
16889 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
16890 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
16891 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
16892 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
16893 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
16894 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
16895 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
16896 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
16897 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
16898 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
16899 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
16900 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
16901 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
16902 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
16903 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
16904 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
16905 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
16906 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
16907 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
16908 .ctext = "\x71\x73\xF7\xDB\x24\x93\x21\x6D"
16909 "\x61\x1E\xBB\x63\x42\x79\xDB\x64"
16910 "\x6F\x82\xC0\xCA\xA3\x9B\xFA\x0B"
16911 "\xD9\x08\xC7\x4A\x90\xAE\x8F\x5F"
16912 "\x5E\x06\xF0\x5F\x31\x51\x18\x37"
16913 "\x45\xD7\xCA\x3A\xFD\x6C\x3F\xE1"
16914 "\xDD\x8D\x22\x65\x2B\x00\x50\xCE"
16915 "\xBA\x28\x67\xD7\xCE\x0E\x0D\xEA"
16916 "\x78\x69\x7F\xAE\x8F\x8B\x69\x37"
16917 "\x75\xE0\xDC\x96\xE0\xB7\xF4\x09"
16918 "\xCB\x6D\xA2\xFB\xDA\xAF\x09\xF8"
16919 "\x81\x82\x27\xFA\x45\x9C\x29\xA4"
16920 "\x22\x8B\x78\x69\x5B\x46\xF9\x39"
16921 "\x1B\xCC\xF9\x1D\x09\xEB\xBC\x5C"
16922 "\x41\x72\x51\x97\x1D\x07\x49\xA0"
16923 "\x1B\x8E\x65\x4B\xB2\x6A\x12\x03"
16924 "\x6A\x60\x95\xAC\xBD\xAC\x1A\x64"
16925 "\xDE\x5A\xA5\xF0\x83\x2F\xCB\xCA"
16926 "\x22\x74\xA6\x6C\x9B\x73\xCE\x3F"
16927 "\xE1\x8B\x22\x17\x59\x0C\x47\x89"
16928 "\x33\xA1\xD6\x47\x03\x19\x4F\xA8"
16929 "\x67\x69\xF0\x5B\xF0\x20\xAD\x06"
16930 "\x27\x81\x92\xD8\xC5\xBA\x98\x12"
16931 "\xBE\x24\xB5\x2F\x75\x02\xC2\xAD"
16932 "\x12\x2F\x07\x32\xEE\x39\xAF\x64"
16933 "\x05\x8F\xB3\xD4\xEB\x1B\x46\x6E"
16934 "\xD9\x21\xF9\xC4\xB7\xC9\x45\x68"
16935 "\xB4\xA1\x74\x9F\x82\x47\xEB\xCC"
16936 "\xBD\x0A\x14\x95\x0F\x8B\xA8\x2F"
16937 "\x4B\x1B\xA7\xBF\x82\xA6\x43\x0C"
16938 "\xB9\x39\x4A\xA8\x10\x6F\x50\x7B"
16939 "\x25\xFB\x26\x81\xE0\x2F\xF0\x96"
16940 "\x8D\x8B\xAC\x92\x0F\xF6\xED\x64"
16941 "\x63\x29\x4C\x8E\x18\x13\xC5\xBF"
16942 "\xFC\xA0\xD9\xBF\x7C\x3A\x0E\x29"
16943 "\x6F\xD1\x6C\x6F\xA5\xDA\xBF\xB1"
16944 "\x30\xEA\x44\x2D\xC3\x8F\x16\xE1"
16945 "\x66\xFA\xA3\x21\x3E\xFC\x13\xCA"
16946 "\xF0\xF6\xF0\x59\xBD\x8F\x38\x50"
16947 "\x31\xCB\x69\x3F\x96\x15\xD6\xF5"
16948 "\xAE\xFF\xF6\xAA\x41\x85\x4C\x10"
16949 "\x58\xE3\xF9\x44\xE6\x28\xDA\x9A"
16950 "\xDC\x6A\x80\x34\x73\x97\x1B\xC5"
16951 "\xCA\x26\x16\x77\x0E\x60\xAB\x89"
16952 "\x0F\x04\x27\xBD\xCE\x3E\x71\xB4"
16953 "\xA0\xD7\x22\x7E\xDB\xEB\x24\x70"
16954 "\x42\x71\x51\x78\x70\xB3\xE0\x3D"
16955 "\x84\x8E\x8D\x7B\xD0\x6D\xEA\x92"
16956 "\x11\x08\x42\x4F\xE5\xAD\x26\x92"
16957 "\xD2\x00\xAE\xA8\xE3\x4B\x37\x47"
16958 "\x22\xC1\x95\xC1\x63\x7F\xCB\x03"
16959 "\xF3\xE3\xD7\x9D\x60\xC7\xBC\xEA"
16960 "\x35\xA2\xFD\x45\x52\x39\x13\x6F"
16961 "\xC1\x53\xF3\x53\xDF\x33\x84\xD7"
16962 "\xD2\xC8\x37\xB0\x75\xE3\x41\x46"
16963 "\xB3\xC7\x83\x2E\x8A\xBB\xA4\xE5"
16964 "\x7F\x3C\xFD\x8B\xEB\xEA\x63\xBD"
16965 "\xB7\x46\xE7\xBF\x09\x9C\x0D\x0F"
16966 "\x40\x86\x7F\x51\xE1\x11\x9C\xCB"
16967 "\x88\xE6\x68\x47\xE3\x2B\xC5\xFF"
16968 "\x09\x79\xA0\x43\x5C\x0D\x08\x58"
16969 "\x17\xBB\xC0\x6B\x62\x3F\x56\xE9",
16970 .len = 496,
92a4c9fe
EB
16971 },
16972};
16973
16974static const struct cipher_testvec aes_cbc_tv_template[] = {
16975 { /* From RFC 3602 */
16976 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
16977 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
16978 .klen = 16,
16979 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
16980 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
cdc69469
EB
16981 .iv_out = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
16982 "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
92a4c9fe
EB
16983 .ptext = "Single block msg",
16984 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
16985 "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
16986 .len = 16,
18be20b9 16987 }, {
92a4c9fe
EB
16988 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
16989 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
16990 .klen = 16,
16991 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
16992 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
cdc69469
EB
16993 .iv_out = "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
16994 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
92a4c9fe 16995 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7a0ab5
EB
16996 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16997 "\x10\x11\x12\x13\x14\x15\x16\x17"
16998 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
16999 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
17000 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
17001 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
17002 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
17003 .len = 32,
17004 }, { /* From NIST SP800-38A */
17005 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
17006 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
17007 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
17008 .klen = 24,
17009 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
17010 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
cdc69469
EB
17011 .iv_out = "\x08\xb0\xe2\x79\x88\x59\x88\x81"
17012 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
92a4c9fe
EB
17013 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
17014 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17015 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17016 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17017 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17018 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17019 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17020 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
17021 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
17022 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
17023 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
17024 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
17025 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
17026 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
17027 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
17028 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
17029 .len = 64,
17030 }, {
17031 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
17032 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
17033 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
17034 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
da7a0ab5 17035 .klen = 32,
92a4c9fe 17036 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7a0ab5 17037 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
cdc69469
EB
17038 .iv_out = "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
17039 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
92a4c9fe
EB
17040 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
17041 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17042 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17043 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17044 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17045 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17046 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17047 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
17048 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
17049 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
17050 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
17051 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
17052 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
17053 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
17054 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
17055 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
17056 .len = 64,
17057 }, { /* Generated with Crypto++ */
17058 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
17059 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
17060 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
17061 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
da7a0ab5 17062 .klen = 32,
92a4c9fe
EB
17063 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
17064 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
cdc69469
EB
17065 .iv_out = "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
17066 "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
92a4c9fe
EB
17067 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
17068 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
17069 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
17070 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
17071 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
17072 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
17073 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
17074 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
17075 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
17076 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
17077 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
17078 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
17079 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
17080 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
17081 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
17082 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
17083 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
17084 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
17085 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
17086 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
17087 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
17088 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
17089 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
17090 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
17091 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
17092 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
17093 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
17094 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
17095 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
17096 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
17097 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
17098 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
17099 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
17100 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
17101 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
17102 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
17103 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
17104 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
17105 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
17106 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
17107 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
17108 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
17109 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
17110 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
17111 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
17112 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
17113 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
17114 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
17115 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
17116 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
17117 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
17118 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
17119 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
17120 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
17121 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
17122 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
17123 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
17124 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
17125 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
17126 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
17127 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
17128 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
17129 .ctext = "\xEA\x65\x8A\x19\xB0\x66\xC1\x3F"
17130 "\xCE\xF1\x97\x75\xC1\xFD\xB5\xAF"
17131 "\x52\x65\xF7\xFF\xBC\xD8\x2D\x9F"
17132 "\x2F\xB9\x26\x9B\x6F\x10\xB7\xB8"
17133 "\x26\xA1\x02\x46\xA2\xAD\xC6\xC0"
17134 "\x11\x15\xFF\x6D\x1E\x82\x04\xA6"
17135 "\xB1\x74\xD1\x08\x13\xFD\x90\x7C"
17136 "\xF5\xED\xD3\xDB\x5A\x0A\x0C\x2F"
17137 "\x0A\x70\xF1\x88\x07\xCF\x21\x26"
17138 "\x40\x40\x8A\xF5\x53\xF7\x24\x4F"
17139 "\x83\x38\x43\x5F\x08\x99\xEB\xE3"
17140 "\xDC\x02\x64\x67\x50\x6E\x15\xC3"
17141 "\x01\x1A\xA0\x81\x13\x65\xA6\x73"
17142 "\x71\xA6\x3B\x91\x83\x77\xBE\xFA"
17143 "\xDB\x71\x73\xA6\xC1\xAE\x43\xC3"
17144 "\x36\xCE\xD6\xEB\xF9\x30\x1C\x4F"
17145 "\x80\x38\x5E\x9C\x6E\xAB\x98\x2F"
17146 "\x53\xAF\xCF\xC8\x9A\xB8\x86\x43"
17147 "\x3E\x86\xE7\xA1\xF4\x2F\x30\x40"
17148 "\x03\xA8\x6C\x50\x42\x9F\x77\x59"
17149 "\x89\xA0\xC5\xEC\x9A\xB8\xDD\x99"
17150 "\x16\x24\x02\x07\x48\xAE\xF2\x31"
17151 "\x34\x0E\xC3\x85\xFE\x1C\x95\x99"
17152 "\x87\x58\x98\x8B\xE7\xC6\xC5\x70"
17153 "\x73\x81\x07\x7C\x56\x2F\xD8\x1B"
17154 "\xB7\xB9\x2B\xAB\xE3\x01\x87\x0F"
17155 "\xD8\xBB\xC0\x0D\xAC\x2C\x2F\x98"
17156 "\x3C\x0B\xA2\x99\x4A\x8C\xF7\x04"
17157 "\xE0\xE0\xCF\xD1\x81\x5B\xFE\xF5"
17158 "\x24\x04\xFD\xB8\xDF\x13\xD8\xCD"
17159 "\xF1\xE3\x3D\x98\x50\x02\x77\x9E"
17160 "\xBC\x22\xAB\xFA\xC2\x43\x1F\x66"
17161 "\x20\x02\x23\xDA\xDF\xA0\x89\xF6"
17162 "\xD8\xF3\x45\x24\x53\x6F\x16\x77"
17163 "\x02\x3E\x7B\x36\x5F\xA0\x3B\x78"
17164 "\x63\xA2\xBD\xB5\xA4\xCA\x1E\xD3"
17165 "\x57\xBC\x0B\x9F\x43\x51\x28\x4F"
17166 "\x07\x50\x6C\x68\x12\x07\xCF\xFA"
17167 "\x6B\x72\x0B\xEB\xF8\x88\x90\x2C"
17168 "\x7E\xF5\x91\xD1\x03\xD8\xD5\xBD"
17169 "\x22\x39\x7B\x16\x03\x01\x69\xAF"
17170 "\x3D\x38\x66\x28\x0C\xBE\x5B\xC5"
17171 "\x03\xB4\x2F\x51\x8A\x56\x17\x2B"
17172 "\x88\x42\x6D\x40\x68\x8F\xD0\x11"
17173 "\x19\xF9\x1F\x43\x79\x95\x31\xFA"
17174 "\x28\x7A\x3D\xF7\x66\xEB\xEF\xAC"
17175 "\x06\xB2\x01\xAD\xDB\x68\xDB\xEC"
17176 "\x8D\x53\x6E\x72\x68\xA3\xC7\x63"
17177 "\x43\x2B\x78\xE0\x04\x29\x8F\x72"
17178 "\xB2\x2C\xE6\x84\x03\x30\x6D\xCD"
17179 "\x26\x92\x37\xE1\x2F\xBB\x8B\x9D"
17180 "\xE4\x4C\xF6\x93\xBC\xD9\xAD\x44"
17181 "\x52\x65\xC7\xB0\x0E\x3F\x0E\x61"
17182 "\x56\x5D\x1C\x6D\xA7\x05\x2E\xBC"
17183 "\x58\x08\x15\xAB\x12\xAB\x17\x4A"
17184 "\x5E\x1C\xF2\xCD\xB8\xA2\xAE\xFB"
17185 "\x9B\x2E\x0E\x85\x34\x80\x0E\x3F"
17186 "\x4C\xB8\xDB\xCE\x1C\x90\xA1\x61"
17187 "\x6C\x69\x09\x35\x9E\xD4\xF4\xAD"
17188 "\xBC\x06\x41\xE3\x01\xB4\x4E\x0A"
17189 "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
17190 "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
17191 .len = 496,
da7a0ab5
EB
17192 },
17193};
17194
a0d608ee 17195static const struct aead_testvec hmac_md5_ecb_cipher_null_tv_template[] = {
92a4c9fe
EB
17196 { /* Input data from RFC 2410 Case 1 */
17197#ifdef __LITTLE_ENDIAN
17198 .key = "\x08\x00" /* rta length */
17199 "\x01\x00" /* rta type */
17200#else
17201 .key = "\x00\x08" /* rta length */
17202 "\x00\x01" /* rta type */
17203#endif
17204 "\x00\x00\x00\x00" /* enc key length */
c3bb521b
EB
17205 "\x00\x00\x00\x00\x00\x00\x00\x00"
17206 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe
EB
17207 .klen = 8 + 16 + 0,
17208 .iv = "",
a0d608ee
EB
17209 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
17210 .plen = 8,
17211 .ctext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
92a4c9fe
EB
17212 "\xaa\x42\xfe\x43\x8d\xea\xa3\x5a"
17213 "\xb9\x3d\x9f\xb1\xa3\x8e\x9b\xae",
a0d608ee 17214 .clen = 8 + 16,
92a4c9fe
EB
17215 }, { /* Input data from RFC 2410 Case 2 */
17216#ifdef __LITTLE_ENDIAN
17217 .key = "\x08\x00" /* rta length */
17218 "\x01\x00" /* rta type */
17219#else
17220 .key = "\x00\x08" /* rta length */
17221 "\x00\x01" /* rta type */
17222#endif
17223 "\x00\x00\x00\x00" /* enc key length */
c3bb521b 17224 "\x00\x00\x00\x00\x00\x00\x00\x00"
92a4c9fe
EB
17225 "\x00\x00\x00\x00\x00\x00\x00\x00",
17226 .klen = 8 + 16 + 0,
17227 .iv = "",
a0d608ee
EB
17228 .ptext = "Network Security People Have A Strange Sense Of Humor",
17229 .plen = 53,
17230 .ctext = "Network Security People Have A Strange Sense Of Humor"
92a4c9fe
EB
17231 "\x73\xa5\x3e\x1c\x08\x0e\x8a\x8a"
17232 "\x8e\xb5\x5f\x90\x8e\xfe\x13\x23",
a0d608ee 17233 .clen = 53 + 16,
92a4c9fe
EB
17234 },
17235};
17236
a0d608ee 17237static const struct aead_testvec hmac_sha1_aes_cbc_tv_temp[] = {
92a4c9fe
EB
17238 { /* RFC 3602 Case 1 */
17239#ifdef __LITTLE_ENDIAN
17240 .key = "\x08\x00" /* rta length */
17241 "\x01\x00" /* rta type */
17242#else
17243 .key = "\x00\x08" /* rta length */
17244 "\x00\x01" /* rta type */
17245#endif
17246 "\x00\x00\x00\x10" /* enc key length */
17247 "\x00\x00\x00\x00\x00\x00\x00\x00"
17248 "\x00\x00\x00\x00\x00\x00\x00\x00"
17249 "\x00\x00\x00\x00"
17250 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
17251 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
17252 .klen = 8 + 20 + 16,
17253 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17254 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17255 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17256 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17257 .alen = 16,
a0d608ee
EB
17258 .ptext = "Single block msg",
17259 .plen = 16,
17260 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
17261 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
17262 "\x1b\x13\xcb\xaf\x89\x5e\xe1\x2c"
17263 "\x13\xc5\x2e\xa3\xcc\xed\xdc\xb5"
17264 "\x03\x71\xa2\x06",
a0d608ee 17265 .clen = 16 + 20,
92a4c9fe
EB
17266 }, { /* RFC 3602 Case 2 */
17267#ifdef __LITTLE_ENDIAN
17268 .key = "\x08\x00" /* rta length */
17269 "\x01\x00" /* rta type */
17270#else
17271 .key = "\x00\x08" /* rta length */
17272 "\x00\x01" /* rta type */
17273#endif
17274 "\x00\x00\x00\x10" /* enc key length */
c3bb521b
EB
17275 "\x20\x21\x22\x23\x24\x25\x26\x27"
17276 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
92a4c9fe
EB
17277 "\x30\x31\x32\x33"
17278 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
17279 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
17280 .klen = 8 + 20 + 16,
17281 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17282 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17283 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17284 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17285 .alen = 16,
a0d608ee 17286 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
c3bb521b
EB
17287 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17288 "\x10\x11\x12\x13\x14\x15\x16\x17"
92a4c9fe 17289 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
17290 .plen = 32,
17291 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
17292 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
17293 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
17294 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
17295 "\xad\x9b\x4c\x5c\x85\xe1\xda\xae"
17296 "\xee\x81\x4e\xd7\xdb\x74\xcf\x58"
17297 "\x65\x39\xf8\xde",
a0d608ee 17298 .clen = 32 + 20,
92a4c9fe
EB
17299 }, { /* RFC 3602 Case 3 */
17300#ifdef __LITTLE_ENDIAN
17301 .key = "\x08\x00" /* rta length */
17302 "\x01\x00" /* rta type */
17303#else
17304 .key = "\x00\x08" /* rta length */
17305 "\x00\x01" /* rta type */
17306#endif
17307 "\x00\x00\x00\x10" /* enc key length */
17308 "\x11\x22\x33\x44\x55\x66\x77\x88"
17309 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17310 "\x22\x33\x44\x55"
17311 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
17312 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
17313 .klen = 8 + 20 + 16,
17314 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17315 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17316 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17317 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17318 .alen = 16,
a0d608ee
EB
17319 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
17320 .plen = 48,
17321 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
17322 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
17323 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
17324 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
17325 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
17326 "\x85\x79\x69\x5d\x83\xba\x26\x84"
17327 "\xc2\xec\x0c\xf8\x7f\x05\xba\xca"
17328 "\xff\xee\x4c\xd0\x93\xe6\x36\x7f"
17329 "\x8d\x62\xf2\x1e",
a0d608ee 17330 .clen = 48 + 20,
92a4c9fe
EB
17331 }, { /* RFC 3602 Case 4 */
17332#ifdef __LITTLE_ENDIAN
17333 .key = "\x08\x00" /* rta length */
17334 "\x01\x00" /* rta type */
17335#else
17336 .key = "\x00\x08" /* rta length */
17337 "\x00\x01" /* rta type */
17338#endif
17339 "\x00\x00\x00\x10" /* enc key length */
17340 "\x11\x22\x33\x44\x55\x66\x77\x88"
17341 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17342 "\x22\x33\x44\x55"
17343 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
17344 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
17345 .klen = 8 + 20 + 16,
17346 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17347 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17348 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17349 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17350 .alen = 16,
a0d608ee 17351 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
c3bb521b
EB
17352 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
17353 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
17354 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
17355 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17356 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
17357 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 17358 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
17359 .plen = 64,
17360 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
17361 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
17362 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
17363 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
17364 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
17365 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
17366 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
17367 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
17368 "\x1c\x45\x57\xa9\x56\xcb\xa9\x2d"
17369 "\x18\xac\xf1\xc7\x5d\xd1\xcd\x0d"
17370 "\x1d\xbe\xc6\xe9",
a0d608ee 17371 .clen = 64 + 20,
92a4c9fe
EB
17372 }, { /* RFC 3602 Case 5 */
17373#ifdef __LITTLE_ENDIAN
17374 .key = "\x08\x00" /* rta length */
17375 "\x01\x00" /* rta type */
17376#else
17377 .key = "\x00\x08" /* rta length */
17378 "\x00\x01" /* rta type */
17379#endif
17380 "\x00\x00\x00\x10" /* enc key length */
17381 "\x11\x22\x33\x44\x55\x66\x77\x88"
17382 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17383 "\x22\x33\x44\x55"
17384 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
17385 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
17386 .klen = 8 + 20 + 16,
17387 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
17388 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
17389 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
17390 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
17391 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
17392 .alen = 24,
a0d608ee 17393 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 17394 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
c3bb521b
EB
17395 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17396 "\x10\x11\x12\x13\x14\x15\x16\x17"
17397 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17398 "\x20\x21\x22\x23\x24\x25\x26\x27"
17399 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17400 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
17401 "\x01\x02\x03\x04\x05\x06\x07\x08"
17402 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
17403 .plen = 80,
17404 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
17405 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
17406 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
17407 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
17408 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
17409 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
17410 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
17411 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
17412 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
17413 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
17414 "\x58\xc6\x84\x75\xe4\xe9\x6b\x0c"
17415 "\xe1\xc5\x0b\x73\x4d\x82\x55\xa8"
17416 "\x85\xe1\x59\xf7",
a0d608ee 17417 .clen = 80 + 20,
92a4c9fe
EB
17418 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
17419#ifdef __LITTLE_ENDIAN
17420 .key = "\x08\x00" /* rta length */
17421 "\x01\x00" /* rta type */
17422#else
17423 .key = "\x00\x08" /* rta length */
17424 "\x00\x01" /* rta type */
17425#endif
17426 "\x00\x00\x00\x18" /* enc key length */
17427 "\x11\x22\x33\x44\x55\x66\x77\x88"
17428 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17429 "\x22\x33\x44\x55"
17430 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
17431 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
17432 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
17433 .klen = 8 + 20 + 24,
17434 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
17435 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17436 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
17437 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17438 .alen = 16,
a0d608ee 17439 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
17440 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17441 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17442 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17443 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17444 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17445 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17446 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
17447 .plen = 64,
17448 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
17449 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
17450 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
17451 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
17452 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
17453 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
17454 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
17455 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
17456 "\x73\xe3\x19\x3f\x8b\xc9\xc6\xf4"
17457 "\x5a\xf1\x5b\xa8\x98\x07\xc5\x36"
17458 "\x47\x4c\xfc\x36",
a0d608ee 17459 .clen = 64 + 20,
92a4c9fe
EB
17460 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
17461#ifdef __LITTLE_ENDIAN
17462 .key = "\x08\x00" /* rta length */
17463 "\x01\x00" /* rta type */
17464#else
17465 .key = "\x00\x08" /* rta length */
17466 "\x00\x01" /* rta type */
17467#endif
17468 "\x00\x00\x00\x20" /* enc key length */
17469 "\x11\x22\x33\x44\x55\x66\x77\x88"
17470 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17471 "\x22\x33\x44\x55"
17472 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
17473 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
17474 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
17475 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
17476 .klen = 8 + 20 + 32,
17477 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
17478 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17479 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
17480 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17481 .alen = 16,
a0d608ee 17482 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
17483 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17484 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17485 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17486 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17487 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17488 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17489 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
17490 .plen = 64,
17491 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
17492 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
17493 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
17494 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
17495 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
17496 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
17497 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
17498 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
17499 "\xa3\xe8\x9b\x17\xe3\xf4\x7f\xde"
17500 "\x1b\x9f\xc6\x81\x26\x43\x4a\x87"
17501 "\x51\xee\xd6\x4e",
a0d608ee 17502 .clen = 64 + 20,
92a4c9fe
EB
17503 },
17504};
17505
a0d608ee 17506static const struct aead_testvec hmac_sha1_ecb_cipher_null_tv_temp[] = {
92a4c9fe
EB
17507 { /* Input data from RFC 2410 Case 1 */
17508#ifdef __LITTLE_ENDIAN
17509 .key = "\x08\x00" /* rta length */
17510 "\x01\x00" /* rta type */
17511#else
17512 .key = "\x00\x08" /* rta length */
17513 "\x00\x01" /* rta type */
17514#endif
17515 "\x00\x00\x00\x00" /* enc key length */
17516 "\x00\x00\x00\x00\x00\x00\x00\x00"
17517 "\x00\x00\x00\x00\x00\x00\x00\x00"
17518 "\x00\x00\x00\x00",
17519 .klen = 8 + 20 + 0,
17520 .iv = "",
a0d608ee
EB
17521 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
17522 .plen = 8,
17523 .ctext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
92a4c9fe
EB
17524 "\x40\xc3\x0a\xa1\xc9\xa0\x28\xab"
17525 "\x99\x5e\x19\x04\xd1\x72\xef\xb8"
17526 "\x8c\x5e\xe4\x08",
a0d608ee 17527 .clen = 8 + 20,
92a4c9fe
EB
17528 }, { /* Input data from RFC 2410 Case 2 */
17529#ifdef __LITTLE_ENDIAN
17530 .key = "\x08\x00" /* rta length */
17531 "\x01\x00" /* rta type */
17532#else
17533 .key = "\x00\x08" /* rta length */
17534 "\x00\x01" /* rta type */
17535#endif
17536 "\x00\x00\x00\x00" /* enc key length */
17537 "\x00\x00\x00\x00\x00\x00\x00\x00"
17538 "\x00\x00\x00\x00\x00\x00\x00\x00"
17539 "\x00\x00\x00\x00",
17540 .klen = 8 + 20 + 0,
17541 .iv = "",
a0d608ee
EB
17542 .ptext = "Network Security People Have A Strange Sense Of Humor",
17543 .plen = 53,
17544 .ctext = "Network Security People Have A Strange Sense Of Humor"
92a4c9fe
EB
17545 "\x75\x6f\x42\x1e\xf8\x50\x21\xd2"
17546 "\x65\x47\xee\x8e\x1a\xef\x16\xf6"
17547 "\x91\x56\xe4\xd6",
a0d608ee 17548 .clen = 53 + 20,
92a4c9fe
EB
17549 },
17550};
17551
a0d608ee 17552static const struct aead_testvec hmac_sha256_aes_cbc_tv_temp[] = {
92a4c9fe
EB
17553 { /* RFC 3602 Case 1 */
17554#ifdef __LITTLE_ENDIAN
17555 .key = "\x08\x00" /* rta length */
17556 "\x01\x00" /* rta type */
17557#else
17558 .key = "\x00\x08" /* rta length */
17559 "\x00\x01" /* rta type */
17560#endif
17561 "\x00\x00\x00\x10" /* enc key length */
17562 "\x00\x00\x00\x00\x00\x00\x00\x00"
17563 "\x00\x00\x00\x00\x00\x00\x00\x00"
17564 "\x00\x00\x00\x00\x00\x00\x00\x00"
17565 "\x00\x00\x00\x00\x00\x00\x00\x00"
17566 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
17567 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
17568 .klen = 8 + 32 + 16,
17569 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17570 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17571 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17572 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17573 .alen = 16,
a0d608ee
EB
17574 .ptext = "Single block msg",
17575 .plen = 16,
17576 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
17577 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
17578 "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
17579 "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
17580 "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
17581 "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
a0d608ee 17582 .clen = 16 + 32,
92a4c9fe
EB
17583 }, { /* RFC 3602 Case 2 */
17584#ifdef __LITTLE_ENDIAN
17585 .key = "\x08\x00" /* rta length */
17586 "\x01\x00" /* rta type */
17587#else
17588 .key = "\x00\x08" /* rta length */
17589 "\x00\x01" /* rta type */
17590#endif
17591 "\x00\x00\x00\x10" /* enc key length */
c3bb521b
EB
17592 "\x20\x21\x22\x23\x24\x25\x26\x27"
17593 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17594 "\x30\x31\x32\x33\x34\x35\x36\x37"
17595 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
92a4c9fe
EB
17596 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
17597 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
17598 .klen = 8 + 32 + 16,
17599 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17600 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17601 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17602 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17603 .alen = 16,
a0d608ee 17604 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
92a4c9fe
EB
17605 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17606 "\x10\x11\x12\x13\x14\x15\x16\x17"
17607 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
17608 .plen = 32,
17609 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
17610 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
17611 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
17612 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
17613 "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
17614 "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
17615 "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
17616 "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
a0d608ee 17617 .clen = 32 + 32,
92a4c9fe
EB
17618 }, { /* RFC 3602 Case 3 */
17619#ifdef __LITTLE_ENDIAN
17620 .key = "\x08\x00" /* rta length */
17621 "\x01\x00" /* rta type */
17622#else
17623 .key = "\x00\x08" /* rta length */
17624 "\x00\x01" /* rta type */
17625#endif
17626 "\x00\x00\x00\x10" /* enc key length */
17627 "\x11\x22\x33\x44\x55\x66\x77\x88"
17628 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17629 "\x22\x33\x44\x55\x66\x77\x88\x99"
17630 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17631 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
17632 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
17633 .klen = 8 + 32 + 16,
17634 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17635 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17636 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17637 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17638 .alen = 16,
a0d608ee
EB
17639 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
17640 .plen = 48,
17641 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
17642 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
17643 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
17644 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
17645 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
17646 "\x85\x79\x69\x5d\x83\xba\x26\x84"
17647 "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
17648 "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
17649 "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
17650 "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
a0d608ee 17651 .clen = 48 + 32,
92a4c9fe
EB
17652 }, { /* RFC 3602 Case 4 */
17653#ifdef __LITTLE_ENDIAN
17654 .key = "\x08\x00" /* rta length */
17655 "\x01\x00" /* rta type */
17656#else
17657 .key = "\x00\x08" /* rta length */
17658 "\x00\x01" /* rta type */
17659#endif
17660 "\x00\x00\x00\x10" /* enc key length */
17661 "\x11\x22\x33\x44\x55\x66\x77\x88"
17662 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17663 "\x22\x33\x44\x55\x66\x77\x88\x99"
17664 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17665 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
17666 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
17667 .klen = 8 + 32 + 16,
17668 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17669 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17670 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17671 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17672 .alen = 16,
a0d608ee 17673 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
c3bb521b
EB
17674 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
17675 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
17676 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
17677 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17678 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
17679 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 17680 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
17681 .plen = 64,
17682 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
17683 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
17684 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
17685 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
17686 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
17687 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
17688 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
17689 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
17690 "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
17691 "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
17692 "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
17693 "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
a0d608ee 17694 .clen = 64 + 32,
92a4c9fe
EB
17695 }, { /* RFC 3602 Case 5 */
17696#ifdef __LITTLE_ENDIAN
17697 .key = "\x08\x00" /* rta length */
17698 "\x01\x00" /* rta type */
17699#else
17700 .key = "\x00\x08" /* rta length */
17701 "\x00\x01" /* rta type */
17702#endif
17703 "\x00\x00\x00\x10" /* enc key length */
17704 "\x11\x22\x33\x44\x55\x66\x77\x88"
17705 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17706 "\x22\x33\x44\x55\x66\x77\x88\x99"
17707 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17708 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
17709 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
17710 .klen = 8 + 32 + 16,
17711 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
17712 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
17713 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
17714 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
17715 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
17716 .alen = 24,
a0d608ee 17717 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 17718 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
c3bb521b
EB
17719 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17720 "\x10\x11\x12\x13\x14\x15\x16\x17"
17721 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17722 "\x20\x21\x22\x23\x24\x25\x26\x27"
17723 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17724 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
17725 "\x01\x02\x03\x04\x05\x06\x07\x08"
17726 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
17727 .plen = 80,
17728 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
17729 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
17730 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
17731 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
17732 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
17733 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
17734 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
17735 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
17736 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
17737 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
17738 "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
17739 "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
17740 "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
17741 "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
a0d608ee 17742 .clen = 80 + 32,
92a4c9fe
EB
17743 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
17744#ifdef __LITTLE_ENDIAN
17745 .key = "\x08\x00" /* rta length */
17746 "\x01\x00" /* rta type */
17747#else
17748 .key = "\x00\x08" /* rta length */
17749 "\x00\x01" /* rta type */
17750#endif
17751 "\x00\x00\x00\x18" /* enc key length */
17752 "\x11\x22\x33\x44\x55\x66\x77\x88"
17753 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17754 "\x22\x33\x44\x55\x66\x77\x88\x99"
17755 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17756 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
17757 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
17758 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
17759 .klen = 8 + 32 + 24,
17760 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
17761 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17762 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
17763 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17764 .alen = 16,
a0d608ee 17765 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
17766 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17767 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17768 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17769 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17770 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17771 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17772 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
17773 .plen = 64,
17774 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
17775 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
17776 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
17777 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
17778 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
17779 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
17780 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
17781 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
17782 "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
17783 "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
17784 "\xca\x71\x85\x93\xf7\x85\x55\x8b"
17785 "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
a0d608ee 17786 .clen = 64 + 32,
92a4c9fe
EB
17787 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
17788#ifdef __LITTLE_ENDIAN
17789 .key = "\x08\x00" /* rta length */
17790 "\x01\x00" /* rta type */
17791#else
17792 .key = "\x00\x08" /* rta length */
17793 "\x00\x01" /* rta type */
17794#endif
17795 "\x00\x00\x00\x20" /* enc key length */
17796 "\x11\x22\x33\x44\x55\x66\x77\x88"
17797 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17798 "\x22\x33\x44\x55\x66\x77\x88\x99"
17799 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17800 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
17801 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
17802 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
17803 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
17804 .klen = 8 + 32 + 32,
17805 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
17806 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17807 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
17808 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
17809 .alen = 16,
a0d608ee 17810 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
17811 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
17812 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
17813 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
17814 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
17815 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
17816 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
17817 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
17818 .plen = 64,
17819 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
17820 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
17821 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
17822 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
17823 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
17824 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
17825 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
17826 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
17827 "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
17828 "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
17829 "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
17830 "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
a0d608ee 17831 .clen = 64 + 32,
da7a0ab5
EB
17832 },
17833};
17834
a0d608ee 17835static const struct aead_testvec hmac_sha512_aes_cbc_tv_temp[] = {
92a4c9fe
EB
17836 { /* RFC 3602 Case 1 */
17837#ifdef __LITTLE_ENDIAN
17838 .key = "\x08\x00" /* rta length */
17839 "\x01\x00" /* rta type */
17840#else
17841 .key = "\x00\x08" /* rta length */
17842 "\x00\x01" /* rta type */
17843#endif
17844 "\x00\x00\x00\x10" /* enc key length */
41b3316e 17845 "\x00\x00\x00\x00\x00\x00\x00\x00"
41b3316e
EB
17846 "\x00\x00\x00\x00\x00\x00\x00\x00"
17847 "\x00\x00\x00\x00\x00\x00\x00\x00"
92a4c9fe
EB
17848 "\x00\x00\x00\x00\x00\x00\x00\x00"
17849 "\x00\x00\x00\x00\x00\x00\x00\x00"
17850 "\x00\x00\x00\x00\x00\x00\x00\x00"
17851 "\x00\x00\x00\x00\x00\x00\x00\x00"
17852 "\x00\x00\x00\x00\x00\x00\x00\x00"
17853 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
17854 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
17855 .klen = 8 + 64 + 16,
17856 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17857 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17858 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
17859 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
17860 .alen = 16,
a0d608ee
EB
17861 .ptext = "Single block msg",
17862 .plen = 16,
17863 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
17864 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
17865 "\x3f\xdc\xad\x90\x03\x63\x5e\x68"
17866 "\xc3\x13\xdd\xa4\x5c\x4d\x54\xa7"
17867 "\x19\x6e\x03\x75\x2b\xa1\x62\xce"
17868 "\xe0\xc6\x96\x75\xb2\x14\xca\x96"
17869 "\xec\xbd\x50\x08\x07\x64\x1a\x49"
17870 "\xe8\x9a\x7c\x06\x3d\xcb\xff\xb2"
17871 "\xfa\x20\x89\xdd\x9c\xac\x9e\x16"
17872 "\x18\x8a\xa0\x6d\x01\x6c\xa3\x3a",
a0d608ee 17873 .clen = 16 + 64,
92a4c9fe
EB
17874 }, { /* RFC 3602 Case 2 */
17875#ifdef __LITTLE_ENDIAN
17876 .key = "\x08\x00" /* rta length */
17877 "\x01\x00" /* rta type */
17878#else
17879 .key = "\x00\x08" /* rta length */
17880 "\x00\x01" /* rta type */
17881#endif
17882 "\x00\x00\x00\x10" /* enc key length */
41b3316e
EB
17883 "\x20\x21\x22\x23\x24\x25\x26\x27"
17884 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17885 "\x30\x31\x32\x33\x34\x35\x36\x37"
17886 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
17887 "\x40\x41\x42\x43\x44\x45\x46\x47"
17888 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
17889 "\x50\x51\x52\x53\x54\x55\x56\x57"
17890 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
92a4c9fe
EB
17891 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
17892 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
17893 .klen = 8 + 64 + 16,
17894 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17895 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17896 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
17897 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
17898 .alen = 16,
a0d608ee 17899 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
92a4c9fe
EB
17900 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17901 "\x10\x11\x12\x13\x14\x15\x16\x17"
17902 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
17903 .plen = 32,
17904 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
17905 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
17906 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
17907 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
17908 "\xda\xb2\x0c\xb2\x26\xc4\xd5\xef"
17909 "\x60\x38\xa4\x5e\x9a\x8c\x1b\x41"
17910 "\x03\x9f\xc4\x64\x7f\x01\x42\x9b"
17911 "\x0e\x1b\xea\xef\xbc\x88\x19\x5e"
17912 "\x31\x7e\xc2\x95\xfc\x09\x32\x0a"
17913 "\x46\x32\x7c\x41\x9c\x59\x3e\xe9"
17914 "\x8f\x9f\xd4\x31\xd6\x22\xbd\xf8"
17915 "\xf7\x0a\x94\xe5\xa9\xc3\xf6\x9d",
a0d608ee 17916 .clen = 32 + 64,
92a4c9fe
EB
17917 }, { /* RFC 3602 Case 3 */
17918#ifdef __LITTLE_ENDIAN
17919 .key = "\x08\x00" /* rta length */
17920 "\x01\x00" /* rta type */
17921#else
17922 .key = "\x00\x08" /* rta length */
17923 "\x00\x01" /* rta type */
17924#endif
17925 "\x00\x00\x00\x10" /* enc key length */
17926 "\x11\x22\x33\x44\x55\x66\x77\x88"
17927 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17928 "\x22\x33\x44\x55\x66\x77\x88\x99"
17929 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17930 "\x33\x44\x55\x66\x77\x88\x99\xaa"
17931 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
17932 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
17933 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
17934 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
17935 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
17936 .klen = 8 + 64 + 16,
17937 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17938 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17939 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
17940 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
17941 .alen = 16,
a0d608ee
EB
17942 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
17943 .plen = 48,
17944 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
17945 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
17946 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
17947 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
17948 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
17949 "\x85\x79\x69\x5d\x83\xba\x26\x84"
17950 "\x64\x19\x17\x5b\x57\xe0\x21\x0f"
17951 "\xca\xdb\xa1\x26\x38\x14\xa2\x69"
17952 "\xdb\x54\x67\x80\xc0\x54\xe0\xfd"
17953 "\x3e\x91\xe7\x91\x7f\x13\x38\x44"
17954 "\xb7\xb1\xd6\xc8\x7d\x48\x8d\x41"
17955 "\x08\xea\x29\x6c\x74\x67\x3f\xb0"
17956 "\xac\x7f\x5c\x1d\xf5\xee\x22\x66"
17957 "\x27\xa6\xb6\x13\xba\xba\xf0\xc2",
a0d608ee 17958 .clen = 48 + 64,
92a4c9fe
EB
17959 }, { /* RFC 3602 Case 4 */
17960#ifdef __LITTLE_ENDIAN
17961 .key = "\x08\x00" /* rta length */
17962 "\x01\x00" /* rta type */
17963#else
17964 .key = "\x00\x08" /* rta length */
17965 "\x00\x01" /* rta type */
17966#endif
17967 "\x00\x00\x00\x10" /* enc key length */
17968 "\x11\x22\x33\x44\x55\x66\x77\x88"
17969 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
17970 "\x22\x33\x44\x55\x66\x77\x88\x99"
17971 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
17972 "\x33\x44\x55\x66\x77\x88\x99\xaa"
17973 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
17974 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
17975 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
17976 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
17977 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
17978 .klen = 8 + 64 + 16,
17979 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17980 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17981 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
17982 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
17983 .alen = 16,
a0d608ee 17984 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
41b3316e
EB
17985 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
17986 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
17987 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
17988 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17989 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
17990 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 17991 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
17992 .plen = 64,
17993 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
17994 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
17995 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
17996 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
17997 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
17998 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
17999 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
18000 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
18001 "\x82\xcd\x42\x28\x21\x20\x15\xcc"
18002 "\xb7\xb2\x48\x40\xc7\x64\x41\x3a"
18003 "\x61\x32\x82\x85\xcf\x27\xed\xb4"
18004 "\xe4\x68\xa2\xf5\x79\x26\x27\xb2"
18005 "\x51\x67\x6a\xc4\xf0\x66\x55\x50"
18006 "\xbc\x6f\xed\xd5\x8d\xde\x23\x7c"
18007 "\x62\x98\x14\xd7\x2f\x37\x8d\xdf"
18008 "\xf4\x33\x80\xeb\x8e\xb4\xa4\xda",
a0d608ee 18009 .clen = 64 + 64,
92a4c9fe
EB
18010 }, { /* RFC 3602 Case 5 */
18011#ifdef __LITTLE_ENDIAN
18012 .key = "\x08\x00" /* rta length */
18013 "\x01\x00" /* rta type */
18014#else
18015 .key = "\x00\x08" /* rta length */
18016 "\x00\x01" /* rta type */
18017#endif
18018 "\x00\x00\x00\x10" /* enc key length */
18019 "\x11\x22\x33\x44\x55\x66\x77\x88"
18020 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18021 "\x22\x33\x44\x55\x66\x77\x88\x99"
18022 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18023 "\x33\x44\x55\x66\x77\x88\x99\xaa"
18024 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18025 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
18026 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
18027 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
18028 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
18029 .klen = 8 + 64 + 16,
18030 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
18031 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
18032 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18033 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
18034 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
18035 .alen = 24,
a0d608ee 18036 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 18037 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
41b3316e
EB
18038 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
18039 "\x10\x11\x12\x13\x14\x15\x16\x17"
18040 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
18041 "\x20\x21\x22\x23\x24\x25\x26\x27"
18042 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
18043 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
18044 "\x01\x02\x03\x04\x05\x06\x07\x08"
18045 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
18046 .plen = 80,
18047 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
18048 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
18049 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
18050 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
18051 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
18052 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
18053 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
18054 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
18055 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
18056 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
18057 "\x74\x84\x94\xe2\xd7\x7a\xf9\xbf"
18058 "\x00\x8a\xa2\xd5\xb7\xf3\x60\xcf"
18059 "\xa0\x47\xdf\x4e\x09\xf4\xb1\x7f"
18060 "\x14\xd9\x3d\x53\x8e\x12\xb3\x00"
18061 "\x4c\x0a\x4e\x32\x40\x43\x88\xce"
18062 "\x92\x26\xc1\x76\x20\x11\xeb\xba"
18063 "\x62\x4f\x9a\x62\x25\xc3\x75\x80"
18064 "\xb7\x0a\x17\xf5\xd7\x94\xb4\x14",
a0d608ee 18065 .clen = 80 + 64,
92a4c9fe
EB
18066 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
18067#ifdef __LITTLE_ENDIAN
18068 .key = "\x08\x00" /* rta length */
18069 "\x01\x00" /* rta type */
18070#else
18071 .key = "\x00\x08" /* rta length */
18072 "\x00\x01" /* rta type */
18073#endif
18074 "\x00\x00\x00\x18" /* enc key length */
18075 "\x11\x22\x33\x44\x55\x66\x77\x88"
18076 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18077 "\x22\x33\x44\x55\x66\x77\x88\x99"
18078 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18079 "\x33\x44\x55\x66\x77\x88\x99\xaa"
18080 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18081 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
18082 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
18083 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
18084 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
18085 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
18086 .klen = 8 + 64 + 24,
18087 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
18088 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18089 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
18090 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18091 .alen = 16,
a0d608ee 18092 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
18093 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
18094 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
18095 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
18096 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
18097 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
18098 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
18099 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
18100 .plen = 64,
18101 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
18102 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
18103 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
18104 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
18105 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
18106 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
18107 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
18108 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
18109 "\x77\x4b\x69\x9d\x3a\x0d\xb4\x99"
18110 "\x8f\xc6\x8e\x0e\x72\x58\xe3\x56"
18111 "\xbb\x21\xd2\x7d\x93\x11\x17\x91"
18112 "\xc4\x83\xfd\x0a\xea\x71\xfe\x77"
18113 "\xae\x6f\x0a\xa5\xf0\xcf\xe1\x35"
18114 "\xba\x03\xd5\x32\xfa\x5f\x41\x58"
18115 "\x8d\x43\x98\xa7\x94\x16\x07\x02"
18116 "\x0f\xb6\x81\x50\x28\x95\x2e\x75",
a0d608ee 18117 .clen = 64 + 64,
92a4c9fe
EB
18118 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
18119#ifdef __LITTLE_ENDIAN
18120 .key = "\x08\x00" /* rta length */
18121 "\x01\x00" /* rta type */
18122#else
18123 .key = "\x00\x08" /* rta length */
18124 "\x00\x01" /* rta type */
18125#endif
18126 "\x00\x00\x00\x20" /* enc key length */
18127 "\x11\x22\x33\x44\x55\x66\x77\x88"
18128 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18129 "\x22\x33\x44\x55\x66\x77\x88\x99"
18130 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18131 "\x33\x44\x55\x66\x77\x88\x99\xaa"
18132 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18133 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
18134 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
18135 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
18136 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
18137 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
18138 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
18139 .klen = 8 + 64 + 32,
18140 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
18141 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18142 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
18143 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18144 .alen = 16,
a0d608ee 18145 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
18146 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
18147 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
18148 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
18149 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
18150 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
18151 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
18152 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
18153 .plen = 64,
18154 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
18155 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
18156 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
18157 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
18158 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
18159 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
18160 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
18161 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
18162 "\xb2\x27\x69\x7f\x45\x64\x79\x2b"
18163 "\xb7\xb8\x4c\xd4\x75\x94\x68\x40"
18164 "\x2a\xea\x91\xc7\x3f\x7c\xed\x7b"
18165 "\x95\x2c\x9b\xa8\xf5\xe5\x52\x8d"
18166 "\x6b\xe1\xae\xf1\x74\xfa\x0d\x0c"
18167 "\xe3\x8d\x64\xc3\x8d\xff\x7c\x8c"
18168 "\xdb\xbf\xa0\xb4\x01\xa2\xa8\xa2"
18169 "\x2c\xb1\x62\x2c\x10\xca\xf1\x21",
a0d608ee 18170 .clen = 64 + 64,
92a4c9fe 18171 },
41b3316e
EB
18172};
18173
a0d608ee 18174static const struct aead_testvec hmac_sha1_des_cbc_tv_temp[] = {
92a4c9fe
EB
18175 { /*Generated with cryptopp*/
18176#ifdef __LITTLE_ENDIAN
18177 .key = "\x08\x00" /* rta length */
18178 "\x01\x00" /* rta type */
18179#else
18180 .key = "\x00\x08" /* rta length */
18181 "\x00\x01" /* rta type */
18182#endif
18183 "\x00\x00\x00\x08" /* enc key length */
18184 "\x11\x22\x33\x44\x55\x66\x77\x88"
18185 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18186 "\x22\x33\x44\x55"
18187 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
18188 .klen = 8 + 20 + 8,
18189 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18190 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18191 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18192 .alen = 16,
a0d608ee 18193 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18194 "\x53\x20\x63\x65\x65\x72\x73\x74"
18195 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18196 "\x20\x79\x65\x53\x72\x63\x74\x65"
18197 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18198 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18199 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18200 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18201 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18202 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18203 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18204 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18205 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18206 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18207 "\x63\x65\x65\x72\x73\x74\x54\x20"
18208 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18209 .plen = 128,
18210 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
18211 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
18212 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
18213 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
18214 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
18215 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
18216 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
18217 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
18218 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
18219 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
18220 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
18221 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
18222 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
18223 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
18224 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
18225 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
18226 "\x95\x16\x20\x09\xf5\x95\x19\xfd"
18227 "\x3c\xc7\xe0\x42\xc0\x14\x69\xfa"
18228 "\x5c\x44\xa9\x37",
a0d608ee 18229 .clen = 128 + 20,
92a4c9fe 18230 },
41b3316e
EB
18231};
18232
a0d608ee 18233static const struct aead_testvec hmac_sha224_des_cbc_tv_temp[] = {
92a4c9fe
EB
18234 { /*Generated with cryptopp*/
18235#ifdef __LITTLE_ENDIAN
18236 .key = "\x08\x00" /* rta length */
18237 "\x01\x00" /* rta type */
18238#else
18239 .key = "\x00\x08" /* rta length */
18240 "\x00\x01" /* rta type */
18241#endif
18242 "\x00\x00\x00\x08" /* enc key length */
18243 "\x11\x22\x33\x44\x55\x66\x77\x88"
18244 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18245 "\x22\x33\x44\x55\x66\x77\x88\x99"
18246 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
18247 .klen = 8 + 24 + 8,
18248 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18249 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18250 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18251 .alen = 16,
a0d608ee 18252 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18253 "\x53\x20\x63\x65\x65\x72\x73\x74"
18254 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18255 "\x20\x79\x65\x53\x72\x63\x74\x65"
18256 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18257 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18258 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18259 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18260 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18261 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18262 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18263 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18264 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18265 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18266 "\x63\x65\x65\x72\x73\x74\x54\x20"
18267 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18268 .plen = 128,
18269 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
18270 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
18271 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
18272 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
18273 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
18274 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
18275 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
18276 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
18277 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
18278 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
18279 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
18280 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
18281 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
18282 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
18283 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
18284 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
18285 "\x9c\x2d\x7e\xee\x20\x34\x55\x0a"
18286 "\xce\xb5\x4e\x64\x53\xe7\xbf\x91"
18287 "\xab\xd4\xd9\xda\xc9\x12\xae\xf7",
a0d608ee 18288 .clen = 128 + 24,
da7f033d
HX
18289 },
18290};
18291
a0d608ee 18292static const struct aead_testvec hmac_sha256_des_cbc_tv_temp[] = {
92a4c9fe
EB
18293 { /*Generated with cryptopp*/
18294#ifdef __LITTLE_ENDIAN
18295 .key = "\x08\x00" /* rta length */
18296 "\x01\x00" /* rta type */
18297#else
18298 .key = "\x00\x08" /* rta length */
18299 "\x00\x01" /* rta type */
18300#endif
18301 "\x00\x00\x00\x08" /* enc key length */
18302 "\x11\x22\x33\x44\x55\x66\x77\x88"
18303 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18304 "\x22\x33\x44\x55\x66\x77\x88\x99"
18305 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18306 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
18307 .klen = 8 + 32 + 8,
18308 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18309 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18310 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18311 .alen = 16,
a0d608ee 18312 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18313 "\x53\x20\x63\x65\x65\x72\x73\x74"
18314 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18315 "\x20\x79\x65\x53\x72\x63\x74\x65"
18316 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18317 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18318 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18319 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18320 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18321 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18322 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18323 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18324 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18325 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18326 "\x63\x65\x65\x72\x73\x74\x54\x20"
18327 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18328 .plen = 128,
18329 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
18330 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
18331 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
18332 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
18333 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
18334 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
18335 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
18336 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
18337 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
18338 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
18339 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
18340 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
18341 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
18342 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
18343 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
18344 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
18345 "\xc6\x58\xa1\x60\x70\x91\x39\x36"
18346 "\x50\xf6\x5d\xab\x4b\x51\x4e\x5e"
18347 "\xde\x63\xde\x76\x52\xde\x9f\xba"
18348 "\x90\xcf\x15\xf2\xbb\x6e\x84\x00",
a0d608ee 18349 .clen = 128 + 32,
9b8b0405
JG
18350 },
18351};
18352
a0d608ee 18353static const struct aead_testvec hmac_sha384_des_cbc_tv_temp[] = {
92a4c9fe
EB
18354 { /*Generated with cryptopp*/
18355#ifdef __LITTLE_ENDIAN
18356 .key = "\x08\x00" /* rta length */
18357 "\x01\x00" /* rta type */
18358#else
18359 .key = "\x00\x08" /* rta length */
18360 "\x00\x01" /* rta type */
18361#endif
18362 "\x00\x00\x00\x08" /* enc key length */
18363 "\x11\x22\x33\x44\x55\x66\x77\x88"
18364 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18365 "\x22\x33\x44\x55\x66\x77\x88\x99"
18366 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18367 "\x33\x44\x55\x66\x77\x88\x99\xaa"
18368 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18369 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
18370 .klen = 8 + 48 + 8,
18371 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18372 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18373 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18374 .alen = 16,
a0d608ee 18375 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18376 "\x53\x20\x63\x65\x65\x72\x73\x74"
18377 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18378 "\x20\x79\x65\x53\x72\x63\x74\x65"
18379 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18380 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18381 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18382 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18383 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18384 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18385 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18386 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18387 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18388 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18389 "\x63\x65\x65\x72\x73\x74\x54\x20"
18390 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18391 .plen = 128,
18392 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
18393 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
18394 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
18395 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
18396 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
18397 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
18398 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
18399 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
18400 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
18401 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
18402 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
18403 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
18404 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
18405 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
18406 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
18407 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
18408 "\xa8\x8e\x9c\x74\x8c\x2b\x99\xa0"
18409 "\xc8\x8c\xef\x25\x07\x83\x11\x3a"
18410 "\x31\x8d\xbe\x3b\x6a\xd7\x96\xfe"
18411 "\x5e\x67\xb5\x74\xe7\xe7\x85\x61"
18412 "\x6a\x95\x26\x75\xcc\x53\x89\xf3"
18413 "\x74\xc9\x2a\x76\x20\xa2\x64\x62",
a0d608ee 18414 .clen = 128 + 48,
9b8b0405
JG
18415 },
18416};
18417
a0d608ee 18418static const struct aead_testvec hmac_sha512_des_cbc_tv_temp[] = {
92a4c9fe
EB
18419 { /*Generated with cryptopp*/
18420#ifdef __LITTLE_ENDIAN
18421 .key = "\x08\x00" /* rta length */
18422 "\x01\x00" /* rta type */
18423#else
18424 .key = "\x00\x08" /* rta length */
18425 "\x00\x01" /* rta type */
18426#endif
18427 "\x00\x00\x00\x08" /* enc key length */
18428 "\x11\x22\x33\x44\x55\x66\x77\x88"
18429 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18430 "\x22\x33\x44\x55\x66\x77\x88\x99"
18431 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18432 "\x33\x44\x55\x66\x77\x88\x99\xaa"
18433 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18434 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
18435 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
18436 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
18437 .klen = 8 + 64 + 8,
18438 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18439 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18440 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18441 .alen = 16,
a0d608ee 18442 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18443 "\x53\x20\x63\x65\x65\x72\x73\x74"
18444 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18445 "\x20\x79\x65\x53\x72\x63\x74\x65"
18446 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18447 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18448 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18449 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18450 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18451 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18452 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18453 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18454 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18455 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18456 "\x63\x65\x65\x72\x73\x74\x54\x20"
18457 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18458 .plen = 128,
18459 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
18460 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
18461 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
18462 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
18463 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
18464 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
18465 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
18466 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
18467 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
18468 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
18469 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
18470 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
18471 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
18472 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
18473 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
18474 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
18475 "\xc6\x2c\x73\x88\xb0\x9d\x5f\x3e"
18476 "\x5b\x78\xca\x0e\xab\x8a\xa3\xbb"
18477 "\xd9\x1d\xc3\xe3\x05\xac\x76\xfb"
18478 "\x58\x83\xda\x67\xfb\x21\x24\xa2"
18479 "\xb1\xa7\xd7\x66\xa6\x8d\xa6\x93"
18480 "\x97\xe2\xe3\xb8\xaa\x48\x85\xee"
18481 "\x8c\xf6\x07\x95\x1f\xa6\x6c\x96"
18482 "\x99\xc7\x5c\x8d\xd8\xb5\x68\x7b",
a0d608ee 18483 .clen = 128 + 64,
9b8b0405
JG
18484 },
18485};
18486
a0d608ee 18487static const struct aead_testvec hmac_sha1_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
18488 { /*Generated with cryptopp*/
18489#ifdef __LITTLE_ENDIAN
18490 .key = "\x08\x00" /* rta length */
18491 "\x01\x00" /* rta type */
18492#else
18493 .key = "\x00\x08" /* rta length */
18494 "\x00\x01" /* rta type */
18495#endif
18496 "\x00\x00\x00\x18" /* enc key length */
18497 "\x11\x22\x33\x44\x55\x66\x77\x88"
18498 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18499 "\x22\x33\x44\x55"
18500 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
18501 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
18502 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
18503 .klen = 8 + 20 + 24,
18504 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18505 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18506 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18507 .alen = 16,
a0d608ee 18508 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18509 "\x53\x20\x63\x65\x65\x72\x73\x74"
18510 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18511 "\x20\x79\x65\x53\x72\x63\x74\x65"
18512 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18513 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18514 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18515 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18516 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18517 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18518 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18519 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18520 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18521 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18522 "\x63\x65\x65\x72\x73\x74\x54\x20"
18523 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18524 .plen = 128,
18525 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
18526 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
18527 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
18528 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
18529 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
18530 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
18531 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
18532 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
18533 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
18534 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
18535 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
18536 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
18537 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
18538 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
18539 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
18540 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
18541 "\x67\x6d\xb1\xf5\xb8\x10\xdc\xc6"
18542 "\x75\x86\x96\x6b\xb1\xc5\xe4\xcf"
18543 "\xd1\x60\x91\xb3",
a0d608ee 18544 .clen = 128 + 20,
9b8b0405
JG
18545 },
18546};
18547
a0d608ee 18548static const struct aead_testvec hmac_sha224_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
18549 { /*Generated with cryptopp*/
18550#ifdef __LITTLE_ENDIAN
18551 .key = "\x08\x00" /* rta length */
18552 "\x01\x00" /* rta type */
18553#else
18554 .key = "\x00\x08" /* rta length */
18555 "\x00\x01" /* rta type */
18556#endif
18557 "\x00\x00\x00\x18" /* enc key length */
18558 "\x11\x22\x33\x44\x55\x66\x77\x88"
18559 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18560 "\x22\x33\x44\x55\x66\x77\x88\x99"
18561 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
18562 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
18563 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
18564 .klen = 8 + 24 + 24,
18565 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18566 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18567 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18568 .alen = 16,
a0d608ee 18569 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18570 "\x53\x20\x63\x65\x65\x72\x73\x74"
18571 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18572 "\x20\x79\x65\x53\x72\x63\x74\x65"
18573 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18574 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18575 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18576 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18577 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18578 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18579 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18580 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18581 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18582 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18583 "\x63\x65\x65\x72\x73\x74\x54\x20"
18584 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18585 .plen = 128,
18586 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
18587 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
18588 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
18589 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
18590 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
18591 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
18592 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
18593 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
18594 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
18595 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
18596 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
18597 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
18598 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
18599 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
18600 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
18601 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
18602 "\x15\x24\x7f\x5a\x45\x4a\x66\xce"
18603 "\x2b\x0b\x93\x99\x2f\x9d\x0c\x6c"
18604 "\x56\x1f\xe1\xa6\x41\xb2\x4c\xd0",
a0d608ee 18605 .clen = 128 + 24,
9b8b0405
JG
18606 },
18607};
18608
a0d608ee 18609static const struct aead_testvec hmac_sha256_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
18610 { /*Generated with cryptopp*/
18611#ifdef __LITTLE_ENDIAN
18612 .key = "\x08\x00" /* rta length */
18613 "\x01\x00" /* rta type */
18614#else
18615 .key = "\x00\x08" /* rta length */
18616 "\x00\x01" /* rta type */
18617#endif
18618 "\x00\x00\x00\x18" /* enc key length */
18619 "\x11\x22\x33\x44\x55\x66\x77\x88"
18620 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18621 "\x22\x33\x44\x55\x66\x77\x88\x99"
18622 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18623 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
18624 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
18625 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
18626 .klen = 8 + 32 + 24,
18627 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18628 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18629 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18630 .alen = 16,
a0d608ee 18631 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18632 "\x53\x20\x63\x65\x65\x72\x73\x74"
18633 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18634 "\x20\x79\x65\x53\x72\x63\x74\x65"
18635 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18636 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18637 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18638 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18639 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18640 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18641 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18642 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18643 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18644 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18645 "\x63\x65\x65\x72\x73\x74\x54\x20"
18646 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18647 .plen = 128,
18648 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
18649 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
18650 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
18651 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
18652 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
18653 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
18654 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
18655 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
18656 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
18657 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
18658 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
18659 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
18660 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
18661 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
18662 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
18663 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
18664 "\x73\xb0\xea\x9f\xe8\x18\x80\xd6"
18665 "\x56\x38\x44\xc0\xdb\xe3\x4f\x71"
18666 "\xf7\xce\xd1\xd3\xf8\xbd\x3e\x4f"
18667 "\xca\x43\x95\xdf\x80\x61\x81\xa9",
a0d608ee 18668 .clen = 128 + 32,
9b8b0405
JG
18669 },
18670};
18671
a0d608ee 18672static const struct aead_testvec hmac_sha384_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
18673 { /*Generated with cryptopp*/
18674#ifdef __LITTLE_ENDIAN
18675 .key = "\x08\x00" /* rta length */
18676 "\x01\x00" /* rta type */
18677#else
18678 .key = "\x00\x08" /* rta length */
18679 "\x00\x01" /* rta type */
18680#endif
18681 "\x00\x00\x00\x18" /* enc key length */
18682 "\x11\x22\x33\x44\x55\x66\x77\x88"
18683 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18684 "\x22\x33\x44\x55\x66\x77\x88\x99"
18685 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18686 "\x33\x44\x55\x66\x77\x88\x99\xaa"
18687 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18688 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
18689 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
18690 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
18691 .klen = 8 + 48 + 24,
18692 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18693 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18694 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18695 .alen = 16,
a0d608ee 18696 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18697 "\x53\x20\x63\x65\x65\x72\x73\x74"
18698 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18699 "\x20\x79\x65\x53\x72\x63\x74\x65"
18700 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18701 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18702 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18703 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18704 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18705 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18706 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18707 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18708 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18709 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18710 "\x63\x65\x65\x72\x73\x74\x54\x20"
18711 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18712 .plen = 128,
18713 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
18714 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
18715 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
18716 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
18717 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
18718 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
18719 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
18720 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
18721 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
18722 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
18723 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
18724 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
18725 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
18726 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
18727 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
18728 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
18729 "\x6d\x77\xfc\x80\x9d\x8a\x9c\xb7"
18730 "\x70\xe7\x93\xbf\x73\xe6\x9f\x83"
18731 "\x99\x62\x23\xe6\x5b\xd0\xda\x18"
18732 "\xa4\x32\x8a\x0b\x46\xd7\xf0\x39"
18733 "\x36\x5d\x13\x2f\x86\x10\x78\xd6"
18734 "\xd6\xbe\x5c\xb9\x15\x89\xf9\x1b",
a0d608ee 18735 .clen = 128 + 48,
92a4c9fe
EB
18736 },
18737};
18738
a0d608ee 18739static const struct aead_testvec hmac_sha512_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
18740 { /*Generated with cryptopp*/
18741#ifdef __LITTLE_ENDIAN
18742 .key = "\x08\x00" /* rta length */
18743 "\x01\x00" /* rta type */
18744#else
18745 .key = "\x00\x08" /* rta length */
18746 "\x00\x01" /* rta type */
18747#endif
18748 "\x00\x00\x00\x18" /* enc key length */
18749 "\x11\x22\x33\x44\x55\x66\x77\x88"
18750 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
18751 "\x22\x33\x44\x55\x66\x77\x88\x99"
18752 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
18753 "\x33\x44\x55\x66\x77\x88\x99\xaa"
18754 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
18755 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
18756 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
18757 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
18758 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
18759 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
18760 .klen = 8 + 64 + 24,
18761 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18762 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
18763 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
18764 .alen = 16,
a0d608ee 18765 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
18766 "\x53\x20\x63\x65\x65\x72\x73\x74"
18767 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
18768 "\x20\x79\x65\x53\x72\x63\x74\x65"
18769 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
18770 "\x79\x6e\x53\x20\x63\x65\x65\x72"
18771 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
18772 "\x6e\x61\x20\x79\x65\x53\x72\x63"
18773 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
18774 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
18775 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
18776 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
18777 "\x72\x63\x74\x65\x20\x73\x6f\x54"
18778 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
18779 "\x63\x65\x65\x72\x73\x74\x54\x20"
18780 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
18781 .plen = 128,
18782 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
18783 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
18784 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
18785 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
18786 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
18787 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
18788 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
18789 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
18790 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
18791 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
18792 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
18793 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
18794 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
18795 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
18796 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
18797 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
18798 "\x41\xb5\x1f\xbb\xbd\x4e\xb8\x32"
18799 "\x22\x86\x4e\x57\x1b\x2a\xd8\x6e"
18800 "\xa9\xfb\xc8\xf3\xbf\x2d\xae\x2b"
18801 "\x3b\xbc\x41\xe8\x38\xbb\xf1\x60"
18802 "\x4c\x68\xa9\x4e\x8c\x73\xa7\xc0"
18803 "\x2a\x74\xd4\x65\x12\xcb\x55\xf2"
18804 "\xd5\x02\x6d\xe6\xaf\xc9\x2f\xf2"
18805 "\x57\xaa\x85\xf7\xf3\x6a\xcb\xdb",
a0d608ee 18806 .clen = 128 + 64,
92a4c9fe
EB
18807 },
18808};
18809
18810static const struct cipher_testvec aes_lrw_tv_template[] = {
18811 /* from http://grouper.ieee.org/groups/1619/email/pdf00017.pdf */
18812 { /* LRW-32-AES 1 */
18813 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
18814 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
18815 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
18816 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
18817 .klen = 32,
18818 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
18819 "\x00\x00\x00\x00\x00\x00\x00\x01",
18820 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
18821 "\x38\x39\x41\x42\x43\x44\x45\x46",
18822 .ctext = "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
18823 "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
18824 .len = 16,
18825 }, { /* LRW-32-AES 2 */
18826 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
18827 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
18828 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
18829 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
18830 .klen = 32,
18831 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
18832 "\x00\x00\x00\x00\x00\x00\x00\x02",
18833 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
18834 "\x38\x39\x41\x42\x43\x44\x45\x46",
18835 .ctext = "\x00\xc8\x2b\xae\x95\xbb\xcd\xe5"
18836 "\x27\x4f\x07\x69\xb2\x60\xe1\x36",
18837 .len = 16,
18838 }, { /* LRW-32-AES 3 */
18839 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
18840 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
18841 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
18842 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
18843 .klen = 32,
18844 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
18845 "\x00\x00\x00\x02\x00\x00\x00\x00",
18846 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
18847 "\x38\x39\x41\x42\x43\x44\x45\x46",
18848 .ctext = "\x76\x32\x21\x83\xed\x8f\xf1\x82"
18849 "\xf9\x59\x62\x03\x69\x0e\x5e\x01",
18850 .len = 16,
18851 }, { /* LRW-32-AES 4 */
18852 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
18853 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
18854 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
18855 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
18856 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
18857 .klen = 40,
18858 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
18859 "\x00\x00\x00\x00\x00\x00\x00\x01",
18860 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
18861 "\x38\x39\x41\x42\x43\x44\x45\x46",
18862 .ctext = "\x9c\x0f\x15\x2f\x55\xa2\xd8\xf0"
18863 "\xd6\x7b\x8f\x9e\x28\x22\xbc\x41",
18864 .len = 16,
18865 }, { /* LRW-32-AES 5 */
18866 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
18867 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
18868 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
18869 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
18870 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
18871 .klen = 40,
18872 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
18873 "\x00\x00\x00\x02\x00\x00\x00\x00",
18874 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
18875 "\x38\x39\x41\x42\x43\x44\x45\x46",
18876 .ctext = "\xd4\x27\x6a\x7f\x14\x91\x3d\x65"
18877 "\xc8\x60\x48\x02\x87\xe3\x34\x06",
18878 .len = 16,
18879 }, { /* LRW-32-AES 6 */
18880 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
9b8b0405
JG
18881 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
18882 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
18883 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
18884 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
18885 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
92a4c9fe
EB
18886 .klen = 48,
18887 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9b8b0405 18888 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe
EB
18889 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
18890 "\x38\x39\x41\x42\x43\x44\x45\x46",
18891 .ctext = "\xbd\x06\xb8\xe1\xdb\x98\x89\x9e"
18892 "\xc4\x98\xe4\x91\xcf\x1c\x70\x2b",
18893 .len = 16,
18894 }, { /* LRW-32-AES 7 */
18895 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
18896 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
18897 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
18898 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
18899 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
18900 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
18901 .klen = 48,
18902 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
18903 "\x00\x00\x00\x02\x00\x00\x00\x00",
18904 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
18905 "\x38\x39\x41\x42\x43\x44\x45\x46",
18906 .ctext = "\x5b\x90\x8e\xc1\xab\xdd\x67\x5f"
18907 "\x3d\x69\x8a\x95\x53\xc8\x9c\xe5",
18908 .len = 16,
dc6d6d5a
OM
18909 }, { /* Test counter wrap-around, modified from LRW-32-AES 1 */
18910 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
18911 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
18912 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
18913 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
18914 .klen = 32,
18915 .iv = "\xff\xff\xff\xff\xff\xff\xff\xff"
18916 "\xff\xff\xff\xff\xff\xff\xff\xff",
18917 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
18918 "\x38\x39\x41\x42\x43\x44\x45\x46"
18919 "\x30\x31\x32\x33\x34\x35\x36\x37"
18920 "\x38\x39\x41\x42\x43\x44\x45\x46"
18921 "\x30\x31\x32\x33\x34\x35\x36\x37"
18922 "\x38\x39\x41\x42\x43\x44\x45\x46",
18923 .ctext = "\x47\x90\x50\xf6\xf4\x8d\x5c\x7f"
18924 "\x84\xc7\x83\x95\x2d\xa2\x02\xc0"
18925 "\xda\x7f\xa3\xc0\x88\x2a\x0a\x50"
18926 "\xfb\xc1\x78\x03\x39\xfe\x1d\xe5"
18927 "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
18928 "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
18929 .len = 48,
92a4c9fe
EB
18930 }, {
18931/* http://www.mail-archive.com/stds-p1619@listserv.ieee.org/msg00173.html */
18932 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
18933 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
18934 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
18935 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
18936 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
18937 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
18938 .klen = 48,
18939 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
18940 "\x00\x00\x00\x00\x00\x00\x00\x01",
18941 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
9b8b0405
JG
18942 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
18943 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
18944 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
18945 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
18946 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
18947 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
18948 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
18949 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
18950 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
18951 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
18952 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
18953 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
18954 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
18955 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
18956 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
18957 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
18958 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
18959 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
18960 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
18961 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
18962 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
18963 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
18964 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
18965 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
18966 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
18967 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
18968 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
18969 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
18970 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
18971 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
18972 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
18973 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
18974 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
18975 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
18976 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
18977 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
18978 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
18979 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
18980 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
18981 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
18982 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
18983 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
18984 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
18985 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
18986 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
18987 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
18988 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
18989 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
18990 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
18991 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
18992 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
18993 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
18994 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
18995 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
18996 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
18997 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
18998 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
18999 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
19000 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
19001 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
19002 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
19003 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
19004 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
19005 .ctext = "\x1a\x1d\xa9\x30\xad\xf9\x2f\x9b"
19006 "\xb6\x1d\xae\xef\xf0\x2f\xf8\x5a"
19007 "\x39\x3c\xbf\x2a\xb2\x45\xb2\x23"
19008 "\x1b\x63\x3c\xcf\xaa\xbe\xcf\x4e"
19009 "\xfa\xe8\x29\xc2\x20\x68\x2b\x3c"
19010 "\x2e\x8b\xf7\x6e\x25\xbd\xe3\x3d"
19011 "\x66\x27\xd6\xaf\xd6\x64\x3e\xe3"
19012 "\xe8\x58\x46\x97\x39\x51\x07\xde"
19013 "\xcb\x37\xbc\xa9\xc0\x5f\x75\xc3"
19014 "\x0e\x84\x23\x1d\x16\xd4\x1c\x59"
19015 "\x9c\x1a\x02\x55\xab\x3a\x97\x1d"
19016 "\xdf\xdd\xc7\x06\x51\xd7\x70\xae"
19017 "\x23\xc6\x8c\xf5\x1e\xa0\xe5\x82"
19018 "\xb8\xb2\xbf\x04\xa0\x32\x8e\x68"
19019 "\xeb\xaf\x6e\x2d\x94\x22\x2f\xce"
19020 "\x4c\xb5\x59\xe2\xa2\x2f\xa0\x98"
19021 "\x1a\x97\xc6\xd4\xb5\x00\x59\xf2"
19022 "\x84\x14\x72\xb1\x9a\x6e\xa3\x7f"
19023 "\xea\x20\xe7\xcb\x65\x77\x3a\xdf"
19024 "\xc8\x97\x67\x15\xc2\x2a\x27\xcc"
19025 "\x18\x55\xa1\x24\x0b\x24\x24\xaf"
19026 "\x5b\xec\x68\xb8\xc8\xf5\xba\x63"
19027 "\xff\xed\x89\xce\xd5\x3d\x88\xf3"
19028 "\x25\xef\x05\x7c\x3a\xef\xeb\xd8"
19029 "\x7a\x32\x0d\xd1\x1e\x58\x59\x99"
19030 "\x90\x25\xb5\x26\xb0\xe3\x2b\x6c"
19031 "\x4c\xa9\x8b\x84\x4f\x5e\x01\x50"
19032 "\x41\x30\x58\xc5\x62\x74\x52\x1d"
19033 "\x45\x24\x6a\x42\x64\x4f\x97\x1c"
19034 "\xa8\x66\xb5\x6d\x79\xd4\x0d\x48"
19035 "\xc5\x5f\xf3\x90\x32\xdd\xdd\xe1"
19036 "\xe4\xa9\x9f\xfc\xc3\x52\x5a\x46"
19037 "\xe4\x81\x84\x95\x36\x59\x7a\x6b"
19038 "\xaa\xb3\x60\xad\xce\x9f\x9f\x28"
19039 "\xe0\x01\x75\x22\xc4\x4e\xa9\x62"
19040 "\x5c\x62\x0d\x00\xcb\x13\xe8\x43"
19041 "\x72\xd4\x2d\x53\x46\xb5\xd1\x16"
19042 "\x22\x18\xdf\x34\x33\xf5\xd6\x1c"
19043 "\xb8\x79\x78\x97\x94\xff\x72\x13"
19044 "\x4c\x27\xfc\xcb\xbf\x01\x53\xa6"
19045 "\xb4\x50\x6e\xde\xdf\xb5\x43\xa4"
19046 "\x59\xdf\x52\xf9\x7c\xe0\x11\x6f"
19047 "\x2d\x14\x8e\x24\x61\x2c\xe1\x17"
19048 "\xcc\xce\x51\x0c\x19\x8a\x82\x30"
19049 "\x94\xd5\x3d\x6a\x53\x06\x5e\xbd"
19050 "\xb7\xeb\xfa\xfd\x27\x51\xde\x85"
19051 "\x1e\x86\x53\x11\x53\x94\x00\xee"
19052 "\x2b\x8c\x08\x2a\xbf\xdd\xae\x11"
19053 "\xcb\x1e\xa2\x07\x9a\x80\xcf\x62"
19054 "\x9b\x09\xdc\x95\x3c\x96\x8e\xb1"
19055 "\x09\xbd\xe4\xeb\xdb\xca\x70\x7a"
19056 "\x9e\xfa\x31\x18\x45\x3c\x21\x33"
19057 "\xb0\xb3\x2b\xea\xf3\x71\x2d\xe1"
19058 "\x03\xad\x1b\x48\xd4\x67\x27\xf0"
19059 "\x62\xe4\x3d\xfb\x9b\x08\x76\xe7"
19060 "\xdd\x2b\x01\x39\x04\x5a\x58\x7a"
19061 "\xf7\x11\x90\xec\xbd\x51\x5c\x32"
19062 "\x6b\xd7\x35\x39\x02\x6b\xf2\xa6"
19063 "\xd0\x0d\x07\xe1\x06\xc4\x5b\x7d"
19064 "\xe4\x6a\xd7\xee\x15\x1f\x83\xb4"
19065 "\xa3\xa7\x5e\xc3\x90\xb7\xef\xd3"
19066 "\xb7\x4f\xf8\x92\x4c\xb7\x3c\x29"
19067 "\xcd\x7e\x2b\x5d\x43\xea\x42\xe7"
19068 "\x74\x3f\x7d\x58\x88\x75\xde\x3e",
19069 .len = 512,
92a4c9fe 19070 }
9b8b0405
JG
19071};
19072
92a4c9fe
EB
19073static const struct cipher_testvec aes_xts_tv_template[] = {
19074 /* http://grouper.ieee.org/groups/1619/email/pdf00086.pdf */
19075 { /* XTS-AES 1 */
19076 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
19077 "\x00\x00\x00\x00\x00\x00\x00\x00"
19078 "\x00\x00\x00\x00\x00\x00\x00\x00"
19079 "\x00\x00\x00\x00\x00\x00\x00\x00",
19080 .klen = 32,
19081 .fips_skip = 1,
19082 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
19083 "\x00\x00\x00\x00\x00\x00\x00\x00",
19084 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
19085 "\x00\x00\x00\x00\x00\x00\x00\x00"
19086 "\x00\x00\x00\x00\x00\x00\x00\x00"
19087 "\x00\x00\x00\x00\x00\x00\x00\x00",
19088 .ctext = "\x91\x7c\xf6\x9e\xbd\x68\xb2\xec"
19089 "\x9b\x9f\xe9\xa3\xea\xdd\xa6\x92"
19090 "\xcd\x43\xd2\xf5\x95\x98\xed\x85"
19091 "\x8c\x02\xc2\x65\x2f\xbf\x92\x2e",
19092 .len = 32,
19093 }, { /* XTS-AES 2 */
19094 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
19095 "\x11\x11\x11\x11\x11\x11\x11\x11"
19096 "\x22\x22\x22\x22\x22\x22\x22\x22"
19097 "\x22\x22\x22\x22\x22\x22\x22\x22",
19098 .klen = 32,
19099 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
19100 "\x00\x00\x00\x00\x00\x00\x00\x00",
19101 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
19102 "\x44\x44\x44\x44\x44\x44\x44\x44"
19103 "\x44\x44\x44\x44\x44\x44\x44\x44"
19104 "\x44\x44\x44\x44\x44\x44\x44\x44",
19105 .ctext = "\xc4\x54\x18\x5e\x6a\x16\x93\x6e"
19106 "\x39\x33\x40\x38\xac\xef\x83\x8b"
19107 "\xfb\x18\x6f\xff\x74\x80\xad\xc4"
19108 "\x28\x93\x82\xec\xd6\xd3\x94\xf0",
19109 .len = 32,
19110 }, { /* XTS-AES 3 */
19111 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
19112 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
19113 "\x22\x22\x22\x22\x22\x22\x22\x22"
19114 "\x22\x22\x22\x22\x22\x22\x22\x22",
19115 .klen = 32,
19116 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
19117 "\x00\x00\x00\x00\x00\x00\x00\x00",
19118 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
19119 "\x44\x44\x44\x44\x44\x44\x44\x44"
19120 "\x44\x44\x44\x44\x44\x44\x44\x44"
19121 "\x44\x44\x44\x44\x44\x44\x44\x44",
19122 .ctext = "\xaf\x85\x33\x6b\x59\x7a\xfc\x1a"
19123 "\x90\x0b\x2e\xb2\x1e\xc9\x49\xd2"
19124 "\x92\xdf\x4c\x04\x7e\x0b\x21\x53"
19125 "\x21\x86\xa5\x97\x1a\x22\x7a\x89",
19126 .len = 32,
19127 }, { /* XTS-AES 4 */
19128 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
9b8b0405 19129 "\x23\x53\x60\x28\x74\x71\x35\x26"
9b8b0405 19130 "\x31\x41\x59\x26\x53\x58\x97\x93"
92a4c9fe
EB
19131 "\x23\x84\x62\x64\x33\x83\x27\x95",
19132 .klen = 32,
19133 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9b8b0405 19134 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 19135 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
9b8b0405
JG
19136 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19137 "\x10\x11\x12\x13\x14\x15\x16\x17"
19138 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19139 "\x20\x21\x22\x23\x24\x25\x26\x27"
19140 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
19141 "\x30\x31\x32\x33\x34\x35\x36\x37"
19142 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
19143 "\x40\x41\x42\x43\x44\x45\x46\x47"
19144 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
19145 "\x50\x51\x52\x53\x54\x55\x56\x57"
19146 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
19147 "\x60\x61\x62\x63\x64\x65\x66\x67"
19148 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
19149 "\x70\x71\x72\x73\x74\x75\x76\x77"
19150 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
19151 "\x80\x81\x82\x83\x84\x85\x86\x87"
19152 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
19153 "\x90\x91\x92\x93\x94\x95\x96\x97"
19154 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
19155 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
19156 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
19157 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
19158 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
19159 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19160 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
19161 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
19162 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
19163 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
19164 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
19165 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19166 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
19167 "\x00\x01\x02\x03\x04\x05\x06\x07"
19168 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19169 "\x10\x11\x12\x13\x14\x15\x16\x17"
19170 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19171 "\x20\x21\x22\x23\x24\x25\x26\x27"
19172 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
19173 "\x30\x31\x32\x33\x34\x35\x36\x37"
19174 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
19175 "\x40\x41\x42\x43\x44\x45\x46\x47"
19176 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
19177 "\x50\x51\x52\x53\x54\x55\x56\x57"
19178 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
19179 "\x60\x61\x62\x63\x64\x65\x66\x67"
19180 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
19181 "\x70\x71\x72\x73\x74\x75\x76\x77"
19182 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
19183 "\x80\x81\x82\x83\x84\x85\x86\x87"
19184 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
19185 "\x90\x91\x92\x93\x94\x95\x96\x97"
19186 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
19187 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
19188 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
19189 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
19190 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
19191 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19192 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
19193 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
19194 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
19195 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
19196 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
19197 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19198 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
19199 .ctext = "\x27\xa7\x47\x9b\xef\xa1\xd4\x76"
19200 "\x48\x9f\x30\x8c\xd4\xcf\xa6\xe2"
19201 "\xa9\x6e\x4b\xbe\x32\x08\xff\x25"
19202 "\x28\x7d\xd3\x81\x96\x16\xe8\x9c"
19203 "\xc7\x8c\xf7\xf5\xe5\x43\x44\x5f"
19204 "\x83\x33\xd8\xfa\x7f\x56\x00\x00"
19205 "\x05\x27\x9f\xa5\xd8\xb5\xe4\xad"
19206 "\x40\xe7\x36\xdd\xb4\xd3\x54\x12"
19207 "\x32\x80\x63\xfd\x2a\xab\x53\xe5"
19208 "\xea\x1e\x0a\x9f\x33\x25\x00\xa5"
19209 "\xdf\x94\x87\xd0\x7a\x5c\x92\xcc"
19210 "\x51\x2c\x88\x66\xc7\xe8\x60\xce"
19211 "\x93\xfd\xf1\x66\xa2\x49\x12\xb4"
19212 "\x22\x97\x61\x46\xae\x20\xce\x84"
19213 "\x6b\xb7\xdc\x9b\xa9\x4a\x76\x7a"
19214 "\xae\xf2\x0c\x0d\x61\xad\x02\x65"
19215 "\x5e\xa9\x2d\xc4\xc4\xe4\x1a\x89"
19216 "\x52\xc6\x51\xd3\x31\x74\xbe\x51"
19217 "\xa1\x0c\x42\x11\x10\xe6\xd8\x15"
19218 "\x88\xed\xe8\x21\x03\xa2\x52\xd8"
19219 "\xa7\x50\xe8\x76\x8d\xef\xff\xed"
19220 "\x91\x22\x81\x0a\xae\xb9\x9f\x91"
19221 "\x72\xaf\x82\xb6\x04\xdc\x4b\x8e"
19222 "\x51\xbc\xb0\x82\x35\xa6\xf4\x34"
19223 "\x13\x32\xe4\xca\x60\x48\x2a\x4b"
19224 "\xa1\xa0\x3b\x3e\x65\x00\x8f\xc5"
19225 "\xda\x76\xb7\x0b\xf1\x69\x0d\xb4"
19226 "\xea\xe2\x9c\x5f\x1b\xad\xd0\x3c"
19227 "\x5c\xcf\x2a\x55\xd7\x05\xdd\xcd"
19228 "\x86\xd4\x49\x51\x1c\xeb\x7e\xc3"
19229 "\x0b\xf1\x2b\x1f\xa3\x5b\x91\x3f"
19230 "\x9f\x74\x7a\x8a\xfd\x1b\x13\x0e"
19231 "\x94\xbf\xf9\x4e\xff\xd0\x1a\x91"
19232 "\x73\x5c\xa1\x72\x6a\xcd\x0b\x19"
19233 "\x7c\x4e\x5b\x03\x39\x36\x97\xe1"
19234 "\x26\x82\x6f\xb6\xbb\xde\x8e\xcc"
19235 "\x1e\x08\x29\x85\x16\xe2\xc9\xed"
19236 "\x03\xff\x3c\x1b\x78\x60\xf6\xde"
19237 "\x76\xd4\xce\xcd\x94\xc8\x11\x98"
19238 "\x55\xef\x52\x97\xca\x67\xe9\xf3"
19239 "\xe7\xff\x72\xb1\xe9\x97\x85\xca"
19240 "\x0a\x7e\x77\x20\xc5\xb3\x6d\xc6"
19241 "\xd7\x2c\xac\x95\x74\xc8\xcb\xbc"
19242 "\x2f\x80\x1e\x23\xe5\x6f\xd3\x44"
19243 "\xb0\x7f\x22\x15\x4b\xeb\xa0\xf0"
19244 "\x8c\xe8\x89\x1e\x64\x3e\xd9\x95"
19245 "\xc9\x4d\x9a\x69\xc9\xf1\xb5\xf4"
19246 "\x99\x02\x7a\x78\x57\x2a\xee\xbd"
19247 "\x74\xd2\x0c\xc3\x98\x81\xc2\x13"
19248 "\xee\x77\x0b\x10\x10\xe4\xbe\xa7"
19249 "\x18\x84\x69\x77\xae\x11\x9f\x7a"
19250 "\x02\x3a\xb5\x8c\xca\x0a\xd7\x52"
19251 "\xaf\xe6\x56\xbb\x3c\x17\x25\x6a"
19252 "\x9f\x6e\x9b\xf1\x9f\xdd\x5a\x38"
19253 "\xfc\x82\xbb\xe8\x72\xc5\x53\x9e"
19254 "\xdb\x60\x9e\xf4\xf7\x9c\x20\x3e"
19255 "\xbb\x14\x0f\x2e\x58\x3c\xb2\xad"
19256 "\x15\xb4\xaa\x5b\x65\x50\x16\xa8"
19257 "\x44\x92\x77\xdb\xd4\x77\xef\x2c"
19258 "\x8d\x6c\x01\x7d\xb7\x38\xb1\x8d"
19259 "\xeb\x4a\x42\x7d\x19\x23\xce\x3f"
19260 "\xf2\x62\x73\x57\x79\xa4\x18\xf2"
19261 "\x0a\x28\x2d\xf9\x20\x14\x7b\xea"
19262 "\xbe\x42\x1e\xe5\x31\x9d\x05\x68",
19263 .len = 512,
19264 }, { /* XTS-AES 10, XTS-AES-256, data unit 512 bytes */
9b8b0405
JG
19265 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
19266 "\x23\x53\x60\x28\x74\x71\x35\x26"
19267 "\x62\x49\x77\x57\x24\x70\x93\x69"
19268 "\x99\x59\x57\x49\x66\x96\x76\x27"
19269 "\x31\x41\x59\x26\x53\x58\x97\x93"
19270 "\x23\x84\x62\x64\x33\x83\x27\x95"
19271 "\x02\x88\x41\x97\x16\x93\x99\x37"
19272 "\x51\x05\x82\x09\x74\x94\x45\x92",
19273 .klen = 64,
19274 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
19275 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 19276 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
9b8b0405
JG
19277 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19278 "\x10\x11\x12\x13\x14\x15\x16\x17"
19279 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19280 "\x20\x21\x22\x23\x24\x25\x26\x27"
19281 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
19282 "\x30\x31\x32\x33\x34\x35\x36\x37"
19283 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
19284 "\x40\x41\x42\x43\x44\x45\x46\x47"
19285 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
19286 "\x50\x51\x52\x53\x54\x55\x56\x57"
19287 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
19288 "\x60\x61\x62\x63\x64\x65\x66\x67"
19289 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
19290 "\x70\x71\x72\x73\x74\x75\x76\x77"
19291 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
19292 "\x80\x81\x82\x83\x84\x85\x86\x87"
19293 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
19294 "\x90\x91\x92\x93\x94\x95\x96\x97"
19295 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
19296 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
19297 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
19298 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
19299 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
19300 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19301 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
19302 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
19303 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
19304 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
19305 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
19306 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19307 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
19308 "\x00\x01\x02\x03\x04\x05\x06\x07"
19309 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19310 "\x10\x11\x12\x13\x14\x15\x16\x17"
19311 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19312 "\x20\x21\x22\x23\x24\x25\x26\x27"
19313 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
19314 "\x30\x31\x32\x33\x34\x35\x36\x37"
19315 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
19316 "\x40\x41\x42\x43\x44\x45\x46\x47"
19317 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
19318 "\x50\x51\x52\x53\x54\x55\x56\x57"
19319 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
19320 "\x60\x61\x62\x63\x64\x65\x66\x67"
19321 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
19322 "\x70\x71\x72\x73\x74\x75\x76\x77"
19323 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
19324 "\x80\x81\x82\x83\x84\x85\x86\x87"
19325 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
19326 "\x90\x91\x92\x93\x94\x95\x96\x97"
19327 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
19328 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
19329 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
19330 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
19331 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
19332 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19333 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
19334 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
19335 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
19336 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
19337 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
19338 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19339 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
19340 .ctext = "\x1c\x3b\x3a\x10\x2f\x77\x03\x86"
19341 "\xe4\x83\x6c\x99\xe3\x70\xcf\x9b"
19342 "\xea\x00\x80\x3f\x5e\x48\x23\x57"
19343 "\xa4\xae\x12\xd4\x14\xa3\xe6\x3b"
19344 "\x5d\x31\xe2\x76\xf8\xfe\x4a\x8d"
19345 "\x66\xb3\x17\xf9\xac\x68\x3f\x44"
19346 "\x68\x0a\x86\xac\x35\xad\xfc\x33"
19347 "\x45\xbe\xfe\xcb\x4b\xb1\x88\xfd"
19348 "\x57\x76\x92\x6c\x49\xa3\x09\x5e"
19349 "\xb1\x08\xfd\x10\x98\xba\xec\x70"
19350 "\xaa\xa6\x69\x99\xa7\x2a\x82\xf2"
19351 "\x7d\x84\x8b\x21\xd4\xa7\x41\xb0"
19352 "\xc5\xcd\x4d\x5f\xff\x9d\xac\x89"
19353 "\xae\xba\x12\x29\x61\xd0\x3a\x75"
19354 "\x71\x23\xe9\x87\x0f\x8a\xcf\x10"
19355 "\x00\x02\x08\x87\x89\x14\x29\xca"
19356 "\x2a\x3e\x7a\x7d\x7d\xf7\xb1\x03"
19357 "\x55\x16\x5c\x8b\x9a\x6d\x0a\x7d"
19358 "\xe8\xb0\x62\xc4\x50\x0d\xc4\xcd"
19359 "\x12\x0c\x0f\x74\x18\xda\xe3\xd0"
19360 "\xb5\x78\x1c\x34\x80\x3f\xa7\x54"
19361 "\x21\xc7\x90\xdf\xe1\xde\x18\x34"
19362 "\xf2\x80\xd7\x66\x7b\x32\x7f\x6c"
19363 "\x8c\xd7\x55\x7e\x12\xac\x3a\x0f"
19364 "\x93\xec\x05\xc5\x2e\x04\x93\xef"
19365 "\x31\xa1\x2d\x3d\x92\x60\xf7\x9a"
19366 "\x28\x9d\x6a\x37\x9b\xc7\x0c\x50"
19367 "\x84\x14\x73\xd1\xa8\xcc\x81\xec"
19368 "\x58\x3e\x96\x45\xe0\x7b\x8d\x96"
19369 "\x70\x65\x5b\xa5\xbb\xcf\xec\xc6"
19370 "\xdc\x39\x66\x38\x0a\xd8\xfe\xcb"
19371 "\x17\xb6\xba\x02\x46\x9a\x02\x0a"
19372 "\x84\xe1\x8e\x8f\x84\x25\x20\x70"
19373 "\xc1\x3e\x9f\x1f\x28\x9b\xe5\x4f"
19374 "\xbc\x48\x14\x57\x77\x8f\x61\x60"
19375 "\x15\xe1\x32\x7a\x02\xb1\x40\xf1"
19376 "\x50\x5e\xb3\x09\x32\x6d\x68\x37"
19377 "\x8f\x83\x74\x59\x5c\x84\x9d\x84"
19378 "\xf4\xc3\x33\xec\x44\x23\x88\x51"
19379 "\x43\xcb\x47\xbd\x71\xc5\xed\xae"
19380 "\x9b\xe6\x9a\x2f\xfe\xce\xb1\xbe"
19381 "\xc9\xde\x24\x4f\xbe\x15\x99\x2b"
19382 "\x11\xb7\x7c\x04\x0f\x12\xbd\x8f"
19383 "\x6a\x97\x5a\x44\xa0\xf9\x0c\x29"
19384 "\xa9\xab\xc3\xd4\xd8\x93\x92\x72"
19385 "\x84\xc5\x87\x54\xcc\xe2\x94\x52"
19386 "\x9f\x86\x14\xdc\xd2\xab\xa9\x91"
19387 "\x92\x5f\xed\xc4\xae\x74\xff\xac"
19388 "\x6e\x33\x3b\x93\xeb\x4a\xff\x04"
19389 "\x79\xda\x9a\x41\x0e\x44\x50\xe0"
19390 "\xdd\x7a\xe4\xc6\xe2\x91\x09\x00"
19391 "\x57\x5d\xa4\x01\xfc\x07\x05\x9f"
19392 "\x64\x5e\x8b\x7e\x9b\xfd\xef\x33"
19393 "\x94\x30\x54\xff\x84\x01\x14\x93"
19394 "\xc2\x7b\x34\x29\xea\xed\xb4\xed"
19395 "\x53\x76\x44\x1a\x77\xed\x43\x85"
19396 "\x1a\xd7\x7f\x16\xf5\x41\xdf\xd2"
19397 "\x69\xd5\x0d\x6a\x5f\x14\xfb\x0a"
19398 "\xab\x1c\xbb\x4c\x15\x50\xbe\x97"
19399 "\xf7\xab\x40\x66\x19\x3c\x4c\xaa"
19400 "\x77\x3d\xad\x38\x01\x4b\xd2\x09"
19401 "\x2f\xa7\x55\xc8\x24\xbb\x5e\x54"
19402 "\xc4\xf3\x6f\xfd\xa9\xfc\xea\x70"
19403 "\xb9\xc6\xe6\x93\xe1\x48\xc1\x51",
19404 .len = 512,
92a4c9fe 19405 }
da7f033d
HX
19406};
19407
92a4c9fe
EB
19408static const struct cipher_testvec aes_ctr_tv_template[] = {
19409 { /* From NIST Special Publication 800-38A, Appendix F.5 */
19410 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
19411 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
da7f033d 19412 .klen = 16,
92a4c9fe
EB
19413 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19414 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
19415 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19416 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
19417 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
19418 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
19419 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
19420 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
19421 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
19422 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
19423 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
19424 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
19425 .ctext = "\x87\x4d\x61\x91\xb6\x20\xe3\x26"
19426 "\x1b\xef\x68\x64\x99\x0d\xb6\xce"
19427 "\x98\x06\xf6\x6b\x79\x70\xfd\xff"
19428 "\x86\x17\x18\x7b\xb9\xff\xfd\xff"
19429 "\x5a\xe4\xdf\x3e\xdb\xd5\xd3\x5e"
19430 "\x5b\x4f\x09\x02\x0d\xb0\x3e\xab"
19431 "\x1e\x03\x1d\xda\x2f\xbe\x03\xd1"
19432 "\x79\x21\x70\xa0\xf3\x00\x9c\xee",
19433 .len = 64,
da7f033d 19434 }, {
92a4c9fe
EB
19435 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
19436 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
19437 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
da7f033d 19438 .klen = 24,
92a4c9fe
EB
19439 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19440 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
19441 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19442 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
19443 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
19444 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
19445 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
19446 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
19447 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
19448 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
19449 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
19450 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
19451 .ctext = "\x1a\xbc\x93\x24\x17\x52\x1c\xa2"
19452 "\x4f\x2b\x04\x59\xfe\x7e\x6e\x0b"
19453 "\x09\x03\x39\xec\x0a\xa6\xfa\xef"
19454 "\xd5\xcc\xc2\xc6\xf4\xce\x8e\x94"
19455 "\x1e\x36\xb2\x6b\xd1\xeb\xc6\x70"
19456 "\xd1\xbd\x1d\x66\x56\x20\xab\xf7"
19457 "\x4f\x78\xa7\xf6\xd2\x98\x09\x58"
19458 "\x5a\x97\xda\xec\x58\xc6\xb0\x50",
19459 .len = 64,
da7f033d 19460 }, {
92a4c9fe
EB
19461 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
19462 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
19463 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
19464 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
da7f033d 19465 .klen = 32,
92a4c9fe
EB
19466 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19467 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
19468 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19469 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
19470 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
19471 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
19472 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
19473 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
19474 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
19475 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
19476 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
19477 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
19478 .ctext = "\x60\x1e\xc3\x13\x77\x57\x89\xa5"
19479 "\xb7\xa7\xf5\x04\xbb\xf3\xd2\x28"
19480 "\xf4\x43\xe3\xca\x4d\x62\xb5\x9a"
19481 "\xca\x84\xe9\x90\xca\xca\xf5\xc5"
19482 "\x2b\x09\x30\xda\xa2\x3d\xe9\x4c"
19483 "\xe8\x70\x17\xba\x2d\x84\x98\x8d"
19484 "\xdf\xc9\xc5\x8d\xb6\x7a\xad\xa6"
19485 "\x13\xc2\xdd\x08\x45\x79\x41\xa6",
19486 .len = 64,
c3b9e8f6 19487 }, { /* Generated with Crypto++ */
92a4c9fe
EB
19488 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
19489 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
19490 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
19491 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
c3b9e8f6 19492 .klen = 32,
92a4c9fe
EB
19493 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
19494 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
19495 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
19496 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 19497 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
c3b9e8f6
JK
19498 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
19499 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
19500 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
19501 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
19502 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
19503 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
19504 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
19505 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
19506 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
19507 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
19508 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
19509 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
19510 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
19511 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
19512 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
19513 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
19514 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
19515 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
19516 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
19517 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
19518 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
19519 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
19520 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
19521 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
19522 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
19523 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
19524 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
19525 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
19526 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
19527 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
19528 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
19529 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
19530 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
19531 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
19532 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
19533 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
19534 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
19535 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
19536 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
19537 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
19538 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
19539 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
19540 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
19541 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
19542 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
19543 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
19544 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
19545 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
19546 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
19547 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
19548 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
19549 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
19550 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
19551 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
19552 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
19553 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
19554 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
19555 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
19556 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
19557 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
19558 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
92a4c9fe
EB
19559 .ctext = "\x04\xF3\xD3\x88\x17\xEF\xDC\xEF"
19560 "\x8B\x04\xF8\x3A\x66\x8D\x1A\x53"
19561 "\x57\x1F\x4B\x23\xE4\xA0\xAF\xF9"
19562 "\x69\x95\x35\x98\x8D\x4D\x8C\xC1"
19563 "\xF0\xB2\x7F\x80\xBB\x54\x28\xA2"
19564 "\x7A\x1B\x9F\x77\xEC\x0E\x6E\xDE"
19565 "\xF0\xEC\xB8\xE4\x20\x62\xEE\xDB"
19566 "\x5D\xF5\xDD\xE3\x54\xFC\xDD\xEB"
19567 "\x6A\xEE\x65\xA1\x21\xD6\xD7\x81"
19568 "\x47\x61\x12\x4D\xC2\x8C\xFA\x78"
19569 "\x1F\x28\x02\x01\xC3\xFC\x1F\xEC"
19570 "\x0F\x10\x4F\xB3\x12\x45\xC6\x3B"
19571 "\x7E\x08\xF9\x5A\xD0\x5D\x73\x2D"
19572 "\x58\xA4\xE5\xCB\x1C\xB4\xCE\x74"
19573 "\x32\x41\x1F\x31\x9C\x08\xA2\x5D"
19574 "\x67\xEB\x72\x1D\xF8\xE7\x70\x54"
19575 "\x34\x4B\x31\x69\x84\x66\x96\x44"
19576 "\x56\xCC\x1E\xD9\xE6\x13\x6A\xB9"
19577 "\x2D\x0A\x05\x45\x2D\x90\xCC\xDF"
19578 "\x16\x5C\x5F\x79\x34\x52\x54\xFE"
19579 "\xFE\xCD\xAD\x04\x2E\xAD\x86\x06"
19580 "\x1F\x37\xE8\x28\xBC\xD3\x8F\x5B"
19581 "\x92\x66\x87\x3B\x8A\x0A\x1A\xCC"
19582 "\x6E\xAB\x9F\x0B\xFA\x5C\xE6\xFD"
19583 "\x3C\x98\x08\x12\xEC\xAA\x9E\x11"
19584 "\xCA\xB2\x1F\xCE\x5E\x5B\xB2\x72"
19585 "\x9C\xCC\x5D\xC5\xE0\x32\xC0\x56"
19586 "\xD5\x45\x16\xD2\xAF\x13\x66\xF7"
19587 "\x8C\x67\xAC\x79\xB2\xAF\x56\x27"
19588 "\x3F\xCC\xFE\xCB\x1E\xC0\x75\xF1"
19589 "\xA7\xC9\xC3\x1D\x8E\xDD\xF9\xD4"
19590 "\x42\xC8\x21\x08\x16\xF7\x01\xD7"
19591 "\xAC\x8E\x3F\x1D\x56\xC1\x06\xE4"
19592 "\x9C\x62\xD6\xA5\x6A\x50\x44\xB3"
19593 "\x35\x1C\x82\xB9\x10\xF9\x42\xA1"
19594 "\xFC\x74\x9B\x44\x4F\x25\x02\xE3"
19595 "\x08\xF5\xD4\x32\x39\x08\x11\xE8"
19596 "\xD2\x6B\x50\x53\xD4\x08\xD1\x6B"
19597 "\x3A\x4A\x68\x7B\x7C\xCD\x46\x5E"
19598 "\x0D\x07\x19\xDB\x67\xD7\x98\x91"
19599 "\xD7\x17\x10\x9B\x7B\x8A\x9B\x33"
19600 "\xAE\xF3\x00\xA6\xD4\x15\xD9\xEA"
19601 "\x85\x99\x22\xE8\x91\x38\x70\x83"
19602 "\x93\x01\x24\x6C\xFA\x9A\xB9\x07"
19603 "\xEA\x8D\x3B\xD9\x2A\x43\x59\x16"
19604 "\x2F\x69\xEE\x84\x36\x44\x76\x98"
19605 "\xF3\x04\x2A\x7C\x74\x3D\x29\x2B"
19606 "\x0D\xAD\x8F\x44\x82\x9E\x57\x8D"
19607 "\xAC\xED\x18\x1F\x50\xA4\xF5\x98"
19608 "\x1F\xBD\x92\x91\x1B\x2D\xA6\xD6"
19609 "\xD2\xE3\x02\xAA\x92\x3B\xC6\xB3"
19610 "\x1B\x39\x72\xD5\x26\xCA\x04\xE0"
19611 "\xFC\x58\x78\xBB\xB1\x3F\xA1\x9C"
19612 "\x42\x24\x3E\x2E\x22\xBB\x4B\xBA"
19613 "\xF4\x52\x0A\xE6\xAE\x47\xB4\x7D"
19614 "\x1D\xA8\xBE\x81\x1A\x75\xDA\xAC"
19615 "\xA6\x25\x1E\xEF\x3A\xC0\x6C\x63"
19616 "\xEF\xDC\xC9\x79\x10\x26\xE8\x61"
19617 "\x29\xFC\xA4\x05\xDF\x7D\x5C\x63"
19618 "\x10\x09\x9B\x46\x9B\xF2\x2C\x2B"
19619 "\xFA\x3A\x05\x4C\xFA\xD1\xFF\xFE"
19620 "\xF1\x4C\xE5\xB2\x91\x64\x0C\x51",
19621 .len = 496,
c3b9e8f6 19622 }, { /* Generated with Crypto++ */
92a4c9fe
EB
19623 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
19624 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
19625 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
19626 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
c3b9e8f6 19627 .klen = 32,
92a4c9fe
EB
19628 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
19629 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
e674dbc0
EB
19630 .iv_out = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
19631 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x62",
92a4c9fe 19632 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
c3b9e8f6
JK
19633 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
19634 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
19635 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
19636 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
19637 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
19638 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
19639 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
19640 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
19641 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
19642 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
19643 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
19644 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
19645 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
19646 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
19647 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
19648 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
19649 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
19650 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
19651 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
19652 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
19653 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
19654 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
19655 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
19656 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
19657 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
19658 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
19659 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
19660 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
19661 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
19662 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
19663 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
19664 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
19665 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
19666 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
19667 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
19668 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
19669 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
19670 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
19671 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
19672 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
19673 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
19674 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
19675 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
19676 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
19677 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
19678 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
19679 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
19680 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
19681 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
19682 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
19683 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
19684 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
19685 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
19686 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
19687 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
19688 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
19689 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
19690 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
19691 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
19692 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
92a4c9fe
EB
19693 "\xED\x56\xBF\x28\xB4\x1D\x86\x12"
19694 "\x7B\xE4\x4D",
19695 .ctext = "\xDA\x4E\x3F\xBC\xE8\xB6\x3A\xA2"
19696 "\xD5\x4D\x84\x4A\xA9\x0C\xE1\xA5"
19697 "\xB8\x73\xBC\xF9\xBB\x59\x2F\x44"
19698 "\x8B\xAB\x82\x6C\xB4\x32\x9A\xDE"
19699 "\x5A\x0B\xDB\x7A\x6B\xF2\x38\x9F"
19700 "\x06\xF7\xF7\xFF\xFF\xC0\x8A\x2E"
19701 "\x76\xEA\x06\x32\x23\xF3\x59\x2E"
19702 "\x75\xDE\x71\x86\x3C\x98\x23\x44"
19703 "\x5B\xF2\xFA\x6A\x00\xBB\xC1\xAD"
19704 "\x58\xBD\x3E\x6F\x2E\xB4\x19\x04"
19705 "\x70\x8B\x92\x55\x23\xE9\x6A\x3A"
19706 "\x78\x7A\x1B\x10\x85\x52\x9C\x12"
19707 "\xE4\x55\x81\x21\xCE\x53\xD0\x3B"
19708 "\x63\x77\x2C\x74\xD1\xF5\x60\xF3"
19709 "\xA1\xDE\x44\x3C\x8F\x4D\x2F\xDD"
19710 "\x8A\xFE\x3C\x42\x8E\xD3\xF2\x8E"
19711 "\xA8\x28\x69\x65\x31\xE1\x45\x83"
19712 "\xE4\x49\xC4\x9C\xA7\x28\xAA\x21"
19713 "\xCD\x5D\x0F\x15\xB7\x93\x07\x26"
19714 "\xB0\x65\x6D\x91\x90\x23\x7A\xC6"
19715 "\xDB\x68\xB0\xA1\x8E\xA4\x76\x4E"
19716 "\xC6\x91\x83\x20\x92\x4D\x63\x7A"
19717 "\x45\x18\x18\x74\x19\xAD\x71\x01"
19718 "\x6B\x23\xAD\x9D\x4E\xE4\x6E\x46"
19719 "\xC9\x73\x7A\xF9\x02\x95\xF4\x07"
19720 "\x0E\x7A\xA6\xC5\xAE\xFA\x15\x2C"
19721 "\x51\x71\xF1\xDC\x22\xB6\xAC\xD8"
19722 "\x19\x24\x44\xBC\x0C\xFB\x3C\x2D"
19723 "\xB1\x50\x47\x15\x0E\xDB\xB6\xD7"
19724 "\xE8\x61\xE5\x95\x52\x1E\x3E\x49"
19725 "\x70\xE9\x66\x04\x4C\xE1\xAF\xBD"
19726 "\xDD\x15\x3B\x20\x59\x24\xFF\xB0"
19727 "\x39\xAA\xE7\xBF\x23\xA3\x6E\xD5"
19728 "\x15\xF0\x61\x4F\xAE\x89\x10\x58"
19729 "\x5A\x33\x95\x52\x2A\xB5\x77\x9C"
19730 "\xA5\x43\x80\x40\x27\x2D\xAE\xD9"
19731 "\x3F\xE0\x80\x94\x78\x79\xCB\x7E"
19732 "\xAD\x12\x44\x4C\xEC\x27\xB0\xEE"
19733 "\x0B\x05\x2A\x82\x99\x58\xBB\x7A"
19734 "\x8D\x6D\x9D\x8E\xE2\x8E\xE7\x93"
19735 "\x2F\xB3\x09\x8D\x06\xD5\xEE\x70"
19736 "\x16\xAE\x35\xC5\x52\x0F\x46\x1F"
19737 "\x71\xF9\x5E\xF2\x67\xDC\x98\x2F"
19738 "\xA3\x23\xAA\xD5\xD0\x49\xF4\xA6"
19739 "\xF6\xB8\x32\xCD\xD6\x85\x73\x60"
19740 "\x59\x20\xE7\x55\x0E\x91\xE2\x0C"
19741 "\x3F\x1C\xEB\x3D\xDF\x52\x64\xF2"
19742 "\x7D\x8B\x5D\x63\x16\xB9\xB2\x5D"
19743 "\x5E\xAB\xB2\x97\xAB\x78\x44\xE7"
19744 "\xC6\x72\x20\xC5\x90\x9B\xDC\x5D"
19745 "\xB0\xEF\x44\xEF\x87\x31\x8D\xF4"
19746 "\xFB\x81\x5D\xF7\x96\x96\xD4\x50"
19747 "\x89\xA7\xF6\xB9\x67\x76\x40\x9E"
19748 "\x9D\x40\xD5\x2C\x30\xB8\x01\x8F"
19749 "\xE4\x7B\x71\x48\xA9\xA0\xA0\x1D"
19750 "\x87\x52\xA4\x91\xA9\xD7\xA9\x51"
19751 "\xD9\x59\xF7\xCC\x63\x22\xC1\x8D"
19752 "\x84\x7B\xD8\x22\x32\x5C\x6F\x1D"
19753 "\x6E\x9F\xFA\xDD\x49\x40\xDC\x37"
19754 "\x14\x8C\xE1\x80\x1B\xDD\x36\x2A"
19755 "\xD0\xE9\x54\x99\x5D\xBA\x3B\x11"
19756 "\xD8\xFE\xC9\x5B\x5C\x25\xE5\x76"
19757 "\xFB\xF2\x3F",
19758 .len = 499,
da7f033d
HX
19759 },
19760};
19761
92a4c9fe
EB
19762static const struct cipher_testvec aes_ctr_rfc3686_tv_template[] = {
19763 { /* From RFC 3686 */
19764 .key = "\xae\x68\x52\xf8\x12\x10\x67\xcc"
19765 "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
19766 "\x00\x00\x00\x30",
19767 .klen = 20,
19768 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
19769 .ptext = "Single block msg",
19770 .ctext = "\xe4\x09\x5d\x4f\xb7\xa7\xb3\x79"
19771 "\x2d\x61\x75\xa3\x26\x13\x11\xb8",
19772 .len = 16,
da7f033d 19773 }, {
92a4c9fe
EB
19774 .key = "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
19775 "\x43\xd6\xce\x1f\x32\x53\x91\x63"
19776 "\x00\x6c\xb6\xdb",
19777 .klen = 20,
19778 .iv = "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
19779 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d
HX
19780 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19781 "\x10\x11\x12\x13\x14\x15\x16\x17"
19782 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
19783 .ctext = "\x51\x04\xa1\x06\x16\x8a\x72\xd9"
19784 "\x79\x0d\x41\xee\x8e\xda\xd3\x88"
19785 "\xeb\x2e\x1e\xfc\x46\xda\x57\xc8"
19786 "\xfc\xe6\x30\xdf\x91\x41\xbe\x28",
19787 .len = 32,
da7f033d 19788 }, {
92a4c9fe
EB
19789 .key = "\x16\xaf\x5b\x14\x5f\xc9\xf5\x79"
19790 "\xc1\x75\xf9\x3e\x3b\xfb\x0e\xed"
19791 "\x86\x3d\x06\xcc\xfd\xb7\x85\x15"
19792 "\x00\x00\x00\x48",
19793 .klen = 28,
19794 .iv = "\x36\x73\x3c\x14\x7d\x6d\x93\xcb",
19795 .ptext = "Single block msg",
19796 .ctext = "\x4b\x55\x38\x4f\xe2\x59\xc9\xc8"
19797 "\x4e\x79\x35\xa0\x03\xcb\xe9\x28",
19798 .len = 16,
da7f033d 19799 }, {
92a4c9fe
EB
19800 .key = "\x7c\x5c\xb2\x40\x1b\x3d\xc3\x3c"
19801 "\x19\xe7\x34\x08\x19\xe0\xf6\x9c"
19802 "\x67\x8c\x3d\xb8\xe6\xf6\xa9\x1a"
19803 "\x00\x96\xb0\x3b",
19804 .klen = 28,
19805 .iv = "\x02\x0c\x6e\xad\xc2\xcb\x50\x0d",
19806 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d
HX
19807 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19808 "\x10\x11\x12\x13\x14\x15\x16\x17"
19809 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
19810 .ctext = "\x45\x32\x43\xfc\x60\x9b\x23\x32"
19811 "\x7e\xdf\xaa\xfa\x71\x31\xcd\x9f"
19812 "\x84\x90\x70\x1c\x5a\xd4\xa7\x9c"
19813 "\xfc\x1f\xe0\xff\x42\xf4\xfb\x00",
19814 .len = 32,
da7f033d 19815 }, {
92a4c9fe
EB
19816 .key = "\x77\x6b\xef\xf2\x85\x1d\xb0\x6f"
19817 "\x4c\x8a\x05\x42\xc8\x69\x6f\x6c"
19818 "\x6a\x81\xaf\x1e\xec\x96\xb4\xd3"
19819 "\x7f\xc1\xd6\x89\xe6\xc1\xc1\x04"
19820 "\x00\x00\x00\x60",
19821 .klen = 36,
19822 .iv = "\xdb\x56\x72\xc9\x7a\xa8\xf0\xb2",
19823 .ptext = "Single block msg",
19824 .ctext = "\x14\x5a\xd0\x1d\xbf\x82\x4e\xc7"
19825 "\x56\x08\x63\xdc\x71\xe3\xe0\xc0",
19826 .len = 16,
bca4feb0 19827 }, {
92a4c9fe
EB
19828 .key = "\xf6\xd6\x6d\x6b\xd5\x2d\x59\xbb"
19829 "\x07\x96\x36\x58\x79\xef\xf8\x86"
19830 "\xc6\x6d\xd5\x1a\x5b\x6a\x99\x74"
19831 "\x4b\x50\x59\x0c\x87\xa2\x38\x84"
19832 "\x00\xfa\xac\x24",
19833 .klen = 36,
19834 .iv = "\xc1\x58\x5e\xf1\x5a\x43\xd8\x75",
19835 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
e46e9a46
HG
19836 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19837 "\x10\x11\x12\x13\x14\x15\x16\x17"
19838 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
19839 .ctext = "\xf0\x5e\x23\x1b\x38\x94\x61\x2c"
19840 "\x49\xee\x00\x0b\x80\x4e\xb2\xa9"
19841 "\xb8\x30\x6b\x50\x8f\x83\x9d\x6a"
19842 "\x55\x30\x83\x1d\x93\x44\xaf\x1c",
19843 .len = 32,
bca4feb0 19844 }, {
92a4c9fe
EB
19845 // generated using Crypto++
19846 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
19847 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19848 "\x10\x11\x12\x13\x14\x15\x16\x17"
19849 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19850 "\x00\x00\x00\x00",
19851 .klen = 32 + 4,
19852 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
19853 .ptext =
19854 "\x00\x01\x02\x03\x04\x05\x06\x07"
19855 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19856 "\x10\x11\x12\x13\x14\x15\x16\x17"
19857 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19858 "\x20\x21\x22\x23\x24\x25\x26\x27"
19859 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
19860 "\x30\x31\x32\x33\x34\x35\x36\x37"
19861 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
19862 "\x40\x41\x42\x43\x44\x45\x46\x47"
19863 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
19864 "\x50\x51\x52\x53\x54\x55\x56\x57"
19865 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
19866 "\x60\x61\x62\x63\x64\x65\x66\x67"
19867 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
19868 "\x70\x71\x72\x73\x74\x75\x76\x77"
19869 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
19870 "\x80\x81\x82\x83\x84\x85\x86\x87"
19871 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
19872 "\x90\x91\x92\x93\x94\x95\x96\x97"
19873 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
19874 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
19875 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
19876 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
19877 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
19878 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19879 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
19880 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
19881 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
19882 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
19883 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
19884 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
19885 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
19886 "\x00\x03\x06\x09\x0c\x0f\x12\x15"
19887 "\x18\x1b\x1e\x21\x24\x27\x2a\x2d"
19888 "\x30\x33\x36\x39\x3c\x3f\x42\x45"
19889 "\x48\x4b\x4e\x51\x54\x57\x5a\x5d"
19890 "\x60\x63\x66\x69\x6c\x6f\x72\x75"
19891 "\x78\x7b\x7e\x81\x84\x87\x8a\x8d"
19892 "\x90\x93\x96\x99\x9c\x9f\xa2\xa5"
19893 "\xa8\xab\xae\xb1\xb4\xb7\xba\xbd"
19894 "\xc0\xc3\xc6\xc9\xcc\xcf\xd2\xd5"
19895 "\xd8\xdb\xde\xe1\xe4\xe7\xea\xed"
19896 "\xf0\xf3\xf6\xf9\xfc\xff\x02\x05"
19897 "\x08\x0b\x0e\x11\x14\x17\x1a\x1d"
19898 "\x20\x23\x26\x29\x2c\x2f\x32\x35"
19899 "\x38\x3b\x3e\x41\x44\x47\x4a\x4d"
19900 "\x50\x53\x56\x59\x5c\x5f\x62\x65"
19901 "\x68\x6b\x6e\x71\x74\x77\x7a\x7d"
19902 "\x80\x83\x86\x89\x8c\x8f\x92\x95"
19903 "\x98\x9b\x9e\xa1\xa4\xa7\xaa\xad"
19904 "\xb0\xb3\xb6\xb9\xbc\xbf\xc2\xc5"
19905 "\xc8\xcb\xce\xd1\xd4\xd7\xda\xdd"
19906 "\xe0\xe3\xe6\xe9\xec\xef\xf2\xf5"
19907 "\xf8\xfb\xfe\x01\x04\x07\x0a\x0d"
19908 "\x10\x13\x16\x19\x1c\x1f\x22\x25"
19909 "\x28\x2b\x2e\x31\x34\x37\x3a\x3d"
19910 "\x40\x43\x46\x49\x4c\x4f\x52\x55"
19911 "\x58\x5b\x5e\x61\x64\x67\x6a\x6d"
19912 "\x70\x73\x76\x79\x7c\x7f\x82\x85"
19913 "\x88\x8b\x8e\x91\x94\x97\x9a\x9d"
19914 "\xa0\xa3\xa6\xa9\xac\xaf\xb2\xb5"
19915 "\xb8\xbb\xbe\xc1\xc4\xc7\xca\xcd"
19916 "\xd0\xd3\xd6\xd9\xdc\xdf\xe2\xe5"
19917 "\xe8\xeb\xee\xf1\xf4\xf7\xfa\xfd"
19918 "\x00\x05\x0a\x0f\x14\x19\x1e\x23"
19919 "\x28\x2d\x32\x37\x3c\x41\x46\x4b"
19920 "\x50\x55\x5a\x5f\x64\x69\x6e\x73"
19921 "\x78\x7d\x82\x87\x8c\x91\x96\x9b"
19922 "\xa0\xa5\xaa\xaf\xb4\xb9\xbe\xc3"
19923 "\xc8\xcd\xd2\xd7\xdc\xe1\xe6\xeb"
19924 "\xf0\xf5\xfa\xff\x04\x09\x0e\x13"
19925 "\x18\x1d\x22\x27\x2c\x31\x36\x3b"
19926 "\x40\x45\x4a\x4f\x54\x59\x5e\x63"
19927 "\x68\x6d\x72\x77\x7c\x81\x86\x8b"
19928 "\x90\x95\x9a\x9f\xa4\xa9\xae\xb3"
19929 "\xb8\xbd\xc2\xc7\xcc\xd1\xd6\xdb"
19930 "\xe0\xe5\xea\xef\xf4\xf9\xfe\x03"
19931 "\x08\x0d\x12\x17\x1c\x21\x26\x2b"
19932 "\x30\x35\x3a\x3f\x44\x49\x4e\x53"
19933 "\x58\x5d\x62\x67\x6c\x71\x76\x7b"
19934 "\x80\x85\x8a\x8f\x94\x99\x9e\xa3"
19935 "\xa8\xad\xb2\xb7\xbc\xc1\xc6\xcb"
19936 "\xd0\xd5\xda\xdf\xe4\xe9\xee\xf3"
19937 "\xf8\xfd\x02\x07\x0c\x11\x16\x1b"
19938 "\x20\x25\x2a\x2f\x34\x39\x3e\x43"
19939 "\x48\x4d\x52\x57\x5c\x61\x66\x6b"
19940 "\x70\x75\x7a\x7f\x84\x89\x8e\x93"
19941 "\x98\x9d\xa2\xa7\xac\xb1\xb6\xbb"
19942 "\xc0\xc5\xca\xcf\xd4\xd9\xde\xe3"
19943 "\xe8\xed\xf2\xf7\xfc\x01\x06\x0b"
19944 "\x10\x15\x1a\x1f\x24\x29\x2e\x33"
19945 "\x38\x3d\x42\x47\x4c\x51\x56\x5b"
19946 "\x60\x65\x6a\x6f\x74\x79\x7e\x83"
19947 "\x88\x8d\x92\x97\x9c\xa1\xa6\xab"
19948 "\xb0\xb5\xba\xbf\xc4\xc9\xce\xd3"
19949 "\xd8\xdd\xe2\xe7\xec\xf1\xf6\xfb"
19950 "\x00\x07\x0e\x15\x1c\x23\x2a\x31"
19951 "\x38\x3f\x46\x4d\x54\x5b\x62\x69"
19952 "\x70\x77\x7e\x85\x8c\x93\x9a\xa1"
19953 "\xa8\xaf\xb6\xbd\xc4\xcb\xd2\xd9"
19954 "\xe0\xe7\xee\xf5\xfc\x03\x0a\x11"
19955 "\x18\x1f\x26\x2d\x34\x3b\x42\x49"
19956 "\x50\x57\x5e\x65\x6c\x73\x7a\x81"
19957 "\x88\x8f\x96\x9d\xa4\xab\xb2\xb9"
19958 "\xc0\xc7\xce\xd5\xdc\xe3\xea\xf1"
19959 "\xf8\xff\x06\x0d\x14\x1b\x22\x29"
19960 "\x30\x37\x3e\x45\x4c\x53\x5a\x61"
19961 "\x68\x6f\x76\x7d\x84\x8b\x92\x99"
19962 "\xa0\xa7\xae\xb5\xbc\xc3\xca\xd1"
19963 "\xd8\xdf\xe6\xed\xf4\xfb\x02\x09"
19964 "\x10\x17\x1e\x25\x2c\x33\x3a\x41"
19965 "\x48\x4f\x56\x5d\x64\x6b\x72\x79"
19966 "\x80\x87\x8e\x95\x9c\xa3\xaa\xb1"
19967 "\xb8\xbf\xc6\xcd\xd4\xdb\xe2\xe9"
19968 "\xf0\xf7\xfe\x05\x0c\x13\x1a\x21"
19969 "\x28\x2f\x36\x3d\x44\x4b\x52\x59"
19970 "\x60\x67\x6e\x75\x7c\x83\x8a\x91"
19971 "\x98\x9f\xa6\xad\xb4\xbb\xc2\xc9"
19972 "\xd0\xd7\xde\xe5\xec\xf3\xfa\x01"
19973 "\x08\x0f\x16\x1d\x24\x2b\x32\x39"
19974 "\x40\x47\x4e\x55\x5c\x63\x6a\x71"
19975 "\x78\x7f\x86\x8d\x94\x9b\xa2\xa9"
19976 "\xb0\xb7\xbe\xc5\xcc\xd3\xda\xe1"
19977 "\xe8\xef\xf6\xfd\x04\x0b\x12\x19"
19978 "\x20\x27\x2e\x35\x3c\x43\x4a\x51"
19979 "\x58\x5f\x66\x6d\x74\x7b\x82\x89"
19980 "\x90\x97\x9e\xa5\xac\xb3\xba\xc1"
19981 "\xc8\xcf\xd6\xdd\xe4\xeb\xf2\xf9"
19982 "\x00\x09\x12\x1b\x24\x2d\x36\x3f"
19983 "\x48\x51\x5a\x63\x6c\x75\x7e\x87"
19984 "\x90\x99\xa2\xab\xb4\xbd\xc6\xcf"
19985 "\xd8\xe1\xea\xf3\xfc\x05\x0e\x17"
19986 "\x20\x29\x32\x3b\x44\x4d\x56\x5f"
19987 "\x68\x71\x7a\x83\x8c\x95\x9e\xa7"
19988 "\xb0\xb9\xc2\xcb\xd4\xdd\xe6\xef"
19989 "\xf8\x01\x0a\x13\x1c\x25\x2e\x37"
19990 "\x40\x49\x52\x5b\x64\x6d\x76\x7f"
19991 "\x88\x91\x9a\xa3\xac\xb5\xbe\xc7"
19992 "\xd0\xd9\xe2\xeb\xf4\xfd\x06\x0f"
19993 "\x18\x21\x2a\x33\x3c\x45\x4e\x57"
19994 "\x60\x69\x72\x7b\x84\x8d\x96\x9f"
19995 "\xa8\xb1\xba\xc3\xcc\xd5\xde\xe7"
19996 "\xf0\xf9\x02\x0b\x14\x1d\x26\x2f"
19997 "\x38\x41\x4a\x53\x5c\x65\x6e\x77"
19998 "\x80\x89\x92\x9b\xa4\xad\xb6\xbf"
19999 "\xc8\xd1\xda\xe3\xec\xf5\xfe\x07"
20000 "\x10\x19\x22\x2b\x34\x3d\x46\x4f"
20001 "\x58\x61\x6a\x73\x7c\x85\x8e\x97"
20002 "\xa0\xa9\xb2\xbb\xc4\xcd\xd6\xdf"
20003 "\xe8\xf1\xfa\x03\x0c\x15\x1e\x27"
20004 "\x30\x39\x42\x4b\x54\x5d\x66\x6f"
20005 "\x78\x81\x8a\x93\x9c\xa5\xae\xb7"
20006 "\xc0\xc9\xd2\xdb\xe4\xed\xf6\xff"
20007 "\x08\x11\x1a\x23\x2c\x35\x3e\x47"
20008 "\x50\x59\x62\x6b\x74\x7d\x86\x8f"
20009 "\x98\xa1\xaa\xb3\xbc\xc5\xce\xd7"
20010 "\xe0\xe9\xf2\xfb\x04\x0d\x16\x1f"
20011 "\x28\x31\x3a\x43\x4c\x55\x5e\x67"
20012 "\x70\x79\x82\x8b\x94\x9d\xa6\xaf"
20013 "\xb8\xc1\xca\xd3\xdc\xe5\xee\xf7"
20014 "\x00\x0b\x16\x21\x2c\x37\x42\x4d"
20015 "\x58\x63\x6e\x79\x84\x8f\x9a\xa5"
20016 "\xb0\xbb\xc6\xd1\xdc\xe7\xf2\xfd"
20017 "\x08\x13\x1e\x29\x34\x3f\x4a\x55"
20018 "\x60\x6b\x76\x81\x8c\x97\xa2\xad"
20019 "\xb8\xc3\xce\xd9\xe4\xef\xfa\x05"
20020 "\x10\x1b\x26\x31\x3c\x47\x52\x5d"
20021 "\x68\x73\x7e\x89\x94\x9f\xaa\xb5"
20022 "\xc0\xcb\xd6\xe1\xec\xf7\x02\x0d"
20023 "\x18\x23\x2e\x39\x44\x4f\x5a\x65"
20024 "\x70\x7b\x86\x91\x9c\xa7\xb2\xbd"
20025 "\xc8\xd3\xde\xe9\xf4\xff\x0a\x15"
20026 "\x20\x2b\x36\x41\x4c\x57\x62\x6d"
20027 "\x78\x83\x8e\x99\xa4\xaf\xba\xc5"
20028 "\xd0\xdb\xe6\xf1\xfc\x07\x12\x1d"
20029 "\x28\x33\x3e\x49\x54\x5f\x6a\x75"
20030 "\x80\x8b\x96\xa1\xac\xb7\xc2\xcd"
20031 "\xd8\xe3\xee\xf9\x04\x0f\x1a\x25"
20032 "\x30\x3b\x46\x51\x5c\x67\x72\x7d"
20033 "\x88\x93\x9e\xa9\xb4\xbf\xca\xd5"
20034 "\xe0\xeb\xf6\x01\x0c\x17\x22\x2d"
20035 "\x38\x43\x4e\x59\x64\x6f\x7a\x85"
20036 "\x90\x9b\xa6\xb1\xbc\xc7\xd2\xdd"
20037 "\xe8\xf3\xfe\x09\x14\x1f\x2a\x35"
20038 "\x40\x4b\x56\x61\x6c\x77\x82\x8d"
20039 "\x98\xa3\xae\xb9\xc4\xcf\xda\xe5"
20040 "\xf0\xfb\x06\x11\x1c\x27\x32\x3d"
20041 "\x48\x53\x5e\x69\x74\x7f\x8a\x95"
20042 "\xa0\xab\xb6\xc1\xcc\xd7\xe2\xed"
20043 "\xf8\x03\x0e\x19\x24\x2f\x3a\x45"
20044 "\x50\x5b\x66\x71\x7c\x87\x92\x9d"
20045 "\xa8\xb3\xbe\xc9\xd4\xdf\xea\xf5"
20046 "\x00\x0d\x1a\x27\x34\x41\x4e\x5b"
20047 "\x68\x75\x82\x8f\x9c\xa9\xb6\xc3"
20048 "\xd0\xdd\xea\xf7\x04\x11\x1e\x2b"
20049 "\x38\x45\x52\x5f\x6c\x79\x86\x93"
20050 "\xa0\xad\xba\xc7\xd4\xe1\xee\xfb"
20051 "\x08\x15\x22\x2f\x3c\x49\x56\x63"
20052 "\x70\x7d\x8a\x97\xa4\xb1\xbe\xcb"
20053 "\xd8\xe5\xf2\xff\x0c\x19\x26\x33"
20054 "\x40\x4d\x5a\x67\x74\x81\x8e\x9b"
20055 "\xa8\xb5\xc2\xcf\xdc\xe9\xf6\x03"
20056 "\x10\x1d\x2a\x37\x44\x51\x5e\x6b"
20057 "\x78\x85\x92\x9f\xac\xb9\xc6\xd3"
20058 "\xe0\xed\xfa\x07\x14\x21\x2e\x3b"
20059 "\x48\x55\x62\x6f\x7c\x89\x96\xa3"
20060 "\xb0\xbd\xca\xd7\xe4\xf1\xfe\x0b"
20061 "\x18\x25\x32\x3f\x4c\x59\x66\x73"
20062 "\x80\x8d\x9a\xa7\xb4\xc1\xce\xdb"
20063 "\xe8\xf5\x02\x0f\x1c\x29\x36\x43"
20064 "\x50\x5d\x6a\x77\x84\x91\x9e\xab"
20065 "\xb8\xc5\xd2\xdf\xec\xf9\x06\x13"
20066 "\x20\x2d\x3a\x47\x54\x61\x6e\x7b"
20067 "\x88\x95\xa2\xaf\xbc\xc9\xd6\xe3"
20068 "\xf0\xfd\x0a\x17\x24\x31\x3e\x4b"
20069 "\x58\x65\x72\x7f\x8c\x99\xa6\xb3"
20070 "\xc0\xcd\xda\xe7\xf4\x01\x0e\x1b"
20071 "\x28\x35\x42\x4f\x5c\x69\x76\x83"
20072 "\x90\x9d\xaa\xb7\xc4\xd1\xde\xeb"
20073 "\xf8\x05\x12\x1f\x2c\x39\x46\x53"
20074 "\x60\x6d\x7a\x87\x94\xa1\xae\xbb"
20075 "\xc8\xd5\xe2\xef\xfc\x09\x16\x23"
20076 "\x30\x3d\x4a\x57\x64\x71\x7e\x8b"
20077 "\x98\xa5\xb2\xbf\xcc\xd9\xe6\xf3"
20078 "\x00\x0f\x1e\x2d\x3c\x4b\x5a\x69"
20079 "\x78\x87\x96\xa5\xb4\xc3\xd2\xe1"
20080 "\xf0\xff\x0e\x1d\x2c\x3b\x4a\x59"
20081 "\x68\x77\x86\x95\xa4\xb3\xc2\xd1"
20082 "\xe0\xef\xfe\x0d\x1c\x2b\x3a\x49"
20083 "\x58\x67\x76\x85\x94\xa3\xb2\xc1"
20084 "\xd0\xdf\xee\xfd\x0c\x1b\x2a\x39"
20085 "\x48\x57\x66\x75\x84\x93\xa2\xb1"
20086 "\xc0\xcf\xde\xed\xfc\x0b\x1a\x29"
20087 "\x38\x47\x56\x65\x74\x83\x92\xa1"
20088 "\xb0\xbf\xce\xdd\xec\xfb\x0a\x19"
20089 "\x28\x37\x46\x55\x64\x73\x82\x91"
20090 "\xa0\xaf\xbe\xcd\xdc\xeb\xfa\x09"
20091 "\x18\x27\x36\x45\x54\x63\x72\x81"
20092 "\x90\x9f\xae\xbd\xcc\xdb\xea\xf9"
20093 "\x08\x17\x26\x35\x44\x53\x62\x71"
20094 "\x80\x8f\x9e\xad\xbc\xcb\xda\xe9"
20095 "\xf8\x07\x16\x25\x34\x43\x52\x61"
20096 "\x70\x7f\x8e\x9d\xac\xbb\xca\xd9"
20097 "\xe8\xf7\x06\x15\x24\x33\x42\x51"
20098 "\x60\x6f\x7e\x8d\x9c\xab\xba\xc9"
20099 "\xd8\xe7\xf6\x05\x14\x23\x32\x41"
20100 "\x50\x5f\x6e\x7d\x8c\x9b\xaa\xb9"
20101 "\xc8\xd7\xe6\xf5\x04\x13\x22\x31"
20102 "\x40\x4f\x5e\x6d\x7c\x8b\x9a\xa9"
20103 "\xb8\xc7\xd6\xe5\xf4\x03\x12\x21"
20104 "\x30\x3f\x4e\x5d\x6c\x7b\x8a\x99"
20105 "\xa8\xb7\xc6\xd5\xe4\xf3\x02\x11"
20106 "\x20\x2f\x3e\x4d\x5c\x6b\x7a\x89"
20107 "\x98\xa7\xb6\xc5\xd4\xe3\xf2\x01"
20108 "\x10\x1f\x2e\x3d\x4c\x5b\x6a\x79"
20109 "\x88\x97\xa6\xb5\xc4\xd3\xe2\xf1"
20110 "\x00\x11\x22\x33\x44\x55\x66\x77"
20111 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff"
20112 "\x10\x21\x32\x43\x54\x65\x76\x87"
20113 "\x98\xa9\xba\xcb\xdc\xed\xfe\x0f"
20114 "\x20\x31\x42\x53\x64\x75\x86\x97"
20115 "\xa8\xb9\xca\xdb\xec\xfd\x0e\x1f"
20116 "\x30\x41\x52\x63\x74\x85\x96\xa7"
20117 "\xb8\xc9\xda\xeb\xfc\x0d\x1e\x2f"
20118 "\x40\x51\x62\x73\x84\x95\xa6\xb7"
20119 "\xc8\xd9\xea\xfb\x0c\x1d\x2e\x3f"
20120 "\x50\x61\x72\x83\x94\xa5\xb6\xc7"
20121 "\xd8\xe9\xfa\x0b\x1c\x2d\x3e\x4f"
20122 "\x60\x71\x82\x93\xa4\xb5\xc6\xd7"
20123 "\xe8\xf9\x0a\x1b\x2c\x3d\x4e\x5f"
20124 "\x70\x81\x92\xa3\xb4\xc5\xd6\xe7"
20125 "\xf8\x09\x1a\x2b\x3c\x4d\x5e\x6f"
20126 "\x80\x91\xa2\xb3\xc4\xd5\xe6\xf7"
20127 "\x08\x19\x2a\x3b\x4c\x5d\x6e\x7f"
20128 "\x90\xa1\xb2\xc3\xd4\xe5\xf6\x07"
20129 "\x18\x29\x3a\x4b\x5c\x6d\x7e\x8f"
20130 "\xa0\xb1\xc2\xd3\xe4\xf5\x06\x17"
20131 "\x28\x39\x4a\x5b\x6c\x7d\x8e\x9f"
20132 "\xb0\xc1\xd2\xe3\xf4\x05\x16\x27"
20133 "\x38\x49\x5a\x6b\x7c\x8d\x9e\xaf"
20134 "\xc0\xd1\xe2\xf3\x04\x15\x26\x37"
20135 "\x48\x59\x6a\x7b\x8c\x9d\xae\xbf"
20136 "\xd0\xe1\xf2\x03\x14\x25\x36\x47"
20137 "\x58\x69\x7a\x8b\x9c\xad\xbe\xcf"
20138 "\xe0\xf1\x02\x13\x24\x35\x46\x57"
20139 "\x68\x79\x8a\x9b\xac\xbd\xce\xdf"
20140 "\xf0\x01\x12\x23\x34\x45\x56\x67"
20141 "\x78\x89\x9a\xab\xbc\xcd\xde\xef"
20142 "\x00\x13\x26\x39\x4c\x5f\x72\x85"
20143 "\x98\xab\xbe\xd1\xe4\xf7\x0a\x1d"
20144 "\x30\x43\x56\x69\x7c\x8f\xa2\xb5"
20145 "\xc8\xdb\xee\x01\x14\x27\x3a\x4d"
20146 "\x60\x73\x86\x99\xac\xbf\xd2\xe5"
20147 "\xf8\x0b\x1e\x31\x44\x57\x6a\x7d"
20148 "\x90\xa3\xb6\xc9\xdc\xef\x02\x15"
20149 "\x28\x3b\x4e\x61\x74\x87\x9a\xad"
20150 "\xc0\xd3\xe6\xf9\x0c\x1f\x32\x45"
20151 "\x58\x6b\x7e\x91\xa4\xb7\xca\xdd"
20152 "\xf0\x03\x16\x29\x3c\x4f\x62\x75"
20153 "\x88\x9b\xae\xc1\xd4\xe7\xfa\x0d"
20154 "\x20\x33\x46\x59\x6c\x7f\x92\xa5"
20155 "\xb8\xcb\xde\xf1\x04\x17\x2a\x3d"
20156 "\x50\x63\x76\x89\x9c\xaf\xc2\xd5"
20157 "\xe8\xfb\x0e\x21\x34\x47\x5a\x6d"
20158 "\x80\x93\xa6\xb9\xcc\xdf\xf2\x05"
20159 "\x18\x2b\x3e\x51\x64\x77\x8a\x9d"
20160 "\xb0\xc3\xd6\xe9\xfc\x0f\x22\x35"
20161 "\x48\x5b\x6e\x81\x94\xa7\xba\xcd"
20162 "\xe0\xf3\x06\x19\x2c\x3f\x52\x65"
20163 "\x78\x8b\x9e\xb1\xc4\xd7\xea\xfd"
20164 "\x10\x23\x36\x49\x5c\x6f\x82\x95"
20165 "\xa8\xbb\xce\xe1\xf4\x07\x1a\x2d"
20166 "\x40\x53\x66\x79\x8c\x9f\xb2\xc5"
20167 "\xd8\xeb\xfe\x11\x24\x37\x4a\x5d"
20168 "\x70\x83\x96\xa9\xbc\xcf\xe2\xf5"
20169 "\x08\x1b\x2e\x41\x54\x67\x7a\x8d"
20170 "\xa0\xb3\xc6\xd9\xec\xff\x12\x25"
20171 "\x38\x4b\x5e\x71\x84\x97\xaa\xbd"
20172 "\xd0\xe3\xf6\x09\x1c\x2f\x42\x55"
20173 "\x68\x7b\x8e\xa1\xb4\xc7\xda\xed"
20174 "\x00\x15\x2a\x3f\x54\x69\x7e\x93"
20175 "\xa8\xbd\xd2\xe7\xfc\x11\x26\x3b"
20176 "\x50\x65\x7a\x8f\xa4\xb9\xce\xe3"
20177 "\xf8\x0d\x22\x37\x4c\x61\x76\x8b"
20178 "\xa0\xb5\xca\xdf\xf4\x09\x1e\x33"
20179 "\x48\x5d\x72\x87\x9c\xb1\xc6\xdb"
20180 "\xf0\x05\x1a\x2f\x44\x59\x6e\x83"
20181 "\x98\xad\xc2\xd7\xec\x01\x16\x2b"
20182 "\x40\x55\x6a\x7f\x94\xa9\xbe\xd3"
20183 "\xe8\xfd\x12\x27\x3c\x51\x66\x7b"
20184 "\x90\xa5\xba\xcf\xe4\xf9\x0e\x23"
20185 "\x38\x4d\x62\x77\x8c\xa1\xb6\xcb"
20186 "\xe0\xf5\x0a\x1f\x34\x49\x5e\x73"
20187 "\x88\x9d\xb2\xc7\xdc\xf1\x06\x1b"
20188 "\x30\x45\x5a\x6f\x84\x99\xae\xc3"
20189 "\xd8\xed\x02\x17\x2c\x41\x56\x6b"
20190 "\x80\x95\xaa\xbf\xd4\xe9\xfe\x13"
20191 "\x28\x3d\x52\x67\x7c\x91\xa6\xbb"
20192 "\xd0\xe5\xfa\x0f\x24\x39\x4e\x63"
20193 "\x78\x8d\xa2\xb7\xcc\xe1\xf6\x0b"
20194 "\x20\x35\x4a\x5f\x74\x89\x9e\xb3"
20195 "\xc8\xdd\xf2\x07\x1c\x31\x46\x5b"
20196 "\x70\x85\x9a\xaf\xc4\xd9\xee\x03"
20197 "\x18\x2d\x42\x57\x6c\x81\x96\xab"
20198 "\xc0\xd5\xea\xff\x14\x29\x3e\x53"
20199 "\x68\x7d\x92\xa7\xbc\xd1\xe6\xfb"
20200 "\x10\x25\x3a\x4f\x64\x79\x8e\xa3"
20201 "\xb8\xcd\xe2\xf7\x0c\x21\x36\x4b"
20202 "\x60\x75\x8a\x9f\xb4\xc9\xde\xf3"
20203 "\x08\x1d\x32\x47\x5c\x71\x86\x9b"
20204 "\xb0\xc5\xda\xef\x04\x19\x2e\x43"
20205 "\x58\x6d\x82\x97\xac\xc1\xd6\xeb"
20206 "\x00\x17\x2e\x45\x5c\x73\x8a\xa1"
20207 "\xb8\xcf\xe6\xfd\x14\x2b\x42\x59"
20208 "\x70\x87\x9e\xb5\xcc\xe3\xfa\x11"
20209 "\x28\x3f\x56\x6d\x84\x9b\xb2\xc9"
20210 "\xe0\xf7\x0e\x25\x3c\x53\x6a\x81"
20211 "\x98\xaf\xc6\xdd\xf4\x0b\x22\x39"
20212 "\x50\x67\x7e\x95\xac\xc3\xda\xf1"
20213 "\x08\x1f\x36\x4d\x64\x7b\x92\xa9"
20214 "\xc0\xd7\xee\x05\x1c\x33\x4a\x61"
20215 "\x78\x8f\xa6\xbd\xd4\xeb\x02\x19"
20216 "\x30\x47\x5e\x75\x8c\xa3\xba\xd1"
20217 "\xe8\xff\x16\x2d\x44\x5b\x72\x89"
20218 "\xa0\xb7\xce\xe5\xfc\x13\x2a\x41"
20219 "\x58\x6f\x86\x9d\xb4\xcb\xe2\xf9"
20220 "\x10\x27\x3e\x55\x6c\x83\x9a\xb1"
20221 "\xc8\xdf\xf6\x0d\x24\x3b\x52\x69"
20222 "\x80\x97\xae\xc5\xdc\xf3\x0a\x21"
20223 "\x38\x4f\x66\x7d\x94\xab\xc2\xd9"
20224 "\xf0\x07\x1e\x35\x4c\x63\x7a\x91"
20225 "\xa8\xbf\xd6\xed\x04\x1b\x32\x49"
20226 "\x60\x77\x8e\xa5\xbc\xd3\xea\x01"
20227 "\x18\x2f\x46\x5d\x74\x8b\xa2\xb9"
20228 "\xd0\xe7\xfe\x15\x2c\x43\x5a\x71"
20229 "\x88\x9f\xb6\xcd\xe4\xfb\x12\x29"
20230 "\x40\x57\x6e\x85\x9c\xb3\xca\xe1"
20231 "\xf8\x0f\x26\x3d\x54\x6b\x82\x99"
20232 "\xb0\xc7\xde\xf5\x0c\x23\x3a\x51"
20233 "\x68\x7f\x96\xad\xc4\xdb\xf2\x09"
20234 "\x20\x37\x4e\x65\x7c\x93\xaa\xc1"
20235 "\xd8\xef\x06\x1d\x34\x4b\x62\x79"
20236 "\x90\xa7\xbe\xd5\xec\x03\x1a\x31"
20237 "\x48\x5f\x76\x8d\xa4\xbb\xd2\xe9"
20238 "\x00\x19\x32\x4b\x64\x7d\x96\xaf"
20239 "\xc8\xe1\xfa\x13\x2c\x45\x5e\x77"
20240 "\x90\xa9\xc2\xdb\xf4\x0d\x26\x3f"
20241 "\x58\x71\x8a\xa3\xbc\xd5\xee\x07"
20242 "\x20\x39\x52\x6b\x84\x9d\xb6\xcf"
20243 "\xe8\x01\x1a\x33\x4c\x65\x7e\x97"
20244 "\xb0\xc9\xe2\xfb\x14\x2d\x46\x5f"
20245 "\x78\x91\xaa\xc3\xdc\xf5\x0e\x27"
20246 "\x40\x59\x72\x8b\xa4\xbd\xd6\xef"
20247 "\x08\x21\x3a\x53\x6c\x85\x9e\xb7"
20248 "\xd0\xe9\x02\x1b\x34\x4d\x66\x7f"
20249 "\x98\xb1\xca\xe3\xfc\x15\x2e\x47"
20250 "\x60\x79\x92\xab\xc4\xdd\xf6\x0f"
20251 "\x28\x41\x5a\x73\x8c\xa5\xbe\xd7"
20252 "\xf0\x09\x22\x3b\x54\x6d\x86\x9f"
20253 "\xb8\xd1\xea\x03\x1c\x35\x4e\x67"
20254 "\x80\x99\xb2\xcb\xe4\xfd\x16\x2f"
20255 "\x48\x61\x7a\x93\xac\xc5\xde\xf7"
20256 "\x10\x29\x42\x5b\x74\x8d\xa6\xbf"
20257 "\xd8\xf1\x0a\x23\x3c\x55\x6e\x87"
20258 "\xa0\xb9\xd2\xeb\x04\x1d\x36\x4f"
20259 "\x68\x81\x9a\xb3\xcc\xe5\xfe\x17"
20260 "\x30\x49\x62\x7b\x94\xad\xc6\xdf"
20261 "\xf8\x11\x2a\x43\x5c\x75\x8e\xa7"
20262 "\xc0\xd9\xf2\x0b\x24\x3d\x56\x6f"
20263 "\x88\xa1\xba\xd3\xec\x05\x1e\x37"
20264 "\x50\x69\x82\x9b\xb4\xcd\xe6\xff"
20265 "\x18\x31\x4a\x63\x7c\x95\xae\xc7"
20266 "\xe0\xf9\x12\x2b\x44\x5d\x76\x8f"
20267 "\xa8\xc1\xda\xf3\x0c\x25\x3e\x57"
20268 "\x70\x89\xa2\xbb\xd4\xed\x06\x1f"
20269 "\x38\x51\x6a\x83\x9c\xb5\xce\xe7"
20270 "\x00\x1b\x36\x51\x6c\x87\xa2\xbd"
20271 "\xd8\xf3\x0e\x29\x44\x5f\x7a\x95"
20272 "\xb0\xcb\xe6\x01\x1c\x37\x52\x6d"
20273 "\x88\xa3\xbe\xd9\xf4\x0f\x2a\x45"
20274 "\x60\x7b\x96\xb1\xcc\xe7\x02\x1d"
20275 "\x38\x53\x6e\x89\xa4\xbf\xda\xf5"
20276 "\x10\x2b\x46\x61\x7c\x97\xb2\xcd"
20277 "\xe8\x03\x1e\x39\x54\x6f\x8a\xa5"
20278 "\xc0\xdb\xf6\x11\x2c\x47\x62\x7d"
20279 "\x98\xb3\xce\xe9\x04\x1f\x3a\x55"
20280 "\x70\x8b\xa6\xc1\xdc\xf7\x12\x2d"
20281 "\x48\x63\x7e\x99\xb4\xcf\xea\x05"
20282 "\x20\x3b\x56\x71\x8c\xa7\xc2\xdd"
20283 "\xf8\x13\x2e\x49\x64\x7f\x9a\xb5"
20284 "\xd0\xeb\x06\x21\x3c\x57\x72\x8d"
20285 "\xa8\xc3\xde\xf9\x14\x2f\x4a\x65"
20286 "\x80\x9b\xb6\xd1\xec\x07\x22\x3d"
20287 "\x58\x73\x8e\xa9\xc4\xdf\xfa\x15"
20288 "\x30\x4b\x66\x81\x9c\xb7\xd2\xed"
20289 "\x08\x23\x3e\x59\x74\x8f\xaa\xc5"
20290 "\xe0\xfb\x16\x31\x4c\x67\x82\x9d"
20291 "\xb8\xd3\xee\x09\x24\x3f\x5a\x75"
20292 "\x90\xab\xc6\xe1\xfc\x17\x32\x4d"
20293 "\x68\x83\x9e\xb9\xd4\xef\x0a\x25"
20294 "\x40\x5b\x76\x91\xac\xc7\xe2\xfd"
20295 "\x18\x33\x4e\x69\x84\x9f\xba\xd5"
20296 "\xf0\x0b\x26\x41\x5c\x77\x92\xad"
20297 "\xc8\xe3\xfe\x19\x34\x4f\x6a\x85"
20298 "\xa0\xbb\xd6\xf1\x0c\x27\x42\x5d"
20299 "\x78\x93\xae\xc9\xe4\xff\x1a\x35"
20300 "\x50\x6b\x86\xa1\xbc\xd7\xf2\x0d"
20301 "\x28\x43\x5e\x79\x94\xaf\xca\xe5"
20302 "\x00\x1d\x3a\x57\x74\x91\xae\xcb"
20303 "\xe8\x05\x22\x3f\x5c\x79\x96\xb3"
20304 "\xd0\xed\x0a\x27\x44\x61\x7e\x9b"
20305 "\xb8\xd5\xf2\x0f\x2c\x49\x66\x83"
20306 "\xa0\xbd\xda\xf7\x14\x31\x4e\x6b"
20307 "\x88\xa5\xc2\xdf\xfc\x19\x36\x53"
20308 "\x70\x8d\xaa\xc7\xe4\x01\x1e\x3b"
20309 "\x58\x75\x92\xaf\xcc\xe9\x06\x23"
20310 "\x40\x5d\x7a\x97\xb4\xd1\xee\x0b"
20311 "\x28\x45\x62\x7f\x9c\xb9\xd6\xf3"
20312 "\x10\x2d\x4a\x67\x84\xa1\xbe\xdb"
20313 "\xf8\x15\x32\x4f\x6c\x89\xa6\xc3"
20314 "\xe0\xfd\x1a\x37\x54\x71\x8e\xab"
20315 "\xc8\xe5\x02\x1f\x3c\x59\x76\x93"
20316 "\xb0\xcd\xea\x07\x24\x41\x5e\x7b"
20317 "\x98\xb5\xd2\xef\x0c\x29\x46\x63"
20318 "\x80\x9d\xba\xd7\xf4\x11\x2e\x4b"
20319 "\x68\x85\xa2\xbf\xdc\xf9\x16\x33"
20320 "\x50\x6d\x8a\xa7\xc4\xe1\xfe\x1b"
20321 "\x38\x55\x72\x8f\xac\xc9\xe6\x03"
20322 "\x20\x3d\x5a\x77\x94\xb1\xce\xeb"
20323 "\x08\x25\x42\x5f\x7c\x99\xb6\xd3"
20324 "\xf0\x0d\x2a\x47\x64\x81\x9e\xbb"
20325 "\xd8\xf5\x12\x2f\x4c\x69\x86\xa3"
20326 "\xc0\xdd\xfa\x17\x34\x51\x6e\x8b"
20327 "\xa8\xc5\xe2\xff\x1c\x39\x56\x73"
20328 "\x90\xad\xca\xe7\x04\x21\x3e\x5b"
20329 "\x78\x95\xb2\xcf\xec\x09\x26\x43"
20330 "\x60\x7d\x9a\xb7\xd4\xf1\x0e\x2b"
20331 "\x48\x65\x82\x9f\xbc\xd9\xf6\x13"
20332 "\x30\x4d\x6a\x87\xa4\xc1\xde\xfb"
20333 "\x18\x35\x52\x6f\x8c\xa9\xc6\xe3"
20334 "\x00\x1f\x3e\x5d\x7c\x9b\xba\xd9"
20335 "\xf8\x17\x36\x55\x74\x93\xb2\xd1"
20336 "\xf0\x0f\x2e\x4d\x6c\x8b\xaa\xc9"
20337 "\xe8\x07\x26\x45\x64\x83\xa2\xc1"
20338 "\xe0\xff\x1e\x3d\x5c\x7b\x9a\xb9"
20339 "\xd8\xf7\x16\x35\x54\x73\x92\xb1"
20340 "\xd0\xef\x0e\x2d\x4c\x6b\x8a\xa9"
20341 "\xc8\xe7\x06\x25\x44\x63\x82\xa1"
20342 "\xc0\xdf\xfe\x1d\x3c\x5b\x7a\x99"
20343 "\xb8\xd7\xf6\x15\x34\x53\x72\x91"
20344 "\xb0\xcf\xee\x0d\x2c\x4b\x6a\x89"
20345 "\xa8\xc7\xe6\x05\x24\x43\x62\x81"
20346 "\xa0\xbf\xde\xfd\x1c\x3b\x5a\x79"
20347 "\x98\xb7\xd6\xf5\x14\x33\x52\x71"
20348 "\x90\xaf\xce\xed\x0c\x2b\x4a\x69"
20349 "\x88\xa7\xc6\xe5\x04\x23\x42\x61"
20350 "\x80\x9f\xbe\xdd\xfc\x1b\x3a\x59"
20351 "\x78\x97\xb6\xd5\xf4\x13\x32\x51"
20352 "\x70\x8f\xae\xcd\xec\x0b\x2a\x49"
20353 "\x68\x87\xa6\xc5\xe4\x03\x22\x41"
20354 "\x60\x7f\x9e\xbd\xdc\xfb\x1a\x39"
20355 "\x58\x77\x96\xb5\xd4\xf3\x12\x31"
20356 "\x50\x6f\x8e\xad\xcc\xeb\x0a\x29"
20357 "\x48\x67\x86\xa5\xc4\xe3\x02\x21"
20358 "\x40\x5f\x7e\x9d\xbc\xdb\xfa\x19"
20359 "\x38\x57\x76\x95\xb4\xd3\xf2\x11"
20360 "\x30\x4f\x6e\x8d\xac\xcb\xea\x09"
20361 "\x28\x47\x66\x85\xa4\xc3\xe2\x01"
20362 "\x20\x3f\x5e\x7d\x9c\xbb\xda\xf9"
20363 "\x18\x37\x56\x75\x94\xb3\xd2\xf1"
20364 "\x10\x2f\x4e\x6d\x8c\xab\xca\xe9"
20365 "\x08\x27\x46\x65\x84\xa3\xc2\xe1"
20366 "\x00\x21\x42\x63",
20367 .ctext =
20368 "\xf0\x5c\x74\xad\x4e\xbc\x99\xe2"
20369 "\xae\xff\x91\x3a\x44\xcf\x38\x32"
20370 "\x1e\xad\xa7\xcd\xa1\x39\x95\xaa"
20371 "\x10\xb1\xb3\x2e\x04\x31\x8f\x86"
20372 "\xf2\x62\x74\x70\x0c\xa4\x46\x08"
20373 "\xa8\xb7\x99\xa8\xe9\xd2\x73\x79"
20374 "\x7e\x6e\xd4\x8f\x1e\xc7\x8e\x31"
20375 "\x0b\xfa\x4b\xce\xfd\xf3\x57\x71"
20376 "\xe9\x46\x03\xa5\x3d\x34\x00\xe2"
20377 "\x18\xff\x75\x6d\x06\x2d\x00\xab"
20378 "\xb9\x3e\x6c\x59\xc5\x84\x06\xb5"
20379 "\x8b\xd0\x89\x9c\x4a\x79\x16\xc6"
20380 "\x3d\x74\x54\xfa\x44\xcd\x23\x26"
20381 "\x5c\xcf\x7e\x28\x92\x32\xbf\xdf"
20382 "\xa7\x20\x3c\x74\x58\x2a\x9a\xde"
20383 "\x61\x00\x1c\x4f\xff\x59\xc4\x22"
20384 "\xac\x3c\xd0\xe8\x6c\xf9\x97\x1b"
20385 "\x58\x9b\xad\x71\xe8\xa9\xb5\x0d"
20386 "\xee\x2f\x04\x1f\x7f\xbc\x99\xee"
20387 "\x84\xff\x42\x60\xdc\x3a\x18\xa5"
20388 "\x81\xf9\xef\xdc\x7a\x0f\x65\x41"
20389 "\x2f\xa3\xd3\xf9\xc2\xcb\xc0\x4d"
20390 "\x8f\xd3\x76\x96\xad\x49\x6d\x38"
20391 "\x3d\x39\x0b\x6c\x80\xb7\x54\x69"
20392 "\xf0\x2c\x90\x02\x29\x0d\x1c\x12"
20393 "\xad\x55\xc3\x8b\x68\xd9\xcc\xb3"
20394 "\xb2\x64\x33\x90\x5e\xca\x4b\xe2"
20395 "\xfb\x75\xdc\x63\xf7\x9f\x82\x74"
20396 "\xf0\xc9\xaa\x7f\xe9\x2a\x9b\x33"
20397 "\xbc\x88\x00\x7f\xca\xb2\x1f\x14"
20398 "\xdb\xc5\x8e\x7b\x11\x3c\x3e\x08"
20399 "\xf3\x83\xe8\xe0\x94\x86\x2e\x92"
20400 "\x78\x6b\x01\xc9\xc7\x83\xba\x21"
20401 "\x6a\x25\x15\x33\x4e\x45\x08\xec"
20402 "\x35\xdb\xe0\x6e\x31\x51\x79\xa9"
20403 "\x42\x44\x65\xc1\xa0\xf1\xf9\x2a"
20404 "\x70\xd5\xb6\xc6\xc1\x8c\x39\xfc"
20405 "\x25\xa6\x55\xd9\xdd\x2d\x4c\xec"
20406 "\x49\xc6\xeb\x0e\xa8\x25\x2a\x16"
20407 "\x1b\x66\x84\xda\xe2\x92\xe5\xc0"
20408 "\xc8\x53\x07\xaf\x80\x84\xec\xfd"
20409 "\xcd\xd1\x6e\xcd\x6f\x6a\xf5\x36"
20410 "\xc5\x15\xe5\x25\x7d\x77\xd1\x1a"
20411 "\x93\x36\xa9\xcf\x7c\xa4\x54\x4a"
20412 "\x06\x51\x48\x4e\xf6\x59\x87\xd2"
20413 "\x04\x02\xef\xd3\x44\xde\x76\x31"
20414 "\xb3\x34\x17\x1b\x9d\x66\x11\x9f"
20415 "\x1e\xcc\x17\xe9\xc7\x3c\x1b\xe7"
20416 "\xcb\x50\x08\xfc\xdc\x2b\x24\xdb"
20417 "\x65\x83\xd0\x3b\xe3\x30\xea\x94"
20418 "\x6c\xe7\xe8\x35\x32\xc7\xdb\x64"
20419 "\xb4\x01\xab\x36\x2c\x77\x13\xaf"
20420 "\xf8\x2b\x88\x3f\x54\x39\xc4\x44"
20421 "\xfe\xef\x6f\x68\x34\xbe\x0f\x05"
20422 "\x16\x6d\xf6\x0a\x30\xe7\xe3\xed"
20423 "\xc4\xde\x3c\x1b\x13\xd8\xdb\xfe"
20424 "\x41\x62\xe5\x28\xd4\x8d\xa3\xc7"
20425 "\x93\x97\xc6\x48\x45\x1d\x9f\x83"
20426 "\xdf\x4b\x40\x3e\x42\x25\x87\x80"
20427 "\x4c\x7d\xa8\xd4\x98\x23\x95\x75"
20428 "\x41\x8c\xda\x41\x9b\xd4\xa7\x06"
20429 "\xb5\xf1\x71\x09\x53\xbe\xca\xbf"
20430 "\x32\x03\xed\xf0\x50\x1c\x56\x39"
20431 "\x5b\xa4\x75\x18\xf7\x9b\x58\xef"
20432 "\x53\xfc\x2a\x38\x23\x15\x75\xcd"
20433 "\x45\xe5\x5a\x82\x55\xba\x21\xfa"
20434 "\xd4\xbd\xc6\x94\x7c\xc5\x80\x12"
20435 "\xf7\x4b\x32\xc4\x9a\x82\xd8\x28"
20436 "\x8f\xd9\xc2\x0f\x60\x03\xbe\x5e"
20437 "\x21\xd6\x5f\x58\xbf\x5c\xb1\x32"
20438 "\x82\x8d\xa9\xe5\xf2\x66\x1a\xc0"
20439 "\xa0\xbc\x58\x2f\x71\xf5\x2f\xed"
20440 "\xd1\x26\xb9\xd8\x49\x5a\x07\x19"
20441 "\x01\x7c\x59\xb0\xf8\xa4\xb7\xd3"
20442 "\x7b\x1a\x8c\x38\xf4\x50\xa4\x59"
20443 "\xb0\xcc\x41\x0b\x88\x7f\xe5\x31"
20444 "\xb3\x42\xba\xa2\x7e\xd4\x32\x71"
20445 "\x45\x87\x48\xa9\xc2\xf2\x89\xb3"
20446 "\xe4\xa7\x7e\x52\x15\x61\xfa\xfe"
20447 "\xc9\xdd\x81\xeb\x13\xab\xab\xc3"
20448 "\x98\x59\xd8\x16\x3d\x14\x7a\x1c"
20449 "\x3c\x41\x9a\x16\x16\x9b\xd2\xd2"
20450 "\x69\x3a\x29\x23\xac\x86\x32\xa5"
20451 "\x48\x9c\x9e\xf3\x47\x77\x81\x70"
20452 "\x24\xe8\x85\xd2\xf5\xb5\xfa\xff"
20453 "\x59\x6a\xd3\x50\x59\x43\x59\xde"
20454 "\xd9\xf1\x55\xa5\x0c\xc3\x1a\x1a"
20455 "\x18\x34\x0d\x1a\x63\x33\xed\x10"
20456 "\xe0\x1d\x2a\x18\xd2\xc0\x54\xa8"
20457 "\xca\xb5\x9a\xd3\xdd\xca\x45\x84"
20458 "\x50\xe7\x0f\xfe\xa4\x99\x5a\xbe"
20459 "\x43\x2d\x9a\xcb\x92\x3f\x5a\x1d"
20460 "\x85\xd8\xc9\xdf\x68\xc9\x12\x80"
20461 "\x56\x0c\xdc\x00\xdc\x3a\x7d\x9d"
20462 "\xa3\xa2\xe8\x4d\xbf\xf9\x70\xa0"
20463 "\xa4\x13\x4f\x6b\xaf\x0a\x89\x7f"
20464 "\xda\xf0\xbf\x9b\xc8\x1d\xe5\xf8"
20465 "\x2e\x8b\x07\xb5\x73\x1b\xcc\xa2"
20466 "\xa6\xad\x30\xbc\x78\x3c\x5b\x10"
20467 "\xfa\x5e\x62\x2d\x9e\x64\xb3\x33"
20468 "\xce\xf9\x1f\x86\xe7\x8b\xa2\xb8"
20469 "\xe8\x99\x57\x8c\x11\xed\x66\xd9"
20470 "\x3c\x72\xb9\xc3\xe6\x4e\x17\x3a"
20471 "\x6a\xcb\x42\x24\x06\xed\x3e\x4e"
20472 "\xa3\xe8\x6a\x94\xda\x0d\x4e\xd5"
20473 "\x14\x19\xcf\xb6\x26\xd8\x2e\xcc"
20474 "\x64\x76\x38\x49\x4d\xfe\x30\x6d"
20475 "\xe4\xc8\x8c\x7b\xc4\xe0\x35\xba"
20476 "\x22\x6e\x76\xe1\x1a\xf2\x53\xc3"
20477 "\x28\xa2\x82\x1f\x61\x69\xad\xc1"
20478 "\x7b\x28\x4b\x1e\x6c\x85\x95\x9b"
20479 "\x51\xb5\x17\x7f\x12\x69\x8c\x24"
20480 "\xd5\xc7\x5a\x5a\x11\x54\xff\x5a"
20481 "\xf7\x16\xc3\x91\xa6\xf0\xdc\x0a"
20482 "\xb6\xa7\x4a\x0d\x7a\x58\xfe\xa5"
20483 "\xf5\xcb\x8f\x7b\x0e\xea\x57\xe7"
20484 "\xbd\x79\xd6\x1c\x88\x23\x6c\xf2"
20485 "\x4d\x29\x77\x53\x35\x6a\x00\x8d"
20486 "\xcd\xa3\x58\xbe\x77\x99\x18\xf8"
20487 "\xe6\xe1\x8f\xe9\x37\x8f\xe3\xe2"
20488 "\x5a\x8a\x93\x25\xaf\xf3\x78\x80"
20489 "\xbe\xa6\x1b\xc6\xac\x8b\x1c\x91"
20490 "\x58\xe1\x9f\x89\x35\x9d\x1d\x21"
20491 "\x29\x9f\xf4\x99\x02\x27\x0f\xa8"
20492 "\x4f\x79\x94\x2b\x33\x2c\xda\xa2"
20493 "\x26\x39\x83\x94\xef\x27\xd8\x53"
20494 "\x8f\x66\x0d\xe4\x41\x7d\x34\xcd"
20495 "\x43\x7c\x95\x0a\x53\xef\x66\xda"
20496 "\x7e\x9b\xf3\x93\xaf\xd0\x73\x71"
20497 "\xba\x40\x9b\x74\xf8\xd7\xd7\x41"
20498 "\x6d\xaf\x72\x9c\x8d\x21\x87\x3c"
20499 "\xfd\x0a\x90\xa9\x47\x96\x9e\xd3"
20500 "\x88\xee\x73\xcf\x66\x2f\x52\x56"
20501 "\x6d\xa9\x80\x4c\xe2\x6f\x62\x88"
20502 "\x3f\x0e\x54\x17\x48\x80\x5d\xd3"
20503 "\xc3\xda\x25\x3d\xa1\xc8\xcb\x9f"
20504 "\x9b\x70\xb3\xa1\xeb\x04\x52\xa1"
20505 "\xf2\x22\x0f\xfc\xc8\x18\xfa\xf9"
20506 "\x85\x9c\xf1\xac\xeb\x0c\x02\x46"
20507 "\x75\xd2\xf5\x2c\xe3\xd2\x59\x94"
20508 "\x12\xf3\x3c\xfc\xd7\x92\xfa\x36"
20509 "\xba\x61\x34\x38\x7c\xda\x48\x3e"
20510 "\x08\xc9\x39\x23\x5e\x02\x2c\x1a"
20511 "\x18\x7e\xb4\xd9\xfd\x9e\x40\x02"
20512 "\xb1\x33\x37\x32\xe7\xde\xd6\xd0"
20513 "\x7c\x58\x65\x4b\xf8\x34\x27\x9c"
20514 "\x44\xb4\xbd\xe9\xe9\x4c\x78\x7d"
20515 "\x4b\x9f\xce\xb1\xcd\x47\xa5\x37"
20516 "\xe5\x6d\xbd\xb9\x43\x94\x0a\xd4"
20517 "\xd6\xf9\x04\x5f\xb5\x66\x6c\x1a"
20518 "\x35\x12\xe3\x36\x28\x27\x36\x58"
20519 "\x01\x2b\x79\xe4\xba\x6d\x10\x7d"
20520 "\x65\xdf\x84\x95\xf4\xd5\xb6\x8f"
20521 "\x2b\x9f\x96\x00\x86\x60\xf0\x21"
20522 "\x76\xa8\x6a\x8c\x28\x1c\xb3\x6b"
20523 "\x97\xd7\xb6\x53\x2a\xcc\xab\x40"
20524 "\x9d\x62\x79\x58\x52\xe6\x65\xb7"
20525 "\xab\x55\x67\x9c\x89\x7c\x03\xb0"
20526 "\x73\x59\xc5\x81\xf5\x18\x17\x5c"
20527 "\x89\xf3\x78\x35\x44\x62\x78\x72"
20528 "\xd0\x96\xeb\x31\xe7\x87\x77\x14"
20529 "\x99\x51\xf2\x59\x26\x9e\xb5\xa6"
20530 "\x45\xfe\x6e\xbd\x07\x4c\x94\x5a"
20531 "\xa5\x7d\xfc\xf1\x2b\x77\xe2\xfe"
20532 "\x17\xd4\x84\xa0\xac\xb5\xc7\xda"
20533 "\xa9\x1a\xb6\xf3\x74\x11\xb4\x9d"
20534 "\xfb\x79\x2e\x04\x2d\x50\x28\x83"
20535 "\xbf\xc6\x52\xd3\x34\xd6\xe8\x7a"
20536 "\xb6\xea\xe7\xa8\x6c\x15\x1e\x2c"
20537 "\x57\xbc\x48\x4e\x5f\x5c\xb6\x92"
20538 "\xd2\x49\x77\x81\x6d\x90\x70\xae"
20539 "\x98\xa1\x03\x0d\x6b\xb9\x77\x14"
20540 "\xf1\x4e\x23\xd3\xf8\x68\xbd\xc2"
20541 "\xfe\x04\xb7\x5c\xc5\x17\x60\x8f"
20542 "\x65\x54\xa4\x7a\x42\xdc\x18\x0d"
20543 "\xb5\xcf\x0f\xd3\xc7\x91\x66\x1b"
20544 "\x45\x42\x27\x75\x50\xe5\xee\xb8"
20545 "\x7f\x33\x2c\xba\x4a\x92\x4d\x2c"
20546 "\x3c\xe3\x0d\x80\x01\xba\x0d\x29"
20547 "\xd8\x3c\xe9\x13\x16\x57\xe6\xea"
20548 "\x94\x52\xe7\x00\x4d\x30\xb0\x0f"
20549 "\x35\xb8\xb8\xa7\xb1\xb5\x3b\x44"
20550 "\xe1\x2f\xfd\x88\xed\x43\xe7\x52"
20551 "\x10\x93\xb3\x8a\x30\x6b\x0a\xf7"
20552 "\x23\xc6\x50\x9d\x4a\xb0\xde\xc3"
20553 "\xdc\x9b\x2f\x01\x56\x36\x09\xc5"
20554 "\x2f\x6b\xfe\xf1\xd8\x27\x45\x03"
20555 "\x30\x5e\x5c\x5b\xb4\x62\x0e\x1a"
20556 "\xa9\x21\x2b\x92\x94\x87\x62\x57"
20557 "\x4c\x10\x74\x1a\xf1\x0a\xc5\x84"
20558 "\x3b\x9e\x72\x02\xd7\xcc\x09\x56"
20559 "\xbd\x54\xc1\xf0\xc3\xe3\xb3\xf8"
20560 "\xd2\x0d\x61\xcb\xef\xce\x0d\x05"
20561 "\xb0\x98\xd9\x8e\x4f\xf9\xbc\x93"
20562 "\xa6\xea\xc8\xcf\x10\x53\x4b\xf1"
20563 "\xec\xfc\x89\xf9\x64\xb0\x22\xbf"
20564 "\x9e\x55\x46\x9f\x7c\x50\x8e\x84"
20565 "\x54\x20\x98\xd7\x6c\x40\x1e\xdb"
20566 "\x69\x34\x78\x61\x24\x21\x9c\x8a"
20567 "\xb3\x62\x31\x8b\x6e\xf5\x2a\x35"
20568 "\x86\x13\xb1\x6c\x64\x2e\x41\xa5"
20569 "\x05\xf2\x42\xba\xd2\x3a\x0d\x8e"
20570 "\x8a\x59\x94\x3c\xcf\x36\x27\x82"
20571 "\xc2\x45\xee\x58\xcd\x88\xb4\xec"
20572 "\xde\xb2\x96\x0a\xaf\x38\x6f\x88"
20573 "\xd7\xd8\xe1\xdf\xb9\x96\xa9\x0a"
20574 "\xb1\x95\x28\x86\x20\xe9\x17\x49"
20575 "\xa2\x29\x38\xaa\xa5\xe9\x6e\xf1"
20576 "\x19\x27\xc0\xd5\x2a\x22\xc3\x0b"
20577 "\xdb\x7c\x73\x10\xb9\xba\x89\x76"
20578 "\x54\xae\x7d\x71\xb3\x93\xf6\x32"
20579 "\xe6\x47\x43\x55\xac\xa0\x0d\xc2"
20580 "\x93\x27\x4a\x8e\x0e\x74\x15\xc7"
20581 "\x0b\x85\xd9\x0c\xa9\x30\x7a\x3e"
20582 "\xea\x8f\x85\x6d\x3a\x12\x4f\x72"
20583 "\x69\x58\x7a\x80\xbb\xb5\x97\xf3"
20584 "\xcf\x70\xd2\x5d\xdd\x4d\x21\x79"
20585 "\x54\x4d\xe4\x05\xe8\xbd\xc2\x62"
20586 "\xb1\x3b\x77\x1c\xd6\x5c\xf3\xa0"
20587 "\x79\x00\xa8\x6c\x29\xd9\x18\x24"
20588 "\x36\xa2\x46\xc0\x96\x65\x7f\xbd"
20589 "\x2a\xed\x36\x16\x0c\xaa\x9f\xf4"
20590 "\xc5\xb4\xe2\x12\xed\x69\xed\x4f"
20591 "\x26\x2c\x39\x52\x89\x98\xe7\x2c"
20592 "\x99\xa4\x9e\xa3\x9b\x99\x46\x7a"
20593 "\x3a\xdc\xa8\x59\xa3\xdb\xc3\x3b"
20594 "\x95\x0d\x3b\x09\x6e\xee\x83\x5d"
20595 "\x32\x4d\xed\xab\xfa\x98\x14\x4e"
20596 "\xc3\x15\x45\x53\x61\xc4\x93\xbd"
20597 "\x90\xf4\x99\x95\x4c\xe6\x76\x92"
20598 "\x29\x90\x46\x30\x92\x69\x7d\x13"
20599 "\xf2\xa5\xcd\x69\x49\x44\xb2\x0f"
20600 "\x63\x40\x36\x5f\x09\xe2\x78\xf8"
20601 "\x91\xe3\xe2\xfa\x10\xf7\xc8\x24"
20602 "\xa8\x89\x32\x5c\x37\x25\x1d\xb2"
20603 "\xea\x17\x8a\x0a\xa9\x64\xc3\x7c"
20604 "\x3c\x7c\xbd\xc6\x79\x34\xe7\xe2"
20605 "\x85\x8e\xbf\xf8\xde\x92\xa0\xae"
20606 "\x20\xc4\xf6\xbb\x1f\x38\x19\x0e"
20607 "\xe8\x79\x9c\xa1\x23\xe9\x54\x7e"
20608 "\x37\x2f\xe2\x94\x32\xaf\xa0\x23"
20609 "\x49\xe4\xc0\xb3\xac\x00\x8f\x36"
20610 "\x05\xc4\xa6\x96\xec\x05\x98\x4f"
20611 "\x96\x67\x57\x1f\x20\x86\x1b\x2d"
20612 "\x69\xe4\x29\x93\x66\x5f\xaf\x6b"
20613 "\x88\x26\x2c\x67\x02\x4b\x52\xd0"
20614 "\x83\x7a\x43\x1f\xc0\x71\x15\x25"
20615 "\x77\x65\x08\x60\x11\x76\x4c\x8d"
20616 "\xed\xa9\x27\xc6\xb1\x2a\x2c\x6a"
20617 "\x4a\x97\xf5\xc6\xb7\x70\x42\xd3"
20618 "\x03\xd1\x24\x95\xec\x6d\xab\x38"
20619 "\x72\xce\xe2\x8b\x33\xd7\x51\x09"
20620 "\xdc\x45\xe0\x09\x96\x32\xf3\xc4"
20621 "\x84\xdc\x73\x73\x2d\x1b\x11\x98"
20622 "\xc5\x0e\x69\x28\x94\xc7\xb5\x4d"
20623 "\xc8\x8a\xd0\xaa\x13\x2e\x18\x74"
20624 "\xdd\xd1\x1e\xf3\x90\xe8\xfc\x9a"
20625 "\x72\x4a\x0e\xd1\xe4\xfb\x0d\x96"
20626 "\xd1\x0c\x79\x85\x1b\x1c\xfe\xe1"
20627 "\x62\x8f\x7a\x73\x32\xab\xc8\x18"
20628 "\x69\xe3\x34\x30\xdf\x13\xa6\xe5"
20629 "\xe8\x0e\x67\x7f\x81\x11\xb4\x60"
20630 "\xc7\xbd\x79\x65\x50\xdc\xc4\x5b"
20631 "\xde\x39\xa4\x01\x72\x63\xf3\xd1"
20632 "\x64\x4e\xdf\xfc\x27\x92\x37\x0d"
20633 "\x57\xcd\x11\x4f\x11\x04\x8e\x1d"
20634 "\x16\xf7\xcd\x92\x9a\x99\x30\x14"
20635 "\xf1\x7c\x67\x1b\x1f\x41\x0b\xe8"
20636 "\x32\xe8\xb8\xc1\x4f\x54\x86\x4f"
20637 "\xe5\x79\x81\x73\xcd\x43\x59\x68"
20638 "\x73\x02\x3b\x78\x21\x72\x43\x00"
20639 "\x49\x17\xf7\x00\xaf\x68\x24\x53"
20640 "\x05\x0a\xc3\x33\xe0\x33\x3f\x69"
20641 "\xd2\x84\x2f\x0b\xed\xde\x04\xf4"
20642 "\x11\x94\x13\x69\x51\x09\x28\xde"
20643 "\x57\x5c\xef\xdc\x9a\x49\x1c\x17"
20644 "\x97\xf3\x96\xc1\x7f\x5d\x2e\x7d"
20645 "\x55\xb8\xb3\x02\x09\xb3\x1f\xe7"
20646 "\xc9\x8d\xa3\x36\x34\x8a\x77\x13"
20647 "\x30\x63\x4c\xa5\xcd\xc3\xe0\x7e"
20648 "\x05\xa1\x7b\x0c\xcb\x74\x47\x31"
20649 "\x62\x03\x43\xf1\x87\xb4\xb0\x85"
20650 "\x87\x8e\x4b\x25\xc7\xcf\xae\x4b"
20651 "\x36\x46\x3e\x62\xbc\x6f\xeb\x5f"
20652 "\x73\xac\xe6\x07\xee\xc1\xa1\xd6"
20653 "\xc4\xab\xc9\xd6\x89\x45\xe1\xf1"
20654 "\x04\x4e\x1a\x6f\xbb\x4f\x3a\xa3"
20655 "\xa0\xcb\xa3\x0a\xd8\x71\x35\x55"
20656 "\xe4\xbc\x2e\x04\x06\xe6\xff\x5b"
20657 "\x1c\xc0\x11\x7c\xc5\x17\xf3\x38"
20658 "\xcf\xe9\xba\x0f\x0e\xef\x02\xc2"
20659 "\x8d\xc6\xbc\x4b\x67\x20\x95\xd7"
20660 "\x2c\x45\x5b\x86\x44\x8c\x6f\x2e"
20661 "\x7e\x9f\x1c\x77\xba\x6b\x0e\xa3"
20662 "\x69\xdc\xab\x24\x57\x60\x47\xc1"
20663 "\xd1\xa5\x9d\x23\xe6\xb1\x37\xfe"
20664 "\x93\xd2\x4c\x46\xf9\x0c\xc6\xfb"
20665 "\xd6\x9d\x99\x69\xab\x7a\x07\x0c"
20666 "\x65\xe7\xc4\x08\x96\xe2\xa5\x01"
20667 "\x3f\x46\x07\x05\x7e\xe8\x9a\x90"
20668 "\x50\xdc\xe9\x7a\xea\xa1\x39\x6e"
20669 "\x66\xe4\x6f\xa5\x5f\xb2\xd9\x5b"
20670 "\xf5\xdb\x2a\x32\xf0\x11\x6f\x7c"
20671 "\x26\x10\x8f\x3d\x80\xe9\x58\xf7"
20672 "\xe0\xa8\x57\xf8\xdb\x0e\xce\x99"
20673 "\x63\x19\x3d\xd5\xec\x1b\x77\x69"
20674 "\x98\xf6\xe4\x5f\x67\x17\x4b\x09"
20675 "\x85\x62\x82\x70\x18\xe2\x9a\x78"
20676 "\xe2\x62\xbd\xb4\xf1\x42\xc6\xfb"
20677 "\x08\xd0\xbd\xeb\x4e\x09\xf2\xc8"
20678 "\x1e\xdc\x3d\x32\x21\x56\x9c\x4f"
20679 "\x35\xf3\x61\x06\x72\x84\xc4\x32"
20680 "\xf2\xf1\xfa\x0b\x2f\xc3\xdb\x02"
20681 "\x04\xc2\xde\x57\x64\x60\x8d\xcf"
20682 "\xcb\x86\x5d\x97\x3e\xb1\x9c\x01"
20683 "\xd6\x28\x8f\x99\xbc\x46\xeb\x05"
20684 "\xaf\x7e\xb8\x21\x2a\x56\x85\x1c"
20685 "\xb3\x71\xa0\xde\xca\x96\xf1\x78"
20686 "\x49\xa2\x99\x81\x80\x5c\x01\xf5"
20687 "\xa0\xa2\x56\x63\xe2\x70\x07\xa5"
20688 "\x95\xd6\x85\xeb\x36\x9e\xa9\x51"
20689 "\x66\x56\x5f\x1d\x02\x19\xe2\xf6"
20690 "\x4f\x73\x38\x09\x75\x64\x48\xe0"
20691 "\xf1\x7e\x0e\xe8\x9d\xf9\xed\x94"
20692 "\xfe\x16\x26\x62\x49\x74\xf4\xb0"
20693 "\xd4\xa9\x6c\xb0\xfd\x53\xe9\x81"
20694 "\xe0\x7a\xbf\xcf\xb5\xc4\x01\x81"
20695 "\x79\x99\x77\x01\x3b\xe9\xa2\xb6"
20696 "\xe6\x6a\x8a\x9e\x56\x1c\x8d\x1e"
20697 "\x8f\x06\x55\x2c\x6c\xdc\x92\x87"
20698 "\x64\x3b\x4b\x19\xa1\x13\x64\x1d"
20699 "\x4a\xe9\xc0\x00\xb8\x95\xef\x6b"
20700 "\x1a\x86\x6d\x37\x52\x02\xc2\xe0"
20701 "\xc8\xbb\x42\x0c\x02\x21\x4a\xc9"
20702 "\xef\xa0\x54\xe4\x5e\x16\x53\x81"
20703 "\x70\x62\x10\xaf\xde\xb8\xb5\xd3"
20704 "\xe8\x5e\x6c\xc3\x8a\x3e\x18\x07"
20705 "\xf2\x2f\x7d\xa7\xe1\x3d\x4e\xb4"
20706 "\x26\xa7\xa3\x93\x86\xb2\x04\x1e"
20707 "\x53\x5d\x86\xd6\xde\x65\xca\xe3"
20708 "\x4e\xc1\xcf\xef\xc8\x70\x1b\x83"
20709 "\x13\xdd\x18\x8b\x0d\x76\xd2\xf6"
20710 "\x37\x7a\x93\x7a\x50\x11\x9f\x96"
20711 "\x86\x25\xfd\xac\xdc\xbe\x18\x93"
20712 "\x19\x6b\xec\x58\x4f\xb9\x75\xa7"
20713 "\xdd\x3f\x2f\xec\xc8\x5a\x84\xab"
20714 "\xd5\xe4\x8a\x07\xf6\x4d\x23\xd6"
20715 "\x03\xfb\x03\x6a\xea\x66\xbf\xd4"
20716 "\xb1\x34\xfb\x78\xe9\x55\xdc\x7c"
20717 "\x3d\x9c\xe5\x9a\xac\xc3\x7a\x80"
20718 "\x24\x6d\xa0\xef\x25\x7c\xb7\xea"
20719 "\xce\x4d\x5f\x18\x60\xce\x87\x22"
20720 "\x66\x2f\xd5\xdd\xdd\x02\x21\x75"
20721 "\x82\xa0\x1f\x58\xc6\xd3\x62\xf7"
20722 "\x32\xd8\xaf\x1e\x07\x77\x51\x96"
20723 "\xd5\x6b\x1e\x7e\x80\x02\xe8\x67"
20724 "\xea\x17\x0b\x10\xd2\x3f\x28\x25"
20725 "\x4f\x05\x77\x02\x14\x69\xf0\x2c"
20726 "\xbe\x0c\xf1\x74\x30\xd1\xb9\x9b"
20727 "\xfc\x8c\xbb\x04\x16\xd9\xba\xc3"
20728 "\xbc\x91\x8a\xc4\x30\xa4\xb0\x12"
20729 "\x4c\x21\x87\xcb\xc9\x1d\x16\x96"
20730 "\x07\x6f\x23\x54\xb9\x6f\x79\xe5"
20731 "\x64\xc0\x64\xda\xb1\xae\xdd\x60"
20732 "\x6c\x1a\x9d\xd3\x04\x8e\x45\xb0"
20733 "\x92\x61\xd0\x48\x81\xed\x5e\x1d"
20734 "\xa0\xc9\xa4\x33\xc7\x13\x51\x5d"
20735 "\x7f\x83\x73\xb6\x70\x18\x65\x3e"
20736 "\x2f\x0e\x7a\x12\x39\x98\xab\xd8"
20737 "\x7e\x6f\xa3\xd1\xba\x56\xad\xbd"
20738 "\xf0\x03\x01\x1c\x85\x35\x9f\xeb"
20739 "\x19\x63\xa1\xaf\xfe\x2d\x35\x50"
20740 "\x39\xa0\x65\x7c\x95\x7e\x6b\xfe"
20741 "\xc1\xac\x07\x7c\x98\x4f\xbe\x57"
20742 "\xa7\x22\xec\xe2\x7e\x29\x09\x53"
20743 "\xe8\xbf\xb4\x7e\x3f\x8f\xfc\x14"
20744 "\xce\x54\xf9\x18\x58\xb5\xff\x44"
20745 "\x05\x9d\xce\x1b\xb6\x82\x23\xc8"
20746 "\x2e\xbc\x69\xbb\x4a\x29\x0f\x65"
20747 "\x94\xf0\x63\x06\x0e\xef\x8c\xbd"
20748 "\xff\xfd\xb0\x21\x6e\x57\x05\x75"
20749 "\xda\xd5\xc4\xeb\x8d\x32\xf7\x50"
20750 "\xd3\x6f\x22\xed\x5f\x8e\xa2\x5b"
20751 "\x80\x8c\xc8\x78\x40\x24\x4b\x89"
20752 "\x30\xce\x7a\x97\x0e\xc4\xaf\xef"
20753 "\x9b\xb4\xcd\x66\x74\x14\x04\x2b"
20754 "\xf7\xce\x0b\x1c\x6e\xc2\x78\x8c"
20755 "\xca\xc5\xd0\x1c\x95\x4a\x91\x2d"
20756 "\xa7\x20\xeb\x86\x52\xb7\x67\xd8"
20757 "\x0c\xd6\x04\x14\xde\x51\x74\x75"
20758 "\xe7\x11\xb4\x87\xa3\x3d\x2d\xad"
20759 "\x4f\xef\xa0\x0f\x70\x00\x6d\x13"
20760 "\x19\x1d\x41\x50\xe9\xd8\xf0\x32"
20761 "\x71\xbc\xd3\x11\xf2\xac\xbe\xaf"
20762 "\x75\x46\x65\x4e\x07\x34\x37\xa3"
20763 "\x89\xfe\x75\xd4\x70\x4c\xc6\x3f"
20764 "\x69\x24\x0e\x38\x67\x43\x8c\xde"
20765 "\x06\xb5\xb8\xe7\xc4\xf0\x41\x8f"
20766 "\xf0\xbd\x2f\x0b\xb9\x18\xf8\xde"
20767 "\x64\xb1\xdb\xee\x00\x50\x77\xe1"
20768 "\xc7\xff\xa6\xfa\xdd\x70\xf4\xe3"
20769 "\x93\xe9\x77\x35\x3d\x4b\x2f\x2b"
20770 "\x6d\x55\xf0\xfc\x88\x54\x4e\x89"
20771 "\xc1\x8a\x23\x31\x2d\x14\x2a\xb8"
20772 "\x1b\x15\xdd\x9e\x6e\x7b\xda\x05"
20773 "\x91\x7d\x62\x64\x96\x72\xde\xfc"
20774 "\xc1\xec\xf0\x23\x51\x6f\xdb\x5b"
20775 "\x1d\x08\x57\xce\x09\xb8\xf6\xcd"
20776 "\x8d\x95\xf2\x20\xbf\x0f\x20\x57"
20777 "\x98\x81\x84\x4f\x15\x5c\x76\xe7"
20778 "\x3e\x0a\x3a\x6c\xc4\x8a\xbe\x78"
20779 "\x74\x77\xc3\x09\x4b\x5d\x48\xe4"
20780 "\xc8\xcb\x0b\xea\x17\x28\xcf\xcf"
20781 "\x31\x32\x44\xa4\xe5\x0e\x1a\x98"
20782 "\x94\xc4\xf0\xff\xae\x3e\x44\xe8"
20783 "\xa5\xb3\xb5\x37\x2f\xe8\xaf\x6f"
20784 "\x28\xc1\x37\x5f\x31\xd2\xb9\x33"
20785 "\xb1\xb2\x52\x94\x75\x2c\x29\x59"
20786 "\x06\xc2\x25\xe8\x71\x65\x4e\xed"
20787 "\xc0\x9c\xb1\xbb\x25\xdc\x6c\xe7"
20788 "\x4b\xa5\x7a\x54\x7a\x60\xff\x7a"
20789 "\xe0\x50\x40\x96\x35\x63\xe4\x0b"
20790 "\x76\xbd\xa4\x65\x00\x1b\x57\x88"
20791 "\xae\xed\x39\x88\x42\x11\x3c\xed"
20792 "\x85\x67\x7d\xb9\x68\x82\xe9\x43"
20793 "\x3c\x47\x53\xfa\xe8\xf8\x9f\x1f"
20794 "\x9f\xef\x0f\xf7\x30\xd9\x30\x0e"
20795 "\xb9\x9f\x69\x18\x2f\x7e\xf8\xf8"
20796 "\xf8\x8c\x0f\xd4\x02\x4d\xea\xcd"
20797 "\x0a\x9c\x6f\x71\x6d\x5a\x4c\x60"
20798 "\xce\x20\x56\x32\xc6\xc5\x99\x1f"
20799 "\x09\xe6\x4e\x18\x1a\x15\x13\xa8"
20800 "\x7d\xb1\x6b\xc0\xb2\x6d\xf8\x26"
20801 "\x66\xf8\x3d\x18\x74\x70\x66\x7a"
20802 "\x34\x17\xde\xba\x47\xf1\x06\x18"
20803 "\xcb\xaf\xeb\x4a\x1e\x8f\xa7\x77"
20804 "\xe0\x3b\x78\x62\x66\xc9\x10\xea"
20805 "\x1f\xb7\x29\x0a\x45\xa1\x1d\x1e"
20806 "\x1d\xe2\x65\x61\x50\x9c\xd7\x05"
20807 "\xf2\x0b\x5b\x12\x61\x02\xc8\xe5"
20808 "\x63\x4f\x20\x0c\x07\x17\x33\x5e"
20809 "\x03\x9a\x53\x0f\x2e\x55\xfe\x50"
20810 "\x43\x7d\xd0\xb6\x7e\x5a\xda\xae"
20811 "\x58\xef\x15\xa9\x83\xd9\x46\xb1"
20812 "\x42\xaa\xf5\x02\x6c\xce\x92\x06"
20813 "\x1b\xdb\x66\x45\x91\x79\xc2\x2d"
20814 "\xe6\x53\xd3\x14\xfd\xbb\x44\x63"
20815 "\xc6\xd7\x3d\x7a\x0c\x75\x78\x9d"
20816 "\x5c\xa6\x39\xb3\xe5\x63\xca\x8b"
20817 "\xfe\xd3\xef\x60\x83\xf6\x8e\x70"
20818 "\xb6\x67\xc7\x77\xed\x23\xef\x4c"
20819 "\xf0\xed\x2d\x07\x59\x6f\xc1\x01"
20820 "\x34\x37\x08\xab\xd9\x1f\x09\xb1"
20821 "\xce\x5b\x17\xff\x74\xf8\x9c\xd5"
20822 "\x2c\x56\x39\x79\x0f\x69\x44\x75"
20823 "\x58\x27\x01\xc4\xbf\xa7\xa1\x1d"
20824 "\x90\x17\x77\x86\x5a\x3f\xd9\xd1"
20825 "\x0e\xa0\x10\xf8\xec\x1e\xa5\x7f"
20826 "\x5e\x36\xd1\xe3\x04\x2c\x70\xf7"
20827 "\x8e\xc0\x98\x2f\x6c\x94\x2b\x41"
20828 "\xb7\x60\x00\xb7\x2e\xb8\x02\x8d"
20829 "\xb8\xb0\xd3\x86\xba\x1d\xd7\x90"
20830 "\xd6\xb6\xe1\xfc\xd7\xd8\x28\x06"
20831 "\x63\x9b\xce\x61\x24\x79\xc0\x70"
20832 "\x52\xd0\xb6\xd4\x28\x95\x24\x87"
20833 "\x03\x1f\xb7\x9a\xda\xa3\xfb\x52"
20834 "\x5b\x68\xe7\x4c\x8c\x24\xe1\x42"
20835 "\xf7\xd5\xfd\xad\x06\x32\x9f\xba"
20836 "\xc1\xfc\xdd\xc6\xfc\xfc\xb3\x38"
20837 "\x74\x56\x58\x40\x02\x37\x52\x2c"
20838 "\x55\xcc\xb3\x9e\x7a\xe9\xd4\x38"
20839 "\x41\x5e\x0c\x35\xe2\x11\xd1\x13"
20840 "\xf8\xb7\x8d\x72\x6b\x22\x2a\xb0"
20841 "\xdb\x08\xba\x35\xb9\x3f\xc8\xd3"
20842 "\x24\x90\xec\x58\xd2\x09\xc7\x2d"
20843 "\xed\x38\x80\x36\x72\x43\x27\x49"
20844 "\x4a\x80\x8a\xa2\xe8\xd3\xda\x30"
20845 "\x7d\xb6\x82\x37\x86\x92\x86\x3e"
20846 "\x08\xb2\x28\x5a\x55\x44\x24\x7d"
20847 "\x40\x48\x8a\xb6\x89\x58\x08\xa0"
20848 "\xd6\x6d\x3a\x17\xbf\xf6\x54\xa2"
20849 "\xf5\xd3\x8c\x0f\x78\x12\x57\x8b"
20850 "\xd5\xc2\xfd\x58\x5b\x7f\x38\xe3"
20851 "\xcc\xb7\x7c\x48\xb3\x20\xe8\x81"
20852 "\x14\x32\x45\x05\xe0\xdb\x9f\x75"
20853 "\x85\xb4\x6a\xfc\x95\xe3\x54\x22"
20854 "\x12\xee\x30\xfe\xd8\x30\xef\x34"
20855 "\x50\xab\x46\x30\x98\x2f\xb7\xc0"
20856 "\x15\xa2\x83\xb6\xf2\x06\x21\xa2"
20857 "\xc3\x26\x37\x14\xd1\x4d\xb5\x10"
20858 "\x52\x76\x4d\x6a\xee\xb5\x2b\x15"
20859 "\xb7\xf9\x51\xe8\x2a\xaf\xc7\xfa"
20860 "\x77\xaf\xb0\x05\x4d\xd1\x68\x8e"
20861 "\x74\x05\x9f\x9d\x93\xa5\x3e\x7f"
20862 "\x4e\x5f\x9d\xcb\x09\xc7\x83\xe3"
20863 "\x02\x9d\x27\x1f\xef\x85\x05\x8d"
20864 "\xec\x55\x88\x0f\x0d\x7c\x4c\xe8"
20865 "\xa1\x75\xa0\xd8\x06\x47\x14\xef"
20866 "\xaa\x61\xcf\x26\x15\xad\xd8\xa3"
20867 "\xaa\x75\xf2\x78\x4a\x5a\x61\xdf"
20868 "\x8b\xc7\x04\xbc\xb2\x32\xd2\x7e"
20869 "\x42\xee\xb4\x2f\x51\xff\x7b\x2e"
20870 "\xd3\x02\xe8\xdc\x5d\x0d\x50\xdc"
20871 "\xae\xb7\x46\xf9\xa8\xe6\xd0\x16"
20872 "\xcc\xe6\x2c\x81\xc7\xad\xe9\xf0"
20873 "\x05\x72\x6d\x3d\x0a\x7a\xa9\x02"
20874 "\xac\x82\x93\x6e\xb6\x1c\x28\xfc"
20875 "\x44\x12\xfb\x73\x77\xd4\x13\x39"
20876 "\x29\x88\x8a\xf3\x5c\xa6\x36\xa0"
20877 "\x2a\xed\x7e\xb1\x1d\xd6\x4c\x6b"
20878 "\x41\x01\x18\x5d\x5d\x07\x97\xa6"
20879 "\x4b\xef\x31\x18\xea\xac\xb1\x84"
20880 "\x21\xed\xda\x86",
20881 .len = 4100,
af2b76b5
MW
20882 },
20883};
92a4c9fe 20884
a0d608ee 20885static const struct aead_testvec aes_gcm_tv_template[] = {
92a4c9fe
EB
20886 { /* From McGrew & Viega - http://citeseer.ist.psu.edu/656989.html */
20887 .key = zeroed_string,
b87dc203 20888 .klen = 16,
a0d608ee 20889 .ctext = "\x58\xe2\xfc\xce\xfa\x7e\x30\x61"
92a4c9fe 20890 "\x36\x7f\x1d\x57\xa4\xe7\x45\x5a",
a0d608ee 20891 .clen = 16,
b87dc203 20892 }, {
92a4c9fe 20893 .key = zeroed_string,
b87dc203 20894 .klen = 16,
a0d608ee
EB
20895 .ptext = zeroed_string,
20896 .plen = 16,
20897 .ctext = "\x03\x88\xda\xce\x60\xb6\xa3\x92"
92a4c9fe
EB
20898 "\xf3\x28\xc2\xb9\x71\xb2\xfe\x78"
20899 "\xab\x6e\x47\xd4\x2c\xec\x13\xbd"
20900 "\xf5\x3a\x67\xb2\x12\x57\xbd\xdf",
a0d608ee 20901 .clen = 32,
b87dc203 20902 }, {
92a4c9fe
EB
20903 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20904 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
b87dc203 20905 .klen = 16,
92a4c9fe
EB
20906 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
20907 "\xde\xca\xf8\x88",
a0d608ee 20908 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
20909 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
20910 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
20911 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
20912 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
20913 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
20914 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
20915 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
20916 .plen = 64,
20917 .ctext = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
92a4c9fe
EB
20918 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
20919 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
20920 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
20921 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
20922 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
20923 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
20924 "\x3d\x58\xe0\x91\x47\x3f\x59\x85"
20925 "\x4d\x5c\x2a\xf3\x27\xcd\x64\xa6"
20926 "\x2c\xf3\x5a\xbd\x2b\xa6\xfa\xb4",
a0d608ee 20927 .clen = 80,
b87dc203 20928 }, {
92a4c9fe
EB
20929 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20930 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
b87dc203 20931 .klen = 16,
92a4c9fe
EB
20932 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
20933 "\xde\xca\xf8\x88",
a0d608ee 20934 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
20935 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
20936 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
20937 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
20938 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
20939 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
20940 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
20941 "\xba\x63\x7b\x39",
a0d608ee 20942 .plen = 60,
92a4c9fe
EB
20943 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
20944 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
20945 "\xab\xad\xda\xd2",
20946 .alen = 20,
a0d608ee 20947 .ctext = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
92a4c9fe
EB
20948 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
20949 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
20950 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
20951 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
20952 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
20953 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
20954 "\x3d\x58\xe0\x91"
20955 "\x5b\xc9\x4f\xbc\x32\x21\xa5\xdb"
20956 "\x94\xfa\xe9\x5a\xe7\x12\x1a\x47",
a0d608ee 20957 .clen = 76,
92a4c9fe
EB
20958 }, {
20959 .key = zeroed_string,
20960 .klen = 24,
a0d608ee 20961 .ctext = "\xcd\x33\xb2\x8a\xc7\x73\xf7\x4b"
92a4c9fe 20962 "\xa0\x0e\xd1\xf3\x12\x57\x24\x35",
a0d608ee 20963 .clen = 16,
92a4c9fe
EB
20964 }, {
20965 .key = zeroed_string,
20966 .klen = 24,
a0d608ee
EB
20967 .ptext = zeroed_string,
20968 .plen = 16,
20969 .ctext = "\x98\xe7\x24\x7c\x07\xf0\xfe\x41"
92a4c9fe
EB
20970 "\x1c\x26\x7e\x43\x84\xb0\xf6\x00"
20971 "\x2f\xf5\x8d\x80\x03\x39\x27\xab"
20972 "\x8e\xf4\xd4\x58\x75\x14\xf0\xfb",
a0d608ee 20973 .clen = 32,
92a4c9fe
EB
20974 }, {
20975 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
20976 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
20977 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
20978 .klen = 24,
20979 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
20980 "\xde\xca\xf8\x88",
a0d608ee 20981 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
20982 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
20983 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
20984 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
20985 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
20986 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
20987 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
20988 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
20989 .plen = 64,
20990 .ctext = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
92a4c9fe
EB
20991 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
20992 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
20993 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
20994 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
20995 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
20996 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
20997 "\xcc\xda\x27\x10\xac\xad\xe2\x56"
20998 "\x99\x24\xa7\xc8\x58\x73\x36\xbf"
20999 "\xb1\x18\x02\x4d\xb8\x67\x4a\x14",
a0d608ee 21000 .clen = 80,
92a4c9fe
EB
21001 }, {
21002 .key = zeroed_string,
21003 .klen = 32,
a0d608ee 21004 .ctext = "\x53\x0f\x8a\xfb\xc7\x45\x36\xb9"
92a4c9fe 21005 "\xa9\x63\xb4\xf1\xc4\xcb\x73\x8b",
a0d608ee 21006 .clen = 16,
f38e8885
EB
21007 }, {
21008 .key = zeroed_string,
21009 .klen = 32,
a0d608ee
EB
21010 .ptext = zeroed_string,
21011 .plen = 16,
21012 .ctext = "\xce\xa7\x40\x3d\x4d\x60\x6b\x6e"
f38e8885
EB
21013 "\x07\x4e\xc5\xd3\xba\xf3\x9d\x18"
21014 "\xd0\xd1\xc8\xa7\x99\x99\x6b\xf0"
21015 "\x26\x5b\x98\xb5\xd4\x8a\xb9\x19",
a0d608ee 21016 .clen = 32,
f38e8885
EB
21017 }, {
21018 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21019 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21020 "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21021 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
21022 .klen = 32,
21023 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
21024 "\xde\xca\xf8\x88",
a0d608ee 21025 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
21026 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
21027 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
21028 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
21029 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
21030 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
21031 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
21032 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
21033 .plen = 64,
21034 .ctext = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
f38e8885
EB
21035 "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
21036 "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
21037 "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
21038 "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
21039 "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
21040 "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
21041 "\xbc\xc9\xf6\x62\x89\x80\x15\xad"
21042 "\xb0\x94\xda\xc5\xd9\x34\x71\xbd"
21043 "\xec\x1a\x50\x22\x70\xe3\xcc\x6c",
a0d608ee 21044 .clen = 80,
f38e8885
EB
21045 }, {
21046 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21047 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21048 "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21049 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
21050 .klen = 32,
21051 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
21052 "\xde\xca\xf8\x88",
a0d608ee 21053 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
21054 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
21055 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
21056 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
21057 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
21058 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
21059 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
21060 "\xba\x63\x7b\x39",
a0d608ee 21061 .plen = 60,
f38e8885
EB
21062 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
21063 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
21064 "\xab\xad\xda\xd2",
21065 .alen = 20,
a0d608ee 21066 .ctext = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
f38e8885
EB
21067 "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
21068 "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
21069 "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
21070 "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
21071 "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
21072 "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
21073 "\xbc\xc9\xf6\x62"
21074 "\x76\xfc\x6e\xce\x0f\x4e\x17\x68"
21075 "\xcd\xdf\x88\x53\xbb\x2d\x55\x1b",
a0d608ee 21076 .clen = 76,
f38e8885
EB
21077 }, {
21078 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21079 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21080 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
21081 .klen = 24,
21082 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
21083 "\xde\xca\xf8\x88",
a0d608ee 21084 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
21085 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
21086 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
21087 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
21088 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
21089 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
21090 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
21091 "\xba\x63\x7b\x39",
a0d608ee 21092 .plen = 60,
f38e8885
EB
21093 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
21094 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
21095 "\xab\xad\xda\xd2",
21096 .alen = 20,
a0d608ee 21097 .ctext = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
f38e8885
EB
21098 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
21099 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
21100 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
21101 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
21102 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
21103 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
21104 "\xcc\xda\x27\x10"
21105 "\x25\x19\x49\x8e\x80\xf1\x47\x8f"
21106 "\x37\xba\x55\xbd\x6d\x27\x61\x8c",
a0d608ee 21107 .clen = 76,
ec05a74f
AB
21108 }, {
21109 .key = "\x62\x35\xf8\x95\xfc\xa5\xeb\xf6"
21110 "\x0e\x92\x12\x04\xd3\xa1\x3f\x2e"
21111 "\x8b\x32\xcf\xe7\x44\xed\x13\x59"
21112 "\x04\x38\x77\xb0\xb9\xad\xb4\x38",
21113 .klen = 32,
21114 .iv = "\x00\xff\xff\xff\xff\x00\x00\xff"
21115 "\xff\xff\x00\xff",
21116 .ptext = "\x42\xc1\xcc\x08\x48\x6f\x41\x3f"
21117 "\x2f\x11\x66\x8b\x2a\x16\xf0\xe0"
21118 "\x58\x83\xf0\xc3\x70\x14\xc0\x5b"
21119 "\x3f\xec\x1d\x25\x3c\x51\xd2\x03"
21120 "\xcf\x59\x74\x1f\xb2\x85\xb4\x07"
21121 "\xc6\x6a\x63\x39\x8a\x5b\xde\xcb"
21122 "\xaf\x08\x44\xbd\x6f\x91\x15\xe1"
21123 "\xf5\x7a\x6e\x18\xbd\xdd\x61\x50"
21124 "\x59\xa9\x97\xab\xbb\x0e\x74\x5c"
21125 "\x00\xa4\x43\x54\x04\x54\x9b\x3b"
21126 "\x77\xec\xfd\x5c\xa6\xe8\x7b\x08"
21127 "\xae\xe6\x10\x3f\x32\x65\xd1\xfc"
21128 "\xa4\x1d\x2c\x31\xfb\x33\x7a\xb3"
21129 "\x35\x23\xf4\x20\x41\xd4\xad\x82"
21130 "\x8b\xa4\xad\x96\x1c\x20\x53\xbe"
21131 "\x0e\xa6\xf4\xdc\x78\x49\x3e\x72"
21132 "\xb1\xa9\xb5\x83\xcb\x08\x54\xb7"
21133 "\xad\x49\x3a\xae\x98\xce\xa6\x66"
21134 "\x10\x30\x90\x8c\x55\x83\xd7\x7c"
21135 "\x8b\xe6\x53\xde\xd2\x6e\x18\x21"
21136 "\x01\x52\xd1\x9f\x9d\xbb\x9c\x73"
21137 "\x57\xcc\x89\x09\x75\x9b\x78\x70"
21138 "\xed\x26\x97\x4d\xb4\xe4\x0c\xa5"
21139 "\xfa\x70\x04\x70\xc6\x96\x1c\x7d"
21140 "\x54\x41\x77\xa8\xe3\xb0\x7e\x96"
21141 "\x82\xd9\xec\xa2\x87\x68\x55\xf9"
21142 "\x8f\x9e\x73\x43\x47\x6a\x08\x36"
21143 "\x93\x67\xa8\x2d\xde\xac\x41\xa9"
21144 "\x5c\x4d\x73\x97\x0f\x70\x68\xfa"
21145 "\x56\x4d\x00\xc2\x3b\x1f\xc8\xb9"
21146 "\x78\x1f\x51\x07\xe3\x9a\x13\x4e"
21147 "\xed\x2b\x2e\xa3\xf7\x44\xb2\xe7"
21148 "\xab\x19\x37\xd9\xba\x76\x5e\xd2"
21149 "\xf2\x53\x15\x17\x4c\x6b\x16\x9f"
21150 "\x02\x66\x49\xca\x7c\x91\x05\xf2"
21151 "\x45\x36\x1e\xf5\x77\xad\x1f\x46"
21152 "\xa8\x13\xfb\x63\xb6\x08\x99\x63"
21153 "\x82\xa2\xed\xb3\xac\xdf\x43\x19"
21154 "\x45\xea\x78\x73\xd9\xb7\x39\x11"
21155 "\xa3\x13\x7c\xf8\x3f\xf7\xad\x81"
21156 "\x48\x2f\xa9\x5c\x5f\xa0\xf0\x79"
21157 "\xa4\x47\x7d\x80\x20\x26\xfd\x63"
21158 "\x0a\xc7\x7e\x6d\x75\x47\xff\x76"
21159 "\x66\x2e\x8a\x6c\x81\x35\xaf\x0b"
21160 "\x2e\x6a\x49\x60\xc1\x10\xe1\xe1"
21161 "\x54\x03\xa4\x09\x0c\x37\x7a\x15"
21162 "\x23\x27\x5b\x8b\x4b\xa5\x64\x97"
21163 "\xae\x4a\x50\x73\x1f\x66\x1c\x5c"
21164 "\x03\x25\x3c\x8d\x48\x58\x71\x34"
21165 "\x0e\xec\x4e\x55\x1a\x03\x6a\xe5"
21166 "\xb6\x19\x2b\x84\x2a\x20\xd1\xea"
21167 "\x80\x6f\x96\x0e\x05\x62\xc7\x78"
21168 "\x87\x79\x60\x38\x46\xb4\x25\x57"
21169 "\x6e\x16\x63\xf8\xad\x6e\xd7\x42"
21170 "\x69\xe1\x88\xef\x6e\xd5\xb4\x9a"
21171 "\x3c\x78\x6c\x3b\xe5\xa0\x1d\x22"
21172 "\x86\x5c\x74\x3a\xeb\x24\x26\xc7"
21173 "\x09\xfc\x91\x96\x47\x87\x4f\x1a"
21174 "\xd6\x6b\x2c\x18\x47\xc0\xb8\x24"
21175 "\xa8\x5a\x4a\x9e\xcb\x03\xe7\x2a"
21176 "\x09\xe6\x4d\x9c\x6d\x86\x60\xf5"
21177 "\x2f\x48\x69\x37\x9f\xf2\xd2\xcb"
21178 "\x0e\x5a\xdd\x6e\x8a\xfb\x6a\xfe"
21179 "\x0b\x63\xde\x87\x42\x79\x8a\x68"
21180 "\x51\x28\x9b\x7a\xeb\xaf\xb8\x2f"
21181 "\x9d\xd1\xc7\x45\x90\x08\xc9\x83"
21182 "\xe9\x83\x84\xcb\x28\x69\x09\x69"
21183 "\xce\x99\x46\x00\x54\xcb\xd8\x38"
21184 "\xf9\x53\x4a\xbf\x31\xce\x57\x15"
21185 "\x33\xfa\x96\x04\x33\x42\xe3\xc0"
21186 "\xb7\x54\x4a\x65\x7a\x7c\x02\xe6"
21187 "\x19\x95\xd0\x0e\x82\x07\x63\xf9"
21188 "\xe1\x2b\x2a\xfc\x55\x92\x52\xc9"
21189 "\xb5\x9f\x23\x28\x60\xe7\x20\x51"
21190 "\x10\xd3\xed\x6d\x9b\xab\xb8\xe2"
21191 "\x5d\x9a\x34\xb3\xbe\x9c\x64\xcb"
21192 "\x78\xc6\x91\x22\x40\x91\x80\xbe"
21193 "\xd7\x78\x5c\x0e\x0a\xdc\x08\xe9"
21194 "\x67\x10\xa4\x83\x98\x79\x23\xe7"
21195 "\x92\xda\xa9\x22\x16\xb1\xe7\x78"
21196 "\xa3\x1c\x6c\x8f\x35\x7c\x4d\x37"
21197 "\x2f\x6e\x0b\x50\x5c\x34\xb9\xf9"
21198 "\xe6\x3d\x91\x0d\x32\x95\xaa\x3d"
21199 "\x48\x11\x06\xbb\x2d\xf2\x63\x88"
21200 "\x3f\x73\x09\xe2\x45\x56\x31\x51"
21201 "\xfa\x5e\x4e\x62\xf7\x90\xf9\xa9"
21202 "\x7d\x7b\x1b\xb1\xc8\x26\x6e\x66"
21203 "\xf6\x90\x9a\x7f\xf2\x57\xcc\x23"
21204 "\x59\xfa\xfa\xaa\x44\x04\x01\xa7"
21205 "\xa4\x78\xdb\x74\x3d\x8b\xb5",
21206 .plen = 719,
21207 .ctext = "\x84\x0b\xdb\xd5\xb7\xa8\xfe\x20"
21208 "\xbb\xb1\x12\x7f\x41\xea\xb3\xc0"
21209 "\xa2\xb4\x37\x19\x11\x58\xb6\x0b"
21210 "\x4c\x1d\x38\x05\x54\xd1\x16\x73"
21211 "\x8e\x1c\x20\x90\xa2\x9a\xb7\x74"
21212 "\x47\xe6\xd8\xfc\x18\x3a\xb4\xea"
21213 "\xd5\x16\x5a\x2c\x53\x01\x46\xb3"
21214 "\x18\x33\x74\x6c\x50\xf2\xe8\xc0"
21215 "\x73\xda\x60\x22\xeb\xe3\xe5\x9b"
21216 "\x20\x93\x6c\x4b\x37\x99\xb8\x23"
21217 "\x3b\x4e\xac\xe8\x5b\xe8\x0f\xb7"
21218 "\xc3\x8f\xfb\x4a\x37\xd9\x39\x95"
21219 "\x34\xf1\xdb\x8f\x71\xd9\xc7\x0b"
21220 "\x02\xf1\x63\xfc\x9b\xfc\xc5\xab"
21221 "\xb9\x14\x13\x21\xdf\xce\xaa\x88"
21222 "\x44\x30\x1e\xce\x26\x01\x92\xf8"
21223 "\x9f\x00\x4b\x0c\x4b\xf7\x5f\xe0"
21224 "\x89\xca\x94\x66\x11\x21\x97\xca"
21225 "\x3e\x83\x74\x2d\xdb\x4d\x11\xeb"
21226 "\x97\xc2\x14\xff\x9e\x1e\xa0\x6b"
21227 "\x08\xb4\x31\x2b\x85\xc6\x85\x6c"
21228 "\x90\xec\x39\xc0\xec\xb3\xb5\x4e"
21229 "\xf3\x9c\xe7\x83\x3a\x77\x0a\xf4"
21230 "\x56\xfe\xce\x18\x33\x6d\x0b\x2d"
21231 "\x33\xda\xc8\x05\x5c\xb4\x09\x2a"
21232 "\xde\x6b\x52\x98\x01\xef\x36\x3d"
21233 "\xbd\xf9\x8f\xa8\x3e\xaa\xcd\xd1"
21234 "\x01\x2d\x42\x49\xc3\xb6\x84\xbb"
21235 "\x48\x96\xe0\x90\x93\x6c\x48\x64"
21236 "\xd4\xfa\x7f\x93\x2c\xa6\x21\xc8"
21237 "\x7a\x23\x7b\xaa\x20\x56\x12\xae"
21238 "\x16\x9d\x94\x0f\x54\xa1\xec\xca"
21239 "\x51\x4e\xf2\x39\xf4\xf8\x5f\x04"
21240 "\x5a\x0d\xbf\xf5\x83\xa1\x15\xe1"
21241 "\xf5\x3c\xd8\x62\xa3\xed\x47\x89"
21242 "\x85\x4c\xe5\xdb\xac\x9e\x17\x1d"
21243 "\x0c\x09\xe3\x3e\x39\x5b\x4d\x74"
21244 "\x0e\xf5\x34\xee\x70\x11\x4c\xfd"
21245 "\xdb\x34\xb1\xb5\x10\x3f\x73\xb7"
21246 "\xf5\xfa\xed\xb0\x1f\xa5\xcd\x3c"
21247 "\x8d\x35\x83\xd4\x11\x44\x6e\x6c"
21248 "\x5b\xe0\x0e\x69\xa5\x39\xe5\xbb"
21249 "\xa9\x57\x24\x37\xe6\x1f\xdd\xcf"
21250 "\x16\x2a\x13\xf9\x6a\x2d\x90\xa0"
21251 "\x03\x60\x7a\xed\x69\xd5\x00\x8b"
21252 "\x7e\x4f\xcb\xb9\xfa\x91\xb9\x37"
21253 "\xc1\x26\xce\x90\x97\x22\x64\x64"
21254 "\xc1\x72\x43\x1b\xf6\xac\xc1\x54"
21255 "\x8a\x10\x9c\xdd\x8d\xd5\x8e\xb2"
21256 "\xe4\x85\xda\xe0\x20\x5f\xf4\xb4"
21257 "\x15\xb5\xa0\x8d\x12\x74\x49\x23"
21258 "\x3a\xdf\x4a\xd3\xf0\x3b\x89\xeb"
21259 "\xf8\xcc\x62\x7b\xfb\x93\x07\x41"
21260 "\x61\x26\x94\x58\x70\xa6\x3c\xe4"
21261 "\xff\x58\xc4\x13\x3d\xcb\x36\x6b"
21262 "\x32\xe5\xb2\x6d\x03\x74\x6f\x76"
21263 "\x93\x77\xde\x48\xc4\xfa\x30\x4a"
21264 "\xda\x49\x80\x77\x0f\x1c\xbe\x11"
21265 "\xc8\x48\xb1\xe5\xbb\xf2\x8a\xe1"
21266 "\x96\x2f\x9f\xd1\x8e\x8a\x5c\xe2"
21267 "\xf7\xd7\xd8\x54\xf3\x3f\xc4\x91"
21268 "\xb8\xfb\x86\xdc\x46\x24\x91\x60"
21269 "\x6c\x2f\xc9\x41\x37\x51\x49\x54"
21270 "\x09\x81\x21\xf3\x03\x9f\x2b\xe3"
21271 "\x1f\x39\x63\xaf\xf4\xd7\x53\x60"
21272 "\xa7\xc7\x54\xf9\xee\xb1\xb1\x7d"
21273 "\x75\x54\x65\x93\xfe\xb1\x68\x6b"
21274 "\x57\x02\xf9\xbb\x0e\xf9\xf8\xbf"
21275 "\x01\x12\x27\xb4\xfe\xe4\x79\x7a"
21276 "\x40\x5b\x51\x4b\xdf\x38\xec\xb1"
21277 "\x6a\x56\xff\x35\x4d\x42\x33\xaa"
21278 "\x6f\x1b\xe4\xdc\xe0\xdb\x85\x35"
21279 "\x62\x10\xd4\xec\xeb\xc5\x7e\x45"
21280 "\x1c\x6f\x17\xca\x3b\x8e\x2d\x66"
21281 "\x4f\x4b\x36\x56\xcd\x1b\x59\xaa"
21282 "\xd2\x9b\x17\xb9\x58\xdf\x7b\x64"
21283 "\x8a\xff\x3b\x9c\xa6\xb5\x48\x9e"
21284 "\xaa\xe2\x5d\x09\x71\x32\x5f\xb6"
21285 "\x29\xbe\xe7\xc7\x52\x7e\x91\x82"
21286 "\x6b\x6d\x33\xe1\x34\x06\x36\x21"
21287 "\x5e\xbe\x1e\x2f\x3e\xc1\xfb\xea"
21288 "\x49\x2c\xb5\xca\xf7\xb0\x37\xea"
21289 "\x1f\xed\x10\x04\xd9\x48\x0d\x1a"
21290 "\x1c\xfb\xe7\x84\x0e\x83\x53\x74"
21291 "\xc7\x65\xe2\x5c\xe5\xba\x73\x4c"
21292 "\x0e\xe1\xb5\x11\x45\x61\x43\x46"
21293 "\xaa\x25\x8f\xbd\x85\x08\xfa\x4c"
21294 "\x15\xc1\xc0\xd8\xf5\xdc\x16\xbb"
21295 "\x7b\x1d\xe3\x87\x57\xa7\x2a\x1d"
21296 "\x38\x58\x9e\x8a\x43\xdc\x57"
21297 "\xd1\x81\x7d\x2b\xe9\xff\x99\x3a"
21298 "\x4b\x24\x52\x58\x55\xe1\x49\x14",
21299 .clen = 735,
92a4c9fe 21300 }
b87dc203
OM
21301};
21302
a0d608ee
EB
21303static const struct aead_testvec aes_gcm_rfc4106_tv_template[] = {
21304 { /* Generated using Crypto++ */
92a4c9fe 21305 .key = zeroed_string,
a0d608ee
EB
21306 .klen = 20,
21307 .iv = zeroed_string,
21308 .ptext = zeroed_string,
21309 .plen = 16,
21310 .assoc = zeroed_string,
21311 .alen = 16,
21312 .ctext = "\x03\x88\xDA\xCE\x60\xB6\xA3\x92"
21313 "\xF3\x28\xC2\xB9\x71\xB2\xFE\x78"
21314 "\x97\xFE\x4C\x23\x37\x42\x01\xE0"
21315 "\x81\x9F\x8D\xC5\xD7\x41\xA0\x1B",
21316 .clen = 32,
21317 },{
21318 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
92a4c9fe 21319 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
a0d608ee
EB
21320 "\x00\x00\x00\x00",
21321 .klen = 20,
21322 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
21323 .ptext = zeroed_string,
21324 .plen = 16,
21325 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00"
21326 "\x00\x00\x00\x00\x00\x00\x00\x01",
21327 .alen = 16,
21328 .ctext = "\xC0\x0D\x8B\x42\x0F\x8F\x34\x18"
21329 "\x88\xB1\xC5\xBC\xC5\xB6\xD6\x28"
21330 "\x6A\x9D\xDF\x11\x5E\xFE\x5E\x9D"
21331 "\x2F\x70\x44\x92\xF7\xF2\xE3\xEF",
21332 .clen = 32,
21333
b87dc203 21334 }, {
a0d608ee 21335 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
92a4c9fe 21336 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
a0d608ee
EB
21337 "\x00\x00\x00\x00",
21338 .klen = 20,
21339 .iv = zeroed_string,
21340 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
21341 "\x01\x01\x01\x01\x01\x01\x01\x01",
21342 .plen = 16,
21343 .assoc = zeroed_string,
21344 .alen = 16,
21345 .ctext = "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
21346 "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
21347 "\x0B\x8F\x88\x69\x17\xE6\xB4\x3C"
21348 "\xB1\x68\xFD\x14\x52\x64\x61\xB2",
21349 .clen = 32,
92a4c9fe 21350 }, {
a0d608ee
EB
21351 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21352 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21353 "\x00\x00\x00\x00",
21354 .klen = 20,
21355 .iv = zeroed_string,
21356 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
21357 "\x01\x01\x01\x01\x01\x01\x01\x01",
21358 .plen = 16,
21359 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
21360 "\x00\x00\x00\x00\x00\x00\x00\x00",
21361 .alen = 16,
21362 .ctext = "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
21363 "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
21364 "\x90\x92\xB7\xE3\x5F\xA3\x9A\x63"
21365 "\x7E\xD7\x1F\xD8\xD3\x7C\x4B\xF5",
21366 .clen = 32,
b87dc203 21367 }, {
92a4c9fe
EB
21368 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21369 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21370 "\x00\x00\x00\x00",
21371 .klen = 20,
21372 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 21373 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 21374 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 21375 .plen = 16,
92a4c9fe
EB
21376 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
21377 "\x00\x00\x00\x00\x00\x00\x00\x01",
21378 .alen = 16,
a0d608ee 21379 .ctext = "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
92a4c9fe
EB
21380 "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
21381 "\x64\x50\xF9\x32\x13\xFB\x74\x61"
21382 "\xF4\xED\x52\xD3\xC5\x10\x55\x3C",
a0d608ee 21383 .clen = 32,
b87dc203 21384 }, {
92a4c9fe
EB
21385 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
21386 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
21387 "\x00\x00\x00\x00",
21388 .klen = 20,
21389 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 21390 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe
EB
21391 "\x01\x01\x01\x01\x01\x01\x01\x01"
21392 "\x01\x01\x01\x01\x01\x01\x01\x01"
21393 "\x01\x01\x01\x01\x01\x01\x01\x01"
21394 "\x01\x01\x01\x01\x01\x01\x01\x01"
21395 "\x01\x01\x01\x01\x01\x01\x01\x01"
21396 "\x01\x01\x01\x01\x01\x01\x01\x01"
21397 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 21398 .plen = 64,
92a4c9fe
EB
21399 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
21400 "\x00\x00\x00\x00\x00\x00\x00\x01",
21401 .alen = 16,
a0d608ee 21402 .ctext = "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
92a4c9fe
EB
21403 "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
21404 "\x98\x14\xA1\x42\x37\x80\xFD\x90"
21405 "\x68\x12\x01\xA8\x91\x89\xB9\x83"
21406 "\x5B\x11\x77\x12\x9B\xFF\x24\x89"
21407 "\x94\x5F\x18\x12\xBA\x27\x09\x39"
21408 "\x99\x96\x76\x42\x15\x1C\xCD\xCB"
21409 "\xDC\xD3\xDA\x65\x73\xAF\x80\xCD"
21410 "\xD2\xB6\xC2\x4A\x76\xC2\x92\x85"
21411 "\xBD\xCF\x62\x98\x58\x14\xE5\xBD",
a0d608ee 21412 .clen = 80,
b87dc203 21413 }, {
92a4c9fe
EB
21414 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
21415 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
21416 "\x00\x00\x00\x00",
21417 .klen = 20,
21418 .iv = "\x00\x00\x45\x67\x89\xab\xcd\xef",
a0d608ee 21419 .ptext = "\xff\xff\xff\xff\xff\xff\xff\xff"
92a4c9fe
EB
21420 "\xff\xff\xff\xff\xff\xff\xff\xff"
21421 "\xff\xff\xff\xff\xff\xff\xff\xff"
21422 "\xff\xff\xff\xff\xff\xff\xff\xff"
21423 "\xff\xff\xff\xff\xff\xff\xff\xff"
21424 "\xff\xff\xff\xff\xff\xff\xff\xff"
21425 "\xff\xff\xff\xff\xff\xff\xff\xff"
21426 "\xff\xff\xff\xff\xff\xff\xff\xff"
21427 "\xff\xff\xff\xff\xff\xff\xff\xff"
21428 "\xff\xff\xff\xff\xff\xff\xff\xff"
21429 "\xff\xff\xff\xff\xff\xff\xff\xff"
21430 "\xff\xff\xff\xff\xff\xff\xff\xff"
21431 "\xff\xff\xff\xff\xff\xff\xff\xff"
21432 "\xff\xff\xff\xff\xff\xff\xff\xff"
21433 "\xff\xff\xff\xff\xff\xff\xff\xff"
21434 "\xff\xff\xff\xff\xff\xff\xff\xff"
21435 "\xff\xff\xff\xff\xff\xff\xff\xff"
21436 "\xff\xff\xff\xff\xff\xff\xff\xff"
21437 "\xff\xff\xff\xff\xff\xff\xff\xff"
21438 "\xff\xff\xff\xff\xff\xff\xff\xff"
21439 "\xff\xff\xff\xff\xff\xff\xff\xff"
21440 "\xff\xff\xff\xff\xff\xff\xff\xff"
21441 "\xff\xff\xff\xff\xff\xff\xff\xff"
21442 "\xff\xff\xff\xff\xff\xff\xff\xff",
a0d608ee 21443 .plen = 192,
92a4c9fe
EB
21444 .assoc = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
21445 "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
21446 "\x89\xab\xcd\xef",
21447 .alen = 20,
a0d608ee 21448 .ctext = "\xC1\x76\x33\x85\xE2\x9B\x5F\xDE"
92a4c9fe
EB
21449 "\xDE\x89\x3D\x42\xE7\xC9\x69\x8A"
21450 "\x44\x6D\xC3\x88\x46\x2E\xC2\x01"
21451 "\x5E\xF6\x0C\x39\xF0\xC4\xA5\x82"
21452 "\xCD\xE8\x31\xCC\x0A\x4C\xE4\x44"
21453 "\x41\xA9\x82\x6F\x22\xA1\x23\x1A"
21454 "\xA8\xE3\x16\xFD\x31\x5C\x27\x31"
21455 "\xF1\x7F\x01\x63\xA3\xAF\x70\xA1"
21456 "\xCF\x07\x57\x41\x67\xD0\xC4\x42"
21457 "\xDB\x18\xC6\x4C\x4C\xE0\x3D\x9F"
21458 "\x05\x07\xFB\x13\x7D\x4A\xCA\x5B"
21459 "\xF0\xBF\x64\x7E\x05\xB1\x72\xEE"
21460 "\x7C\x3B\xD4\xCD\x14\x03\xB2\x2C"
21461 "\xD3\xA9\xEE\xFA\x17\xFC\x9C\xDF"
21462 "\xC7\x75\x40\xFF\xAE\xAD\x1E\x59"
21463 "\x2F\x30\x24\xFB\xAD\x6B\x10\xFA"
21464 "\x6C\x9F\x5B\xE7\x25\xD5\xD0\x25"
21465 "\xAC\x4A\x4B\xDA\xFC\x7A\x85\x1B"
21466 "\x7E\x13\x06\x82\x08\x17\xA4\x35"
21467 "\xEC\xC5\x8D\x63\x96\x81\x0A\x8F"
21468 "\xA3\x05\x38\x95\x20\x1A\x47\x04"
21469 "\x6F\x6D\xDA\x8F\xEF\xC1\x76\x35"
21470 "\x6B\xC7\x4D\x0F\x94\x12\xCA\x3E"
21471 "\x2E\xD5\x03\x2E\x86\x7E\xAA\x3B"
21472 "\x37\x08\x1C\xCF\xBA\x5D\x71\x46"
21473 "\x80\x72\xB0\x4C\x82\x0D\x60\x3C",
a0d608ee 21474 .clen = 208,
92a4c9fe
EB
21475 }, { /* From draft-mcgrew-gcm-test-01 */
21476 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
21477 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
21478 "\x2E\x44\x3B\x68",
21479 .klen = 20,
21480 .iv = "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
a0d608ee 21481 .ptext = "\x45\x00\x00\x48\x69\x9A\x00\x00"
92a4c9fe
EB
21482 "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
21483 "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
21484 "\x38\xD3\x01\x00\x00\x01\x00\x00"
21485 "\x00\x00\x00\x00\x04\x5F\x73\x69"
21486 "\x70\x04\x5F\x75\x64\x70\x03\x73"
21487 "\x69\x70\x09\x63\x79\x62\x65\x72"
21488 "\x63\x69\x74\x79\x02\x64\x6B\x00"
21489 "\x00\x21\x00\x01\x01\x02\x02\x01",
a0d608ee 21490 .plen = 72,
92a4c9fe
EB
21491 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
21492 "\x00\x00\x00\x00\x49\x56\xED\x7E"
21493 "\x3B\x24\x4C\xFE",
21494 .alen = 20,
a0d608ee 21495 .ctext = "\xFE\xCF\x53\x7E\x72\x9D\x5B\x07"
92a4c9fe
EB
21496 "\xDC\x30\xDF\x52\x8D\xD2\x2B\x76"
21497 "\x8D\x1B\x98\x73\x66\x96\xA6\xFD"
21498 "\x34\x85\x09\xFA\x13\xCE\xAC\x34"
21499 "\xCF\xA2\x43\x6F\x14\xA3\xF3\xCF"
21500 "\x65\x92\x5B\xF1\xF4\xA1\x3C\x5D"
21501 "\x15\xB2\x1E\x18\x84\xF5\xFF\x62"
21502 "\x47\xAE\xAB\xB7\x86\xB9\x3B\xCE"
21503 "\x61\xBC\x17\xD7\x68\xFD\x97\x32"
21504 "\x45\x90\x18\x14\x8F\x6C\xBE\x72"
21505 "\x2F\xD0\x47\x96\x56\x2D\xFD\xB4",
a0d608ee 21506 .clen = 88,
b87dc203 21507 }, {
92a4c9fe
EB
21508 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
21509 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
21510 "\xCA\xFE\xBA\xBE",
21511 .klen = 20,
21512 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 21513 .ptext = "\x45\x00\x00\x3E\x69\x8F\x00\x00"
92a4c9fe
EB
21514 "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
21515 "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
21516 "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
21517 "\x00\x01\x00\x00\x00\x00\x00\x00"
21518 "\x03\x73\x69\x70\x09\x63\x79\x62"
21519 "\x65\x72\x63\x69\x74\x79\x02\x64"
21520 "\x6B\x00\x00\x01\x00\x01\x00\x01",
a0d608ee 21521 .plen = 64,
92a4c9fe
EB
21522 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
21523 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
b87dc203 21524 .alen = 16,
a0d608ee 21525 .ctext = "\xDE\xB2\x2C\xD9\xB0\x7C\x72\xC1"
92a4c9fe
EB
21526 "\x6E\x3A\x65\xBE\xEB\x8D\xF3\x04"
21527 "\xA5\xA5\x89\x7D\x33\xAE\x53\x0F"
21528 "\x1B\xA7\x6D\x5D\x11\x4D\x2A\x5C"
21529 "\x3D\xE8\x18\x27\xC1\x0E\x9A\x4F"
21530 "\x51\x33\x0D\x0E\xEC\x41\x66\x42"
21531 "\xCF\xBB\x85\xA5\xB4\x7E\x48\xA4"
21532 "\xEC\x3B\x9B\xA9\x5D\x91\x8B\xD1"
21533 "\x83\xB7\x0D\x3A\xA8\xBC\x6E\xE4"
21534 "\xC3\x09\xE9\xD8\x5A\x41\xAD\x4A",
a0d608ee 21535 .clen = 80,
b87dc203 21536 }, {
92a4c9fe
EB
21537 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21538 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21539 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21540 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21541 "\x11\x22\x33\x44",
21542 .klen = 36,
21543 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
a0d608ee 21544 .ptext = "\x45\x00\x00\x30\x69\xA6\x40\x00"
92a4c9fe
EB
21545 "\x80\x06\x26\x90\xC0\xA8\x01\x02"
21546 "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
21547 "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
21548 "\x70\x02\x40\x00\x20\xBF\x00\x00"
21549 "\x02\x04\x05\xB4\x01\x01\x04\x02"
21550 "\x01\x02\x02\x01",
a0d608ee 21551 .plen = 52,
92a4c9fe
EB
21552 .assoc = "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
21553 "\x01\x02\x03\x04\x05\x06\x07\x08",
21554 .alen = 16,
a0d608ee 21555 .ctext = "\xFF\x42\x5C\x9B\x72\x45\x99\xDF"
92a4c9fe
EB
21556 "\x7A\x3B\xCD\x51\x01\x94\xE0\x0D"
21557 "\x6A\x78\x10\x7F\x1B\x0B\x1C\xBF"
21558 "\x06\xEF\xAE\x9D\x65\xA5\xD7\x63"
21559 "\x74\x8A\x63\x79\x85\x77\x1D\x34"
21560 "\x7F\x05\x45\x65\x9F\x14\xE9\x9D"
21561 "\xEF\x84\x2D\x8E\xB3\x35\xF4\xEE"
21562 "\xCF\xDB\xF8\x31\x82\x4B\x4C\x49"
21563 "\x15\x95\x6C\x96",
a0d608ee 21564 .clen = 68,
b87dc203 21565 }, {
92a4c9fe
EB
21566 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
21567 "\x00\x00\x00\x00\x00\x00\x00\x00"
21568 "\x00\x00\x00\x00",
21569 .klen = 20,
21570 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee 21571 .ptext = "\x45\x00\x00\x3C\x99\xC5\x00\x00"
92a4c9fe
EB
21572 "\x80\x01\xCB\x7A\x40\x67\x93\x18"
21573 "\x01\x01\x01\x01\x08\x00\x07\x5C"
21574 "\x02\x00\x44\x00\x61\x62\x63\x64"
21575 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
21576 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
21577 "\x75\x76\x77\x61\x62\x63\x64\x65"
21578 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 21579 .plen = 64,
92a4c9fe
EB
21580 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x01"
21581 "\x00\x00\x00\x00\x00\x00\x00\x00",
21582 .alen = 16,
a0d608ee 21583 .ctext = "\x46\x88\xDA\xF2\xF9\x73\xA3\x92"
92a4c9fe
EB
21584 "\x73\x29\x09\xC3\x31\xD5\x6D\x60"
21585 "\xF6\x94\xAB\xAA\x41\x4B\x5E\x7F"
21586 "\xF5\xFD\xCD\xFF\xF5\xE9\xA2\x84"
21587 "\x45\x64\x76\x49\x27\x19\xFF\xB6"
21588 "\x4D\xE7\xD9\xDC\xA1\xE1\xD8\x94"
21589 "\xBC\x3B\xD5\x78\x73\xED\x4D\x18"
21590 "\x1D\x19\xD4\xD5\xC8\xC1\x8A\xF3"
21591 "\xF8\x21\xD4\x96\xEE\xB0\x96\xE9"
21592 "\x8A\xD2\xB6\x9E\x47\x99\xC7\x1D",
a0d608ee 21593 .clen = 80,
b87dc203 21594 }, {
92a4c9fe
EB
21595 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
21596 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
21597 "\x57\x69\x0E\x43",
21598 .klen = 20,
21599 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 21600 .ptext = "\x45\x00\x00\x3C\x99\xC3\x00\x00"
92a4c9fe
EB
21601 "\x80\x01\xCB\x7C\x40\x67\x93\x18"
21602 "\x01\x01\x01\x01\x08\x00\x08\x5C"
21603 "\x02\x00\x43\x00\x61\x62\x63\x64"
21604 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
21605 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
21606 "\x75\x76\x77\x61\x62\x63\x64\x65"
21607 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 21608 .plen = 64,
92a4c9fe
EB
21609 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
21610 "\x10\x10\x10\x10\x4E\x28\x00\x00"
21611 "\xA2\xFC\xA1\xA3",
21612 .alen = 20,
a0d608ee 21613 .ctext = "\xFB\xA2\xCA\xA4\x85\x3C\xF9\xF0"
92a4c9fe
EB
21614 "\xF2\x2C\xB1\x0D\x86\xDD\x83\xB0"
21615 "\xFE\xC7\x56\x91\xCF\x1A\x04\xB0"
21616 "\x0D\x11\x38\xEC\x9C\x35\x79\x17"
21617 "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
21618 "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
21619 "\x17\x55\xE6\x66\x2B\x4C\x8D\x0D"
21620 "\x1F\x5E\x22\x73\x95\x30\x32\x0A"
21621 "\xE0\xD7\x31\xCC\x97\x8E\xCA\xFA"
21622 "\xEA\xE8\x8F\x00\xE8\x0D\x6E\x48",
a0d608ee 21623 .clen = 80,
b87dc203 21624 }, {
92a4c9fe
EB
21625 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
21626 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
21627 "\x57\x69\x0E\x43",
21628 .klen = 20,
21629 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 21630 .ptext = "\x45\x00\x00\x1C\x42\xA2\x00\x00"
92a4c9fe
EB
21631 "\x80\x01\x44\x1F\x40\x67\x93\xB6"
21632 "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
21633 "\x01\x02\x02\x01",
a0d608ee 21634 .plen = 28,
92a4c9fe
EB
21635 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
21636 "\x10\x10\x10\x10\x4E\x28\x00\x00"
21637 "\xA2\xFC\xA1\xA3",
21638 .alen = 20,
a0d608ee 21639 .ctext = "\xFB\xA2\xCA\x84\x5E\x5D\xF9\xF0"
92a4c9fe
EB
21640 "\xF2\x2C\x3E\x6E\x86\xDD\x83\x1E"
21641 "\x1F\xC6\x57\x92\xCD\x1A\xF9\x13"
21642 "\x0E\x13\x79\xED\x36\x9F\x07\x1F"
21643 "\x35\xE0\x34\xBE\x95\xF1\x12\xE4"
21644 "\xE7\xD0\x5D\x35",
a0d608ee 21645 .clen = 44,
b87dc203 21646 }, {
92a4c9fe
EB
21647 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
21648 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
21649 "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
21650 "\xCA\xFE\xBA\xBE",
21651 .klen = 28,
21652 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 21653 .ptext = "\x45\x00\x00\x28\xA4\xAD\x40\x00"
92a4c9fe
EB
21654 "\x40\x06\x78\x80\x0A\x01\x03\x8F"
21655 "\x0A\x01\x06\x12\x80\x23\x06\xB8"
21656 "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
21657 "\x50\x10\x16\xD0\x75\x68\x00\x01",
a0d608ee 21658 .plen = 40,
92a4c9fe
EB
21659 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
21660 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
b87dc203 21661 .alen = 16,
a0d608ee 21662 .ctext = "\xA5\xB1\xF8\x06\x60\x29\xAE\xA4"
92a4c9fe
EB
21663 "\x0E\x59\x8B\x81\x22\xDE\x02\x42"
21664 "\x09\x38\xB3\xAB\x33\xF8\x28\xE6"
21665 "\x87\xB8\x85\x8B\x5B\xFB\xDB\xD0"
21666 "\x31\x5B\x27\x45\x21\x44\xCC\x77"
21667 "\x95\x45\x7B\x96\x52\x03\x7F\x53"
21668 "\x18\x02\x7B\x5B\x4C\xD7\xA6\x36",
a0d608ee 21669 .clen = 56,
b87dc203 21670 }, {
92a4c9fe
EB
21671 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21672 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21673 "\xDE\xCA\xF8\x88",
21674 .klen = 20,
21675 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 21676 .ptext = "\x45\x00\x00\x49\x33\xBA\x00\x00"
92a4c9fe
EB
21677 "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
21678 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
21679 "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
21680 "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
21681 "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
21682 "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
21683 "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
21684 "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
21685 "\x23\x01\x01\x01",
a0d608ee 21686 .plen = 76,
92a4c9fe
EB
21687 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
21688 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
21689 "\xCE\xFA\xCE\x74",
21690 .alen = 20,
a0d608ee 21691 .ctext = "\x18\xA6\xFD\x42\xF7\x2C\xBF\x4A"
92a4c9fe
EB
21692 "\xB2\xA2\xEA\x90\x1F\x73\xD8\x14"
21693 "\xE3\xE7\xF2\x43\xD9\x54\x12\xE1"
21694 "\xC3\x49\xC1\xD2\xFB\xEC\x16\x8F"
21695 "\x91\x90\xFE\xEB\xAF\x2C\xB0\x19"
21696 "\x84\xE6\x58\x63\x96\x5D\x74\x72"
21697 "\xB7\x9D\xA3\x45\xE0\xE7\x80\x19"
21698 "\x1F\x0D\x2F\x0E\x0F\x49\x6C\x22"
21699 "\x6F\x21\x27\xB2\x7D\xB3\x57\x24"
21700 "\xE7\x84\x5D\x68\x65\x1F\x57\xE6"
21701 "\x5F\x35\x4F\x75\xFF\x17\x01\x57"
21702 "\x69\x62\x34\x36",
a0d608ee 21703 .clen = 92,
b87dc203 21704 }, {
92a4c9fe
EB
21705 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21706 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21707 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21708 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21709 "\x73\x61\x6C\x74",
21710 .klen = 36,
21711 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 21712 .ptext = "\x45\x08\x00\x28\x73\x2C\x00\x00"
92a4c9fe
EB
21713 "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
21714 "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
21715 "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
21716 "\x50\x10\x1F\x64\x6D\x54\x00\x01",
a0d608ee 21717 .plen = 40,
92a4c9fe
EB
21718 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
21719 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
21720 "\x69\x76\x65\x63",
21721 .alen = 20,
a0d608ee 21722 .ctext = "\xF2\xD6\x9E\xCD\xBD\x5A\x0D\x5B"
92a4c9fe
EB
21723 "\x8D\x5E\xF3\x8B\xAD\x4D\xA5\x8D"
21724 "\x1F\x27\x8F\xDE\x98\xEF\x67\x54"
21725 "\x9D\x52\x4A\x30\x18\xD9\xA5\x7F"
21726 "\xF4\xD3\xA3\x1C\xE6\x73\x11\x9E"
21727 "\x45\x16\x26\xC2\x41\x57\x71\xE3"
21728 "\xB7\xEE\xBC\xA6\x14\xC8\x9B\x35",
a0d608ee 21729 .clen = 56,
b87dc203 21730 }, {
92a4c9fe
EB
21731 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
21732 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
21733 "\x57\x69\x0E\x43",
21734 .klen = 20,
21735 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 21736 .ptext = "\x45\x00\x00\x49\x33\x3E\x00\x00"
92a4c9fe
EB
21737 "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
21738 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
21739 "\x00\x35\xCB\x45\x80\x03\x02\x5B"
21740 "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
21741 "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
21742 "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
21743 "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
21744 "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
21745 "\x15\x01\x01\x01",
a0d608ee 21746 .plen = 76,
92a4c9fe
EB
21747 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
21748 "\x10\x10\x10\x10\x4E\x28\x00\x00"
21749 "\xA2\xFC\xA1\xA3",
21750 .alen = 20,
a0d608ee 21751 .ctext = "\xFB\xA2\xCA\xD1\x2F\xC1\xF9\xF0"
92a4c9fe
EB
21752 "\x0D\x3C\xEB\xF3\x05\x41\x0D\xB8"
21753 "\x3D\x77\x84\xB6\x07\x32\x3D\x22"
21754 "\x0F\x24\xB0\xA9\x7D\x54\x18\x28"
21755 "\x00\xCA\xDB\x0F\x68\xD9\x9E\xF0"
21756 "\xE0\xC0\xC8\x9A\xE9\xBE\xA8\x88"
21757 "\x4E\x52\xD6\x5B\xC1\xAF\xD0\x74"
21758 "\x0F\x74\x24\x44\x74\x7B\x5B\x39"
21759 "\xAB\x53\x31\x63\xAA\xD4\x55\x0E"
21760 "\xE5\x16\x09\x75\xCD\xB6\x08\xC5"
21761 "\x76\x91\x89\x60\x97\x63\xB8\xE1"
21762 "\x8C\xAA\x81\xE2",
a0d608ee 21763 .clen = 92,
b87dc203 21764 }, {
92a4c9fe
EB
21765 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21766 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21767 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21768 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21769 "\x73\x61\x6C\x74",
21770 .klen = 36,
21771 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 21772 .ptext = "\x63\x69\x73\x63\x6F\x01\x72\x75"
92a4c9fe
EB
21773 "\x6C\x65\x73\x01\x74\x68\x65\x01"
21774 "\x6E\x65\x74\x77\x65\x01\x64\x65"
21775 "\x66\x69\x6E\x65\x01\x74\x68\x65"
21776 "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
21777 "\x67\x69\x65\x73\x01\x74\x68\x61"
21778 "\x74\x77\x69\x6C\x6C\x01\x64\x65"
21779 "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
21780 "\x72\x72\x6F\x77\x01\x02\x02\x01",
a0d608ee 21781 .plen = 72,
92a4c9fe
EB
21782 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
21783 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
21784 "\x69\x76\x65\x63",
21785 .alen = 20,
a0d608ee 21786 .ctext = "\xD4\xB7\xED\x86\xA1\x77\x7F\x2E"
92a4c9fe
EB
21787 "\xA1\x3D\x69\x73\xD3\x24\xC6\x9E"
21788 "\x7B\x43\xF8\x26\xFB\x56\x83\x12"
21789 "\x26\x50\x8B\xEB\xD2\xDC\xEB\x18"
21790 "\xD0\xA6\xDF\x10\xE5\x48\x7D\xF0"
21791 "\x74\x11\x3E\x14\xC6\x41\x02\x4E"
21792 "\x3E\x67\x73\xD9\x1A\x62\xEE\x42"
21793 "\x9B\x04\x3A\x10\xE3\xEF\xE6\xB0"
21794 "\x12\xA4\x93\x63\x41\x23\x64\xF8"
21795 "\xC0\xCA\xC5\x87\xF2\x49\xE5\x6B"
21796 "\x11\xE2\x4F\x30\xE4\x4C\xCC\x76",
a0d608ee 21797 .clen = 88,
b87dc203 21798 }, {
92a4c9fe
EB
21799 .key = "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
21800 "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
21801 "\xD9\x66\x42\x67",
21802 .klen = 20,
21803 .iv = "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
a0d608ee
EB
21804 .ptext = "\x01\x02\x02\x01",
21805 .plen = 4,
92a4c9fe
EB
21806 .assoc = "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
21807 "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
b87dc203 21808 .alen = 16,
a0d608ee 21809 .ctext = "\x43\x7F\x86\x6B\xCB\x3F\x69\x9F"
92a4c9fe
EB
21810 "\xE9\xB0\x82\x2B\xAC\x96\x1C\x45"
21811 "\x04\xBE\xF2\x70",
a0d608ee 21812 .clen = 20,
b87dc203 21813 }, {
92a4c9fe
EB
21814 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
21815 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
21816 "\xDE\xCA\xF8\x88",
21817 .klen = 20,
21818 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 21819 .ptext = "\x74\x6F\x01\x62\x65\x01\x6F\x72"
92a4c9fe
EB
21820 "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
21821 "\x62\x65\x00\x01",
a0d608ee 21822 .plen = 20,
92a4c9fe
EB
21823 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
21824 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
21825 "\xCE\xFA\xCE\x74",
21826 .alen = 20,
a0d608ee 21827 .ctext = "\x29\xC9\xFC\x69\xA1\x97\xD0\x38"
92a4c9fe
EB
21828 "\xCC\xDD\x14\xE2\xDD\xFC\xAA\x05"
21829 "\x43\x33\x21\x64\x41\x25\x03\x52"
21830 "\x43\x03\xED\x3C\x6C\x5F\x28\x38"
21831 "\x43\xAF\x8C\x3E",
a0d608ee 21832 .clen = 36,
b87dc203 21833 }, {
92a4c9fe
EB
21834 .key = "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
21835 "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
21836 "\x61\x61\x6E\x64\x64\x6F\x69\x74"
21837 "\x62\x65\x66\x6F\x72\x65\x69\x61"
21838 "\x74\x75\x72\x6E",
21839 .klen = 36,
21840 .iv = "\x33\x30\x21\x69\x67\x65\x74\x6D",
a0d608ee 21841 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
21842 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
21843 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
21844 "\x02\x00\x07\x00\x61\x62\x63\x64"
21845 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
21846 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
21847 "\x01\x02\x02\x01",
a0d608ee 21848 .plen = 52,
92a4c9fe
EB
21849 .assoc = "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
21850 "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
21851 "\x67\x65\x74\x6D",
21852 .alen = 20,
a0d608ee 21853 .ctext = "\xF9\x7A\xB2\xAA\x35\x6D\x8E\xDC"
92a4c9fe
EB
21854 "\xE1\x76\x44\xAC\x8C\x78\xE2\x5D"
21855 "\xD2\x4D\xED\xBB\x29\xEB\xF1\xB6"
21856 "\x4A\x27\x4B\x39\xB4\x9C\x3A\x86"
21857 "\x4C\xD3\xD7\x8C\xA4\xAE\x68\xA3"
21858 "\x2B\x42\x45\x8F\xB5\x7D\xBE\x82"
21859 "\x1D\xCC\x63\xB9\xD0\x93\x7B\xA2"
21860 "\x94\x5F\x66\x93\x68\x66\x1A\x32"
21861 "\x9F\xB4\xC0\x53",
a0d608ee 21862 .clen = 68,
92a4c9fe
EB
21863 }, {
21864 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
21865 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
21866 "\x57\x69\x0E\x43",
21867 .klen = 20,
21868 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 21869 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
21870 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
21871 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
21872 "\x02\x00\x07\x00\x61\x62\x63\x64"
21873 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
21874 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
21875 "\x01\x02\x02\x01",
a0d608ee 21876 .plen = 52,
92a4c9fe
EB
21877 .assoc = "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
21878 "\x10\x10\x10\x10\x4E\x28\x00\x00"
21879 "\xA2\xFC\xA1\xA3",
21880 .alen = 20,
a0d608ee 21881 .ctext = "\xFB\xA2\xCA\xA8\xC6\xC5\xF9\xF0"
92a4c9fe
EB
21882 "\xF2\x2C\xA5\x4A\x06\x12\x10\xAD"
21883 "\x3F\x6E\x57\x91\xCF\x1A\xCA\x21"
21884 "\x0D\x11\x7C\xEC\x9C\x35\x79\x17"
21885 "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
21886 "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
21887 "\x63\x21\x93\x06\x84\xEE\xCA\xDB"
21888 "\x56\x91\x25\x46\xE7\xA9\x5C\x97"
21889 "\x40\xD7\xCB\x05",
a0d608ee 21890 .clen = 68,
92a4c9fe
EB
21891 }, {
21892 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
21893 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
21894 "\x22\x43\x3C\x64",
21895 .klen = 20,
21896 .iv = "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
a0d608ee 21897 .ptext = "\x08\x00\xC6\xCD\x02\x00\x07\x00"
92a4c9fe
EB
21898 "\x61\x62\x63\x64\x65\x66\x67\x68"
21899 "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
21900 "\x71\x72\x73\x74\x01\x02\x02\x01",
a0d608ee 21901 .plen = 32,
92a4c9fe
EB
21902 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
21903 "\x00\x00\x00\x07\x48\x55\xEC\x7D"
21904 "\x3A\x23\x4B\xFD",
21905 .alen = 20,
a0d608ee 21906 .ctext = "\x74\x75\x2E\x8A\xEB\x5D\x87\x3C"
92a4c9fe
EB
21907 "\xD7\xC0\xF4\xAC\xC3\x6C\x4B\xFF"
21908 "\x84\xB7\xD7\xB9\x8F\x0C\xA8\xB6"
21909 "\xAC\xDA\x68\x94\xBC\x61\x90\x69"
21910 "\xEF\x9C\xBC\x28\xFE\x1B\x56\xA7"
21911 "\xC4\xE0\xD5\x8C\x86\xCD\x2B\xC0",
a0d608ee 21912 .clen = 48,
92a4c9fe 21913 }
b87dc203
OM
21914};
21915
a0d608ee
EB
21916static const struct aead_testvec aes_gcm_rfc4543_tv_template[] = {
21917 { /* From draft-mcgrew-gcm-test-01 */
21918 .key = "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
21919 "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
21920 "\x22\x43\x3c\x64",
92a4c9fe 21921 .klen = 20,
a0d608ee
EB
21922 .iv = zeroed_string,
21923 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x07"
21924 "\x00\x00\x00\x00\x00\x00\x00\x00",
21925 .alen = 16,
21926 .ptext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
21927 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
21928 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
21929 "\x02\x00\x07\x00\x61\x62\x63\x64"
21930 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
21931 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
21932 "\x01\x02\x02\x01",
21933 .plen = 52,
21934 .ctext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
21935 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
21936 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
21937 "\x02\x00\x07\x00\x61\x62\x63\x64"
21938 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
21939 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
21940 "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
21941 "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
21942 "\xe4\x09\x9a\xaa",
21943 .clen = 68,
21944 }, { /* nearly same as previous, but should fail */
21945 .key = "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
21946 "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
21947 "\x22\x43\x3c\x64",
92a4c9fe 21948 .klen = 20,
a0d608ee
EB
21949 .iv = zeroed_string,
21950 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x07"
92a4c9fe 21951 "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee
EB
21952 .alen = 16,
21953 .ptext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
21954 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
21955 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
21956 "\x02\x00\x07\x00\x61\x62\x63\x64"
21957 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
21958 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
21959 "\x01\x02\x02\x01",
21960 .plen = 52,
21961 .novrfy = 1,
21962 .ctext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
21963 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
21964 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
21965 "\x02\x00\x07\x00\x61\x62\x63\x64"
21966 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
21967 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
21968 "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
21969 "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
21970 "\x00\x00\x00\x00",
21971 .clen = 68,
21972 },
21973};
92a4c9fe 21974
a0d608ee
EB
21975static const struct aead_testvec aes_ccm_tv_template[] = {
21976 { /* From RFC 3610 */
21977 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
21978 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
21979 .klen = 16,
21980 .iv = "\x01\x00\x00\x00\x03\x02\x01\x00"
21981 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
21982 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
21983 .alen = 8,
21984 .ptext = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
21985 "\x10\x11\x12\x13\x14\x15\x16\x17"
21986 "\x18\x19\x1a\x1b\x1c\x1d\x1e",
21987 .plen = 23,
21988 .ctext = "\x58\x8c\x97\x9a\x61\xc6\x63\xd2"
21989 "\xf0\x66\xd0\xc2\xc0\xf9\x89\x80"
21990 "\x6d\x5f\x6b\x61\xda\xc3\x84\x17"
21991 "\xe8\xd1\x2c\xfd\xf9\x26\xe0",
21992 .clen = 31,
b87dc203 21993 }, {
a0d608ee
EB
21994 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
21995 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
21996 .klen = 16,
21997 .iv = "\x01\x00\x00\x00\x07\x06\x05\x04"
21998 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
21999 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
22000 "\x08\x09\x0a\x0b",
22001 .alen = 12,
22002 .ptext = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
22003 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
22004 "\x1c\x1d\x1e\x1f",
22005 .plen = 20,
22006 .ctext = "\xdc\xf1\xfb\x7b\x5d\x9e\x23\xfb"
22007 "\x9d\x4e\x13\x12\x53\x65\x8a\xd8"
22008 "\x6e\xbd\xca\x3e\x51\xe8\x3f\x07"
22009 "\x7d\x9c\x2d\x93",
22010 .clen = 28,
b87dc203 22011 }, {
a0d608ee
EB
22012 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
22013 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
22014 .klen = 16,
22015 .iv = "\x01\x00\x00\x00\x0b\x0a\x09\x08"
22016 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
22017 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
22018 .alen = 8,
22019 .ptext = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
22020 "\x10\x11\x12\x13\x14\x15\x16\x17"
22021 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
22022 "\x20",
22023 .plen = 25,
22024 .ctext = "\x82\x53\x1a\x60\xcc\x24\x94\x5a"
22025 "\x4b\x82\x79\x18\x1a\xb5\xc8\x4d"
22026 "\xf2\x1c\xe7\xf9\xb7\x3f\x42\xe1"
22027 "\x97\xea\x9c\x07\xe5\x6b\x5e\xb1"
22028 "\x7e\x5f\x4e",
22029 .clen = 35,
b87dc203 22030 }, {
a0d608ee
EB
22031 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
22032 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
22033 .klen = 16,
22034 .iv = "\x01\x00\x00\x00\x0c\x0b\x0a\x09"
22035 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
22036 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
22037 "\x08\x09\x0a\x0b",
22038 .alen = 12,
22039 .ptext = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
22040 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
22041 "\x1c\x1d\x1e",
22042 .plen = 19,
22043 .ctext = "\x07\x34\x25\x94\x15\x77\x85\x15"
22044 "\x2b\x07\x40\x98\x33\x0a\xbb\x14"
22045 "\x1b\x94\x7b\x56\x6a\xa9\x40\x6b"
22046 "\x4d\x99\x99\x88\xdd",
22047 .clen = 29,
b87dc203 22048 }, {
a0d608ee
EB
22049 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
22050 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
22051 .klen = 16,
22052 .iv = "\x01\x00\x33\x56\x8e\xf7\xb2\x63"
22053 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
22054 .assoc = "\x63\x01\x8f\x76\xdc\x8a\x1b\xcb",
22055 .alen = 8,
22056 .ptext = "\x90\x20\xea\x6f\x91\xbd\xd8\x5a"
22057 "\xfa\x00\x39\xba\x4b\xaf\xf9\xbf"
22058 "\xb7\x9c\x70\x28\x94\x9c\xd0\xec",
22059 .plen = 24,
22060 .ctext = "\x4c\xcb\x1e\x7c\xa9\x81\xbe\xfa"
22061 "\xa0\x72\x6c\x55\xd3\x78\x06\x12"
22062 "\x98\xc8\x5c\x92\x81\x4a\xbc\x33"
22063 "\xc5\x2e\xe8\x1d\x7d\x77\xc0\x8a",
22064 .clen = 32,
b87dc203 22065 }, {
a0d608ee
EB
22066 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
22067 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
22068 .klen = 16,
22069 .iv = "\x01\x00\xd5\x60\x91\x2d\x3f\x70"
22070 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
22071 .assoc = "\xcd\x90\x44\xd2\xb7\x1f\xdb\x81"
22072 "\x20\xea\x60\xc0",
22073 .alen = 12,
22074 .ptext = "\x64\x35\xac\xba\xfb\x11\xa8\x2e"
22075 "\x2f\x07\x1d\x7c\xa4\xa5\xeb\xd9"
22076 "\x3a\x80\x3b\xa8\x7f",
22077 .plen = 21,
22078 .ctext = "\x00\x97\x69\xec\xab\xdf\x48\x62"
22079 "\x55\x94\xc5\x92\x51\xe6\x03\x57"
22080 "\x22\x67\x5e\x04\xc8\x47\x09\x9e"
22081 "\x5a\xe0\x70\x45\x51",
22082 .clen = 29,
b87dc203 22083 }, {
a0d608ee
EB
22084 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
22085 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
22086 .klen = 16,
22087 .iv = "\x01\x00\x42\xff\xf8\xf1\x95\x1c"
22088 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
22089 .assoc = "\xd8\x5b\xc7\xe6\x9f\x94\x4f\xb8",
22090 .alen = 8,
22091 .ptext = "\x8a\x19\xb9\x50\xbc\xf7\x1a\x01"
22092 "\x8e\x5e\x67\x01\xc9\x17\x87\x65"
22093 "\x98\x09\xd6\x7d\xbe\xdd\x18",
22094 .plen = 23,
22095 .ctext = "\xbc\x21\x8d\xaa\x94\x74\x27\xb6"
22096 "\xdb\x38\x6a\x99\xac\x1a\xef\x23"
22097 "\xad\xe0\xb5\x29\x39\xcb\x6a\x63"
22098 "\x7c\xf9\xbe\xc2\x40\x88\x97\xc6"
22099 "\xba",
22100 .clen = 33,
b87dc203 22101 }, {
a0d608ee
EB
22102 /* This is taken from FIPS CAVS. */
22103 .key = "\x83\xac\x54\x66\xc2\xeb\xe5\x05"
22104 "\x2e\x01\xd1\xfc\x5d\x82\x66\x2e",
22105 .klen = 16,
22106 .iv = "\x03\x96\xac\x59\x30\x07\xa1\xe2\xa2\xc7\x55\x24\0\0\0\0",
22107 .alen = 0,
22108 .ptext = "\x19\xc8\x81\xf6\xe9\x86\xff\x93"
22109 "\x0b\x78\x67\xe5\xbb\xb7\xfc\x6e"
22110 "\x83\x77\xb3\xa6\x0c\x8c\x9f\x9c"
22111 "\x35\x2e\xad\xe0\x62\xf9\x91\xa1",
22112 .plen = 32,
22113 .ctext = "\xab\x6f\xe1\x69\x1d\x19\x99\xa8"
22114 "\x92\xa0\xc4\x6f\x7e\xe2\x8b\xb1"
22115 "\x70\xbb\x8c\xa6\x4c\x6e\x97\x8a"
22116 "\x57\x2b\xbe\x5d\x98\xa6\xb1\x32"
22117 "\xda\x24\xea\xd9\xa1\x39\x98\xfd"
22118 "\xa4\xbe\xd9\xf2\x1a\x6d\x22\xa8",
22119 .clen = 48,
b87dc203 22120 }, {
a0d608ee
EB
22121 .key = "\x1e\x2c\x7e\x01\x41\x9a\xef\xc0"
22122 "\x0d\x58\x96\x6e\x5c\xa2\x4b\xd3",
22123 .klen = 16,
22124 .iv = "\x03\x4f\xa3\x19\xd3\x01\x5a\xd8"
22125 "\x30\x60\x15\x56\x00\x00\x00\x00",
22126 .assoc = "\xda\xe6\x28\x9c\x45\x2d\xfd\x63"
22127 "\x5e\xda\x4c\xb6\xe6\xfc\xf9\xb7"
22128 "\x0c\x56\xcb\xe4\xe0\x05\x7a\xe1"
22129 "\x0a\x63\x09\x78\xbc\x2c\x55\xde",
22130 .alen = 32,
22131 .ptext = "\x87\xa3\x36\xfd\x96\xb3\x93\x78"
22132 "\xa9\x28\x63\xba\x12\xa3\x14\x85"
22133 "\x57\x1e\x06\xc9\x7b\x21\xef\x76"
22134 "\x7f\x38\x7e\x8e\x29\xa4\x3e\x7e",
22135 .plen = 32,
22136 .ctext = "\x8a\x1e\x11\xf0\x02\x6b\xe2\x19"
22137 "\xfc\x70\xc4\x6d\x8e\xb7\x99\xab"
22138 "\xc5\x4b\xa2\xac\xd3\xf3\x48\xff"
22139 "\x3b\xb5\xce\x53\xef\xde\xbb\x02"
22140 "\xa9\x86\x15\x6c\x13\xfe\xda\x0a"
22141 "\x22\xb8\x29\x3d\xd8\x39\x9a\x23",
22142 .clen = 48,
b87dc203 22143 }, {
a0d608ee
EB
22144 .key = "\xf4\x6b\xc2\x75\x62\xfe\xb4\xe1"
22145 "\xa3\xf0\xff\xdd\x4e\x4b\x12\x75"
22146 "\x53\x14\x73\x66\x8d\x88\xf6\x80",
22147 .klen = 24,
22148 .iv = "\x03\xa0\x20\x35\x26\xf2\x21\x8d"
22149 "\x50\x20\xda\xe2\x00\x00\x00\x00",
22150 .assoc = "\x5b\x9e\x13\x67\x02\x5e\xef\xc1"
22151 "\x6c\xf9\xd7\x1e\x52\x8f\x7a\x47"
22152 "\xe9\xd4\xcf\x20\x14\x6e\xf0\x2d"
22153 "\xd8\x9e\x2b\x56\x10\x23\x56\xe7",
22154 .alen = 32,
22155 .ctext = "\x36\xea\x7a\x70\x08\xdc\x6a\xbc"
22156 "\xad\x0c\x7a\x63\xf6\x61\xfd\x9b",
22157 .clen = 16,
b87dc203 22158 }, {
a0d608ee
EB
22159 .key = "\x56\xdf\x5c\x8f\x26\x3f\x0e\x42"
22160 "\xef\x7a\xd3\xce\xfc\x84\x60\x62"
22161 "\xca\xb4\x40\xaf\x5f\xc9\xc9\x01",
22162 .klen = 24,
22163 .iv = "\x03\xd6\x3c\x8c\x86\x84\xb6\xcd"
22164 "\xef\x09\x2e\x94\x00\x00\x00\x00",
22165 .assoc = "\x02\x65\x78\x3c\xe9\x21\x30\x91"
22166 "\xb1\xb9\xda\x76\x9a\x78\x6d\x95"
22167 "\xf2\x88\x32\xa3\xf2\x50\xcb\x4c"
22168 "\xe3\x00\x73\x69\x84\x69\x87\x79",
22169 .alen = 32,
22170 .ptext = "\x9f\xd2\x02\x4b\x52\x49\x31\x3c"
22171 "\x43\x69\x3a\x2d\x8e\x70\xad\x7e"
22172 "\xe0\xe5\x46\x09\x80\x89\x13\xb2"
22173 "\x8c\x8b\xd9\x3f\x86\xfb\xb5\x6b",
22174 .plen = 32,
22175 .ctext = "\x39\xdf\x7c\x3c\x5a\x29\xb9\x62"
22176 "\x5d\x51\xc2\x16\xd8\xbd\x06\x9f"
22177 "\x9b\x6a\x09\x70\xc1\x51\x83\xc2"
22178 "\x66\x88\x1d\x4f\x9a\xda\xe0\x1e"
22179 "\xc7\x79\x11\x58\xe5\x6b\x20\x40"
22180 "\x7a\xea\x46\x42\x8b\xe4\x6f\xe1",
22181 .clen = 48,
b87dc203 22182 }, {
a0d608ee
EB
22183 .key = "\xe0\x8d\x99\x71\x60\xd7\x97\x1a"
22184 "\xbd\x01\x99\xd5\x8a\xdf\x71\x3a"
22185 "\xd3\xdf\x24\x4b\x5e\x3d\x4b\x4e"
22186 "\x30\x7a\xb9\xd8\x53\x0a\x5e\x2b",
22187 .klen = 32,
22188 .iv = "\x03\x1e\x29\x91\xad\x8e\xc1\x53"
22189 "\x0a\xcf\x2d\xbe\x00\x00\x00\x00",
22190 .assoc = "\x19\xb6\x1f\x57\xc4\xf3\xf0\x8b"
22191 "\x78\x2b\x94\x02\x29\x0f\x42\x27"
22192 "\x6b\x75\xcb\x98\x34\x08\x7e\x79"
22193 "\xe4\x3e\x49\x0d\x84\x8b\x22\x87",
22194 .alen = 32,
22195 .ptext = "\xe1\xd9\xd8\x13\xeb\x3a\x75\x3f"
22196 "\x9d\xbd\x5f\x66\xbe\xdc\xbb\x66"
22197 "\xbf\x17\x99\x62\x4a\x39\x27\x1f"
22198 "\x1d\xdc\x24\xae\x19\x2f\x98\x4c",
22199 .plen = 32,
22200 .ctext = "\x19\xb8\x61\x33\x45\x2b\x43\x96"
22201 "\x6f\x51\xd0\x20\x30\x7d\x9b\xc6"
22202 "\x26\x3d\xf8\xc9\x65\x16\xa8\x9f"
22203 "\xf0\x62\x17\x34\xf2\x1e\x8d\x75"
22204 "\x4e\x13\xcc\xc0\xc3\x2a\x54\x2d",
22205 .clen = 40,
b87dc203 22206 }, {
a0d608ee
EB
22207 .key = "\x7c\xc8\x18\x3b\x8d\x99\xe0\x7c"
22208 "\x45\x41\xb8\xbd\x5c\xa7\xc2\x32"
22209 "\x8a\xb8\x02\x59\xa4\xfe\xa9\x2c"
22210 "\x09\x75\x9a\x9b\x3c\x9b\x27\x39",
22211 .klen = 32,
22212 .iv = "\x03\xf9\xd9\x4e\x63\xb5\x3d\x9d"
22213 "\x43\xf6\x1e\x50\0\0\0\0",
22214 .assoc = "\x57\xf5\x6b\x8b\x57\x5c\x3d\x3b"
22215 "\x13\x02\x01\x0c\x83\x4c\x96\x35"
22216 "\x8e\xd6\x39\xcf\x7d\x14\x9b\x94"
22217 "\xb0\x39\x36\xe6\x8f\x57\xe0\x13",
22218 .alen = 32,
22219 .ptext = "\x3b\x6c\x29\x36\xb6\xef\x07\xa6"
22220 "\x83\x72\x07\x4f\xcf\xfa\x66\x89"
22221 "\x5f\xca\xb1\xba\xd5\x8f\x2c\x27"
22222 "\x30\xdb\x75\x09\x93\xd4\x65\xe4",
22223 .plen = 32,
22224 .ctext = "\xb0\x88\x5a\x33\xaa\xe5\xc7\x1d"
22225 "\x85\x23\xc7\xc6\x2f\xf4\x1e\x3d"
22226 "\xcc\x63\x44\x25\x07\x78\x4f\x9e"
22227 "\x96\xb8\x88\xeb\xbc\x48\x1f\x06"
22228 "\x39\xaf\x39\xac\xd8\x4a\x80\x39"
22229 "\x7b\x72\x8a\xf7",
22230 .clen = 44,
b87dc203 22231 }, {
a0d608ee
EB
22232 .key = "\xab\xd0\xe9\x33\x07\x26\xe5\x83"
22233 "\x8c\x76\x95\xd4\xb6\xdc\xf3\x46"
22234 "\xf9\x8f\xad\xe3\x02\x13\x83\x77"
22235 "\x3f\xb0\xf1\xa1\xa1\x22\x0f\x2b",
22236 .klen = 32,
22237 .iv = "\x03\x24\xa7\x8b\x07\xcb\xcc\x0e"
22238 "\xe6\x33\xbf\xf5\x00\x00\x00\x00",
22239 .assoc = "\xd4\xdb\x30\x1d\x03\xfe\xfd\x5f"
22240 "\x87\xd4\x8c\xb6\xb6\xf1\x7a\x5d"
22241 "\xab\x90\x65\x8d\x8e\xca\x4d\x4f"
22242 "\x16\x0c\x40\x90\x4b\xc7\x36\x73",
22243 .alen = 32,
22244 .ptext = "\xf5\xc6\x7d\x48\xc1\xb7\xe6\x92"
22245 "\x97\x5a\xca\xc4\xa9\x6d\xf9\x3d"
22246 "\x6c\xde\xbc\xf1\x90\xea\x6a\xb2"
22247 "\x35\x86\x36\xaf\x5c\xfe\x4b\x3a",
22248 .plen = 32,
22249 .ctext = "\x83\x6f\x40\x87\x72\xcf\xc1\x13"
22250 "\xef\xbb\x80\x21\x04\x6c\x58\x09"
22251 "\x07\x1b\xfc\xdf\xc0\x3f\x5b\xc7"
22252 "\xe0\x79\xa8\x6e\x71\x7c\x3f\xcf"
22253 "\x5c\xda\xb2\x33\xe5\x13\xe2\x0d"
22254 "\x74\xd1\xef\xb5\x0f\x3a\xb5\xf8",
22255 .clen = 48,
b87dc203 22256 }, {
a0d608ee
EB
22257 /* This is taken from FIPS CAVS. */
22258 .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
22259 "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
b87dc203 22260 .klen = 16,
a0d608ee
EB
22261 .iv = "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
22262 "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
22263 .alen = 0,
22264 .ptext = "\x00",
22265 .plen = 0,
22266 .ctext = "\xd5\xe8\x93\x9f\xc7\x89\x2e\x2b",
22267 .clen = 8,
22268 .novrfy = 1,
b87dc203 22269 }, {
a0d608ee
EB
22270 .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
22271 "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
b87dc203 22272 .klen = 16,
a0d608ee
EB
22273 .iv = "\x03\xaf\x94\x87\x78\x35\x82\x81"
22274 "\x7f\x88\x94\x68\x00\x00\x00\x00",
22275 .alen = 0,
22276 .ptext = "\x00",
22277 .plen = 0,
22278 .ctext = "\x41\x3c\xb8\x87\x73\xcb\xf3\xf3",
22279 .clen = 8,
b87dc203 22280 }, {
a0d608ee
EB
22281 .key = "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
22282 "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
de845da9
EB
22283 .klen = 16,
22284 .iv = "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
22285 "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
22286 .assoc = "\xf3\x94\x87\x78\x35\x82\x81\x7f"
22287 "\x88\x94\x68\xb1\x78\x6b\x2b\xd6"
22288 "\x04\x1f\x4e\xed\x78\xd5\x33\x66"
22289 "\xd8\x94\x99\x91\x81\x54\x62\x57",
22290 .alen = 32,
a0d608ee 22291 .ptext = "\x50\x82\x3e\x07\xe2\x1e\xb6\xfb"
de845da9
EB
22292 "\x33\xe4\x73\xce\xd2\xfb\x95\x79"
22293 "\xe8\xb4\xb5\x77\x11\x10\x62\x6f"
22294 "\x6a\x82\xd1\x13\xec\xf5\xd0\x48",
a0d608ee
EB
22295 .plen = 32,
22296 .ctext = "\xf0\x7c\x29\x02\xae\x1c\x2f\x55"
de845da9
EB
22297 "\xd0\xd1\x3d\x1a\xa3\x6d\xe4\x0a"
22298 "\x86\xb0\x87\x6b\x62\x33\x8c\x34"
22299 "\xce\xab\x57\xcc\x79\x0b\xe0\x6f"
22300 "\x5c\x3e\x48\x1f\x6c\x46\xf7\x51"
22301 "\x8b\x84\x83\x2a\xc1\x05\xb8\xc5",
a0d608ee 22302 .clen = 48,
de845da9
EB
22303 .novrfy = 1,
22304 }, {
22305 .key = "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
22306 "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
22307 .klen = 16,
22308 .iv = "\x03\x05\xe0\xc9\x0f\xed\x34\xea"
22309 "\x97\xd4\x3b\xdf\x00\x00\x00\x00",
22310 .assoc = "\x49\x5c\x50\x1f\x1d\x94\xcc\x81"
22311 "\xba\xb7\xb6\x03\xaf\xa5\xc1\xa1"
22312 "\xd8\x5c\x42\x68\xe0\x6c\xda\x89"
22313 "\x05\xac\x56\xac\x1b\x2a\xd3\x86",
22314 .alen = 32,
a0d608ee 22315 .ptext = "\x75\x05\xbe\xc2\xd9\x1e\xde\x60"
de845da9
EB
22316 "\x47\x3d\x8c\x7d\xbd\xb5\xd9\xb7"
22317 "\xf2\xae\x61\x05\x8f\x82\x24\x3f"
22318 "\x9c\x67\x91\xe1\x38\x4f\xe4\x0c",
a0d608ee
EB
22319 .plen = 32,
22320 .ctext = "\x39\xbe\x7d\x15\x62\x77\xf3\x3c"
de845da9
EB
22321 "\xad\x83\x52\x6d\x71\x03\x25\x1c"
22322 "\xed\x81\x3a\x9a\x16\x7d\x19\x80"
22323 "\x72\x04\x72\xd0\xf6\xff\x05\x0f"
22324 "\xb7\x14\x30\x00\x32\x9e\xa0\xa6"
22325 "\x9e\x5a\x18\xa1\xb8\xfe\xdb\xd3",
a0d608ee 22326 .clen = 48,
de845da9
EB
22327 }, {
22328 .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
22329 "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
22330 "\xa4\x48\x93\x39\x26\x71\x4a\xc6",
22331 .klen = 24,
22332 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
22333 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
22334 .assoc = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
22335 "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
22336 "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
22337 "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
22338 .alen = 32,
a0d608ee
EB
22339 .ptext = "\x00",
22340 .plen = 0,
22341 .ctext = "\x71\x99\xfa\xf4\x44\x12\x68\x9b",
22342 .clen = 8,
de845da9
EB
22343 }, {
22344 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
22345 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
22346 "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
22347 .klen = 24,
22348 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
22349 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
22350 .assoc = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
22351 "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
22352 "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
22353 "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
22354 .alen = 32,
a0d608ee 22355 .ptext = "\x85\x34\x66\x42\xc8\x92\x0f\x36"
de845da9
EB
22356 "\x58\xe0\x6b\x91\x3c\x98\x5c\xbb"
22357 "\x0a\x85\xcc\x02\xad\x7a\x96\xe9"
22358 "\x65\x43\xa4\xc3\x0f\xdc\x55\x81",
a0d608ee
EB
22359 .plen = 32,
22360 .ctext = "\xfb\xe5\x5d\x34\xbe\xe5\xe8\xe7"
de845da9
EB
22361 "\x5a\xef\x2f\xbf\x1f\x7f\xd4\xb2"
22362 "\x66\xca\x61\x1e\x96\x7a\x61\xb3"
22363 "\x1c\x16\x45\x52\xba\x04\x9c\x9f"
22364 "\xb1\xd2\x40\xbc\x52\x7c\x6f\xb1",
a0d608ee 22365 .clen = 40,
de845da9
EB
22366 }, {
22367 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
22368 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
22369 "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
22370 .klen = 24,
22371 .iv = "\x03\xd1\xfc\x57\x9c\xfe\xb8\x9c"
22372 "\xad\x71\xaa\x1f\x00\x00\x00\x00",
22373 .assoc = "\x86\x67\xa5\xa9\x14\x5f\x0d\xc6"
22374 "\xff\x14\xc7\x44\xbf\x6c\x3a\xc3"
22375 "\xff\xb6\x81\xbd\xe2\xd5\x06\xc7"
22376 "\x3c\xa1\x52\x13\x03\x8a\x23\x3a",
22377 .alen = 32,
a0d608ee 22378 .ptext = "\x02\x87\x4d\x28\x80\x6e\xb2\xed"
de845da9
EB
22379 "\x99\x2a\xa8\xca\x04\x25\x45\x90"
22380 "\x1d\xdd\x5a\xd9\xe4\xdb\x9c\x9c"
22381 "\x49\xe9\x01\xfe\xa7\x80\x6d\x6b",
a0d608ee
EB
22382 .plen = 32,
22383 .ctext = "\x3f\x66\xb0\x9d\xe5\x4b\x38\x00"
de845da9
EB
22384 "\xc6\x0e\x6e\xe5\xd6\x98\xa6\x37"
22385 "\x8c\x26\x33\xc6\xb2\xa2\x17\xfa"
22386 "\x64\x19\xc0\x30\xd7\xfc\x14\x6b"
22387 "\xe3\x33\xc2\x04\xb0\x37\xbe\x3f"
22388 "\xa9\xb4\x2d\x68\x03\xa3\x44\xef",
a0d608ee 22389 .clen = 48,
de845da9
EB
22390 .novrfy = 1,
22391 }, {
22392 .key = "\xa4\x4b\x54\x29\x0a\xb8\x6d\x01"
22393 "\x5b\x80\x2a\xcf\x25\xc4\xb7\x5c"
22394 "\x20\x2c\xad\x30\xc2\x2b\x41\xfb"
22395 "\x0e\x85\xbc\x33\xad\x0f\x2b\xff",
22396 .klen = 32,
22397 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
22398 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
22399 .alen = 0,
a0d608ee
EB
22400 .ptext = "\x00",
22401 .plen = 0,
22402 .ctext = "\x1f\xb8\x8f\xa3\xdd\x54\x00\xf2",
22403 .clen = 8,
de845da9
EB
22404 }, {
22405 .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
22406 "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
22407 "\xa4\x48\x93\x39\x26\x71\x4a\xc6"
22408 "\xae\x8f\x11\x4c\xc2\x9c\x4a\xbb",
22409 .klen = 32,
22410 .iv = "\x03\x85\x34\x66\x42\xc8\x92\x0f"
22411 "\x36\x58\xe0\x6b\x00\x00\x00\x00",
22412 .alen = 0,
a0d608ee 22413 .ptext = "\xdc\x56\xf2\x71\xb0\xb1\xa0\x6c"
de845da9
EB
22414 "\xf0\x97\x3a\xfb\x6d\xe7\x32\x99"
22415 "\x3e\xaf\x70\x5e\xb2\x4d\xea\x39"
22416 "\x89\xd4\x75\x7a\x63\xb1\xda\x93",
a0d608ee
EB
22417 .plen = 32,
22418 .ctext = "\x48\x01\x5e\x02\x24\x04\x66\x47"
de845da9
EB
22419 "\xa1\xea\x6f\xaf\xe8\xfc\xfb\xdd"
22420 "\xa5\xa9\x87\x8d\x84\xee\x2e\x77"
22421 "\xbb\x86\xb9\xf5\x5c\x6c\xff\xf6"
22422 "\x72\xc3\x8e\xf7\x70\xb1\xb2\x07"
22423 "\xbc\xa8\xa3\xbd\x83\x7c\x1d\x2a",
a0d608ee 22424 .clen = 48,
de845da9
EB
22425 .novrfy = 1,
22426 }, {
22427 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
22428 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
22429 "\x29\xa0\xba\x9e\x48\x78\xd1\xba"
22430 "\x0d\x1a\x53\x3b\xb5\xe3\xf8\x8b",
22431 .klen = 32,
22432 .iv = "\x03\xcf\x76\x3f\xd9\x95\x75\x8f"
22433 "\x44\x89\x40\x7b\x00\x00\x00\x00",
22434 .assoc = "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
22435 "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
22436 "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
22437 "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe",
22438 .alen = 32,
a0d608ee 22439 .ptext = "\xc2\x54\xc8\xde\x78\x87\x77\x40"
de845da9
EB
22440 "\x49\x71\xe4\xb7\xe7\xcb\x76\x61"
22441 "\x0a\x41\xb9\xe9\xc0\x76\x54\xab"
22442 "\x04\x49\x3b\x19\x93\x57\x25\x5d",
a0d608ee
EB
22443 .plen = 32,
22444 .ctext = "\x48\x58\xd6\xf3\xad\x63\x58\xbf"
de845da9
EB
22445 "\xae\xc7\x5e\xae\x83\x8f\x7b\xe4"
22446 "\x78\x5c\x4c\x67\x71\x89\x94\xbf"
22447 "\x47\xf1\x63\x7e\x1c\x59\xbd\xc5"
22448 "\x7f\x44\x0a\x0c\x01\x18\x07\x92"
22449 "\xe1\xd3\x51\xce\x32\x6d\x0c\x5b",
a0d608ee 22450 .clen = 48,
b87dc203
OM
22451 },
22452};
22453
22454/*
92a4c9fe
EB
22455 * rfc4309 refers to section 8 of rfc3610 for test vectors, but they all
22456 * use a 13-byte nonce, we only support an 11-byte nonce. Worse,
22457 * they use AD lengths which are not valid ESP header lengths.
b87dc203 22458 *
92a4c9fe
EB
22459 * These vectors are copied/generated from the ones for rfc4106 with
22460 * the key truncated by one byte..
b87dc203 22461 */
a0d608ee 22462static const struct aead_testvec aes_ccm_rfc4309_tv_template[] = {
92a4c9fe
EB
22463 { /* Generated using Crypto++ */
22464 .key = zeroed_string,
22465 .klen = 19,
22466 .iv = zeroed_string,
a0d608ee
EB
22467 .ptext = zeroed_string,
22468 .plen = 16,
92a4c9fe
EB
22469 .assoc = zeroed_string,
22470 .alen = 16,
a0d608ee 22471 .ctext = "\x2E\x9A\xCA\x6B\xDA\x54\xFC\x6F"
92a4c9fe
EB
22472 "\x12\x50\xE8\xDE\x81\x3C\x63\x08"
22473 "\x1A\x22\xBA\x75\xEE\xD4\xD5\xB5"
22474 "\x27\x50\x01\xAC\x03\x33\x39\xFB",
a0d608ee 22475 .clen = 32,
92a4c9fe
EB
22476 },{
22477 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
22478 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
22479 "\x00\x00\x00",
22480 .klen = 19,
22481 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee
EB
22482 .ptext = zeroed_string,
22483 .plen = 16,
92a4c9fe
EB
22484 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00"
22485 "\x00\x00\x00\x00\x00\x00\x00\x01",
22486 .alen = 16,
a0d608ee 22487 .ctext = "\xCF\xB9\x99\x17\xC8\x86\x0E\x7F"
92a4c9fe
EB
22488 "\x7E\x76\xF8\xE6\xF8\xCC\x1F\x17"
22489 "\x6A\xE0\x53\x9F\x4B\x73\x7E\xDA"
22490 "\x08\x09\x4E\xC4\x1E\xAD\xC6\xB0",
a0d608ee 22491 .clen = 32,
92a4c9fe 22492
b87dc203 22493 }, {
92a4c9fe
EB
22494 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
22495 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
22496 "\x00\x00\x00",
22497 .klen = 19,
22498 .iv = zeroed_string,
a0d608ee 22499 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 22500 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 22501 .plen = 16,
92a4c9fe
EB
22502 .assoc = zeroed_string,
22503 .alen = 16,
a0d608ee 22504 .ctext = "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
92a4c9fe
EB
22505 "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
22506 "\xA1\xE2\xC2\x42\x2B\x81\x70\x40"
22507 "\xFD\x7F\x76\xD1\x03\x07\xBB\x0C",
a0d608ee 22508 .clen = 32,
b87dc203 22509 }, {
92a4c9fe
EB
22510 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
22511 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
22512 "\x00\x00\x00",
22513 .klen = 19,
22514 .iv = zeroed_string,
a0d608ee 22515 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 22516 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 22517 .plen = 16,
92a4c9fe
EB
22518 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
22519 "\x00\x00\x00\x00\x00\x00\x00\x00",
22520 .alen = 16,
a0d608ee 22521 .ctext = "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
92a4c9fe
EB
22522 "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
22523 "\x5B\xC0\x73\xE0\x2B\x73\x68\xC9"
22524 "\x2D\x8C\x58\xC2\x90\x3D\xB0\x3E",
a0d608ee 22525 .clen = 32,
b87dc203 22526 }, {
92a4c9fe
EB
22527 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
22528 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
22529 "\x00\x00\x00",
22530 .klen = 19,
22531 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 22532 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 22533 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 22534 .plen = 16,
92a4c9fe
EB
22535 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
22536 "\x00\x00\x00\x00\x00\x00\x00\x01",
22537 .alen = 16,
a0d608ee 22538 .ctext = "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
92a4c9fe
EB
22539 "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
22540 "\x43\x8E\x76\x57\x3B\xB4\x05\xE8"
22541 "\xA9\x9B\xBF\x25\xE0\x4F\xC0\xED",
a0d608ee 22542 .clen = 32,
b87dc203 22543 }, {
92a4c9fe
EB
22544 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
22545 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
22546 "\x00\x00\x00",
22547 .klen = 19,
22548 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 22549 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe
EB
22550 "\x01\x01\x01\x01\x01\x01\x01\x01"
22551 "\x01\x01\x01\x01\x01\x01\x01\x01"
22552 "\x01\x01\x01\x01\x01\x01\x01\x01"
22553 "\x01\x01\x01\x01\x01\x01\x01\x01"
22554 "\x01\x01\x01\x01\x01\x01\x01\x01"
22555 "\x01\x01\x01\x01\x01\x01\x01\x01"
22556 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 22557 .plen = 64,
92a4c9fe
EB
22558 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
22559 "\x00\x00\x00\x00\x00\x00\x00\x01",
22560 .alen = 16,
a0d608ee 22561 .ctext = "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
92a4c9fe
EB
22562 "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
22563 "\x9C\xA4\x97\x83\x3F\x01\xA5\xF4"
22564 "\x43\x09\xE7\xB8\xE9\xD1\xD7\x02"
22565 "\x9B\xAB\x39\x18\xEB\x94\x34\x36"
22566 "\xE6\xC5\xC8\x9B\x00\x81\x9E\x49"
22567 "\x1D\x78\xE1\x48\xE3\xE9\xEA\x8E"
22568 "\x3A\x2B\x67\x5D\x35\x6A\x0F\xDB"
22569 "\x02\x73\xDD\xE7\x30\x4A\x30\x54"
22570 "\x1A\x9D\x09\xCA\xC8\x1C\x32\x5F",
a0d608ee 22571 .clen = 80,
b87dc203 22572 }, {
92a4c9fe
EB
22573 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
22574 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
22575 "\x00\x00\x00",
22576 .klen = 19,
22577 .iv = "\x00\x00\x45\x67\x89\xab\xcd\xef",
a0d608ee 22578 .ptext = "\xff\xff\xff\xff\xff\xff\xff\xff"
92a4c9fe
EB
22579 "\xff\xff\xff\xff\xff\xff\xff\xff"
22580 "\xff\xff\xff\xff\xff\xff\xff\xff"
22581 "\xff\xff\xff\xff\xff\xff\xff\xff"
22582 "\xff\xff\xff\xff\xff\xff\xff\xff"
22583 "\xff\xff\xff\xff\xff\xff\xff\xff"
22584 "\xff\xff\xff\xff\xff\xff\xff\xff"
22585 "\xff\xff\xff\xff\xff\xff\xff\xff"
22586 "\xff\xff\xff\xff\xff\xff\xff\xff"
22587 "\xff\xff\xff\xff\xff\xff\xff\xff"
22588 "\xff\xff\xff\xff\xff\xff\xff\xff"
22589 "\xff\xff\xff\xff\xff\xff\xff\xff"
22590 "\xff\xff\xff\xff\xff\xff\xff\xff"
22591 "\xff\xff\xff\xff\xff\xff\xff\xff"
22592 "\xff\xff\xff\xff\xff\xff\xff\xff"
22593 "\xff\xff\xff\xff\xff\xff\xff\xff"
22594 "\xff\xff\xff\xff\xff\xff\xff\xff"
22595 "\xff\xff\xff\xff\xff\xff\xff\xff"
22596 "\xff\xff\xff\xff\xff\xff\xff\xff"
22597 "\xff\xff\xff\xff\xff\xff\xff\xff"
22598 "\xff\xff\xff\xff\xff\xff\xff\xff"
22599 "\xff\xff\xff\xff\xff\xff\xff\xff"
22600 "\xff\xff\xff\xff\xff\xff\xff\xff"
22601 "\xff\xff\xff\xff\xff\xff\xff\xff",
a0d608ee 22602 .plen = 192,
92a4c9fe
EB
22603 .assoc = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
22604 "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
22605 "\x89\xab\xcd\xef",
22606 .alen = 20,
a0d608ee 22607 .ctext = "\x64\x17\xDC\x24\x9D\x92\xBA\x5E"
92a4c9fe
EB
22608 "\x7C\x64\x6D\x33\x46\x77\xAC\xB1"
22609 "\x5C\x9E\xE2\xC7\x27\x11\x3E\x95"
22610 "\x7D\xBE\x28\xC8\xC1\xCA\x5E\x8C"
22611 "\xB4\xE2\xDE\x9F\x53\x59\x26\xDB"
22612 "\x0C\xD4\xE4\x07\x9A\xE6\x3E\x01"
22613 "\x58\x0D\x3E\x3D\xD5\x21\xEB\x04"
22614 "\x06\x9D\x5F\xB9\x02\x49\x1A\x2B"
22615 "\xBA\xF0\x4E\x3B\x85\x50\x5B\x09"
22616 "\xFE\xEC\xFC\x54\xEC\x0C\xE2\x79"
22617 "\x8A\x2F\x5F\xD7\x05\x5D\xF1\x6D"
22618 "\x22\xEB\xD1\x09\x80\x3F\x5A\x70"
22619 "\xB2\xB9\xD3\x63\x99\xC2\x4D\x1B"
22620 "\x36\x12\x00\x89\xAA\x5D\x55\xDA"
22621 "\x1D\x5B\xD8\x3C\x5F\x09\xD2\xE6"
22622 "\x39\x41\x5C\xF0\xBE\x26\x4E\x5F"
22623 "\x2B\x50\x44\x52\xC2\x10\x7D\x38"
22624 "\x82\x64\x83\x0C\xAE\x49\xD0\xE5"
22625 "\x4F\xE5\x66\x4C\x58\x7A\xEE\x43"
22626 "\x3B\x51\xFE\xBA\x24\x8A\xFE\xDC"
22627 "\x19\x6D\x60\x66\x61\xF9\x9A\x3F"
22628 "\x75\xFC\x38\x53\x5B\xB5\xCD\x52"
22629 "\x4F\xE5\xE4\xC9\xFE\x10\xCB\x98"
22630 "\xF0\x06\x5B\x07\xAB\xBB\xF4\x0E"
22631 "\x2D\xC2\xDD\x5D\xDD\x22\x9A\xCC"
22632 "\x39\xAB\x63\xA5\x3D\x9C\x51\x8A",
a0d608ee 22633 .clen = 208,
92a4c9fe
EB
22634 }, { /* From draft-mcgrew-gcm-test-01 */
22635 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
22636 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
22637 "\x2E\x44\x3B",
22638 .klen = 19,
22639 .iv = "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
a0d608ee 22640 .ptext = "\x45\x00\x00\x48\x69\x9A\x00\x00"
92a4c9fe
EB
22641 "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
22642 "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
22643 "\x38\xD3\x01\x00\x00\x01\x00\x00"
22644 "\x00\x00\x00\x00\x04\x5F\x73\x69"
22645 "\x70\x04\x5F\x75\x64\x70\x03\x73"
22646 "\x69\x70\x09\x63\x79\x62\x65\x72"
22647 "\x63\x69\x74\x79\x02\x64\x6B\x00"
22648 "\x00\x21\x00\x01\x01\x02\x02\x01",
a0d608ee 22649 .plen = 72,
92a4c9fe
EB
22650 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
22651 "\x00\x00\x00\x00\x49\x56\xED\x7E"
22652 "\x3B\x24\x4C\xFE",
22653 .alen = 20,
a0d608ee 22654 .ctext = "\x89\xBA\x3E\xEF\xE6\xD6\xCF\xDB"
92a4c9fe
EB
22655 "\x83\x60\xF5\xBA\x3A\x56\x79\xE6"
22656 "\x7E\x0C\x53\xCF\x9E\x87\xE0\x4E"
22657 "\x1A\x26\x01\x24\xC7\x2E\x3D\xBF"
22658 "\x29\x2C\x91\xC1\xB8\xA8\xCF\xE0"
22659 "\x39\xF8\x53\x6D\x31\x22\x2B\xBF"
22660 "\x98\x81\xFC\x34\xEE\x85\x36\xCD"
22661 "\x26\xDB\x6C\x7A\x0C\x77\x8A\x35"
22662 "\x18\x85\x54\xB2\xBC\xDD\x3F\x43"
22663 "\x61\x06\x8A\xDF\x86\x3F\xB4\xAC"
22664 "\x97\xDC\xBD\xFD\x92\x10\xC5\xFF",
a0d608ee 22665 .clen = 88,
b87dc203 22666 }, {
92a4c9fe
EB
22667 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
22668 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
22669 "\xCA\xFE\xBA",
22670 .klen = 19,
22671 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 22672 .ptext = "\x45\x00\x00\x3E\x69\x8F\x00\x00"
92a4c9fe
EB
22673 "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
22674 "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
22675 "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
22676 "\x00\x01\x00\x00\x00\x00\x00\x00"
22677 "\x03\x73\x69\x70\x09\x63\x79\x62"
22678 "\x65\x72\x63\x69\x74\x79\x02\x64"
22679 "\x6B\x00\x00\x01\x00\x01\x00\x01",
a0d608ee 22680 .plen = 64,
92a4c9fe
EB
22681 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
22682 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
22683 .alen = 16,
a0d608ee 22684 .ctext = "\x4B\xC2\x70\x60\x64\xD2\xF3\xC8"
92a4c9fe
EB
22685 "\xE5\x26\x8A\xDE\xB8\x7E\x7D\x16"
22686 "\x56\xC7\xD2\x88\xBA\x8D\x58\xAF"
22687 "\xF5\x71\xB6\x37\x84\xA7\xB1\x99"
22688 "\x51\x5C\x0D\xA0\x27\xDE\xE7\x2D"
22689 "\xEF\x25\x88\x1F\x1D\x77\x11\xFF"
22690 "\xDB\xED\xEE\x56\x16\xC5\x5C\x9B"
22691 "\x00\x62\x1F\x68\x4E\x7C\xA0\x97"
22692 "\x10\x72\x7E\x53\x13\x3B\x68\xE4"
22693 "\x30\x99\x91\x79\x09\xEA\xFF\x6A",
a0d608ee 22694 .clen = 80,
b87dc203 22695 }, {
92a4c9fe
EB
22696 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22697 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22698 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22699 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22700 "\x11\x22\x33",
22701 .klen = 35,
22702 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
a0d608ee 22703 .ptext = "\x45\x00\x00\x30\x69\xA6\x40\x00"
92a4c9fe
EB
22704 "\x80\x06\x26\x90\xC0\xA8\x01\x02"
22705 "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
22706 "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
22707 "\x70\x02\x40\x00\x20\xBF\x00\x00"
22708 "\x02\x04\x05\xB4\x01\x01\x04\x02"
22709 "\x01\x02\x02\x01",
a0d608ee 22710 .plen = 52,
92a4c9fe
EB
22711 .assoc = "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
22712 "\x01\x02\x03\x04\x05\x06\x07\x08",
22713 .alen = 16,
a0d608ee 22714 .ctext = "\xD6\x31\x0D\x2B\x3D\x6F\xBD\x2F"
92a4c9fe
EB
22715 "\x58\x41\x7E\xFF\x9A\x9E\x09\xB4"
22716 "\x1A\xF7\xF6\x42\x31\xCD\xBF\xAD"
22717 "\x27\x0E\x2C\xF2\xDB\x10\xDF\x55"
22718 "\x8F\x0D\xD7\xAC\x23\xBD\x42\x10"
22719 "\xD0\xB2\xAF\xD8\x37\xAC\x6B\x0B"
22720 "\x11\xD4\x0B\x12\xEC\xB4\xB1\x92"
22721 "\x23\xA6\x10\xB0\x26\xD6\xD9\x26"
22722 "\x5A\x48\x6A\x3E",
a0d608ee 22723 .clen = 68,
b87dc203 22724 }, {
92a4c9fe
EB
22725 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
22726 "\x00\x00\x00\x00\x00\x00\x00\x00"
22727 "\x00\x00\x00",
22728 .klen = 19,
22729 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee 22730 .ptext = "\x45\x00\x00\x3C\x99\xC5\x00\x00"
92a4c9fe
EB
22731 "\x80\x01\xCB\x7A\x40\x67\x93\x18"
22732 "\x01\x01\x01\x01\x08\x00\x07\x5C"
22733 "\x02\x00\x44\x00\x61\x62\x63\x64"
22734 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
22735 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
22736 "\x75\x76\x77\x61\x62\x63\x64\x65"
22737 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 22738 .plen = 64,
92a4c9fe
EB
22739 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x01"
22740 "\x00\x00\x00\x00\x00\x00\x00\x00",
b87dc203 22741 .alen = 16,
a0d608ee 22742 .ctext = "\x6B\x9A\xCA\x57\x43\x91\xFC\x6F"
92a4c9fe
EB
22743 "\x92\x51\x23\xA4\xC1\x5B\xF0\x10"
22744 "\xF3\x13\xF4\xF8\xA1\x9A\xB4\xDC"
22745 "\x89\xC8\xF8\x42\x62\x95\xB7\xCB"
22746 "\xB8\xF5\x0F\x1B\x2E\x94\xA2\xA7"
22747 "\xBF\xFB\x8A\x92\x13\x63\xD1\x3C"
22748 "\x08\xF5\xE8\xA6\xAA\xF6\x34\xF9"
22749 "\x42\x05\xAF\xB3\xE7\x9A\xFC\xEE"
22750 "\x36\x25\xC1\x10\x12\x1C\xCA\x82"
22751 "\xEA\xE6\x63\x5A\x57\x28\xA9\x9A",
a0d608ee 22752 .clen = 80,
b87dc203 22753 }, {
92a4c9fe
EB
22754 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
22755 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
22756 "\x57\x69\x0E",
22757 .klen = 19,
22758 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 22759 .ptext = "\x45\x00\x00\x3C\x99\xC3\x00\x00"
92a4c9fe
EB
22760 "\x80\x01\xCB\x7C\x40\x67\x93\x18"
22761 "\x01\x01\x01\x01\x08\x00\x08\x5C"
22762 "\x02\x00\x43\x00\x61\x62\x63\x64"
22763 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
22764 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
22765 "\x75\x76\x77\x61\x62\x63\x64\x65"
22766 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 22767 .plen = 64,
92a4c9fe
EB
22768 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
22769 "\x10\x10\x10\x10\x4E\x28\x00\x00"
22770 "\xA2\xFC\xA1\xA3",
22771 .alen = 20,
a0d608ee 22772 .ctext = "\x6A\x6B\x45\x2B\x7C\x67\x52\xF6"
92a4c9fe
EB
22773 "\x10\x60\x40\x62\x6B\x4F\x97\x8E"
22774 "\x0B\xB2\x22\x97\xCB\x21\xE0\x90"
22775 "\xA2\xE7\xD1\x41\x30\xE4\x4B\x1B"
22776 "\x79\x01\x58\x50\x01\x06\xE1\xE0"
22777 "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
22778 "\x30\xB8\xE5\xDF\xD7\x12\x56\x75"
22779 "\xD0\x95\xB7\xB8\x91\x42\xF7\xFD"
22780 "\x97\x57\xCA\xC1\x20\xD0\x86\xB9"
22781 "\x66\x9D\xB4\x2B\x96\x22\xAC\x67",
a0d608ee 22782 .clen = 80,
b87dc203 22783 }, {
92a4c9fe
EB
22784 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
22785 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
22786 "\x57\x69\x0E",
22787 .klen = 19,
22788 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 22789 .ptext = "\x45\x00\x00\x1C\x42\xA2\x00\x00"
92a4c9fe
EB
22790 "\x80\x01\x44\x1F\x40\x67\x93\xB6"
22791 "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
22792 "\x01\x02\x02\x01",
a0d608ee 22793 .plen = 28,
92a4c9fe
EB
22794 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
22795 "\x10\x10\x10\x10\x4E\x28\x00\x00"
22796 "\xA2\xFC\xA1\xA3",
22797 .alen = 20,
a0d608ee 22798 .ctext = "\x6A\x6B\x45\x0B\xA7\x06\x52\xF6"
92a4c9fe
EB
22799 "\x10\x60\xCF\x01\x6B\x4F\x97\x20"
22800 "\xEA\xB3\x23\x94\xC9\x21\x1D\x33"
22801 "\xA1\xE5\x90\x40\x05\x37\x45\x70"
22802 "\xB5\xD6\x09\x0A\x23\x73\x33\xF9"
22803 "\x08\xB4\x22\xE4",
a0d608ee 22804 .clen = 44,
92a4c9fe
EB
22805 }, {
22806 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
22807 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
22808 "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
22809 "\xCA\xFE\xBA",
22810 .klen = 27,
22811 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 22812 .ptext = "\x45\x00\x00\x28\xA4\xAD\x40\x00"
92a4c9fe
EB
22813 "\x40\x06\x78\x80\x0A\x01\x03\x8F"
22814 "\x0A\x01\x06\x12\x80\x23\x06\xB8"
22815 "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
22816 "\x50\x10\x16\xD0\x75\x68\x00\x01",
a0d608ee 22817 .plen = 40,
92a4c9fe
EB
22818 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
22819 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
22820 .alen = 16,
a0d608ee 22821 .ctext = "\x05\x22\x15\xD1\x52\x56\x85\x04"
92a4c9fe
EB
22822 "\xA8\x5C\x5D\x6D\x7E\x6E\xF5\xFA"
22823 "\xEA\x16\x37\x50\xF3\xDF\x84\x3B"
22824 "\x2F\x32\x18\x57\x34\x2A\x8C\x23"
22825 "\x67\xDF\x6D\x35\x7B\x54\x0D\xFB"
22826 "\x34\xA5\x9F\x6C\x48\x30\x1E\x22"
22827 "\xFE\xB1\x22\x17\x17\x8A\xB9\x5B",
a0d608ee 22828 .clen = 56,
b87dc203 22829 }, {
92a4c9fe
EB
22830 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22831 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22832 "\xDE\xCA\xF8",
22833 .klen = 19,
22834 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 22835 .ptext = "\x45\x00\x00\x49\x33\xBA\x00\x00"
92a4c9fe
EB
22836 "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
22837 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
22838 "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
22839 "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
22840 "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
22841 "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
22842 "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
22843 "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
22844 "\x23\x01\x01\x01",
a0d608ee 22845 .plen = 76,
92a4c9fe
EB
22846 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
22847 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
22848 "\xCE\xFA\xCE\x74",
22849 .alen = 20,
a0d608ee 22850 .ctext = "\x92\xD0\x53\x79\x33\x38\xD5\xF3"
92a4c9fe
EB
22851 "\x7D\xE4\x7A\x8E\x86\x03\xC9\x90"
22852 "\x96\x35\xAB\x9C\xFB\xE8\xA3\x76"
22853 "\xE9\xE9\xE2\xD1\x2E\x11\x0E\x00"
22854 "\xFA\xCE\xB5\x9E\x02\xA7\x7B\xEA"
22855 "\x71\x9A\x58\xFB\xA5\x8A\xE1\xB7"
22856 "\x9C\x39\x9D\xE3\xB5\x6E\x69\xE6"
22857 "\x63\xC9\xDB\x05\x69\x51\x12\xAD"
22858 "\x3E\x00\x32\x73\x86\xF2\xEE\xF5"
22859 "\x0F\xE8\x81\x7E\x84\xD3\xC0\x0D"
22860 "\x76\xD6\x55\xC6\xB4\xC2\x34\xC7"
22861 "\x12\x25\x0B\xF9",
a0d608ee 22862 .clen = 92,
b87dc203 22863 }, {
92a4c9fe
EB
22864 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22865 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22866 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22867 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22868 "\x73\x61\x6C",
22869 .klen = 35,
22870 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 22871 .ptext = "\x45\x08\x00\x28\x73\x2C\x00\x00"
92a4c9fe
EB
22872 "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
22873 "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
22874 "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
22875 "\x50\x10\x1F\x64\x6D\x54\x00\x01",
a0d608ee 22876 .plen = 40,
92a4c9fe
EB
22877 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
22878 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
22879 "\x69\x76\x65\x63",
22880 .alen = 20,
a0d608ee 22881 .ctext = "\xCC\x74\xB7\xD3\xB0\x38\x50\x42"
92a4c9fe
EB
22882 "\x2C\x64\x87\x46\x1E\x34\x10\x05"
22883 "\x29\x6B\xBB\x36\xE9\x69\xAD\x92"
22884 "\x82\xA1\x10\x6A\xEB\x0F\xDC\x7D"
22885 "\x08\xBA\xF3\x91\xCA\xAA\x61\xDA"
22886 "\x62\xF4\x14\x61\x5C\x9D\xB5\xA7"
22887 "\xEE\xD7\xB9\x7E\x87\x99\x9B\x7D",
a0d608ee 22888 .clen = 56,
b87dc203 22889 }, {
92a4c9fe
EB
22890 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
22891 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
22892 "\x57\x69\x0E",
22893 .klen = 19,
22894 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 22895 .ptext = "\x45\x00\x00\x49\x33\x3E\x00\x00"
92a4c9fe
EB
22896 "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
22897 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
22898 "\x00\x35\xCB\x45\x80\x03\x02\x5B"
22899 "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
22900 "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
22901 "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
22902 "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
22903 "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
22904 "\x15\x01\x01\x01",
a0d608ee 22905 .plen = 76,
92a4c9fe
EB
22906 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
22907 "\x10\x10\x10\x10\x4E\x28\x00\x00"
22908 "\xA2\xFC\xA1\xA3",
22909 .alen = 20,
a0d608ee 22910 .ctext = "\x6A\x6B\x45\x5E\xD6\x9A\x52\xF6"
92a4c9fe
EB
22911 "\xEF\x70\x1A\x9C\xE8\xD3\x19\x86"
22912 "\xC8\x02\xF0\xB0\x03\x09\xD9\x02"
22913 "\xA0\xD2\x59\x04\xD1\x85\x2A\x24"
22914 "\x1C\x67\x3E\xD8\x68\x72\x06\x94"
22915 "\x97\xBA\x4F\x76\x8D\xB0\x44\x5B"
22916 "\x69\xBF\xD5\xE2\x3D\xF1\x0B\x0C"
22917 "\xC0\xBF\xB1\x8F\x70\x09\x9E\xCE"
22918 "\xA5\xF2\x55\x58\x84\xFA\xF9\xB5"
22919 "\x23\xF4\x84\x40\x74\x14\x8A\x6B"
22920 "\xDB\xD7\x67\xED\xA4\x93\xF3\x47"
22921 "\xCC\xF7\x46\x6F",
a0d608ee 22922 .clen = 92,
b87dc203 22923 }, {
92a4c9fe
EB
22924 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22925 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22926 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22927 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22928 "\x73\x61\x6C",
22929 .klen = 35,
22930 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 22931 .ptext = "\x63\x69\x73\x63\x6F\x01\x72\x75"
92a4c9fe
EB
22932 "\x6C\x65\x73\x01\x74\x68\x65\x01"
22933 "\x6E\x65\x74\x77\x65\x01\x64\x65"
22934 "\x66\x69\x6E\x65\x01\x74\x68\x65"
22935 "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
22936 "\x67\x69\x65\x73\x01\x74\x68\x61"
22937 "\x74\x77\x69\x6C\x6C\x01\x64\x65"
22938 "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
22939 "\x72\x72\x6F\x77\x01\x02\x02\x01",
a0d608ee 22940 .plen = 72,
92a4c9fe
EB
22941 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
22942 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
22943 "\x69\x76\x65\x63",
22944 .alen = 20,
a0d608ee 22945 .ctext = "\xEA\x15\xC4\x98\xAC\x15\x22\x37"
92a4c9fe
EB
22946 "\x00\x07\x1D\xBE\x60\x5D\x73\x16"
22947 "\x4D\x0F\xCC\xCE\x8A\xD0\x49\xD4"
22948 "\x39\xA3\xD1\xB1\x21\x0A\x92\x1A"
22949 "\x2C\xCF\x8F\x9D\xC9\x91\x0D\xB4"
22950 "\x15\xFC\xBC\xA5\xC5\xBF\x54\xE5"
22951 "\x1C\xC7\x32\x41\x07\x7B\x2C\xB6"
22952 "\x5C\x23\x7C\x93\xEA\xEF\x23\x1C"
22953 "\x73\xF4\xE7\x12\x84\x4C\x37\x0A"
22954 "\x4A\x8F\x06\x37\x48\xF9\xF9\x05"
22955 "\x55\x13\x40\xC3\xD5\x55\x3A\x3D",
a0d608ee 22956 .clen = 88,
92a4c9fe
EB
22957 }, {
22958 .key = "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
22959 "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
22960 "\xD9\x66\x42",
22961 .klen = 19,
22962 .iv = "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
a0d608ee
EB
22963 .ptext = "\x01\x02\x02\x01",
22964 .plen = 4,
92a4c9fe
EB
22965 .assoc = "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
22966 "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
b87dc203 22967 .alen = 16,
a0d608ee 22968 .ctext = "\x4C\x72\x63\x30\x2F\xE6\x56\xDD"
92a4c9fe
EB
22969 "\xD0\xD8\x60\x9D\x8B\xEF\x85\x90"
22970 "\xF7\x61\x24\x62",
a0d608ee 22971 .clen = 20,
b87dc203 22972 }, {
92a4c9fe
EB
22973 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
22974 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
22975 "\xDE\xCA\xF8",
22976 .klen = 19,
22977 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 22978 .ptext = "\x74\x6F\x01\x62\x65\x01\x6F\x72"
92a4c9fe
EB
22979 "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
22980 "\x62\x65\x00\x01",
a0d608ee 22981 .plen = 20,
92a4c9fe
EB
22982 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
22983 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
22984 "\xCE\xFA\xCE\x74",
22985 .alen = 20,
a0d608ee 22986 .ctext = "\xA3\xBF\x52\x52\x65\x83\xBA\x81"
92a4c9fe
EB
22987 "\x03\x9B\x84\xFC\x44\x8C\xBB\x81"
22988 "\x36\xE1\x78\xBB\xA5\x49\x3A\xD0"
22989 "\xF0\x6B\x21\xAF\x98\xC0\x34\xDC"
22990 "\x17\x17\x65\xAD",
a0d608ee 22991 .clen = 36,
b87dc203 22992 }, {
92a4c9fe
EB
22993 .key = "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
22994 "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
22995 "\x61\x61\x6E\x64\x64\x6F\x69\x74"
22996 "\x62\x65\x66\x6F\x72\x65\x69\x61"
22997 "\x74\x75\x72",
22998 .klen = 35,
22999 .iv = "\x33\x30\x21\x69\x67\x65\x74\x6D",
a0d608ee 23000 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
23001 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
23002 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
23003 "\x02\x00\x07\x00\x61\x62\x63\x64"
23004 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
23005 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
23006 "\x01\x02\x02\x01",
a0d608ee 23007 .plen = 52,
92a4c9fe
EB
23008 .assoc = "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
23009 "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
23010 "\x67\x65\x74\x6D",
23011 .alen = 20,
a0d608ee 23012 .ctext = "\x96\xFD\x86\xF8\xD1\x98\xFF\x10"
92a4c9fe
EB
23013 "\xAB\x8C\xDA\x8A\x5A\x08\x38\x1A"
23014 "\x48\x59\x80\x18\x1A\x18\x1A\x04"
23015 "\xC9\x0D\xE3\xE7\x0E\xA4\x0B\x75"
23016 "\x92\x9C\x52\x5C\x0B\xFB\xF8\xAF"
23017 "\x16\xC3\x35\xA8\xE7\xCE\x84\x04"
23018 "\xEB\x40\x6B\x7A\x8E\x75\xBB\x42"
23019 "\xE0\x63\x4B\x21\x44\xA2\x2B\x2B"
23020 "\x39\xDB\xC8\xDC",
a0d608ee 23021 .clen = 68,
b87dc203 23022 }, {
92a4c9fe
EB
23023 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
23024 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
23025 "\x57\x69\x0E",
23026 .klen = 19,
23027 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 23028 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
23029 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
23030 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
23031 "\x02\x00\x07\x00\x61\x62\x63\x64"
23032 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
23033 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
23034 "\x01\x02\x02\x01",
a0d608ee 23035 .plen = 52,
92a4c9fe
EB
23036 .assoc = "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
23037 "\x10\x10\x10\x10\x4E\x28\x00\x00"
23038 "\xA2\xFC\xA1\xA3",
23039 .alen = 20,
a0d608ee 23040 .ctext = "\x6A\x6B\x45\x27\x3F\x9E\x52\xF6"
92a4c9fe
EB
23041 "\x10\x60\x54\x25\xEB\x80\x04\x93"
23042 "\xCA\x1B\x23\x97\xCB\x21\x2E\x01"
23043 "\xA2\xE7\x95\x41\x30\xE4\x4B\x1B"
23044 "\x79\x01\x58\x50\x01\x06\xE1\xE0"
23045 "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
23046 "\x44\xCC\x90\xBF\x00\x94\x94\x92"
23047 "\x20\x17\x0C\x1B\x55\xDE\x7E\x68"
23048 "\xF4\x95\x5D\x4F",
a0d608ee 23049 .clen = 68,
92a4c9fe
EB
23050 }, {
23051 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
23052 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
23053 "\x22\x43\x3C",
23054 .klen = 19,
23055 .iv = "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
a0d608ee 23056 .ptext = "\x08\x00\xC6\xCD\x02\x00\x07\x00"
92a4c9fe
EB
23057 "\x61\x62\x63\x64\x65\x66\x67\x68"
23058 "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
23059 "\x71\x72\x73\x74\x01\x02\x02\x01",
a0d608ee 23060 .plen = 32,
92a4c9fe
EB
23061 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
23062 "\x00\x00\x00\x07\x48\x55\xEC\x7D"
23063 "\x3A\x23\x4B\xFD",
23064 .alen = 20,
a0d608ee 23065 .ctext = "\x67\xE9\x28\xB3\x1C\xA4\x6D\x02"
92a4c9fe
EB
23066 "\xF0\xB5\x37\xB6\x6B\x2F\xF5\x4F"
23067 "\xF8\xA3\x4C\x53\xB8\x12\x09\xBF"
23068 "\x58\x7D\xCF\x29\xA3\x41\x68\x6B"
23069 "\xCE\xE8\x79\x85\x3C\xB0\x3A\x8F"
23070 "\x16\xB0\xA1\x26\xC9\xBC\xBC\xA6",
a0d608ee 23071 .clen = 48,
92a4c9fe
EB
23072 }
23073};
23074
a0d608ee
EB
23075/*
23076 * ChaCha20-Poly1305 AEAD test vectors from RFC7539 2.8.2./A.5.
23077 */
23078static const struct aead_testvec rfc7539_tv_template[] = {
23079 {
23080 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
23081 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
23082 "\x90\x91\x92\x93\x94\x95\x96\x97"
23083 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
4feb4c59 23084 .klen = 32,
a0d608ee
EB
23085 .iv = "\x07\x00\x00\x00\x40\x41\x42\x43"
23086 "\x44\x45\x46\x47",
23087 .assoc = "\x50\x51\x52\x53\xc0\xc1\xc2\xc3"
23088 "\xc4\xc5\xc6\xc7",
23089 .alen = 12,
23090 .ptext = "\x4c\x61\x64\x69\x65\x73\x20\x61"
23091 "\x6e\x64\x20\x47\x65\x6e\x74\x6c"
23092 "\x65\x6d\x65\x6e\x20\x6f\x66\x20"
23093 "\x74\x68\x65\x20\x63\x6c\x61\x73"
23094 "\x73\x20\x6f\x66\x20\x27\x39\x39"
23095 "\x3a\x20\x49\x66\x20\x49\x20\x63"
23096 "\x6f\x75\x6c\x64\x20\x6f\x66\x66"
23097 "\x65\x72\x20\x79\x6f\x75\x20\x6f"
23098 "\x6e\x6c\x79\x20\x6f\x6e\x65\x20"
23099 "\x74\x69\x70\x20\x66\x6f\x72\x20"
23100 "\x74\x68\x65\x20\x66\x75\x74\x75"
23101 "\x72\x65\x2c\x20\x73\x75\x6e\x73"
23102 "\x63\x72\x65\x65\x6e\x20\x77\x6f"
23103 "\x75\x6c\x64\x20\x62\x65\x20\x69"
23104 "\x74\x2e",
23105 .plen = 114,
23106 .ctext = "\xd3\x1a\x8d\x34\x64\x8e\x60\xdb"
23107 "\x7b\x86\xaf\xbc\x53\xef\x7e\xc2"
23108 "\xa4\xad\xed\x51\x29\x6e\x08\xfe"
23109 "\xa9\xe2\xb5\xa7\x36\xee\x62\xd6"
23110 "\x3d\xbe\xa4\x5e\x8c\xa9\x67\x12"
23111 "\x82\xfa\xfb\x69\xda\x92\x72\x8b"
23112 "\x1a\x71\xde\x0a\x9e\x06\x0b\x29"
23113 "\x05\xd6\xa5\xb6\x7e\xcd\x3b\x36"
23114 "\x92\xdd\xbd\x7f\x2d\x77\x8b\x8c"
23115 "\x98\x03\xae\xe3\x28\x09\x1b\x58"
23116 "\xfa\xb3\x24\xe4\xfa\xd6\x75\x94"
23117 "\x55\x85\x80\x8b\x48\x31\xd7\xbc"
23118 "\x3f\xf4\xde\xf0\x8e\x4b\x7a\x9d"
23119 "\xe5\x76\xd2\x65\x86\xce\xc6\x4b"
23120 "\x61\x16\x1a\xe1\x0b\x59\x4f\x09"
23121 "\xe2\x6a\x7e\x90\x2e\xcb\xd0\x60"
23122 "\x06\x91",
23123 .clen = 130,
4feb4c59 23124 }, {
a0d608ee
EB
23125 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
23126 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
23127 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
23128 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
4feb4c59 23129 .klen = 32,
a0d608ee
EB
23130 .iv = "\x00\x00\x00\x00\x01\x02\x03\x04"
23131 "\x05\x06\x07\x08",
23132 .assoc = "\xf3\x33\x88\x86\x00\x00\x00\x00"
23133 "\x00\x00\x4e\x91",
23134 .alen = 12,
23135 .ptext = "\x49\x6e\x74\x65\x72\x6e\x65\x74"
23136 "\x2d\x44\x72\x61\x66\x74\x73\x20"
23137 "\x61\x72\x65\x20\x64\x72\x61\x66"
23138 "\x74\x20\x64\x6f\x63\x75\x6d\x65"
23139 "\x6e\x74\x73\x20\x76\x61\x6c\x69"
23140 "\x64\x20\x66\x6f\x72\x20\x61\x20"
23141 "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
23142 "\x6f\x66\x20\x73\x69\x78\x20\x6d"
23143 "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
23144 "\x64\x20\x6d\x61\x79\x20\x62\x65"
23145 "\x20\x75\x70\x64\x61\x74\x65\x64"
23146 "\x2c\x20\x72\x65\x70\x6c\x61\x63"
23147 "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
23148 "\x62\x73\x6f\x6c\x65\x74\x65\x64"
23149 "\x20\x62\x79\x20\x6f\x74\x68\x65"
23150 "\x72\x20\x64\x6f\x63\x75\x6d\x65"
23151 "\x6e\x74\x73\x20\x61\x74\x20\x61"
23152 "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
23153 "\x20\x49\x74\x20\x69\x73\x20\x69"
23154 "\x6e\x61\x70\x70\x72\x6f\x70\x72"
23155 "\x69\x61\x74\x65\x20\x74\x6f\x20"
23156 "\x75\x73\x65\x20\x49\x6e\x74\x65"
23157 "\x72\x6e\x65\x74\x2d\x44\x72\x61"
23158 "\x66\x74\x73\x20\x61\x73\x20\x72"
23159 "\x65\x66\x65\x72\x65\x6e\x63\x65"
23160 "\x20\x6d\x61\x74\x65\x72\x69\x61"
23161 "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
23162 "\x63\x69\x74\x65\x20\x74\x68\x65"
23163 "\x6d\x20\x6f\x74\x68\x65\x72\x20"
23164 "\x74\x68\x61\x6e\x20\x61\x73\x20"
23165 "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
23166 "\x20\x69\x6e\x20\x70\x72\x6f\x67"
23167 "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
23168 "\x9d",
23169 .plen = 265,
23170 .ctext = "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
23171 "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
23172 "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
23173 "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
23174 "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
23175 "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
23176 "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
23177 "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
23178 "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
23179 "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
23180 "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
23181 "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
23182 "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
23183 "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
23184 "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
23185 "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
23186 "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
23187 "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
23188 "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
23189 "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
23190 "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
23191 "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
23192 "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
23193 "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
23194 "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
23195 "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
23196 "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
23197 "\x73\xa6\x72\x76\x27\x09\x7a\x10"
23198 "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
23199 "\xfa\x68\xf0\xff\x77\x98\x71\x30"
23200 "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
23201 "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
23202 "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
23203 "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
23204 "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
23205 "\x38",
23206 .clen = 281,
23207 },
23208};
23209
23210/*
23211 * draft-irtf-cfrg-chacha20-poly1305
23212 */
23213static const struct aead_testvec rfc7539esp_tv_template[] = {
23214 {
23215 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
23216 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
23217 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
23218 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
23219 "\x00\x00\x00\x00",
23220 .klen = 36,
23221 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
23222 .assoc = "\xf3\x33\x88\x86\x00\x00\x00\x00"
23223 "\x00\x00\x4e\x91\x01\x02\x03\x04"
23224 "\x05\x06\x07\x08",
23225 .alen = 20,
23226 .ptext = "\x49\x6e\x74\x65\x72\x6e\x65\x74"
23227 "\x2d\x44\x72\x61\x66\x74\x73\x20"
23228 "\x61\x72\x65\x20\x64\x72\x61\x66"
23229 "\x74\x20\x64\x6f\x63\x75\x6d\x65"
23230 "\x6e\x74\x73\x20\x76\x61\x6c\x69"
23231 "\x64\x20\x66\x6f\x72\x20\x61\x20"
23232 "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
23233 "\x6f\x66\x20\x73\x69\x78\x20\x6d"
23234 "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
23235 "\x64\x20\x6d\x61\x79\x20\x62\x65"
23236 "\x20\x75\x70\x64\x61\x74\x65\x64"
23237 "\x2c\x20\x72\x65\x70\x6c\x61\x63"
23238 "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
23239 "\x62\x73\x6f\x6c\x65\x74\x65\x64"
23240 "\x20\x62\x79\x20\x6f\x74\x68\x65"
23241 "\x72\x20\x64\x6f\x63\x75\x6d\x65"
23242 "\x6e\x74\x73\x20\x61\x74\x20\x61"
23243 "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
23244 "\x20\x49\x74\x20\x69\x73\x20\x69"
23245 "\x6e\x61\x70\x70\x72\x6f\x70\x72"
23246 "\x69\x61\x74\x65\x20\x74\x6f\x20"
23247 "\x75\x73\x65\x20\x49\x6e\x74\x65"
23248 "\x72\x6e\x65\x74\x2d\x44\x72\x61"
23249 "\x66\x74\x73\x20\x61\x73\x20\x72"
23250 "\x65\x66\x65\x72\x65\x6e\x63\x65"
23251 "\x20\x6d\x61\x74\x65\x72\x69\x61"
23252 "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
23253 "\x63\x69\x74\x65\x20\x74\x68\x65"
23254 "\x6d\x20\x6f\x74\x68\x65\x72\x20"
23255 "\x74\x68\x61\x6e\x20\x61\x73\x20"
23256 "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
23257 "\x20\x69\x6e\x20\x70\x72\x6f\x67"
23258 "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
92a4c9fe 23259 "\x9d",
a0d608ee
EB
23260 .plen = 265,
23261 .ctext = "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
23262 "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
23263 "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
23264 "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
23265 "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
23266 "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
23267 "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
23268 "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
23269 "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
23270 "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
23271 "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
23272 "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
23273 "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
23274 "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
23275 "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
23276 "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
23277 "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
23278 "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
23279 "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
23280 "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
23281 "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
23282 "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
23283 "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
23284 "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
23285 "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
23286 "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
23287 "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
23288 "\x73\xa6\x72\x76\x27\x09\x7a\x10"
23289 "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
23290 "\xfa\x68\xf0\xff\x77\x98\x71\x30"
23291 "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
23292 "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
23293 "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
23294 "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
23295 "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
23296 "\x38",
23297 .clen = 281,
35351988
SM
23298 },
23299};
23300
e08ca2da 23301/*
a0d608ee 23302 * AEGIS-128 test vectors - generated via reference implementation from
92a4c9fe
EB
23303 * SUPERCOP (https://bench.cr.yp.to/supercop.html):
23304 *
23305 * https://bench.cr.yp.to/supercop/supercop-20170228.tar.xz
a0d608ee 23306 * (see crypto_aead/aegis128/)
e08ca2da 23307 */
a0d608ee 23308static const struct aead_testvec aegis128_tv_template[] = {
e08ca2da 23309 {
a0d608ee 23310 .key = "\x0f\xc9\x8e\x67\x44\x9e\xaa\x86"
92a4c9fe 23311 "\x20\x36\x2c\x24\xfe\xc9\x30\x81",
a0d608ee
EB
23312 .klen = 16,
23313 .iv = "\x1e\x92\x1c\xcf\x88\x3d\x54\x0d"
23314 "\x40\x6d\x59\x48\xfc\x92\x61\x03",
92a4c9fe
EB
23315 .assoc = "",
23316 .alen = 0,
a0d608ee
EB
23317 .ptext = "",
23318 .plen = 0,
23319 .ctext = "\x07\xa5\x11\xf2\x9d\x40\xb8\x6d"
23320 "\xda\xb8\x12\x34\x4c\x53\xd9\x72",
23321 .clen = 16,
92a4c9fe 23322 }, {
a0d608ee 23323 .key = "\x4b\xed\xc8\x07\x54\x1a\x52\xa2"
92a4c9fe 23324 "\xa1\x10\xde\xb5\xf8\xed\xf3\x87",
a0d608ee
EB
23325 .klen = 16,
23326 .iv = "\x5a\xb7\x56\x6e\x98\xb9\xfd\x29"
23327 "\xc1\x47\x0b\xda\xf6\xb6\x23\x09",
92a4c9fe
EB
23328 .assoc = "",
23329 .alen = 0,
a0d608ee
EB
23330 .ptext = "\x79",
23331 .plen = 1,
23332 .ctext = "\x9e\x78\x52\xae\xcb\x9e\xe4\xd3"
23333 "\x9a\xd7\x5d\xd7\xaa\x9a\xe9\x5a"
23334 "\xcc",
23335 .clen = 17,
92a4c9fe 23336 }, {
a0d608ee 23337 .key = "\x88\x12\x01\xa6\x64\x96\xfb\xbe"
92a4c9fe 23338 "\x22\xea\x90\x47\xf2\x11\xb5\x8e",
a0d608ee
EB
23339 .klen = 16,
23340 .iv = "\x97\xdb\x90\x0e\xa8\x35\xa5\x45"
23341 "\x42\x21\xbd\x6b\xf0\xda\xe6\x0f",
92a4c9fe
EB
23342 .assoc = "",
23343 .alen = 0,
a0d608ee
EB
23344 .ptext = "\xb5\x6e\xad\xdd\x30\x72\xfa\x53"
23345 "\x82\x8e\x16\xb4\xed\x6d\x47",
23346 .plen = 15,
23347 .ctext = "\xc3\x80\x83\x04\x5f\xaa\x61\xc7"
23348 "\xca\xdd\x6f\xac\x85\x08\xb5\x35"
23349 "\x2b\xc2\x3e\x0b\x1b\x39\x37\x2b"
23350 "\x7a\x21\x16\xb3\xe6\x67\x66",
23351 .clen = 31,
92a4c9fe 23352 }, {
a0d608ee 23353 .key = "\xc4\x37\x3b\x45\x74\x11\xa4\xda"
92a4c9fe 23354 "\xa2\xc5\x42\xd8\xec\x36\x78\x94",
a0d608ee
EB
23355 .klen = 16,
23356 .iv = "\xd3\x00\xc9\xad\xb8\xb0\x4e\x61"
23357 "\xc3\xfb\x6f\xfd\xea\xff\xa9\x15",
92a4c9fe
EB
23358 .assoc = "",
23359 .alen = 0,
a0d608ee 23360 .ptext = "\xf2\x92\xe6\x7d\x40\xee\xa3\x6f"
92a4c9fe 23361 "\x03\x68\xc8\x45\xe7\x91\x0a\x18",
a0d608ee
EB
23362 .plen = 16,
23363 .ctext = "\x23\x25\x30\xe5\x6a\xb6\x36\x7d"
23364 "\x38\xfd\x3a\xd2\xc2\x58\xa9\x11"
23365 "\x1e\xa8\x30\x9c\x16\xa4\xdb\x65"
23366 "\x51\x10\x16\x27\x70\x9b\x64\x29",
23367 .clen = 32,
23368 }, {
23369 .key = "\x01\x5c\x75\xe5\x84\x8d\x4d\xf6"
92a4c9fe 23370 "\x23\x9f\xf4\x6a\xe6\x5a\x3b\x9a",
a0d608ee
EB
23371 .klen = 16,
23372 .iv = "\x10\x25\x03\x4c\xc8\x2c\xf7\x7d"
23373 "\x44\xd5\x21\x8e\xe4\x23\x6b\x1c",
92a4c9fe
EB
23374 .assoc = "",
23375 .alen = 0,
a0d608ee
EB
23376 .ptext = "\x2e\xb7\x20\x1c\x50\x6a\x4b\x8b"
23377 "\x84\x42\x7a\xd7\xe1\xb5\xcd\x1f"
23378 "\xd3",
23379 .plen = 17,
23380 .ctext = "\x2a\x8d\x56\x91\xc6\xf3\x56\xa5"
23381 "\x1f\xf0\x89\x2e\x13\xad\xe6\xf6"
23382 "\x46\x80\xb1\x0e\x18\x30\x40\x97"
23383 "\x03\xdf\x64\x3c\xbe\x93\x9e\xc9"
23384 "\x3b",
23385 .clen = 33,
92a4c9fe 23386 }, {
a0d608ee 23387 .key = "\x3d\x80\xae\x84\x94\x09\xf6\x12"
92a4c9fe 23388 "\xa4\x79\xa6\xfb\xe0\x7f\xfd\xa0",
a0d608ee
EB
23389 .klen = 16,
23390 .iv = "\x4c\x49\x3d\xec\xd8\xa8\xa0\x98"
23391 "\xc5\xb0\xd3\x1f\xde\x48\x2e\x22",
92a4c9fe
EB
23392 .assoc = "",
23393 .alen = 0,
a0d608ee
EB
23394 .ptext = "\x6b\xdc\x5a\xbb\x60\xe5\xf4\xa6"
23395 "\x05\x1d\x2c\x68\xdb\xda\x8f\x25"
23396 "\xfe\x8d\x45\x19\x1e\xc0\x0b\x99"
23397 "\x88\x11\x39\x12\x1c\x3a\xbb",
23398 .plen = 31,
23399 .ctext = "\x4e\xf6\xfa\x13\xde\x43\x63\x4c"
23400 "\xe2\x04\x3e\xe4\x85\x14\xb6\x3f"
23401 "\xb1\x8f\x4c\xdb\x41\xa2\x14\x99"
23402 "\xf5\x53\x0f\x73\x86\x7e\x97\xa1"
23403 "\x4b\x56\x5b\x94\xce\xcd\x74\xcd"
23404 "\x75\xc4\x53\x01\x89\x45\x59",
23405 .clen = 47,
92a4c9fe 23406 }, {
a0d608ee 23407 .key = "\x7a\xa5\xe8\x23\xa4\x84\x9e\x2d"
92a4c9fe 23408 "\x25\x53\x58\x8c\xda\xa3\xc0\xa6",
a0d608ee
EB
23409 .klen = 16,
23410 .iv = "\x89\x6e\x77\x8b\xe8\x23\x49\xb4"
23411 "\x45\x8a\x85\xb1\xd8\x6c\xf1\x28",
92a4c9fe
EB
23412 .assoc = "",
23413 .alen = 0,
a0d608ee
EB
23414 .ptext = "\xa7\x00\x93\x5b\x70\x61\x9d\xc2"
23415 "\x86\xf7\xde\xfa\xd5\xfe\x52\x2b"
23416 "\x28\x50\x51\x9d\x24\x60\x8d\xb3"
23417 "\x49\x3e\x17\xea\xf6\x99\x5a\xdd",
23418 .plen = 32,
23419 .ctext = "\xa4\x9a\xb7\xfd\xa0\xd4\xd6\x47"
23420 "\x95\xf4\x58\x38\x14\x83\x27\x01"
23421 "\x4c\xed\x32\x2c\xf7\xd6\x31\xf7"
23422 "\x38\x1b\x2c\xc9\xb6\x31\xce\xaa"
23423 "\xa5\x3c\x1a\x18\x5c\xce\xb9\xdf"
23424 "\x51\x52\x77\xf2\x5e\x85\x80\x41",
23425 .clen = 48,
92a4c9fe 23426 }, {
a0d608ee 23427 .key = "\xb6\xca\x22\xc3\xb4\x00\x47\x49"
92a4c9fe 23428 "\xa6\x2d\x0a\x1e\xd4\xc7\x83\xad",
a0d608ee
EB
23429 .klen = 16,
23430 .iv = "\xc5\x93\xb0\x2a\xf8\x9f\xf1\xd0"
23431 "\xc6\x64\x37\x42\xd2\x90\xb3\x2e",
23432 .assoc = "\xd5",
92a4c9fe 23433 .alen = 1,
a0d608ee
EB
23434 .ptext = "",
23435 .plen = 0,
23436 .ctext = "\xfb\xd4\x83\x71\x9e\x63\xad\x60"
23437 "\xb9\xf9\xeb\x34\x52\x49\xcf\xb7",
23438 .clen = 16,
e08ca2da 23439 }, {
a0d608ee 23440 .key = "\xf3\xee\x5c\x62\xc4\x7c\xf0\x65"
92a4c9fe 23441 "\x27\x08\xbd\xaf\xce\xec\x45\xb3",
a0d608ee
EB
23442 .klen = 16,
23443 .iv = "\x02\xb8\xea\xca\x09\x1b\x9a\xec"
23444 "\x47\x3e\xe9\xd4\xcc\xb5\x76\x34",
23445 .assoc = "\x11\x81\x78\x32\x4d\xb9\x44\x73"
23446 "\x68\x75\x16\xf8\xcb\x7e\xa7",
92a4c9fe 23447 .alen = 15,
a0d608ee
EB
23448 .ptext = "",
23449 .plen = 0,
23450 .ctext = "\x0c\xaf\x2e\x96\xf6\x97\x08\x71"
23451 "\x7d\x3a\x84\xc4\x44\x57\x77\x7e",
23452 .clen = 16,
e08ca2da 23453 }, {
a0d608ee 23454 .key = "\x2f\x13\x95\x01\xd5\xf7\x99\x81"
92a4c9fe 23455 "\xa8\xe2\x6f\x41\xc8\x10\x08\xb9",
a0d608ee
EB
23456 .klen = 16,
23457 .iv = "\x3f\xdc\x24\x69\x19\x96\x43\x08"
92a4c9fe 23458 "\xc8\x18\x9b\x65\xc6\xd9\x39\x3b",
a0d608ee
EB
23459 .assoc = "\x4e\xa5\xb2\xd1\x5d\x35\xed\x8f"
23460 "\xe8\x4f\xc8\x89\xc5\xa2\x69\xbc",
92a4c9fe 23461 .alen = 16,
a0d608ee
EB
23462 .ptext = "",
23463 .plen = 0,
23464 .ctext = "\xc7\x87\x09\x3b\xc7\x19\x74\x22"
23465 "\x22\xa5\x67\x10\xb2\x36\xb3\x45",
23466 .clen = 16,
e08ca2da 23467 }, {
a0d608ee 23468 .key = "\x6c\x38\xcf\xa1\xe5\x73\x41\x9d"
92a4c9fe 23469 "\x29\xbc\x21\xd2\xc2\x35\xcb\xbf",
a0d608ee
EB
23470 .klen = 16,
23471 .iv = "\x7b\x01\x5d\x08\x29\x12\xec\x24"
23472 "\x49\xf3\x4d\xf7\xc0\xfe\xfb\x41",
23473 .assoc = "\x8a\xca\xec\x70\x6d\xb1\x96\xab"
23474 "\x69\x29\x7a\x1b\xbf\xc7\x2c\xc2"
23475 "\x07",
92a4c9fe 23476 .alen = 17,
a0d608ee
EB
23477 .ptext = "",
23478 .plen = 0,
23479 .ctext = "\x02\xc6\x3b\x46\x65\xb2\xef\x91"
23480 "\x31\xf0\x45\x48\x8a\x2a\xed\xe4",
23481 .clen = 16,
e08ca2da 23482 }, {
a0d608ee 23483 .key = "\xa8\x5c\x09\x40\xf5\xef\xea\xb8"
92a4c9fe 23484 "\xaa\x96\xd3\x64\xbc\x59\x8d\xc6",
a0d608ee
EB
23485 .klen = 16,
23486 .iv = "\xb8\x26\x97\xa8\x39\x8e\x94\x3f"
23487 "\xca\xcd\xff\x88\xba\x22\xbe\x47",
23488 .assoc = "\xc7\xef\x26\x10\x7d\x2c\x3f\xc6"
23489 "\xea\x03\x2c\xac\xb9\xeb\xef\xc9"
23490 "\x31\x6b\x08\x12\xfc\xd8\x37\x2d"
23491 "\xe0\x17\x3a\x2e\x83\x5c\x8f",
92a4c9fe 23492 .alen = 31,
a0d608ee
EB
23493 .ptext = "",
23494 .plen = 0,
23495 .ctext = "\x20\x85\xa8\xd0\x91\x48\x85\xf3"
23496 "\x5a\x16\xc0\x57\x68\x47\xdd\xcb",
23497 .clen = 16,
92a4c9fe 23498 }, {
a0d608ee 23499 .key = "\xe5\x81\x42\xdf\x05\x6a\x93\xd4"
92a4c9fe 23500 "\x2b\x70\x85\xf5\xb6\x7d\x50\xcc",
a0d608ee
EB
23501 .klen = 16,
23502 .iv = "\xf4\x4a\xd1\x47\x49\x09\x3d\x5b"
23503 "\x4b\xa7\xb1\x19\xb4\x46\x81\x4d",
23504 .assoc = "\x03\x14\x5f\xaf\x8d\xa8\xe7\xe2"
23505 "\x6b\xde\xde\x3e\xb3\x10\xb1\xcf"
23506 "\x5c\x2d\x14\x96\x01\x78\xb9\x47"
23507 "\xa1\x44\x19\x06\x5d\xbb\x2e\x2f",
92a4c9fe 23508 .alen = 32,
a0d608ee
EB
23509 .ptext = "",
23510 .plen = 0,
23511 .ctext = "\x6a\xf8\x8d\x9c\x42\x75\x35\x79"
23512 "\xc1\x96\xbd\x31\x6e\x69\x1b\x50",
23513 .clen = 16,
3332ee2a 23514 }, {
a0d608ee 23515 .key = "\x22\xa6\x7c\x7f\x15\xe6\x3c\xf0"
92a4c9fe 23516 "\xac\x4b\x37\x86\xb0\xa2\x13\xd2",
a0d608ee
EB
23517 .klen = 16,
23518 .iv = "\x31\x6f\x0b\xe6\x59\x85\xe6\x77"
23519 "\xcc\x81\x63\xab\xae\x6b\x43\x54",
23520 .assoc = "\x40",
92a4c9fe 23521 .alen = 1,
a0d608ee
EB
23522 .ptext = "\x4f",
23523 .plen = 1,
23524 .ctext = "\x01\x24\xb1\xba\xf6\xd3\xdf\x83"
23525 "\x70\x45\xe3\x2a\x9d\x5c\x63\x98"
23526 "\x39",
23527 .clen = 17,
3332ee2a 23528 }, {
a0d608ee 23529 .key = "\x5e\xcb\xb6\x1e\x25\x62\xe4\x0c"
92a4c9fe 23530 "\x2d\x25\xe9\x18\xaa\xc6\xd5\xd8",
a0d608ee
EB
23531 .klen = 16,
23532 .iv = "\x6d\x94\x44\x86\x69\x00\x8f\x93"
23533 "\x4d\x5b\x15\x3c\xa8\x8f\x06\x5a",
23534 .assoc = "\x7c\x5d\xd3\xee\xad\x9f\x39\x1a"
92a4c9fe 23535 "\x6d\x92\x42\x61\xa7\x58\x37",
a0d608ee
EB
23536 .alen = 15,
23537 .ptext = "\x8b\x26\x61\x55\xf1\x3e\xe3\xa1"
23538 "\x8d\xc8\x6e\x85\xa5\x21\x67",
23539 .plen = 15,
23540 .ctext = "\x18\x78\xc2\x6e\xe1\xf7\xe6\x8a"
23541 "\xca\x0e\x62\x00\xa8\x21\xb5\x21"
23542 "\x3d\x36\xdb\xf7\xcc\x31\x94\x9c"
23543 "\x98\xbd\x71\x7a\xef\xa4\xfa",
23544 .clen = 31,
3332ee2a 23545 }, {
a0d608ee 23546 .key = "\x9b\xef\xf0\xbd\x35\xdd\x8d\x28"
92a4c9fe 23547 "\xad\xff\x9b\xa9\xa4\xeb\x98\xdf",
a0d608ee
EB
23548 .klen = 16,
23549 .iv = "\xaa\xb8\x7e\x25\x79\x7c\x37\xaf"
92a4c9fe 23550 "\xce\x36\xc7\xce\xa2\xb4\xc9\x60",
a0d608ee 23551 .assoc = "\xb9\x82\x0c\x8d\xbd\x1b\xe2\x36"
92a4c9fe 23552 "\xee\x6c\xf4\xf2\xa1\x7d\xf9\xe2",
a0d608ee
EB
23553 .alen = 16,
23554 .ptext = "\xc8\x4b\x9b\xf5\x01\xba\x8c\xbd"
92a4c9fe 23555 "\x0e\xa3\x21\x16\x9f\x46\x2a\x63",
a0d608ee
EB
23556 .plen = 16,
23557 .ctext = "\xea\xd1\x81\x75\xb4\x13\x1d\x86"
23558 "\xd4\x17\x26\xe5\xd6\x89\x39\x04"
23559 "\xa9\x6c\xca\xac\x40\x73\xb2\x4c"
23560 "\x9c\xb9\x0e\x79\x4c\x40\x65\xc6",
23561 .clen = 32,
23562 }, {
23563 .key = "\xd7\x14\x29\x5d\x45\x59\x36\x44"
92a4c9fe 23564 "\x2e\xd9\x4d\x3b\x9e\x0f\x5b\xe5",
a0d608ee
EB
23565 .klen = 16,
23566 .iv = "\xe6\xdd\xb8\xc4\x89\xf8\xe0\xca"
23567 "\x4f\x10\x7a\x5f\x9c\xd8\x8b\x66",
23568 .assoc = "\xf5\xa6\x46\x2c\xce\x97\x8a\x51"
92a4c9fe
EB
23569 "\x6f\x46\xa6\x83\x9b\xa1\xbc\xe8"
23570 "\x05",
a0d608ee
EB
23571 .alen = 17,
23572 .ptext = "\x05\x70\xd5\x94\x12\x36\x35\xd8"
23573 "\x8f\x7d\xd3\xa8\x99\x6a\xed\x69"
23574 "\xd0",
23575 .plen = 17,
23576 .ctext = "\xf4\xb2\x84\xd1\x81\xfa\x98\x1c"
23577 "\x38\x2d\x69\x90\x1c\x71\x38\x98"
23578 "\x9f\xe1\x19\x3b\x63\x91\xaf\x6e"
23579 "\x4b\x07\x2c\xac\x53\xc5\xd5\xfe"
23580 "\x93",
23581 .clen = 33,
92a4c9fe 23582 }, {
a0d608ee 23583 .key = "\x14\x39\x63\xfc\x56\xd5\xdf\x5f"
92a4c9fe 23584 "\xaf\xb3\xff\xcc\x98\x33\x1d\xeb",
a0d608ee
EB
23585 .klen = 16,
23586 .iv = "\x23\x02\xf1\x64\x9a\x73\x89\xe6"
23587 "\xd0\xea\x2c\xf1\x96\xfc\x4e\x6d",
23588 .assoc = "\x32\xcb\x80\xcc\xde\x12\x33\x6d"
92a4c9fe
EB
23589 "\xf0\x20\x58\x15\x95\xc6\x7f\xee"
23590 "\x2f\xf9\x4e\x2c\x1b\x98\x43\xc7"
23591 "\x68\x28\x73\x40\x9f\x96\x4a",
a0d608ee
EB
23592 .alen = 31,
23593 .ptext = "\x41\x94\x0e\x33\x22\xb1\xdd\xf4"
23594 "\x10\x57\x85\x39\x93\x8f\xaf\x70"
23595 "\xfa\xa9\xd0\x4d\x5c\x40\x23\xcd"
23596 "\x98\x34\xab\x37\x56\xae\x32",
23597 .plen = 31,
23598 .ctext = "\xa0\xe7\x0a\x60\xe7\xb8\x8a\xdb"
23599 "\x94\xd3\x93\xf2\x41\x86\x16\xdd"
23600 "\x4c\xe8\xe7\xe0\x62\x48\x89\x40"
23601 "\xc0\x49\x9b\x63\x32\xec\x8b\xdb"
23602 "\xdc\xa6\xea\x2c\xc2\x7f\xf5\x04"
23603 "\xcb\xe5\x47\xbb\xa7\xd1\x9d",
23604 .clen = 47,
92a4c9fe 23605 }, {
a0d608ee 23606 .key = "\x50\x5d\x9d\x9b\x66\x50\x88\x7b"
92a4c9fe 23607 "\x30\x8e\xb1\x5e\x92\x58\xe0\xf1",
a0d608ee
EB
23608 .klen = 16,
23609 .iv = "\x5f\x27\x2b\x03\xaa\xef\x32\x02"
23610 "\x50\xc4\xde\x82\x90\x21\x11\x73",
23611 .assoc = "\x6e\xf0\xba\x6b\xee\x8e\xdc\x89"
92a4c9fe
EB
23612 "\x71\xfb\x0a\xa6\x8f\xea\x41\xf4"
23613 "\x5a\xbb\x59\xb0\x20\x38\xc5\xe0"
23614 "\x29\x56\x52\x19\x79\xf5\xe9\x37",
a0d608ee
EB
23615 .alen = 32,
23616 .ptext = "\x7e\xb9\x48\xd3\x32\x2d\x86\x10"
23617 "\x91\x31\x37\xcb\x8d\xb3\x72\x76"
23618 "\x24\x6b\xdc\xd1\x61\xe0\xa5\xe7"
23619 "\x5a\x61\x8a\x0f\x30\x0d\xd1\xec",
23620 .plen = 32,
23621 .ctext = "\x62\xdc\x2d\x68\x2d\x71\xbb\x33"
23622 "\x13\xdf\xc0\x46\xf6\x61\x94\xa7"
23623 "\x60\xd3\xd4\xca\xd9\xbe\x82\xf3"
23624 "\xf1\x5b\xa0\xfa\x15\xba\xda\xea"
23625 "\x87\x68\x47\x08\x5d\xdd\x83\xb0"
23626 "\x60\xf4\x93\x20\xdf\x34\x8f\xea",
23627 .clen = 48,
92a4c9fe 23628 }, {
a0d608ee
EB
23629 .key = "\x8d\x82\xd6\x3b\x76\xcc\x30\x97"
23630 "\xb1\x68\x63\xef\x8c\x7c\xa3\xf7",
92a4c9fe 23631 .klen = 16,
a0d608ee
EB
23632 .iv = "\x9c\x4b\x65\xa2\xba\x6b\xdb\x1e"
23633 "\xd1\x9e\x90\x13\x8a\x45\xd3\x79",
23634 .assoc = "\xab\x14\xf3\x0a\xfe\x0a\x85\xa5"
23635 "\xf2\xd5\xbc\x38\x89\x0e\x04\xfb"
23636 "\x84\x7d\x65\x34\x25\xd8\x47\xfa"
23637 "\xeb\x83\x31\xf1\x54\x54\x89\x0d"
23638 "\x9d",
23639 .alen = 33,
23640 .ptext = "\xba\xde\x82\x72\x42\xa9\x2f\x2c"
23641 "\x12\x0b\xe9\x5c\x87\xd7\x35\x7c"
23642 "\x4f\x2e\xe8\x55\x66\x80\x27\x00"
23643 "\x1b\x8f\x68\xe7\x0a\x6c\x71\xc3"
23644 "\x21\x78\x55\x9d\x9c\x65\x7b\xcd"
23645 "\x0a\x34\x97\xff\x47\x37\xb0\x2a"
23646 "\x80\x0d\x19\x98\x33\xa9\x7a\xe3"
23647 "\x2e\x4c\xc6\xf3\x8c\x88\x42\x01"
23648 "\xbd",
23649 .plen = 65,
23650 .ctext = "\x84\xc5\x21\xab\xe1\xeb\xbb\x6d"
23651 "\xaa\x2a\xaf\xeb\x3b\x3b\x69\xe7"
23652 "\x2c\x47\xef\x9d\xb7\x53\x36\xb7"
23653 "\xb6\xf5\xe5\xa8\xc9\x9e\x02\xd7"
23654 "\x83\x88\xc2\xbd\x2f\xf9\x10\xc0"
23655 "\xf5\xa1\x6e\xd3\x97\x64\x82\xa3"
23656 "\xfb\xda\x2c\xb1\x94\xa1\x58\x32"
23657 "\xe8\xd4\x39\xfc\x9e\x26\xf9\xf1"
23658 "\x61\xe6\xae\x07\xf2\xe0\xa7\x44"
23659 "\x96\x28\x3b\xee\x6b\xc6\x16\x31"
23660 "\x3f",
23661 .clen = 81,
23662 }, {
23663 .key = "\xc9\xa7\x10\xda\x86\x48\xd9\xb3"
92a4c9fe 23664 "\x32\x42\x15\x80\x85\xa1\x65\xfe",
a0d608ee
EB
23665 .klen = 16,
23666 .iv = "\xd8\x70\x9f\x42\xca\xe6\x83\x3a"
23667 "\x52\x79\x42\xa5\x84\x6a\x96\x7f",
23668 .assoc = "\xe8\x39\x2d\xaa\x0e\x85\x2d\xc1"
92a4c9fe
EB
23669 "\x72\xaf\x6e\xc9\x82\x33\xc7\x01"
23670 "\xaf\x40\x70\xb8\x2a\x78\xc9\x14"
23671 "\xac\xb1\x10\xca\x2e\xb3\x28\xe4"
a0d608ee
EB
23672 "\xac\xfa\x58\x7f\xe5\x73\x09\x8c"
23673 "\x1d\x40\x87\x8c\xd9\x75\xc0\x55"
23674 "\xa2\xda\x07\xd1\xc2\xa9\xd1\xbb"
23675 "\x09\x4f\x77\x62\x88\x2d\xf2\x68"
23676 "\x54",
23677 .alen = 65,
23678 .ptext = "\xf7\x02\xbb\x11\x52\x24\xd8\x48"
23679 "\x93\xe6\x9b\xee\x81\xfc\xf7\x82"
23680 "\x79\xf0\xf3\xd9\x6c\x20\xa9\x1a"
23681 "\xdc\xbc\x47\xc0\xe4\xcb\x10\x99"
23682 "\x2f",
23683 .plen = 33,
23684 .ctext = "\x8f\x23\x47\xfb\xf2\xac\x23\x83"
23685 "\x77\x09\xac\x74\xef\xd2\x56\xae"
23686 "\x20\x7b\x7b\xca\x45\x8e\xc8\xc2"
23687 "\x50\xbd\xc7\x44\x1c\x54\x98\xd8"
23688 "\x1f\xd0\x9a\x79\xaa\xf9\xe1\xb3"
23689 "\xb4\x98\x5a\x9b\xe4\x4d\xbf\x4e"
23690 "\x39",
23691 .clen = 49,
3332ee2a 23692 }, {
a0d608ee 23693 .key = "\x06\xcc\x4a\x79\x96\xc3\x82\xcf"
92a4c9fe 23694 "\xb3\x1c\xc7\x12\x7f\xc5\x28\x04",
a0d608ee
EB
23695 .klen = 16,
23696 .iv = "\x15\x95\xd8\xe1\xda\x62\x2c\x56"
92a4c9fe 23697 "\xd3\x53\xf4\x36\x7e\x8e\x59\x85",
a0d608ee 23698 .assoc = "\x24\x5e\x67\x49\x1e\x01\xd6\xdd"
92a4c9fe 23699 "\xf3\x89\x20\x5b\x7c\x57\x89\x07",
a0d608ee
EB
23700 .alen = 16,
23701 .ptext = "\x33\x27\xf5\xb1\x62\xa0\x80\x63"
92a4c9fe 23702 "\x14\xc0\x4d\x7f\x7b\x20\xba\x89",
a0d608ee
EB
23703 .plen = 16,
23704 .ctext = "\x42\xc3\x58\xfb\x29\xe2\x4a\x56"
23705 "\xf1\xf5\xe1\x51\x55\x4b\x0a\x45"
23706 "\x46\xb5\x8d\xac\xb6\x34\xd8\x8b"
23707 "\xde\x20\x59\x77\xc1\x74\x90",
23708 .clen = 31,
23709 }, {
23710 .key = "\x42\xf0\x84\x19\xa6\x3f\x2b\xea"
92a4c9fe 23711 "\x34\xf6\x79\xa3\x79\xe9\xeb\x0a",
a0d608ee
EB
23712 .klen = 16,
23713 .iv = "\x51\xb9\x12\x80\xea\xde\xd5\x71"
92a4c9fe 23714 "\x54\x2d\xa6\xc8\x78\xb2\x1b\x8c",
a0d608ee 23715 .assoc = "\x61\x83\xa0\xe8\x2e\x7d\x7f\xf8"
92a4c9fe 23716 "\x74\x63\xd2\xec\x76\x7c\x4c\x0d",
a0d608ee
EB
23717 .alen = 16,
23718 .ptext = "\x70\x4c\x2f\x50\x72\x1c\x29\x7f"
92a4c9fe 23719 "\x95\x9a\xff\x10\x75\x45\x7d\x8f",
a0d608ee
EB
23720 .plen = 16,
23721 .ctext = "\xb2\xfb\xf6\x97\x69\x7a\xe9\xec"
23722 "\xe2\x94\xa1\x8b\xa0\x2b\x60\x72"
23723 "\x1d\x04\xdd\x6a\xef\x46\x8f\x68"
23724 "\xe9\xe0\x17\x45\x70\x12",
23725 .clen = 30,
23726 }, {
23727 .key = "\x7f\x15\xbd\xb8\xb6\xba\xd3\x06"
92a4c9fe 23728 "\xb5\xd1\x2b\x35\x73\x0e\xad\x10",
a0d608ee
EB
23729 .klen = 16,
23730 .iv = "\x8e\xde\x4c\x20\xfa\x59\x7e\x8d"
92a4c9fe 23731 "\xd5\x07\x58\x59\x72\xd7\xde\x92",
a0d608ee 23732 .assoc = "\x9d\xa7\xda\x88\x3e\xf8\x28\x14"
92a4c9fe 23733 "\xf5\x3e\x85\x7d\x70\xa0\x0f\x13",
92a4c9fe 23734 .alen = 16,
a0d608ee
EB
23735 .ptext = "\xac\x70\x69\xef\x82\x97\xd2\x9b"
23736 "\x15\x74\xb1\xa2\x6f\x69\x3f\x95",
23737 .plen = 16,
23738 .ctext = "\x47\xda\x54\x42\x51\x72\xc4\x8b"
23739 "\xf5\x57\x0f\x2f\x49\x0e\x11\x3b"
23740 "\x78\x93\xec\xfc\xf4\xff\xe1\x2d",
23741 .clen = 24,
3332ee2a
SM
23742 },
23743};
23744
92a4c9fe
EB
23745/*
23746 * All key wrapping test vectors taken from
23747 * http://csrc.nist.gov/groups/STM/cavp/documents/mac/kwtestvectors.zip
23748 *
23749 * Note: as documented in keywrap.c, the ivout for encryption is the first
23750 * semiblock of the ciphertext from the test vector. For decryption, iv is
23751 * the first semiblock of the ciphertext.
23752 */
23753static const struct cipher_testvec aes_kw_tv_template[] = {
da7f033d 23754 {
92a4c9fe
EB
23755 .key = "\x75\x75\xda\x3a\x93\x60\x7c\xc2"
23756 "\xbf\xd8\xce\xc7\xaa\xdf\xd9\xa6",
da7f033d 23757 .klen = 16,
92a4c9fe
EB
23758 .ptext = "\x42\x13\x6d\x3c\x38\x4a\x3e\xea"
23759 "\xc9\x5a\x06\x6f\xd2\x8f\xed\x3f",
23760 .ctext = "\xf6\x85\x94\x81\x6f\x64\xca\xa3"
23761 "\xf5\x6f\xab\xea\x25\x48\xf5\xfb",
23762 .len = 16,
8efd972e 23763 .iv_out = "\x03\x1f\x6b\xd7\xe6\x1e\x64\x3d",
92a4c9fe 23764 .generates_iv = true,
da7f033d 23765 }, {
92a4c9fe
EB
23766 .key = "\x80\xaa\x99\x73\x27\xa4\x80\x6b"
23767 "\x6a\x7a\x41\xa5\x2b\x86\xc3\x71"
23768 "\x03\x86\xf9\x32\x78\x6e\xf7\x96"
23769 "\x76\xfa\xfb\x90\xb8\x26\x3c\x5f",
23770 .klen = 32,
23771 .ptext = "\x0a\x25\x6b\xa7\x5c\xfa\x03\xaa"
23772 "\xa0\x2b\xa9\x42\x03\xf1\x5b\xaa",
23773 .ctext = "\xd3\x3d\x3d\x97\x7b\xf0\xa9\x15"
23774 "\x59\xf9\x9c\x8a\xcd\x29\x3d\x43",
23775 .len = 16,
8efd972e 23776 .iv_out = "\x42\x3c\x96\x0d\x8a\x2a\xc4\xc1",
92a4c9fe 23777 .generates_iv = true,
da7f033d
HX
23778 },
23779};
23780
23781/*
92a4c9fe
EB
23782 * ANSI X9.31 Continuous Pseudo-Random Number Generator (AES mode)
23783 * test vectors, taken from Appendix B.2.9 and B.2.10:
23784 * http://csrc.nist.gov/groups/STM/cavp/documents/rng/RNGVS.pdf
23785 * Only AES-128 is supported at this time.
da7f033d 23786 */
92a4c9fe 23787static const struct cprng_testvec ansi_cprng_aes_tv_template[] = {
da7f033d 23788 {
92a4c9fe
EB
23789 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
23790 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 23791 .klen = 16,
92a4c9fe
EB
23792 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
23793 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xf9",
23794 .dtlen = 16,
23795 .v = "\x80\x00\x00\x00\x00\x00\x00\x00"
23796 "\x00\x00\x00\x00\x00\x00\x00\x00",
23797 .vlen = 16,
23798 .result = "\x59\x53\x1e\xd1\x3b\xb0\xc0\x55"
23799 "\x84\x79\x66\x85\xc1\x2f\x76\x41",
23800 .rlen = 16,
23801 .loops = 1,
da7f033d 23802 }, {
92a4c9fe
EB
23803 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
23804 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 23805 .klen = 16,
92a4c9fe
EB
23806 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
23807 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfa",
23808 .dtlen = 16,
23809 .v = "\xc0\x00\x00\x00\x00\x00\x00\x00"
23810 "\x00\x00\x00\x00\x00\x00\x00\x00",
23811 .vlen = 16,
23812 .result = "\x7c\x22\x2c\xf4\xca\x8f\xa2\x4c"
23813 "\x1c\x9c\xb6\x41\xa9\xf3\x22\x0d",
da7f033d 23814 .rlen = 16,
92a4c9fe 23815 .loops = 1,
da7f033d 23816 }, {
92a4c9fe
EB
23817 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
23818 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 23819 .klen = 16,
92a4c9fe
EB
23820 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
23821 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfb",
23822 .dtlen = 16,
23823 .v = "\xe0\x00\x00\x00\x00\x00\x00\x00"
23824 "\x00\x00\x00\x00\x00\x00\x00\x00",
23825 .vlen = 16,
23826 .result = "\x8a\xaa\x00\x39\x66\x67\x5b\xe5"
23827 "\x29\x14\x28\x81\xa9\x4d\x4e\xc7",
23828 .rlen = 16,
23829 .loops = 1,
da7f033d 23830 }, {
92a4c9fe
EB
23831 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
23832 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 23833 .klen = 16,
92a4c9fe
EB
23834 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
23835 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfc",
23836 .dtlen = 16,
23837 .v = "\xf0\x00\x00\x00\x00\x00\x00\x00"
23838 "\x00\x00\x00\x00\x00\x00\x00\x00",
23839 .vlen = 16,
23840 .result = "\x88\xdd\xa4\x56\x30\x24\x23\xe5"
23841 "\xf6\x9d\xa5\x7e\x7b\x95\xc7\x3a",
23842 .rlen = 16,
23843 .loops = 1,
da7f033d 23844 }, {
92a4c9fe
EB
23845 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
23846 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 23847 .klen = 16,
92a4c9fe
EB
23848 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
23849 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfd",
23850 .dtlen = 16,
23851 .v = "\xf8\x00\x00\x00\x00\x00\x00\x00"
23852 "\x00\x00\x00\x00\x00\x00\x00\x00",
23853 .vlen = 16,
23854 .result = "\x05\x25\x92\x46\x61\x79\xd2\xcb"
23855 "\x78\xc4\x0b\x14\x0a\x5a\x9a\xc8",
da7f033d 23856 .rlen = 16,
92a4c9fe
EB
23857 .loops = 1,
23858 }, { /* Monte Carlo Test */
23859 .key = "\x9f\x5b\x51\x20\x0b\xf3\x34\xb5"
23860 "\xd8\x2b\xe8\xc3\x72\x55\xc8\x48",
da7f033d 23861 .klen = 16,
92a4c9fe
EB
23862 .dt = "\x63\x76\xbb\xe5\x29\x02\xba\x3b"
23863 "\x67\xc9\x25\xfa\x70\x1f\x11\xac",
23864 .dtlen = 16,
23865 .v = "\x57\x2c\x8e\x76\x87\x26\x47\x97"
23866 "\x7e\x74\xfb\xdd\xc4\x95\x01\xd1",
23867 .vlen = 16,
23868 .result = "\x48\xe9\xbd\x0d\x06\xee\x18\xfb"
23869 "\xe4\x57\x90\xd5\xc3\xfc\x9b\x73",
23870 .rlen = 16,
23871 .loops = 10000,
23872 },
da7f033d
HX
23873};
23874
23875/*
92a4c9fe
EB
23876 * SP800-90A DRBG Test vectors from
23877 * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
23878 *
23879 * Test vectors for DRBG with prediction resistance. All types of DRBGs
23880 * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
23881 * w/o personalization string, w/ and w/o additional input string).
da7f033d 23882 */
92a4c9fe
EB
23883static const struct drbg_testvec drbg_pr_sha256_tv_template[] = {
23884 {
23885 .entropy = (unsigned char *)
23886 "\x72\x88\x4c\xcd\x6c\x85\x57\x70\xf7\x0b\x8b\x86"
23887 "\xc1\xeb\xd2\x4e\x36\x14\xab\x18\xc4\x9c\xc9\xcf"
23888 "\x1a\xe8\xf7\x7b\x02\x49\x73\xd7\xf1\x42\x7d\xc6"
23889 "\x3f\x29\x2d\xec\xd3\x66\x51\x3f\x1d\x8d\x5b\x4e",
23890 .entropylen = 48,
23891 .entpra = (unsigned char *)
23892 "\x38\x9c\x91\xfa\xc2\xa3\x46\x89\x56\x08\x3f\x62"
23893 "\x73\xd5\x22\xa9\x29\x63\x3a\x1d\xe5\x5d\x5e\x4f"
23894 "\x67\xb0\x67\x7a\x5e\x9e\x0c\x62",
23895 .entprb = (unsigned char *)
23896 "\xb2\x8f\x36\xb2\xf6\x8d\x39\x13\xfa\x6c\x66\xcf"
23897 "\x62\x8a\x7e\x8c\x12\x33\x71\x9c\x69\xe4\xa5\xf0"
23898 "\x8c\xee\xeb\x9c\xf5\x31\x98\x31",
23899 .entprlen = 32,
23900 .expected = (unsigned char *)
23901 "\x52\x7b\xa3\xad\x71\x77\xa4\x49\x42\x04\x61\xc7"
23902 "\xf0\xaf\xa5\xfd\xd3\xb3\x0d\x6a\x61\xba\x35\x49"
23903 "\xbb\xaa\xaf\xe4\x25\x7d\xb5\x48\xaf\x5c\x18\x3d"
23904 "\x33\x8d\x9d\x45\xdf\x98\xd5\x94\xa8\xda\x92\xfe"
23905 "\xc4\x3c\x94\x2a\xcf\x7f\x7b\xf2\xeb\x28\xa9\xf1"
23906 "\xe0\x86\x30\xa8\xfe\xf2\x48\x90\x91\x0c\x75\xb5"
23907 "\x3c\x00\xf0\x4d\x09\x4f\x40\xa7\xa2\x8c\x52\xdf"
23908 "\x52\xef\x17\xbf\x3d\xd1\xa2\x31\xb4\xb8\xdc\xe6"
23909 "\x5b\x0d\x1f\x78\x36\xb4\xe6\x4b\xa7\x11\x25\xd5"
23910 "\x94\xc6\x97\x36\xab\xf0\xe5\x31\x28\x6a\xbb\xce"
23911 "\x30\x81\xa6\x8f\x27\x14\xf8\x1c",
23912 .expectedlen = 128,
23913 .addtla = NULL,
23914 .addtlb = NULL,
23915 .addtllen = 0,
23916 .pers = NULL,
23917 .perslen = 0,
da7f033d 23918 }, {
92a4c9fe
EB
23919 .entropy = (unsigned char *)
23920 "\x5d\xf2\x14\xbc\xf6\xb5\x4e\x0b\xf0\x0d\x6f\x2d"
23921 "\xe2\x01\x66\x7b\xd0\xa4\x73\xa4\x21\xdd\xb0\xc0"
23922 "\x51\x79\x09\xf4\xea\xa9\x08\xfa\xa6\x67\xe0\xe1"
23923 "\xd1\x88\xa8\xad\xee\x69\x74\xb3\x55\x06\x9b\xf6",
23924 .entropylen = 48,
23925 .entpra = (unsigned char *)
23926 "\xef\x48\x06\xa2\xc2\x45\xf1\x44\xfa\x34\x2c\xeb"
23927 "\x8d\x78\x3c\x09\x8f\x34\x72\x20\xf2\xe7\xfd\x13"
23928 "\x76\x0a\xf6\xdc\x3c\xf5\xc0\x15",
23929 .entprb = (unsigned char *)
23930 "\x4b\xbe\xe5\x24\xed\x6a\x2d\x0c\xdb\x73\x5e\x09"
23931 "\xf9\xad\x67\x7c\x51\x47\x8b\x6b\x30\x2a\xc6\xde"
23932 "\x76\xaa\x55\x04\x8b\x0a\x72\x95",
23933 .entprlen = 32,
23934 .expected = (unsigned char *)
23935 "\x3b\x14\x71\x99\xa1\xda\xa0\x42\xe6\xc8\x85\x32"
23936 "\x70\x20\x32\x53\x9a\xbe\xd1\x1e\x15\xef\xfb\x4c"
23937 "\x25\x6e\x19\x3a\xf0\xb9\xcb\xde\xf0\x3b\xc6\x18"
23938 "\x4d\x85\x5a\x9b\xf1\xe3\xc2\x23\x03\x93\x08\xdb"
23939 "\xa7\x07\x4b\x33\x78\x40\x4d\xeb\x24\xf5\x6e\x81"
23940 "\x4a\x1b\x6e\xa3\x94\x52\x43\xb0\xaf\x2e\x21\xf4"
23941 "\x42\x46\x8e\x90\xed\x34\x21\x75\xea\xda\x67\xb6"
23942 "\xe4\xf6\xff\xc6\x31\x6c\x9a\x5a\xdb\xb3\x97\x13"
23943 "\x09\xd3\x20\x98\x33\x2d\x6d\xd7\xb5\x6a\xa8\xa9"
23944 "\x9a\x5b\xd6\x87\x52\xa1\x89\x2b\x4b\x9c\x64\x60"
23945 "\x50\x47\xa3\x63\x81\x16\xaf\x19",
23946 .expectedlen = 128,
23947 .addtla = (unsigned char *)
23948 "\xbe\x13\xdb\x2a\xe9\xa8\xfe\x09\x97\xe1\xce\x5d"
23949 "\xe8\xbb\xc0\x7c\x4f\xcb\x62\x19\x3f\x0f\xd2\xad"
23950 "\xa9\xd0\x1d\x59\x02\xc4\xff\x70",
23951 .addtlb = (unsigned char *)
23952 "\x6f\x96\x13\xe2\xa7\xf5\x6c\xfe\xdf\x66\xe3\x31"
23953 "\x63\x76\xbf\x20\x27\x06\x49\xf1\xf3\x01\x77\x41"
23954 "\x9f\xeb\xe4\x38\xfe\x67\x00\xcd",
23955 .addtllen = 32,
23956 .pers = NULL,
23957 .perslen = 0,
da7f033d 23958 }, {
92a4c9fe
EB
23959 .entropy = (unsigned char *)
23960 "\xc6\x1c\xaf\x83\xa2\x56\x38\xf9\xb0\xbc\xd9\x85"
23961 "\xf5\x2e\xc4\x46\x9c\xe1\xb9\x40\x98\x70\x10\x72"
23962 "\xd7\x7d\x15\x85\xa1\x83\x5a\x97\xdf\xc8\xa8\xe8"
23963 "\x03\x4c\xcb\x70\x35\x8b\x90\x94\x46\x8a\x6e\xa1",
23964 .entropylen = 48,
23965 .entpra = (unsigned char *)
23966 "\xc9\x05\xa4\xcf\x28\x80\x4b\x93\x0f\x8b\xc6\xf9"
23967 "\x09\x41\x58\x74\xe9\xec\x28\xc7\x53\x0a\x73\x60"
23968 "\xba\x0a\xde\x57\x5b\x4b\x9f\x29",
23969 .entprb = (unsigned char *)
23970 "\x4f\x31\xd2\xeb\xac\xfa\xa8\xe2\x01\x7d\xf3\xbd"
23971 "\x42\xbd\x20\xa0\x30\x65\x74\xd5\x5d\xd2\xad\xa4"
23972 "\xa9\xeb\x1f\x4d\xf6\xfd\xb8\x26",
23973 .entprlen = 32,
23974 .expected = (unsigned char *)
23975 "\xf6\x13\x05\xcb\x83\x60\x16\x42\x49\x1d\xc6\x25"
23976 "\x3b\x8c\x31\xa3\xbe\x8b\xbd\x1c\xe2\xec\x1d\xde"
23977 "\xbb\xbf\xa1\xac\xa8\x9f\x50\xce\x69\xce\xef\xd5"
23978 "\xd6\xf2\xef\x6a\xf7\x81\x38\xdf\xbc\xa7\x5a\xb9"
23979 "\xb2\x42\x65\xab\xe4\x86\x8d\x2d\x9d\x59\x99\x2c"
23980 "\x5a\x0d\x71\x55\x98\xa4\x45\xc2\x8d\xdb\x05\x5e"
23981 "\x50\x21\xf7\xcd\xe8\x98\x43\xce\x57\x74\x63\x4c"
23982 "\xf3\xb1\xa5\x14\x1e\x9e\x01\xeb\x54\xd9\x56\xae"
23983 "\xbd\xb6\x6f\x1a\x47\x6b\x3b\x44\xe4\xa2\xe9\x3c"
23984 "\x6c\x83\x12\x30\xb8\x78\x7f\x8e\x54\x82\xd4\xfe"
23985 "\x90\x35\x0d\x4c\x4d\x85\xe7\x13",
23986 .expectedlen = 128,
23987 .addtla = NULL,
23988 .addtlb = NULL,
23989 .addtllen = 0,
23990 .pers = (unsigned char *)
23991 "\xa5\xbf\xac\x4f\x71\xa1\xbb\x67\x94\xc6\x50\xc7"
23992 "\x2a\x45\x9e\x10\xa8\xed\xf7\x52\x4f\xfe\x21\x90"
23993 "\xa4\x1b\xe1\xe2\x53\xcc\x61\x47",
23994 .perslen = 32,
23995 }, {
23996 .entropy = (unsigned char *)
23997 "\xb6\xc1\x8d\xdf\x99\x54\xbe\x95\x10\x48\xd9\xf6"
23998 "\xd7\x48\xa8\x73\x2d\x74\xde\x1e\xde\x57\x7e\xf4"
23999 "\x7b\x7b\x64\xef\x88\x7a\xa8\x10\x4b\xe1\xc1\x87"
24000 "\xbb\x0b\xe1\x39\x39\x50\xaf\x68\x9c\xa2\xbf\x5e",
24001 .entropylen = 48,
24002 .entpra = (unsigned char *)
24003 "\xdc\x81\x0a\x01\x58\xa7\x2e\xce\xee\x48\x8c\x7c"
24004 "\x77\x9e\x3c\xf1\x17\x24\x7a\xbb\xab\x9f\xca\x12"
24005 "\x19\xaf\x97\x2d\x5f\xf9\xff\xfc",
24006 .entprb = (unsigned char *)
24007 "\xaf\xfc\x4f\x98\x8b\x93\x95\xc1\xb5\x8b\x7f\x73"
24008 "\x6d\xa6\xbe\x6d\x33\xeb\x2c\x82\xb1\xaf\xc1\xb6"
24009 "\xb6\x05\xe2\x44\xaa\xfd\xe7\xdb",
24010 .entprlen = 32,
24011 .expected = (unsigned char *)
24012 "\x51\x79\xde\x1c\x0f\x58\xf3\xf4\xc9\x57\x2e\x31"
24013 "\xa7\x09\xa1\x53\x64\x63\xa2\xc5\x1d\x84\x88\x65"
24014 "\x01\x1b\xc6\x16\x3c\x49\x5b\x42\x8e\x53\xf5\x18"
24015 "\xad\x94\x12\x0d\x4f\x55\xcc\x45\x5c\x98\x0f\x42"
24016 "\x28\x2f\x47\x11\xf9\xc4\x01\x97\x6b\xa0\x94\x50"
24017 "\xa9\xd1\x5e\x06\x54\x3f\xdf\xbb\xc4\x98\xee\x8b"
24018 "\xba\xa9\xfa\x49\xee\x1d\xdc\xfb\x50\xf6\x51\x9f"
24019 "\x6c\x4a\x9a\x6f\x63\xa2\x7d\xad\xaf\x3a\x24\xa0"
24020 "\xd9\x9f\x07\xeb\x15\xee\x26\xe0\xd5\x63\x39\xda"
24021 "\x3c\x59\xd6\x33\x6c\x02\xe8\x05\x71\x46\x68\x44"
24022 "\x63\x4a\x68\x72\xe9\xf5\x55\xfe",
24023 .expectedlen = 128,
24024 .addtla = (unsigned char *)
24025 "\x15\x20\x2f\xf6\x98\x28\x63\xa2\xc4\x4e\xbb\x6c"
24026 "\xb2\x25\x92\x61\x79\xc9\x22\xc4\x61\x54\x96\xff"
24027 "\x4a\x85\xca\x80\xfe\x0d\x1c\xd0",
24028 .addtlb = (unsigned char *)
24029 "\xde\x29\x8e\x03\x42\x61\xa3\x28\x5e\xc8\x80\xc2"
24030 "\x6d\xbf\xad\x13\xe1\x8d\x2a\xc7\xe8\xc7\x18\x89"
24031 "\x42\x58\x9e\xd6\xcc\xad\x7b\x1e",
24032 .addtllen = 32,
24033 .pers = (unsigned char *)
24034 "\x84\xc3\x73\x9e\xce\xb3\xbc\x89\xf7\x62\xb3\xe1"
24035 "\xd7\x48\x45\x8a\xa9\xcc\xe9\xed\xd5\x81\x84\x52"
24036 "\x82\x4c\xdc\x19\xb8\xf8\x92\x5c",
24037 .perslen = 32,
24038 },
da7f033d
HX
24039};
24040
92a4c9fe
EB
24041static const struct drbg_testvec drbg_pr_hmac_sha256_tv_template[] = {
24042 {
24043 .entropy = (unsigned char *)
24044 "\x99\x69\xe5\x4b\x47\x03\xff\x31\x78\x5b\x87\x9a"
24045 "\x7e\x5c\x0e\xae\x0d\x3e\x30\x95\x59\xe9\xfe\x96"
24046 "\xb0\x67\x6d\x49\xd5\x91\xea\x4d\x07\xd2\x0d\x46"
24047 "\xd0\x64\x75\x7d\x30\x23\xca\xc2\x37\x61\x27\xab",
24048 .entropylen = 48,
24049 .entpra = (unsigned char *)
24050 "\xc6\x0f\x29\x99\x10\x0f\x73\x8c\x10\xf7\x47\x92"
24051 "\x67\x6a\x3f\xc4\xa2\x62\xd1\x37\x21\x79\x80\x46"
24052 "\xe2\x9a\x29\x51\x81\x56\x9f\x54",
24053 .entprb = (unsigned char *)
24054 "\xc1\x1d\x45\x24\xc9\x07\x1b\xd3\x09\x60\x15\xfc"
24055 "\xf7\xbc\x24\xa6\x07\xf2\x2f\xa0\x65\xc9\x37\x65"
24056 "\x8a\x2a\x77\xa8\x69\x90\x89\xf4",
24057 .entprlen = 32,
24058 .expected = (unsigned char *)
24059 "\xab\xc0\x15\x85\x60\x94\x80\x3a\x93\x8d\xff\xd2"
24060 "\x0d\xa9\x48\x43\x87\x0e\xf9\x35\xb8\x2c\xfe\xc1"
24061 "\x77\x06\xb8\xf5\x51\xb8\x38\x50\x44\x23\x5d\xd4"
24062 "\x4b\x59\x9f\x94\xb3\x9b\xe7\x8d\xd4\x76\xe0\xcf"
24063 "\x11\x30\x9c\x99\x5a\x73\x34\xe0\xa7\x8b\x37\xbc"
24064 "\x95\x86\x23\x50\x86\xfa\x3b\x63\x7b\xa9\x1c\xf8"
24065 "\xfb\x65\xef\xa2\x2a\x58\x9c\x13\x75\x31\xaa\x7b"
24066 "\x2d\x4e\x26\x07\xaa\xc2\x72\x92\xb0\x1c\x69\x8e"
24067 "\x6e\x01\xae\x67\x9e\xb8\x7c\x01\xa8\x9c\x74\x22"
24068 "\xd4\x37\x2d\x6d\x75\x4a\xba\xbb\x4b\xf8\x96\xfc"
24069 "\xb1\xcd\x09\xd6\x92\xd0\x28\x3f",
24070 .expectedlen = 128,
24071 .addtla = NULL,
24072 .addtlb = NULL,
24073 .addtllen = 0,
24074 .pers = NULL,
24075 .perslen = 0,
da7f033d 24076 }, {
92a4c9fe
EB
24077 .entropy = (unsigned char *)
24078 "\xb9\x1f\xe9\xef\xdd\x9b\x7d\x20\xb6\xec\xe0\x2f"
24079 "\xdb\x76\x24\xce\x41\xc8\x3a\x4a\x12\x7f\x3e\x2f"
24080 "\xae\x05\x99\xea\xb5\x06\x71\x0d\x0c\x4c\xb4\x05"
24081 "\x26\xc6\xbd\xf5\x7f\x2a\x3d\xf2\xb5\x49\x7b\xda",
24082 .entropylen = 48,
24083 .entpra = (unsigned char *)
24084 "\xef\x67\x50\x9c\xa7\x7d\xdf\xb7\x2d\x81\x01\xa4"
24085 "\x62\x81\x6a\x69\x5b\xb3\x37\x45\xa7\x34\x8e\x26"
24086 "\x46\xd9\x26\xa2\x19\xd4\x94\x43",
24087 .entprb = (unsigned char *)
24088 "\x97\x75\x53\x53\xba\xb4\xa6\xb2\x91\x60\x71\x79"
24089 "\xd1\x6b\x4a\x24\x9a\x34\x66\xcc\x33\xab\x07\x98"
24090 "\x51\x78\x72\xb2\x79\xfd\x2c\xff",
24091 .entprlen = 32,
24092 .expected = (unsigned char *)
24093 "\x9c\xdc\x63\x8a\x19\x23\x22\x66\x0c\xc5\xb9\xd7"
24094 "\xfb\x2a\xb0\x31\xe3\x8a\x36\xa8\x5a\xa8\x14\xda"
24095 "\x1e\xa9\xcc\xfe\xb8\x26\x44\x83\x9f\xf6\xff\xaa"
24096 "\xc8\x98\xb8\x30\x35\x3b\x3d\x36\xd2\x49\xd4\x40"
24097 "\x62\x0a\x65\x10\x76\x55\xef\xc0\x95\x9c\xa7\xda"
24098 "\x3f\xcf\xb7\x7b\xc6\xe1\x28\x52\xfc\x0c\xe2\x37"
24099 "\x0d\x83\xa7\x51\x4b\x31\x47\x3c\xe1\x3c\xae\x70"
24100 "\x01\xc8\xa3\xd3\xc2\xac\x77\x9c\xd1\x68\x77\x9b"
24101 "\x58\x27\x3b\xa5\x0f\xc2\x7a\x8b\x04\x65\x62\xd5"
24102 "\xe8\xd6\xfe\x2a\xaf\xd3\xd3\xfe\xbd\x18\xfb\xcd"
24103 "\xcd\x66\xb5\x01\x69\x66\xa0\x3c",
24104 .expectedlen = 128,
24105 .addtla = (unsigned char *)
24106 "\x17\xc1\x56\xcb\xcc\x50\xd6\x03\x7d\x45\x76\xa3"
24107 "\x75\x76\xc1\x4a\x66\x1b\x2e\xdf\xb0\x2e\x7d\x56"
24108 "\x6d\x99\x3b\xc6\x58\xda\x03\xf6",
24109 .addtlb = (unsigned char *)
24110 "\x7c\x7b\x4a\x4b\x32\x5e\x6f\x67\x34\xf5\x21\x4c"
24111 "\xf9\x96\xf9\xbf\x1c\x8c\x81\xd3\x9b\x60\x6a\x44"
24112 "\xc6\x03\xa2\xfb\x13\x20\x19\xb7",
24113 .addtllen = 32,
24114 .pers = NULL,
24115 .perslen = 0,
da7f033d 24116 }, {
92a4c9fe
EB
24117 .entropy = (unsigned char *)
24118 "\x13\x54\x96\xfc\x1b\x7d\x28\xf3\x18\xc9\xa7\x89"
24119 "\xb6\xb3\xc8\x72\xac\x00\xd4\x59\x36\x25\x05\xaf"
24120 "\xa5\xdb\x96\xcb\x3c\x58\x46\x87\xa5\xaa\xbf\x20"
24121 "\x3b\xfe\x23\x0e\xd1\xc7\x41\x0f\x3f\xc9\xb3\x67",
24122 .entropylen = 48,
24123 .entpra = (unsigned char *)
24124 "\xe2\xbd\xb7\x48\x08\x06\xf3\xe1\x93\x3c\xac\x79"
24125 "\xa7\x2b\x11\xda\xe3\x2e\xe1\x91\xa5\x02\x19\x57"
24126 "\x20\x28\xad\xf2\x60\xd7\xcd\x45",
24127 .entprb = (unsigned char *)
24128 "\x8b\xd4\x69\xfc\xff\x59\x95\x95\xc6\x51\xde\x71"
24129 "\x68\x5f\xfc\xf9\x4a\xab\xec\x5a\xcb\xbe\xd3\x66"
24130 "\x1f\xfa\x74\xd3\xac\xa6\x74\x60",
24131 .entprlen = 32,
24132 .expected = (unsigned char *)
24133 "\x1f\x9e\xaf\xe4\xd2\x46\xb7\x47\x41\x4c\x65\x99"
24134 "\x01\xe9\x3b\xbb\x83\x0c\x0a\xb0\xc1\x3a\xe2\xb3"
24135 "\x31\x4e\xeb\x93\x73\xee\x0b\x26\xc2\x63\xa5\x75"
24136 "\x45\x99\xd4\x5c\x9f\xa1\xd4\x45\x87\x6b\x20\x61"
24137 "\x40\xea\x78\xa5\x32\xdf\x9e\x66\x17\xaf\xb1\x88"
24138 "\x9e\x2e\x23\xdd\xc1\xda\x13\x97\x88\xa5\xb6\x5e"
24139 "\x90\x14\x4e\xef\x13\xab\x5c\xd9\x2c\x97\x9e\x7c"
24140 "\xd7\xf8\xce\xea\x81\xf5\xcd\x71\x15\x49\x44\xce"
24141 "\x83\xb6\x05\xfb\x7d\x30\xb5\x57\x2c\x31\x4f\xfc"
24142 "\xfe\x80\xb6\xc0\x13\x0c\x5b\x9b\x2e\x8f\x3d\xfc"
24143 "\xc2\xa3\x0c\x11\x1b\x80\x5f\xf3",
24144 .expectedlen = 128,
24145 .addtla = NULL,
24146 .addtlb = NULL,
24147 .addtllen = 0,
24148 .pers = (unsigned char *)
24149 "\x64\xb6\xfc\x60\xbc\x61\x76\x23\x6d\x3f\x4a\x0f"
24150 "\xe1\xb4\xd5\x20\x9e\x70\xdd\x03\x53\x6d\xbf\xce"
24151 "\xcd\x56\x80\xbc\xb8\x15\xc8\xaa",
24152 .perslen = 32,
24153 }, {
24154 .entropy = (unsigned char *)
24155 "\xc7\xcc\xbc\x67\x7e\x21\x66\x1e\x27\x2b\x63\xdd"
24156 "\x3a\x78\xdc\xdf\x66\x6d\x3f\x24\xae\xcf\x37\x01"
24157 "\xa9\x0d\x89\x8a\xa7\xdc\x81\x58\xae\xb2\x10\x15"
24158 "\x7e\x18\x44\x6d\x13\xea\xdf\x37\x85\xfe\x81\xfb",
24159 .entropylen = 48,
24160 .entpra = (unsigned char *)
24161 "\x7b\xa1\x91\x5b\x3c\x04\xc4\x1b\x1d\x19\x2f\x1a"
24162 "\x18\x81\x60\x3c\x6c\x62\x91\xb7\xe9\xf5\xcb\x96"
24163 "\xbb\x81\x6a\xcc\xb5\xae\x55\xb6",
24164 .entprb = (unsigned char *)
24165 "\x99\x2c\xc7\x78\x7e\x3b\x88\x12\xef\xbe\xd3\xd2"
24166 "\x7d\x2a\xa5\x86\xda\x8d\x58\x73\x4a\x0a\xb2\x2e"
24167 "\xbb\x4c\x7e\xe3\x9a\xb6\x81\xc1",
24168 .entprlen = 32,
24169 .expected = (unsigned char *)
24170 "\x95\x6f\x95\xfc\x3b\xb7\xfe\x3e\xd0\x4e\x1a\x14"
24171 "\x6c\x34\x7f\x7b\x1d\x0d\x63\x5e\x48\x9c\x69\xe6"
24172 "\x46\x07\xd2\x87\xf3\x86\x52\x3d\x98\x27\x5e\xd7"
24173 "\x54\xe7\x75\x50\x4f\xfb\x4d\xfd\xac\x2f\x4b\x77"
24174 "\xcf\x9e\x8e\xcc\x16\xa2\x24\xcd\x53\xde\x3e\xc5"
24175 "\x55\x5d\xd5\x26\x3f\x89\xdf\xca\x8b\x4e\x1e\xb6"
24176 "\x88\x78\x63\x5c\xa2\x63\x98\x4e\x6f\x25\x59\xb1"
24177 "\x5f\x2b\x23\xb0\x4b\xa5\x18\x5d\xc2\x15\x74\x40"
24178 "\x59\x4c\xb4\x1e\xcf\x9a\x36\xfd\x43\xe2\x03\xb8"
24179 "\x59\x91\x30\x89\x2a\xc8\x5a\x43\x23\x7c\x73\x72"
24180 "\xda\x3f\xad\x2b\xba\x00\x6b\xd1",
24181 .expectedlen = 128,
24182 .addtla = (unsigned char *)
24183 "\x18\xe8\x17\xff\xef\x39\xc7\x41\x5c\x73\x03\x03"
24184 "\xf6\x3d\xe8\x5f\xc8\xab\xe4\xab\x0f\xad\xe8\xd6"
24185 "\x86\x88\x55\x28\xc1\x69\xdd\x76",
24186 .addtlb = (unsigned char *)
24187 "\xac\x07\xfc\xbe\x87\x0e\xd3\xea\x1f\x7e\xb8\xe7"
24188 "\x9d\xec\xe8\xe7\xbc\xf3\x18\x25\x77\x35\x4a\xaa"
24189 "\x00\x99\x2a\xdd\x0a\x00\x50\x82",
24190 .addtllen = 32,
24191 .pers = (unsigned char *)
24192 "\xbc\x55\xab\x3c\xf6\x52\xb0\x11\x3d\x7b\x90\xb8"
24193 "\x24\xc9\x26\x4e\x5a\x1e\x77\x0d\x3d\x58\x4a\xda"
24194 "\xd1\x81\xe9\xf8\xeb\x30\x8f\x6f",
24195 .perslen = 32,
24196 },
da7f033d
HX
24197};
24198
92a4c9fe 24199static const struct drbg_testvec drbg_pr_ctr_aes128_tv_template[] = {
da7f033d 24200 {
92a4c9fe
EB
24201 .entropy = (unsigned char *)
24202 "\xd1\x44\xc6\x61\x81\x6d\xca\x9d\x15\x28\x8a\x42"
24203 "\x94\xd7\x28\x9c\x43\x77\x19\x29\x1a\x6d\xc3\xa2",
24204 .entropylen = 24,
24205 .entpra = (unsigned char *)
24206 "\x96\xd8\x9e\x45\x32\xc9\xd2\x08\x7a\x6d\x97\x15"
24207 "\xb4\xec\x80\xb1",
24208 .entprb = (unsigned char *)
24209 "\x8b\xb6\x72\xb5\x24\x0b\x98\x65\x95\x95\xe9\xc9"
24210 "\x28\x07\xeb\xc2",
24211 .entprlen = 16,
24212 .expected = (unsigned char *)
24213 "\x70\x19\xd0\x4c\x45\x78\xd6\x68\xa9\x9a\xaa\xfe"
24214 "\xc1\xdf\x27\x9a\x1c\x0d\x0d\xf7\x24\x75\x46\xcc"
24215 "\x77\x6b\xdf\x89\xc6\x94\xdc\x74\x50\x10\x70\x18"
24216 "\x9b\xdc\x96\xb4\x89\x23\x40\x1a\xce\x09\x87\xce"
24217 "\xd2\xf3\xd5\xe4\x51\x67\x74\x11\x5a\xcc\x8b\x3b"
24218 "\x8a\xf1\x23\xa8",
24219 .expectedlen = 64,
24220 .addtla = NULL,
24221 .addtlb = NULL,
24222 .addtllen = 0,
24223 .pers = NULL,
24224 .perslen = 0,
da7f033d 24225 }, {
92a4c9fe
EB
24226 .entropy = (unsigned char *)
24227 "\x8e\x83\xe0\xeb\x37\xea\x3e\x53\x5e\x17\x6e\x77"
24228 "\xbd\xb1\x53\x90\xfc\xdc\xc1\x3c\x9a\x88\x22\x94",
24229 .entropylen = 24,
24230 .entpra = (unsigned char *)
24231 "\x6a\x85\xe7\x37\xc8\xf1\x04\x31\x98\x4f\xc8\x73"
24232 "\x67\xd1\x08\xf8",
24233 .entprb = (unsigned char *)
24234 "\xd7\xa4\x68\xe2\x12\x74\xc3\xd9\xf1\xb7\x05\xbc"
24235 "\xd4\xba\x04\x58",
24236 .entprlen = 16,
24237 .expected = (unsigned char *)
24238 "\x78\xd6\xa6\x70\xff\xd1\x82\xf5\xa2\x88\x7f\x6d"
24239 "\x3d\x8c\x39\xb1\xa8\xcb\x2c\x91\xab\x14\x7e\xbc"
24240 "\x95\x45\x9f\x24\xb8\x20\xac\x21\x23\xdb\x72\xd7"
24241 "\x12\x8d\x48\x95\xf3\x19\x0c\x43\xc6\x19\x45\xfc"
24242 "\x8b\xac\x40\x29\x73\x00\x03\x45\x5e\x12\xff\x0c"
24243 "\xc1\x02\x41\x82",
24244 .expectedlen = 64,
24245 .addtla = (unsigned char *)
24246 "\xa2\xd9\x38\xcf\x8b\x29\x67\x5b\x65\x62\x6f\xe8"
24247 "\xeb\xb3\x01\x76",
24248 .addtlb = (unsigned char *)
24249 "\x59\x63\x1e\x81\x8a\x14\xa8\xbb\xa1\xb8\x41\x25"
24250 "\xd0\x7f\xcc\x43",
24251 .addtllen = 16,
24252 .pers = NULL,
24253 .perslen = 0,
da7f033d 24254 }, {
92a4c9fe
EB
24255 .entropy = (unsigned char *)
24256 "\x04\xd9\x49\xa6\xdc\xe8\x6e\xbb\xf1\x08\x77\x2b"
24257 "\x9e\x08\xca\x92\x65\x16\xda\x99\xa2\x59\xf3\xe8",
24258 .entropylen = 24,
24259 .entpra = (unsigned char *)
24260 "\x38\x7e\x3f\x6b\x51\x70\x7b\x20\xec\x53\xd0\x66"
24261 "\xc3\x0f\xe3\xb0",
24262 .entprb = (unsigned char *)
24263 "\xe0\x86\xa6\xaa\x5f\x72\x2f\xad\xf7\xef\x06\xb8"
24264 "\xd6\x9c\x9d\xe8",
24265 .entprlen = 16,
24266 .expected = (unsigned char *)
24267 "\xc9\x0a\xaf\x85\x89\x71\x44\x66\x4f\x25\x0b\x2b"
24268 "\xde\xd8\xfa\xff\x52\x5a\x1b\x32\x5e\x41\x7a\x10"
24269 "\x1f\xef\x1e\x62\x23\xe9\x20\x30\xc9\x0d\xad\x69"
24270 "\xb4\x9c\x5b\xf4\x87\x42\xd5\xae\x5e\x5e\x43\xcc"
24271 "\xd9\xfd\x0b\x93\x4a\xe3\xd4\x06\x37\x36\x0f\x3f"
24272 "\x72\x82\x0c\xcf",
24273 .expectedlen = 64,
24274 .addtla = NULL,
24275 .addtlb = NULL,
24276 .addtllen = 0,
24277 .pers = (unsigned char *)
24278 "\xbf\xa4\x9a\x8f\x7b\xd8\xb1\x7a\x9d\xfa\x45\xed"
24279 "\x21\x52\xb3\xad",
24280 .perslen = 16,
24281 }, {
24282 .entropy = (unsigned char *)
24283 "\x92\x89\x8f\x31\xfa\x1c\xff\x6d\x18\x2f\x26\x06"
24284 "\x43\xdf\xf8\x18\xc2\xa4\xd9\x72\xc3\xb9\xb6\x97",
24285 .entropylen = 24,
24286 .entpra = (unsigned char *)
24287 "\x20\x72\x8a\x06\xf8\x6f\x8d\xd4\x41\xe2\x72\xb7"
24288 "\xc4\x2c\xe8\x10",
24289 .entprb = (unsigned char *)
24290 "\x3d\xb0\xf0\x94\xf3\x05\x50\x33\x17\x86\x3e\x22"
24291 "\x08\xf7\xa5\x01",
24292 .entprlen = 16,
24293 .expected = (unsigned char *)
24294 "\x5a\x35\x39\x87\x0f\x4d\x22\xa4\x09\x24\xee\x71"
24295 "\xc9\x6f\xac\x72\x0a\xd6\xf0\x88\x82\xd0\x83\x28"
24296 "\x73\xec\x3f\x93\xd8\xab\x45\x23\xf0\x7e\xac\x45"
24297 "\x14\x5e\x93\x9f\xb1\xd6\x76\x43\x3d\xb6\xe8\x08"
24298 "\x88\xf6\xda\x89\x08\x77\x42\xfe\x1a\xf4\x3f\xc4"
24299 "\x23\xc5\x1f\x68",
24300 .expectedlen = 64,
24301 .addtla = (unsigned char *)
24302 "\x1a\x40\xfa\xe3\xcc\x6c\x7c\xa0\xf8\xda\xba\x59"
24303 "\x23\x6d\xad\x1d",
24304 .addtlb = (unsigned char *)
24305 "\x9f\x72\x76\x6c\xc7\x46\xe5\xed\x2e\x53\x20\x12"
24306 "\xbc\x59\x31\x8c",
24307 .addtllen = 16,
24308 .pers = (unsigned char *)
24309 "\xea\x65\xee\x60\x26\x4e\x7e\xb6\x0e\x82\x68\xc4"
24310 "\x37\x3c\x5c\x0b",
24311 .perslen = 16,
0840605e 24312 },
da7f033d
HX
24313};
24314
92a4c9fe
EB
24315/*
24316 * SP800-90A DRBG Test vectors from
24317 * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
24318 *
24319 * Test vectors for DRBG without prediction resistance. All types of DRBGs
24320 * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
24321 * w/o personalization string, w/ and w/o additional input string).
24322 */
24323static const struct drbg_testvec drbg_nopr_sha256_tv_template[] = {
da7f033d 24324 {
92a4c9fe
EB
24325 .entropy = (unsigned char *)
24326 "\xa6\x5a\xd0\xf3\x45\xdb\x4e\x0e\xff\xe8\x75\xc3"
24327 "\xa2\xe7\x1f\x42\xc7\x12\x9d\x62\x0f\xf5\xc1\x19"
24328 "\xa9\xef\x55\xf0\x51\x85\xe0\xfb\x85\x81\xf9\x31"
24329 "\x75\x17\x27\x6e\x06\xe9\x60\x7d\xdb\xcb\xcc\x2e",
24330 .entropylen = 48,
24331 .expected = (unsigned char *)
24332 "\xd3\xe1\x60\xc3\x5b\x99\xf3\x40\xb2\x62\x82\x64"
24333 "\xd1\x75\x10\x60\xe0\x04\x5d\xa3\x83\xff\x57\xa5"
24334 "\x7d\x73\xa6\x73\xd2\xb8\xd8\x0d\xaa\xf6\xa6\xc3"
24335 "\x5a\x91\xbb\x45\x79\xd7\x3f\xd0\xc8\xfe\xd1\x11"
24336 "\xb0\x39\x13\x06\x82\x8a\xdf\xed\x52\x8f\x01\x81"
24337 "\x21\xb3\xfe\xbd\xc3\x43\xe7\x97\xb8\x7d\xbb\x63"
24338 "\xdb\x13\x33\xde\xd9\xd1\xec\xe1\x77\xcf\xa6\xb7"
24339 "\x1f\xe8\xab\x1d\xa4\x66\x24\xed\x64\x15\xe5\x1c"
24340 "\xcd\xe2\xc7\xca\x86\xe2\x83\x99\x0e\xea\xeb\x91"
24341 "\x12\x04\x15\x52\x8b\x22\x95\x91\x02\x81\xb0\x2d"
24342 "\xd4\x31\xf4\xc9\xf7\x04\x27\xdf",
24343 .expectedlen = 128,
24344 .addtla = NULL,
24345 .addtlb = NULL,
24346 .addtllen = 0,
24347 .pers = NULL,
24348 .perslen = 0,
da7f033d 24349 }, {
92a4c9fe
EB
24350 .entropy = (unsigned char *)
24351 "\x73\xd3\xfb\xa3\x94\x5f\x2b\x5f\xb9\x8f\xf6\x9c"
24352 "\x8a\x93\x17\xae\x19\xc3\x4c\xc3\xd6\xca\xa3\x2d"
24353 "\x16\xfc\x42\xd2\x2d\xd5\x6f\x56\xcc\x1d\x30\xff"
24354 "\x9e\x06\x3e\x09\xce\x58\xe6\x9a\x35\xb3\xa6\x56",
24355 .entropylen = 48,
24356 .expected = (unsigned char *)
24357 "\x71\x7b\x93\x46\x1a\x40\xaa\x35\xa4\xaa\xc5\xe7"
24358 "\x6d\x5b\x5b\x8a\xa0\xdf\x39\x7d\xae\x71\x58\x5b"
24359 "\x3c\x7c\xb4\xf0\x89\xfa\x4a\x8c\xa9\x5c\x54\xc0"
24360 "\x40\xdf\xbc\xce\x26\x81\x34\xf8\xba\x7d\x1c\xe8"
24361 "\xad\x21\xe0\x74\xcf\x48\x84\x30\x1f\xa1\xd5\x4f"
24362 "\x81\x42\x2f\xf4\xdb\x0b\x23\xf8\x73\x27\xb8\x1d"
24363 "\x42\xf8\x44\x58\xd8\x5b\x29\x27\x0a\xf8\x69\x59"
24364 "\xb5\x78\x44\xeb\x9e\xe0\x68\x6f\x42\x9a\xb0\x5b"
24365 "\xe0\x4e\xcb\x6a\xaa\xe2\xd2\xd5\x33\x25\x3e\xe0"
24366 "\x6c\xc7\x6a\x07\xa5\x03\x83\x9f\xe2\x8b\xd1\x1c"
24367 "\x70\xa8\x07\x59\x97\xeb\xf6\xbe",
24368 .expectedlen = 128,
24369 .addtla = (unsigned char *)
24370 "\xf4\xd5\x98\x3d\xa8\xfc\xfa\x37\xb7\x54\x67\x73"
24371 "\xc7\xc3\xdd\x47\x34\x71\x02\x5d\xc1\xa0\xd3\x10"
24372 "\xc1\x8b\xbd\xf5\x66\x34\x6f\xdd",
24373 .addtlb = (unsigned char *)
24374 "\xf7\x9e\x6a\x56\x0e\x73\xe9\xd9\x7a\xd1\x69\xe0"
24375 "\x6f\x8c\x55\x1c\x44\xd1\xce\x6f\x28\xcc\xa4\x4d"
24376 "\xa8\xc0\x85\xd1\x5a\x0c\x59\x40",
24377 .addtllen = 32,
24378 .pers = NULL,
24379 .perslen = 0,
da7f033d 24380 }, {
92a4c9fe
EB
24381 .entropy = (unsigned char *)
24382 "\x2a\x85\xa9\x8b\xd0\xda\x83\xd6\xad\xab\x9f\xbb"
24383 "\x54\x31\x15\x95\x1c\x4d\x49\x9f\x6a\x15\xf6\xe4"
24384 "\x15\x50\x88\x06\x29\x0d\xed\x8d\xb9\x6f\x96\xe1"
24385 "\x83\x9f\xf7\x88\xda\x84\xbf\x44\x28\xd9\x1d\xaa",
24386 .entropylen = 48,
24387 .expected = (unsigned char *)
24388 "\x2d\x55\xde\xc9\xed\x05\x47\x07\x3d\x04\xfc\x28"
24389 "\x0f\x92\xf0\x4d\xd8\x00\x32\x47\x0a\x1b\x1c\x4b"
24390 "\xef\xd9\x97\xa1\x17\x67\xda\x26\x6c\xfe\x76\x46"
24391 "\x6f\xbc\x6d\x82\x4e\x83\x8a\x98\x66\x6c\x01\xb6"
24392 "\xe6\x64\xe0\x08\x10\x6f\xd3\x5d\x90\xe7\x0d\x72"
24393 "\xa6\xa7\xe3\xbb\x98\x11\x12\x56\x23\xc2\x6d\xd1"
24394 "\xc8\xa8\x7a\x39\xf3\x34\xe3\xb8\xf8\x66\x00\x77"
24395 "\x7d\xcf\x3c\x3e\xfa\xc9\x0f\xaf\xe0\x24\xfa\xe9"
24396 "\x84\xf9\x6a\x01\xf6\x35\xdb\x5c\xab\x2a\xef\x4e"
24397 "\xac\xab\x55\xb8\x9b\xef\x98\x68\xaf\x51\xd8\x16"
24398 "\xa5\x5e\xae\xf9\x1e\xd2\xdb\xe6",
24399 .expectedlen = 128,
24400 .addtla = NULL,
24401 .addtlb = NULL,
24402 .addtllen = 0,
24403 .pers = (unsigned char *)
24404 "\xa8\x80\xec\x98\x30\x98\x15\xd2\xc6\xc4\x68\xf1"
24405 "\x3a\x1c\xbf\xce\x6a\x40\x14\xeb\x36\x99\x53\xda"
24406 "\x57\x6b\xce\xa4\x1c\x66\x3d\xbc",
24407 .perslen = 32,
24408 }, {
24409 .entropy = (unsigned char *)
24410 "\x69\xed\x82\xa9\xc5\x7b\xbf\xe5\x1d\x2f\xcb\x7a"
24411 "\xd3\x50\x7d\x96\xb4\xb9\x2b\x50\x77\x51\x27\x74"
24412 "\x33\x74\xba\xf1\x30\xdf\x8e\xdf\x87\x1d\x87\xbc"
24413 "\x96\xb2\xc3\xa7\xed\x60\x5e\x61\x4e\x51\x29\x1a",
24414 .entropylen = 48,
24415 .expected = (unsigned char *)
24416 "\xa5\x71\x24\x31\x11\xfe\x13\xe1\xa8\x24\x12\xfb"
24417 "\x37\xa1\x27\xa5\xab\x77\xa1\x9f\xae\x8f\xaf\x13"
24418 "\x93\xf7\x53\x85\x91\xb6\x1b\xab\xd4\x6b\xea\xb6"
24419 "\xef\xda\x4c\x90\x6e\xef\x5f\xde\xe1\xc7\x10\x36"
24420 "\xd5\x67\xbd\x14\xb6\x89\x21\x0c\xc9\x92\x65\x64"
24421 "\xd0\xf3\x23\xe0\x7f\xd1\xe8\x75\xc2\x85\x06\xea"
24422 "\xca\xc0\xcb\x79\x2d\x29\x82\xfc\xaa\x9a\xc6\x95"
24423 "\x7e\xdc\x88\x65\xba\xec\x0e\x16\x87\xec\xa3\x9e"
24424 "\xd8\x8c\x80\xab\x3a\x64\xe0\xcb\x0e\x45\x98\xdd"
24425 "\x7c\x6c\x6c\x26\x11\x13\xc8\xce\xa9\x47\xa6\x06"
24426 "\x57\xa2\x66\xbb\x2d\x7f\xf3\xc1",
24427 .expectedlen = 128,
24428 .addtla = (unsigned char *)
24429 "\x74\xd3\x6d\xda\xe8\xd6\x86\x5f\x63\x01\xfd\xf2"
24430 "\x7d\x06\x29\x6d\x94\xd1\x66\xf0\xd2\x72\x67\x4e"
24431 "\x77\xc5\x3d\x9e\x03\xe3\xa5\x78",
24432 .addtlb = (unsigned char *)
24433 "\xf6\xb6\x3d\xf0\x7c\x26\x04\xc5\x8b\xcd\x3e\x6a"
24434 "\x9f\x9c\x3a\x2e\xdb\x47\x87\xe5\x8e\x00\x5e\x2b"
24435 "\x74\x7f\xa6\xf6\x80\xcd\x9b\x21",
24436 .addtllen = 32,
24437 .pers = (unsigned char *)
24438 "\x74\xa6\xe0\x08\xf9\x27\xee\x1d\x6e\x3c\x28\x20"
24439 "\x87\xdd\xd7\x54\x31\x47\x78\x4b\xe5\x6d\xa3\x73"
24440 "\xa9\x65\xb1\x10\xc1\xdc\x77\x7c",
24441 .perslen = 32,
24442 },
24443};
24444
24445static const struct drbg_testvec drbg_nopr_hmac_sha256_tv_template[] = {
24446 {
24447 .entropy = (unsigned char *)
24448 "\xca\x85\x19\x11\x34\x93\x84\xbf\xfe\x89\xde\x1c"
24449 "\xbd\xc4\x6e\x68\x31\xe4\x4d\x34\xa4\xfb\x93\x5e"
24450 "\xe2\x85\xdd\x14\xb7\x1a\x74\x88\x65\x9b\xa9\x6c"
24451 "\x60\x1d\xc6\x9f\xc9\x02\x94\x08\x05\xec\x0c\xa8",
24452 .entropylen = 48,
24453 .expected = (unsigned char *)
24454 "\xe5\x28\xe9\xab\xf2\xde\xce\x54\xd4\x7c\x7e\x75"
24455 "\xe5\xfe\x30\x21\x49\xf8\x17\xea\x9f\xb4\xbe\xe6"
24456 "\xf4\x19\x96\x97\xd0\x4d\x5b\x89\xd5\x4f\xbb\x97"
24457 "\x8a\x15\xb5\xc4\x43\xc9\xec\x21\x03\x6d\x24\x60"
24458 "\xb6\xf7\x3e\xba\xd0\xdc\x2a\xba\x6e\x62\x4a\xbf"
24459 "\x07\x74\x5b\xc1\x07\x69\x4b\xb7\x54\x7b\xb0\x99"
24460 "\x5f\x70\xde\x25\xd6\xb2\x9e\x2d\x30\x11\xbb\x19"
24461 "\xd2\x76\x76\xc0\x71\x62\xc8\xb5\xcc\xde\x06\x68"
24462 "\x96\x1d\xf8\x68\x03\x48\x2c\xb3\x7e\xd6\xd5\xc0"
24463 "\xbb\x8d\x50\xcf\x1f\x50\xd4\x76\xaa\x04\x58\xbd"
24464 "\xab\xa8\x06\xf4\x8b\xe9\xdc\xb8",
24465 .expectedlen = 128,
24466 .addtla = NULL,
24467 .addtlb = NULL,
24468 .addtllen = 0,
24469 .pers = NULL,
24470 .perslen = 0,
24471 }, {
24472 .entropy = (unsigned char *)
24473 "\xf9\x7a\x3c\xfd\x91\xfa\xa0\x46\xb9\xe6\x1b\x94"
24474 "\x93\xd4\x36\xc4\x93\x1f\x60\x4b\x22\xf1\x08\x15"
24475 "\x21\xb3\x41\x91\x51\xe8\xff\x06\x11\xf3\xa7\xd4"
24476 "\x35\x95\x35\x7d\x58\x12\x0b\xd1\xe2\xdd\x8a\xed",
24477 .entropylen = 48,
24478 .expected = (unsigned char *)
24479 "\xc6\x87\x1c\xff\x08\x24\xfe\x55\xea\x76\x89\xa5"
24480 "\x22\x29\x88\x67\x30\x45\x0e\x5d\x36\x2d\xa5\xbf"
24481 "\x59\x0d\xcf\x9a\xcd\x67\xfe\xd4\xcb\x32\x10\x7d"
24482 "\xf5\xd0\x39\x69\xa6\x6b\x1f\x64\x94\xfd\xf5\xd6"
24483 "\x3d\x5b\x4d\x0d\x34\xea\x73\x99\xa0\x7d\x01\x16"
24484 "\x12\x6d\x0d\x51\x8c\x7c\x55\xba\x46\xe1\x2f\x62"
24485 "\xef\xc8\xfe\x28\xa5\x1c\x9d\x42\x8e\x6d\x37\x1d"
24486 "\x73\x97\xab\x31\x9f\xc7\x3d\xed\x47\x22\xe5\xb4"
24487 "\xf3\x00\x04\x03\x2a\x61\x28\xdf\x5e\x74\x97\xec"
24488 "\xf8\x2c\xa7\xb0\xa5\x0e\x86\x7e\xf6\x72\x8a\x4f"
24489 "\x50\x9a\x8c\x85\x90\x87\x03\x9c",
24490 .expectedlen = 128,
24491 .addtla = (unsigned char *)
24492 "\x51\x72\x89\xaf\xe4\x44\xa0\xfe\x5e\xd1\xa4\x1d"
24493 "\xbb\xb5\xeb\x17\x15\x00\x79\xbd\xd3\x1e\x29\xcf"
24494 "\x2f\xf3\x00\x34\xd8\x26\x8e\x3b",
24495 .addtlb = (unsigned char *)
24496 "\x88\x02\x8d\x29\xef\x80\xb4\xe6\xf0\xfe\x12\xf9"
24497 "\x1d\x74\x49\xfe\x75\x06\x26\x82\xe8\x9c\x57\x14"
24498 "\x40\xc0\xc9\xb5\x2c\x42\xa6\xe0",
24499 .addtllen = 32,
24500 .pers = NULL,
24501 .perslen = 0,
24502 }, {
24503 .entropy = (unsigned char *)
24504 "\x8d\xf0\x13\xb4\xd1\x03\x52\x30\x73\x91\x7d\xdf"
24505 "\x6a\x86\x97\x93\x05\x9e\x99\x43\xfc\x86\x54\x54"
24506 "\x9e\x7a\xb2\x2f\x7c\x29\xf1\x22\xda\x26\x25\xaf"
24507 "\x2d\xdd\x4a\xbc\xce\x3c\xf4\xfa\x46\x59\xd8\x4e",
24508 .entropylen = 48,
24509 .expected = (unsigned char *)
24510 "\xb9\x1c\xba\x4c\xc8\x4f\xa2\x5d\xf8\x61\x0b\x81"
24511 "\xb6\x41\x40\x27\x68\xa2\x09\x72\x34\x93\x2e\x37"
24512 "\xd5\x90\xb1\x15\x4c\xbd\x23\xf9\x74\x52\xe3\x10"
24513 "\xe2\x91\xc4\x51\x46\x14\x7f\x0d\xa2\xd8\x17\x61"
24514 "\xfe\x90\xfb\xa6\x4f\x94\x41\x9c\x0f\x66\x2b\x28"
24515 "\xc1\xed\x94\xda\x48\x7b\xb7\xe7\x3e\xec\x79\x8f"
24516 "\xbc\xf9\x81\xb7\x91\xd1\xbe\x4f\x17\x7a\x89\x07"
24517 "\xaa\x3c\x40\x16\x43\xa5\xb6\x2b\x87\xb8\x9d\x66"
24518 "\xb3\xa6\x0e\x40\xd4\xa8\xe4\xe9\xd8\x2a\xf6\xd2"
24519 "\x70\x0e\x6f\x53\x5c\xdb\x51\xf7\x5c\x32\x17\x29"
24520 "\x10\x37\x41\x03\x0c\xcc\x3a\x56",
24521 .expectedlen = 128,
24522 .addtla = NULL,
24523 .addtlb = NULL,
24524 .addtllen = 0,
24525 .pers = (unsigned char *)
24526 "\xb5\x71\xe6\x6d\x7c\x33\x8b\xc0\x7b\x76\xad\x37"
24527 "\x57\xbb\x2f\x94\x52\xbf\x7e\x07\x43\x7a\xe8\x58"
24528 "\x1c\xe7\xbc\x7c\x3a\xc6\x51\xa9",
24529 .perslen = 32,
24530 }, {
24531 .entropy = (unsigned char *)
24532 "\xc2\xa5\x66\xa9\xa1\x81\x7b\x15\xc5\xc3\xb7\x78"
24533 "\x17\x7a\xc8\x7c\x24\xe7\x97\xbe\x0a\x84\x5f\x11"
24534 "\xc2\xfe\x39\x9d\xd3\x77\x32\xf2\xcb\x18\x94\xeb"
24535 "\x2b\x97\xb3\xc5\x6e\x62\x83\x29\x51\x6f\x86\xec",
24536 .entropylen = 48,
24537 .expected = (unsigned char *)
24538 "\xb3\xa3\x69\x8d\x77\x76\x99\xa0\xdd\x9f\xa3\xf0"
24539 "\xa9\xfa\x57\x83\x2d\x3c\xef\xac\x5d\xf2\x44\x37"
24540 "\xc6\xd7\x3a\x0f\xe4\x10\x40\xf1\x72\x90\x38\xae"
24541 "\xf1\xe9\x26\x35\x2e\xa5\x9d\xe1\x20\xbf\xb7\xb0"
24542 "\x73\x18\x3a\x34\x10\x6e\xfe\xd6\x27\x8f\xf8\xad"
24543 "\x84\x4b\xa0\x44\x81\x15\xdf\xdd\xf3\x31\x9a\x82"
24544 "\xde\x6b\xb1\x1d\x80\xbd\x87\x1a\x9a\xcd\x35\xc7"
24545 "\x36\x45\xe1\x27\x0f\xb9\xfe\x4f\xa8\x8e\xc0\xe4"
24546 "\x65\x40\x9e\xa0\xcb\xa8\x09\xfe\x2f\x45\xe0\x49"
24547 "\x43\xa2\xe3\x96\xbb\xb7\xdd\x2f\x4e\x07\x95\x30"
24548 "\x35\x24\xcc\x9c\xc5\xea\x54\xa1",
24549 .expectedlen = 128,
24550 .addtla = (unsigned char *)
24551 "\x41\x3d\xd8\x3f\xe5\x68\x35\xab\xd4\x78\xcb\x96"
24552 "\x93\xd6\x76\x35\x90\x1c\x40\x23\x9a\x26\x64\x62"
24553 "\xd3\x13\x3b\x83\xe4\x9c\x82\x0b",
24554 .addtlb = (unsigned char *)
24555 "\xd5\xc4\xa7\x1f\x9d\x6d\x95\xa1\xbe\xdf\x0b\xd2"
24556 "\x24\x7c\x27\x7d\x1f\x84\xa4\xe5\x7a\x4a\x88\x25"
24557 "\xb8\x2a\x2d\x09\x7d\xe6\x3e\xf1",
24558 .addtllen = 32,
24559 .pers = (unsigned char *)
24560 "\x13\xce\x4d\x8d\xd2\xdb\x97\x96\xf9\x41\x56\xc8"
24561 "\xe8\xf0\x76\x9b\x0a\xa1\xc8\x2c\x13\x23\xb6\x15"
24562 "\x36\x60\x3b\xca\x37\xc9\xee\x29",
24563 .perslen = 32,
0840605e 24564 },
da7f033d
HX
24565};
24566
8833272d
SM
24567/* Test vector obtained during NIST ACVP testing */
24568static const struct drbg_testvec drbg_nopr_hmac_sha512_tv_template[] = {
24569 {
24570 .entropy = (unsigned char *)
24571 "\xDF\xB0\xF2\x18\xF0\x78\x07\x01\x29\xA4\x29\x26"
24572 "\x2F\x8A\x34\xCB\x37\xEF\xEE\x41\xE6\x96\xF7\xFF"
24573 "\x61\x47\xD3\xED\x41\x97\xEF\x64\x0C\x48\x56\x5A"
24574 "\xE6\x40\x6E\x4A\x3B\x9E\x7F\xAC\x08\xEC\x25\xAE"
24575 "\x0B\x51\x0E\x2C\x44\x2E\xBD\xDB\x57\xD0\x4A\x6D"
24576 "\x80\x3E\x37\x0F",
24577 .entropylen = 64,
24578 .expected = (unsigned char *)
24579 "\x48\xc6\xa8\xdb\x09\xae\xde\x5d\x8c\x77\xf3\x52"
24580 "\x92\x71\xa7\xb9\x6d\x53\x6d\xa3\x73\xe3\x55\xb8"
24581 "\x39\xd6\x44\x2b\xee\xcb\xe1\x32\x15\x30\xbe\x4e"
24582 "\x9b\x1e\x06\xd1\x6b\xbf\xd5\x3e\xea\x7c\xf5\xaa"
24583 "\x4b\x05\xb5\xd3\xa7\xb2\xc4\xfe\xe7\x1b\xda\x11"
24584 "\x43\x98\x03\x70\x90\xbf\x6e\x43\x9b\xe4\x14\xef"
24585 "\x71\xa3\x2a\xef\x9f\x0d\xb9\xe3\x52\xf2\x89\xc9"
24586 "\x66\x9a\x60\x60\x99\x60\x62\x4c\xd6\x45\x52\x54"
24587 "\xe6\x32\xb2\x1b\xd4\x48\xb5\xa6\xf9\xba\xd3\xff"
24588 "\x29\xc5\x21\xe0\x91\x31\xe0\x38\x8c\x93\x0f\x3c"
24589 "\x30\x7b\x53\xa3\xc0\x7f\x2d\xc1\x39\xec\x69\x0e"
24590 "\xf2\x4a\x3c\x65\xcc\xed\x07\x2a\xf2\x33\x83\xdb"
24591 "\x10\x74\x96\x40\xa7\xc5\x1b\xde\x81\xca\x0b\x8f"
24592 "\x1e\x0a\x1a\x7a\xbf\x3c\x4a\xb8\x8c\xaf\x7b\x80"
24593 "\xb7\xdc\x5d\x0f\xef\x1b\x97\x6e\x3d\x17\x23\x5a"
24594 "\x31\xb9\x19\xcf\x5a\xc5\x00\x2a\xb6\xf3\x99\x34"
24595 "\x65\xee\xe9\x1c\x55\xa0\x3b\x07\x60\xc9\xc4\xe4"
24596 "\xf7\x57\x5c\x34\x9f\xc6\x31\x30\x3f\x23\xb2\x89"
24597 "\xc0\xe7\x50\xf3\xde\x59\xd1\x0e\xb3\x0f\x78\xcc"
24598 "\x7e\x54\x5e\x61\xf6\x86\x3d\xb3\x11\x94\x36\x3e"
24599 "\x61\x5c\x48\x99\xf6\x7b\x02\x9a\xdc\x6a\x28\xe6"
24600 "\xd1\xa7\xd1\xa3",
24601 .expectedlen = 256,
24602 .addtla = (unsigned char *)
24603 "\x6B\x0F\x4A\x48\x0B\x12\x85\xE4\x72\x23\x7F\x7F"
24604 "\x94\x7C\x24\x69\x14\x9F\xDC\x72\xA6\x33\xAD\x3C"
24605 "\x8C\x72\xC1\x88\x49\x59\x82\xC5",
24606 .addtlb = (unsigned char *)
24607 "\xC4\xAF\x36\x3D\xB8\x5D\x9D\xFA\x92\xF5\xC3\x3C"
24608 "\x2D\x1E\x22\x2A\xBD\x8B\x05\x6F\xA3\xFC\xBF\x16"
24609 "\xED\xAA\x75\x8D\x73\x9A\xF6\xEC",
24610 .addtllen = 32,
24611 .pers = NULL,
24612 .perslen = 0,
24613 }
24614};
24615
92a4c9fe 24616static const struct drbg_testvec drbg_nopr_ctr_aes192_tv_template[] = {
da7f033d 24617 {
92a4c9fe
EB
24618 .entropy = (unsigned char *)
24619 "\xc3\x5c\x2f\xa2\xa8\x9d\x52\xa1\x1f\xa3\x2a\xa9"
24620 "\x6c\x95\xb8\xf1\xc9\xa8\xf9\xcb\x24\x5a\x8b\x40"
24621 "\xf3\xa6\xe5\xa7\xfb\xd9\xd3\xc6\x8e\x27\x7b\xa9"
24622 "\xac\x9b\xbb\x00",
24623 .entropylen = 40,
24624 .expected = (unsigned char *)
24625 "\x8c\x2e\x72\xab\xfd\x9b\xb8\x28\x4d\xb7\x9e\x17"
24626 "\xa4\x3a\x31\x46\xcd\x76\x94\xe3\x52\x49\xfc\x33"
24627 "\x83\x91\x4a\x71\x17\xf4\x13\x68\xe6\xd4\xf1\x48"
24628 "\xff\x49\xbf\x29\x07\x6b\x50\x15\xc5\x9f\x45\x79"
24629 "\x45\x66\x2e\x3d\x35\x03\x84\x3f\x4a\xa5\xa3\xdf"
24630 "\x9a\x9d\xf1\x0d",
24631 .expectedlen = 64,
24632 .addtla = NULL,
24633 .addtlb = NULL,
24634 .addtllen = 0,
24635 .pers = NULL,
24636 .perslen = 0,
24637 },
24638};
24639
24640static const struct drbg_testvec drbg_nopr_ctr_aes256_tv_template[] = {
24641 {
24642 .entropy = (unsigned char *)
24643 "\x36\x40\x19\x40\xfa\x8b\x1f\xba\x91\xa1\x66\x1f"
24644 "\x21\x1d\x78\xa0\xb9\x38\x9a\x74\xe5\xbc\xcf\xec"
24645 "\xe8\xd7\x66\xaf\x1a\x6d\x3b\x14\x49\x6f\x25\xb0"
24646 "\xf1\x30\x1b\x4f\x50\x1b\xe3\x03\x80\xa1\x37\xeb",
24647 .entropylen = 48,
24648 .expected = (unsigned char *)
24649 "\x58\x62\xeb\x38\xbd\x55\x8d\xd9\x78\xa6\x96\xe6"
24650 "\xdf\x16\x47\x82\xdd\xd8\x87\xe7\xe9\xa6\xc9\xf3"
24651 "\xf1\xfb\xaf\xb7\x89\x41\xb5\x35\xa6\x49\x12\xdf"
24652 "\xd2\x24\xc6\xdc\x74\x54\xe5\x25\x0b\x3d\x97\x16"
24653 "\x5e\x16\x26\x0c\x2f\xaf\x1c\xc7\x73\x5c\xb7\x5f"
24654 "\xb4\xf0\x7e\x1d",
24655 .expectedlen = 64,
24656 .addtla = NULL,
24657 .addtlb = NULL,
24658 .addtllen = 0,
24659 .pers = NULL,
24660 .perslen = 0,
24661 },
24662};
24663
24664static const struct drbg_testvec drbg_nopr_ctr_aes128_tv_template[] = {
24665 {
24666 .entropy = (unsigned char *)
24667 "\x87\xe1\xc5\x32\x99\x7f\x57\xa3\x5c\x28\x6d\xe8"
24668 "\x64\xbf\xf2\x64\xa3\x9e\x98\xdb\x6c\x10\x78\x7f",
24669 .entropylen = 24,
24670 .expected = (unsigned char *)
24671 "\x2c\x14\x7e\x24\x11\x9a\xd8\xd4\xb2\xed\x61\xc1"
24672 "\x53\xd0\x50\xc9\x24\xff\x59\x75\x15\xf1\x17\x3a"
24673 "\x3d\xf4\x4b\x2c\x84\x28\xef\x89\x0e\xb9\xde\xf3"
24674 "\xe4\x78\x04\xb2\xfd\x9b\x35\x7f\xe1\x3f\x8a\x3e"
24675 "\x10\xc8\x67\x0a\xf9\xdf\x2d\x6c\x96\xfb\xb2\xb8"
24676 "\xcb\x2d\xd6\xb0",
24677 .expectedlen = 64,
24678 .addtla = NULL,
24679 .addtlb = NULL,
24680 .addtllen = 0,
24681 .pers = NULL,
24682 .perslen = 0,
da7f033d 24683 }, {
92a4c9fe
EB
24684 .entropy = (unsigned char *)
24685 "\x71\xbd\xce\x35\x42\x7d\x20\xbf\x58\xcf\x17\x74"
24686 "\xce\x72\xd8\x33\x34\x50\x2d\x8f\x5b\x14\xc4\xdd",
24687 .entropylen = 24,
24688 .expected = (unsigned char *)
24689 "\x97\x33\xe8\x20\x12\xe2\x7b\xa1\x46\x8f\xf2\x34"
24690 "\xb3\xc9\xb6\x6b\x20\xb2\x4f\xee\x27\xd8\x0b\x21"
24691 "\x8c\xff\x63\x73\x69\x29\xfb\xf3\x85\xcd\x88\x8e"
24692 "\x43\x2c\x71\x8b\xa2\x55\xd2\x0f\x1d\x7f\xe3\xe1"
24693 "\x2a\xa3\xe9\x2c\x25\x89\xc7\x14\x52\x99\x56\xcc"
24694 "\xc3\xdf\xb3\x81",
24695 .expectedlen = 64,
24696 .addtla = (unsigned char *)
24697 "\x66\xef\x42\xd6\x9a\x8c\x3d\x6d\x4a\x9e\x95\xa6"
24698 "\x91\x4d\x81\x56",
24699 .addtlb = (unsigned char *)
24700 "\xe3\x18\x83\xd9\x4b\x5e\xc4\xcc\xaa\x61\x2f\xbb"
24701 "\x4a\x55\xd1\xc6",
24702 .addtllen = 16,
24703 .pers = NULL,
24704 .perslen = 0,
24705 }, {
24706 .entropy = (unsigned char *)
24707 "\xca\x4b\x1e\xfa\x75\xbd\x69\x36\x38\x73\xb8\xf9"
24708 "\xdb\x4d\x35\x0e\x47\xbf\x6c\x37\x72\xfd\xf7\xa9",
24709 .entropylen = 24,
24710 .expected = (unsigned char *)
24711 "\x59\xc3\x19\x79\x1b\xb1\xf3\x0e\xe9\x34\xae\x6e"
24712 "\x8b\x1f\xad\x1f\x74\xca\x25\x45\x68\xb8\x7f\x75"
24713 "\x12\xf8\xf2\xab\x4c\x23\x01\x03\x05\xe1\x70\xee"
24714 "\x75\xd8\xcb\xeb\x23\x4c\x7a\x23\x6e\x12\x27\xdb"
24715 "\x6f\x7a\xac\x3c\x44\xb7\x87\x4b\x65\x56\x74\x45"
24716 "\x34\x30\x0c\x3d",
24717 .expectedlen = 64,
24718 .addtla = NULL,
24719 .addtlb = NULL,
24720 .addtllen = 0,
24721 .pers = (unsigned char *)
24722 "\xeb\xaa\x60\x2c\x4d\xbe\x33\xff\x1b\xef\xbf\x0a"
24723 "\x0b\xc6\x97\x54",
24724 .perslen = 16,
24725 }, {
24726 .entropy = (unsigned char *)
24727 "\xc0\x70\x1f\x92\x50\x75\x8f\xcd\xf2\xbe\x73\x98"
24728 "\x80\xdb\x66\xeb\x14\x68\xb4\xa5\x87\x9c\x2d\xa6",
24729 .entropylen = 24,
24730 .expected = (unsigned char *)
24731 "\x97\xc0\xc0\xe5\xa0\xcc\xf2\x4f\x33\x63\x48\x8a"
24732 "\xdb\x13\x0a\x35\x89\xbf\x80\x65\x62\xee\x13\x95"
24733 "\x7c\x33\xd3\x7d\xf4\x07\x77\x7a\x2b\x65\x0b\x5f"
24734 "\x45\x5c\x13\xf1\x90\x77\x7f\xc5\x04\x3f\xcc\x1a"
24735 "\x38\xf8\xcd\x1b\xbb\xd5\x57\xd1\x4a\x4c\x2e\x8a"
24736 "\x2b\x49\x1e\x5c",
24737 .expectedlen = 64,
24738 .addtla = (unsigned char *)
24739 "\xf9\x01\xf8\x16\x7a\x1d\xff\xde\x8e\x3c\x83\xe2"
24740 "\x44\x85\xe7\xfe",
24741 .addtlb = (unsigned char *)
24742 "\x17\x1c\x09\x38\xc2\x38\x9f\x97\x87\x60\x55\xb4"
24743 "\x82\x16\x62\x7f",
24744 .addtllen = 16,
24745 .pers = (unsigned char *)
24746 "\x80\x08\xae\xe8\xe9\x69\x40\xc5\x08\x73\xc7\x9f"
24747 "\x8e\xcf\xe0\x02",
24748 .perslen = 16,
24749 },
24750};
24751
24752/* Cast5 test vectors from RFC 2144 */
24753static const struct cipher_testvec cast5_tv_template[] = {
24754 {
24755 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
24756 "\x23\x45\x67\x89\x34\x56\x78\x9a",
24757 .klen = 16,
24758 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
24759 .ctext = "\x23\x8b\x4f\xe5\x84\x7e\x44\xb2",
24760 .len = 8,
24761 }, {
24762 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
24763 "\x23\x45",
24764 .klen = 10,
24765 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
24766 .ctext = "\xeb\x6a\x71\x1a\x2c\x02\x27\x1b",
24767 .len = 8,
24768 }, {
24769 .key = "\x01\x23\x45\x67\x12",
24770 .klen = 5,
24771 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
24772 .ctext = "\x7a\xc8\x16\xd1\x6e\x9b\x30\x2e",
24773 .len = 8,
24774 }, { /* Generated from TF test vectors */
0840605e 24775 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
92a4c9fe
EB
24776 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
24777 .klen = 16,
24778 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
24779 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
24780 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
24781 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
24782 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
24783 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
24784 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
24785 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
24786 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
24787 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
24788 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
24789 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
24790 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
24791 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
24792 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
24793 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
24794 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
24795 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
24796 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
24797 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
24798 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
24799 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
24800 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
24801 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
24802 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
24803 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
24804 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
24805 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
24806 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
24807 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
24808 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
24809 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
24810 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
24811 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
24812 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
24813 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
24814 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
24815 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
24816 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
24817 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
24818 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
24819 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
24820 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
24821 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
24822 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
24823 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
24824 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
24825 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
24826 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
24827 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
24828 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
24829 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
24830 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
24831 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
24832 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
24833 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
24834 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
24835 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
24836 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
24837 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
24838 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
24839 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
24840 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
24841 .ctext = "\x8D\xFC\x81\x9C\xCB\xAA\x5A\x1C"
24842 "\x7E\x95\xCF\x40\xAB\x4D\x6F\xEA"
24843 "\xD3\xD9\xB0\x9A\xB7\xC7\xE0\x2E"
24844 "\xD1\x39\x34\x92\x8F\xFA\x14\xF1"
24845 "\xD5\xD2\x7B\x59\x1F\x35\x28\xC2"
24846 "\x20\xD9\x42\x06\xC9\x0B\x10\x04"
24847 "\xF8\x79\xCD\x32\x86\x75\x4C\xB6"
24848 "\x7B\x1C\x52\xB1\x91\x64\x22\x4B"
24849 "\x13\xC7\xAE\x98\x0E\xB5\xCF\x6F"
24850 "\x3F\xF4\x43\x96\x73\x0D\xA2\x05"
24851 "\xDB\xFD\x28\x90\x2C\x56\xB9\x37"
24852 "\x5B\x69\x0C\xAD\x84\x67\xFF\x15"
24853 "\x4A\xD4\xA7\xD3\xDD\x99\x47\x3A"
24854 "\xED\x34\x35\x78\x6B\x91\xC9\x32"
24855 "\xE1\xBF\xBC\xB4\x04\x85\x6A\x39"
24856 "\xC0\xBA\x51\xD0\x0F\x4E\xD1\xE2"
24857 "\x1C\xFD\x0E\x05\x07\xF4\x10\xED"
24858 "\xA2\x17\xFF\xF5\x64\xC6\x1A\x22"
24859 "\xAD\x78\xE7\xD7\x11\xE9\x99\xB9"
24860 "\xAA\xEC\x6F\xF8\x3B\xBF\xCE\x77"
24861 "\x93\xE8\xAD\x1D\x50\x6C\xAE\xBC"
24862 "\xBA\x5C\x80\xD1\x91\x65\x51\x1B"
24863 "\xE8\x0A\xCD\x99\x96\x71\x3D\xB6"
24864 "\x78\x75\x37\x55\xC1\xF5\x90\x40"
24865 "\x34\xF4\x7E\xC8\xCC\x3A\x5F\x6E"
24866 "\x36\xA1\xA1\xC2\x3A\x72\x42\x8E"
24867 "\x0E\x37\x88\xE8\xCE\x83\xCB\xAD"
24868 "\xE0\x69\x77\x50\xC7\x0C\x99\xCA"
24869 "\x19\x5B\x30\x25\x9A\xEF\x9B\x0C"
24870 "\xEF\x8F\x74\x4C\xCF\x49\x4E\xB9"
24871 "\xC5\xAE\x9E\x2E\x78\x9A\xB9\x48"
24872 "\xD5\x81\xE4\x37\x1D\xBF\x27\xD9"
24873 "\xC5\xD6\x65\x43\x45\x8C\xBB\xB6"
24874 "\x55\xF4\x06\xBB\x49\x53\x8B\x1B"
24875 "\x07\xA9\x96\x69\x5B\xCB\x0F\xBC"
24876 "\x93\x85\x90\x0F\x0A\x68\x40\x2A"
24877 "\x95\xED\x2D\x88\xBF\x71\xD0\xBB"
24878 "\xEC\xB0\x77\x6C\x79\xFC\x3C\x05"
24879 "\x49\x3F\xB8\x24\xEF\x8E\x09\xA2"
24880 "\x1D\xEF\x92\x02\x96\xD4\x7F\xC8"
24881 "\x03\xB2\xCA\xDB\x17\x5C\x52\xCF"
24882 "\xDD\x70\x37\x63\xAA\xA5\x83\x20"
24883 "\x52\x02\xF6\xB9\xE7\x6E\x0A\xB6"
24884 "\x79\x03\xA0\xDA\xA3\x79\x21\xBD"
24885 "\xE3\x37\x3A\xC0\xF7\x2C\x32\xBE"
24886 "\x8B\xE8\xA6\x00\xC7\x32\xD5\x06"
24887 "\xBB\xE3\xAB\x06\x21\x82\xB8\x32"
24888 "\x31\x34\x2A\xA7\x1F\x64\x99\xBF"
24889 "\xFA\xDA\x3D\x75\xF7\x48\xD5\x48"
24890 "\x4B\x52\x7E\xF6\x7C\xAB\x67\x59"
24891 "\xC5\xDC\xA8\xC6\x63\x85\x4A\xDF"
24892 "\xF0\x40\x5F\xCF\xE3\x58\x52\x67"
24893 "\x7A\x24\x32\xC5\xEC\x9E\xA9\x6F"
24894 "\x58\x56\xDD\x94\x1F\x71\x8D\xF4"
24895 "\x6E\xFF\x2C\xA7\xA5\xD8\xBA\xAF"
24896 "\x1D\x8B\xA2\x46\xB5\xC4\x9F\x57"
24897 "\x8D\xD8\xB3\x3C\x02\x0D\xBB\x84"
24898 "\xC7\xBD\xB4\x9A\x6E\xBB\xB1\x37"
24899 "\x95\x79\xC4\xA7\xEA\x1D\xDC\x33"
24900 "\x5D\x0B\x3F\x03\x8F\x30\xF9\xAE"
24901 "\x4F\xFE\x24\x9C\x9A\x02\xE5\x57"
24902 "\xF5\xBC\x25\xD6\x02\x56\x57\x1C",
24903 .len = 496,
92a4c9fe
EB
24904 },
24905};
24906
24907static const struct cipher_testvec cast5_cbc_tv_template[] = {
24908 { /* Generated from TF test vectors */
24909 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
24910 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
24911 .klen = 16,
24912 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
cdc69469 24913 .iv_out = "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
92a4c9fe
EB
24914 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
24915 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
24916 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
24917 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
24918 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
24919 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
24920 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
24921 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
24922 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
24923 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
24924 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
24925 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
24926 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
24927 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
24928 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
24929 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
24930 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
24931 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
24932 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
24933 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
24934 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
24935 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
24936 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
24937 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
24938 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
24939 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
24940 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
24941 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
24942 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
24943 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
24944 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
24945 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
24946 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
24947 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
24948 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
24949 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
24950 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
24951 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
24952 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
24953 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
24954 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
24955 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
24956 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
24957 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
24958 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
24959 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
24960 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
24961 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
24962 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
24963 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
24964 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
24965 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
24966 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
24967 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
24968 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
24969 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
24970 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
24971 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
24972 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
24973 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
24974 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
24975 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
24976 .ctext = "\x05\x28\xCE\x61\x90\x80\xE1\x78"
24977 "\xB9\x2A\x97\x7C\xB0\x83\xD8\x1A"
24978 "\xDE\x58\x7F\xD7\xFD\x72\xB8\xFB"
24979 "\xDA\xF0\x6E\x77\x14\x47\x82\xBA"
24980 "\x29\x0E\x25\x6E\xB4\x39\xD9\x7F"
24981 "\x05\xA7\xA7\x3A\xC1\x5D\x9E\x39"
24982 "\xA7\xFB\x0D\x05\x00\xF3\x58\x67"
24983 "\x60\xEC\x73\x77\x46\x85\x9B\x6A"
24984 "\x08\x3E\xBE\x59\xFB\xE4\x96\x34"
24985 "\xB4\x05\x49\x1A\x97\x43\xAD\xA0"
24986 "\xA9\x1E\x6E\x74\xF1\x94\xEC\xA8"
24987 "\xB5\x8A\x20\xEA\x89\x6B\x19\xAA"
24988 "\xA7\xF1\x33\x67\x90\x23\x0D\xEE"
24989 "\x81\xD5\x78\x4F\xD3\x63\xEA\x46"
24990 "\xB5\xB2\x6E\xBB\xCA\x76\x06\x10"
24991 "\x96\x2A\x0A\xBA\xF9\x41\x5A\x1D"
24992 "\x36\x7C\x56\x14\x54\x83\xFA\xA1"
24993 "\x27\xDD\xBA\x8A\x90\x29\xD6\xA6"
24994 "\xFA\x48\x3E\x1E\x23\x6E\x98\xA8"
24995 "\xA7\xD9\x67\x92\x5C\x13\xB4\x71"
24996 "\xA8\xAA\x89\x4A\xA4\xB3\x49\x7C"
24997 "\x7D\x7F\xCE\x6F\x29\x2E\x7E\x37"
24998 "\xC8\x52\x60\xD9\xE7\xCA\x60\x98"
24999 "\xED\xCD\xE8\x60\x83\xAD\x34\x4D"
25000 "\x96\x4A\x99\x2B\xB7\x14\x75\x66"
25001 "\x6C\x2C\x1A\xBA\x4B\xBB\x49\x56"
25002 "\xE1\x86\xA2\x0E\xD0\xF0\x07\xD3"
25003 "\x18\x38\x09\x9C\x0E\x8B\x86\x07"
25004 "\x90\x12\x37\x49\x27\x98\x69\x18"
25005 "\xB0\xCC\xFB\xD3\xBD\x04\xA0\x85"
25006 "\x4B\x22\x97\x07\xB6\x97\xE9\x95"
25007 "\x0F\x88\x36\xA9\x44\x00\xC6\xE9"
25008 "\x27\x53\x5C\x5B\x1F\xD3\xE2\xEE"
25009 "\xD0\xCD\x63\x30\xA9\xC0\xDD\x49"
25010 "\xFE\x16\xA4\x07\x0D\xE2\x5D\x97"
25011 "\xDE\x89\xBA\x2E\xF3\xA9\x5E\xBE"
25012 "\x03\x55\x0E\x02\x41\x4A\x45\x06"
25013 "\xBE\xEA\x32\xF2\xDC\x91\x5C\x20"
25014 "\x94\x02\x30\xD2\xFC\x29\xFA\x8E"
25015 "\x34\xA0\x31\xB8\x34\xBA\xAE\x54"
25016 "\xB5\x88\x1F\xDC\x43\xDC\x22\x9F"
25017 "\xDC\xCE\xD3\xFA\xA4\xA8\xBC\x8A"
25018 "\xC7\x5A\x43\x21\xA5\xB1\xDB\xC3"
25019 "\x84\x3B\xB4\x9B\xB5\xA7\xF1\x0A"
25020 "\xB6\x37\x21\x19\x55\xC2\xBD\x99"
25021 "\x49\x24\xBB\x7C\xB3\x8E\xEF\xD2"
25022 "\x3A\xCF\xA0\x31\x28\x0E\x25\xA2"
25023 "\x11\xB4\x18\x17\x1A\x65\x92\x56"
25024 "\xE8\xE0\x52\x9C\x61\x18\x2A\xB1"
25025 "\x1A\x01\x22\x45\x17\x62\x52\x6C"
25026 "\x91\x44\xCF\x98\xC7\xC0\x79\x26"
25027 "\x32\x66\x6F\x23\x7F\x94\x36\x88"
25028 "\x3C\xC9\xD0\xB7\x45\x30\x31\x86"
25029 "\x3D\xC6\xA3\x98\x62\x84\x1A\x8B"
25030 "\x16\x88\xC7\xA3\xE9\x4F\xE0\x86"
25031 "\xA4\x93\xA8\x34\x5A\xCA\xDF\xCA"
25032 "\x46\x38\xD2\xF4\xE0\x2D\x1E\xC9"
25033 "\x7C\xEF\x53\xB7\x60\x72\x41\xBF"
25034 "\x29\x00\x87\x02\xAF\x44\x4C\xB7"
25035 "\x8C\xF5\x3F\x19\xF4\x80\x45\xA7"
25036 "\x15\x5F\xDB\xE9\xB1\x83\xD2\xE6"
25037 "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
25038 .len = 496,
0840605e 25039 },
da7f033d
HX
25040};
25041
92a4c9fe
EB
25042static const struct cipher_testvec cast5_ctr_tv_template[] = {
25043 { /* Generated from TF test vectors */
0840605e 25044 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
92a4c9fe
EB
25045 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
25046 .klen = 16,
25047 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 25048 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x62",
92a4c9fe
EB
25049 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
25050 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
25051 "\x3A",
25052 .ctext = "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
25053 "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
25054 "\x0C",
25055 .len = 17,
25056 }, { /* Generated from TF test vectors */
25057 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
25058 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
25059 .klen = 16,
25060 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 25061 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9D",
92a4c9fe 25062 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
25063 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
25064 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
25065 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
25066 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
25067 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
25068 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
25069 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
25070 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
25071 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
25072 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
25073 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
25074 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
25075 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
25076 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
25077 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
25078 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
25079 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
25080 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
25081 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
25082 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
25083 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
25084 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
25085 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
25086 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
25087 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
25088 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
25089 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
25090 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
25091 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
25092 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
25093 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
25094 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
25095 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
25096 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
25097 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
25098 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
25099 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
25100 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
25101 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
25102 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
25103 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
25104 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
25105 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
25106 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
25107 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
25108 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
25109 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
25110 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
25111 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
25112 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
25113 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
25114 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
25115 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
25116 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
25117 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
25118 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
25119 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
25120 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
25121 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
25122 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
25123 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
25124 .ctext = "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
25125 "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
25126 "\x0C\x63\xA5\x55\xE3\xF8\x1C\x7F"
25127 "\xDC\x59\xF9\xA0\x52\xAD\x83\xDF"
25128 "\xD5\x3B\x53\x4A\xAA\x1F\x49\x44"
25129 "\xE8\x20\xCC\xF8\x97\xE6\xE0\x3C"
25130 "\x5A\xD2\x83\xEC\xEE\x25\x3F\xCF"
25131 "\x0D\xC2\x79\x80\x99\x6E\xFF\x7B"
25132 "\x64\xB0\x7B\x86\x29\x1D\x9F\x17"
25133 "\x10\xA5\xA5\xEB\x16\x55\x9E\xE3"
25134 "\x88\x18\x52\x56\x48\x58\xD1\x6B"
25135 "\xE8\x74\x6E\x48\xB0\x2E\x69\x63"
25136 "\x32\xAA\xAC\x26\x55\x45\x94\xDE"
25137 "\x30\x26\x26\xE6\x08\x82\x2F\x5F"
25138 "\xA7\x15\x94\x07\x75\x2D\xC6\x3A"
25139 "\x1B\xA0\x39\xFB\xBA\xB9\x06\x56"
25140 "\xF6\x9F\xF1\x2F\x9B\xF3\x89\x8B"
25141 "\x08\xC8\x9D\x5E\x6B\x95\x09\xC7"
25142 "\x98\xB7\x62\xA4\x1D\x25\xFA\xC5"
25143 "\x62\xC8\x5D\x6B\xB4\x85\x88\x7F"
25144 "\x3B\x29\xF9\xB4\x32\x62\x69\xBF"
25145 "\x32\xB8\xEB\xFD\x0E\x26\xAA\xA3"
25146 "\x44\x67\x90\x20\xAC\x41\xDF\x43"
25147 "\xC6\xC7\x19\x9F\x2C\x28\x74\xEB"
25148 "\x3E\x7F\x7A\x80\x5B\xE4\x08\x60"
25149 "\xC7\xC9\x71\x34\x44\xCE\x05\xFD"
25150 "\xA8\x91\xA8\x44\x5E\xD3\x89\x2C"
25151 "\xAE\x59\x0F\x07\x88\x79\x53\x26"
25152 "\xAF\xAC\xCB\x1D\x6F\x08\x25\x62"
25153 "\xD0\x82\x65\x66\xE4\x2A\x29\x1C"
25154 "\x9C\x64\x5F\x49\x9D\xF8\x62\xF9"
25155 "\xED\xC4\x13\x52\x75\xDC\xE4\xF9"
25156 "\x68\x0F\x8A\xCD\xA6\x8D\x75\xAA"
25157 "\x49\xA1\x86\x86\x37\x5C\x6B\x3D"
25158 "\x56\xE5\x6F\xBE\x27\xC0\x10\xF8"
25159 "\x3C\x4D\x17\x35\x14\xDC\x1C\xA0"
25160 "\x6E\xAE\xD1\x10\xDD\x83\x06\xC2"
25161 "\x23\xD3\xC7\x27\x15\x04\x2C\x27"
25162 "\xDD\x1F\x2E\x97\x09\x9C\x33\x7D"
25163 "\xAC\x50\x1B\x2E\xC9\x52\x0C\x14"
25164 "\x4B\x78\xC4\xDE\x07\x6A\x12\x02"
25165 "\x6E\xD7\x4B\x91\xB9\x88\x4D\x02"
25166 "\xC3\xB5\x04\xBC\xE0\x67\xCA\x18"
25167 "\x22\xA1\xAE\x9A\x21\xEF\xB2\x06"
25168 "\x35\xCD\xEC\x37\x70\x2D\xFC\x1E"
25169 "\xA8\x31\xE7\xFC\xE5\x8E\x88\x66"
25170 "\x16\xB5\xC8\x45\x21\x37\xBD\x24"
25171 "\xA9\xD5\x36\x12\x9F\x6E\x67\x80"
25172 "\x87\x54\xD5\xAF\x97\xE1\x15\xA7"
25173 "\x11\xF0\x63\x7B\xE1\x44\x14\x1C"
25174 "\x06\x32\x05\x8C\x6C\xDB\x9B\x36"
25175 "\x6A\x6B\xAD\x3A\x27\x55\x20\x4C"
25176 "\x76\x36\x43\xE8\x16\x60\xB5\xF3"
25177 "\xDF\x5A\xC6\xA5\x69\x78\x59\x51"
25178 "\x54\x68\x65\x06\x84\xDE\x3D\xAE"
25179 "\x38\x91\xBD\xCC\xA2\x8A\xEC\xE6"
25180 "\x9E\x83\xAE\x1E\x8E\x34\x5D\xDE"
25181 "\x91\xCE\x8F\xED\x40\xF7\xC8\x8B"
25182 "\x9A\x13\x4C\xAD\x89\x97\x9E\xD1"
25183 "\x91\x01\xD7\x21\x23\x28\x1E\xCC"
25184 "\x8C\x98\xDB\xDE\xFC\x72\x94\xAA"
25185 "\xC0\x0D\x96\xAA\x23\xF8\xFE\x13",
25186 .len = 496,
92a4c9fe
EB
25187 },
25188};
25189
25190/*
25191 * ARC4 test vectors from OpenSSL
25192 */
25193static const struct cipher_testvec arc4_tv_template[] = {
25194 {
25195 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
25196 .klen = 8,
25197 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
25198 .ctext = "\x75\xb7\x87\x80\x99\xe0\xc5\x96",
25199 .len = 8,
25200 }, {
25201 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
25202 .klen = 8,
25203 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
25204 .ctext = "\x74\x94\xc2\xe7\x10\x4b\x08\x79",
25205 .len = 8,
25206 }, {
25207 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
25208 .klen = 8,
25209 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
25210 .ctext = "\xde\x18\x89\x41\xa3\x37\x5d\x3a",
25211 .len = 8,
25212 }, {
25213 .key = "\xef\x01\x23\x45",
25214 .klen = 4,
25215 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
25216 "\x00\x00\x00\x00\x00\x00\x00\x00"
25217 "\x00\x00\x00\x00",
25218 .ctext = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
25219 "\xbd\x61\x5a\x11\x62\xe1\xc7\xba"
25220 "\x36\xb6\x78\x58",
25221 .len = 20,
25222 }, {
25223 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
25224 .klen = 8,
25225 .ptext = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
25226 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
25227 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
25228 "\x12\x34\x56\x78",
25229 .ctext = "\x66\xa0\x94\x9f\x8a\xf7\xd6\x89"
25230 "\x1f\x7f\x83\x2b\xa8\x33\xc0\x0c"
25231 "\x89\x2e\xbe\x30\x14\x3c\xe2\x87"
25232 "\x40\x01\x1e\xcf",
25233 .len = 28,
25234 }, {
25235 .key = "\xef\x01\x23\x45",
25236 .klen = 4,
25237 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
25238 "\x00\x00",
25239 .ctext = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
25240 "\xbd\x61",
25241 .len = 10,
25242 }, {
25243 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
25244 "\x00\x00\x00\x00\x00\x00\x00\x00",
25245 .klen = 16,
25246 .ptext = "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
25247 .ctext = "\x69\x72\x36\x59\x1B\x52\x42\xB1",
25248 .len = 8,
25249 },
25250};
25251
25252/*
25253 * TEA test vectors
25254 */
25255static const struct cipher_testvec tea_tv_template[] = {
25256 {
25257 .key = zeroed_string,
25258 .klen = 16,
25259 .ptext = zeroed_string,
25260 .ctext = "\x0a\x3a\xea\x41\x40\xa9\xba\x94",
25261 .len = 8,
25262 }, {
25263 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
25264 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
25265 .klen = 16,
25266 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
25267 .ctext = "\x77\x5d\x2a\x6a\xf6\xce\x92\x09",
25268 .len = 8,
25269 }, {
25270 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
25271 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
25272 .klen = 16,
25273 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
25274 "\x65\x73\x74\x5f\x76\x65\x63\x74",
25275 .ctext = "\xbe\x7a\xbb\x81\x95\x2d\x1f\x1e"
25276 "\xdd\x89\xa1\x25\x04\x21\xdf\x95",
25277 .len = 16,
25278 }, {
25279 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
25280 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
25281 .klen = 16,
25282 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
25283 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
25284 "\x79\x6f\x75\x21\x21\x21\x20\x72"
25285 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
25286 .ctext = "\xe0\x4d\x5d\x3c\xb7\x8c\x36\x47"
25287 "\x94\x18\x95\x91\xa9\xfc\x49\xf8"
25288 "\x44\xd1\x2d\xc2\x99\xb8\x08\x2a"
25289 "\x07\x89\x73\xc2\x45\x92\xc6\x90",
25290 .len = 32,
25291 }
25292};
25293
25294/*
25295 * XTEA test vectors
25296 */
25297static const struct cipher_testvec xtea_tv_template[] = {
25298 {
25299 .key = zeroed_string,
25300 .klen = 16,
25301 .ptext = zeroed_string,
25302 .ctext = "\xd8\xd4\xe9\xde\xd9\x1e\x13\xf7",
25303 .len = 8,
25304 }, {
25305 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
25306 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
25307 .klen = 16,
25308 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
25309 .ctext = "\x94\xeb\xc8\x96\x84\x6a\x49\xa8",
25310 .len = 8,
25311 }, {
25312 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
25313 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
25314 .klen = 16,
25315 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
25316 "\x65\x73\x74\x5f\x76\x65\x63\x74",
25317 .ctext = "\x3e\xce\xae\x22\x60\x56\xa8\x9d"
25318 "\x77\x4d\xd4\xb4\x87\x24\xe3\x9a",
25319 .len = 16,
25320 }, {
25321 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
25322 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
25323 .klen = 16,
25324 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
25325 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
25326 "\x79\x6f\x75\x21\x21\x21\x20\x72"
25327 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
25328 .ctext = "\x99\x81\x9f\x5d\x6f\x4b\x31\x3a"
25329 "\x86\xff\x6f\xd0\xe3\x87\x70\x07"
25330 "\x4d\xb8\xcf\xf3\x99\x50\xb3\xd4"
25331 "\x73\xa2\xfa\xc9\x16\x59\x5d\x81",
25332 .len = 32,
25333 }
25334};
25335
25336/*
25337 * KHAZAD test vectors.
25338 */
25339static const struct cipher_testvec khazad_tv_template[] = {
25340 {
25341 .key = "\x80\x00\x00\x00\x00\x00\x00\x00"
25342 "\x00\x00\x00\x00\x00\x00\x00\x00",
25343 .klen = 16,
25344 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
25345 .ctext = "\x49\xa4\xce\x32\xac\x19\x0e\x3f",
25346 .len = 8,
25347 }, {
25348 .key = "\x38\x38\x38\x38\x38\x38\x38\x38"
25349 "\x38\x38\x38\x38\x38\x38\x38\x38",
25350 .klen = 16,
25351 .ptext = "\x38\x38\x38\x38\x38\x38\x38\x38",
25352 .ctext = "\x7e\x82\x12\xa1\xd9\x5b\xe4\xf9",
25353 .len = 8,
25354 }, {
25355 .key = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2"
25356 "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
25357 .klen = 16,
25358 .ptext = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
25359 .ctext = "\xaa\xbe\xc1\x95\xc5\x94\x1a\x9c",
25360 .len = 8,
25361 }, {
25362 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
25363 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
25364 .klen = 16,
25365 .ptext = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
25366 .ctext = "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
25367 .len = 8,
25368 }, {
25369 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
25370 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
25371 .klen = 16,
25372 .ptext = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
25373 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
25374 .ctext = "\x04\x74\xf5\x70\x50\x16\xd3\xb8"
25375 "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
25376 .len = 16,
0840605e
JK
25377 },
25378};
25379
92a4c9fe
EB
25380/*
25381 * Anubis test vectors.
25382 */
25383
25384static const struct cipher_testvec anubis_tv_template[] = {
25385 {
25386 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25387 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
25388 .klen = 16,
25389 .ptext = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25390 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
25391 .ctext = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
25392 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90",
25393 .len = 16,
25394 }, {
25395
25396 .key = "\x03\x03\x03\x03\x03\x03\x03\x03"
25397 "\x03\x03\x03\x03\x03\x03\x03\x03"
25398 "\x03\x03\x03\x03",
25399 .klen = 20,
25400 .ptext = "\x03\x03\x03\x03\x03\x03\x03\x03"
25401 "\x03\x03\x03\x03\x03\x03\x03\x03",
25402 .ctext = "\xdb\xf1\x42\xf4\xd1\x8a\xc7\x49"
25403 "\x87\x41\x6f\x82\x0a\x98\x64\xae",
25404 .len = 16,
25405 }, {
25406 .key = "\x24\x24\x24\x24\x24\x24\x24\x24"
25407 "\x24\x24\x24\x24\x24\x24\x24\x24"
25408 "\x24\x24\x24\x24\x24\x24\x24\x24"
25409 "\x24\x24\x24\x24",
25410 .klen = 28,
25411 .ptext = "\x24\x24\x24\x24\x24\x24\x24\x24"
25412 "\x24\x24\x24\x24\x24\x24\x24\x24",
25413 .ctext = "\xfd\x1b\x4a\xe3\xbf\xf0\xad\x3d"
25414 "\x06\xd3\x61\x27\xfd\x13\x9e\xde",
25415 .len = 16,
25416 }, {
25417 .key = "\x25\x25\x25\x25\x25\x25\x25\x25"
25418 "\x25\x25\x25\x25\x25\x25\x25\x25"
25419 "\x25\x25\x25\x25\x25\x25\x25\x25"
25420 "\x25\x25\x25\x25\x25\x25\x25\x25",
0840605e 25421 .klen = 32,
92a4c9fe
EB
25422 .ptext = "\x25\x25\x25\x25\x25\x25\x25\x25"
25423 "\x25\x25\x25\x25\x25\x25\x25\x25",
25424 .ctext = "\x1a\x91\xfb\x2b\xb7\x78\x6b\xc4"
25425 "\x17\xd9\xff\x40\x3b\x0e\xe5\xfe",
25426 .len = 16,
25427 }, {
25428 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
25429 "\x35\x35\x35\x35\x35\x35\x35\x35"
25430 "\x35\x35\x35\x35\x35\x35\x35\x35"
25431 "\x35\x35\x35\x35\x35\x35\x35\x35"
25432 "\x35\x35\x35\x35\x35\x35\x35\x35",
25433 .klen = 40,
25434 .ptext = "\x35\x35\x35\x35\x35\x35\x35\x35"
25435 "\x35\x35\x35\x35\x35\x35\x35\x35",
25436 .ctext = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
25437 "\x9e\xc6\x84\x0f\x17\x21\x07\xee",
25438 .len = 16,
25439 },
25440};
25441
25442static const struct cipher_testvec anubis_cbc_tv_template[] = {
25443 {
25444 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25445 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
25446 .klen = 16,
cdc69469
EB
25447 .iv_out = "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
25448 "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
92a4c9fe
EB
25449 .ptext = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25450 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25451 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
25452 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
25453 .ctext = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
25454 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90"
25455 "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
25456 "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
25457 .len = 32,
25458 }, {
25459 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
25460 "\x35\x35\x35\x35\x35\x35\x35\x35"
25461 "\x35\x35\x35\x35\x35\x35\x35\x35"
25462 "\x35\x35\x35\x35\x35\x35\x35\x35"
25463 "\x35\x35\x35\x35\x35\x35\x35\x35",
25464 .klen = 40,
cdc69469
EB
25465 .iv_out = "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
25466 "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
92a4c9fe
EB
25467 .ptext = "\x35\x35\x35\x35\x35\x35\x35\x35"
25468 "\x35\x35\x35\x35\x35\x35\x35\x35"
25469 "\x35\x35\x35\x35\x35\x35\x35\x35"
25470 "\x35\x35\x35\x35\x35\x35\x35\x35",
25471 .ctext = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
25472 "\x9e\xc6\x84\x0f\x17\x21\x07\xee"
25473 "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
25474 "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
25475 .len = 32,
25476 },
25477};
25478
25479/*
25480 * XETA test vectors
25481 */
25482static const struct cipher_testvec xeta_tv_template[] = {
25483 {
25484 .key = zeroed_string,
25485 .klen = 16,
25486 .ptext = zeroed_string,
25487 .ctext = "\xaa\x22\x96\xe5\x6c\x61\xf3\x45",
25488 .len = 8,
25489 }, {
25490 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
25491 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
25492 .klen = 16,
25493 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
25494 .ctext = "\x82\x3e\xeb\x35\xdc\xdd\xd9\xc3",
25495 .len = 8,
25496 }, {
25497 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
25498 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
25499 .klen = 16,
25500 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
25501 "\x65\x73\x74\x5f\x76\x65\x63\x74",
25502 .ctext = "\xe2\x04\xdb\xf2\x89\x85\x9e\xea"
25503 "\x61\x35\xaa\xed\xb5\xcb\x71\x2c",
25504 .len = 16,
25505 }, {
25506 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
25507 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
25508 .klen = 16,
25509 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
25510 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
25511 "\x79\x6f\x75\x21\x21\x21\x20\x72"
25512 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
25513 .ctext = "\x0b\x03\xcd\x8a\xbe\x95\xfd\xb1"
25514 "\xc1\x44\x91\x0b\xa5\xc9\x1b\xb4"
25515 "\xa9\xda\x1e\x9e\xb1\x3e\x2a\x8f"
25516 "\xea\xa5\x6a\x85\xd1\xf4\xa8\xa5",
25517 .len = 32,
25518 }
25519};
25520
25521/*
25522 * FCrypt test vectors
25523 */
25524static const struct cipher_testvec fcrypt_pcbc_tv_template[] = {
25525 { /* http://www.openafs.org/pipermail/openafs-devel/2000-December/005320.html */
25526 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
25527 .klen = 8,
25528 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
25529 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
25530 .ctext = "\x0E\x09\x00\xC7\x3E\xF7\xED\x41",
25531 .len = 8,
25532 }, {
25533 .key = "\x11\x44\x77\xAA\xDD\x00\x33\x66",
25534 .klen = 8,
25535 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
25536 .ptext = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0",
25537 .ctext = "\xD8\xED\x78\x74\x77\xEC\x06\x80",
25538 .len = 8,
25539 }, { /* From Arla */
25540 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
25541 .klen = 8,
25542 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25543 .ptext = "The quick brown fox jumps over the lazy dogs.\0\0",
25544 .ctext = "\x00\xf0\x0e\x11\x75\xe6\x23\x82"
25545 "\xee\xac\x98\x62\x44\x51\xe4\x84"
25546 "\xc3\x59\xd8\xaa\x64\x60\xae\xf7"
25547 "\xd2\xd9\x13\x79\x72\xa3\x45\x03"
25548 "\x23\xb5\x62\xd7\x0c\xf5\x27\xd1"
25549 "\xf8\x91\x3c\xac\x44\x22\x92\xef",
25550 .len = 48,
25551 }, {
25552 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25553 .klen = 8,
25554 .iv = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
25555 .ptext = "The quick brown fox jumps over the lazy dogs.\0\0",
25556 .ctext = "\xca\x90\xf5\x9d\xcb\xd4\xd2\x3c"
25557 "\x01\x88\x7f\x3e\x31\x6e\x62\x9d"
25558 "\xd8\xe0\x57\xa3\x06\x3a\x42\x58"
25559 "\x2a\x28\xfe\x72\x52\x2f\xdd\xe0"
25560 "\x19\x89\x09\x1c\x2a\x8e\x8c\x94"
25561 "\xfc\xc7\x68\xe4\x88\xaa\xde\x0f",
25562 .len = 48,
92a4c9fe
EB
25563 }
25564};
25565
25566/*
25567 * CAMELLIA test vectors.
25568 */
ba24b8eb
DH
25569static const struct hash_testvec camellia_cmac128_tv_template[] = {
25570 { /* From draft-kato-ipsec-camellia-cmac96and128-01 */
25571 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
25572 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
25573 .plaintext = zeroed_string,
25574 .digest = "\xba\x92\x57\x82\xaa\xa1\xf5\xd9"
25575 "\xa0\x0f\x89\x64\x80\x94\xfc\x71",
25576 .psize = 0,
25577 .ksize = 16,
25578 }, {
25579 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
25580 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
25581 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
25582 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
25583 .digest = "\x6d\x96\x28\x54\xa3\xb9\xfd\xa5"
25584 "\x6d\x7d\x45\xa9\x5e\xe1\x79\x93",
25585 .psize = 16,
25586 .ksize = 16,
25587 }, {
25588 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
25589 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
25590 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
25591 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
25592 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
25593 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
25594 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11",
25595 .digest = "\x5c\x18\xd1\x19\xcc\xd6\x76\x61"
25596 "\x44\xac\x18\x66\x13\x1d\x9f\x22",
25597 .psize = 40,
25598 .ksize = 16,
25599 }, {
25600 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
25601 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
25602 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
25603 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
25604 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
25605 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
25606 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
25607 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
25608 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
25609 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
25610 .digest = "\xc2\x69\x9a\x6e\xba\x55\xce\x9d"
25611 "\x93\x9a\x8a\x4e\x19\x46\x6e\xe9",
25612 .psize = 64,
25613 .ksize = 16,
25614 }
25615};
92a4c9fe
EB
25616static const struct cipher_testvec camellia_tv_template[] = {
25617 {
25618 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
25619 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25620 .klen = 16,
25621 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
25622 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25623 .ctext = "\x67\x67\x31\x38\x54\x96\x69\x73"
25624 "\x08\x57\x06\x56\x48\xea\xbe\x43",
25625 .len = 16,
25626 }, {
25627 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
25628 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
25629 "\x00\x11\x22\x33\x44\x55\x66\x77",
25630 .klen = 24,
25631 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
25632 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25633 .ctext = "\xb4\x99\x34\x01\xb3\xe9\x96\xf8"
25634 "\x4e\xe5\xce\xe7\xd7\x9b\x09\xb9",
25635 .len = 16,
25636 }, {
25637 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
25638 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
25639 "\x00\x11\x22\x33\x44\x55\x66\x77"
25640 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
25641 .klen = 32,
25642 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
25643 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
25644 .ctext = "\x9a\xcc\x23\x7d\xff\x16\xd7\x6c"
25645 "\x20\xef\x7c\x91\x9e\x3a\x75\x09",
25646 .len = 16,
be6314b4 25647 }, { /* Generated with Crypto++ */
92a4c9fe
EB
25648 .key = "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
25649 "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
25650 "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
25651 "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
0840605e 25652 .klen = 32,
92a4c9fe 25653 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
25654 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
25655 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
25656 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
25657 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
25658 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
be6314b4
JK
25659 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
25660 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
25661 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
25662 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
25663 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
25664 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
25665 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
25666 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
25667 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
25668 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
25669 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
25670 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
25671 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
25672 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
25673 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
25674 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
25675 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
25676 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
25677 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
25678 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
25679 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
25680 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
25681 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
25682 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
25683 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
25684 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
25685 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
25686 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
25687 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
25688 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
25689 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
25690 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
25691 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
25692 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
25693 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
25694 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
25695 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
25696 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
25697 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
25698 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
25699 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
25700 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
25701 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
25702 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
25703 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
25704 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
25705 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
25706 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
25707 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
25708 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
25709 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
25710 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
25711 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
25712 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
25713 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
25714 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23a836e8
JK
25715 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
25716 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
25717 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
25718 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
25719 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
25720 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
25721 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
25722 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
25723 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
25724 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
25725 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
25726 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
25727 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
25728 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
25729 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
25730 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
25731 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
25732 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
25733 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
25734 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
25735 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
25736 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
25737 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
25738 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
25739 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
25740 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
25741 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
25742 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
25743 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
25744 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
25745 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
25746 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
25747 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
25748 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
25749 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
25750 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
25751 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
25752 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
25753 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
25754 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
25755 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
25756 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
25757 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
25758 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
25759 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
25760 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
25761 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
25762 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
25763 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
25764 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
25765 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
25766 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
25767 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
25768 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
25769 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
25770 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
25771 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
25772 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
25773 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
25774 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
25775 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
25776 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
25777 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
92a4c9fe
EB
25778 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
25779 .ctext = "\xED\xCD\xDB\xB8\x68\xCE\xBD\xEA"
25780 "\x9D\x9D\xCD\x9F\x4F\xFC\x4D\xB7"
25781 "\xA5\xFF\x6F\x43\x0F\xBA\x32\x04"
25782 "\xB3\xC2\xB9\x03\xAA\x91\x56\x29"
25783 "\x0D\xD0\xFD\xC4\x65\xA5\x69\xB9"
25784 "\xF1\xF6\xB1\xA5\xB2\x75\x4F\x8A"
25785 "\x8D\x7D\x1B\x9B\xC7\x68\x72\xF8"
25786 "\x01\x9B\x17\x0A\x29\xE7\x61\x28"
25787 "\x7F\xA7\x50\xCA\x20\x2C\x96\x3B"
25788 "\x6E\x5C\x5D\x3F\xB5\x7F\xF3\x2B"
25789 "\x04\xEF\x9D\xD4\xCE\x41\x28\x8E"
25790 "\x83\x54\xAE\x7C\x82\x46\x10\xC9"
25791 "\xC4\x8A\x1E\x1F\x4C\xA9\xFC\xEC"
25792 "\x3C\x8C\x30\xFC\x59\xD2\x54\xC4"
25793 "\x6F\x50\xC6\xCA\x8C\x14\x5B\x9C"
25794 "\x18\x56\x5B\xF8\x33\x0E\x4A\xDB"
25795 "\xEC\xB5\x6E\x5B\x31\xC4\x0E\x98"
25796 "\x9F\x32\xBA\xA2\x18\xCF\x55\x43"
25797 "\xFE\x80\x8F\x60\xCF\x05\x30\x9B"
25798 "\x70\x50\x1E\x9C\x08\x87\xE6\x20"
25799 "\xD2\xF3\x27\xF8\x2A\x8D\x12\xB2"
25800 "\xBC\x5F\xFE\x52\x52\xF6\x7F\xB6"
25801 "\xB8\x30\x86\x3B\x0F\x94\x1E\x79"
25802 "\x13\x94\x35\xA2\xB1\x35\x5B\x05"
25803 "\x2A\x98\x6B\x96\x4C\xB1\x20\xBE"
25804 "\xB6\x14\xC2\x06\xBF\xFD\x5F\x2A"
25805 "\xF5\x33\xC8\x19\x45\x14\x44\x5D"
25806 "\xFE\x94\x7B\xBB\x63\x13\x57\xC3"
25807 "\x2A\x8F\x6C\x11\x2A\x07\xA7\x6A"
25808 "\xBF\x20\xD3\x99\xC6\x00\x0B\xBF"
25809 "\x83\x46\x25\x3A\xB0\xF6\xC5\xC8"
25810 "\x00\xCA\xE5\x28\x4A\x7C\x95\x9C"
25811 "\x7B\x43\xAB\xF9\xE4\xF8\x74\xAB"
25812 "\xA7\xB8\x9C\x0F\x53\x7B\xB6\x74"
25813 "\x60\x64\x0D\x1C\x80\xD1\x20\x9E"
25814 "\xDC\x14\x27\x9B\xFC\xBD\x5C\x96"
25815 "\xD2\x51\xDC\x96\xEE\xE5\xEA\x2B"
25816 "\x02\x7C\xAA\x3C\xDC\x9D\x7B\x01"
25817 "\x20\xC3\xE1\x0B\xDD\xAB\xF3\x1E"
25818 "\x19\xA8\x84\x29\x5F\xCC\xC3\x5B"
25819 "\xE4\x33\x59\xDC\x12\xEB\x2B\x4D"
25820 "\x5B\x55\x23\xB7\x40\x31\xDE\xEE"
25821 "\x18\xC9\x3C\x4D\xBC\xED\xE0\x42"
25822 "\xAD\xDE\xA0\xA3\xC3\xFE\x44\xD3"
25823 "\xE1\x9A\xDA\xAB\x32\xFC\x1A\xBF"
25824 "\x63\xA9\xF0\x6A\x08\x46\xBD\x48"
25825 "\x83\x06\xAB\x82\x99\x01\x16\x1A"
25826 "\x03\x36\xC5\x59\x6B\xB8\x8C\x9F"
25827 "\xC6\x51\x3D\xE5\x7F\xBF\xAB\xBC"
25828 "\xC9\xA1\x88\x34\x5F\xA9\x7C\x3B"
25829 "\x9F\x1B\x98\x2B\x4F\xFB\x9B\xF0"
25830 "\xCD\xB6\x45\xB2\x29\x2E\x34\x23"
25831 "\xA9\x97\xC0\x22\x8C\x42\x9B\x5F"
25832 "\x40\xC8\xD7\x3D\x82\x9A\x6F\xAA"
25833 "\x74\x83\x29\x05\xE8\xC4\x4D\x01"
25834 "\xB5\xE5\x84\x3F\x7F\xD3\xE0\x99"
25835 "\xDA\xE7\x6F\x30\xFD\xAA\x92\x30"
25836 "\xA5\x46\x8B\xA2\xE6\x58\x62\x7C"
25837 "\x2C\x35\x1B\x38\x85\x7D\xE8\xF3"
25838 "\x87\x4F\xDA\xD8\x5F\xFC\xB6\x44"
25839 "\xD0\xE3\x9B\x8B\xBF\xD6\xB8\xC4"
25840 "\x73\xAE\x1D\x8B\x5B\x74\x8B\xCB"
25841 "\xA4\xAD\xCF\x5D\xD4\x58\xC9\xCD"
25842 "\xF7\x90\x68\xCF\xC9\x11\x52\x3E"
25843 "\xE8\xA1\xA3\x78\x8B\xD0\xAC\x0A"
25844 "\xD4\xC9\xA3\xA5\x55\x30\xC8\x3E"
25845 "\xED\x28\x39\xE9\x63\xED\x41\x70"
25846 "\x51\xE3\xC4\xA0\xFC\xD5\x43\xCB"
25847 "\x4D\x65\xC8\xFD\x3A\x91\x8F\x60"
25848 "\x8A\xA6\x6D\x9D\x3E\x01\x23\x4B"
25849 "\x50\x47\xC9\xDC\x9B\xDE\x37\xC5"
25850 "\xBF\x67\xB1\x6B\x78\x38\xD5\x7E"
25851 "\xB6\xFF\x67\x83\x3B\x6E\xBE\x23"
25852 "\x45\xFA\x1D\x69\x44\xFD\xC6\xB9"
25853 "\xD0\x4A\x92\xD1\xBE\xF6\x4A\xB7"
25854 "\xCA\xA8\xA2\x9E\x13\x87\x57\x92"
25855 "\x64\x7C\x85\x0B\xB3\x29\x37\xD8"
25856 "\xE6\xAA\xAF\xC4\x03\x67\xA3\xBF"
25857 "\x2E\x45\x83\xB6\xD8\x54\x00\x89"
25858 "\xF6\xBC\x3A\x7A\x88\x58\x51\xED"
25859 "\xF4\x4E\x01\xA5\xC3\x2E\xD9\x42"
25860 "\xBD\x6E\x0D\x0B\x21\xB0\x1A\xCC"
25861 "\xA4\xD3\x3F\xDC\x9B\x81\xD8\xF1"
25862 "\xEA\x7A\x6A\xB7\x07\xC9\x6D\x91"
25863 "\x6D\x3A\xF5\x5F\xA6\xFF\x87\x1E"
25864 "\x3F\xDD\xC0\x72\xEA\xAC\x08\x15"
25865 "\x21\xE6\xC6\xB6\x0D\xD8\x51\x86"
25866 "\x2A\x03\x73\xF7\x29\xD4\xC4\xE4"
25867 "\x7F\x95\x10\xF7\xAB\x3F\x92\x23"
25868 "\xD3\xCE\x9C\x2E\x46\x3B\x63\x43"
25869 "\xBB\xC2\x82\x7A\x83\xD5\x55\xE2"
25870 "\xE7\x9B\x2F\x92\xAF\xFD\x81\x56"
25871 "\x79\xFD\x3E\xF9\x46\xE0\x25\xD4"
25872 "\x38\xDE\xBC\x2C\xC4\x7A\x2A\x8F"
25873 "\x94\x4F\xD0\xAD\x9B\x37\x18\xD4"
25874 "\x0E\x4D\x0F\x02\x3A\xDC\x5A\xA2"
25875 "\x39\x25\x55\x20\x5A\xA6\x02\x9F"
25876 "\xE6\x77\x21\x77\xE5\x4B\x7B\x0B"
25877 "\x30\xF8\x5F\x33\x0F\x49\xCD\xFF"
25878 "\xF2\xE4\x35\xF9\xF0\x63\xC3\x7E"
25879 "\xF1\xA6\x73\xB4\xDF\xE7\xBB\x78"
25880 "\xFF\x21\xA9\xF3\xF3\xCF\x5D\xBA"
25881 "\xED\x87\x98\xAC\xFE\x48\x97\x6D"
25882 "\xA6\x7F\x69\x31\xB1\xC4\xFF\x14"
25883 "\xC6\x76\xD4\x10\xDD\xF6\x49\x2C"
25884 "\x9C\xC8\x6D\x76\xC0\x8F\x5F\x55"
25885 "\x2F\x3C\x8A\x30\xAA\xC3\x16\x55"
25886 "\xC6\xFC\x8D\x8B\xB9\xE5\x80\x6C"
25887 "\xC8\x7E\xBD\x65\x58\x36\xD5\xBC"
25888 "\xF0\x33\x52\x29\x70\xF9\x5C\xE9"
25889 "\xAC\x1F\xB5\x73\x56\x66\x54\xAF"
25890 "\x1B\x8F\x7D\xED\xAB\x03\xCE\xE3"
25891 "\xAE\x47\xB6\x69\x86\xE9\x01\x31"
25892 "\x83\x18\x3D\xF4\x74\x7B\xF9\x42"
25893 "\x4C\xFD\x75\x4A\x6D\xF0\x03\xA6"
25894 "\x2B\x20\x63\xDA\x49\x65\x5E\x8B"
25895 "\xC0\x19\xE3\x8D\xD9\xF3\xB0\x34"
25896 "\xD3\x52\xFC\x68\x00\x43\x1B\x37"
25897 "\x31\x93\x51\x1C\x63\x97\x70\xB0"
25898 "\x99\x78\x83\x13\xFD\xCF\x53\x81"
25899 "\x36\x46\xB5\x42\x52\x2F\x32\xEB"
25900 "\x4A\x3D\xF1\x8F\x1C\x54\x2E\xFC"
25901 "\x41\x75\x5A\x8C\x8E\x6F\xE7\x1A"
25902 "\xAE\xEF\x3E\x82\x12\x0B\x74\x72"
25903 "\xF8\xB2\xAA\x7A\xD6\xFF\xFA\x55"
25904 "\x33\x1A\xBB\xD3\xA2\x7E\x97\x66",
25905 .len = 1008,
92a4c9fe
EB
25906 },
25907};
25908
25909static const struct cipher_testvec camellia_cbc_tv_template[] = {
25910 {
25911 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
25912 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
25913 .klen = 16,
25914 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
25915 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
cdc69469
EB
25916 .iv_out = "\xea\x32\x12\x76\x3b\x50\x10\xe7"
25917 "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
92a4c9fe
EB
25918 .ptext = "Single block msg",
25919 .ctext = "\xea\x32\x12\x76\x3b\x50\x10\xe7"
25920 "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
25921 .len = 16,
25922 }, {
25923 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
25924 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
25925 .klen = 16,
25926 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
25927 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
cdc69469
EB
25928 .iv_out = "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
25929 "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
92a4c9fe
EB
25930 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
25931 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
25932 "\x10\x11\x12\x13\x14\x15\x16\x17"
25933 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
25934 .ctext = "\xa5\xdf\x6e\x50\xda\x70\x6c\x01"
25935 "\x4a\xab\xf3\xf2\xd6\xfc\x6c\xfd"
25936 "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
25937 "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
25938 .len = 32,
549595a0
JK
25939 }, { /* Generated with Crypto++ */
25940 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
25941 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
25942 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
25943 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
25944 .klen = 32,
92a4c9fe
EB
25945 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
25946 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
25947 .iv_out = "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
25948 "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
92a4c9fe 25949 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
25950 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
25951 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
25952 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
25953 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
25954 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
25955 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
25956 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
25957 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
25958 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
25959 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
25960 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
25961 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
25962 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
25963 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
25964 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
25965 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
25966 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
25967 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
25968 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
25969 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
25970 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
25971 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
25972 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
25973 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
25974 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
25975 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
25976 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
25977 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
25978 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
25979 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
25980 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
25981 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
25982 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
25983 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
25984 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
25985 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
25986 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
25987 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
25988 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
25989 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
25990 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
25991 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
25992 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
25993 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
25994 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
25995 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
25996 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
25997 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
25998 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
25999 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
26000 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
26001 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
26002 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
26003 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
26004 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
26005 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
26006 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
26007 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
26008 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
26009 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23a836e8
JK
26010 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
26011 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
26012 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
26013 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
26014 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
26015 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
26016 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
26017 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
26018 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
26019 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
26020 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
26021 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
26022 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
26023 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
26024 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
26025 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
26026 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
26027 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
26028 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
26029 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
26030 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
26031 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
26032 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
26033 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
26034 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
26035 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
26036 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
26037 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
26038 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
26039 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
26040 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
26041 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
26042 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
26043 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
26044 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
26045 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
26046 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
26047 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
26048 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
26049 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
26050 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
26051 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
26052 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
26053 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
26054 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
26055 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
26056 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
26057 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
26058 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
26059 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
26060 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
26061 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
26062 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
26063 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
26064 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
26065 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
26066 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
26067 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
26068 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
26069 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
26070 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
26071 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
26072 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
26073 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
26074 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
92a4c9fe
EB
26075 .ctext = "\xCD\x3E\x2A\x3B\x3E\x94\xC5\x77"
26076 "\xBA\xBB\x5B\xB1\xDE\x7B\xA4\x40"
26077 "\x88\x39\xE3\xFD\x94\x4B\x25\x58"
26078 "\xE1\x4B\xC4\x18\x7A\xFD\x17\x2B"
26079 "\xB9\xF9\xC2\x27\x6A\xB6\x31\x27"
26080 "\xA6\xAD\xEF\xE5\x5D\xE4\x02\x01"
26081 "\x56\x2E\x10\xC2\x2C\xFF\xC6\x83"
26082 "\xB5\xDC\x4F\x63\xAD\x0E\x63\x5E"
26083 "\x56\xC8\x18\x3D\x79\x86\x97\xEF"
26084 "\x57\x0E\x63\xA1\xC1\x41\x48\xB8"
26085 "\x98\xB7\x51\x6D\x18\xF6\x19\x82"
26086 "\x37\x49\x88\xA4\xEF\x91\x21\x47"
26087 "\x03\x28\xEA\x42\xF4\xFB\x7A\x58"
26088 "\x28\x90\x77\x46\xD8\xD2\x35\x16"
26089 "\x44\xA9\x9E\x49\x52\x2A\xE4\x16"
26090 "\x5D\xF7\x65\xEB\x0F\xC9\x29\xE6"
26091 "\xCF\x76\x91\x89\x8A\x94\x39\xFA"
26092 "\x6B\x5F\x63\x53\x74\x43\x91\xF5"
26093 "\x3F\xBC\x88\x53\xB2\x1A\x02\x3F"
26094 "\x9D\x32\x84\xEB\x56\x28\xD6\x06"
26095 "\xD5\xB2\x20\xA9\xFC\xC3\x76\x62"
26096 "\x32\xCC\x86\xC8\x36\x67\x5E\x7E"
26097 "\xA4\xAA\x15\x63\x6B\xA9\x86\xAF"
26098 "\x1A\x52\x82\x36\x5F\xF4\x3F\x7A"
26099 "\x9B\x78\x62\x3B\x02\x28\x60\xB3"
26100 "\xBA\x82\xB1\xDD\xC9\x60\x8F\x47"
26101 "\xF1\x6B\xFE\xE5\x39\x34\xA0\x28"
26102 "\xA4\xB3\xC9\x7E\xED\x28\x8D\x70"
26103 "\xB2\x1D\xFD\xC6\x00\xCF\x1A\x94"
26104 "\x28\xF8\xC1\x34\xB7\x58\xA5\x6C"
26105 "\x1A\x9D\xE4\xE4\xF6\xB9\xB4\xB0"
26106 "\x5D\x51\x54\x9A\x53\xA0\xF9\x32"
26107 "\xBD\x31\x54\x14\x7B\x33\xEE\x17"
26108 "\xD3\xC7\x1F\x48\xBF\x0B\x22\xA2"
26109 "\x7D\x0C\xDF\xD0\x2E\x98\xFA\xD2"
26110 "\xFA\xCF\x24\x1D\x99\x9B\xD0\x7E"
26111 "\xF4\x4F\x88\xFF\x45\x99\x4A\xF4"
26112 "\xF2\x0A\x5B\x3B\x21\xAB\x92\xAE"
26113 "\x40\x78\x91\x95\xC4\x2F\xA3\xE8"
26114 "\x18\xC7\x07\xA6\xC8\xC0\x66\x33"
26115 "\x35\xC0\xB4\xA0\xF8\xEE\x1E\xF3"
26116 "\x40\xF5\x40\x54\xF1\x84\x8C\xEA"
26117 "\x27\x38\x1F\xF8\x77\xC7\xDF\xD8"
26118 "\x1D\xE2\xD9\x59\x40\x4F\x59\xD4"
26119 "\xF8\x17\x99\x8D\x58\x2D\x72\x44"
26120 "\x9D\x1D\x91\x64\xD6\x3F\x0A\x82"
26121 "\xC7\x57\x3D\xEF\xD3\x41\xFA\xA7"
26122 "\x68\xA3\xB8\xA5\x93\x74\x2E\x85"
26123 "\x4C\x9D\x69\x59\xCE\x15\xAE\xBF"
26124 "\x9C\x8F\x14\x64\x5D\x7F\xCF\x0B"
26125 "\xCE\x43\x5D\x28\xC0\x2F\xFB\x18"
26126 "\x79\x9A\xFC\x43\x16\x7C\x6B\x7B"
26127 "\x38\xB8\x48\x36\x66\x4E\x20\x43"
26128 "\xBA\x76\x13\x9A\xC3\xF2\xEB\x52"
26129 "\xD7\xDC\xB2\x67\x63\x14\x25\xCD"
26130 "\xB1\x13\x4B\xDE\x8C\x59\x21\x84"
26131 "\x81\x8D\x97\x23\x45\x33\x7C\xF3"
26132 "\xC5\xBC\x79\x95\xAA\x84\x68\x31"
26133 "\x2D\x1A\x68\xFE\xEC\x92\x94\xDA"
26134 "\x94\x2A\x6F\xD6\xFE\xE5\x76\x97"
26135 "\xF4\x6E\xEE\xCB\x2B\x95\x4E\x36"
26136 "\x5F\x74\x8C\x86\x5B\x71\xD0\x20"
26137 "\x78\x1A\x7F\x18\x8C\xD9\xCD\xF5"
26138 "\x21\x41\x56\x72\x13\xE1\x86\x07"
26139 "\x07\x26\xF3\x4F\x7B\xEA\xB5\x18"
26140 "\xFE\x94\x2D\x9F\xE0\x72\x18\x65"
26141 "\xB2\xA5\x63\x48\xB4\x13\x22\xF7"
26142 "\x25\xF1\x80\xA8\x7F\x54\x86\x7B"
26143 "\x39\xAE\x95\x0C\x09\x32\x22\x2D"
26144 "\x4D\x73\x39\x0C\x09\x2C\x7C\x10"
26145 "\xD0\x4B\x53\xF6\x90\xC5\x99\x2F"
26146 "\x15\xE1\x7F\xC6\xC5\x7A\x52\x14"
26147 "\x65\xEE\x93\x54\xD0\x66\x15\x3C"
26148 "\x4C\x68\xFD\x64\x0F\xF9\x10\x39"
26149 "\x46\x7A\xDD\x97\x20\xEE\xC7\xD2"
26150 "\x98\x4A\xB6\xE6\xF5\xA8\x1F\x4F"
26151 "\xDB\xAB\x6D\xD5\x9B\x34\x16\x97"
26152 "\x2F\x64\xE5\x37\xEF\x0E\xA1\xE9"
26153 "\xBE\x31\x31\x96\x8B\x40\x18\x75"
26154 "\x11\x75\x14\x32\xA5\x2D\x1B\x6B"
26155 "\xDB\x59\xEB\xFA\x3D\x8E\x7C\xC4"
26156 "\xDE\x68\xC8\x9F\xC9\x99\xE3\xC6"
26157 "\x71\xB0\x12\x57\x89\x0D\xC0\x2B"
26158 "\x9F\x12\x6A\x04\x67\xF1\x95\x31"
26159 "\x59\xFD\x84\x95\x2C\x9C\x5B\xEC"
26160 "\x09\xB0\x43\x96\x4A\x64\x80\x40"
26161 "\xB9\x72\x19\xDD\x70\x42\xFA\xB1"
26162 "\x4A\x2C\x0C\x0A\x60\x6E\xE3\x7C"
26163 "\x37\x5A\xBE\xA4\x62\xCF\x29\xAB"
26164 "\x7F\x4D\xA6\xB3\xE2\xB6\x64\xC6"
26165 "\x33\x0B\xF3\xD5\x01\x38\x74\xA4"
26166 "\x67\x1E\x75\x68\xC3\xAD\x76\xE9"
26167 "\xE9\xBC\xF0\xEB\xD8\xFD\x31\x8A"
26168 "\x5F\xC9\x18\x94\x4B\x86\x66\xFC"
26169 "\xBD\x0B\x3D\xB3\x9F\xFA\x1F\xD9"
26170 "\x78\xC4\xE3\x24\x1C\x67\xA2\xF8"
26171 "\x43\xBC\x76\x75\xBF\x6C\x05\xB3"
26172 "\x32\xE8\x7C\x80\xDB\xC7\xB6\x61"
26173 "\x1A\x3E\x2B\xA7\x25\xED\x8F\xA0"
26174 "\x00\x4B\xF8\x90\xCA\xD8\xFB\x12"
26175 "\xAC\x1F\x18\xE9\xD2\x5E\xA2\x8E"
26176 "\xE4\x84\x6B\x9D\xEB\x1E\x6B\xA3"
26177 "\x7B\xDC\xCE\x15\x97\x27\xB2\x65"
26178 "\xBC\x0E\x47\xAB\x55\x13\x53\xAB"
26179 "\x0E\x34\x55\x02\x5F\x27\xC5\x89"
26180 "\xDF\xC5\x70\xC4\xDD\x76\x82\xEE"
26181 "\x68\xA6\x09\xB0\xE5\x5E\xF1\x0C"
26182 "\xE3\xF3\x09\x9B\xFE\x65\x4B\xB8"
26183 "\x30\xEC\xD5\x7C\x6A\xEC\x1D\xD2"
26184 "\x93\xB7\xA1\x1A\x02\xD4\xC0\xD6"
26185 "\x8D\x4D\x83\x9A\xED\x29\x4E\x14"
26186 "\x86\xD5\x3C\x1A\xD5\xB9\x0A\x6A"
26187 "\x72\x22\xD5\x92\x38\xF1\xA1\x86"
26188 "\xB2\x41\x51\xCA\x4E\xAB\x8F\xD3"
26189 "\x80\x56\xC3\xD7\x65\xE1\xB3\x86"
26190 "\xCB\xCE\x98\xA1\xD4\x59\x1C\x06"
26191 "\x01\xED\xF8\x29\x91\x19\x5C\x9A"
26192 "\xEE\x28\x1B\x48\xD7\x32\xEF\x9F"
26193 "\x6C\x2B\x66\x4E\x78\xD5\x8B\x72"
26194 "\x80\xE7\x29\xDC\x23\x55\x98\x54"
26195 "\xB1\xFF\x3E\x95\x56\xA8\x78\x78"
26196 "\xEF\xC4\xA5\x11\x2D\x2B\xD8\x93"
26197 "\x30\x6E\x7E\x51\xBB\x42\x5F\x03"
26198 "\x43\x94\x23\x7E\xEE\xF0\xA5\x79"
26199 "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
26200 "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
26201 .len = 1008,
0840605e
JK
26202 },
26203};
26204
92a4c9fe 26205static const struct cipher_testvec camellia_ctr_tv_template[] = {
0840605e
JK
26206 { /* Generated with Crypto++ */
26207 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
26208 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
26209 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
26210 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
26211 .klen = 32,
26212 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
26213 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
26214 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
26215 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe
EB
26216 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
26217 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
26218 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
26219 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
26220 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
26221 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
26222 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
26223 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
26224 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
26225 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
26226 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
26227 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
26228 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
26229 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
26230 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
26231 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
26232 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
26233 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
26234 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
26235 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
26236 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
26237 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
26238 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
26239 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
26240 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
26241 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
26242 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
26243 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
26244 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
26245 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
26246 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
26247 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
26248 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
26249 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
26250 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
26251 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
26252 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
26253 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
26254 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
26255 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
26256 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
26257 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
26258 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
26259 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
26260 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
26261 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
26262 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
26263 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
26264 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
26265 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
26266 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
26267 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
26268 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
26269 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
26270 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
26271 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
26272 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
26273 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
26274 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
26275 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
26276 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
26277 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
26278 .ctext = "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
0840605e
JK
26279 "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
26280 "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
26281 "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
26282 "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
be6314b4
JK
26283 "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
26284 "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
26285 "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
26286 "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
26287 "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
26288 "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
26289 "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
26290 "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
26291 "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
26292 "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
26293 "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
26294 "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
26295 "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
26296 "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
26297 "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
26298 "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
26299 "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
26300 "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
26301 "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
26302 "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
26303 "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
26304 "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
26305 "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
26306 "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
26307 "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
26308 "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
26309 "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
26310 "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
26311 "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
26312 "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
26313 "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
26314 "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
26315 "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
26316 "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
26317 "\x79\xA2\x99\x28\x93\x1B\x00\x57"
26318 "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
26319 "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
26320 "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
26321 "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
26322 "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
26323 "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
26324 "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
26325 "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
26326 "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
26327 "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
26328 "\x76\x44\x45\xF3\x24\x11\x57\x98"
26329 "\x9A\x86\xB4\x12\x80\x28\x86\x20"
26330 "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
26331 "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
26332 "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
26333 "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
26334 "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
26335 "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
26336 "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
26337 "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
26338 "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
26339 "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D",
92a4c9fe
EB
26340 .len = 496,
26341 }, { /* Generated with Crypto++ */
26342 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
26343 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
26344 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
26345 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
26346 .klen = 32,
26347 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
26348 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
26349 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
26350 "\xC4\x29\x8E\xF3\x35\x9A\xFF\xA4",
92a4c9fe 26351 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
26352 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
26353 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
26354 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
26355 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
26356 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
26357 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
26358 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
26359 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
26360 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
26361 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
26362 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
26363 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
26364 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
26365 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
26366 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
26367 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
26368 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
26369 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
26370 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
26371 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
26372 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
26373 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
26374 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
26375 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
26376 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
26377 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
26378 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
26379 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
26380 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
26381 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
26382 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
26383 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
26384 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
26385 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
26386 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
26387 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
26388 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
26389 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
26390 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
26391 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
26392 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
26393 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
26394 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
26395 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
26396 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
26397 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
26398 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
26399 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
26400 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
26401 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
26402 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
26403 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
26404 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
26405 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
26406 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
26407 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
26408 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
26409 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
26410 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
26411 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
26412 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
26413 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
26414 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
26415 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
26416 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
26417 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
26418 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
26419 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
26420 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
26421 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
26422 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
26423 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
26424 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
26425 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
26426 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
26427 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
26428 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
26429 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
26430 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
26431 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
26432 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
26433 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
26434 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
26435 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
26436 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
26437 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
26438 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
26439 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
26440 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
26441 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
26442 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
26443 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
26444 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
26445 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
26446 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
26447 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
26448 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
26449 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
26450 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
26451 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
26452 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
26453 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
26454 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
26455 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
26456 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
26457 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
26458 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
26459 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
26460 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
26461 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
26462 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
26463 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
26464 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
26465 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
26466 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
26467 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
26468 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
26469 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
26470 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
26471 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
26472 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
26473 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
26474 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
26475 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
26476 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D"
26477 "\xE4\x7B\x12",
26478 .ctext = "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
0840605e
JK
26479 "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
26480 "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
26481 "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
26482 "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
26483 "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
be6314b4
JK
26484 "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
26485 "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
26486 "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
26487 "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
26488 "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
26489 "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
26490 "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
26491 "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
26492 "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
26493 "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
26494 "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
26495 "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
26496 "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
26497 "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
26498 "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
26499 "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
26500 "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
26501 "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
26502 "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
26503 "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
26504 "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
26505 "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
26506 "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
26507 "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
26508 "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
26509 "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
26510 "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
26511 "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
26512 "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
26513 "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
26514 "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
26515 "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
26516 "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
26517 "\x79\xA2\x99\x28\x93\x1B\x00\x57"
26518 "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
26519 "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
26520 "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
26521 "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
26522 "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
26523 "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
26524 "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
26525 "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
26526 "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
26527 "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
26528 "\x76\x44\x45\xF3\x24\x11\x57\x98"
26529 "\x9A\x86\xB4\x12\x80\x28\x86\x20"
26530 "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
26531 "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
26532 "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
26533 "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
26534 "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
26535 "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
26536 "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
26537 "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
26538 "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
26539 "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D"
23a836e8
JK
26540 "\x93\x11\x1C\xE9\xD2\x9F\x6E\x90"
26541 "\xE5\x41\x4A\xE2\x3C\x45\x29\x35"
26542 "\xEC\xD6\x47\x50\xCB\x7B\xA2\x32"
26543 "\xF7\x8B\x62\xF1\xE3\x9A\xFE\xC7"
26544 "\x1D\x8C\x02\x72\x68\x09\xE9\xB6"
26545 "\x4A\x80\xE6\xB1\x56\xDF\x90\xD4"
26546 "\x93\x74\xA4\xCE\x20\x23\xBF\x48"
26547 "\xA5\xDE\x1B\xFA\x40\x69\x31\x98"
26548 "\x62\x6E\xA5\xC7\xBF\x0C\x62\xE5"
26549 "\x6D\xE1\x93\xF1\x83\x10\x1C\xCA"
26550 "\xF6\x5C\x19\xF8\x90\x78\xCB\xE4"
26551 "\x0B\x3A\xB5\xF8\x43\x86\xD3\x3F"
26552 "\xBA\x83\x34\x3C\x42\xCC\x7D\x28"
26553 "\x29\x63\x4F\xD8\x02\x17\xC5\x07"
26554 "\x2C\xA4\xAC\x79\xCB\xC3\xA9\x09"
26555 "\x81\x45\x18\xED\xE4\xCB\x42\x3B"
26556 "\x87\x2D\x23\xDC\xC5\xBA\x45\xBD"
26557 "\x92\xE5\x02\x97\x96\xCE\xAD\xEC"
26558 "\xBA\xD8\x76\xF8\xCA\xC1\x31\xEC"
26559 "\x1E\x4F\x3F\x83\xF8\x33\xE8\x6E"
26560 "\xCC\xF8\x5F\xDD\x65\x50\x99\x69"
26561 "\xAF\x48\xCE\xA5\xBA\xB6\x14\x9F"
26562 "\x05\x93\xB2\xE6\x59\xC8\x28\xFE"
26563 "\x8F\x37\xF9\x64\xB9\xA5\x56\x8F"
26564 "\xF1\x1B\x90\xEF\xAE\xEB\xFC\x09"
26565 "\x11\x7A\xF2\x19\x0A\x0A\x9A\x3C"
26566 "\xE2\x5E\x29\xFA\x31\x9B\xC1\x74"
26567 "\x1E\x10\x3E\x07\xA9\x31\x6D\xF8"
26568 "\x81\xF5\xD5\x8A\x04\x23\x51\xAC"
26569 "\xA2\xE2\x63\xFD\x27\x1F\x79\x5B"
26570 "\x1F\xE8\xDA\x11\x49\x4D\x1C\xBA"
26571 "\x54\xCC\x0F\xBA\x92\x69\xE5\xCB"
26572 "\x41\x1A\x67\xA6\x40\x82\x70\x8C"
26573 "\x19\x79\x08\xA4\x51\x20\x7D\xC9"
26574 "\x12\x27\xAE\x20\x0D\x2C\xA1\x6D"
26575 "\xF4\x55\xD4\xE7\xE6\xD4\x28\x08"
26576 "\x00\x70\x12\x56\x56\x50\xAD\x14"
26577 "\x5C\x3E\xA2\xD1\x36\x3F\x36\x48"
26578 "\xED\xB1\x57\x3E\x5D\x15\xF6\x1E"
26579 "\x53\xE9\xA4\x3E\xED\x7D\xCF\x7D"
26580 "\x29\xAF\xF3\x1E\x51\xA8\x9F\x85"
26581 "\x8B\xF0\xBB\xCE\xCC\x39\xC3\x64"
26582 "\x4B\xF2\xAD\x70\x19\xD4\x44\x8F"
26583 "\x91\x76\xE8\x15\x66\x34\x9F\xF6"
26584 "\x0F\x15\xA4\xA8\x24\xF8\x58\xB1"
26585 "\x38\x46\x47\xC7\x9B\xCA\xE9\x42"
26586 "\x44\xAA\xE6\xB5\x9C\x91\xA4\xD3"
26587 "\x16\xA0\xED\x42\xBE\xB5\x06\x19"
26588 "\xBE\x67\xE8\xBC\x22\x32\xA4\x1E"
26589 "\x93\xEB\xBE\xE9\xE1\x93\xE5\x31"
26590 "\x3A\xA2\x75\xDF\xE3\x6B\xE7\xCC"
26591 "\xB4\x70\x20\xE0\x6D\x82\x7C\xC8"
26592 "\x94\x5C\x5E\x37\x18\xAD\xED\x8B"
26593 "\x44\x86\xCA\x5E\x07\xB7\x70\x8D"
26594 "\x40\x48\x19\x73\x7C\x78\x64\x0B"
26595 "\xDB\x01\xCA\xAE\x63\x19\xE9\xD1"
26596 "\x6B\x2C\x84\x10\x45\x42\x2E\xC3"
26597 "\xDF\x7F\xAA\xE8\x87\x1B\x63\x46"
26598 "\x74\x28\x9D\x05\x30\x20\x62\x41"
26599 "\xC0\x9F\x2C\x36\x2B\x78\xD7\x26"
26600 "\xDF\x58\x51\xED\xFA\xDC\x87\x79"
26601 "\xBF\x8C\xBF\xC4\x0F\xE5\x05\xDA"
26602 "\x45\xE3\x35\x0D\x69\x91\x54\x1C"
26603 "\xE7\x2C\x49\x08\x8B\x72\xFA\x5C"
26604 "\xF1\x6B\xD9",
92a4c9fe 26605 .len = 1011,
92a4c9fe
EB
26606 }, { /* Generated with Crypto++ */
26607 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
26608 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
26609 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
26610 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
26611 .klen = 32,
26612 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
26613 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
26614 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
26615 "\x00\x00\x00\x00\x00\x00\x00\x3C",
92a4c9fe 26616 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
26617 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
26618 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
26619 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
26620 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
26621 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
be6314b4
JK
26622 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
26623 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
26624 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
26625 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
26626 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
26627 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
26628 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
26629 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
26630 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
26631 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
26632 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
26633 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
26634 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
26635 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
26636 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
26637 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
26638 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
26639 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
26640 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
26641 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
26642 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
26643 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
26644 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
26645 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
26646 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
26647 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
26648 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
26649 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
26650 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
26651 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
26652 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
26653 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
26654 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
26655 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
26656 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
26657 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
26658 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
26659 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
26660 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
26661 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
26662 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
26663 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
26664 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
26665 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
26666 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
26667 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
26668 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
26669 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
26670 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
26671 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
26672 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
26673 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
26674 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
26675 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
26676 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
26677 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23a836e8
JK
26678 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
26679 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
26680 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
26681 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
26682 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
26683 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
26684 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
26685 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
26686 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
26687 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
26688 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
26689 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
26690 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
26691 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
26692 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
26693 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
26694 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
26695 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
26696 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
26697 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
26698 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
26699 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
26700 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
26701 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
26702 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
26703 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
26704 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
26705 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
26706 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
26707 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
26708 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
26709 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
26710 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
26711 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
26712 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
26713 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
26714 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
26715 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
26716 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
26717 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
26718 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
26719 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
26720 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
26721 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
26722 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
26723 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
26724 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
26725 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
26726 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
26727 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
26728 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
26729 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
26730 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
26731 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
26732 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
26733 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
26734 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
26735 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
26736 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
26737 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
26738 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
26739 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
26740 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
92a4c9fe
EB
26741 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
26742 .ctext = "\x85\x79\x6C\x8B\x2B\x6D\x14\xF9"
549595a0
JK
26743 "\xA6\x83\xB6\x80\x5B\x3A\xF3\x7E"
26744 "\x30\x29\xEB\x1F\xDC\x19\x5F\xEB"
26745 "\xF7\xC4\x27\x04\x51\x87\xD7\x6F"
26746 "\xB8\x4E\x07\xFB\xAC\x3B\x08\xB4"
26747 "\x4D\xCB\xE8\xE1\x71\x7D\x4F\x48"
26748 "\xCD\x81\x64\xA5\xC4\x07\x1A\x9A"
26749 "\x4B\x62\x90\x0E\xC8\xB3\x2B\x6B"
26750 "\x8F\x9C\x6E\x72\x4B\xBA\xEF\x07"
26751 "\x2C\x56\x07\x5E\x37\x30\x60\xA9"
26752 "\xE3\xEF\xD6\x69\xE1\xA1\x77\x64"
26753 "\x93\x75\x7A\xB7\x7A\x3B\xE9\x43"
26754 "\x23\x35\x95\x91\x80\x8A\xC7\xCF"
26755 "\xC3\xD5\xBF\xE7\xFE\x4C\x06\x6B"
26756 "\x05\x19\x48\xE2\x62\xBA\x4F\xF2"
26757 "\xFB\xEE\xE4\xCB\x79\x9D\xA3\x10"
26758 "\x1D\x29\x8C\x1D\x7A\x88\x5A\xDD"
26759 "\x4E\xB6\x18\xAA\xCD\xE6\x33\x96"
26760 "\xD9\x0F\x90\x5A\x78\x76\x4D\x77"
26761 "\x3C\x20\x89\x3B\xA3\xF9\x07\xFD"
26762 "\xE4\xE8\x20\x2D\x15\x0A\x63\x49"
26763 "\xF5\x4F\x89\xD8\xDE\xA1\x28\x78"
26764 "\x28\x07\x09\x1B\x03\x94\x1D\x4B"
26765 "\x82\x28\x1E\x1D\x95\xBA\xAC\x85"
26766 "\x71\x6E\x3C\x18\x4B\x77\x74\x79"
26767 "\xBF\x67\x0A\x53\x3C\x94\xD9\x60"
26768 "\xE9\x6D\x40\x34\xA0\x2A\x53\x5D"
26769 "\x27\xD5\x47\xF9\xC3\x4B\x27\x29"
26770 "\xE4\x76\x9C\x3F\xA7\x1C\x87\xFC"
26771 "\x6E\x0F\xCF\x9B\x60\xF0\xF0\x8B"
26772 "\x70\x1C\x84\x81\x72\x4D\xB4\x98"
26773 "\x23\x62\xE7\x6A\x2B\xFC\xA5\xB2"
26774 "\xFF\xF5\x71\x07\xCD\x90\x23\x13"
26775 "\x19\xD7\x79\x36\x6C\x9D\x55\x8B"
26776 "\x93\x78\x86\x05\x69\x46\xD0\xC5"
26777 "\x39\x09\xEB\x79\xEF\xFA\x9F\xAE"
26778 "\xF3\xD5\x44\xC3\xFD\x86\xD2\x7C"
26779 "\x83\x4B\xD8\x75\x9C\x18\x04\x7B"
26780 "\x73\xAD\x72\xA4\xF6\xAB\xCF\x4B"
26781 "\xCC\x01\x45\x90\xA6\x43\x05\x0C"
26782 "\x6C\x4F\x62\x77\x57\x97\x9F\xEE"
26783 "\x75\xA7\x3C\x38\xD1\x0F\x3D\x0E"
26784 "\x2C\x43\x98\xFB\x13\x65\x73\xE4"
26785 "\x3C\x1E\xD6\x90\x08\xF7\xE0\x99"
26786 "\x3B\xF1\x9D\x6C\x48\xA9\x0E\x32"
26787 "\x17\xC2\xCC\x20\xA1\x19\x26\xAA"
26788 "\xE0\x75\x2F\xFB\x54\x66\x0A\xDF"
26789 "\xB5\xF2\x1F\xC1\x34\x3C\x30\x56"
26790 "\xE8\xDC\xF7\x92\x6B\xBF\x17\x24"
26791 "\xEC\x94\xB5\x3B\xD6\xCE\xA2\x54"
26792 "\x10\x7F\x50\xDE\x69\x77\xD5\x37"
26793 "\xFE\x9C\x10\x83\xC5\xEB\xC9\x53"
26794 "\xB7\xF3\xC4\x20\xAF\x0A\x7E\x57"
26795 "\x3A\xE6\x75\xFE\x89\x00\x6E\x48"
26796 "\xFB\x99\x17\x2C\xF6\x64\x40\x95"
26797 "\x5E\xDC\x7A\xA6\x70\xC7\xF4\xDD"
26798 "\x52\x05\x24\x34\xF9\x0E\xC8\x64"
26799 "\x6D\xE2\xD8\x80\x53\x31\x4C\xFE"
26800 "\xB4\x3A\x5F\x19\xCF\x42\x1B\x22"
26801 "\x0B\x2D\x7B\xF1\xC5\x43\xF7\x5E"
26802 "\x12\xA8\x01\x64\x16\x0B\x26\x5A"
23a836e8
JK
26803 "\x0C\x95\x0F\x40\xC5\x5A\x06\x7C"
26804 "\xCF\xF5\xD5\xB7\x7A\x34\x23\xB6"
26805 "\xAA\x9E\xA8\x98\xA2\xF8\x3D\xD3"
26806 "\x3F\x23\x69\x63\x56\x96\x45\xD6"
26807 "\x74\x23\x1D\x5C\x63\xCC\xD8\x78"
26808 "\x16\xE2\x9C\xD2\x80\x02\xF2\x28"
26809 "\x69\x2F\xC4\xA8\x15\x15\x24\x3B"
26810 "\xCB\xF0\x14\xE4\x62\xC8\xF3\xD1"
26811 "\x03\x58\x1B\x33\x77\x74\x1F\xB4"
26812 "\x07\x86\xF2\x21\xB7\x41\xAE\xBF"
26813 "\x25\xC2\xFF\x51\xEF\xEA\xCE\xC4"
26814 "\x5F\xD9\xB8\x18\x6A\xF0\x0F\x0D"
26815 "\xF8\x04\xBB\x6D\x62\x33\x87\x26"
26816 "\x4F\x2F\x14\x6E\xDC\xDB\x66\x09"
26817 "\x2A\xEF\x7D\x84\x10\xAC\x82\x5E"
26818 "\xD2\xE4\xAD\x74\x7A\x6D\xCC\x3A"
26819 "\x7B\x62\xD8\xD6\x07\x2D\xF7\xDF"
26820 "\x9B\xB3\x82\xCF\x9C\x1D\x76\x5C"
26821 "\xAC\x7B\xD4\x9B\x45\xA1\x64\x11"
26822 "\x66\xF1\xA7\x0B\xF9\xDD\x00\xDD"
26823 "\xA4\x45\x3D\x3E\x03\xC9\x2E\xCB"
26824 "\xC3\x14\x84\x72\xFD\x41\xDC\xBD"
26825 "\x75\xBE\xA8\xE5\x16\x48\x64\x39"
26826 "\xCA\xF3\xE6\xDC\x25\x24\xF1\x6D"
26827 "\xB2\x8D\xC5\x38\x54\xD3\x5D\x6D"
26828 "\x0B\x29\x10\x15\x0E\x13\x3B\xAC"
26829 "\x7E\xCC\x9E\x3E\x18\x48\xA6\x02"
26830 "\xEF\x03\xB2\x2E\xE3\xD2\x70\x21"
26831 "\xB4\x19\x26\xBE\x3A\x3D\x05\xE0"
26832 "\xF8\x09\xAF\xE4\x31\x26\x92\x2F"
26833 "\x8F\x55\xAC\xED\x0B\xB2\xA5\x34"
26834 "\xBE\x50\xB1\x02\x22\x96\xE3\x40"
26835 "\x7B\x70\x50\x6E\x3B\xD5\xE5\xA0"
26836 "\x8E\xA2\xAD\x14\x60\x5C\x7A\x2B"
26837 "\x3D\x1B\x7F\xC1\xC0\x2C\x56\x36"
26838 "\xD2\x0A\x32\x06\x97\x34\xB9\xF4"
26839 "\x6F\x9F\x7E\x80\xD0\x9D\xF7\x6A"
26840 "\x21\xC1\xA2\x6A\xB1\x96\x5B\x4D"
26841 "\x7A\x15\x6C\xC4\x4E\xB8\xE0\x9E"
26842 "\x6C\x50\xF3\x9C\xC9\xB5\x23\xB7"
26843 "\xF1\xD4\x29\x4A\x23\xC4\xAD\x1E"
26844 "\x2C\x07\xD2\x43\x5F\x57\x93\xCA"
26845 "\x85\xF9\x9F\xAD\x4C\xF1\xE4\xB1"
26846 "\x1A\x8E\x28\xA4\xB6\x52\x77\x7E"
26847 "\x68\xC6\x47\xB9\x76\xCC\x65\x5F"
26848 "\x0B\xF9\x67\x93\xD8\x0E\x9A\x37"
26849 "\x5F\x41\xED\x64\x6C\xAD\x5F\xED"
26850 "\x3F\x8D\xFB\x8E\x1E\xA0\xE4\x1F"
26851 "\xC2\xC7\xED\x18\x43\xE1\x20\x86"
26852 "\x5D\xBC\x30\x70\x22\xA1\xDC\x53"
26853 "\x10\x3A\x8D\x47\x82\xCD\x7F\x59"
26854 "\x03\x2D\x6D\xF5\xE7\x79\xD4\x07"
26855 "\x68\x2A\xA5\x42\x19\x4D\xAF\xF5"
26856 "\xED\x47\x83\xBC\x5F\x62\x84\xDA"
26857 "\xDA\x41\xFF\xB0\x1D\x64\xA3\xC8"
26858 "\xBD\x4E\xE0\xB8\x7F\xEE\x55\x0A"
26859 "\x4E\x61\xB2\x51\xF6\x9C\x95\xF6"
26860 "\x92\xBB\xF6\xC5\xF0\x09\x86\xDE"
26861 "\x37\x9E\x29\xF9\x2A\x18\x73\x0D"
26862 "\xDC\x7E\x6B\x7B\x1B\x43\x8C\xEA"
26863 "\x13\xC8\x1A\x47\x0A\x2D\x6D\x56"
26864 "\xCD\xD2\xE7\x53\x1A\xAB\x1C\x3C"
26865 "\xC5\x9B\x03\x70\x29\x2A\x49\x09"
26866 "\x67\xA1\xEA\xD6\x3A\x5B\xBF\x71"
26867 "\x1D\x48\x64\x6C\xFB\xC0\x9E\x36",
92a4c9fe 26868 .len = 1008,
0840605e 26869 },
0840605e
JK
26870};
26871
92a4c9fe 26872static const struct cipher_testvec camellia_lrw_tv_template[] = {
0840605e
JK
26873 /* Generated from AES-LRW test vectors */
26874 {
26875 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
26876 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
26877 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
26878 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
26879 .klen = 32,
26880 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26881 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 26882 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 26883 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 26884 .ctext = "\x92\x68\x19\xd7\xb7\x5b\x0a\x31"
0840605e 26885 "\x97\xcc\x72\xbe\x99\x17\xeb\x3e",
92a4c9fe 26886 .len = 16,
0840605e
JK
26887 }, {
26888 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
26889 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
26890 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
26891 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
26892 .klen = 32,
26893 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26894 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 26895 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 26896 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 26897 .ctext = "\x73\x09\xb7\x50\xb6\x77\x30\x50"
0840605e 26898 "\x5c\x8a\x9c\x26\x77\x9d\xfc\x4a",
92a4c9fe 26899 .len = 16,
0840605e
JK
26900 }, {
26901 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
26902 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
26903 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
26904 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
26905 .klen = 32,
26906 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26907 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 26908 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 26909 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 26910 .ctext = "\x90\xae\x83\xe0\x22\xb9\x60\x91"
0840605e 26911 "\xfa\xa9\xb7\x98\xe3\xed\x87\x01",
92a4c9fe 26912 .len = 16,
0840605e
JK
26913 }, {
26914 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
26915 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
92a4c9fe
EB
26916 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
26917 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
26918 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
26919 .klen = 40,
26920 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26921 "\x00\x00\x00\x00\x00\x00\x00\x01",
26922 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
26923 "\x38\x39\x41\x42\x43\x44\x45\x46",
26924 .ctext = "\x99\xe9\x6e\xd4\xc9\x21\xa5\xf0"
26925 "\xd8\x83\xef\xd9\x07\x16\x5f\x35",
26926 .len = 16,
26927 }, {
26928 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
26929 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
26930 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
26931 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
26932 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
26933 .klen = 40,
26934 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26935 "\x00\x00\x00\x02\x00\x00\x00\x00",
26936 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
26937 "\x38\x39\x41\x42\x43\x44\x45\x46",
26938 .ctext = "\x42\x88\xf4\xcb\x21\x11\x6d\x8e"
26939 "\xde\x1a\xf2\x29\xf1\x4a\xe0\x15",
26940 .len = 16,
26941 }, {
26942 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
26943 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
26944 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
26945 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
26946 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
26947 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
26948 .klen = 48,
26949 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26950 "\x00\x00\x00\x00\x00\x00\x00\x01",
26951 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
26952 "\x38\x39\x41\x42\x43\x44\x45\x46",
26953 .ctext = "\x40\xaa\x34\x86\x4a\x8f\x78\xb9"
26954 "\xdb\xdb\x0f\x3d\x48\x70\xbe\x8d",
26955 .len = 16,
26956 }, {
26957 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
26958 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
26959 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
26960 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
26961 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
26962 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
26963 .klen = 48,
26964 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26965 "\x00\x00\x00\x02\x00\x00\x00\x00",
26966 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
26967 "\x38\x39\x41\x42\x43\x44\x45\x46",
26968 .ctext = "\x04\xab\x28\x37\x31\x7a\x26\xab"
26969 "\xa1\x70\x1b\x9c\xe7\xdd\x83\xff",
26970 .len = 16,
26971 }, {
26972 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
26973 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
26974 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
26975 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
26976 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
26977 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
26978 .klen = 48,
26979 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26980 "\x00\x00\x00\x00\x00\x00\x00\x01",
26981 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
0840605e
JK
26982 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
26983 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
26984 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
26985 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
26986 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
26987 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
26988 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
26989 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
26990 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
26991 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
26992 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
26993 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
26994 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
26995 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
26996 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
26997 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
26998 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
26999 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
27000 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
27001 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
27002 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
27003 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
27004 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
27005 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
27006 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
27007 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
27008 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
27009 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
27010 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
27011 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
27012 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
27013 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
27014 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
27015 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
27016 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
27017 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
27018 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
27019 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
27020 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
27021 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
27022 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
27023 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
27024 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
27025 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
27026 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
27027 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
27028 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
27029 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
27030 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
27031 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
27032 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
27033 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
27034 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
27035 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
27036 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
27037 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
27038 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
27039 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
27040 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
27041 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
27042 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
27043 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
27044 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
27045 .ctext = "\x90\x69\x8e\xf2\x14\x86\x59\xf9"
27046 "\xec\xe7\xfa\x3f\x48\x9d\x7f\x96"
27047 "\x67\x76\xac\x2c\xd2\x63\x18\x93"
27048 "\x13\xf8\xf1\xf6\x71\x77\xb3\xee"
27049 "\x93\xb2\xcc\xf3\x26\xc1\x16\x4f"
27050 "\xd4\xe8\x43\xc1\x68\xa3\x3e\x06"
27051 "\x38\x51\xff\xa8\xb9\xa4\xeb\xb1"
27052 "\x62\xdd\x78\x81\xea\x1d\xef\x04"
27053 "\x1d\x07\xc1\x67\xc8\xd6\x77\xa1"
27054 "\x84\x95\xf4\x9a\xd9\xbc\x2d\xe2"
27055 "\xf6\x80\xfc\x91\x2a\xbc\x42\xa0"
27056 "\x40\x41\x69\xaa\x71\xc0\x37\xec"
27057 "\x39\xf3\xf2\xec\x82\xc3\x88\x79"
27058 "\xbc\xc3\xaa\xb7\xcf\x6a\x72\x80"
27059 "\x4c\xf4\x84\x8f\x13\x9e\x94\x5c"
27060 "\xe5\xb2\x91\xbb\x92\x51\x4d\xf1"
27061 "\xd6\x0d\x71\x6b\x7a\xc2\x2f\x12"
27062 "\x6f\x75\xc7\x80\x99\x50\x84\xcf"
27063 "\xa8\xeb\xd6\xe1\x1c\x59\x81\x7e"
27064 "\xb9\xb3\xde\x7a\x93\x14\x12\xa2"
27065 "\xf7\x43\xb3\x9d\x1a\x87\x65\x91"
27066 "\x42\x08\x40\x82\x06\x1c\x2d\x55"
27067 "\x6e\x48\xd5\x74\x07\x6e\x9d\x80"
27068 "\xeb\xb4\x97\xa1\x36\xdf\xfa\x74"
27069 "\x79\x7f\x5a\x75\xe7\x71\xc8\x8c"
27070 "\x7e\xf8\x3a\x77\xcd\x32\x05\xf9"
27071 "\x3d\xd4\xe9\xa2\xbb\xc4\x8b\x83"
27072 "\x42\x5c\x82\xfa\xe9\x4b\x96\x3b"
27073 "\x7f\x89\x8b\xf9\xf1\x87\xda\xf0"
27074 "\x87\xef\x13\x5d\xf0\xe2\xc5\xc1"
27075 "\xed\x14\xa9\x57\x19\x63\x40\x04"
27076 "\x24\xeb\x6e\x19\xd1\x3d\x70\x78"
27077 "\xeb\xda\x55\x70\x2c\x4f\x41\x5b"
27078 "\x56\x9f\x1a\xd3\xac\xf1\xc0\xc3"
27079 "\x21\xec\xd7\xd2\x55\x32\x7c\x2e"
27080 "\x3c\x48\x8e\xb4\x85\x35\x47\xfe"
27081 "\xe2\x88\x79\x98\x6a\xc9\x8d\xff"
27082 "\xe9\x89\x6e\xb8\xe2\x97\x00\xbd"
27083 "\xa4\x8f\xba\xd0\x8c\xcb\x79\x99"
27084 "\xb3\xb2\xb2\x7a\xc3\xb7\xef\x75"
27085 "\x23\x52\x76\xc3\x50\x6e\x66\xf8"
27086 "\xa2\xe2\xce\xba\x40\x21\x3f\xc9"
27087 "\x0a\x32\x7f\xf7\x08\x8c\x66\xcf"
27088 "\xd3\xdf\x57\x59\x83\xb8\xe1\x85"
27089 "\xd6\x8f\xfb\x48\x1f\x3a\xc4\x2f"
27090 "\xb4\x2d\x58\xab\xd8\x7f\x5e\x3a"
27091 "\xbc\x62\x3e\xe2\x6a\x52\x0d\x76"
27092 "\x2f\x1c\x1a\x30\xed\x95\x2a\x44"
27093 "\x35\xa5\x83\x04\x84\x01\x99\x56"
27094 "\xb7\xe3\x10\x96\xfa\xdc\x19\xdd"
27095 "\xe2\x7f\xcb\xa0\x49\x1b\xff\x4c"
27096 "\x73\xf6\xbb\x94\x00\xe8\xa9\x3d"
27097 "\xe2\x20\xe9\x3f\xfa\x07\x5d\x77"
27098 "\x06\xd5\x4f\x4d\x02\xb8\x40\x1b"
27099 "\x30\xed\x1a\x50\x19\xef\xc4\x2c"
27100 "\x02\xd9\xc5\xd3\x11\x33\x37\xe5"
27101 "\x2b\xa3\x95\xa6\xee\xd8\x74\x1d"
27102 "\x68\xa0\xeb\xbf\xdd\x5e\x99\x96"
27103 "\x91\xc3\x94\x24\xa5\x12\xa2\x37"
27104 "\xb3\xac\xcf\x2a\xfd\x55\x34\xfe"
27105 "\x79\x92\x3e\xe6\x1b\x49\x57\x5d"
27106 "\x93\x6c\x01\xf7\xcc\x4e\x20\xd1"
27107 "\xb2\x1a\xd8\x4c\xbd\x1d\x10\xe9"
27108 "\x5a\xa8\x92\x7f\xba\xe6\x0c\x95",
27109 .len = 512,
0840605e
JK
27110 },
27111};
27112
92a4c9fe 27113static const struct cipher_testvec camellia_xts_tv_template[] = {
0840605e
JK
27114 /* Generated from AES-XTS test vectors */
27115 {
27116 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
27117 "\x00\x00\x00\x00\x00\x00\x00\x00"
27118 "\x00\x00\x00\x00\x00\x00\x00\x00"
27119 "\x00\x00\x00\x00\x00\x00\x00\x00",
27120 .klen = 32,
27121 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
27122 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 27123 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
0840605e
JK
27124 "\x00\x00\x00\x00\x00\x00\x00\x00"
27125 "\x00\x00\x00\x00\x00\x00\x00\x00"
27126 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 27127 .ctext = "\x06\xcb\xa5\xf1\x04\x63\xb2\x41"
0840605e
JK
27128 "\xdc\xca\xfa\x09\xba\x74\xb9\x05"
27129 "\x78\xba\xa4\xf8\x67\x4d\x7e\xad"
27130 "\x20\x18\xf5\x0c\x41\x16\x2a\x61",
92a4c9fe 27131 .len = 32,
0840605e
JK
27132 }, {
27133 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
27134 "\x11\x11\x11\x11\x11\x11\x11\x11"
27135 "\x22\x22\x22\x22\x22\x22\x22\x22"
27136 "\x22\x22\x22\x22\x22\x22\x22\x22",
27137 .klen = 32,
27138 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
27139 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 27140 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
0840605e
JK
27141 "\x44\x44\x44\x44\x44\x44\x44\x44"
27142 "\x44\x44\x44\x44\x44\x44\x44\x44"
27143 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe 27144 .ctext = "\xc2\xb9\xdc\x44\x1d\xdf\xf2\x86"
0840605e
JK
27145 "\x8d\x35\x42\x0a\xa5\x5e\x3d\x4f"
27146 "\xb5\x37\x06\xff\xbd\xd4\x91\x70"
27147 "\x80\x1f\xb2\x39\x10\x89\x44\xf5",
92a4c9fe 27148 .len = 32,
0840605e
JK
27149 }, {
27150 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
27151 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
27152 "\x22\x22\x22\x22\x22\x22\x22\x22"
27153 "\x22\x22\x22\x22\x22\x22\x22\x22",
27154 .klen = 32,
27155 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
27156 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 27157 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
0840605e
JK
27158 "\x44\x44\x44\x44\x44\x44\x44\x44"
27159 "\x44\x44\x44\x44\x44\x44\x44\x44"
27160 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe 27161 .ctext = "\x52\x1f\x9d\xf5\x5a\x58\x5a\x7e"
0840605e
JK
27162 "\x9f\xd0\x8e\x02\x9c\x9a\x6a\xa7"
27163 "\xb4\x3b\xce\xe7\x17\xaa\x89\x6a"
27164 "\x35\x3c\x6b\xb5\x61\x1c\x79\x38",
92a4c9fe 27165 .len = 32,
0840605e
JK
27166 }, {
27167 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
27168 "\x23\x53\x60\x28\x74\x71\x35\x26"
27169 "\x31\x41\x59\x26\x53\x58\x97\x93"
27170 "\x23\x84\x62\x64\x33\x83\x27\x95",
27171 .klen = 32,
27172 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
27173 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 27174 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
0840605e
JK
27175 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27176 "\x10\x11\x12\x13\x14\x15\x16\x17"
27177 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
27178 "\x20\x21\x22\x23\x24\x25\x26\x27"
27179 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
27180 "\x30\x31\x32\x33\x34\x35\x36\x37"
27181 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
27182 "\x40\x41\x42\x43\x44\x45\x46\x47"
27183 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
27184 "\x50\x51\x52\x53\x54\x55\x56\x57"
27185 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
27186 "\x60\x61\x62\x63\x64\x65\x66\x67"
27187 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
27188 "\x70\x71\x72\x73\x74\x75\x76\x77"
27189 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
27190 "\x80\x81\x82\x83\x84\x85\x86\x87"
27191 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
27192 "\x90\x91\x92\x93\x94\x95\x96\x97"
27193 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
27194 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
27195 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
27196 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
27197 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
27198 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
27199 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
27200 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
27201 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
27202 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
27203 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
27204 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
27205 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
27206 "\x00\x01\x02\x03\x04\x05\x06\x07"
27207 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27208 "\x10\x11\x12\x13\x14\x15\x16\x17"
27209 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
27210 "\x20\x21\x22\x23\x24\x25\x26\x27"
27211 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
27212 "\x30\x31\x32\x33\x34\x35\x36\x37"
27213 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
27214 "\x40\x41\x42\x43\x44\x45\x46\x47"
27215 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
27216 "\x50\x51\x52\x53\x54\x55\x56\x57"
27217 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
27218 "\x60\x61\x62\x63\x64\x65\x66\x67"
27219 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
27220 "\x70\x71\x72\x73\x74\x75\x76\x77"
27221 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
27222 "\x80\x81\x82\x83\x84\x85\x86\x87"
27223 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
27224 "\x90\x91\x92\x93\x94\x95\x96\x97"
27225 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
27226 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
27227 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
27228 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
27229 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
27230 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
27231 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
27232 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
27233 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
27234 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
27235 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
27236 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
27237 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
27238 .ctext = "\xc7\xf9\x0a\xaa\xcb\xb5\x8f\x33"
27239 "\x60\xc3\xe9\x47\x90\xb7\x50\x57"
27240 "\xa3\xad\x81\x2f\xf5\x22\x96\x02"
27241 "\xaa\x7f\xea\xac\x29\x78\xca\x2a"
27242 "\x7c\xcd\x31\x1a\x3c\x40\x0a\x73"
27243 "\x09\x66\xad\x72\x0e\x4d\x5d\x77"
27244 "\xbc\xb8\x76\x80\x37\x59\xa9\x01"
27245 "\x9e\xfb\xdb\x6c\x93\xef\xb6\x8d"
27246 "\x1e\xc1\x94\xa8\xd4\xb5\xb0\x01"
27247 "\xd5\x01\x97\x28\xcd\x7a\x1f\xe8"
27248 "\x08\xda\x76\x00\x65\xcf\x7b\x31"
27249 "\xc6\xfa\xf2\x3b\x00\xa7\x6a\x9e"
27250 "\x6c\x43\x80\x87\xe0\xbb\x4e\xe5"
27251 "\xdc\x8a\xdf\xc3\x1d\x1b\x41\x04"
27252 "\xfb\x54\xdd\x29\x27\xc2\x65\x17"
27253 "\x36\x88\xb0\x85\x8d\x73\x7e\x4b"
27254 "\x1d\x16\x8a\x52\xbc\xa6\xbc\xa4"
27255 "\x8c\xd1\x04\x16\xbf\x8c\x01\x0f"
27256 "\x7e\x6b\x59\x15\x29\xd1\x9b\xd3"
27257 "\x6c\xee\xac\xdc\x45\x58\xca\x5b"
27258 "\x70\x0e\x6a\x12\x86\x82\x79\x9f"
27259 "\x16\xd4\x9d\x67\xcd\x70\x65\x26"
27260 "\x21\x72\x1e\xa1\x94\x8a\x83\x0c"
27261 "\x92\x42\x58\x5e\xa2\xc5\x31\xf3"
27262 "\x7b\xd1\x31\xd4\x15\x80\x31\x61"
27263 "\x5c\x53\x10\xdd\xea\xc8\x83\x5c"
27264 "\x7d\xa7\x05\x66\xcc\x1e\xbb\x05"
27265 "\x47\xae\xb4\x0f\x84\xd8\xf6\xb5"
27266 "\xa1\xc6\x52\x00\x52\xe8\xdc\xd9"
27267 "\x16\x31\xb2\x47\x91\x67\xaa\x28"
27268 "\x2c\x29\x85\xa3\xf7\xf2\x24\x93"
27269 "\x23\x80\x1f\xa8\x1b\x82\x8d\xdc"
27270 "\x9f\x0b\xcd\xb4\x3c\x20\xbc\xec"
27271 "\x4f\xc7\xee\xf8\xfd\xd9\xfb\x7e"
27272 "\x3f\x0d\x23\xfa\x3f\xa7\xcc\x66"
27273 "\x1c\xfe\xa6\x86\xf6\xf7\x85\xc7"
27274 "\x43\xc1\xd4\xfc\xe4\x79\xc9\x1d"
27275 "\xf8\x89\xcd\x20\x27\x84\x5d\x5c"
27276 "\x8e\x4f\x1f\xeb\x08\x21\x4f\xa3"
27277 "\xe0\x7e\x0b\x9c\xe7\x42\xcf\xb7"
27278 "\x3f\x43\xcc\x86\x71\x34\x6a\xd9"
27279 "\x5e\xec\x8f\x36\xc9\x0a\x03\xfe"
27280 "\x18\x41\xdc\x9e\x2e\x75\x20\x3e"
27281 "\xcc\x77\xe0\x8f\xe8\x43\x37\x4c"
27282 "\xed\x1a\x5a\xb3\xfa\x43\xc9\x71"
27283 "\x9f\xc5\xce\xcf\xff\xe7\x77\x1e"
27284 "\x35\x93\xde\x6b\xc0\x6a\x7e\xa9"
27285 "\x34\xb8\x27\x74\x08\xda\xf2\x4a"
27286 "\x23\x5b\x9f\x55\x3a\x57\x82\x52"
27287 "\xea\x6d\xc3\xc7\xf2\xc8\xb5\xdc"
27288 "\xc5\xb9\xbb\xaa\xf2\x29\x9f\x49"
27289 "\x7a\xef\xfe\xdc\x9f\xc9\x28\xe2"
27290 "\x96\x0b\x35\x84\x05\x0d\xd6\x2a"
27291 "\xea\x5a\xbf\x69\xde\xee\x4f\x8f"
27292 "\x84\xb9\xcf\xa7\x57\xea\xe0\xe8"
27293 "\x96\xef\x0f\x0e\xec\xc7\xa6\x74"
27294 "\xb1\xfe\x7a\x6d\x11\xdd\x0e\x15"
27295 "\x4a\x1e\x73\x7f\x55\xea\xf6\xe1"
27296 "\x5b\xb6\x71\xda\xb0\x0c\xba\x26"
27297 "\x5c\x48\x38\x6d\x1c\x32\xb2\x7d"
27298 "\x05\x87\xc2\x1e\x7e\x2d\xd4\x33"
27299 "\xcc\x06\xdb\xe7\x82\x29\x63\xd1"
27300 "\x52\x84\x4f\xee\x27\xe8\x02\xd4"
27301 "\x34\x3c\x69\xc2\xbd\x20\xe6\x7a",
27302 .len = 512,
0840605e
JK
27303 }, {
27304 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
27305 "\x23\x53\x60\x28\x74\x71\x35\x26"
27306 "\x62\x49\x77\x57\x24\x70\x93\x69"
27307 "\x99\x59\x57\x49\x66\x96\x76\x27"
27308 "\x31\x41\x59\x26\x53\x58\x97\x93"
27309 "\x23\x84\x62\x64\x33\x83\x27\x95"
27310 "\x02\x88\x41\x97\x16\x93\x99\x37"
27311 "\x51\x05\x82\x09\x74\x94\x45\x92",
27312 .klen = 64,
27313 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
27314 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 27315 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
0840605e
JK
27316 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27317 "\x10\x11\x12\x13\x14\x15\x16\x17"
27318 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
27319 "\x20\x21\x22\x23\x24\x25\x26\x27"
27320 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
27321 "\x30\x31\x32\x33\x34\x35\x36\x37"
27322 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
27323 "\x40\x41\x42\x43\x44\x45\x46\x47"
27324 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
27325 "\x50\x51\x52\x53\x54\x55\x56\x57"
27326 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
27327 "\x60\x61\x62\x63\x64\x65\x66\x67"
27328 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
27329 "\x70\x71\x72\x73\x74\x75\x76\x77"
27330 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
27331 "\x80\x81\x82\x83\x84\x85\x86\x87"
27332 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
27333 "\x90\x91\x92\x93\x94\x95\x96\x97"
27334 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
27335 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
27336 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
27337 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
27338 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
27339 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
27340 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
27341 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
27342 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
27343 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
27344 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
27345 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
27346 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
27347 "\x00\x01\x02\x03\x04\x05\x06\x07"
27348 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27349 "\x10\x11\x12\x13\x14\x15\x16\x17"
27350 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
27351 "\x20\x21\x22\x23\x24\x25\x26\x27"
27352 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
27353 "\x30\x31\x32\x33\x34\x35\x36\x37"
27354 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
27355 "\x40\x41\x42\x43\x44\x45\x46\x47"
27356 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
27357 "\x50\x51\x52\x53\x54\x55\x56\x57"
27358 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
27359 "\x60\x61\x62\x63\x64\x65\x66\x67"
27360 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
27361 "\x70\x71\x72\x73\x74\x75\x76\x77"
27362 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
27363 "\x80\x81\x82\x83\x84\x85\x86\x87"
27364 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
27365 "\x90\x91\x92\x93\x94\x95\x96\x97"
27366 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
27367 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
27368 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
27369 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
27370 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
27371 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
27372 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
27373 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
27374 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
27375 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
27376 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
27377 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
27378 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
27379 .ctext = "\x49\xcd\xb8\xbf\x2f\x73\x37\x28"
27380 "\x9a\x7f\x6e\x57\x55\xb8\x07\x88"
27381 "\x4a\x0d\x8b\x55\x60\xed\xb6\x7b"
27382 "\xf1\x74\xac\x96\x05\x7b\x32\xca"
27383 "\xd1\x4e\xf1\x58\x29\x16\x24\x6c"
27384 "\xf2\xb3\xe4\x88\x84\xac\x4d\xee"
27385 "\x97\x07\x82\xf0\x07\x12\x38\x0a"
27386 "\x67\x62\xaf\xfd\x85\x9f\x0a\x55"
27387 "\xa5\x20\xc5\x60\xe4\x68\x53\xa4"
27388 "\x0e\x2e\x65\xe3\xe4\x0c\x30\x7c"
27389 "\x1c\x01\x4f\x55\xa9\x13\xeb\x25"
27390 "\x21\x87\xbc\xd3\xe7\x67\x4f\x38"
27391 "\xa8\x14\x25\x71\xe9\x2e\x4c\x21"
27392 "\x41\x82\x0c\x45\x39\x35\xa8\x75"
27393 "\x03\x29\x01\x84\x8c\xab\x48\xbe"
27394 "\x11\x56\x22\x67\xb7\x67\x1a\x09"
27395 "\xa1\x72\x25\x41\x3c\x39\x65\x80"
27396 "\x7d\x2f\xf8\x2c\x73\x04\x58\x9d"
27397 "\xdd\x16\x8b\x63\x70\x4e\xc5\x17"
27398 "\x21\xe0\x84\x51\x4b\x6f\x05\x52"
27399 "\xe3\x63\x34\xfa\xa4\xaf\x33\x20"
27400 "\xc1\xae\x32\xc4\xb8\x2b\xdb\x76"
27401 "\xd9\x02\x31\x2f\xa3\xc6\xd0\x7b"
27402 "\xaf\x1b\x84\xe3\x9b\xbf\xa6\xe0"
27403 "\xb8\x8a\x13\x88\x71\xf4\x11\xa5"
27404 "\xe9\xa9\x10\x33\xe0\xbe\x49\x89"
27405 "\x41\x22\xf5\x9d\x80\x3e\x3b\x76"
27406 "\x01\x16\x50\x6e\x7c\x6a\x81\xe9"
27407 "\x13\x2c\xde\xb2\x5f\x79\xba\xb2"
27408 "\xb1\x75\xae\xd2\x07\x98\x4b\x69"
27409 "\xae\x7d\x5b\x90\xc2\x6c\xe6\x98"
27410 "\xd3\x4c\xa1\xa3\x9c\xc9\x33\x6a"
27411 "\x0d\x23\xb1\x79\x25\x13\x4b\xe5"
27412 "\xaf\x93\x20\x5c\x7f\x06\x7a\x34"
27413 "\x0b\x78\xe3\x67\x26\xe0\xad\x95"
27414 "\xc5\x4e\x26\x22\xcf\x73\x77\x62"
27415 "\x3e\x10\xd7\x90\x4b\x52\x1c\xc9"
27416 "\xef\x38\x52\x18\x0e\x29\x7e\xef"
27417 "\x34\xfe\x31\x95\xc5\xbc\xa8\xe2"
27418 "\xa8\x4e\x9f\xea\xa6\xf0\xfe\x5d"
27419 "\xc5\x39\x86\xed\x2f\x6d\xa0\xfe"
27420 "\x96\xcd\x41\x10\x78\x4e\x0c\xc9"
27421 "\xc3\x6d\x0f\xb7\xe8\xe0\x62\xab"
27422 "\x8b\xf1\x21\x89\xa1\x12\xaa\xfa"
27423 "\x9d\x70\xbe\x4c\xa8\x98\x89\x01"
27424 "\xb9\xe2\x61\xde\x0c\x4a\x0b\xaa"
27425 "\x89\xf5\x14\x79\x18\x8f\x3b\x0d"
27426 "\x21\x17\xf8\x59\x15\x24\x64\x22"
27427 "\x57\x48\x80\xd5\x3d\x92\x30\x07"
27428 "\xd9\xa1\x4a\x23\x16\x43\x48\x0e"
27429 "\x2b\x2d\x1b\x87\xef\x7e\xbd\xfa"
27430 "\x49\xbc\x7e\x68\x6e\xa8\x46\x95"
27431 "\xad\x5e\xfe\x0a\xa8\xd3\x1a\x5d"
27432 "\x6b\x84\xf3\x00\xba\x52\x05\x02"
27433 "\xe3\x96\x4e\xb6\x79\x3f\x43\xd3"
27434 "\x4d\x3f\xd6\xab\x0a\xc4\x75\x2d"
27435 "\xd1\x08\xc3\x6a\xc8\x37\x29\xa0"
27436 "\xcc\x9a\x05\xdd\x5c\xe1\xff\x66"
27437 "\xf2\x7a\x1d\xf2\xaf\xa9\x48\x89"
27438 "\xf5\x21\x0f\x02\x48\x83\x74\xbf"
27439 "\x2e\xe6\x93\x7b\xa0\xf4\xb1\x2b"
27440 "\xb1\x02\x0a\x5c\x79\x19\x3b\x75"
27441 "\xb7\x16\xd8\x12\x5c\xcd\x7d\x4e"
27442 "\xd5\xc6\x99\xcc\x4e\x6c\x94\x95",
27443 .len = 512,
0840605e 27444 },
da7f033d
HX
27445};
27446
27447/*
27448 * SEED test vectors
27449 */
92a4c9fe 27450static const struct cipher_testvec seed_tv_template[] = {
da7f033d
HX
27451 {
27452 .key = zeroed_string,
27453 .klen = 16,
92a4c9fe 27454 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d 27455 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
92a4c9fe 27456 .ctext = "\x5e\xba\xc6\xe0\x05\x4e\x16\x68"
da7f033d 27457 "\x19\xaf\xf1\xcc\x6d\x34\x6c\xdb",
92a4c9fe 27458 .len = 16,
da7f033d
HX
27459 }, {
27460 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
27461 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
27462 .klen = 16,
92a4c9fe
EB
27463 .ptext = zeroed_string,
27464 .ctext = "\xc1\x1f\x22\xf2\x01\x40\x50\x50"
da7f033d 27465 "\x84\x48\x35\x97\xe4\x37\x0f\x43",
92a4c9fe 27466 .len = 16,
da7f033d
HX
27467 }, {
27468 .key = "\x47\x06\x48\x08\x51\xe6\x1b\xe8"
27469 "\x5d\x74\xbf\xb3\xfd\x95\x61\x85",
27470 .klen = 16,
92a4c9fe 27471 .ptext = "\x83\xa2\xf8\xa2\x88\x64\x1f\xb9"
da7f033d 27472 "\xa4\xe9\xa5\xcc\x2f\x13\x1c\x7d",
92a4c9fe 27473 .ctext = "\xee\x54\xd1\x3e\xbc\xae\x70\x6d"
da7f033d 27474 "\x22\x6b\xc3\x14\x2c\xd4\x0d\x4a",
92a4c9fe 27475 .len = 16,
da7f033d
HX
27476 }, {
27477 .key = "\x28\xdb\xc3\xbc\x49\xff\xd8\x7d"
27478 "\xcf\xa5\x09\xb1\x1d\x42\x2b\xe7",
27479 .klen = 16,
92a4c9fe 27480 .ptext = "\xb4\x1e\x6b\xe2\xeb\xa8\x4a\x14"
da7f033d 27481 "\x8e\x2e\xed\x84\x59\x3c\x5e\xc7",
92a4c9fe 27482 .ctext = "\x9b\x9b\x7b\xfc\xd1\x81\x3c\xb9"
da7f033d 27483 "\x5d\x0b\x36\x18\xf4\x0f\x51\x22",
92a4c9fe 27484 .len = 16,
da7f033d
HX
27485 }
27486};
27487
01ce31de
TY
27488/*
27489 * ARIA test vectors
27490 */
27491static const struct cipher_testvec aria_tv_template[] = {
27492 {
27493 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
27494 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
27495 .klen = 16,
27496 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
27497 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
27498 .ctext = "\xd7\x18\xfb\xd6\xab\x64\x4c\x73"
27499 "\x9d\xa9\x5f\x3b\xe6\x45\x17\x78",
27500 .len = 16,
27501 }, {
27502 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
27503 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27504 "\x10\x11\x12\x13\x14\x15\x16\x17",
27505 .klen = 24,
27506 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
27507 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
27508 .ctext = "\x26\x44\x9c\x18\x05\xdb\xe7\xaa"
27509 "\x25\xa4\x68\xce\x26\x3a\x9e\x79",
27510 .len = 16,
27511 }, {
27512 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
27513 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
27514 "\x10\x11\x12\x13\x14\x15\x16\x17"
27515 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
27516 .klen = 32,
27517 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
27518 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
27519 .ctext = "\xf9\x2b\xd7\xc7\x9f\xb7\x2e\x2f"
27520 "\x2b\x8f\x80\xc1\x97\x2d\x24\xfc",
27521 .len = 16,
27522 }
27523};
27524
27525static const struct cipher_testvec aria_cbc_tv_template[] = {
27526 {
27527 .key = "\x7c\x95\x0d\x07\xe6\x14\x98\x92"
27528 "\x07\xac\x22\x41\x4d\x23\x27\x37",
27529 .klen = 16,
27530 .iv = "\x9d\xd5\x62\xce\x3d\x07\xd9\x89"
27531 "\xf2\x78\x19\x4b\x65\x39\xc3\xc6",
27532 .ptext = "\xcb\xbf\x47\x35\xc5\x37\xf0\x4e"
27533 "\x85\x19\x21\x72\x33\x00\xde\x28",
27534 .ctext = "\xf4\x80\x89\x89\x4a\x37\xda\x98"
27535 "\x80\x52\x74\x75\xd9\xef\x58\xff",
27536 .len = 16,
27537 }, {
27538 .key = "\x8f\xb9\x8d\xc9\xd7\x99\xfe\x7d"
27539 "\xeb\x14\xaa\x65\xaf\x8c\x38\x1a",
27540 .klen = 16,
27541 .iv = "\xb1\x67\x46\x57\x0c\x64\x65\xf2"
27542 "\x8c\x2f\x65\x11\x12\x33\xd4\x9a",
27543 .ptext = "\x3a\xaf\xc1\xeb\x3c\x0c\xc5\xcc"
27544 "\x10\x6e\x45\xa1\xd6\x89\xf1\xe5"
27545 "\x74\xb6\x90\xd3\x81\x45\x00\x66"
27546 "\x62\x15\x78\x84\xb2\x63\x11\x76",
27547 .ctext = "\x3d\x7d\x3a\xeb\x23\x85\x3e\x72"
27548 "\x12\x45\xbb\x5b\x42\x99\xec\xa0"
27549 "\xa2\xbe\x75\xd6\xb1\xd8\xea\x6f"
27550 "\x97\xfe\xfd\xcc\xfc\x08\x38\x00",
27551 .len = 32,
27552 }, {
27553 .key = "\xe8\xe0\x85\x9c\x33\x06\x36\x5f"
27554 "\xa9\xab\x72\x66\xa1\xd7\xf5\x0d",
27555 .klen = 16,
27556 .iv = "\x5d\xd3\xaf\x13\xed\x82\xc8\x92"
27557 "\x4f\xf4\xe2\x35\xdb\x39\x9e\xa5",
27558 .ptext = "\xdf\x73\x61\x44\x86\x2f\x58\x1e"
27559 "\xfe\xf6\xb9\x1d\xd9\x1e\x4c\x7c"
27560 "\xb4\xe6\x2b\x7d\x17\xc3\xc6\x5f"
27561 "\x9d\xf4\x29\x8a\x55\x5c\x82\x0e"
27562 "\x67\x91\xdd\x4b\xfb\x31\x33\xf1"
27563 "\x56\x75\xa3\x2c\x46\x08\xff\x18",
27564 .ctext = "\x85\x07\x8c\x88\x70\x7b\x39\xb8"
27565 "\xfd\x1d\xa1\xd0\x89\x5f\x3f\x85"
27566 "\x18\x5a\xde\x64\xbd\x54\xd5\x67"
27567 "\xd1\x27\x4c\x98\x82\x76\xea\x22"
27568 "\x52\x98\x79\xb4\x1d\xe8\x16\xd0"
27569 "\xc6\xea\xf7\xbb\x38\x89\xf2\x5d",
27570 .len = 48,
27571 }, {
27572 .key = "\xc1\x19\x8a\x7b\xc9\xaf\x00\xb3"
27573 "\x92\x3c\xd7\xed\xe7\x76\xc5\x98",
27574 .klen = 16,
27575 .iv = "\xca\x62\x82\x1a\x5b\xb1\xcf\xc1"
27576 "\xfb\x50\xb7\xfc\xb0\x3b\x15\xcb",
27577 .ptext = "\xcb\x92\x56\x74\xc9\xee\x80\x78"
27578 "\x78\xf5\x73\xc5\x5b\x2c\x70\x2d"
27579 "\x4e\x0d\xd7\x17\x6d\x5a\x35\x74"
27580 "\x33\xb0\x7d\xf5\xdf\x5f\x96\x7b"
27581 "\x1c\x79\x16\xd0\xe0\x29\x4e\x94"
27582 "\x95\x46\x86\x7a\x77\x28\x89\xb4"
27583 "\x3d\xbb\x65\xab\xfb\xd1\x6c\xf4"
27584 "\x47\xbd\x7e\x7f\x9b\x1d\x8b\x12",
27585 .ctext = "\x69\xd2\x56\xdf\xa8\x1a\x97\xbd"
27586 "\x69\xb5\xbb\x6b\x29\x1d\x5f\x0f"
27587 "\xdf\x5f\x63\xc0\x83\x0b\xd7\xb1"
27588 "\x31\x2d\xbf\x73\xe1\xe5\x5d\x0e"
27589 "\x0c\x8d\xc4\x8a\xa9\xbd\x5f\xc7"
27590 "\xb5\x61\xa0\x2b\x90\x64\x1a\xde"
27591 "\xd2\xe1\x61\xb9\xce\xf4\x0b\x1c"
27592 "\x9c\x43\x69\x6d\xb2\x32\x98\x44",
27593 .len = 64,
27594 }, {
27595 .key = "\xfa\xf7\x53\xf6\xd6\x08\x70\xf1"
27596 "\x32\x58\x97\x74\x04\x12\x1b\x14",
27597 .klen = 16,
27598 .iv = "\xdd\x93\xb2\x3e\xcb\xc1\x7c\x27"
27599 "\x7f\x9e\x41\x03\xab\x1d\xfb\x77",
27600 .ptext = "\xae\x34\x94\x50\x73\x32\xf0\x75"
27601 "\x96\x53\x2e\x1a\xc9\x91\x2b\x37"
27602 "\x77\xbe\x48\x39\xa7\xd0\x6e\xf7"
27603 "\x22\x7c\x4f\xe7\xd8\x06\xee\x92"
27604 "\x80\x57\x61\x45\x7f\x50\xd5\x0a"
27605 "\x0b\x5e\xd4\xd6\x90\x4e\xc3\x04"
27606 "\x52\x63\xaf\x02\x55\xa6\x49\x4b"
27607 "\x7a\x7e\x2e\x95\xea\x80\x6c\x4b"
27608 "\xb7\x88\x42\x3d\xc1\x09\x28\x97"
27609 "\xd7\xa1\x0f\x0f\x1f\xf1\xea\x63",
27610 .ctext = "\x6b\x83\x00\xf1\x79\xb2\x23\xbf"
27611 "\x17\x26\x8a\xef\xd3\xe1\x0e\x82"
27612 "\x5b\xc7\xde\x3e\x39\x72\x2d\xb0"
27613 "\xad\x25\x3b\xe6\x3b\x9f\xe9\x4b"
27614 "\x6e\xe8\x77\xf5\x9d\x7d\x00\xae"
27615 "\x73\x7b\x81\xff\xe3\x55\x8e\x90"
27616 "\xdf\xe4\xcd\xd5\xdc\x16\x8b\x7a"
27617 "\xe5\x04\x92\x18\xff\xcc\x63\x1b"
27618 "\x53\xf3\x26\x44\x5c\x48\x1d\xa2"
27619 "\x1f\x3f\xe0\x8b\x8f\x6f\xc2\x38",
27620 .len = 80,
27621 }, {
27622 .key = "\xb8\xab\x6d\x03\x9d\xec\x15\x0a"
27623 "\xcd\xcd\x68\x73\xa9\x35\x7e\x8a",
27624 .klen = 16,
27625 .iv = "\x9d\xf1\xc0\xa0\x02\x06\xf0\x03"
27626 "\x43\x45\x6a\x2e\x3f\x21\xa9\x3c",
27627 .ptext = "\xef\xbe\x0c\xa3\x49\x4a\xda\x1e"
27628 "\x64\x90\x85\xeb\xdc\xca\x2b\x37"
27629 "\x78\xb7\x62\xd7\x0a\xee\x35\x38"
27630 "\x97\x72\x6a\x99\xb8\x86\x07\x77"
27631 "\x40\xc3\x14\x49\x1f\x67\xa1\x6e"
27632 "\x87\xf0\x0b\x64\x4d\xea\x7c\x3a"
27633 "\x91\x05\xb1\x48\xa1\x6a\x00\x1d"
27634 "\x1b\x4f\x99\xb9\x52\xc9\x0c\xfd"
27635 "\xf3\xe2\x0b\x5f\xe9\xec\x71\xe2"
27636 "\x7d\x15\x84\x46\xc2\x3b\x77\x7b"
27637 "\x30\x01\x34\x5c\x8f\x22\x58\x9a"
27638 "\x17\x05\x7e\xf6\xd5\x92\xc0\xb4",
27639 .ctext = "\x79\x50\x9b\x34\xd7\x22\x9a\x72"
27640 "\x61\xd7\xd8\xa9\xdb\xcf\x2f\xb0"
27641 "\x81\x11\xe3\xed\xa0\xe4\xbd\x8d"
27642 "\xe6\xf2\x52\x52\x40\xec\x9f\x3b"
27643 "\xd4\x48\xc6\xdf\xfd\x36\x90\x8a"
27644 "\x2f\x3b\xb0\xfb\xf4\x2b\x99\xa5"
27645 "\xb2\x39\xc7\x52\x57\x2b\xbc\xd7"
27646 "\x3f\x06\x10\x15\x2e\xf7\xaa\x79"
27647 "\xd6\x6a\xe5\x4e\x2d\x0f\x5f\xaf"
27648 "\xf9\x5a\x63\x28\x33\xf0\x85\x8a"
27649 "\x06\x45\xce\x73\xaa\x96\x1d\xcc"
27650 "\x6e\xb9\x25\xb8\x4c\xfe\xeb\x64",
27651 .len = 96,
27652 }, {
27653 .key = "\x50\x45\x7b\x4c\x6d\x80\x53\x62"
27654 "\x90\x26\x77\xf8\x04\x65\x26\xe3",
27655 .klen = 16,
27656 .iv = "\x9d\xd3\x73\x7b\x9b\xbd\x45\x97"
27657 "\xd2\xbb\xa1\xb9\x08\x88\x2c\x85",
27658 .ptext = "\x9f\x11\xeb\x78\x74\xcc\x4e\xd6"
27659 "\x06\x4b\x6d\xe4\xdb\x11\x91\x58"
27660 "\x1f\xa4\xf6\x0e\x8f\xe4\xcf\xfc"
27661 "\x95\x9a\x8b\x68\xb4\x54\x57\x58"
27662 "\x27\x71\xe4\x4b\xc5\x78\x6a\x26"
27663 "\x28\xae\xed\x71\x0e\xe7\xbf\xc3"
27664 "\xff\x9c\x46\x7b\x31\x3e\xff\xb1"
27665 "\xa8\xca\xc3\x6d\xa1\x9e\x49\x16"
27666 "\x31\x8b\xed\x2d\x2a\x2b\xaf\x3b"
27667 "\x3e\x74\x7f\x07\x67\x8e\xb8\x0d"
27668 "\x86\xe2\xea\x2c\x4a\x74\xdc\x9f"
27669 "\x53\x72\xd1\x2e\x97\x0d\x0b\xa5"
27670 "\x05\x87\x8e\x86\x69\x8d\x26\xfb"
27671 "\x90\xc8\xab\x0e\xac\xaf\x84\x1c",
27672 .ctext = "\x3c\x91\xab\x71\xe4\x77\x3e\xb0"
27673 "\x7f\x20\x2e\xd0\xe1\xbe\xfd\x3c"
27674 "\x06\x6c\x36\x75\x46\x27\xfd\x2d"
27675 "\xba\x0f\xf0\x3c\x6d\x1e\x4b\x20"
27676 "\xe9\x5e\x30\xd8\x03\xc6\xa0\x86"
27677 "\xa8\xc7\xa4\x7f\x0e\x1f\x35\x55"
27678 "\x24\x53\x02\xd5\x77\x30\x73\xdc"
27679 "\xa5\xaf\x19\x92\x5b\x36\x86\x0e"
27680 "\xcf\xf2\x5c\x00\xde\x92\xbf\x89"
27681 "\x76\x46\xd5\x26\xb1\x8d\xa4\xef"
27682 "\x61\x7e\x78\xb4\x68\xf5\x5b\x1d"
27683 "\x39\x65\x32\x3a\xad\xff\x8b\x37"
27684 "\x60\xc2\x8a\xaf\x48\x96\x8b\x9f"
27685 "\x12\x6c\x70\x77\x95\xf3\x58\xb0",
27686 .len = 112,
27687 }, {
27688 .key = "\xf9\x9f\x6a\x87\xa1\x2d\x6e\xac"
27689 "\xde\xbb\x3e\x15\x5e\x49\xa4\xef",
27690 .klen = 16,
27691 .iv = "\xeb\x8e\x4f\xbe\x4b\x47\xd6\x4f"
27692 "\x65\xd0\xfa\xee\xa6\xf1\x2c\xda",
27693 .ptext = "\xa3\xfa\x4f\xf6\x00\x12\xbe\xc1"
27694 "\x90\xcc\x91\x88\xbd\xfb\x1c\xdb"
27695 "\x2b\xc8\xb9\x3d\x98\x01\xc8\x1f"
27696 "\x07\xb4\xf3\x10\x1d\xfd\xb7\x2e"
27697 "\xcb\x1c\x1f\xe0\x2d\xca\xd3\xc7"
27698 "\xb2\xce\x52\xf1\x7e\xcb\x7c\x50"
27699 "\x0c\x5c\x53\x6b\x18\x62\x02\x54"
27700 "\xbc\x9d\x1f\xda\xd9\x7a\x2d\xff"
27701 "\xb8\x2c\x65\xad\xf1\xfe\xb6\xa4"
27702 "\x8c\xe8\x0a\xb7\x67\x60\xcb\x38"
27703 "\xd7\x72\xa5\xb1\x92\x13\x8e\xd4"
27704 "\xcd\xb3\x04\xb5\xa1\x11\x96\x37"
27705 "\xb3\x53\xa6\xc4\x14\x56\x6d\x42"
27706 "\x66\x43\x40\x42\x41\x63\x11\x7a"
27707 "\xd5\x34\x38\x75\xd0\xbc\x74\x89"
27708 "\x82\x1d\x2c\x0a\x3e\x6a\xfb\xbd",
27709 .ctext = "\x09\x58\xf3\x22\xe5\x10\xf6\x3d"
27710 "\xba\xb1\xfa\x5a\x16\xfe\xc5\x32"
27711 "\x3d\x34\x59\x2e\x81\xde\x99\x2f"
27712 "\xeb\x6a\x97\x86\x1f\x47\x8d\xe6"
27713 "\x87\x79\x0e\xfe\xa4\xca\x09\xdc"
27714 "\x24\x9b\xbb\xb1\x90\x33\xce\xd7"
27715 "\x62\xfd\xfd\xa3\x65\x50\x07\x7c"
27716 "\x4c\xa2\x10\xc7\x32\x0a\x0d\x5e"
27717 "\x22\x29\x40\x71\xe5\xcc\x3a\x5b"
27718 "\x5b\x53\x51\xa5\x5b\xc1\x76\x05"
27719 "\x84\x6e\xe3\x58\x2b\xf2\x28\x76"
27720 "\x5c\x66\x90\xfe\x63\x30\x1c\x45"
27721 "\x26\x34\x80\xfe\x76\x87\x5b\xb1"
27722 "\x63\x10\x09\xf6\x9d\x35\xcb\xee"
27723 "\x3c\x60\x9d\x77\x5b\x36\x70\x09"
27724 "\x4b\x63\x63\x90\x97\x3a\x6c\x8a",
27725 .len = 128,
27726 }, {
27727 .key = "\x04\xb9\x6c\x8f\x5e\x79\x02\x87"
27728 "\x88\x06\x7c\xfa\xd3\x7b\x56\xfe",
27729 .klen = 16,
27730 .iv = "\x4b\xc8\x93\x20\x98\x04\xba\x5a"
27731 "\x22\x04\x1f\x3f\x79\x2c\x63\x79",
27732 .ptext = "\xf3\x85\x3e\x75\x97\x10\x7c\x5d"
27733 "\x39\x5a\x46\x47\xe7\x51\xa3\xac"
27734 "\x84\x56\x3f\x1b\xb3\x93\x6a\x2e"
27735 "\xf7\x8f\x63\xbe\x18\xff\xd7\x53"
27736 "\xc8\xe0\xa5\xde\x86\xc2\xe4\xab"
27737 "\xc3\x67\x27\x91\x43\x8c\xff\x6c"
27738 "\xc7\x07\xc2\xcd\xe9\x12\x8b\xef"
27739 "\x47\xe7\x82\xed\xe3\x8d\x5e\x33"
27740 "\xca\xf1\x28\x32\xf4\x38\x41\x59"
27741 "\x6c\x54\xa6\x40\xb0\xd5\x73\x26"
27742 "\x5b\x02\xa6\x9d\x01\x29\x26\x84"
27743 "\x5b\x33\x04\x36\xa4\x7b\x00\x01"
27744 "\x42\xe1\x4f\xda\xa9\x1a\x9b\x4e"
27745 "\x7d\x4a\x4c\xbc\xf6\xd4\x06\xc2"
27746 "\x89\x70\x72\xf5\xc5\x7f\x42\xd5"
27747 "\x7b\x9c\x6f\x00\x21\x74\xc5\xa5"
27748 "\x78\xd7\xa2\x3c\x6d\x0f\xfb\x74"
27749 "\x3d\x70\x9f\x6d\xdd\x30\xc0\x28",
27750 .ctext = "\xc0\x49\x98\xb9\xf6\x58\xeb\x56"
27751 "\x36\x76\x7a\x40\x7c\x27\x80\x62"
27752 "\xe3\xcb\x9c\x87\x2c\x03\xc2\x0c"
27753 "\x82\x00\x50\xd2\xe4\x61\x4d\x54"
27754 "\x88\x10\x6f\x0a\xb4\x25\x57\xba"
27755 "\xf0\x07\xe3\x55\x06\xb3\x72\xe9"
27756 "\x2f\x9f\x1e\x50\xa8\x15\x69\x71"
27757 "\xe3\xe5\x50\x32\xe5\xe0\x47\x0f"
27758 "\x3a\xaa\x7d\xc0\x09\x0e\xdb\x1a"
27759 "\xae\xb6\xa5\x87\x63\xd6\xbe\x8b"
27760 "\xb2\x3d\x10\x1e\xb3\x68\xcf\x8a"
27761 "\xe5\xa8\x89\xa9\xfe\x79\x13\x77"
27762 "\xc4\x3f\x6f\x9f\xdd\x76\x5b\xf2"
27763 "\x05\x67\x8a\x58\xb4\x31\xac\x64"
27764 "\x6f\xc4\xc1\x6b\x08\x79\x3f\xe5"
27765 "\x1c\x9a\x66\x3f\x7d\x1f\x18\xb1"
27766 "\x07\xa5\x7b\x4f\x2c\x43\x33\x84"
27767 "\xab\x1b\xc0\x7d\x49\x2f\x27\x9b",
27768 .len = 144,
27769 }, {
27770 .key = "\x99\x79\xaf\x3c\xfb\xbd\xe7\xca"
27771 "\xee\x4a\x4d\xb2\x23\x1e\xb6\x07",
27772 .klen = 16,
27773 .iv = "\xb4\xfc\xaa\xc1\x08\xbf\x68\xb2"
27774 "\xf6\xef\x29\xbc\x2d\x92\xa9\x40",
27775 .ptext = "\xd3\x44\xe4\xd9\x6c\x8a\x1d\x4b"
27776 "\xfe\x64\x25\xb6\x72\x21\xda\x10"
27777 "\x3e\x77\xee\xd1\x41\xd3\xea\xf0"
27778 "\xee\xee\x72\x0f\xad\xa1\xca\xf3"
27779 "\x7e\xfa\x99\x36\xe0\x8f\xed\x40"
27780 "\xf1\x12\x80\x73\xd6\x26\x3a\xa6"
27781 "\x5d\x71\xf6\xd5\xe1\xf3\x89\x16"
27782 "\x6f\x96\x00\xcf\x26\x06\x2a\x27"
27783 "\xe4\xc2\x57\xba\x1f\x74\x5e\x91"
27784 "\x10\x7e\xe5\x51\x17\xd5\xdc\xb2"
27785 "\x5b\x12\x4b\x33\xb1\xc6\x4e\x0d"
27786 "\xbf\x0e\x5d\x65\x61\x68\xd1\xc5"
27787 "\x4b\xc5\xa4\xcd\xf0\xe0\x79\x26"
27788 "\xa3\xcd\xdc\xb8\xfc\xd5\xca\x1d"
27789 "\x7e\x81\x74\x55\x76\xf5\x40\xbb"
27790 "\x26\x7f\x11\x37\x23\x70\xc8\xb6"
27791 "\xfc\x2b\x0b\xd7\x1c\x7b\x45\xe7"
27792 "\xf2\x2a\xed\x10\x4f\xcf\x0c\xcd"
27793 "\x0f\xe7\xf9\xa1\xfb\x27\x67\x09"
27794 "\xee\x11\xa2\xaf\x37\xc6\x16\xe0",
27795 .ctext = "\x60\xce\x9a\xdb\xb2\xe8\xa2\x64"
27796 "\x35\x9c\x5b\x97\x21\x9b\x95\x89"
27797 "\x7b\x89\x15\x01\x97\x8b\xec\x9b"
27798 "\xb9\xce\x7d\xb9\x9d\xcc\xd0\xa0"
27799 "\xda\x39\x5d\xfd\xb9\x51\xe7\x2f"
27800 "\xe7\x9b\x73\x1b\x07\xfb\xfd\xbb"
27801 "\xce\x84\x68\x76\x12\xc9\x6c\x38"
27802 "\xc0\xdc\x67\x96\x5e\x63\xcf\xe5"
27803 "\x57\x84\x7a\x14\x8c\xab\x38\x94"
27804 "\x1c\x27\xc3\xe0\x03\x58\xfe\x98"
27805 "\x97\xfc\x96\xba\x65\x87\x1e\x44"
27806 "\xf8\x00\x91\x6a\x14\x05\xf3\xf9"
27807 "\x8e\x3e\x7a\x3c\x41\x96\x15\x4f"
27808 "\xa8\xc0\x73\x1f\x1b\xeb\xaf\xec"
27809 "\xc4\x5a\x35\xed\x42\x2f\x47\xea"
27810 "\xfd\x2f\x29\xf6\x0f\x58\x8b\x3d"
27811 "\x15\x81\xe3\xa4\xa6\x5f\x33\x33"
27812 "\xe9\x0d\x06\x4f\x7f\x89\x2c\x3d"
27813 "\x18\x45\x1f\xd1\xc5\x74\xf7\x52"
27814 "\x2f\x9b\x72\x3d\x1f\xad\x12\x1b",
27815 .len = 160,
27816 }, {
27817 .key = "\x7f\x92\xd5\x06\x30\x6b\xc0\x23"
27818 "\x87\xa8\x8e\x6d\xc7\xc5\xd7\xf1"
27819 "\x5f\xce\x89\xb3\xd5\x7f\x7f\xf0",
27820 .klen = 24,
27821 .iv = "\xfd\xab\x56\xa6\x6e\xda\x7c\x57"
27822 "\x36\x36\x89\x09\xcd\xa8\xd3\x91",
27823 .ptext = "\x48\x3e\x3c\x11\xcf\xd0\x4f\xc0"
27824 "\x51\xe3\x8c\xe9\x76\xcd\xff\x37",
27825 .ctext = "\x2d\x8f\x39\x71\x0a\x2c\xc9\x93"
27826 "\xb6\x1a\x5c\x53\x06\x4d\xaa\xcf",
27827 .len = 16,
27828 }, {
27829 .key = "\xd6\x1a\x18\x2f\x68\x2f\xb6\xfe"
27830 "\x3d\x2d\x85\x75\x6e\x18\x8a\x52"
27831 "\x53\x39\xfc\xc1\xf5\xc0\x56\x22",
27832 .klen = 24,
27833 .iv = "\xc6\xae\xaa\x0d\x90\xf2\x38\x93"
27834 "\xac\xd2\x3f\xc7\x74\x8d\x13\x7e",
27835 .ptext = "\xfa\x3f\x70\x52\xfb\x04\x0e\xed"
27836 "\x0e\x60\x75\x84\x21\xdf\x13\xa1"
27837 "\x26\xf8\x8c\x26\x0a\x37\x51\x8f"
27838 "\xe7\x9c\x74\x77\x7a\x3e\xbb\x5d",
27839 .ctext = "\xc1\x53\x86\xf8\x60\x5d\x72\x59"
27840 "\x7e\xdf\xc8\xdb\x85\xd6\x9f\x2a"
27841 "\xa1\xda\xe5\x85\x78\x4f\x1b\x6f"
27842 "\x58\xf3\x2b\xff\x34\xe4\x97\x4e",
27843 .len = 32,
27844 }, {
27845 .key = "\xd7\x33\xf3\xa9\x5b\xb4\x86\xea"
27846 "\xe3\x7d\x50\x62\x3b\x73\xaf\xc4"
27847 "\xda\x89\xd9\x3c\xcc\xe4\x73\xb0",
27848 .klen = 24,
27849 .iv = "\xef\x3e\x5f\x46\x62\x88\xd5\x26"
27850 "\x3b\xd3\xb5\x81\x78\x70\x1b\xd2",
27851 .ptext = "\x39\x56\x34\x63\x2c\xc5\x51\x13"
27852 "\x48\x29\x3a\x58\xbe\x41\xc5\x80"
27853 "\x2c\x80\xa7\x3c\x14\xb4\x89\x5e"
27854 "\x8e\xe5\x5f\xe2\x39\x80\xf5\x2b"
27855 "\x77\xb5\xca\x90\xda\x1d\x22\x17"
27856 "\xd9\xa0\x57\x80\xc8\x96\x70\x86",
27857 .ctext = "\x25\x5f\x66\x15\xb5\x62\xfb\x55"
27858 "\xb3\x77\xa1\x7d\x03\xba\x86\x0a"
27859 "\x0d\x5b\xbb\x06\xe9\xe2\xa8\x41"
27860 "\xa3\x58\xd6\x4b\xcb\x7f\xd0\x15"
27861 "\x3b\x02\x74\x5d\x4c\x4c\xb0\xa5"
27862 "\x06\xc9\x59\x53\x2a\x36\xeb\x59",
27863 .len = 48,
27864 }, {
27865 .key = "\x07\x2c\xf4\x61\x79\x09\x01\x8f"
27866 "\x37\x32\x98\xd4\x86\x2b\x3b\x80"
27867 "\x07\x60\xba\xf0\x2e\xc3\x4a\x57",
27868 .klen = 24,
27869 .iv = "\xf5\xb5\xd7\xbf\xd2\x2a\x9b\x4a"
27870 "\xe6\x08\xf0\xbe\x77\xd1\x62\x40",
27871 .ptext = "\xa0\x82\x09\x60\x47\xbb\x16\x56"
27872 "\x50\x1f\xab\x8b\x10\xfe\xf0\x5c"
27873 "\x05\x32\x63\x1a\xc4\x46\x6f\x55"
27874 "\x32\xde\x41\x5a\xf7\x52\xd7\xfa"
27875 "\x30\x9d\x59\x8d\x64\x76\xad\x37"
27876 "\xba\xbc\x46\x6a\x69\x17\x3c\xac"
27877 "\x6f\xdd\xa2\x9b\x86\x32\x14\x2e"
27878 "\x54\x74\x8f\x3d\xe2\xd6\x85\x44",
27879 .ctext = "\x91\x02\xa9\xd3\x4b\x9a\x8f\xe6"
27880 "\x9f\xe4\x51\x57\xc9\x42\xda\x68"
27881 "\xca\xf6\x54\x51\x90\xec\x20\x2e"
27882 "\xab\x25\x6c\xd9\x8b\x99\xa6\x1c"
27883 "\x72\xc9\x01\xd6\xbc\x2b\x26\x78"
27884 "\x42\x00\x84\x0a\xdd\xa8\xd9\xb5"
27885 "\xc6\xc8\x30\xb6\xab\xea\x71\x84"
27886 "\xb2\x57\x97\x32\xdb\x35\x23\xd8",
27887 .len = 64,
27888 }, {
27889 .key = "\x4f\x4a\x31\x64\xc6\xa5\x29\xaa"
27890 "\xad\xfd\x32\x94\x1f\x56\x57\xd1"
27891 "\x9d\x7e\x3d\x49\x00\x36\xb1\x5d",
27892 .klen = 24,
27893 .iv = "\xb2\x92\x83\x70\x1e\xa3\x97\xa6"
27894 "\x65\x53\x39\xeb\x53\x8f\xb1\x38",
27895 .ptext = "\x91\xac\x17\x11\x1c\x03\x69\x53"
27896 "\xf5\xdf\xdb\x2c\x1b\x9a\x6e\x6b"
27897 "\xb6\x02\xc4\xfa\x95\x01\x33\xa8"
27898 "\xda\x7e\x18\x2c\xf4\x7e\x6e\x67"
27899 "\xce\x8f\x9f\xea\x46\x66\x99\xb8"
27900 "\xe1\xc7\x25\x4d\xbd\xa5\x74\xdf"
27901 "\xc7\x8b\xfb\xe3\x2d\x3a\x82\xd3"
27902 "\x17\x94\x77\x2f\x92\xb8\x87\xc2"
27903 "\xcc\x6f\x70\x26\x87\xc7\x10\x8a"
27904 "\xc8\xfd\xc2\xb3\xcf\xa0\xeb\x41",
27905 .ctext = "\x28\x23\x3a\x4a\x18\xb7\xb6\x05"
27906 "\xd4\x1b\x6a\x9e\xa7\xf2\x38\x01"
27907 "\x78\xd3\xb0\x1b\x95\x68\x59\xf1"
27908 "\xc0\xed\x30\x46\x2e\xb9\xa6\xdc"
27909 "\xde\xef\xa6\x85\x19\xfc\x4d\x36"
27910 "\x5d\x24\x92\x62\x75\x32\x76\x6d"
27911 "\x6d\xa9\x07\xe1\x4f\x59\x84\x1a"
27912 "\x68\x9a\x07\x48\xd3\x86\xf6\xf1"
27913 "\x5b\xf9\x35\xec\x7c\xaf\x47\x13"
27914 "\x9c\xc9\x33\x12\x10\x2f\x94\x8a",
27915 .len = 80,
27916 }, {
27917 .key = "\x4c\xf4\xd0\x34\xd0\x95\xab\xae"
27918 "\x82\x5c\xfd\xfa\x13\x86\x25\xce"
27919 "\xf4\x13\x32\xcd\xc6\x6d\xf6\x50",
27920 .klen = 24,
27921 .iv = "\x12\x4a\x5b\x66\x3a\xd3\xfb\x1a"
27922 "\xaf\x06\xea\xf4\x65\x59\xd6\xc2",
27923 .ptext = "\x84\xa0\x53\x97\x61\x30\x70\x15"
27924 "\xac\x45\x8e\xe8\xeb\xa1\x72\x93"
27925 "\x26\x76\x98\x6f\xe4\x86\xca\xf0"
27926 "\x57\x89\xf2\x2b\xd4\xcf\x2d\x95"
27927 "\x86\x26\x20\x0e\x62\xfe\x8f\x1e"
27928 "\x5d\xcb\x2b\x7e\xdd\xab\xac\xda"
27929 "\x6e\x49\x20\xd5\xb7\x01\x83\x4e"
27930 "\xac\x45\x8f\xe1\x05\x3f\xd5\xb1"
27931 "\xee\xb7\x0d\x65\x00\x38\xab\x71"
27932 "\x70\x6e\xb3\x97\x86\xd3\xcd\xad"
27933 "\x51\x8b\x9c\xa0\x9a\x8b\x4c\xb9"
27934 "\x16\x01\x6a\x1f\xdf\xf0\xf9\x9e",
27935 .ctext = "\x38\x5b\x16\xef\xb8\x8c\x74\x7a"
27936 "\x55\x17\x71\xa7\x7d\x34\xd7\x6a"
27937 "\xc6\x31\x55\x6f\xbb\x61\xf4\x12"
27938 "\x81\x8c\x91\x0d\x10\xdb\xd5\x22"
27939 "\x77\x36\x32\xb6\x77\xb1\x5e\x21"
27940 "\xb5\xec\xf9\x64\x04\x90\x6f\xc6"
27941 "\x8a\x86\x23\xb5\xfe\xa4\xb6\x84"
27942 "\x91\xa1\x60\xe3\xd7\xf3\xb9\xda"
27943 "\x96\x23\x4a\xb3\xab\x75\x84\x04"
27944 "\x15\x1a\xbb\xe8\x02\x1e\x80\x7c"
27945 "\xc1\x93\x01\x0f\x5c\x4a\xde\x85"
27946 "\xbb\x93\x05\x66\x53\x74\x40\x56",
27947 .len = 96,
27948 }, {
27949 .key = "\x25\x1b\xc2\xa6\x21\x25\xeb\x97"
27950 "\x4b\xf6\xcb\x3b\xcd\x61\xfd\x94"
27951 "\x37\x03\xb3\xd9\x74\x6e\x4d\xbb",
27952 .klen = 24,
27953 .iv = "\xfd\x87\x2b\xec\x4c\x2c\xbf\xe2"
27954 "\x94\x1a\xe6\xd9\xaf\x0e\x78\x17",
27955 .ptext = "\x58\x2b\x1d\x73\x9a\x9c\x63\x18"
27956 "\x88\x7a\x0e\x87\x2f\xf0\xb0\xdb"
27957 "\xc9\x9d\x79\x51\x34\x39\x4f\x07"
27958 "\xa2\x7c\x21\x04\x91\x3b\x79\x79"
27959 "\xfe\xd5\x51\x46\xd5\xcd\x28\xc0"
27960 "\xad\xb8\x55\xb2\xb2\x5a\x9a\xa2"
27961 "\xe2\x0c\xfc\x55\x7d\x60\xd2\x95"
27962 "\xb6\x08\x1d\x31\xaf\xf4\x17\x46"
27963 "\xa4\xbb\x0f\xbd\x67\x3c\x73\x15"
27964 "\x0c\x85\x2f\x62\xe5\xf4\x35\x96"
27965 "\xb1\x9b\x5d\x00\x10\xe9\x70\x12"
27966 "\x3a\x87\x7f\x67\xf1\x81\x7a\x05"
27967 "\xb4\xa6\xfe\xdf\x36\x31\x6d\x9e"
27968 "\x0e\xa9\x44\xa0\xb0\x05\xa9\x41",
27969 .ctext = "\x4b\x56\xe0\xc2\x65\x2f\x7c\x6f"
27970 "\xee\x22\xeb\x34\x1c\xa5\xb7\xc8"
27971 "\x35\xd7\x51\xfd\x6a\xf4\xdd\xc3"
27972 "\x38\xf4\xfc\x9d\x2e\xc2\x77\xb7"
27973 "\x93\x8e\x8c\xb3\x44\x9b\xaf\xbb"
27974 "\x99\xb9\xa8\x38\x1c\xfe\x63\xfb"
27975 "\x1f\xa0\xaa\x35\x29\x7b\x87\x49"
27976 "\x8e\x93\xa5\xb8\x5a\x85\x37\xa7"
27977 "\x67\x69\x49\xbd\xc3\xfa\x89\x1c"
27978 "\xf5\x60\x9b\xe7\x71\x96\x95\xd9"
27979 "\x0b\x98\xe6\x74\x1d\xa3\xd9\x89"
27980 "\x03\xe4\xf6\x66\xb3\x73\xb1\xac"
27981 "\x9f\xee\x8f\xc2\x96\xcc\x97\x78"
27982 "\x1b\x96\x63\x64\x00\x9c\x2d\x29",
27983 .len = 112,
27984 }, {
27985 .key = "\x9c\x14\x44\x5a\xd5\x1c\x50\x08"
27986 "\x95\xc2\xf2\xaf\x3f\x29\xc9\x3e"
27987 "\x95\x5e\xc6\xb4\x2b\xf4\x3e\xe3",
27988 .klen = 24,
27989 .iv = "\x1b\xeb\x3d\x73\xfb\xd7\x1e\x2b"
27990 "\x0c\x3d\x58\x6c\xb4\x41\x9b\xfe",
27991 .ptext = "\x2f\x7e\x1c\x10\x81\x36\x2d\x79"
27992 "\xaf\xab\x10\x44\x2e\xcc\x0d\x6c"
27993 "\x9c\x14\xc2\xe4\xae\xb0\xbb\xda"
27994 "\x6a\xe0\x42\x3d\x96\x9f\x78\x7d"
27995 "\x70\x86\xa5\x92\x9f\xee\xcd\x3f"
27996 "\x6a\x55\x84\x98\x28\x03\x02\xc2"
27997 "\xf7\xec\x7a\xfa\xb1\xd9\xa8\xd8"
27998 "\x1c\xc3\xaa\xd5\x61\x7f\x10\x0c"
27999 "\xc0\xa1\x36\x3d\x81\x9a\xd2\x17"
28000 "\x2e\x23\xc9\xb7\xff\xdf\x47\x6c"
28001 "\x96\x3b\x0e\xbd\xec\x9a\x0e\xad"
28002 "\x8c\xaf\x36\x3d\xff\x29\x8b\x33"
28003 "\x87\x96\x77\x1a\x10\x81\x63\x8a"
28004 "\x63\xde\x88\xa9\x9d\xa9\x01\xf2"
28005 "\xdf\xc9\x25\x35\x48\x3a\x15\xdf"
28006 "\x20\x6b\x91\x7c\x56\xe5\x10\x7a",
28007 .ctext = "\x4d\x35\x70\xf1\x25\x02\x1d\x7f"
28008 "\x9e\x0f\x5b\x4b\x65\xab\xcc\x6b"
28009 "\x62\xab\x2b\xfa\xc0\x66\xee\x56"
28010 "\xb4\x66\x95\x22\x84\x39\xd8\x3f"
28011 "\x74\xba\x4f\x3f\xcd\xef\xcf\xf6"
28012 "\x76\xeb\x9e\x8a\xec\x9c\x31\xa0"
28013 "\x3e\x0c\xf9\xfa\x57\x90\xb4\x02"
28014 "\xac\xc8\x28\xda\xa0\x05\xb7\x7e"
28015 "\x75\x9c\x79\x36\xa9\x2f\x1a\x36"
28016 "\x56\x77\xda\x74\xc7\xb3\xdf\xf3"
28017 "\xb9\x83\x10\xf3\x6b\xe1\xdf\xcb"
28018 "\x11\x70\xb1\xa0\x68\x48\x26\x95"
28019 "\x10\x91\x94\xf3\xe9\x82\xb4\x8a"
28020 "\xaa\xde\xf8\x9f\xce\x82\x47\x18"
28021 "\x37\x5d\xda\x34\x74\x4d\x36\xbd"
28022 "\xa5\x6c\xa4\xb3\x70\xad\x00\xbd",
28023 .len = 128,
28024 }, {
28025 .key = "\x2d\x2e\x0f\x30\x32\xed\xa9\x1f"
28026 "\x71\x4e\x68\x77\xe8\xa8\x5b\xdd"
28027 "\x3c\x5e\x68\x6b\xab\x03\xe4\xf8",
28028 .klen = 24,
28029 .iv = "\x42\xc1\x61\x9a\x50\xfb\xc7\x6a"
28030 "\x1a\x31\xa7\x87\xd0\x24\xcb\x5e",
28031 .ptext = "\xc0\x3b\x12\x28\xca\x26\x7b\xb3"
28032 "\x14\xc1\x7f\x66\xff\x3b\xa4\x80"
28033 "\x59\x77\x4f\xa0\xd4\xb2\xd9\x8a"
28034 "\xb6\x67\xe6\x28\xd3\x6f\xf2\xcf"
28035 "\xb8\x6d\x2d\xc4\x2a\x69\x89\xff"
28036 "\xcf\xbb\x11\x2e\x2a\x2b\x7c\xfd"
28037 "\xcd\x56\x02\x95\xc9\x54\x6e\x62"
28038 "\x6a\x97\x75\x1a\x21\x16\x46\xfb"
28039 "\xc2\xab\x62\x54\xef\xba\xae\x46"
28040 "\xd4\x14\xc6\xcc\x16\x1b\x95\xf9"
28041 "\x05\x26\x23\x81\x19\x27\xad\x7b"
28042 "\x9c\x8b\xfb\x65\xa4\x61\xee\x69"
28043 "\x44\xbf\x59\xde\x03\x61\x11\x12"
28044 "\x8d\x94\x48\x47\xa9\x52\x16\xfb"
28045 "\x6b\xaf\x59\x6d\xab\x74\xbf\x5c"
28046 "\xb6\x09\x21\x12\x42\x98\x13\xa1"
28047 "\xa8\x6f\xb9\x6d\x4d\xa6\xdc\xea"
28048 "\x61\x02\x3c\xa7\xcd\x1a\x28\x8c",
28049 .ctext = "\xa1\x4a\x83\xb2\xe0\xef\x3d\x94"
28050 "\xa4\x34\x66\x93\xb4\x89\x4e\x12"
28051 "\xe5\x61\xc9\xea\xe0\x16\x96\x1a"
28052 "\x3e\x94\x20\x81\xd4\x12\x7f\xf4"
28053 "\xb8\x3f\xc9\xe2\x99\xb5\x0f\x9e"
28054 "\x71\x86\x4f\x13\x78\x4e\xf1\x51"
28055 "\xd4\x7d\x6e\x47\x31\x9a\xd8\xf7"
28056 "\xb9\xb1\x17\xd0\xbd\xbf\x72\x86"
28057 "\xb4\x58\x85\xf0\x05\x67\xc4\x00"
28058 "\xca\xcb\xa7\x1a\x1d\x88\x29\xf4"
28059 "\xe2\xf6\xdd\x5a\x3e\x5a\xbb\x29"
28060 "\x48\x5a\x4a\x18\xcd\x5c\xf1\x09"
28061 "\x5b\xbe\x1a\x43\x12\xc5\x6e\x6e"
28062 "\x5e\x6d\x3b\x22\xf7\x58\xbd\xc8"
28063 "\xb1\x04\xaf\x44\x9c\x2b\x98\x5a"
28064 "\x14\xb7\x35\xb8\x9a\xce\x32\x28"
28065 "\x1f\x8d\x08\x8a\xb9\x82\xf0\xa5"
28066 "\x6a\x37\x29\xb6\x29\x3a\x53\x5e",
28067 .len = 144,
28068 }, {
28069 .key = "\x66\xb8\x4d\x60\x67\x82\xcc\x8d"
28070 "\x1e\xda\x8f\x28\xe5\x02\xdc\x2c"
28071 "\x54\x84\x2a\x06\xb5\xd1\x34\x57",
28072 .klen = 24,
28073 .iv = "\xb8\x28\x4d\xf5\x69\xb9\xf3\x33"
28074 "\x5e\x0b\xa6\x62\x35\x9b\xfb\x97",
28075 .ptext = "\x3e\xc6\xec\xaf\x74\xe8\x72\x91"
28076 "\xb2\xc6\x56\xb3\x23\x29\x43\xe0"
28077 "\xfb\xcc\x21\x38\x64\x78\x9e\x78"
28078 "\xbb\x6e\x0d\x7b\xfd\x05\x74\x01"
28079 "\x7c\x94\xe0\xb0\xd7\x92\xfc\x58"
28080 "\x28\xfc\xe2\x7b\x7f\xf7\x31\x0d"
28081 "\x90\xb7\x60\x78\xa8\x9f\x52\xe3"
28082 "\xe6\xaa\x2a\xb4\xa7\x09\x60\x53"
28083 "\x42\x0e\x15\x31\xf6\x48\xa3\x0a"
28084 "\x20\xf0\x79\x67\xb1\x83\x26\x66"
28085 "\xe0\xb1\xb3\xbd\x1c\x76\x36\xfd"
28086 "\x45\x87\xa4\x14\x1b\xef\xe7\x16"
28087 "\xf7\xfa\x30\x3d\xb9\x52\x8f\x2e"
28088 "\x01\x68\xc1\x7d\xa2\x15\x49\x74"
28089 "\x53\x82\xc2\x10\xa8\x45\x73\x4d"
28090 "\x41\xcc\x24\xa3\x42\xff\x30\xd1"
28091 "\x02\x21\xdc\xd9\x08\xf7\xe7\x4c"
28092 "\x33\x2d\x62\xc7\x38\xf5\xc2\xbe"
28093 "\x52\xf1\x34\x78\x34\x53\x30\x5b"
28094 "\x43\x43\x51\x6a\x02\x81\x64\x0c",
28095 .ctext = "\xd9\xed\xc8\xc7\x66\xcd\x06\xc5"
28096 "\xc1\x25\x9b\xf5\x14\x71\x1d\x69"
28097 "\xc9\x7c\x04\x40\xab\xc0\x44\xf4"
28098 "\xa1\xe6\x57\x8b\x35\x62\x4e\x3f"
28099 "\xce\x4a\x99\xcd\x95\xc4\xd1\xf3"
28100 "\xbc\x25\xa2\x18\xe6\xd1\xf7\xc0"
28101 "\x13\x98\x60\x4c\x5c\xb1\x4f\x7a"
28102 "\xbc\x45\x12\x52\xe8\x71\xb0\xf1"
28103 "\x18\xef\x6f\x8a\x63\x35\x17\xae"
28104 "\x90\x31\x41\x9d\xf4\xdc\x35\xcc"
28105 "\x49\x72\x10\x11\x3b\xe3\x40\x7a"
28106 "\x8e\x21\x39\xd0\x5b\x82\xb1\xe9"
28107 "\x0c\x37\x5a\x7c\x11\xcb\x96\xd9"
28108 "\xd4\x1c\x47\x4b\x70\xcb\xca\x08"
28109 "\x5f\x71\xe9\x48\xf6\x29\xd8\xbb"
28110 "\x5c\xad\x9b\x23\x9f\x62\xaf\xef"
28111 "\x8e\xd8\x99\x1d\x60\xad\xc3\x6f"
28112 "\xed\x06\x1a\xec\xfa\xc0\x0f\x0d"
28113 "\xb7\x00\x02\x45\x7c\x94\x23\xb6"
28114 "\xd7\x26\x6a\x16\x62\xc4\xd9\xee",
28115 .len = 160,
28116 }, {
28117 .key = "\x7f\x92\xd5\x06\x30\x6b\xc0\x23"
28118 "\x87\xa8\x8e\x6d\xc7\xc5\xd7\xf1"
28119 "\x5f\xce\x89\xb3\xd5\x7f\x7f\xf0"
28120 "\xfd\xab\x56\xa6\x6e\xda\x7c\x57",
28121 .klen = 32,
28122 .iv = "\x36\x36\x89\x09\xcd\xa8\xd3\x91"
28123 "\x48\x3e\x3c\x11\xcf\xd0\x4f\xc0",
28124 .ptext = "\x51\xe3\x8c\xe9\x76\xcd\xff\x37"
28125 "\xd6\x1a\x18\x2f\x68\x2f\xb6\xfe",
28126 .ctext = "\x05\x31\x46\x6d\xb8\xf4\x92\x64"
28127 "\x46\xfd\x0d\x96\x60\x01\xd7\x94",
28128 .len = 16,
28129 }, {
28130 .key = "\x3d\x2d\x85\x75\x6e\x18\x8a\x52"
28131 "\x53\x39\xfc\xc1\xf5\xc0\x56\x22"
28132 "\xc6\xae\xaa\x0d\x90\xf2\x38\x93"
28133 "\xac\xd2\x3f\xc7\x74\x8d\x13\x7e",
28134 .klen = 32,
28135 .iv = "\xfa\x3f\x70\x52\xfb\x04\x0e\xed"
28136 "\x0e\x60\x75\x84\x21\xdf\x13\xa1",
28137 .ptext = "\x26\xf8\x8c\x26\x0a\x37\x51\x8f"
28138 "\xe7\x9c\x74\x77\x7a\x3e\xbb\x5d"
28139 "\xd7\x33\xf3\xa9\x5b\xb4\x86\xea"
28140 "\xe3\x7d\x50\x62\x3b\x73\xaf\xc4",
28141 .ctext = "\x24\x36\xe4\x14\xb7\xe1\x56\x8a"
28142 "\xf3\xc5\xaf\x0e\xa7\xeb\xbd\xcd"
28143 "\x2d\xe9\xd7\x19\xae\x24\x5d\x3b"
28144 "\x1d\xfb\xdc\x21\xb3\x1a\x37\x0b",
28145 .len = 32,
28146 }, {
28147 .key = "\xda\x89\xd9\x3c\xcc\xe4\x73\xb0"
28148 "\xef\x3e\x5f\x46\x62\x88\xd5\x26"
28149 "\x3b\xd3\xb5\x81\x78\x70\x1b\xd2"
28150 "\x39\x56\x34\x63\x2c\xc5\x51\x13",
28151 .klen = 32,
28152 .iv = "\x48\x29\x3a\x58\xbe\x41\xc5\x80"
28153 "\x2c\x80\xa7\x3c\x14\xb4\x89\x5e",
28154 .ptext = "\x8e\xe5\x5f\xe2\x39\x80\xf5\x2b"
28155 "\x77\xb5\xca\x90\xda\x1d\x22\x17"
28156 "\xd9\xa0\x57\x80\xc8\x96\x70\x86"
28157 "\x07\x2c\xf4\x61\x79\x09\x01\x8f"
28158 "\x37\x32\x98\xd4\x86\x2b\x3b\x80"
28159 "\x07\x60\xba\xf0\x2e\xc3\x4a\x57",
28160 .ctext = "\x2e\x73\x60\xec\xd3\x95\x78\xe8"
28161 "\x0f\x98\x1a\xc2\x92\x49\x0b\x49"
28162 "\x71\x42\xf4\xb0\xaa\x8b\xf8\x53"
28163 "\x16\xab\x6d\x74\xc0\xda\xab\xcd"
28164 "\x85\x52\x11\x20\x2c\x59\x16\x00"
28165 "\x26\x47\x4a\xea\x08\x5f\x38\x68",
28166 .len = 48,
28167 }, {
28168 .key = "\xf5\xb5\xd7\xbf\xd2\x2a\x9b\x4a"
28169 "\xe6\x08\xf0\xbe\x77\xd1\x62\x40"
28170 "\xa0\x82\x09\x60\x47\xbb\x16\x56"
28171 "\x50\x1f\xab\x8b\x10\xfe\xf0\x5c",
28172 .klen = 32,
28173 .iv = "\x05\x32\x63\x1a\xc4\x46\x6f\x55"
28174 "\x32\xde\x41\x5a\xf7\x52\xd7\xfa",
28175 .ptext = "\x30\x9d\x59\x8d\x64\x76\xad\x37"
28176 "\xba\xbc\x46\x6a\x69\x17\x3c\xac"
28177 "\x6f\xdd\xa2\x9b\x86\x32\x14\x2e"
28178 "\x54\x74\x8f\x3d\xe2\xd6\x85\x44"
28179 "\x4f\x4a\x31\x64\xc6\xa5\x29\xaa"
28180 "\xad\xfd\x32\x94\x1f\x56\x57\xd1"
28181 "\x9d\x7e\x3d\x49\x00\x36\xb1\x5d"
28182 "\xb2\x92\x83\x70\x1e\xa3\x97\xa6",
28183 .ctext = "\xfb\xd3\xc3\x8b\xf7\x89\xcc\x31"
28184 "\xb1\x7f\xc3\x91\xdc\x04\xc6\xd7"
28185 "\x33\xbd\xe0\xee\x0c\xd5\x70\xed"
28186 "\x1b\x1d\xad\x49\x6f\x5c\xa1\x68"
28187 "\xd7\x03\xc9\x65\xa7\x90\x30\x2b"
28188 "\x26\xeb\xf4\x7a\xac\xcc\x03\xe1"
28189 "\x6a\xe5\xdb\x23\x10\x8a\xcd\x70"
28190 "\x39\x4d\x7a\xc9\xcd\x62\xd1\x65",
28191 .len = 64,
28192 }, {
28193 .key = "\x65\x53\x39\xeb\x53\x8f\xb1\x38"
28194 "\x91\xac\x17\x11\x1c\x03\x69\x53"
28195 "\xf5\xdf\xdb\x2c\x1b\x9a\x6e\x6b"
28196 "\xb6\x02\xc4\xfa\x95\x01\x33\xa8",
28197 .klen = 32,
28198 .iv = "\xda\x7e\x18\x2c\xf4\x7e\x6e\x67"
28199 "\xce\x8f\x9f\xea\x46\x66\x99\xb8",
28200 .ptext = "\xe1\xc7\x25\x4d\xbd\xa5\x74\xdf"
28201 "\xc7\x8b\xfb\xe3\x2d\x3a\x82\xd3"
28202 "\x17\x94\x77\x2f\x92\xb8\x87\xc2"
28203 "\xcc\x6f\x70\x26\x87\xc7\x10\x8a"
28204 "\xc8\xfd\xc2\xb3\xcf\xa0\xeb\x41"
28205 "\x4c\xf4\xd0\x34\xd0\x95\xab\xae"
28206 "\x82\x5c\xfd\xfa\x13\x86\x25\xce"
28207 "\xf4\x13\x32\xcd\xc6\x6d\xf6\x50"
28208 "\x12\x4a\x5b\x66\x3a\xd3\xfb\x1a"
28209 "\xaf\x06\xea\xf4\x65\x59\xd6\xc2",
28210 .ctext = "\xa2\x51\x28\xc2\x5e\x58\x1c\xaf"
28211 "\x84\x92\x1c\xe1\x92\xf0\xf9\x9e"
28212 "\xf2\xb3\xc6\x2b\x34\xd2\x8d\xa0"
28213 "\xb3\xd7\x87\x56\xeb\xd9\x32\x6a"
28214 "\xca\x90\x28\x26\x49\x34\xca\x41"
28215 "\xce\xc5\x9e\xd6\xfe\x57\x71\x3c"
28216 "\x98\xaf\xdd\xfc\x7d\xdf\x26\x7e"
28217 "\xb7\x9c\xd5\x15\xe5\x81\x7a\x4f"
28218 "\x4f\x4f\xe5\x77\xf2\x2e\x67\x68"
28219 "\x52\xc1\xac\x28\x2c\x88\xf4\x38",
28220 .len = 80,
28221 }, {
28222 .key = "\x84\xa0\x53\x97\x61\x30\x70\x15"
28223 "\xac\x45\x8e\xe8\xeb\xa1\x72\x93"
28224 "\x26\x76\x98\x6f\xe4\x86\xca\xf0"
28225 "\x57\x89\xf2\x2b\xd4\xcf\x2d\x95",
28226 .klen = 32,
28227 .iv = "\x86\x26\x20\x0e\x62\xfe\x8f\x1e"
28228 "\x5d\xcb\x2b\x7e\xdd\xab\xac\xda",
28229 .ptext = "\x6e\x49\x20\xd5\xb7\x01\x83\x4e"
28230 "\xac\x45\x8f\xe1\x05\x3f\xd5\xb1"
28231 "\xee\xb7\x0d\x65\x00\x38\xab\x71"
28232 "\x70\x6e\xb3\x97\x86\xd3\xcd\xad"
28233 "\x51\x8b\x9c\xa0\x9a\x8b\x4c\xb9"
28234 "\x16\x01\x6a\x1f\xdf\xf0\xf9\x9e"
28235 "\x25\x1b\xc2\xa6\x21\x25\xeb\x97"
28236 "\x4b\xf6\xcb\x3b\xcd\x61\xfd\x94"
28237 "\x37\x03\xb3\xd9\x74\x6e\x4d\xbb"
28238 "\xfd\x87\x2b\xec\x4c\x2c\xbf\xe2"
28239 "\x94\x1a\xe6\xd9\xaf\x0e\x78\x17"
28240 "\x58\x2b\x1d\x73\x9a\x9c\x63\x18",
28241 .ctext = "\xd1\xce\xbe\xe0\x4a\x6e\x6d\x7f"
28242 "\x89\x19\x28\xb1\xca\xe8\xc1\x9c"
28243 "\x8c\x0b\x7d\x63\xfe\xff\x3d\xf4"
28244 "\x65\x9e\xd6\xe7\x2f\x5a\xc1\x31"
28245 "\x1e\xe7\x59\x27\x54\x92\xcc\xaa"
28246 "\x5b\x3d\xeb\xe7\x96\xc1\x49\x54"
28247 "\x18\xf3\x14\xaa\x56\x03\x28\x53"
28248 "\xaa\x0a\x91\xdf\x92\x96\x9b\x06"
28249 "\x1a\x24\x02\x09\xe7\xa6\xdc\x75"
28250 "\xeb\x00\x1d\xf5\xf2\xa7\x4a\x9d"
28251 "\x75\x80\xb7\x47\x63\xfc\xad\x18"
28252 "\x85\x5f\xfc\x64\x03\x72\x38\xe7",
28253 .len = 96,
28254 }, {
28255 .key = "\x88\x7a\x0e\x87\x2f\xf0\xb0\xdb"
28256 "\xc9\x9d\x79\x51\x34\x39\x4f\x07"
28257 "\xa2\x7c\x21\x04\x91\x3b\x79\x79"
28258 "\xfe\xd5\x51\x46\xd5\xcd\x28\xc0",
28259 .klen = 32,
28260 .iv = "\xad\xb8\x55\xb2\xb2\x5a\x9a\xa2"
28261 "\xe2\x0c\xfc\x55\x7d\x60\xd2\x95",
28262 .ptext = "\xb6\x08\x1d\x31\xaf\xf4\x17\x46"
28263 "\xa4\xbb\x0f\xbd\x67\x3c\x73\x15"
28264 "\x0c\x85\x2f\x62\xe5\xf4\x35\x96"
28265 "\xb1\x9b\x5d\x00\x10\xe9\x70\x12"
28266 "\x3a\x87\x7f\x67\xf1\x81\x7a\x05"
28267 "\xb4\xa6\xfe\xdf\x36\x31\x6d\x9e"
28268 "\x0e\xa9\x44\xa0\xb0\x05\xa9\x41"
28269 "\x9c\x14\x44\x5a\xd5\x1c\x50\x08"
28270 "\x95\xc2\xf2\xaf\x3f\x29\xc9\x3e"
28271 "\x95\x5e\xc6\xb4\x2b\xf4\x3e\xe3"
28272 "\x1b\xeb\x3d\x73\xfb\xd7\x1e\x2b"
28273 "\x0c\x3d\x58\x6c\xb4\x41\x9b\xfe"
28274 "\x2f\x7e\x1c\x10\x81\x36\x2d\x79"
28275 "\xaf\xab\x10\x44\x2e\xcc\x0d\x6c",
28276 .ctext = "\x0b\x07\xdc\x6a\x47\x45\xd2\xb0"
28277 "\xa3\xf2\x42\x2f\xa4\x79\x6b\x4c"
28278 "\x53\x9c\x8a\x2f\x48\x9c\xf2\x89"
28279 "\x73\x8b\xdd\x97\xde\x41\x06\xc8"
28280 "\x8a\x30\x7a\xa9\x90\x4a\x43\xd0"
28281 "\xd5\xee\x16\x51\x44\xda\xe4\xb8"
28282 "\xe8\x5f\x6f\xef\x84\xf3\x44\x43"
28283 "\xbd\xdc\xc3\xdf\x65\x2b\xaf\xf6"
28284 "\xfe\xd0\x4a\x5b\x30\x47\x8c\xaf"
28285 "\x8d\xed\x2d\x91\xa1\x03\x9a\x80"
28286 "\x58\xdd\xaa\x8f\x3b\x6b\x39\x10"
28287 "\xe5\x92\xbc\xac\xaa\x25\xa1\x13"
28288 "\x7e\xaa\x03\x83\x05\x83\x11\xfe"
28289 "\x19\x5f\x04\x01\x48\x00\x3b\x58",
28290 .len = 112,
28291 }, {
28292 .key = "\x9c\x14\xc2\xe4\xae\xb0\xbb\xda"
28293 "\x6a\xe0\x42\x3d\x96\x9f\x78\x7d"
28294 "\x70\x86\xa5\x92\x9f\xee\xcd\x3f"
28295 "\x6a\x55\x84\x98\x28\x03\x02\xc2",
28296 .klen = 32,
28297 .iv = "\xf7\xec\x7a\xfa\xb1\xd9\xa8\xd8"
28298 "\x1c\xc3\xaa\xd5\x61\x7f\x10\x0c",
28299 .ptext = "\xc0\xa1\x36\x3d\x81\x9a\xd2\x17"
28300 "\x2e\x23\xc9\xb7\xff\xdf\x47\x6c"
28301 "\x96\x3b\x0e\xbd\xec\x9a\x0e\xad"
28302 "\x8c\xaf\x36\x3d\xff\x29\x8b\x33"
28303 "\x87\x96\x77\x1a\x10\x81\x63\x8a"
28304 "\x63\xde\x88\xa9\x9d\xa9\x01\xf2"
28305 "\xdf\xc9\x25\x35\x48\x3a\x15\xdf"
28306 "\x20\x6b\x91\x7c\x56\xe5\x10\x7a"
28307 "\x2d\x2e\x0f\x30\x32\xed\xa9\x1f"
28308 "\x71\x4e\x68\x77\xe8\xa8\x5b\xdd"
28309 "\x3c\x5e\x68\x6b\xab\x03\xe4\xf8"
28310 "\x42\xc1\x61\x9a\x50\xfb\xc7\x6a"
28311 "\x1a\x31\xa7\x87\xd0\x24\xcb\x5e"
28312 "\xc0\x3b\x12\x28\xca\x26\x7b\xb3"
28313 "\x14\xc1\x7f\x66\xff\x3b\xa4\x80"
28314 "\x59\x77\x4f\xa0\xd4\xb2\xd9\x8a",
28315 .ctext = "\xfe\xba\x8f\x68\x47\x55\xaa\x61"
28316 "\x48\xdd\xf3\x7c\xc4\xdc\xa6\x93"
28317 "\x4e\x72\x3f\xc7\xd0\x2b\x9b\xac"
28318 "\xc1\xb5\x95\xf8\x8e\x75\x62\x0c"
28319 "\x05\x6a\x90\x76\x35\xed\x73\xf2"
28320 "\x0f\x44\x3d\xaf\xd4\x00\xeb\x1d"
28321 "\xad\x27\xf2\x2f\x55\x65\x91\x0f"
28322 "\xe4\x04\x9c\xfb\x8a\x18\x22\x8e"
28323 "\x21\xbe\x93\x09\xdd\x3e\x93\x34"
28324 "\x60\x82\xcd\xff\x42\x10\xed\x43"
28325 "\x3a\x4b\xb8\x5c\x6c\xa8\x9e\x1c"
28326 "\x95\x6a\x17\xa7\xa3\xe0\x7d\xdb"
28327 "\x6e\xca\xaf\xc1\x1f\xb2\x86\x15"
28328 "\xf0\xc1\x55\x72\xf2\x74\x44\xeb"
28329 "\x09\x09\x83\x8b\x2c\xc9\x63\x13"
28330 "\x99\xe3\xe1\x4b\x5c\xf7\xb1\x04",
28331 .len = 128,
28332 }, {
28333 .key = "\xb6\x67\xe6\x28\xd3\x6f\xf2\xcf"
28334 "\xb8\x6d\x2d\xc4\x2a\x69\x89\xff"
28335 "\xcf\xbb\x11\x2e\x2a\x2b\x7c\xfd"
28336 "\xcd\x56\x02\x95\xc9\x54\x6e\x62",
28337 .klen = 32,
28338 .iv = "\x6a\x97\x75\x1a\x21\x16\x46\xfb"
28339 "\xc2\xab\x62\x54\xef\xba\xae\x46",
28340 .ptext = "\xd4\x14\xc6\xcc\x16\x1b\x95\xf9"
28341 "\x05\x26\x23\x81\x19\x27\xad\x7b"
28342 "\x9c\x8b\xfb\x65\xa4\x61\xee\x69"
28343 "\x44\xbf\x59\xde\x03\x61\x11\x12"
28344 "\x8d\x94\x48\x47\xa9\x52\x16\xfb"
28345 "\x6b\xaf\x59\x6d\xab\x74\xbf\x5c"
28346 "\xb6\x09\x21\x12\x42\x98\x13\xa1"
28347 "\xa8\x6f\xb9\x6d\x4d\xa6\xdc\xea"
28348 "\x61\x02\x3c\xa7\xcd\x1a\x28\x8c"
28349 "\x66\xb8\x4d\x60\x67\x82\xcc\x8d"
28350 "\x1e\xda\x8f\x28\xe5\x02\xdc\x2c"
28351 "\x54\x84\x2a\x06\xb5\xd1\x34\x57"
28352 "\xb8\x28\x4d\xf5\x69\xb9\xf3\x33"
28353 "\x5e\x0b\xa6\x62\x35\x9b\xfb\x97"
28354 "\x3e\xc6\xec\xaf\x74\xe8\x72\x91"
28355 "\xb2\xc6\x56\xb3\x23\x29\x43\xe0"
28356 "\xfb\xcc\x21\x38\x64\x78\x9e\x78"
28357 "\xbb\x6e\x0d\x7b\xfd\x05\x74\x01",
28358 .ctext = "\xa5\x19\x33\xad\x2d\x1a\x7b\x34"
28359 "\xb0\x21\x68\x0e\x20\x11\x7a\x37"
28360 "\xef\x35\x33\x64\x31\x0a\x42\x77"
28361 "\x2c\x7f\x1a\x34\xd6\x93\x2d\xe9"
28362 "\x26\xb9\x15\xec\x4f\x83\xbd\x48"
28363 "\x5b\xe9\x63\xea\x10\x3b\xec\xfb"
28364 "\xb0\x5e\x81\x90\xf0\x07\x43\xc4"
28365 "\xda\x54\x69\x98\x13\x5d\x93\x16"
28366 "\xca\x06\x81\x64\x36\xbe\x36\xa2"
28367 "\xd4\xd8\x48\x63\xc7\x53\x39\x93"
28368 "\x6d\x6b\xd6\x49\x00\x72\x5e\x02"
28369 "\xc7\x88\x61\x0f\x10\x88\xd4\x9e"
28370 "\x17\x81\xa4\xdc\x43\x4e\x83\x43"
28371 "\xd4\xc3\xd7\x25\x9a\xd4\x76\xde"
28372 "\x88\xe3\x98\x5a\x0e\x80\x23\xfb"
28373 "\x49\xb3\x83\xf6\xb9\x16\x00\x06"
28374 "\xa5\x06\x24\x17\x65\xbb\x68\xa9"
28375 "\x56\x6d\xeb\xcd\x3c\x14\xd2\x64",
28376 .len = 144,
28377 }, {
28378 .key = "\x7c\x94\xe0\xb0\xd7\x92\xfc\x58"
28379 "\x28\xfc\xe2\x7b\x7f\xf7\x31\x0d"
28380 "\x90\xb7\x60\x78\xa8\x9f\x52\xe3"
28381 "\xe6\xaa\x2a\xb4\xa7\x09\x60\x53",
28382 .klen = 32,
28383 .iv = "\x42\x0e\x15\x31\xf6\x48\xa3\x0a"
28384 "\x20\xf0\x79\x67\xb1\x83\x26\x66",
28385 .ptext = "\xe0\xb1\xb3\xbd\x1c\x76\x36\xfd"
28386 "\x45\x87\xa4\x14\x1b\xef\xe7\x16"
28387 "\xf7\xfa\x30\x3d\xb9\x52\x8f\x2e"
28388 "\x01\x68\xc1\x7d\xa2\x15\x49\x74"
28389 "\x53\x82\xc2\x10\xa8\x45\x73\x4d"
28390 "\x41\xcc\x24\xa3\x42\xff\x30\xd1"
28391 "\x02\x21\xdc\xd9\x08\xf7\xe7\x4c"
28392 "\x33\x2d\x62\xc7\x38\xf5\xc2\xbe"
28393 "\x52\xf1\x34\x78\x34\x53\x30\x5b"
28394 "\x43\x43\x51\x6a\x02\x81\x64\x0c"
28395 "\xcd\x4b\xbf\x0f\xcb\x81\xd4\xec"
28396 "\x1e\x07\x05\x4d\x5c\x6b\xba\xcc"
28397 "\x43\xc7\xb1\xfe\xa8\xe9\x96\xb0"
28398 "\xb1\xb2\xd4\x70\x44\xbc\xaa\x50"
28399 "\xbf\x3f\x81\xe6\xea\x36\x7d\x97"
28400 "\x2a\xbd\x52\x16\xf7\xbe\x59\x27"
28401 "\x8f\xcc\xe3\xa9\xec\x4f\xcd\xd3"
28402 "\xf4\xe2\x54\xbe\xf1\xf9\x2b\x23"
28403 "\x40\xc7\xcb\x67\x4d\x5f\x0b\xd4"
28404 "\xbf\x19\xf0\x2a\xef\x37\xc6\x56",
28405 .ctext = "\x0a\x69\xd8\x67\x33\x2a\x2f\xa9"
28406 "\x26\x79\x65\xd6\x75\x1e\x98\xe8"
28407 "\x52\x56\x32\xbf\x67\x71\xf4\x01"
28408 "\xb1\x6f\xef\xf9\xc9\xad\xb3\x49"
28409 "\x7a\x4f\x24\x9a\xae\x06\x62\x26"
28410 "\x3e\xe4\xa7\x6f\x5a\xbf\xe9\x52"
28411 "\x13\x01\x74\x8b\x6e\xb1\x65\x24"
28412 "\xaa\x8d\xbb\x54\x21\x20\x60\xa4"
28413 "\xb7\xa5\xf9\x4e\x7b\xf5\x0b\x70"
28414 "\xd2\xb9\xdc\x9b\xdb\x2c\xb2\x43"
28415 "\xf7\x71\x30\xa5\x13\x6f\x16\x75"
28416 "\xd0\xdf\x72\xae\xe4\xed\xc1\xa3"
28417 "\x81\xe0\xd5\xc0\x0e\x62\xe8\xe5"
28418 "\x86\x2c\x37\xde\xf8\xb0\x21\xe4"
28419 "\xcd\xa6\x76\x9b\xa1\x56\xd3\x67"
28420 "\x70\x69\xd6\x5d\xc7\x65\x19\x59"
28421 "\x43\x9c\xca\x32\xe9\xd1\x48\x92"
28422 "\x71\x79\x87\x73\x24\xcb\xc0\x0f"
28423 "\x23\x3b\x8f\x51\x8a\xb3\x3a\x9c"
28424 "\x74\xa4\x19\xa7\xe4\x4f\x6b\x32",
28425 .len = 160,
28426 }
28427};
28428
28429static const struct cipher_testvec aria_ctr_tv_template[] = {
28430 {
28431 .key = "\x7f\x92\xd5\x06\x30\x6b\xc0\x23"
28432 "\x87\xa8\x8e\x6d\xc7\xc5\xd7\xf1",
28433 .klen = 16,
28434 .iv = "\x5f\xce\x89\xb3\xd5\x7f\x7f\xf0"
28435 "\xfd\xab\x56\xa6\x6e\xda\x7c\x57",
28436 .ptext = "\x36\x36\x89\x09\xcd\xa8\xd3\x91"
28437 "\x48\x3e\x3c\x11\xcf\xd0\x4f\xc0",
28438 .ctext = "\x19\x28\xb5\xf2\x1c\xbc\xf8\xaf"
28439 "\xb9\xae\x1b\x23\x4f\xe1\x6e\x40",
28440 .len = 16,
28441 }, {
28442 .key = "\x51\xe3\x8c\xe9\x76\xcd\xff\x37"
28443 "\xd6\x1a\x18\x2f\x68\x2f\xb6\xfe",
28444 .klen = 16,
28445 .iv = "\x3d\x2d\x85\x75\x6e\x18\x8a\x52"
28446 "\x53\x39\xfc\xc1\xf5\xc0\x56\x22",
28447 .ptext = "\xc6\xae\xaa\x0d\x90\xf2\x38\x93"
28448 "\xac\xd2\x3f\xc7\x74\x8d\x13\x7e"
28449 "\xfa\x3f\x70\x52\xfb\x04\x0e\xed"
28450 "\x0e\x60\x75\x84\x21\xdf\x13\xa1",
28451 .ctext = "\x3f\x8c\xa9\x19\xd6\xb4\xfb\xed"
28452 "\x9c\x6d\xaa\x1b\xe1\xc1\xe6\xa8"
28453 "\xa9\x0a\x63\xd3\xa2\x1e\x6b\xa8"
28454 "\x52\x97\x1e\x81\x34\x6f\x98\x0e",
28455 .len = 32,
28456 }, {
28457 .key = "\x26\xf8\x8c\x26\x0a\x37\x51\x8f"
28458 "\xe7\x9c\x74\x77\x7a\x3e\xbb\x5d",
28459 .klen = 16,
28460 .iv = "\xd7\x33\xf3\xa9\x5b\xb4\x86\xea"
28461 "\xe3\x7d\x50\x62\x3b\x73\xaf\xc4",
28462 .ptext = "\xda\x89\xd9\x3c\xcc\xe4\x73\xb0"
28463 "\xef\x3e\x5f\x46\x62\x88\xd5\x26"
28464 "\x3b\xd3\xb5\x81\x78\x70\x1b\xd2"
28465 "\x39\x56\x34\x63\x2c\xc5\x51\x13"
28466 "\x48\x29\x3a\x58\xbe\x41\xc5\x80"
28467 "\x2c\x80\xa7\x3c\x14\xb4\x89\x5e",
28468 .ctext = "\x28\xd8\xa7\xf8\x74\x98\x00\xfc"
28469 "\xd6\x48\xad\xbd\xbe\x3f\x0e\x7b"
28470 "\x3d\x46\xfd\xde\x3e\x4f\x12\x43"
28471 "\xac\x85\xda\xff\x70\x24\x44\x9d"
28472 "\x1e\xf8\x9f\x30\xba\xca\xe0\x97"
28473 "\x03\x6d\xe1\x1d\xc7\x21\x79\x37",
28474 .len = 48,
28475 }, {
28476 .key = "\x8e\xe5\x5f\xe2\x39\x80\xf5\x2b"
28477 "\x77\xb5\xca\x90\xda\x1d\x22\x17",
28478 .klen = 16,
28479 .iv = "\xd9\xa0\x57\x80\xc8\x96\x70\x86"
28480 "\x07\x2c\xf4\x61\x79\x09\x01\x8f",
28481 .ptext = "\x37\x32\x98\xd4\x86\x2b\x3b\x80"
28482 "\x07\x60\xba\xf0\x2e\xc3\x4a\x57"
28483 "\xf5\xb5\xd7\xbf\xd2\x2a\x9b\x4a"
28484 "\xe6\x08\xf0\xbe\x77\xd1\x62\x40"
28485 "\xa0\x82\x09\x60\x47\xbb\x16\x56"
28486 "\x50\x1f\xab\x8b\x10\xfe\xf0\x5c"
28487 "\x05\x32\x63\x1a\xc4\x46\x6f\x55"
28488 "\x32\xde\x41\x5a\xf7\x52\xd7\xfa",
28489 .ctext = "\x29\x31\x55\xd2\xe5\x0b\x81\x39"
28490 "\xf9\xbc\x63\xe2\xfa\x26\x99\xde"
28491 "\xde\x18\x93\x68\x81\x7b\x0a\x4d"
28492 "\xf6\x03\xe1\xee\xf9\x0e\x1f\xe8"
28493 "\xa8\x80\x81\x46\xdc\x24\x43\x3f"
28494 "\xff\xfe\x8c\x3e\x17\x0a\x6d\xa2"
28495 "\x47\x55\x62\xa0\x03\x4e\x48\x67"
28496 "\xa2\x64\xc0\x9b\x6c\xa4\xfd\x6a",
28497 .len = 64,
28498 }, {
28499 .key = "\x30\x9d\x59\x8d\x64\x76\xad\x37"
28500 "\xba\xbc\x46\x6a\x69\x17\x3c\xac",
28501 .klen = 16,
28502 .iv = "\x6f\xdd\xa2\x9b\x86\x32\x14\x2e"
28503 "\x54\x74\x8f\x3d\xe2\xd6\x85\x44",
28504 .ptext = "\x4f\x4a\x31\x64\xc6\xa5\x29\xaa"
28505 "\xad\xfd\x32\x94\x1f\x56\x57\xd1"
28506 "\x9d\x7e\x3d\x49\x00\x36\xb1\x5d"
28507 "\xb2\x92\x83\x70\x1e\xa3\x97\xa6"
28508 "\x65\x53\x39\xeb\x53\x8f\xb1\x38"
28509 "\x91\xac\x17\x11\x1c\x03\x69\x53"
28510 "\xf5\xdf\xdb\x2c\x1b\x9a\x6e\x6b"
28511 "\xb6\x02\xc4\xfa\x95\x01\x33\xa8"
28512 "\xda\x7e\x18\x2c\xf4\x7e\x6e\x67"
28513 "\xce\x8f\x9f\xea\x46\x66\x99\xb8",
28514 .ctext = "\x38\xbc\xf5\x9d\x0e\x26\xa6\x18"
28515 "\x95\x0b\x23\x54\x09\xa1\xf9\x46"
28516 "\x12\xf1\x42\x57\xa1\xaa\x52\xfa"
28517 "\x8a\xbd\xf2\x03\x63\x4e\xbc\xf7"
28518 "\x21\xea\xed\xca\xdd\x42\x41\x94"
28519 "\xe4\x6c\x07\x06\x19\x59\x30\xff"
28520 "\x8c\x9d\x51\xbf\x2c\x2e\x5b\xa5"
28521 "\x7d\x11\xec\x6b\x21\x08\x12\x18"
28522 "\xe4\xdf\x5a\xfd\xa6\x5f\xee\x2f"
28523 "\x5c\x24\xb7\xea\xc1\xcd\x6d\x68",
28524 .len = 80,
28525 }, {
28526 .key = "\xe1\xc7\x25\x4d\xbd\xa5\x74\xdf"
28527 "\xc7\x8b\xfb\xe3\x2d\x3a\x82\xd3",
28528 .klen = 16,
28529 .iv = "\x17\x94\x77\x2f\x92\xb8\x87\xc2"
28530 "\xcc\x6f\x70\x26\x87\xc7\x10\x8a",
28531 .ptext = "\xc8\xfd\xc2\xb3\xcf\xa0\xeb\x41"
28532 "\x4c\xf4\xd0\x34\xd0\x95\xab\xae"
28533 "\x82\x5c\xfd\xfa\x13\x86\x25\xce"
28534 "\xf4\x13\x32\xcd\xc6\x6d\xf6\x50"
28535 "\x12\x4a\x5b\x66\x3a\xd3\xfb\x1a"
28536 "\xaf\x06\xea\xf4\x65\x59\xd6\xc2"
28537 "\x84\xa0\x53\x97\x61\x30\x70\x15"
28538 "\xac\x45\x8e\xe8\xeb\xa1\x72\x93"
28539 "\x26\x76\x98\x6f\xe4\x86\xca\xf0"
28540 "\x57\x89\xf2\x2b\xd4\xcf\x2d\x95"
28541 "\x86\x26\x20\x0e\x62\xfe\x8f\x1e"
28542 "\x5d\xcb\x2b\x7e\xdd\xab\xac\xda",
28543 .ctext = "\xdf\x79\x58\x30\x6f\x47\x12\x78"
28544 "\x04\xb2\x0b\x1a\x62\x22\xe2\x9f"
28545 "\xfe\xc2\xf5\x6d\x9e\x0e\x2e\x56"
28546 "\x76\x01\x7f\x25\x8f\x6e\xc5\xf3"
28547 "\x91\xff\xcd\x67\xc6\xae\x0b\x01"
28548 "\x4d\x5f\x40\x25\x88\xc5\xe0\x3d"
28549 "\x37\x62\x12\x58\xfe\xc5\x4a\x21"
28550 "\x4a\x86\x8d\x94\xdd\xfd\xe6\xf6"
28551 "\x1e\xa6\x78\x4f\x90\x66\xda\xe4"
28552 "\x4e\x64\xa8\x05\xc6\xd8\x7d\xfb"
28553 "\xac\xc9\x1d\x14\xb5\xb0\xfa\x9c"
28554 "\xe8\x84\xef\x87\xbe\xb4\x2a\x87",
28555 .len = 96,
28556 }, {
28557 .key = "\x6e\x49\x20\xd5\xb7\x01\x83\x4e"
28558 "\xac\x45\x8f\xe1\x05\x3f\xd5\xb1",
28559 .klen = 16,
28560 .iv = "\xee\xb7\x0d\x65\x00\x38\xab\x71"
28561 "\x70\x6e\xb3\x97\x86\xd3\xcd\xad",
28562 .ptext = "\x51\x8b\x9c\xa0\x9a\x8b\x4c\xb9"
28563 "\x16\x01\x6a\x1f\xdf\xf0\xf9\x9e"
28564 "\x25\x1b\xc2\xa6\x21\x25\xeb\x97"
28565 "\x4b\xf6\xcb\x3b\xcd\x61\xfd\x94"
28566 "\x37\x03\xb3\xd9\x74\x6e\x4d\xbb"
28567 "\xfd\x87\x2b\xec\x4c\x2c\xbf\xe2"
28568 "\x94\x1a\xe6\xd9\xaf\x0e\x78\x17"
28569 "\x58\x2b\x1d\x73\x9a\x9c\x63\x18"
28570 "\x88\x7a\x0e\x87\x2f\xf0\xb0\xdb"
28571 "\xc9\x9d\x79\x51\x34\x39\x4f\x07"
28572 "\xa2\x7c\x21\x04\x91\x3b\x79\x79"
28573 "\xfe\xd5\x51\x46\xd5\xcd\x28\xc0"
28574 "\xad\xb8\x55\xb2\xb2\x5a\x9a\xa2"
28575 "\xe2\x0c\xfc\x55\x7d\x60\xd2\x95",
28576 .ctext = "\xe4\x25\x0d\x22\xeb\xbe\x5e\x90"
28577 "\x01\xe5\xae\xc9\x94\xbd\x93\x89"
28578 "\x5f\x98\xf1\x46\x6a\x50\x3b\xa2"
28579 "\x79\xd9\xe4\x9c\x9a\xde\xf2\x8c"
28580 "\x25\x49\x4c\xda\xb4\x2c\x76\xab"
28581 "\x0a\xa8\x51\xaf\xc0\x62\x1b\xe9"
28582 "\xe9\x7a\x35\x6a\x4b\x1f\x48\x00"
28583 "\xeb\x24\x1d\x5e\xdd\x06\x09\x23"
28584 "\x2a\xfa\x8f\x3b\x3e\x9e\x14\x6f"
28585 "\x2a\x3c\xef\x6d\x73\x67\xdd\x6c"
28586 "\xc8\xa5\x57\xc8\x02\xb6\x9a\xe8"
28587 "\x8d\xcf\x10\xfa\x3e\x9c\x4d\xeb"
28588 "\x44\xd2\x05\x31\x40\x94\x77\x87"
28589 "\xf0\x83\xb5\xd2\x2a\x9c\xbc\xe4",
28590 .len = 112,
28591 }, {
28592 .key = "\xb6\x08\x1d\x31\xaf\xf4\x17\x46"
28593 "\xa4\xbb\x0f\xbd\x67\x3c\x73\x15",
28594 .klen = 16,
28595 .iv = "\x0c\x85\x2f\x62\xe5\xf4\x35\x96"
28596 "\xb1\x9b\x5d\x00\x10\xe9\x70\x12",
28597 .ptext = "\x3a\x87\x7f\x67\xf1\x81\x7a\x05"
28598 "\xb4\xa6\xfe\xdf\x36\x31\x6d\x9e"
28599 "\x0e\xa9\x44\xa0\xb0\x05\xa9\x41"
28600 "\x9c\x14\x44\x5a\xd5\x1c\x50\x08"
28601 "\x95\xc2\xf2\xaf\x3f\x29\xc9\x3e"
28602 "\x95\x5e\xc6\xb4\x2b\xf4\x3e\xe3"
28603 "\x1b\xeb\x3d\x73\xfb\xd7\x1e\x2b"
28604 "\x0c\x3d\x58\x6c\xb4\x41\x9b\xfe"
28605 "\x2f\x7e\x1c\x10\x81\x36\x2d\x79"
28606 "\xaf\xab\x10\x44\x2e\xcc\x0d\x6c"
28607 "\x9c\x14\xc2\xe4\xae\xb0\xbb\xda"
28608 "\x6a\xe0\x42\x3d\x96\x9f\x78\x7d"
28609 "\x70\x86\xa5\x92\x9f\xee\xcd\x3f"
28610 "\x6a\x55\x84\x98\x28\x03\x02\xc2"
28611 "\xf7\xec\x7a\xfa\xb1\xd9\xa8\xd8"
28612 "\x1c\xc3\xaa\xd5\x61\x7f\x10\x0c",
28613 .ctext = "\xa7\x4c\x96\x55\x7c\x07\xce\xb2"
28614 "\x6f\x63\x9f\xc6\x8b\x6f\xc6\x4a"
28615 "\x2c\x47\x8d\x99\xdf\x65\x75\x96"
28616 "\xb7\x1d\x50\x5b\x57\x4a\x69\xcc"
28617 "\xc9\x3a\x18\x8a\xd1\xab\x70\x4a"
28618 "\xa3\x13\x80\xdd\x48\xc0\x6a\x7d"
28619 "\x21\xa8\x22\x06\x32\x47\xc0\x16"
28620 "\x1f\x9a\xc0\x21\x33\x66\xf2\xd8"
28621 "\x69\x79\xae\x02\x82\x3f\xaf\xa6"
28622 "\x98\xdb\xcd\x2a\xe5\x12\x39\x80"
28623 "\x8a\xc1\x73\x99\xe5\xe4\x17\xe3"
28624 "\x56\xc2\x43\xa6\x41\x6b\xb2\xa4"
28625 "\x9f\x81\xc4\xe9\xf4\x29\x65\x50"
28626 "\x69\x81\x80\x4b\x86\xab\x5e\x30"
28627 "\xd0\x81\x9d\x6f\x24\x59\x42\xc7"
28628 "\x6d\x5e\x41\xb8\xf5\x99\xc2\xae",
28629 .len = 128,
28630 }, {
28631 .key = "\xc0\xa1\x36\x3d\x81\x9a\xd2\x17"
28632 "\x2e\x23\xc9\xb7\xff\xdf\x47\x6c",
28633 .klen = 16,
28634 .iv = "\x96\x3b\x0e\xbd\xec\x9a\x0e\xad"
28635 "\x8c\xaf\x36\x3d\xff\x29\x8b\x33",
28636 .ptext = "\x87\x96\x77\x1a\x10\x81\x63\x8a"
28637 "\x63\xde\x88\xa9\x9d\xa9\x01\xf2"
28638 "\xdf\xc9\x25\x35\x48\x3a\x15\xdf"
28639 "\x20\x6b\x91\x7c\x56\xe5\x10\x7a"
28640 "\x2d\x2e\x0f\x30\x32\xed\xa9\x1f"
28641 "\x71\x4e\x68\x77\xe8\xa8\x5b\xdd"
28642 "\x3c\x5e\x68\x6b\xab\x03\xe4\xf8"
28643 "\x42\xc1\x61\x9a\x50\xfb\xc7\x6a"
28644 "\x1a\x31\xa7\x87\xd0\x24\xcb\x5e"
28645 "\xc0\x3b\x12\x28\xca\x26\x7b\xb3"
28646 "\x14\xc1\x7f\x66\xff\x3b\xa4\x80"
28647 "\x59\x77\x4f\xa0\xd4\xb2\xd9\x8a"
28648 "\xb6\x67\xe6\x28\xd3\x6f\xf2\xcf"
28649 "\xb8\x6d\x2d\xc4\x2a\x69\x89\xff"
28650 "\xcf\xbb\x11\x2e\x2a\x2b\x7c\xfd"
28651 "\xcd\x56\x02\x95\xc9\x54\x6e\x62"
28652 "\x6a\x97\x75\x1a\x21\x16\x46\xfb"
28653 "\xc2\xab\x62\x54\xef\xba\xae\x46",
28654 .ctext = "\x11\x7f\xea\x49\xaf\x24\x52\xa2"
28655 "\xde\x60\x99\x58\x23\xf9\x9e\x91"
28656 "\x73\xd5\x9a\xcb\xdd\x10\xcd\x68"
28657 "\xb8\x9e\xef\xa4\xe9\x2d\xf0\x27"
28658 "\x44\xd4\x9a\xd6\xb6\x9c\x7a\xec"
28659 "\x17\x17\xea\xa7\x8e\xa8\x40\x6b"
28660 "\x43\x3d\x50\x59\x0f\x74\x1b\x9e"
28661 "\x03\xed\x4f\x2f\xb8\xda\xef\xc3"
28662 "\x3f\x29\xb3\xf4\x5c\xcd\xce\x3c"
28663 "\xba\xfb\xc6\xd1\x1d\x6f\x61\x3a"
28664 "\x2b\xbd\xde\x30\xc5\x53\xe0\x6e"
28665 "\xbe\xae\x2f\x81\x13\x0f\xd2\xd5"
28666 "\x14\xda\xd3\x60\x9c\xf8\x00\x86"
28667 "\xe9\x97\x3e\x05\xb3\x95\xb3\x21"
28668 "\x1f\x3c\x56\xef\xcb\x32\x49\x5c"
28669 "\x89\xf1\x34\xe4\x8d\x7f\xde\x01"
28670 "\x1f\xd9\x25\x6d\x34\x1d\x6b\x71"
28671 "\xc9\xa9\xd6\x14\x1a\xf1\x44\x59",
28672 .len = 144,
28673 }, {
28674 .key = "\xd4\x14\xc6\xcc\x16\x1b\x95\xf9"
28675 "\x05\x26\x23\x81\x19\x27\xad\x7b",
28676 .klen = 16,
28677 .iv = "\x9c\x8b\xfb\x65\xa4\x61\xee\x69"
28678 "\x44\xbf\x59\xde\x03\x61\x11\x12",
28679 .ptext = "\x8d\x94\x48\x47\xa9\x52\x16\xfb"
28680 "\x6b\xaf\x59\x6d\xab\x74\xbf\x5c"
28681 "\xb6\x09\x21\x12\x42\x98\x13\xa1"
28682 "\xa8\x6f\xb9\x6d\x4d\xa6\xdc\xea"
28683 "\x61\x02\x3c\xa7\xcd\x1a\x28\x8c"
28684 "\x66\xb8\x4d\x60\x67\x82\xcc\x8d"
28685 "\x1e\xda\x8f\x28\xe5\x02\xdc\x2c"
28686 "\x54\x84\x2a\x06\xb5\xd1\x34\x57"
28687 "\xb8\x28\x4d\xf5\x69\xb9\xf3\x33"
28688 "\x5e\x0b\xa6\x62\x35\x9b\xfb\x97"
28689 "\x3e\xc6\xec\xaf\x74\xe8\x72\x91"
28690 "\xb2\xc6\x56\xb3\x23\x29\x43\xe0"
28691 "\xfb\xcc\x21\x38\x64\x78\x9e\x78"
28692 "\xbb\x6e\x0d\x7b\xfd\x05\x74\x01"
28693 "\x7c\x94\xe0\xb0\xd7\x92\xfc\x58"
28694 "\x28\xfc\xe2\x7b\x7f\xf7\x31\x0d"
28695 "\x90\xb7\x60\x78\xa8\x9f\x52\xe3"
28696 "\xe6\xaa\x2a\xb4\xa7\x09\x60\x53"
28697 "\x42\x0e\x15\x31\xf6\x48\xa3\x0a"
28698 "\x20\xf0\x79\x67\xb1\x83\x26\x66",
28699 .ctext = "\x5b\xc0\xe8\x17\xa4\xf9\xea\xce"
28700 "\x9e\xf9\xe0\xb1\xac\x37\xe9\x41"
28701 "\x0b\x57\xc6\x55\x54\x50\xfa\xa9"
28702 "\x60\xaf\x7a\x4e\x98\x56\xde\x81"
28703 "\x14\xfc\xac\x21\x81\x3e\xf4\x0f"
28704 "\x40\x92\x30\xa8\x16\x88\x1a\xc3"
28705 "\xf1\x39\xbd\x0a\xb9\x44\xc8\x67"
28706 "\x8c\xaa\x2b\x45\x8b\x5b\x7b\x24"
28707 "\xd5\xd8\x9e\xd3\x59\xa5\xd7\x69"
28708 "\xdf\xf4\x50\xf9\x5f\x4f\x44\x1f"
28709 "\x2c\x75\x68\x6e\x3a\xa8\xae\x4b"
28710 "\x84\xf0\x42\x6c\xc0\x3c\x42\xaf"
28711 "\x87\x2b\x89\xe9\x51\x69\x16\x63"
28712 "\xc5\x62\x13\x05\x4c\xb2\xa9\x69"
28713 "\x01\x14\x73\x88\x8e\x41\x47\xb6"
28714 "\x68\x74\xbc\xe9\xad\xda\x94\xa1"
28715 "\x0c\x12\x8e\xd4\x38\x15\x02\x97"
28716 "\x27\x72\x4d\xdf\x61\xcc\x86\x3d"
28717 "\xd6\x32\x4a\xc3\xa9\x4c\x35\x4f"
28718 "\x5b\x91\x7d\x5c\x79\x59\xb3\xd5",
28719 .len = 160,
28720 }, {
28721 .key = "\x7f\x92\xd5\x06\x30\x6b\xc0\x23"
28722 "\x87\xa8\x8e\x6d\xc7\xc5\xd7\xf1"
28723 "\x5f\xce\x89\xb3\xd5\x7f\x7f\xf0",
28724 .klen = 24,
28725 .iv = "\xfd\xab\x56\xa6\x6e\xda\x7c\x57"
28726 "\x36\x36\x89\x09\xcd\xa8\xd3\x91",
28727 .ptext = "\x48\x3e\x3c\x11\xcf\xd0\x4f\xc0"
28728 "\x51\xe3\x8c\xe9\x76\xcd\xff\x37",
28729 .ctext = "\xa4\x12\x2f\xc4\xf0\x6d\xd9\x46"
28730 "\xe4\xe6\xd1\x0b\x6d\x14\xf0\x8f",
28731 .len = 16,
28732 }, {
28733 .key = "\xd6\x1a\x18\x2f\x68\x2f\xb6\xfe"
28734 "\x3d\x2d\x85\x75\x6e\x18\x8a\x52"
28735 "\x53\x39\xfc\xc1\xf5\xc0\x56\x22",
28736 .klen = 24,
28737 .iv = "\xc6\xae\xaa\x0d\x90\xf2\x38\x93"
28738 "\xac\xd2\x3f\xc7\x74\x8d\x13\x7e",
28739 .ptext = "\xfa\x3f\x70\x52\xfb\x04\x0e\xed"
28740 "\x0e\x60\x75\x84\x21\xdf\x13\xa1"
28741 "\x26\xf8\x8c\x26\x0a\x37\x51\x8f"
28742 "\xe7\x9c\x74\x77\x7a\x3e\xbb\x5d",
28743 .ctext = "\x80\x2b\xf0\x88\xb9\x4b\x8d\xf5"
28744 "\xc3\x0e\x15\x5b\xea\x5d\x5b\xa8"
28745 "\x07\x95\x78\x72\xc0\xb9\xbf\x25"
28746 "\x33\x22\xd1\x05\x56\x46\x62\x25",
28747 .len = 32,
28748 }, {
28749 .key = "\xd7\x33\xf3\xa9\x5b\xb4\x86\xea"
28750 "\xe3\x7d\x50\x62\x3b\x73\xaf\xc4"
28751 "\xda\x89\xd9\x3c\xcc\xe4\x73\xb0",
28752 .klen = 24,
28753 .iv = "\xef\x3e\x5f\x46\x62\x88\xd5\x26"
28754 "\x3b\xd3\xb5\x81\x78\x70\x1b\xd2",
28755 .ptext = "\x39\x56\x34\x63\x2c\xc5\x51\x13"
28756 "\x48\x29\x3a\x58\xbe\x41\xc5\x80"
28757 "\x2c\x80\xa7\x3c\x14\xb4\x89\x5e"
28758 "\x8e\xe5\x5f\xe2\x39\x80\xf5\x2b"
28759 "\x77\xb5\xca\x90\xda\x1d\x22\x17"
28760 "\xd9\xa0\x57\x80\xc8\x96\x70\x86",
28761 .ctext = "\x65\x01\x3c\xb0\xac\x4c\x63\xb6"
28762 "\xe7\xf1\xf4\x61\x35\xf4\x36\xde"
28763 "\x7f\x85\xba\x41\xa8\xb0\x27\x11"
28764 "\x86\x2c\x71\x16\x05\x1d\xcf\x70"
28765 "\x35\xef\x23\x17\xfc\xed\x3f\x1a"
28766 "\x8e\xb3\xe5\xdb\x90\xb4\xb8\x35",
28767 .len = 48,
28768 }, {
28769 .key = "\x07\x2c\xf4\x61\x79\x09\x01\x8f"
28770 "\x37\x32\x98\xd4\x86\x2b\x3b\x80"
28771 "\x07\x60\xba\xf0\x2e\xc3\x4a\x57",
28772 .klen = 24,
28773 .iv = "\xf5\xb5\xd7\xbf\xd2\x2a\x9b\x4a"
28774 "\xe6\x08\xf0\xbe\x77\xd1\x62\x40",
28775 .ptext = "\xa0\x82\x09\x60\x47\xbb\x16\x56"
28776 "\x50\x1f\xab\x8b\x10\xfe\xf0\x5c"
28777 "\x05\x32\x63\x1a\xc4\x46\x6f\x55"
28778 "\x32\xde\x41\x5a\xf7\x52\xd7\xfa"
28779 "\x30\x9d\x59\x8d\x64\x76\xad\x37"
28780 "\xba\xbc\x46\x6a\x69\x17\x3c\xac"
28781 "\x6f\xdd\xa2\x9b\x86\x32\x14\x2e"
28782 "\x54\x74\x8f\x3d\xe2\xd6\x85\x44",
28783 .ctext = "\x5a\xfb\xb1\x2c\x6e\xe5\xb8\xe0"
28784 "\x80\xb6\x77\xa8\xfe\x10\x3a\x99"
28785 "\x00\x8e\x30\x23\x7d\x50\x87\xda"
28786 "\xc6\x46\x73\x37\x8b\xf1\xab\x26"
28787 "\x2d\xa8\x0c\xa8\x9e\x77\xee\xfc"
28788 "\x78\x4f\x03\x0f\xeb\xc6\x03\x34"
28789 "\xb9\x9c\x4f\x59\x55\xc5\x99\x47"
28790 "\xd4\x7e\xe8\x06\x43\x5f\xa1\x6b",
28791 .len = 64,
28792 }, {
28793 .key = "\x4f\x4a\x31\x64\xc6\xa5\x29\xaa"
28794 "\xad\xfd\x32\x94\x1f\x56\x57\xd1"
28795 "\x9d\x7e\x3d\x49\x00\x36\xb1\x5d",
28796 .klen = 24,
28797 .iv = "\xb2\x92\x83\x70\x1e\xa3\x97\xa6"
28798 "\x65\x53\x39\xeb\x53\x8f\xb1\x38",
28799 .ptext = "\x91\xac\x17\x11\x1c\x03\x69\x53"
28800 "\xf5\xdf\xdb\x2c\x1b\x9a\x6e\x6b"
28801 "\xb6\x02\xc4\xfa\x95\x01\x33\xa8"
28802 "\xda\x7e\x18\x2c\xf4\x7e\x6e\x67"
28803 "\xce\x8f\x9f\xea\x46\x66\x99\xb8"
28804 "\xe1\xc7\x25\x4d\xbd\xa5\x74\xdf"
28805 "\xc7\x8b\xfb\xe3\x2d\x3a\x82\xd3"
28806 "\x17\x94\x77\x2f\x92\xb8\x87\xc2"
28807 "\xcc\x6f\x70\x26\x87\xc7\x10\x8a"
28808 "\xc8\xfd\xc2\xb3\xcf\xa0\xeb\x41",
28809 .ctext = "\xc9\x5f\xe0\x60\x61\x38\x7e\x79"
28810 "\x52\x68\x64\x8f\x55\x9b\x6b\x72"
28811 "\xbf\x09\xef\x2f\xb2\x92\xbb\xa3"
28812 "\xe1\x6a\xeb\xe6\x4e\x7c\x5d\xe0"
28813 "\x6a\x4b\xd0\x57\x3b\x28\x8a\x83"
28814 "\x75\xd4\x5a\x2e\xd1\x9a\x57\xe3"
28815 "\xc5\x43\x36\xde\x02\xac\x2c\x75"
28816 "\xea\x33\x3a\x7e\x5d\xb8\xf6\x12"
28817 "\x42\xbd\x06\x8a\x09\x6b\xd6\xb6"
28818 "\x25\x59\xcd\xbd\x17\xeb\x69\xb3",
28819 .len = 80,
28820 }, {
28821 .key = "\x4c\xf4\xd0\x34\xd0\x95\xab\xae"
28822 "\x82\x5c\xfd\xfa\x13\x86\x25\xce"
28823 "\xf4\x13\x32\xcd\xc6\x6d\xf6\x50",
28824 .klen = 24,
28825 .iv = "\x12\x4a\x5b\x66\x3a\xd3\xfb\x1a"
28826 "\xaf\x06\xea\xf4\x65\x59\xd6\xc2",
28827 .ptext = "\x84\xa0\x53\x97\x61\x30\x70\x15"
28828 "\xac\x45\x8e\xe8\xeb\xa1\x72\x93"
28829 "\x26\x76\x98\x6f\xe4\x86\xca\xf0"
28830 "\x57\x89\xf2\x2b\xd4\xcf\x2d\x95"
28831 "\x86\x26\x20\x0e\x62\xfe\x8f\x1e"
28832 "\x5d\xcb\x2b\x7e\xdd\xab\xac\xda"
28833 "\x6e\x49\x20\xd5\xb7\x01\x83\x4e"
28834 "\xac\x45\x8f\xe1\x05\x3f\xd5\xb1"
28835 "\xee\xb7\x0d\x65\x00\x38\xab\x71"
28836 "\x70\x6e\xb3\x97\x86\xd3\xcd\xad"
28837 "\x51\x8b\x9c\xa0\x9a\x8b\x4c\xb9"
28838 "\x16\x01\x6a\x1f\xdf\xf0\xf9\x9e",
28839 .ctext = "\x03\x2c\x39\x24\x99\xb5\xf6\x79"
28840 "\x91\x89\xb7\xf8\x89\x68\x37\x9d"
28841 "\xe7\x4d\x7d\x1c\x36\xae\x98\xd2"
28842 "\xbf\x2a\xa4\x30\x38\x30\xe7\x5d"
28843 "\xbb\x00\x09\x40\x34\xa4\xef\x82"
28844 "\x23\xca\x0e\xb3\x71\x80\x29\x0a"
28845 "\xa9\x0b\x26\x65\x9a\x12\xbf\x18"
28846 "\xfb\xf8\xe4\xc2\x62\x57\x18\xfb"
28847 "\x1e\x98\xea\x5b\xf6\xd6\x7c\x52"
28848 "\x7a\xba\x0e\x6a\x54\x19\xb6\xfa"
28849 "\xe5\xd7\x60\x40\xb0\x1a\xf1\x09"
28850 "\x70\x96\x23\x49\x98\xfc\x79\xd2",
28851 .len = 96,
28852 }, {
28853 .key = "\x25\x1b\xc2\xa6\x21\x25\xeb\x97"
28854 "\x4b\xf6\xcb\x3b\xcd\x61\xfd\x94"
28855 "\x37\x03\xb3\xd9\x74\x6e\x4d\xbb",
28856 .klen = 24,
28857 .iv = "\xfd\x87\x2b\xec\x4c\x2c\xbf\xe2"
28858 "\x94\x1a\xe6\xd9\xaf\x0e\x78\x17",
28859 .ptext = "\x58\x2b\x1d\x73\x9a\x9c\x63\x18"
28860 "\x88\x7a\x0e\x87\x2f\xf0\xb0\xdb"
28861 "\xc9\x9d\x79\x51\x34\x39\x4f\x07"
28862 "\xa2\x7c\x21\x04\x91\x3b\x79\x79"
28863 "\xfe\xd5\x51\x46\xd5\xcd\x28\xc0"
28864 "\xad\xb8\x55\xb2\xb2\x5a\x9a\xa2"
28865 "\xe2\x0c\xfc\x55\x7d\x60\xd2\x95"
28866 "\xb6\x08\x1d\x31\xaf\xf4\x17\x46"
28867 "\xa4\xbb\x0f\xbd\x67\x3c\x73\x15"
28868 "\x0c\x85\x2f\x62\xe5\xf4\x35\x96"
28869 "\xb1\x9b\x5d\x00\x10\xe9\x70\x12"
28870 "\x3a\x87\x7f\x67\xf1\x81\x7a\x05"
28871 "\xb4\xa6\xfe\xdf\x36\x31\x6d\x9e"
28872 "\x0e\xa9\x44\xa0\xb0\x05\xa9\x41",
28873 .ctext = "\xd4\x9a\x04\x54\x05\xd2\xe6\x3f"
28874 "\xb0\xa4\x36\x5e\x1e\x9c\x35\xb0"
28875 "\xa6\x62\x35\x47\xf4\x4d\x08\x9e"
28876 "\x1c\x22\x91\x8e\x7f\x00\xa6\x3e"
28877 "\x0a\x04\x42\x0f\xc4\xa6\x5d\xe2"
28878 "\x49\x4c\x61\x12\xea\x9d\x7d\x7c"
28879 "\xfa\x93\x74\x6b\x79\x8c\xdb\xc6"
28880 "\x47\xf6\xea\x84\x3e\x97\x7d\x87"
28881 "\x40\x38\x92\xc7\x44\xef\xdf\x63"
28882 "\x29\xe4\x5b\x3a\x87\x22\xa1\x3f"
28883 "\x2b\x31\xb1\xa4\x0d\xea\xf3\x0b"
28884 "\xd7\x4f\xb6\x9c\xba\x40\xa3\x2f"
28885 "\x21\x2b\x05\xe4\xca\xef\x87\x04"
28886 "\xe6\xd0\x29\x2c\x29\x26\x57\xcd",
28887 .len = 112,
28888 }, {
28889 .key = "\x9c\x14\x44\x5a\xd5\x1c\x50\x08"
28890 "\x95\xc2\xf2\xaf\x3f\x29\xc9\x3e"
28891 "\x95\x5e\xc6\xb4\x2b\xf4\x3e\xe3",
28892 .klen = 24,
28893 .iv = "\x1b\xeb\x3d\x73\xfb\xd7\x1e\x2b"
28894 "\x0c\x3d\x58\x6c\xb4\x41\x9b\xfe",
28895 .ptext = "\x2f\x7e\x1c\x10\x81\x36\x2d\x79"
28896 "\xaf\xab\x10\x44\x2e\xcc\x0d\x6c"
28897 "\x9c\x14\xc2\xe4\xae\xb0\xbb\xda"
28898 "\x6a\xe0\x42\x3d\x96\x9f\x78\x7d"
28899 "\x70\x86\xa5\x92\x9f\xee\xcd\x3f"
28900 "\x6a\x55\x84\x98\x28\x03\x02\xc2"
28901 "\xf7\xec\x7a\xfa\xb1\xd9\xa8\xd8"
28902 "\x1c\xc3\xaa\xd5\x61\x7f\x10\x0c"
28903 "\xc0\xa1\x36\x3d\x81\x9a\xd2\x17"
28904 "\x2e\x23\xc9\xb7\xff\xdf\x47\x6c"
28905 "\x96\x3b\x0e\xbd\xec\x9a\x0e\xad"
28906 "\x8c\xaf\x36\x3d\xff\x29\x8b\x33"
28907 "\x87\x96\x77\x1a\x10\x81\x63\x8a"
28908 "\x63\xde\x88\xa9\x9d\xa9\x01\xf2"
28909 "\xdf\xc9\x25\x35\x48\x3a\x15\xdf"
28910 "\x20\x6b\x91\x7c\x56\xe5\x10\x7a",
28911 .ctext = "\xbc\x57\x2a\x88\x0a\xd0\x06\x4f"
28912 "\xdb\x7b\x03\x9f\x97\x1a\x20\xfe"
28913 "\xdb\xdc\x8e\x7b\x68\x13\xc8\xf5"
28914 "\x06\xe3\xe0\x7e\xd3\x51\x21\x86"
28915 "\x4f\x32\xdb\x78\xe3\x26\xbe\x34"
28916 "\x52\x4c\x4e\x6b\x85\x52\x63\x8b"
28917 "\x8c\x5c\x0e\x33\xf5\xa3\x88\x2d"
28918 "\x04\xdc\x01\x2d\xbe\xa1\x48\x6d"
28919 "\x50\xf4\x16\xb1\xd7\x4d\x1e\x99"
28920 "\xa8\x1d\x54\xcb\x13\xf9\x85\x51"
28921 "\x18\x9f\xef\x45\x62\x5d\x48\xe5"
28922 "\x0c\x54\xf7\x7b\x33\x18\xce\xb0"
28923 "\xd5\x82\x1b\xe2\x91\xae\xdc\x09"
28924 "\xe2\x97\xa8\x27\x13\x78\xc6\xb8"
28925 "\x20\x06\x1a\x71\x5a\xb3\xbc\x1b"
28926 "\x69\x1f\xcd\x57\x70\xa7\x1e\x35",
28927 .len = 128,
28928 }, {
28929 .key = "\x2d\x2e\x0f\x30\x32\xed\xa9\x1f"
28930 "\x71\x4e\x68\x77\xe8\xa8\x5b\xdd"
28931 "\x3c\x5e\x68\x6b\xab\x03\xe4\xf8",
28932 .klen = 24,
28933 .iv = "\x42\xc1\x61\x9a\x50\xfb\xc7\x6a"
28934 "\x1a\x31\xa7\x87\xd0\x24\xcb\x5e",
28935 .ptext = "\xc0\x3b\x12\x28\xca\x26\x7b\xb3"
28936 "\x14\xc1\x7f\x66\xff\x3b\xa4\x80"
28937 "\x59\x77\x4f\xa0\xd4\xb2\xd9\x8a"
28938 "\xb6\x67\xe6\x28\xd3\x6f\xf2\xcf"
28939 "\xb8\x6d\x2d\xc4\x2a\x69\x89\xff"
28940 "\xcf\xbb\x11\x2e\x2a\x2b\x7c\xfd"
28941 "\xcd\x56\x02\x95\xc9\x54\x6e\x62"
28942 "\x6a\x97\x75\x1a\x21\x16\x46\xfb"
28943 "\xc2\xab\x62\x54\xef\xba\xae\x46"
28944 "\xd4\x14\xc6\xcc\x16\x1b\x95\xf9"
28945 "\x05\x26\x23\x81\x19\x27\xad\x7b"
28946 "\x9c\x8b\xfb\x65\xa4\x61\xee\x69"
28947 "\x44\xbf\x59\xde\x03\x61\x11\x12"
28948 "\x8d\x94\x48\x47\xa9\x52\x16\xfb"
28949 "\x6b\xaf\x59\x6d\xab\x74\xbf\x5c"
28950 "\xb6\x09\x21\x12\x42\x98\x13\xa1"
28951 "\xa8\x6f\xb9\x6d\x4d\xa6\xdc\xea"
28952 "\x61\x02\x3c\xa7\xcd\x1a\x28\x8c",
28953 .ctext = "\xd7\xb4\xfc\xcc\x1f\xf7\xfc\x7d"
28954 "\x69\xfa\xcb\x01\x60\xf3\x5a\x14"
28955 "\x88\xf7\xea\x43\xaa\x47\xf1\x8a"
28956 "\x4e\xd0\x3c\x50\x58\x35\x95\x21"
28957 "\x5f\xcc\x73\x0b\x97\xa0\x2c\x6b"
28958 "\x70\x4d\x3d\xa8\x21\xbe\xfc\xec"
28959 "\xb6\x55\xf0\x48\x2b\x11\xcc\x4b"
28960 "\xda\xf7\x09\xd9\x18\x7b\x4f\x00"
28961 "\x76\x40\xe0\x7d\x33\xcf\x4f\x77"
28962 "\x91\x97\x63\xfa\x72\xba\x5c\x3d"
28963 "\xcf\x2e\xb8\x19\x56\x4a\xa5\x02"
28964 "\xc3\xb1\x80\xa8\x57\x03\x32\x57"
28965 "\xa8\xe1\x65\xf7\xd3\x52\xc5\xcf"
28966 "\x55\x1e\x34\xe3\x77\xab\x83\xdb"
28967 "\xaf\xd3\x8a\xcc\x96\x1c\xc9\x73"
28968 "\xd9\x0b\xb6\x4c\x31\xac\x2c\x82"
28969 "\xb8\xb4\xc8\xe1\xa5\x71\xcc\xb3"
28970 "\x7e\x85\xb8\xfa\x6b\xef\x41\x24",
28971 .len = 144,
28972 }, {
28973 .key = "\x66\xb8\x4d\x60\x67\x82\xcc\x8d"
28974 "\x1e\xda\x8f\x28\xe5\x02\xdc\x2c"
28975 "\x54\x84\x2a\x06\xb5\xd1\x34\x57",
28976 .klen = 24,
28977 .iv = "\xb8\x28\x4d\xf5\x69\xb9\xf3\x33"
28978 "\x5e\x0b\xa6\x62\x35\x9b\xfb\x97",
28979 .ptext = "\x3e\xc6\xec\xaf\x74\xe8\x72\x91"
28980 "\xb2\xc6\x56\xb3\x23\x29\x43\xe0"
28981 "\xfb\xcc\x21\x38\x64\x78\x9e\x78"
28982 "\xbb\x6e\x0d\x7b\xfd\x05\x74\x01"
28983 "\x7c\x94\xe0\xb0\xd7\x92\xfc\x58"
28984 "\x28\xfc\xe2\x7b\x7f\xf7\x31\x0d"
28985 "\x90\xb7\x60\x78\xa8\x9f\x52\xe3"
28986 "\xe6\xaa\x2a\xb4\xa7\x09\x60\x53"
28987 "\x42\x0e\x15\x31\xf6\x48\xa3\x0a"
28988 "\x20\xf0\x79\x67\xb1\x83\x26\x66"
28989 "\xe0\xb1\xb3\xbd\x1c\x76\x36\xfd"
28990 "\x45\x87\xa4\x14\x1b\xef\xe7\x16"
28991 "\xf7\xfa\x30\x3d\xb9\x52\x8f\x2e"
28992 "\x01\x68\xc1\x7d\xa2\x15\x49\x74"
28993 "\x53\x82\xc2\x10\xa8\x45\x73\x4d"
28994 "\x41\xcc\x24\xa3\x42\xff\x30\xd1"
28995 "\x02\x21\xdc\xd9\x08\xf7\xe7\x4c"
28996 "\x33\x2d\x62\xc7\x38\xf5\xc2\xbe"
28997 "\x52\xf1\x34\x78\x34\x53\x30\x5b"
28998 "\x43\x43\x51\x6a\x02\x81\x64\x0c",
28999 .ctext = "\x71\xf6\x96\x02\x07\x71\x1a\x08"
29000 "\x7c\xfe\x33\xc4\xc9\xbe\xe2\xed"
29001 "\xf8\x46\x69\xce\x1b\xdc\xd3\x05"
29002 "\x7a\xec\x26\x4d\x27\x2a\x49\x36"
29003 "\x85\xe1\x5d\xd3\x91\xd7\x68\xb8"
29004 "\x55\xa5\x27\x55\x2d\xc1\x78\x27"
29005 "\x0c\x49\x0a\x24\x3b\x76\x3f\x5f"
29006 "\x29\x1c\x37\x2f\x30\xfc\x50\xcb"
29007 "\xe2\x54\x26\x7d\x97\xa7\xf3\x58"
29008 "\x15\xe1\x4c\xeb\x35\xc9\xd1\x1e"
29009 "\x7e\x7d\xa0\xe5\x62\xa5\x2d\xf6"
29010 "\x77\xb0\xef\x13\x55\xb4\x66\x2c"
29011 "\x3b\x50\x1b\x4d\xc2\x64\xce\xc6"
29012 "\xfe\xf2\xad\xfe\x26\x73\x36\x66"
29013 "\x0c\x2f\x10\x35\x97\x3c\x9c\x98"
29014 "\xc1\x90\xa8\x82\xd7\xc6\x31\x68"
29015 "\xcf\x77\xa8\x5b\xdf\xf9\x5a\x8e"
29016 "\x84\xb5\x0b\x6e\x5b\xec\x36\x89"
29017 "\x0b\xb1\xbf\xb9\x70\x02\x5c\x22"
29018 "\xc3\xd5\xc1\xc6\xfd\x07\xdb\x70",
29019 .len = 160,
29020 }, {
29021 .key = "\x82\x8e\x9e\x06\x7b\xc2\xe9\xb3"
29022 "\x06\xa3\xfa\x99\x42\x67\x87\xac"
29023 "\x21\xc7\xb0\x98\x6c\xf8\x26\x57"
29024 "\x08\xdd\x92\x02\x77\x7b\x35\xe7",
29025 .klen = 32,
29026 .iv = "\xa1\xad\xcb\xdd\xd5\x19\xb6\xd4"
29027 "\x0b\x62\x58\xb0\x6c\xa0\xc1\x58",
29028 .ptext = "\x14\x0d\x8a\x09\x16\x00\x00\xf1"
29029 "\xc0\x20\x86\xf9\x21\xd1\x34\xe2",
29030 .ctext = "\x05\xe3\x34\xaf\x6c\x83\x14\x8b"
29031 "\x9d\x1c\xd6\x87\x74\x91\xdf\x17",
29032 .len = 16,
29033 }, {
29034 .key = "\xc9\xf3\xc4\x93\xd0\xcc\xaf\xb1"
29035 "\x1a\x42\x93\x71\xd8\x4e\xd8\xaa"
29036 "\x52\xad\x93\x2f\xe5\xd9\xaa\x5b"
29037 "\x47\x37\x3a\xed\x13\x92\x35\x16",
29038 .klen = 32,
29039 .iv = "\x81\xc8\x50\xd1\x74\xc3\x1c\x73"
29040 "\xbb\xab\x72\x83\x90\x5a\x15\xcb",
29041 .ptext = "\x65\x11\x93\xaf\xe1\x69\x6c\xbe"
29042 "\x25\x8c\x76\x87\x53\xa4\x80\xae"
29043 "\x51\x94\x36\x3f\xca\xe7\x45\x41"
29044 "\x76\x05\xbf\x8f\x9c\xad\xc0\xe3",
29045 .ctext = "\x6b\x00\x6e\x49\x7a\x6d\xe3\x04"
29046 "\x4e\xf7\x9f\x8a\x1f\x14\xbd\xb1"
29047 "\x51\xbf\x13\x9f\x29\x95\x51\x16"
29048 "\xd0\x23\x9a\x1a\x45\xc2\xc3\xd1",
29049 .len = 32,
29050 }, {
29051 .key = "\xd5\x9f\x52\x34\x12\x99\x8e\x42"
29052 "\xe0\x85\x04\x6f\xeb\xf1\x5d\xd0"
29053 "\xc1\xbf\x3f\x84\xd9\x1e\x71\x44"
29054 "\xd4\xb9\x40\x3c\x02\x2e\x21\x19",
29055 .klen = 32,
29056 .iv = "\x28\xc1\x97\x64\x81\x52\x57\x0e"
29057 "\x02\x8c\xab\x4c\xe2\x60\x14\xa5",
29058 .ptext = "\x5a\xb1\x33\x48\xaa\x51\xe9\xa4"
29059 "\x5c\x2d\xbe\x33\xcc\xc4\x7f\x96"
29060 "\xe8\xde\x2b\xe7\x35\x7a\x11\x4b"
29061 "\x13\x08\x32\xc6\x41\xd8\xec\x54"
29062 "\xa3\xd3\xda\x35\x43\x69\xf6\x88"
29063 "\x97\xca\x00\x1b\x02\x59\x24\x82",
29064 .ctext = "\x03\xaf\x76\xbd\x5e\x5b\xca\xc0"
29065 "\xae\x44\xa2\x2f\xc2\x76\x2f\x50"
29066 "\xfa\x94\x94\x5a\x48\x9d\x9c\x38"
29067 "\xc9\x75\xc9\xb2\x56\x0a\x2d\x91"
29068 "\xb8\xe8\x4e\xaa\xcb\x51\x9b\x6a"
29069 "\x20\x9b\x2b\xc5\xb0\x18\x9d\x01",
29070 .len = 48,
29071 }, {
29072 .key = "\x9c\x5d\xd7\x66\x36\xfa\x02\x20"
29073 "\x99\x61\x62\x86\x0f\x43\x2e\x05"
29074 "\x25\x8b\xfb\xf1\xae\x4c\xde\x18"
29075 "\x0b\xf8\xd0\x9d\xaa\xd4\x56\x04",
29076 .klen = 32,
29077 .iv = "\xcd\xa8\x61\x89\x8d\xbb\x72\xb6"
29078 "\x1e\xfe\x03\x34\x54\x88\x23\xe2",
29079 .ptext = "\x66\x42\x60\x24\xf3\xe4\xe9\x7e"
29080 "\x42\x20\xf4\x61\xce\x1c\x5e\x44"
29081 "\x02\x26\x91\xf7\x41\xa4\xab\x34"
29082 "\x29\x49\xdd\x78\x19\x8f\x10\x10"
29083 "\xf0\x61\xcf\x77\x18\x17\x61\xdf"
29084 "\xc4\xa8\x35\x0e\x75\x1b\x84\x6b"
29085 "\xc3\x3f\x31\x59\x5a\x9c\xf4\xc3"
29086 "\x43\xa9\xb7\xf8\x65\x40\x40\xba",
29087 .ctext = "\xb6\x41\x55\x8f\xeb\x16\x1e\x4c"
29088 "\x81\xa0\x85\x6c\xf0\x07\xa5\x2a"
29089 "\x19\x91\xed\x3e\xd6\x30\x8c\xca"
29090 "\x5d\x0f\x58\xca\xd2\x8a\xac\xa2"
29091 "\x2b\x86\x4f\xb5\x85\x4d\xac\x6d"
29092 "\xe5\x39\x1b\x02\x23\x89\x4e\x4f"
29093 "\x02\x00\xe8\x1b\x40\x85\x21\x2b"
29094 "\xc6\xb1\x98\xed\x70\xb3\xf8\xc3",
29095 .len = 64,
29096 }, {
29097 .key = "\x4b\x4e\x11\x91\x27\xcf\x8c\x66"
29098 "\x17\xfa\x5b\x4c\xa8\xb8\x0f\xa1"
29099 "\x99\x5b\x07\x56\xe1\x8d\x94\x8b"
29100 "\xf2\x86\x5a\x5f\x40\x83\xfa\x06",
29101 .klen = 32,
29102 .iv = "\xfd\x73\xee\x1c\x27\xf3\xb4\x38"
29103 "\xc5\x7c\x2e\xc5\x6e\xdb\x49\x0d",
29104 .ptext = "\x0a\xe2\xdd\x97\xdd\x5e\xd4\xb3"
29105 "\xc1\x49\x8f\x53\xb2\x40\x85\x1c"
29106 "\x90\x37\x2d\xbd\x21\x6b\x1f\x80"
29107 "\x56\x98\x76\x1e\xcf\x6c\x78\xd8"
29108 "\xa0\x3c\x79\xc3\x56\xf7\xfc\x64"
29109 "\x35\x58\x1c\x7c\xc4\x5f\x2a\x25"
29110 "\x8c\x01\x98\x1e\x1c\x1f\x15\x64"
29111 "\x50\xb5\xfa\x02\xd3\x54\xe5\x29"
29112 "\xe3\xd2\xa3\x83\x54\x40\x54\xc5"
29113 "\xd8\x1c\xc9\x84\x7d\xc8\x31\x49",
29114 .ctext = "\x53\x2a\xa8\xa0\x15\xaf\x2f\xc4"
29115 "\x7d\x31\xb4\x61\x80\x5f\xd1\xb6"
29116 "\x7c\xca\x86\xb9\x28\x6e\xb6\x2b"
29117 "\xe3\x4b\x7e\xea\xb3\x4f\xa2\xa2"
29118 "\x4e\x8f\xbe\x22\x66\xb3\x92\xbc"
29119 "\x70\x91\xaf\xa6\x09\x5d\xe2\x05"
29120 "\x38\x62\xd3\x6e\x07\x63\x91\xad"
29121 "\x48\x5a\x42\xe7\xdc\x0d\xb1\xe3"
29122 "\x92\x88\x64\xee\x93\xaa\xaf\x31"
29123 "\x68\x57\x35\x8d\x54\x2c\xfa\xb1",
29124 .len = 80,
29125 }, {
29126 .key = "\x77\x3b\xf5\xe7\x20\xf7\xe0\x0c"
29127 "\x3d\x3a\x83\x17\x83\x79\xd8\x29"
29128 "\x5a\x0a\x25\x7f\xe0\x21\x23\xff"
29129 "\x31\xfd\x60\x10\xe6\x63\xe2\xaf",
29130 .klen = 32,
29131 .iv = "\xdb\x4c\x0d\xc0\x36\xdb\xc7\xa1"
29132 "\xa4\x91\xd9\x05\xe6\xc4\x98\x00",
29133 .ptext = "\x8d\x4d\xc6\x5e\x01\x82\xb3\x39"
29134 "\xc8\x64\xa7\xcb\x05\x19\x84\x80"
29135 "\x3f\x9c\xa8\x4f\x64\xb3\x11\x4b"
29136 "\x0e\x21\xc4\x75\x04\x1d\x6f\xd5"
29137 "\x04\x04\x4d\xc9\xc0\x4b\x4a\x9c"
29138 "\x26\xb7\x68\x5a\xe4\xd0\x61\xe3"
29139 "\x2c\x93\x8e\x3f\xb4\x67\x07\x31"
29140 "\x02\x52\x0c\x0f\xe6\x6d\xa3\xd0"
29141 "\x48\x95\x83\x67\x23\x64\x31\x50"
29142 "\xd2\x5f\x69\x68\x8b\x71\xbf\x01"
29143 "\x29\x99\x86\x36\x2e\xdf\xf1\x7c"
29144 "\x08\x8c\x78\x7a\x93\x9a\x7d\x1b",
29145 .ctext = "\x92\x90\x48\x2f\x3a\x6b\x68\x43"
29146 "\x28\x9b\x7d\x1e\x46\x28\xd8\x58"
29147 "\xd9\x1e\x44\xd7\x24\x91\x65\xb1"
29148 "\x15\xde\xc4\x63\xf1\xb1\x34\x9e"
29149 "\xae\x8c\x51\x94\xc5\x22\x65\x8d"
29150 "\x3d\x85\xf5\x34\x5f\x04\x68\x95"
29151 "\xf2\x66\x62\xbb\xc8\x3f\xe4\x0a"
29152 "\x8a\xb2\x70\xc0\x77\xd5\x96\xef"
29153 "\x9e\x39\x3a\x3e\x0d\x2b\xf9\xfe"
29154 "\xa9\xbc\x00\xba\xc5\x43\xd7\x70"
29155 "\x2f\xef\x1e\x1e\x93\xc2\x5d\xf1"
29156 "\xb5\x50\xb8\xf5\xee\xf4\x26\x6f",
29157 .len = 96,
29158 }, {
29159 .key = "\xe0\x6a\x30\xe1\x35\xb5\xb0\x7c"
29160 "\x54\xc5\x73\x9b\x00\xe5\xe7\x02"
29161 "\xbe\x16\x59\xdc\xd9\x03\x17\x53"
29162 "\xa8\x37\xd1\x5f\x13\x8e\x45\xdb",
29163 .klen = 32,
29164 .iv = "\x54\xe9\x1c\xde\xfb\x26\x0e\x48"
29165 "\x35\x50\x4d\x9b\x4d\x12\x21\x0d",
29166 .ptext = "\x73\x72\xcf\xdb\xbd\xbc\xc0\xdf"
29167 "\x6b\xbb\xdf\x65\x6f\x2f\x43\x3b"
29168 "\x2d\x7c\x0e\x07\x7f\xa0\x95\xdd"
29169 "\xfc\x67\xc1\x11\x7a\xe2\xb5\x4a"
29170 "\xd1\x15\xb0\xd8\xe2\xf0\x35\x48"
29171 "\xd8\x81\x6a\x35\xae\x67\xbf\x61"
29172 "\xf2\x8a\xcf\x04\xc8\x09\x8b\x63"
29173 "\x31\x74\x95\xa5\x8d\x3c\xea\xe2"
29174 "\x5f\x67\xc4\x7e\x51\x88\xbf\xb5"
29175 "\x78\xef\x3a\x76\xd8\x1d\x00\x75"
29176 "\x2b\x7b\x28\x7c\xde\x4b\x39\x01"
29177 "\x5d\xde\x92\xfe\x90\x07\x09\xfd"
29178 "\xa5\xd1\xd3\x72\x11\x6d\xa4\x4e"
29179 "\xd1\x6e\x16\xd1\xf6\x39\x4f\xa0",
29180 .ctext = "\x3b\xc5\xee\xfc\x05\xaf\xa6\xb7"
29181 "\xfe\x12\x24\x79\x31\xad\x32\xb5"
29182 "\xfb\x71\x9b\x02\xad\xf4\x94\x20"
29183 "\x25\x7b\xdb\xdf\x97\x99\xca\xea"
29184 "\xc4\xed\x32\x26\x6b\xc8\xd4\x7b"
29185 "\x5b\x55\xfa\xf9\x5b\xab\x88\xdb"
29186 "\x48\xfe\x67\xd5\x5a\x47\x81\x4e"
29187 "\x3e\x1e\x83\xca\x1d\x04\xe1\xb5"
29188 "\x6c\x1b\xbd\xf2\x2d\xf1\xae\x75"
29189 "\x09\x6a\xf8\xb2\xc3\x27\xee\x08"
29190 "\x66\x94\x72\xc0\x2b\x12\x47\x23"
29191 "\x4d\xde\xb4\xca\xf7\x66\xca\x14"
29192 "\xe7\x68\x1b\xfb\x48\x70\x3e\x4c"
29193 "\x43\xbb\x88\x32\x25\xff\x77\x6a",
29194 .len = 112,
29195 }, {
29196 .key = "\x60\xb6\xde\x17\xca\x4c\xe7\xe0"
29197 "\x07\x0d\x80\xc5\x8a\x2d\x5a\xc2"
29198 "\x2c\xb9\xa4\x5f\x2a\x85\x2c\x3d"
29199 "\x6d\x67\xc8\xee\x0f\xa2\xf4\x09",
29200 .klen = 32,
29201 .iv = "\x1a\xa5\xbc\x7e\x93\xf6\xdd\x28"
29202 "\xb7\x69\x27\xa1\x84\x95\x25\x5a",
29203 .ptext = "\x7b\x88\x00\xeb\xa5\xba\xa1\xa7"
29204 "\xd4\x40\x16\x74\x2b\x42\x37\xda"
29205 "\xe0\xaf\x89\x59\x41\x2f\x62\x00"
29206 "\xf5\x5a\x4e\x3b\x85\x27\xb2\xed"
29207 "\x1b\xa7\xaf\xbe\x89\xf3\x49\xb7"
29208 "\x8c\x63\xc9\x0c\x52\x00\x5f\x38"
29209 "\x3b\x3c\x0c\x4f\xdd\xe1\xbf\x90"
29210 "\x4a\x48\xbf\x3a\x95\xcb\x48\xa2"
29211 "\x92\x7c\x79\x81\xde\x18\x6e\x92"
29212 "\x1f\x36\xa9\x5d\x8d\xc4\xb6\x4d"
29213 "\xb2\xb4\x0e\x09\x6d\xf3\x3d\x01"
29214 "\x3d\x9b\x40\x47\xbc\x69\x31\xa1"
29215 "\x6a\x71\x26\xdc\xac\x10\x56\x63"
29216 "\x15\x23\x7d\x10\xe3\x76\x82\x41"
29217 "\xcd\x80\x57\x2f\xfc\x4d\x22\x7b"
29218 "\x57\xbb\x9a\x0a\x03\xe9\xb3\x13",
29219 .ctext = "\x37\x0d\x47\x21\xbc\x28\x0b\xf7"
29220 "\x85\x5f\x60\x57\xf2\x7f\x92\x20"
29221 "\x5f\xa7\xf6\xf4\xa6\xf5\xdf\x1e"
29222 "\xae\x8e\xeb\x97\xfc\xce\x6a\x25"
29223 "\x6d\x6a\x5b\xd1\x99\xf6\x27\x77"
29224 "\x52\x0c\xf1\xd7\x94\xa0\x67\x5d"
29225 "\x60\x35\xb0\x6d\x01\x45\x52\xc8"
29226 "\x05\xd8\x7f\x69\xaf\x8e\x68\x05"
29227 "\xa8\xa5\x24\x2f\x95\xef\xf1\xd2"
29228 "\x8c\x45\x12\xc5\x7a\xcf\xbb\x99"
29229 "\x25\xaa\xa3\x9b\x3f\xf1\xfc\x9d"
29230 "\xfa\x2c\x26\x9b\x92\x47\x61\x6b"
29231 "\x63\x1e\x41\x67\xcb\xb7\x0f\x52"
29232 "\x70\xd4\x0d\x7e\xef\x34\xa2\x75"
29233 "\x4f\x6a\x55\x9c\x2b\x4a\x02\xdd"
29234 "\x96\x5d\xcb\xca\x45\xa1\xec\xaa",
29235 .len = 128,
29236 }, {
29237 .key = "\x2a\xed\x7d\x76\xfc\xc5\x49\x50"
29238 "\xf4\x90\x0f\xcc\x5d\xff\x0c\x3c"
29239 "\x14\x06\xaf\x68\x8f\xd7\xb6\x25"
29240 "\x1e\x10\x95\x2a\x71\x33\x17\x20",
29241 .klen = 32,
29242 .iv = "\x5b\x58\x47\xf8\xd5\x1e\x91\x81"
29243 "\x46\xe7\x25\x3a\x02\x45\x9c\x65",
29244 .ptext = "\x10\xaf\xde\x5c\x30\x79\x43\x28"
29245 "\x1c\x03\xf8\x50\x0f\x30\xa5\xef"
29246 "\x84\x19\x4c\x09\x40\x03\x75\x1f"
29247 "\x92\x8f\x88\x01\xda\x31\x7a\xe4"
29248 "\x48\xe3\xab\xb4\xe6\x1b\x0f\xac"
29249 "\xd9\xfa\x8d\x23\xe4\xc6\xa4\xa9"
29250 "\x2d\x9a\x54\x52\x44\x5c\x3c\x52"
29251 "\x61\xf0\x00\xca\xed\xab\xed\xe2"
29252 "\x44\x0b\xe0\x18\xba\xa5\x63\xd8"
29253 "\xdc\x5e\x1a\x4c\xf8\xde\x5e\x75"
29254 "\xdf\x42\x27\x7b\xe9\x11\x2f\x41"
29255 "\x3a\x72\x54\x3d\x44\x9c\x3e\x87"
29256 "\x8d\x8d\x43\x2f\xb2\xff\x87\xd4"
29257 "\xad\x98\x68\x72\x53\x61\x19\x7c"
29258 "\x20\x79\x8c\x2b\x37\x0b\x96\x15"
29259 "\xa5\x7d\x4e\x01\xe6\xea\xb6\xfa"
29260 "\xaa\xd3\x9d\xa2\xd9\x11\xc3\xc9"
29261 "\xd4\x0e\x3f\x3e\xfe\x35\x1e\xe5",
29262 .ctext = "\xb0\x2b\x75\x5f\x33\x1b\x05\x49"
29263 "\x06\xf1\x43\x91\xc2\x85\xfa\xac"
29264 "\x3f\x47\xf3\x89\x73\xb2\x0e\xa4"
29265 "\x30\xcb\x87\x39\x53\x5d\x36\x89"
29266 "\x77\xd9\x17\x01\x95\xa6\xe9\x71"
29267 "\x51\x53\xd9\x4f\xa6\xc2\x79\x3d"
29268 "\x2e\x50\x90\x52\x0d\x27\x1a\x46"
29269 "\xf1\xe8\x6e\x7e\x7b\x32\xe5\x22"
29270 "\x22\x1f\xba\x5e\xcf\x25\x6b\x26"
29271 "\x76\xf0\xca\x8e\xdd\x5b\xd3\x09"
29272 "\x6f\x82\x08\x56\x1f\x51\x72\x57"
29273 "\xca\xd1\x60\x07\xfb\x9f\x71\x54"
29274 "\x0f\xf6\x48\x71\xfa\x8f\xcb\xdd"
29275 "\xce\xd3\x16\xcd\xae\x0e\x67\x5e"
29276 "\xea\x8d\xa2\x4a\x4f\x11\xc8\xc8"
29277 "\x2f\x04\xfe\xa8\x2a\x07\x1c\xb1"
29278 "\x77\x39\xda\x8b\xd9\x5c\x94\x6c"
29279 "\x4d\x4d\x13\x51\x6f\x07\x06\x5b",
29280 .len = 144,
29281 }, {
29282 .key = "\x7b\xa7\x4d\x0a\x37\x30\xb9\xf5"
29283 "\x2a\x79\xb4\xbf\xdb\x7f\x9b\x64"
29284 "\x23\x43\xb5\x18\x34\xc4\x5f\xdf"
29285 "\xd9\x2a\x66\x58\x00\x44\xb5\xd9",
29286 .klen = 32,
29287 .iv = "\x75\x34\x30\xc1\xf0\x69\xdf\x0a"
29288 "\x52\xce\x4f\x1e\x2c\x41\x35\xec",
29289 .ptext = "\x81\x47\x55\x3a\xcd\xfe\xa2\x3d"
29290 "\x45\x53\xa7\x67\x61\x74\x25\x80"
29291 "\x98\x89\xfe\xf8\x6a\x9f\x51\x7c"
29292 "\xa4\xe4\xe7\xc7\xe0\x1a\xce\xbb"
29293 "\x4b\x46\x43\xb0\xab\xa8\xd6\x0c"
29294 "\xa0\xf0\xc8\x13\x29\xaf\xb8\x01"
29295 "\x6b\x0c\x7e\x56\xae\xb8\x58\x72"
29296 "\xa9\x24\x44\x61\xff\xf1\xac\xf8"
29297 "\x09\xa8\x48\x21\xd6\xab\x41\x73"
29298 "\x70\x6b\x92\x06\x61\xdc\xb4\x85"
29299 "\x76\x26\x7a\x84\xc3\x9e\x3a\x14"
29300 "\xe7\xf4\x2d\x95\x92\xad\x18\xcc"
29301 "\x44\xd4\x2c\x36\x57\xed\x2b\x9b"
29302 "\x3f\x2b\xcd\xe5\x11\xe3\x62\x33"
29303 "\x42\x3f\xb8\x2a\xb1\x37\x3f\x8b"
29304 "\xe8\xbd\x6b\x0b\x9f\x38\x5a\x5f"
29305 "\x82\x34\xb7\x96\x35\x58\xde\xab"
29306 "\x94\x98\x41\x5b\x3f\xac\x0a\x34"
29307 "\x56\xc0\x02\xef\x81\x6d\xb1\xff"
29308 "\x34\xe8\xc7\x6a\x31\x79\xba\xd8",
29309 .ctext = "\x4e\x00\x7c\x52\x45\x76\xf9\x3d"
29310 "\x1a\xd1\x72\xbc\xb9\x0f\xa9\xfb"
29311 "\x0e\x5b\xe2\x3c\xc7\xae\x92\xf6"
29312 "\xb8\x0b\x0a\x95\x40\xe9\x7f\xe0"
29313 "\x54\x10\xf9\xf6\x23\x1f\x51\xc8"
29314 "\x16\x8b\x2e\x79\xe1\x8c\x0b\x43"
29315 "\xe5\xeb\xb5\x9d\x1e\xc3\x28\x07"
29316 "\x5c\x8d\xb1\xe7\x80\xd3\xce\x62"
29317 "\x8d\xf8\x31\x1f\x29\x8b\x90\xee"
29318 "\xe5\xc3\xfa\x16\xc4\xf0\xc3\x99"
29319 "\xe9\x5e\x19\xba\x37\xb8\xc0\x87"
29320 "\xb5\xc6\xc9\x31\xcb\x6e\x30\xce"
29321 "\x03\x1d\xfe\xce\x08\x32\x00\xeb"
29322 "\x86\xc4\xfb\x48\x01\xda\x93\x73"
29323 "\xcc\xb7\xae\x4e\x94\x20\xeb\xc7"
29324 "\xe3\x33\x4c\xeb\xed\xe2\xfc\x86"
29325 "\x0e\x73\x32\xf9\x1b\xf3\x25\xf3"
29326 "\x74\xad\xd1\xf4\x2c\x45\xa4\xfd"
29327 "\x52\x40\xa2\x4e\xa5\x62\xf6\x02"
29328 "\xbb\xb0\xe3\x23\x86\x67\xb8\xf6",
29329 .len = 160,
29330 }
29331};
29332
01ce31de
TY
29333static const struct aead_testvec aria_gcm_tv_template[] = {
29334 {
29335 .key = "\xe9\x1e\x5e\x75\xda\x65\x55\x4a"
29336 "\x48\x18\x1f\x38\x46\x34\x95\x62",
29337 .klen = 16,
29338 .iv = "\x00\x00\x20\xe8\xf5\xeb\x00\x00"
29339 "\x00\x00\x31\x5e",
29340 .assoc = "\x80\x08\x31\x5e\xbf\x2e\x6f\xe0"
29341 "\x20\xe8\xf5\xeb",
29342 .alen = 12,
29343 .ptext = "\xf5\x7a\xf5\xfd\x4a\xe1\x95\x62"
29344 "\x97\x6e\xc5\x7a\x5a\x7a\xd5\x5a"
29345 "\x5a\xf5\xc5\xe5\xc5\xfd\xf5\xc5"
29346 "\x5a\xd5\x7a\x4a\x72\x72\xd5\x72"
29347 "\x62\xe9\x72\x95\x66\xed\x66\xe9"
29348 "\x7a\xc5\x4a\x4a\x5a\x7a\xd5\xe1"
29349 "\x5a\xe5\xfd\xd5\xfd\x5a\xc5\xd5"
29350 "\x6a\xe5\x6a\xd5\xc5\x72\xd5\x4a"
29351 "\xe5\x4a\xc5\x5a\x95\x6a\xfd\x6a"
29352 "\xed\x5a\x4a\xc5\x62\x95\x7a\x95"
29353 "\x16\x99\x16\x91\xd5\x72\xfd\x14"
29354 "\xe9\x7a\xe9\x62\xed\x7a\x9f\x4a"
29355 "\x95\x5a\xf5\x72\xe1\x62\xf5\x7a"
29356 "\x95\x66\x66\xe1\x7a\xe1\xf5\x4a"
29357 "\x95\xf5\x66\xd5\x4a\x66\xe1\x6e"
29358 "\x4a\xfd\x6a\x9f\x7a\xe1\xc5\xc5"
29359 "\x5a\xe5\xd5\x6a\xfd\xe9\x16\xc5"
29360 "\xe9\x4a\x6e\xc5\x66\x95\xe1\x4a"
29361 "\xfd\xe1\x14\x84\x16\xe9\x4a\xd5"
29362 "\x7a\xc5\x14\x6e\xd5\x9d\x1c\xc5",
29363 .plen = 160,
29364 .ctext = "\x4d\x8a\x9a\x06\x75\x55\x0c\x70"
29365 "\x4b\x17\xd8\xc9\xdd\xc8\x1a\x5c"
29366 "\xd6\xf7\xda\x34\xf2\xfe\x1b\x3d"
29367 "\xb7\xcb\x3d\xfb\x96\x97\x10\x2e"
29368 "\xa0\xf3\xc1\xfc\x2d\xbc\x87\x3d"
29369 "\x44\xbc\xee\xae\x8e\x44\x42\x97"
29370 "\x4b\xa2\x1f\xf6\x78\x9d\x32\x72"
29371 "\x61\x3f\xb9\x63\x1a\x7c\xf3\xf1"
29372 "\x4b\xac\xbe\xb4\x21\x63\x3a\x90"
29373 "\xff\xbe\x58\xc2\xfa\x6b\xdc\xa5"
29374 "\x34\xf1\x0d\x0d\xe0\x50\x2c\xe1"
29375 "\xd5\x31\xb6\x33\x6e\x58\x87\x82"
29376 "\x78\x53\x1e\x5c\x22\xbc\x6c\x85"
29377 "\xbb\xd7\x84\xd7\x8d\x9e\x68\x0a"
29378 "\xa1\x90\x31\xaa\xf8\x91\x01\xd6"
29379 "\x69\xd7\xa3\x96\x5c\x1f\x7e\x16"
29380 "\x22\x9d\x74\x63\xe0\x53\x5f\x4e"
29381 "\x25\x3f\x5d\x18\x18\x7d\x40\xb8"
29382 "\xae\x0f\x56\x4b\xd9\x70\xb5\xe7"
29383 "\xe2\xad\xfb\x21\x1e\x89\xa9\x53"
29384 "\x5a\xba\xce\x3f\x37\xf5\xa7\x36"
29385 "\xf4\xbe\x98\x4b\xbf\xfb\xed\xc1",
29386 .clen = 176,
29387 }, {
29388 .key = "\x0c\x5f\xfd\x37\xa1\x1e\xdc\x42"
29389 "\xc3\x25\x28\x7f\xc0\x60\x4f\x2e"
29390 "\x3e\x8c\xd5\x67\x1a\x00\xfe\x32"
29391 "\x16\xaa\x5e\xb1\x05\x78\x3b\x54",
29392 .klen = 32,
29393 .iv = "\x00\x00\x20\xe8\xf5\xeb\x00\x00"
29394 "\x00\x00\x31\x5e",
29395 .assoc = "\x80\x08\x31\x5e\xbf\x2e\x6f\xe0"
29396 "\x20\xe8\xf5\xeb",
29397 .alen = 12,
29398 .ptext = "\xf5\x7a\xf5\xfd\x4a\xe1\x95\x62"
29399 "\x97\x6e\xc5\x7a\x5a\x7a\xd5\x5a"
29400 "\x5a\xf5\xc5\xe5\xc5\xfd\xf5\xc5"
29401 "\x5a\xd5\x7a\x4a\x72\x72\xd5\x72"
29402 "\x62\xe9\x72\x95\x66\xed\x66\xe9"
29403 "\x7a\xc5\x4a\x4a\x5a\x7a\xd5\xe1"
29404 "\x5a\xe5\xfd\xd5\xfd\x5a\xc5\xd5"
29405 "\x6a\xe5\x6a\xd5\xc5\x72\xd5\x4a"
29406 "\xe5\x4a\xc5\x5a\x95\x6a\xfd\x6a"
29407 "\xed\x5a\x4a\xc5\x62\x95\x7a\x95"
29408 "\x16\x99\x16\x91\xd5\x72\xfd\x14"
29409 "\xe9\x7a\xe9\x62\xed\x7a\x9f\x4a"
29410 "\x95\x5a\xf5\x72\xe1\x62\xf5\x7a"
29411 "\x95\x66\x66\xe1\x7a\xe1\xf5\x4a"
29412 "\x95\xf5\x66\xd5\x4a\x66\xe1\x6e"
29413 "\x4a\xfd\x6a\x9f\x7a\xe1\xc5\xc5"
29414 "\x5a\xe5\xd5\x6a\xfd\xe9\x16\xc5"
29415 "\xe9\x4a\x6e\xc5\x66\x95\xe1\x4a"
29416 "\xfd\xe1\x14\x84\x16\xe9\x4a\xd5"
29417 "\x7a\xc5\x14\x6e\xd5\x9d\x1c\xc5",
29418 .plen = 160,
29419 .ctext = "\x6f\x9e\x4b\xcb\xc8\xc8\x5f\xc0"
29420 "\x12\x8f\xb1\xe4\xa0\xa2\x0c\xb9"
29421 "\x93\x2f\xf7\x45\x81\xf5\x4f\xc0"
29422 "\x13\xdd\x05\x4b\x19\xf9\x93\x71"
29423 "\x42\x5b\x35\x2d\x97\xd3\xf3\x37"
29424 "\xb9\x0b\x63\xd1\xb0\x82\xad\xee"
29425 "\xea\x9d\x2d\x73\x91\x89\x7d\x59"
29426 "\x1b\x98\x5e\x55\xfb\x50\xcb\x53"
29427 "\x50\xcf\x7d\x38\xdc\x27\xdd\xa1"
29428 "\x27\xc0\x78\xa1\x49\xc8\xeb\x98"
29429 "\x08\x3d\x66\x36\x3a\x46\xe3\x72"
29430 "\x6a\xf2\x17\xd3\xa0\x02\x75\xad"
29431 "\x5b\xf7\x72\xc7\x61\x0e\xa4\xc2"
29432 "\x30\x06\x87\x8f\x0e\xe6\x9a\x83"
29433 "\x97\x70\x31\x69\xa4\x19\x30\x3f"
29434 "\x40\xb7\x2e\x45\x73\x71\x4d\x19"
29435 "\xe2\x69\x7d\xf6\x1e\x7c\x72\x52"
29436 "\xe5\xab\xc6\xba\xde\x87\x6a\xc4"
29437 "\x96\x1b\xfa\xc4\xd5\xe8\x67\xaf"
29438 "\xca\x35\x1a\x48\xae\xd5\x28\x22"
29439 "\xe2\x10\xd6\xce\xd2\xcf\x43\x0f"
29440 "\xf8\x41\x47\x29\x15\xe7\xef\x48",
29441 .clen = 176,
29442 }
29443};
29444
92a4c9fe 29445static const struct cipher_testvec chacha20_tv_template[] = {
3590ebf2
MW
29446 { /* RFC7539 A.2. Test Vector #1 */
29447 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
29448 "\x00\x00\x00\x00\x00\x00\x00\x00"
29449 "\x00\x00\x00\x00\x00\x00\x00\x00"
29450 "\x00\x00\x00\x00\x00\x00\x00\x00",
29451 .klen = 32,
29452 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
29453 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 29454 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
3590ebf2
MW
29455 "\x00\x00\x00\x00\x00\x00\x00\x00"
29456 "\x00\x00\x00\x00\x00\x00\x00\x00"
29457 "\x00\x00\x00\x00\x00\x00\x00\x00"
29458 "\x00\x00\x00\x00\x00\x00\x00\x00"
29459 "\x00\x00\x00\x00\x00\x00\x00\x00"
29460 "\x00\x00\x00\x00\x00\x00\x00\x00"
29461 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 29462 .ctext = "\x76\xb8\xe0\xad\xa0\xf1\x3d\x90"
3590ebf2
MW
29463 "\x40\x5d\x6a\xe5\x53\x86\xbd\x28"
29464 "\xbd\xd2\x19\xb8\xa0\x8d\xed\x1a"
29465 "\xa8\x36\xef\xcc\x8b\x77\x0d\xc7"
29466 "\xda\x41\x59\x7c\x51\x57\x48\x8d"
29467 "\x77\x24\xe0\x3f\xb8\xd8\x4a\x37"
29468 "\x6a\x43\xb8\xf4\x15\x18\xa1\x1c"
29469 "\xc3\x87\xb6\x69\xb2\xee\x65\x86",
92a4c9fe 29470 .len = 64,
3590ebf2
MW
29471 }, { /* RFC7539 A.2. Test Vector #2 */
29472 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
29473 "\x00\x00\x00\x00\x00\x00\x00\x00"
29474 "\x00\x00\x00\x00\x00\x00\x00\x00"
29475 "\x00\x00\x00\x00\x00\x00\x00\x01",
29476 .klen = 32,
29477 .iv = "\x01\x00\x00\x00\x00\x00\x00\x00"
29478 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 29479 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
3590ebf2
MW
29480 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
29481 "\x6f\x20\x74\x68\x65\x20\x49\x45"
29482 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
29483 "\x64\x65\x64\x20\x62\x79\x20\x74"
29484 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
29485 "\x69\x62\x75\x74\x6f\x72\x20\x66"
29486 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
29487 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
29488 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
29489 "\x20\x70\x61\x72\x74\x20\x6f\x66"
29490 "\x20\x61\x6e\x20\x49\x45\x54\x46"
29491 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
29492 "\x74\x2d\x44\x72\x61\x66\x74\x20"
29493 "\x6f\x72\x20\x52\x46\x43\x20\x61"
29494 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
29495 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
29496 "\x20\x6d\x61\x64\x65\x20\x77\x69"
29497 "\x74\x68\x69\x6e\x20\x74\x68\x65"
29498 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
29499 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
29500 "\x45\x54\x46\x20\x61\x63\x74\x69"
29501 "\x76\x69\x74\x79\x20\x69\x73\x20"
29502 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
29503 "\x65\x64\x20\x61\x6e\x20\x22\x49"
29504 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
29505 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
29506 "\x22\x2e\x20\x53\x75\x63\x68\x20"
29507 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
29508 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
29509 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
29510 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
29511 "\x74\x73\x20\x69\x6e\x20\x49\x45"
29512 "\x54\x46\x20\x73\x65\x73\x73\x69"
29513 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
29514 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
29515 "\x77\x72\x69\x74\x74\x65\x6e\x20"
29516 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
29517 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
29518 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
29519 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
29520 "\x64\x65\x20\x61\x74\x20\x61\x6e"
29521 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
29522 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
29523 "\x20\x77\x68\x69\x63\x68\x20\x61"
29524 "\x72\x65\x20\x61\x64\x64\x72\x65"
29525 "\x73\x73\x65\x64\x20\x74\x6f",
92a4c9fe 29526 .ctext = "\xa3\xfb\xf0\x7d\xf3\xfa\x2f\xde"
3590ebf2
MW
29527 "\x4f\x37\x6c\xa2\x3e\x82\x73\x70"
29528 "\x41\x60\x5d\x9f\x4f\x4f\x57\xbd"
29529 "\x8c\xff\x2c\x1d\x4b\x79\x55\xec"
29530 "\x2a\x97\x94\x8b\xd3\x72\x29\x15"
29531 "\xc8\xf3\xd3\x37\xf7\xd3\x70\x05"
29532 "\x0e\x9e\x96\xd6\x47\xb7\xc3\x9f"
29533 "\x56\xe0\x31\xca\x5e\xb6\x25\x0d"
29534 "\x40\x42\xe0\x27\x85\xec\xec\xfa"
29535 "\x4b\x4b\xb5\xe8\xea\xd0\x44\x0e"
29536 "\x20\xb6\xe8\xdb\x09\xd8\x81\xa7"
29537 "\xc6\x13\x2f\x42\x0e\x52\x79\x50"
29538 "\x42\xbd\xfa\x77\x73\xd8\xa9\x05"
29539 "\x14\x47\xb3\x29\x1c\xe1\x41\x1c"
29540 "\x68\x04\x65\x55\x2a\xa6\xc4\x05"
29541 "\xb7\x76\x4d\x5e\x87\xbe\xa8\x5a"
29542 "\xd0\x0f\x84\x49\xed\x8f\x72\xd0"
29543 "\xd6\x62\xab\x05\x26\x91\xca\x66"
29544 "\x42\x4b\xc8\x6d\x2d\xf8\x0e\xa4"
29545 "\x1f\x43\xab\xf9\x37\xd3\x25\x9d"
29546 "\xc4\xb2\xd0\xdf\xb4\x8a\x6c\x91"
29547 "\x39\xdd\xd7\xf7\x69\x66\xe9\x28"
29548 "\xe6\x35\x55\x3b\xa7\x6c\x5c\x87"
29549 "\x9d\x7b\x35\xd4\x9e\xb2\xe6\x2b"
29550 "\x08\x71\xcd\xac\x63\x89\x39\xe2"
29551 "\x5e\x8a\x1e\x0e\xf9\xd5\x28\x0f"
29552 "\xa8\xca\x32\x8b\x35\x1c\x3c\x76"
29553 "\x59\x89\xcb\xcf\x3d\xaa\x8b\x6c"
29554 "\xcc\x3a\xaf\x9f\x39\x79\xc9\x2b"
29555 "\x37\x20\xfc\x88\xdc\x95\xed\x84"
29556 "\xa1\xbe\x05\x9c\x64\x99\xb9\xfd"
29557 "\xa2\x36\xe7\xe8\x18\xb0\x4b\x0b"
29558 "\xc3\x9c\x1e\x87\x6b\x19\x3b\xfe"
29559 "\x55\x69\x75\x3f\x88\x12\x8c\xc0"
29560 "\x8a\xaa\x9b\x63\xd1\xa1\x6f\x80"
29561 "\xef\x25\x54\xd7\x18\x9c\x41\x1f"
29562 "\x58\x69\xca\x52\xc5\xb8\x3f\xa3"
29563 "\x6f\xf2\x16\xb9\xc1\xd3\x00\x62"
29564 "\xbe\xbc\xfd\x2d\xc5\xbc\xe0\x91"
29565 "\x19\x34\xfd\xa7\x9a\x86\xf6\xe6"
29566 "\x98\xce\xd7\x59\xc3\xff\x9b\x64"
29567 "\x77\x33\x8f\x3d\xa4\xf9\xcd\x85"
29568 "\x14\xea\x99\x82\xcc\xaf\xb3\x41"
29569 "\xb2\x38\x4d\xd9\x02\xf3\xd1\xab"
29570 "\x7a\xc6\x1d\xd2\x9c\x6f\x21\xba"
29571 "\x5b\x86\x2f\x37\x30\xe3\x7c\xfd"
29572 "\xc4\xfd\x80\x6c\x22\xf2\x21",
92a4c9fe 29573 .len = 375,
549f6415 29574
3590ebf2
MW
29575 }, { /* RFC7539 A.2. Test Vector #3 */
29576 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
29577 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
29578 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
29579 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
29580 .klen = 32,
29581 .iv = "\x2a\x00\x00\x00\x00\x00\x00\x00"
29582 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 29583 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
3590ebf2
MW
29584 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
29585 "\x6e\x64\x20\x74\x68\x65\x20\x73"
29586 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
29587 "\x76\x65\x73\x0a\x44\x69\x64\x20"
29588 "\x67\x79\x72\x65\x20\x61\x6e\x64"
29589 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
29590 "\x69\x6e\x20\x74\x68\x65\x20\x77"
29591 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
29592 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
29593 "\x65\x72\x65\x20\x74\x68\x65\x20"
29594 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
29595 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
29596 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
29597 "\x72\x61\x74\x68\x73\x20\x6f\x75"
29598 "\x74\x67\x72\x61\x62\x65\x2e",
92a4c9fe 29599 .ctext = "\x62\xe6\x34\x7f\x95\xed\x87\xa4"
3590ebf2
MW
29600 "\x5f\xfa\xe7\x42\x6f\x27\xa1\xdf"
29601 "\x5f\xb6\x91\x10\x04\x4c\x0d\x73"
29602 "\x11\x8e\xff\xa9\x5b\x01\xe5\xcf"
29603 "\x16\x6d\x3d\xf2\xd7\x21\xca\xf9"
29604 "\xb2\x1e\x5f\xb1\x4c\x61\x68\x71"
29605 "\xfd\x84\xc5\x4f\x9d\x65\xb2\x83"
29606 "\x19\x6c\x7f\xe4\xf6\x05\x53\xeb"
29607 "\xf3\x9c\x64\x02\xc4\x22\x34\xe3"
29608 "\x2a\x35\x6b\x3e\x76\x43\x12\xa6"
29609 "\x1a\x55\x32\x05\x57\x16\xea\xd6"
29610 "\x96\x25\x68\xf8\x7d\x3f\x3f\x77"
29611 "\x04\xc6\xa8\xd1\xbc\xd1\xbf\x4d"
29612 "\x50\xd6\x15\x4b\x6d\xa7\x31\xb1"
29613 "\x87\xb5\x8d\xfd\x72\x8a\xfa\x36"
29614 "\x75\x7a\x79\x7a\xc1\x88\xd1",
92a4c9fe 29615 .len = 127,
6692cbc2
MW
29616 }, { /* Self-made test vector for long data */
29617 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
29618 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
29619 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
29620 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
29621 .klen = 32,
29622 .iv = "\x1c\x00\x00\x00\x00\x00\x00\x00"
29623 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 29624 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
6692cbc2
MW
29625 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
29626 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
29627 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
29628 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
29629 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
29630 "\x01\xc6\x67\xda\x03\x91\x18\x90"
29631 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
29632 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
29633 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
29634 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
29635 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
29636 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
29637 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
29638 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
29639 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
29640 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
29641 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
29642 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
29643 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
29644 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
29645 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
29646 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
29647 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
29648 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
29649 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
29650 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
29651 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
29652 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
29653 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
29654 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
29655 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
29656 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
29657 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
29658 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
29659 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
29660 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
29661 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
29662 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
29663 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
29664 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
29665 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
29666 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
29667 "\x49\x46\x00\x88\x22\x8d\xce\xea"
29668 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
29669 "\x72\x11\xf5\x50\x73\x04\x40\x47"
29670 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
29671 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
29672 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
29673 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
29674 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
29675 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
29676 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
29677 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
29678 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
29679 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
29680 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
29681 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
29682 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
29683 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
29684 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
29685 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
29686 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
29687 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
29688 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
29689 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
29690 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
29691 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
29692 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
29693 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
29694 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
29695 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
29696 "\x65\x69\x8a\x45\x29\xef\x74\x85"
29697 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
29698 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
29699 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
29700 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
29701 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
29702 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
29703 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
29704 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
29705 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
29706 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
29707 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
29708 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
29709 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
29710 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
29711 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
29712 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
29713 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
29714 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
29715 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
29716 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
29717 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
29718 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
29719 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
29720 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
29721 "\x25\x94\x10\x5f\x40\x00\x64\x99"
29722 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
29723 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
29724 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
29725 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
29726 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
29727 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
29728 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
29729 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
29730 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
29731 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
29732 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
29733 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
29734 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
29735 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
29736 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
29737 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
29738 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
29739 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
29740 "\xb9\x83\x90\xef\x20\x59\x46\xff"
29741 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
29742 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
29743 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
29744 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
29745 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
29746 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
29747 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
29748 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
29749 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
29750 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
29751 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
29752 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
29753 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
29754 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
29755 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
29756 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
29757 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
29758 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
29759 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
29760 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
29761 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
29762 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
29763 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
29764 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
29765 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
29766 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
29767 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
29768 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
29769 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
29770 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
29771 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
29772 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
29773 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
29774 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
29775 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
29776 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
29777 "\xca\x34\x83\x27\x10\x5b\x68\x45"
29778 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
29779 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
29780 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
29781 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
29782 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
29783 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
29784 "\x72",
92a4c9fe 29785 .ctext = "\x45\xe8\xe0\xb6\x9c\xca\xfd\x87"
6692cbc2
MW
29786 "\xe8\x1d\x37\x96\x8a\xe3\x40\x35"
29787 "\xcf\x5e\x3a\x46\x3d\xfb\xd0\x69"
29788 "\xde\xaf\x7a\xd5\x0d\xe9\x52\xec"
29789 "\xc2\x82\xe5\x3e\x7d\xb2\x4a\xd9"
29790 "\xbb\xc3\x9f\xc0\x5d\xac\x93\x8d"
29791 "\x0e\x6f\xd3\xd7\xfb\x6a\x0d\xce"
29792 "\x92\x2c\xf7\xbb\x93\x57\xcc\xee"
29793 "\x42\x72\x6f\xc8\x4b\xd2\x76\xbf"
29794 "\xa0\xe3\x7a\x39\xf9\x5c\x8e\xfd"
29795 "\xa1\x1d\x41\xe5\x08\xc1\x1c\x11"
29796 "\x92\xfd\x39\x5c\x51\xd0\x2f\x66"
29797 "\x33\x4a\x71\x15\xfe\xee\x12\x54"
29798 "\x8c\x8f\x34\xd8\x50\x3c\x18\xa6"
29799 "\xc5\xe1\x46\x8a\xfb\x5f\x7e\x25"
29800 "\x9b\xe2\xc3\x66\x41\x2b\xb3\xa5"
29801 "\x57\x0e\x94\x17\x26\x39\xbb\x54"
29802 "\xae\x2e\x6f\x42\xfb\x4d\x89\x6f"
29803 "\x9d\xf1\x16\x2e\xe3\xe7\xfc\xe3"
29804 "\xb2\x4b\x2b\xa6\x7c\x04\x69\x3a"
29805 "\x70\x5a\xa7\xf1\x31\x64\x19\xca"
29806 "\x45\x79\xd8\x58\x23\x61\xaf\xc2"
29807 "\x52\x05\xc3\x0b\xc1\x64\x7c\x81"
29808 "\xd9\x11\xcf\xff\x02\x3d\x51\x84"
29809 "\x01\xac\xc6\x2e\x34\x2b\x09\x3a"
29810 "\xa8\x5d\x98\x0e\x89\xd9\xef\x8f"
29811 "\xd9\xd7\x7d\xdd\x63\x47\x46\x7d"
29812 "\xa1\xda\x0b\x53\x7d\x79\xcd\xc9"
29813 "\x86\xdd\x6b\x13\xa1\x9a\x70\xdd"
29814 "\x5c\xa1\x69\x3c\xe4\x5d\xe3\x8c"
29815 "\xe5\xf4\x87\x9c\x10\xcf\x0f\x0b"
29816 "\xc8\x43\xdc\xf8\x1d\x62\x5e\x5b"
29817 "\xe2\x03\x06\xc5\x71\xb6\x48\xa5"
29818 "\xf0\x0f\x2d\xd5\xa2\x73\x55\x8f"
29819 "\x01\xa7\x59\x80\x5f\x11\x6c\x40"
29820 "\xff\xb1\xf2\xc6\x7e\x01\xbb\x1c"
29821 "\x69\x9c\xc9\x3f\x71\x5f\x07\x7e"
29822 "\xdf\x6f\x99\xca\x9c\xfd\xf9\xb9"
29823 "\x49\xe7\xcc\x91\xd5\x9b\x8f\x03"
29824 "\xae\xe7\x61\x32\xef\x41\x6c\x75"
29825 "\x84\x9b\x8c\xce\x1d\x6b\x93\x21"
29826 "\x41\xec\xc6\xad\x8e\x0c\x48\xa8"
29827 "\xe2\xf5\x57\xde\xf7\x38\xfd\x4a"
29828 "\x6f\xa7\x4a\xf9\xac\x7d\xb1\x85"
29829 "\x7d\x6c\x95\x0a\x5a\xcf\x68\xd2"
29830 "\xe0\x7a\x26\xd9\xc1\x6d\x3e\xc6"
29831 "\x37\xbd\xbe\x24\x36\x77\x9f\x1b"
29832 "\xc1\x22\xf3\x79\xae\x95\x78\x66"
29833 "\x97\x11\xc0\x1a\xf1\xe8\x0d\x38"
29834 "\x09\xc2\xee\xb7\xd3\x46\x7b\x59"
29835 "\x77\x23\xe8\xb4\x92\x3d\x78\xbe"
29836 "\xe2\x25\x63\xa5\x2a\x06\x70\x92"
29837 "\x32\x63\xf9\x19\x21\x68\xe1\x0b"
29838 "\x9a\xd0\xee\x21\xdb\x1f\xe0\xde"
29839 "\x3e\x64\x02\x4d\x0e\xe0\x0a\xa9"
29840 "\xed\x19\x8c\xa8\xbf\xe3\x2e\x75"
29841 "\x24\x2b\xb0\xe5\x82\x6a\x1e\x6f"
29842 "\x71\x2a\x3a\x60\xed\x06\x0d\x17"
29843 "\xa2\xdb\x29\x1d\xae\xb2\xc4\xfb"
29844 "\x94\x04\xd8\x58\xfc\xc4\x04\x4e"
29845 "\xee\xc7\xc1\x0f\xe9\x9b\x63\x2d"
29846 "\x02\x3e\x02\x67\xe5\xd8\xbb\x79"
29847 "\xdf\xd2\xeb\x50\xe9\x0a\x02\x46"
29848 "\xdf\x68\xcf\xe7\x2b\x0a\x56\xd6"
29849 "\xf7\xbc\x44\xad\xb8\xb5\x5f\xeb"
29850 "\xbc\x74\x6b\xe8\x7e\xb0\x60\xc6"
29851 "\x0d\x96\x09\xbb\x19\xba\xe0\x3c"
29852 "\xc4\x6c\xbf\x0f\x58\xc0\x55\x62"
29853 "\x23\xa0\xff\xb5\x1c\xfd\x18\xe1"
29854 "\xcf\x6d\xd3\x52\xb4\xce\xa6\xfa"
29855 "\xaa\xfb\x1b\x0b\x42\x6d\x79\x42"
29856 "\x48\x70\x5b\x0e\xdd\x3a\xc9\x69"
29857 "\x8b\x73\x67\xf6\x95\xdb\x8c\xfb"
29858 "\xfd\xb5\x08\x47\x42\x84\x9a\xfa"
29859 "\xcc\x67\xb2\x3c\xb6\xfd\xd8\x32"
29860 "\xd6\x04\xb6\x4a\xea\x53\x4b\xf5"
29861 "\x94\x16\xad\xf0\x10\x2e\x2d\xb4"
29862 "\x8b\xab\xe5\x89\xc7\x39\x12\xf3"
29863 "\x8d\xb5\x96\x0b\x87\x5d\xa7\x7c"
29864 "\xb0\xc2\xf6\x2e\x57\x97\x2c\xdc"
29865 "\x54\x1c\x34\x72\xde\x0c\x68\x39"
29866 "\x9d\x32\xa5\x75\x92\x13\x32\xea"
29867 "\x90\x27\xbd\x5b\x1d\xb9\x21\x02"
29868 "\x1c\xcc\xba\x97\x5e\x49\x58\xe8"
29869 "\xac\x8b\xf3\xce\x3c\xf0\x00\xe9"
29870 "\x6c\xae\xe9\x77\xdf\xf4\x02\xcd"
29871 "\x55\x25\x89\x9e\x90\xf3\x6b\x8f"
29872 "\xb7\xd6\x47\x98\x26\x2f\x31\x2f"
29873 "\x8d\xbf\x54\xcd\x99\xeb\x80\xd7"
29874 "\xac\xc3\x08\xc2\xa6\x32\xf1\x24"
29875 "\x76\x7c\x4f\x78\x53\x55\xfb\x00"
29876 "\x8a\xd6\x52\x53\x25\x45\xfb\x0a"
29877 "\x6b\xb9\xbe\x3c\x5e\x11\xcc\x6a"
29878 "\xdd\xfc\xa7\xc4\x79\x4d\xbd\xfb"
29879 "\xce\x3a\xf1\x7a\xda\xeb\xfe\x64"
29880 "\x28\x3d\x0f\xee\x80\xba\x0c\xf8"
29881 "\xe9\x5b\x3a\xd4\xae\xc9\xf3\x0e"
29882 "\xe8\x5d\xc5\x5c\x0b\x20\x20\xee"
29883 "\x40\x0d\xde\x07\xa7\x14\xb4\x90"
29884 "\xb6\xbd\x3b\xae\x7d\x2b\xa7\xc7"
29885 "\xdc\x0b\x4c\x5d\x65\xb0\xd2\xc5"
29886 "\x79\x61\x23\xe0\xa2\x99\x73\x55"
29887 "\xad\xc6\xfb\xc7\x54\xb5\x98\x1f"
29888 "\x8c\x86\xc2\x3f\xbe\x5e\xea\x64"
29889 "\xa3\x60\x18\x9f\x80\xaf\x52\x74"
29890 "\x1a\xfe\x22\xc2\x92\x67\x40\x02"
29891 "\x08\xee\x67\x5b\x67\xe0\x3d\xde"
29892 "\x7a\xaf\x8e\x28\xf3\x5e\x0e\xf4"
29893 "\x48\x56\xaa\x85\x22\xd8\x36\xed"
29894 "\x3b\x3d\x68\x69\x30\xbc\x71\x23"
29895 "\xb1\x6e\x61\x03\x89\x44\x03\xf4"
29896 "\x32\xaa\x4c\x40\x9f\x69\xfb\x70"
29897 "\x91\xcc\x1f\x11\xbd\x76\x67\xe6"
29898 "\x10\x8b\x29\x39\x68\xea\x4e\x6d"
29899 "\xae\xfb\x40\xcf\xe2\xd0\x0d\x8d"
29900 "\x6f\xed\x9b\x8d\x64\x7a\x94\x8e"
29901 "\x32\x38\x78\xeb\x7d\x5f\xf9\x4d"
29902 "\x13\xbe\x21\xea\x16\xe7\x5c\xee"
29903 "\xcd\xf6\x5f\xc6\x45\xb2\x8f\x2b"
29904 "\xb5\x93\x3e\x45\xdb\xfd\xa2\x6a"
29905 "\xec\x83\x92\x99\x87\x47\xe0\x7c"
29906 "\xa2\x7b\xc4\x2a\xcd\xc0\x81\x03"
29907 "\x98\xb0\x87\xb6\x86\x13\x64\x33"
29908 "\x4c\xd7\x99\xbf\xdb\x7b\x6e\xaa"
29909 "\x76\xcc\xa0\x74\x1b\xa3\x6e\x83"
29910 "\xd4\xba\x7a\x84\x9d\x91\x71\xcd"
29911 "\x60\x2d\x56\xfd\x26\x35\xcb\xeb"
29912 "\xac\xe9\xee\xa4\xfc\x18\x5b\x91"
29913 "\xd5\xfe\x84\x45\xe0\xc7\xfd\x11"
29914 "\xe9\x00\xb6\x54\xdf\xe1\x94\xde"
29915 "\x2b\x70\x9f\x94\x7f\x15\x0e\x83"
29916 "\x63\x10\xb3\xf5\xea\xd3\xe8\xd1"
29917 "\xa5\xfc\x17\x19\x68\x9a\xbc\x17"
29918 "\x30\x43\x0a\x1a\x33\x92\xd4\x2a"
29919 "\x2e\x68\x99\xbc\x49\xf0\x68\xe3"
29920 "\xf0\x1f\xcb\xcc\xfa\xbb\x05\x56"
29921 "\x46\x84\x8b\x69\x83\x64\xc5\xe0"
29922 "\xc5\x52\x99\x07\x3c\xa6\x5c\xaf"
29923 "\xa3\xde\xd7\xdb\x43\xe6\xb7\x76"
29924 "\x4e\x4d\xd6\x71\x60\x63\x4a\x0c"
29925 "\x5f\xae\x25\x84\x22\x90\x5f\x26"
29926 "\x61\x4d\x8f\xaf\xc9\x22\xf2\x05"
29927 "\xcf\xc1\xdc\x68\xe5\x57\x8e\x24"
29928 "\x1b\x30\x59\xca\xd7\x0d\xc3\xd3"
29929 "\x52\x9e\x09\x3e\x0e\xaf\xdb\x5f"
29930 "\xc7\x2b\xde\x3a\xfd\xad\x93\x04"
29931 "\x74\x06\x89\x0e\x90\xeb\x85\xff"
29932 "\xe6\x3c\x12\x42\xf4\xfa\x80\x75"
29933 "\x5e\x4e\xd7\x2f\x93\x0b\x34\x41"
29934 "\x02\x85\x68\xd0\x03\x12\xde\x92"
29935 "\x54\x7a\x7e\xfb\x55\xe7\x88\xfb"
29936 "\xa4\xa9\xf2\xd1\xc6\x70\x06\x37"
29937 "\x25\xee\xa7\x6e\xd9\x89\x86\x50"
29938 "\x2e\x07\xdb\xfb\x2a\x86\x45\x0e"
29939 "\x91\xf4\x7c\xbb\x12\x60\xe8\x3f"
29940 "\x71\xbe\x8f\x9d\x26\xef\xd9\x89"
29941 "\xc4\x8f\xd8\xc5\x73\xd8\x84\xaa"
29942 "\x2f\xad\x22\x1e\x7e\xcf\xa2\x08"
29943 "\x23\x45\x89\x42\xa0\x30\xeb\xbf"
29944 "\xa1\xed\xad\xd5\x76\xfa\x24\x8f"
29945 "\x98",
92a4c9fe 29946 .len = 1281,
3590ebf2
MW
29947 },
29948};
29949
de61d7ae
EB
29950static const struct cipher_testvec xchacha20_tv_template[] = {
29951 { /* from libsodium test/default/xchacha20.c */
29952 .key = "\x79\xc9\x97\x98\xac\x67\x30\x0b"
29953 "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
29954 "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
29955 "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
29956 .klen = 32,
29957 .iv = "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
29958 "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
29959 "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
29960 "\x00\x00\x00\x00\x00\x00\x00\x00",
29961 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
29962 "\x00\x00\x00\x00\x00\x00\x00\x00"
29963 "\x00\x00\x00\x00\x00\x00\x00\x00"
29964 "\x00\x00\x00\x00\x00",
29965 .ctext = "\xc6\xe9\x75\x81\x60\x08\x3a\xc6"
29966 "\x04\xef\x90\xe7\x12\xce\x6e\x75"
29967 "\xd7\x79\x75\x90\x74\x4e\x0c\xf0"
29968 "\x60\xf0\x13\x73\x9c",
29969 .len = 29,
29970 }, { /* from libsodium test/default/xchacha20.c */
29971 .key = "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
29972 "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
29973 "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
29974 "\x22\x35\xea\xaf\x60\x1d\x62\x32",
29975 .klen = 32,
29976 .iv = "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
29977 "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
29978 "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
29979 "\x00\x00\x00\x00\x00\x00\x00\x00",
29980 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
29981 "\x00\x00\x00\x00\x00\x00\x00\x00"
29982 "\x00\x00\x00\x00\x00\x00\x00\x00"
29983 "\x00\x00\x00\x00\x00\x00\x00\x00"
29984 "\x00\x00\x00\x00\x00\x00\x00\x00"
29985 "\x00\x00\x00\x00\x00\x00\x00\x00"
29986 "\x00\x00\x00\x00\x00\x00\x00\x00"
29987 "\x00\x00\x00\x00\x00\x00\x00\x00"
29988 "\x00\x00\x00\x00\x00\x00\x00\x00"
29989 "\x00\x00\x00\x00\x00\x00\x00\x00"
29990 "\x00\x00\x00\x00\x00\x00\x00\x00"
29991 "\x00\x00\x00",
29992 .ctext = "\xa2\x12\x09\x09\x65\x94\xde\x8c"
29993 "\x56\x67\xb1\xd1\x3a\xd9\x3f\x74"
29994 "\x41\x06\xd0\x54\xdf\x21\x0e\x47"
29995 "\x82\xcd\x39\x6f\xec\x69\x2d\x35"
29996 "\x15\xa2\x0b\xf3\x51\xee\xc0\x11"
29997 "\xa9\x2c\x36\x78\x88\xbc\x46\x4c"
29998 "\x32\xf0\x80\x7a\xcd\x6c\x20\x3a"
29999 "\x24\x7e\x0d\xb8\x54\x14\x84\x68"
30000 "\xe9\xf9\x6b\xee\x4c\xf7\x18\xd6"
30001 "\x8d\x5f\x63\x7c\xbd\x5a\x37\x64"
30002 "\x57\x78\x8e\x6f\xae\x90\xfc\x31"
30003 "\x09\x7c\xfc",
30004 .len = 91,
282c1485
EB
30005 }, { /* Taken from the ChaCha20 test vectors, appended 12 random bytes
30006 to the nonce, zero-padded the stream position from 4 to 8 bytes,
30007 and recomputed the ciphertext using libsodium's XChaCha20 */
de61d7ae
EB
30008 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
30009 "\x00\x00\x00\x00\x00\x00\x00\x00"
30010 "\x00\x00\x00\x00\x00\x00\x00\x00"
30011 "\x00\x00\x00\x00\x00\x00\x00\x00",
30012 .klen = 32,
30013 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
30014 "\x00\x00\x00\x00\x67\xc6\x69\x73"
30015 "\x51\xff\x4a\xec\x29\xcd\xba\xab"
30016 "\x00\x00\x00\x00\x00\x00\x00\x00",
30017 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
30018 "\x00\x00\x00\x00\x00\x00\x00\x00"
30019 "\x00\x00\x00\x00\x00\x00\x00\x00"
30020 "\x00\x00\x00\x00\x00\x00\x00\x00"
30021 "\x00\x00\x00\x00\x00\x00\x00\x00"
30022 "\x00\x00\x00\x00\x00\x00\x00\x00"
30023 "\x00\x00\x00\x00\x00\x00\x00\x00"
30024 "\x00\x00\x00\x00\x00\x00\x00\x00",
30025 .ctext = "\x9c\x49\x2a\xe7\x8a\x2f\x93\xc7"
30026 "\xb3\x33\x6f\x82\x17\xd8\xc4\x1e"
30027 "\xad\x80\x11\x11\x1d\x4c\x16\x18"
30028 "\x07\x73\x9b\x4f\xdb\x7c\xcb\x47"
30029 "\xfd\xef\x59\x74\xfa\x3f\xe5\x4c"
30030 "\x9b\xd0\xea\xbc\xba\x56\xad\x32"
30031 "\x03\xdc\xf8\x2b\xc1\xe1\x75\x67"
30032 "\x23\x7b\xe6\xfc\xd4\x03\x86\x54",
30033 .len = 64,
282c1485 30034 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
30035 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
30036 "\x00\x00\x00\x00\x00\x00\x00\x00"
30037 "\x00\x00\x00\x00\x00\x00\x00\x00"
30038 "\x00\x00\x00\x00\x00\x00\x00\x01",
30039 .klen = 32,
30040 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
30041 "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
30042 "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
30043 "\x01\x00\x00\x00\x00\x00\x00\x00",
30044 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
30045 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
30046 "\x6f\x20\x74\x68\x65\x20\x49\x45"
30047 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
30048 "\x64\x65\x64\x20\x62\x79\x20\x74"
30049 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
30050 "\x69\x62\x75\x74\x6f\x72\x20\x66"
30051 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
30052 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
30053 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
30054 "\x20\x70\x61\x72\x74\x20\x6f\x66"
30055 "\x20\x61\x6e\x20\x49\x45\x54\x46"
30056 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
30057 "\x74\x2d\x44\x72\x61\x66\x74\x20"
30058 "\x6f\x72\x20\x52\x46\x43\x20\x61"
30059 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
30060 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
30061 "\x20\x6d\x61\x64\x65\x20\x77\x69"
30062 "\x74\x68\x69\x6e\x20\x74\x68\x65"
30063 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
30064 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
30065 "\x45\x54\x46\x20\x61\x63\x74\x69"
30066 "\x76\x69\x74\x79\x20\x69\x73\x20"
30067 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
30068 "\x65\x64\x20\x61\x6e\x20\x22\x49"
30069 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
30070 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
30071 "\x22\x2e\x20\x53\x75\x63\x68\x20"
30072 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
30073 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
30074 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
30075 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
30076 "\x74\x73\x20\x69\x6e\x20\x49\x45"
30077 "\x54\x46\x20\x73\x65\x73\x73\x69"
30078 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
30079 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
30080 "\x77\x72\x69\x74\x74\x65\x6e\x20"
30081 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
30082 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
30083 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
30084 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
30085 "\x64\x65\x20\x61\x74\x20\x61\x6e"
30086 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
30087 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
30088 "\x20\x77\x68\x69\x63\x68\x20\x61"
30089 "\x72\x65\x20\x61\x64\x64\x72\x65"
30090 "\x73\x73\x65\x64\x20\x74\x6f",
30091 .ctext = "\xf9\xab\x7a\x4a\x60\xb8\x5f\xa0"
30092 "\x50\xbb\x57\xce\xef\x8c\xc1\xd9"
30093 "\x24\x15\xb3\x67\x5e\x7f\x01\xf6"
30094 "\x1c\x22\xf6\xe5\x71\xb1\x43\x64"
30095 "\x63\x05\xd5\xfc\x5c\x3d\xc0\x0e"
30096 "\x23\xef\xd3\x3b\xd9\xdc\x7f\xa8"
30097 "\x58\x26\xb3\xd0\xc2\xd5\x04\x3f"
30098 "\x0a\x0e\x8f\x17\xe4\xcd\xf7\x2a"
30099 "\xb4\x2c\x09\xe4\x47\xec\x8b\xfb"
30100 "\x59\x37\x7a\xa1\xd0\x04\x7e\xaa"
30101 "\xf1\x98\x5f\x24\x3d\x72\x9a\x43"
30102 "\xa4\x36\x51\x92\x22\x87\xff\x26"
30103 "\xce\x9d\xeb\x59\x78\x84\x5e\x74"
30104 "\x97\x2e\x63\xc0\xef\x29\xf7\x8a"
30105 "\xb9\xee\x35\x08\x77\x6a\x35\x9a"
30106 "\x3e\xe6\x4f\x06\x03\x74\x1b\xc1"
30107 "\x5b\xb3\x0b\x89\x11\x07\xd3\xb7"
30108 "\x53\xd6\x25\x04\xd9\x35\xb4\x5d"
30109 "\x4c\x33\x5a\xc2\x42\x4c\xe6\xa4"
30110 "\x97\x6e\x0e\xd2\xb2\x8b\x2f\x7f"
30111 "\x28\xe5\x9f\xac\x4b\x2e\x02\xab"
30112 "\x85\xfa\xa9\x0d\x7c\x2d\x10\xe6"
30113 "\x91\xab\x55\x63\xf0\xde\x3a\x94"
30114 "\x25\x08\x10\x03\xc2\x68\xd1\xf4"
30115 "\xaf\x7d\x9c\x99\xf7\x86\x96\x30"
30116 "\x60\xfc\x0b\xe6\xa8\x80\x15\xb0"
30117 "\x81\xb1\x0c\xbe\xb9\x12\x18\x25"
30118 "\xe9\x0e\xb1\xe7\x23\xb2\xef\x4a"
30119 "\x22\x8f\xc5\x61\x89\xd4\xe7\x0c"
30120 "\x64\x36\x35\x61\xb6\x34\x60\xf7"
30121 "\x7b\x61\x37\x37\x12\x10\xa2\xf6"
30122 "\x7e\xdb\x7f\x39\x3f\xb6\x8e\x89"
30123 "\x9e\xf3\xfe\x13\x98\xbb\x66\x5a"
30124 "\xec\xea\xab\x3f\x9c\x87\xc4\x8c"
30125 "\x8a\x04\x18\x49\xfc\x77\x11\x50"
30126 "\x16\xe6\x71\x2b\xee\xc0\x9c\xb6"
30127 "\x87\xfd\x80\xff\x0b\x1d\x73\x38"
30128 "\xa4\x1d\x6f\xae\xe4\x12\xd7\x93"
30129 "\x9d\xcd\x38\x26\x09\x40\x52\xcd"
30130 "\x67\x01\x67\x26\xe0\x3e\x98\xa8"
30131 "\xe8\x1a\x13\x41\xbb\x90\x4d\x87"
30132 "\xbb\x42\x82\x39\xce\x3a\xd0\x18"
30133 "\x6d\x7b\x71\x8f\xbb\x2c\x6a\xd1"
30134 "\xbd\xf5\xc7\x8a\x7e\xe1\x1e\x0f"
30135 "\x0d\x0d\x13\x7c\xd9\xd8\x3c\x91"
30136 "\xab\xff\x1f\x12\xc3\xee\xe5\x65"
30137 "\x12\x8d\x7b\x61\xe5\x1f\x98",
30138 .len = 375,
de61d7ae 30139
282c1485 30140 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
30141 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
30142 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
30143 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
30144 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
30145 .klen = 32,
30146 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
30147 "\x00\x00\x00\x02\x76\x5a\x2e\x63"
30148 "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
30149 "\x2a\x00\x00\x00\x00\x00\x00\x00",
30150 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
30151 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
30152 "\x6e\x64\x20\x74\x68\x65\x20\x73"
30153 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
30154 "\x76\x65\x73\x0a\x44\x69\x64\x20"
30155 "\x67\x79\x72\x65\x20\x61\x6e\x64"
30156 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
30157 "\x69\x6e\x20\x74\x68\x65\x20\x77"
30158 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
30159 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
30160 "\x65\x72\x65\x20\x74\x68\x65\x20"
30161 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
30162 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
30163 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
30164 "\x72\x61\x74\x68\x73\x20\x6f\x75"
30165 "\x74\x67\x72\x61\x62\x65\x2e",
30166 .ctext = "\x95\xb9\x51\xe7\x8f\xb4\xa4\x03"
30167 "\xca\x37\xcc\xde\x60\x1d\x8c\xe2"
30168 "\xf1\xbb\x8a\x13\x7f\x61\x85\xcc"
30169 "\xad\xf4\xf0\xdc\x86\xa6\x1e\x10"
30170 "\xbc\x8e\xcb\x38\x2b\xa5\xc8\x8f"
30171 "\xaa\x03\x3d\x53\x4a\x42\xb1\x33"
30172 "\xfc\xd3\xef\xf0\x8e\x7e\x10\x9c"
30173 "\x6f\x12\x5e\xd4\x96\xfe\x5b\x08"
30174 "\xb6\x48\xf0\x14\x74\x51\x18\x7c"
30175 "\x07\x92\xfc\xac\x9d\xf1\x94\xc0"
30176 "\xc1\x9d\xc5\x19\x43\x1f\x1d\xbb"
30177 "\x07\xf0\x1b\x14\x25\x45\xbb\xcb"
30178 "\x5c\xe2\x8b\x28\xf3\xcf\x47\x29"
30179 "\x27\x79\x67\x24\xa6\x87\xc2\x11"
30180 "\x65\x03\xfa\x45\xf7\x9e\x53\x7a"
30181 "\x99\xf1\x82\x25\x4f\x8d\x07",
30182 .len = 127,
282c1485 30183 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
30184 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
30185 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
30186 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
30187 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
30188 .klen = 32,
30189 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
30190 "\x00\x00\x00\x01\x31\x58\xa3\x5a"
30191 "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
30192 "\x1c\x00\x00\x00\x00\x00\x00\x00",
30193 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
30194 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
30195 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
30196 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
30197 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
30198 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
30199 "\x01\xc6\x67\xda\x03\x91\x18\x90"
30200 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
30201 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
30202 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
30203 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
30204 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
30205 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
30206 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
30207 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
30208 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
30209 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
30210 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
30211 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
30212 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
30213 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
30214 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
30215 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
30216 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
30217 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
30218 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
30219 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
30220 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
30221 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
30222 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
30223 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
30224 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
30225 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
30226 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
30227 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
30228 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
30229 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
30230 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
30231 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
30232 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
30233 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
30234 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
30235 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
30236 "\x49\x46\x00\x88\x22\x8d\xce\xea"
30237 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
30238 "\x72\x11\xf5\x50\x73\x04\x40\x47"
30239 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
30240 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
30241 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
30242 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
30243 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
30244 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
30245 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
30246 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
30247 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
30248 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
30249 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
30250 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
30251 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
30252 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
30253 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
30254 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
30255 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
30256 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
30257 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
30258 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
30259 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
30260 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
30261 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
30262 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
30263 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
30264 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
30265 "\x65\x69\x8a\x45\x29\xef\x74\x85"
30266 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
30267 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
30268 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
30269 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
30270 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
30271 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
30272 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
30273 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
30274 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
30275 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
30276 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
30277 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
30278 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
30279 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
30280 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
30281 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
30282 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
30283 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
30284 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
30285 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
30286 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
30287 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
30288 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
30289 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
30290 "\x25\x94\x10\x5f\x40\x00\x64\x99"
30291 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
30292 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
30293 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
30294 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
30295 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
30296 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
30297 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
30298 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
30299 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
30300 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
30301 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
30302 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
30303 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
30304 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
30305 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
30306 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
30307 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
30308 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
30309 "\xb9\x83\x90\xef\x20\x59\x46\xff"
30310 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
30311 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
30312 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
30313 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
30314 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
30315 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
30316 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
30317 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
30318 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
30319 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
30320 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
30321 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
30322 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
30323 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
30324 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
30325 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
30326 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
30327 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
30328 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
30329 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
30330 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
30331 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
30332 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
30333 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
30334 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
30335 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
30336 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
30337 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
30338 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
30339 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
30340 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
30341 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
30342 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
30343 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
30344 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
30345 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
30346 "\xca\x34\x83\x27\x10\x5b\x68\x45"
30347 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
30348 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
30349 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
30350 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
30351 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
30352 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
30353 "\x72",
30354 .ctext = "\x3a\x92\xee\x53\x31\xaf\x2b\x60"
30355 "\x5f\x55\x8d\x00\x5d\xfc\x74\x97"
30356 "\x28\x54\xf4\xa5\x75\xf1\x9b\x25"
30357 "\x62\x1c\xc0\xe0\x13\xc8\x87\x53"
30358 "\xd0\xf3\xa7\x97\x1f\x3b\x1e\xea"
30359 "\xe0\xe5\x2a\xd1\xdd\xa4\x3b\x50"
30360 "\x45\xa3\x0d\x7e\x1b\xc9\xa0\xad"
30361 "\xb9\x2c\x54\xa6\xc7\x55\x16\xd0"
30362 "\xc5\x2e\x02\x44\x35\xd0\x7e\x67"
30363 "\xf2\xc4\x9b\xcd\x95\x10\xcc\x29"
30364 "\x4b\xfa\x86\x87\xbe\x40\x36\xbe"
30365 "\xe1\xa3\x52\x89\x55\x20\x9b\xc2"
30366 "\xab\xf2\x31\x34\x16\xad\xc8\x17"
30367 "\x65\x24\xc0\xff\x12\x37\xfe\x5a"
30368 "\x62\x3b\x59\x47\x6c\x5f\x3a\x8e"
30369 "\x3b\xd9\x30\xc8\x7f\x2f\x88\xda"
30370 "\x80\xfd\x02\xda\x7f\x9a\x7a\x73"
30371 "\x59\xc5\x34\x09\x9a\x11\xcb\xa7"
30372 "\xfc\xf6\xa1\xa0\x60\xfb\x43\xbb"
30373 "\xf1\xe9\xd7\xc6\x79\x27\x4e\xff"
30374 "\x22\xb4\x24\xbf\x76\xee\x47\xb9"
30375 "\x6d\x3f\x8b\xb0\x9c\x3c\x43\xdd"
30376 "\xff\x25\x2e\x6d\xa4\x2b\xfb\x5d"
30377 "\x1b\x97\x6c\x55\x0a\x82\x7a\x7b"
30378 "\x94\x34\xc2\xdb\x2f\x1f\xc1\xea"
30379 "\xd4\x4d\x17\x46\x3b\x51\x69\x09"
30380 "\xe4\x99\x32\x25\xfd\x94\xaf\xfb"
30381 "\x10\xf7\x4f\xdd\x0b\x3c\x8b\x41"
30382 "\xb3\x6a\xb7\xd1\x33\xa8\x0c\x2f"
30383 "\x62\x4c\x72\x11\xd7\x74\xe1\x3b"
30384 "\x38\x43\x66\x7b\x6c\x36\x48\xe7"
30385 "\xe3\xe7\x9d\xb9\x42\x73\x7a\x2a"
30386 "\x89\x20\x1a\x41\x80\x03\xf7\x8f"
30387 "\x61\x78\x13\xbf\xfe\x50\xf5\x04"
30388 "\x52\xf9\xac\x47\xf8\x62\x4b\xb2"
30389 "\x24\xa9\xbf\x64\xb0\x18\x69\xd2"
30390 "\xf5\xe4\xce\xc8\xb1\x87\x75\xd6"
30391 "\x2c\x24\x79\x00\x7d\x26\xfb\x44"
30392 "\xe7\x45\x7a\xee\x58\xa5\x83\xc1"
30393 "\xb4\x24\xab\x23\x2f\x4d\xd7\x4f"
30394 "\x1c\xc7\xaa\xa9\x50\xf4\xa3\x07"
30395 "\x12\x13\x89\x74\xdc\x31\x6a\xb2"
30396 "\xf5\x0f\x13\x8b\xb9\xdb\x85\x1f"
30397 "\xf5\xbc\x88\xd9\x95\xea\x31\x6c"
30398 "\x36\x60\xb6\x49\xdc\xc4\xf7\x55"
30399 "\x3f\x21\xc1\xb5\x92\x18\x5e\xbc"
30400 "\x9f\x87\x7f\xe7\x79\x25\x40\x33"
30401 "\xd6\xb9\x33\xd5\x50\xb3\xc7\x89"
30402 "\x1b\x12\xa0\x46\xdd\xa7\xd8\x3e"
30403 "\x71\xeb\x6f\x66\xa1\x26\x0c\x67"
30404 "\xab\xb2\x38\x58\x17\xd8\x44\x3b"
30405 "\x16\xf0\x8e\x62\x8d\x16\x10\x00"
30406 "\x32\x8b\xef\xb9\x28\xd3\xc5\xad"
30407 "\x0a\x19\xa2\xe4\x03\x27\x7d\x94"
30408 "\x06\x18\xcd\xd6\x27\x00\xf9\x1f"
30409 "\xb6\xb3\xfe\x96\x35\x5f\xc4\x1c"
30410 "\x07\x62\x10\x79\x68\x50\xf1\x7e"
30411 "\x29\xe7\xc4\xc4\xe7\xee\x54\xd6"
30412 "\x58\x76\x84\x6d\x8d\xe4\x59\x31"
30413 "\xe9\xf4\xdc\xa1\x1f\xe5\x1a\xd6"
30414 "\xe6\x64\x46\xf5\x77\x9c\x60\x7a"
30415 "\x5e\x62\xe3\x0a\xd4\x9f\x7a\x2d"
30416 "\x7a\xa5\x0a\x7b\x29\x86\x7a\x74"
30417 "\x74\x71\x6b\xca\x7d\x1d\xaa\xba"
30418 "\x39\x84\x43\x76\x35\xfe\x4f\x9b"
30419 "\xbb\xbb\xb5\x6a\x32\xb5\x5d\x41"
30420 "\x51\xf0\x5b\x68\x03\x47\x4b\x8a"
30421 "\xca\x88\xf6\x37\xbd\x73\x51\x70"
30422 "\x66\xfe\x9e\x5f\x21\x9c\xf3\xdd"
30423 "\xc3\xea\x27\xf9\x64\x94\xe1\x19"
30424 "\xa0\xa9\xab\x60\xe0\x0e\xf7\x78"
30425 "\x70\x86\xeb\xe0\xd1\x5c\x05\xd3"
30426 "\xd7\xca\xe0\xc0\x47\x47\x34\xee"
30427 "\x11\xa3\xa3\x54\x98\xb7\x49\x8e"
30428 "\x84\x28\x70\x2c\x9e\xfb\x55\x54"
30429 "\x4d\xf8\x86\xf7\x85\x7c\xbd\xf3"
30430 "\x17\xd8\x47\xcb\xac\xf4\x20\x85"
30431 "\x34\x66\xad\x37\x2d\x5e\x52\xda"
30432 "\x8a\xfe\x98\x55\x30\xe7\x2d\x2b"
30433 "\x19\x10\x8e\x7b\x66\x5e\xdc\xe0"
30434 "\x45\x1f\x7b\xb4\x08\xfb\x8f\xf6"
30435 "\x8c\x89\x21\x34\x55\x27\xb2\x76"
30436 "\xb2\x07\xd9\xd6\x68\x9b\xea\x6b"
30437 "\x2d\xb4\xc4\x35\xdd\xd2\x79\xae"
30438 "\xc7\xd6\x26\x7f\x12\x01\x8c\xa7"
30439 "\xe3\xdb\xa8\xf4\xf7\x2b\xec\x99"
30440 "\x11\x00\xf1\x35\x8c\xcf\xd5\xc9"
30441 "\xbd\x91\x36\x39\x70\xcf\x7d\x70"
30442 "\x47\x1a\xfc\x6b\x56\xe0\x3f\x9c"
30443 "\x60\x49\x01\x72\xa9\xaf\x2c\x9c"
30444 "\xe8\xab\xda\x8c\x14\x19\xf3\x75"
30445 "\x07\x17\x9d\x44\x67\x7a\x2e\xef"
30446 "\xb7\x83\x35\x4a\xd1\x3d\x1c\x84"
30447 "\x32\xdd\xaa\xea\xca\x1d\xdc\x72"
30448 "\x2c\xcc\x43\xcd\x5d\xe3\x21\xa4"
30449 "\xd0\x8a\x4b\x20\x12\xa3\xd5\x86"
30450 "\x76\x96\xff\x5f\x04\x57\x0f\xe6"
30451 "\xba\xe8\x76\x50\x0c\x64\x1d\x83"
30452 "\x9c\x9b\x9a\x9a\x58\x97\x9c\x5c"
30453 "\xb4\xa4\xa6\x3e\x19\xeb\x8f\x5a"
30454 "\x61\xb2\x03\x7b\x35\x19\xbe\xa7"
30455 "\x63\x0c\xfd\xdd\xf9\x90\x6c\x08"
30456 "\x19\x11\xd3\x65\x4a\xf5\x96\x92"
30457 "\x59\xaa\x9c\x61\x0c\x29\xa7\xf8"
30458 "\x14\x39\x37\xbf\x3c\xf2\x16\x72"
30459 "\x02\xfa\xa2\xf3\x18\x67\x5d\xcb"
30460 "\xdc\x4d\xbb\x96\xff\x70\x08\x2d"
30461 "\xc2\xa8\x52\xe1\x34\x5f\x72\xfe"
30462 "\x64\xbf\xca\xa7\x74\x38\xfb\x74"
30463 "\x55\x9c\xfa\x8a\xed\xfb\x98\xeb"
30464 "\x58\x2e\x6c\xe1\x52\x76\x86\xd7"
30465 "\xcf\xa1\xa4\xfc\xb2\x47\x41\x28"
30466 "\xa3\xc1\xe5\xfd\x53\x19\x28\x2b"
30467 "\x37\x04\x65\x96\x99\x7a\x28\x0f"
30468 "\x07\x68\x4b\xc7\x52\x0a\x55\x35"
30469 "\x40\x19\x95\x61\xe8\x59\x40\x1f"
30470 "\x9d\xbf\x78\x7d\x8f\x84\xff\x6f"
30471 "\xd0\xd5\x63\xd2\x22\xbd\xc8\x4e"
30472 "\xfb\xe7\x9f\x06\xe6\xe7\x39\x6d"
30473 "\x6a\x96\x9f\xf0\x74\x7e\xc9\x35"
30474 "\xb7\x26\xb8\x1c\x0a\xa6\x27\x2c"
30475 "\xa2\x2b\xfe\xbe\x0f\x07\x73\xae"
30476 "\x7f\x7f\x54\xf5\x7c\x6a\x0a\x56"
30477 "\x49\xd4\x81\xe5\x85\x53\x99\x1f"
30478 "\x95\x05\x13\x58\x8d\x0e\x1b\x90"
30479 "\xc3\x75\x48\x64\x58\x98\x67\x84"
30480 "\xae\xe2\x21\xa2\x8a\x04\x0a\x0b"
30481 "\x61\xaa\xb0\xd4\x28\x60\x7a\xf8"
30482 "\xbc\x52\xfb\x24\x7f\xed\x0d\x2a"
30483 "\x0a\xb2\xf9\xc6\x95\xb5\x11\xc9"
30484 "\xf4\x0f\x26\x11\xcf\x2a\x57\x87"
30485 "\x7a\xf3\xe7\x94\x65\xc2\xb5\xb3"
30486 "\xab\x98\xe3\xc1\x2b\x59\x19\x7c"
30487 "\xd6\xf3\xf9\xbf\xff\x6d\xc6\x82"
30488 "\x13\x2f\x4a\x2e\xcd\x26\xfe\x2d"
30489 "\x01\x70\xf4\xc2\x7f\x1f\x4c\xcb"
30490 "\x47\x77\x0c\xa0\xa3\x03\xec\xda"
30491 "\xa9\xbf\x0d\x2d\xae\xe4\xb8\x7b"
30492 "\xa9\xbc\x08\xb4\x68\x2e\xc5\x60"
30493 "\x8d\x87\x41\x2b\x0f\x69\xf0\xaf"
30494 "\x5f\xba\x72\x20\x0f\x33\xcd\x6d"
30495 "\x36\x7d\x7b\xd5\x05\xf1\x4b\x05"
30496 "\xc4\xfc\x7f\x80\xb9\x4d\xbd\xf7"
30497 "\x7c\x84\x07\x01\xc2\x40\x66\x5b"
30498 "\x98\xc7\x2c\xe3\x97\xfa\xdf\x87"
30499 "\xa0\x1f\xe9\x21\x42\x0f\x3b\xeb"
30500 "\x89\x1c\x3b\xca\x83\x61\x77\x68"
30501 "\x84\xbb\x60\x87\x38\x2e\x25\xd5"
30502 "\x9e\x04\x41\x70\xac\xda\xc0\x9c"
30503 "\x9c\x69\xea\x8d\x4e\x55\x2a\x29"
30504 "\xed\x05\x4b\x7b\x73\x71\x90\x59"
30505 "\x4d\xc8\xd8\x44\xf0\x4c\xe1\x5e"
30506 "\x84\x47\x55\xcc\x32\x3f\xe7\x97"
30507 "\x42\xc6\x32\xac\x40\xe5\xa5\xc7"
30508 "\x8b\xed\xdb\xf7\x83\xd6\xb1\xc2"
30509 "\x52\x5e\x34\xb7\xeb\x6e\xd9\xfc"
30510 "\xe5\x93\x9a\x97\x3e\xb0\xdc\xd9"
30511 "\xd7\x06\x10\xb6\x1d\x80\x59\xdd"
30512 "\x0d\xfe\x64\x35\xcd\x5d\xec\xf0"
30513 "\xba\xd0\x34\xc9\x2d\x91\xc5\x17"
30514 "\x11",
30515 .len = 1281,
5569e8c0
EB
30516 }, { /* test vector from https://tools.ietf.org/html/draft-arciszewski-xchacha-02#appendix-A.3.2 */
30517 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
30518 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
30519 "\x90\x91\x92\x93\x94\x95\x96\x97"
30520 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
30521 .klen = 32,
30522 .iv = "\x40\x41\x42\x43\x44\x45\x46\x47"
30523 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
30524 "\x50\x51\x52\x53\x54\x55\x56\x58"
30525 "\x00\x00\x00\x00\x00\x00\x00\x00",
30526 .ptext = "\x54\x68\x65\x20\x64\x68\x6f\x6c"
30527 "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
30528 "\x75\x6e\x63\x65\x64\x20\x22\x64"
30529 "\x6f\x6c\x65\x22\x29\x20\x69\x73"
30530 "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
30531 "\x6f\x77\x6e\x20\x61\x73\x20\x74"
30532 "\x68\x65\x20\x41\x73\x69\x61\x74"
30533 "\x69\x63\x20\x77\x69\x6c\x64\x20"
30534 "\x64\x6f\x67\x2c\x20\x72\x65\x64"
30535 "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
30536 "\x64\x20\x77\x68\x69\x73\x74\x6c"
30537 "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
30538 "\x20\x49\x74\x20\x69\x73\x20\x61"
30539 "\x62\x6f\x75\x74\x20\x74\x68\x65"
30540 "\x20\x73\x69\x7a\x65\x20\x6f\x66"
30541 "\x20\x61\x20\x47\x65\x72\x6d\x61"
30542 "\x6e\x20\x73\x68\x65\x70\x68\x65"
30543 "\x72\x64\x20\x62\x75\x74\x20\x6c"
30544 "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
30545 "\x65\x20\x6c\x69\x6b\x65\x20\x61"
30546 "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
30547 "\x67\x67\x65\x64\x20\x66\x6f\x78"
30548 "\x2e\x20\x54\x68\x69\x73\x20\x68"
30549 "\x69\x67\x68\x6c\x79\x20\x65\x6c"
30550 "\x75\x73\x69\x76\x65\x20\x61\x6e"
30551 "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
30552 "\x64\x20\x6a\x75\x6d\x70\x65\x72"
30553 "\x20\x69\x73\x20\x63\x6c\x61\x73"
30554 "\x73\x69\x66\x69\x65\x64\x20\x77"
30555 "\x69\x74\x68\x20\x77\x6f\x6c\x76"
30556 "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
30557 "\x74\x65\x73\x2c\x20\x6a\x61\x63"
30558 "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
30559 "\x64\x20\x66\x6f\x78\x65\x73\x20"
30560 "\x69\x6e\x20\x74\x68\x65\x20\x74"
30561 "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
30562 "\x20\x66\x61\x6d\x69\x6c\x79\x20"
30563 "\x43\x61\x6e\x69\x64\x61\x65\x2e",
30564 .ctext = "\x45\x59\xab\xba\x4e\x48\xc1\x61"
30565 "\x02\xe8\xbb\x2c\x05\xe6\x94\x7f"
30566 "\x50\xa7\x86\xde\x16\x2f\x9b\x0b"
30567 "\x7e\x59\x2a\x9b\x53\xd0\xd4\xe9"
30568 "\x8d\x8d\x64\x10\xd5\x40\xa1\xa6"
30569 "\x37\x5b\x26\xd8\x0d\xac\xe4\xfa"
30570 "\xb5\x23\x84\xc7\x31\xac\xbf\x16"
30571 "\xa5\x92\x3c\x0c\x48\xd3\x57\x5d"
30572 "\x4d\x0d\x2c\x67\x3b\x66\x6f\xaa"
30573 "\x73\x10\x61\x27\x77\x01\x09\x3a"
30574 "\x6b\xf7\xa1\x58\xa8\x86\x42\x92"
30575 "\xa4\x1c\x48\xe3\xa9\xb4\xc0\xda"
30576 "\xec\xe0\xf8\xd9\x8d\x0d\x7e\x05"
30577 "\xb3\x7a\x30\x7b\xbb\x66\x33\x31"
30578 "\x64\xec\x9e\x1b\x24\xea\x0d\x6c"
30579 "\x3f\xfd\xdc\xec\x4f\x68\xe7\x44"
30580 "\x30\x56\x19\x3a\x03\xc8\x10\xe1"
30581 "\x13\x44\xca\x06\xd8\xed\x8a\x2b"
30582 "\xfb\x1e\x8d\x48\xcf\xa6\xbc\x0e"
30583 "\xb4\xe2\x46\x4b\x74\x81\x42\x40"
30584 "\x7c\x9f\x43\x1a\xee\x76\x99\x60"
30585 "\xe1\x5b\xa8\xb9\x68\x90\x46\x6e"
30586 "\xf2\x45\x75\x99\x85\x23\x85\xc6"
30587 "\x61\xf7\x52\xce\x20\xf9\xda\x0c"
30588 "\x09\xab\x6b\x19\xdf\x74\xe7\x6a"
30589 "\x95\x96\x74\x46\xf8\xd0\xfd\x41"
30590 "\x5e\x7b\xee\x2a\x12\xa1\x14\xc2"
30591 "\x0e\xb5\x29\x2a\xe7\xa3\x49\xae"
30592 "\x57\x78\x20\xd5\x52\x0a\x1f\x3f"
30593 "\xb6\x2a\x17\xce\x6a\x7e\x68\xfa"
30594 "\x7c\x79\x11\x1d\x88\x60\x92\x0b"
30595 "\xc0\x48\xef\x43\xfe\x84\x48\x6c"
30596 "\xcb\x87\xc2\x5f\x0a\xe0\x45\xf0"
30597 "\xcc\xe1\xe7\x98\x9a\x9a\xa2\x20"
30598 "\xa2\x8b\xdd\x48\x27\xe7\x51\xa2"
30599 "\x4a\x6d\x5c\x62\xd7\x90\xa6\x63"
30600 "\x93\xb9\x31\x11\xc1\xa5\x5d\xd7"
30601 "\x42\x1a\x10\x18\x49\x74\xc7\xc5",
30602 .len = 304,
30603 }
de61d7ae
EB
30604};
30605
aa762409
EB
30606/*
30607 * Same as XChaCha20 test vectors above, but recomputed the ciphertext with
30608 * XChaCha12, using a modified libsodium.
30609 */
30610static const struct cipher_testvec xchacha12_tv_template[] = {
30611 {
30612 .key = "\x79\xc9\x97\x98\xac\x67\x30\x0b"
30613 "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
30614 "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
30615 "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
30616 .klen = 32,
30617 .iv = "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
30618 "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
30619 "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
30620 "\x00\x00\x00\x00\x00\x00\x00\x00",
30621 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
30622 "\x00\x00\x00\x00\x00\x00\x00\x00"
30623 "\x00\x00\x00\x00\x00\x00\x00\x00"
30624 "\x00\x00\x00\x00\x00",
30625 .ctext = "\x1b\x78\x7f\xd7\xa1\x41\x68\xab"
30626 "\x3d\x3f\xd1\x7b\x69\x56\xb2\xd5"
30627 "\x43\xce\xeb\xaf\x36\xf0\x29\x9d"
30628 "\x3a\xfb\x18\xae\x1b",
30629 .len = 29,
30630 }, {
30631 .key = "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
30632 "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
30633 "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
30634 "\x22\x35\xea\xaf\x60\x1d\x62\x32",
30635 .klen = 32,
30636 .iv = "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
30637 "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
30638 "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
30639 "\x00\x00\x00\x00\x00\x00\x00\x00",
30640 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
30641 "\x00\x00\x00\x00\x00\x00\x00\x00"
30642 "\x00\x00\x00\x00\x00\x00\x00\x00"
30643 "\x00\x00\x00\x00\x00\x00\x00\x00"
30644 "\x00\x00\x00\x00\x00\x00\x00\x00"
30645 "\x00\x00\x00\x00\x00\x00\x00\x00"
30646 "\x00\x00\x00\x00\x00\x00\x00\x00"
30647 "\x00\x00\x00\x00\x00\x00\x00\x00"
30648 "\x00\x00\x00\x00\x00\x00\x00\x00"
30649 "\x00\x00\x00\x00\x00\x00\x00\x00"
30650 "\x00\x00\x00\x00\x00\x00\x00\x00"
30651 "\x00\x00\x00",
30652 .ctext = "\xfb\x32\x09\x1d\x83\x05\xae\x4c"
30653 "\x13\x1f\x12\x71\xf2\xca\xb2\xeb"
30654 "\x5b\x83\x14\x7d\x83\xf6\x57\x77"
30655 "\x2e\x40\x1f\x92\x2c\xf9\xec\x35"
30656 "\x34\x1f\x93\xdf\xfb\x30\xd7\x35"
30657 "\x03\x05\x78\xc1\x20\x3b\x7a\xe3"
30658 "\x62\xa3\x89\xdc\x11\x11\x45\xa8"
30659 "\x82\x89\xa0\xf1\x4e\xc7\x0f\x11"
30660 "\x69\xdd\x0c\x84\x2b\x89\x5c\xdc"
30661 "\xf0\xde\x01\xef\xc5\x65\x79\x23"
30662 "\x87\x67\xd6\x50\xd9\x8d\xd9\x92"
30663 "\x54\x5b\x0e",
30664 .len = 91,
30665 }, {
30666 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
30667 "\x00\x00\x00\x00\x00\x00\x00\x00"
30668 "\x00\x00\x00\x00\x00\x00\x00\x00"
30669 "\x00\x00\x00\x00\x00\x00\x00\x00",
30670 .klen = 32,
30671 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
30672 "\x00\x00\x00\x00\x67\xc6\x69\x73"
30673 "\x51\xff\x4a\xec\x29\xcd\xba\xab"
30674 "\x00\x00\x00\x00\x00\x00\x00\x00",
30675 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
30676 "\x00\x00\x00\x00\x00\x00\x00\x00"
30677 "\x00\x00\x00\x00\x00\x00\x00\x00"
30678 "\x00\x00\x00\x00\x00\x00\x00\x00"
30679 "\x00\x00\x00\x00\x00\x00\x00\x00"
30680 "\x00\x00\x00\x00\x00\x00\x00\x00"
30681 "\x00\x00\x00\x00\x00\x00\x00\x00"
30682 "\x00\x00\x00\x00\x00\x00\x00\x00",
30683 .ctext = "\xdf\x2d\xc6\x21\x2a\x9d\xa1\xbb"
30684 "\xc2\x77\x66\x0c\x5c\x46\xef\xa7"
30685 "\x79\x1b\xb9\xdf\x55\xe2\xf9\x61"
30686 "\x4c\x7b\xa4\x52\x24\xaf\xa2\xda"
30687 "\xd1\x8f\x8f\xa2\x9e\x53\x4d\xc4"
30688 "\xb8\x55\x98\x08\x7c\x08\xd4\x18"
30689 "\x67\x8f\xef\x50\xb1\x5f\xa5\x77"
30690 "\x4c\x25\xe7\x86\x26\x42\xca\x44",
30691 .len = 64,
30692 }, {
30693 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
30694 "\x00\x00\x00\x00\x00\x00\x00\x00"
30695 "\x00\x00\x00\x00\x00\x00\x00\x00"
30696 "\x00\x00\x00\x00\x00\x00\x00\x01",
30697 .klen = 32,
30698 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
30699 "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
30700 "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
30701 "\x01\x00\x00\x00\x00\x00\x00\x00",
30702 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
30703 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
30704 "\x6f\x20\x74\x68\x65\x20\x49\x45"
30705 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
30706 "\x64\x65\x64\x20\x62\x79\x20\x74"
30707 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
30708 "\x69\x62\x75\x74\x6f\x72\x20\x66"
30709 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
30710 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
30711 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
30712 "\x20\x70\x61\x72\x74\x20\x6f\x66"
30713 "\x20\x61\x6e\x20\x49\x45\x54\x46"
30714 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
30715 "\x74\x2d\x44\x72\x61\x66\x74\x20"
30716 "\x6f\x72\x20\x52\x46\x43\x20\x61"
30717 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
30718 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
30719 "\x20\x6d\x61\x64\x65\x20\x77\x69"
30720 "\x74\x68\x69\x6e\x20\x74\x68\x65"
30721 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
30722 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
30723 "\x45\x54\x46\x20\x61\x63\x74\x69"
30724 "\x76\x69\x74\x79\x20\x69\x73\x20"
30725 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
30726 "\x65\x64\x20\x61\x6e\x20\x22\x49"
30727 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
30728 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
30729 "\x22\x2e\x20\x53\x75\x63\x68\x20"
30730 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
30731 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
30732 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
30733 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
30734 "\x74\x73\x20\x69\x6e\x20\x49\x45"
30735 "\x54\x46\x20\x73\x65\x73\x73\x69"
30736 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
30737 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
30738 "\x77\x72\x69\x74\x74\x65\x6e\x20"
30739 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
30740 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
30741 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
30742 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
30743 "\x64\x65\x20\x61\x74\x20\x61\x6e"
30744 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
30745 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
30746 "\x20\x77\x68\x69\x63\x68\x20\x61"
30747 "\x72\x65\x20\x61\x64\x64\x72\x65"
30748 "\x73\x73\x65\x64\x20\x74\x6f",
30749 .ctext = "\xe4\xa6\xc8\x30\xc4\x23\x13\xd6"
30750 "\x08\x4d\xc9\xb7\xa5\x64\x7c\xb9"
30751 "\x71\xe2\xab\x3e\xa8\x30\x8a\x1c"
30752 "\x4a\x94\x6d\x9b\xe0\xb3\x6f\xf1"
30753 "\xdc\xe3\x1b\xb3\xa9\x6d\x0d\xd6"
30754 "\xd0\xca\x12\xef\xe7\x5f\xd8\x61"
30755 "\x3c\x82\xd3\x99\x86\x3c\x6f\x66"
30756 "\x02\x06\xdc\x55\xf9\xed\xdf\x38"
30757 "\xb4\xa6\x17\x00\x7f\xef\xbf\x4f"
30758 "\xf8\x36\xf1\x60\x7e\x47\xaf\xdb"
30759 "\x55\x9b\x12\xcb\x56\x44\xa7\x1f"
30760 "\xd3\x1a\x07\x3b\x00\xec\xe6\x4c"
30761 "\xa2\x43\x27\xdf\x86\x19\x4f\x16"
30762 "\xed\xf9\x4a\xf3\x63\x6f\xfa\x7f"
30763 "\x78\x11\xf6\x7d\x97\x6f\xec\x6f"
30764 "\x85\x0f\x5c\x36\x13\x8d\x87\xe0"
30765 "\x80\xb1\x69\x0b\x98\x89\x9c\x4e"
30766 "\xf8\xdd\xee\x5c\x0a\x85\xce\xd4"
30767 "\xea\x1b\x48\xbe\x08\xf8\xe2\xa8"
30768 "\xa5\xb0\x3c\x79\xb1\x15\xb4\xb9"
30769 "\x75\x10\x95\x35\x81\x7e\x26\xe6"
30770 "\x78\xa4\x88\xcf\xdb\x91\x34\x18"
30771 "\xad\xd7\x8e\x07\x7d\xab\x39\xf9"
30772 "\xa3\x9e\xa5\x1d\xbb\xed\x61\xfd"
30773 "\xdc\xb7\x5a\x27\xfc\xb5\xc9\x10"
30774 "\xa8\xcc\x52\x7f\x14\x76\x90\xe7"
30775 "\x1b\x29\x60\x74\xc0\x98\x77\xbb"
30776 "\xe0\x54\xbb\x27\x49\x59\x1e\x62"
30777 "\x3d\xaf\x74\x06\xa4\x42\x6f\xc6"
30778 "\x52\x97\xc4\x1d\xc4\x9f\xe2\xe5"
30779 "\x38\x57\x91\xd1\xa2\x28\xcc\x40"
30780 "\xcc\x70\x59\x37\xfc\x9f\x4b\xda"
30781 "\xa0\xeb\x97\x9a\x7d\xed\x14\x5c"
30782 "\x9c\xb7\x93\x26\x41\xa8\x66\xdd"
30783 "\x87\x6a\xc0\xd3\xc2\xa9\x3e\xae"
30784 "\xe9\x72\xfe\xd1\xb3\xac\x38\xea"
30785 "\x4d\x15\xa9\xd5\x36\x61\xe9\x96"
30786 "\x6c\x23\xf8\x43\xe4\x92\x29\xd9"
30787 "\x8b\x78\xf7\x0a\x52\xe0\x19\x5b"
30788 "\x59\x69\x5b\x5d\xa1\x53\xc4\x68"
30789 "\xe1\xbb\xac\x89\x14\xe2\xe2\x85"
30790 "\x41\x18\xf5\xb3\xd1\xfa\x68\x19"
30791 "\x44\x78\xdc\xcf\xe7\x88\x2d\x52"
30792 "\x5f\x40\xb5\x7e\xf8\x88\xa2\xae"
30793 "\x4a\xb2\x07\x35\x9d\x9b\x07\x88"
30794 "\xb7\x00\xd0\x0c\xb6\xa0\x47\x59"
30795 "\xda\x4e\xc9\xab\x9b\x8a\x7b",
30796
30797 .len = 375,
aa762409
EB
30798
30799 }, {
30800 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
30801 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
30802 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
30803 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
30804 .klen = 32,
30805 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
30806 "\x00\x00\x00\x02\x76\x5a\x2e\x63"
30807 "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
30808 "\x2a\x00\x00\x00\x00\x00\x00\x00",
30809 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
30810 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
30811 "\x6e\x64\x20\x74\x68\x65\x20\x73"
30812 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
30813 "\x76\x65\x73\x0a\x44\x69\x64\x20"
30814 "\x67\x79\x72\x65\x20\x61\x6e\x64"
30815 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
30816 "\x69\x6e\x20\x74\x68\x65\x20\x77"
30817 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
30818 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
30819 "\x65\x72\x65\x20\x74\x68\x65\x20"
30820 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
30821 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
30822 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
30823 "\x72\x61\x74\x68\x73\x20\x6f\x75"
30824 "\x74\x67\x72\x61\x62\x65\x2e",
30825 .ctext = "\xb9\x68\xbc\x6a\x24\xbc\xcc\xd8"
30826 "\x9b\x2a\x8d\x5b\x96\xaf\x56\xe3"
30827 "\x11\x61\xe7\xa7\x9b\xce\x4e\x7d"
30828 "\x60\x02\x48\xac\xeb\xd5\x3a\x26"
30829 "\x9d\x77\x3b\xb5\x32\x13\x86\x8e"
30830 "\x20\x82\x26\x72\xae\x64\x1b\x7e"
30831 "\x2e\x01\x68\xb4\x87\x45\xa1\x24"
30832 "\xe4\x48\x40\xf0\xaa\xac\xee\xa9"
30833 "\xfc\x31\xad\x9d\x89\xa3\xbb\xd2"
30834 "\xe4\x25\x13\xad\x0f\x5e\xdf\x3c"
30835 "\x27\xab\xb8\x62\x46\x22\x30\x48"
30836 "\x55\x2c\x4e\x84\x78\x1d\x0d\x34"
30837 "\x8d\x3c\x91\x0a\x7f\x5b\x19\x9f"
30838 "\x97\x05\x4c\xa7\x62\x47\x8b\xc5"
30839 "\x44\x2e\x20\x33\xdd\xa0\x82\xa9"
30840 "\x25\x76\x37\xe6\x3c\x67\x5b",
30841 .len = 127,
30842 }, {
30843 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
30844 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
30845 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
30846 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
30847 .klen = 32,
30848 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
30849 "\x00\x00\x00\x01\x31\x58\xa3\x5a"
30850 "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
30851 "\x1c\x00\x00\x00\x00\x00\x00\x00",
30852 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
30853 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
30854 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
30855 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
30856 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
30857 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
30858 "\x01\xc6\x67\xda\x03\x91\x18\x90"
30859 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
30860 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
30861 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
30862 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
30863 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
30864 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
30865 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
30866 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
30867 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
30868 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
30869 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
30870 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
30871 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
30872 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
30873 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
30874 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
30875 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
30876 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
30877 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
30878 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
30879 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
30880 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
30881 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
30882 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
30883 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
30884 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
30885 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
30886 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
30887 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
30888 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
30889 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
30890 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
30891 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
30892 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
30893 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
30894 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
30895 "\x49\x46\x00\x88\x22\x8d\xce\xea"
30896 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
30897 "\x72\x11\xf5\x50\x73\x04\x40\x47"
30898 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
30899 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
30900 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
30901 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
30902 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
30903 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
30904 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
30905 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
30906 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
30907 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
30908 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
30909 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
30910 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
30911 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
30912 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
30913 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
30914 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
30915 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
30916 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
30917 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
30918 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
30919 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
30920 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
30921 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
30922 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
30923 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
30924 "\x65\x69\x8a\x45\x29\xef\x74\x85"
30925 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
30926 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
30927 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
30928 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
30929 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
30930 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
30931 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
30932 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
30933 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
30934 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
30935 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
30936 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
30937 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
30938 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
30939 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
30940 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
30941 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
30942 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
30943 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
30944 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
30945 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
30946 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
30947 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
30948 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
30949 "\x25\x94\x10\x5f\x40\x00\x64\x99"
30950 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
30951 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
30952 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
30953 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
30954 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
30955 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
30956 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
30957 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
30958 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
30959 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
30960 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
30961 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
30962 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
30963 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
30964 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
30965 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
30966 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
30967 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
30968 "\xb9\x83\x90\xef\x20\x59\x46\xff"
30969 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
30970 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
30971 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
30972 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
30973 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
30974 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
30975 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
30976 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
30977 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
30978 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
30979 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
30980 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
30981 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
30982 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
30983 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
30984 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
30985 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
30986 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
30987 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
30988 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
30989 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
30990 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
30991 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
30992 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
30993 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
30994 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
30995 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
30996 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
30997 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
30998 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
30999 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
31000 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
31001 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
31002 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
31003 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
31004 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
31005 "\xca\x34\x83\x27\x10\x5b\x68\x45"
31006 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
31007 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
31008 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
31009 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
31010 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
31011 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
31012 "\x72",
31013 .ctext = "\xe1\xb6\x8b\x5c\x80\xb8\xcc\x08"
31014 "\x1b\x84\xb2\xd1\xad\xa4\x70\xac"
31015 "\x67\xa9\x39\x27\xac\xb4\x5b\xb7"
31016 "\x4c\x26\x77\x23\x1d\xce\x0a\xbe"
31017 "\x18\x9e\x42\x8b\xbd\x7f\xd6\xf1"
31018 "\xf1\x6b\xe2\x6d\x7f\x92\x0e\xcb"
31019 "\xb8\x79\xba\xb4\xac\x7e\x2d\xc0"
31020 "\x9e\x83\x81\x91\xd5\xea\xc3\x12"
31021 "\x8d\xa4\x26\x70\xa4\xf9\x71\x0b"
31022 "\xbd\x2e\xe1\xb3\x80\x42\x25\xb3"
31023 "\x0b\x31\x99\xe1\x0d\xde\xa6\x90"
31024 "\xf2\xa3\x10\xf7\xe5\xf3\x83\x1e"
31025 "\x2c\xfb\x4d\xf0\x45\x3d\x28\x3c"
31026 "\xb8\xf1\xcb\xbf\x67\xd8\x43\x5a"
31027 "\x9d\x7b\x73\x29\x88\x0f\x13\x06"
31028 "\x37\x50\x0d\x7c\xe6\x9b\x07\xdd"
31029 "\x7e\x01\x1f\x81\x90\x10\x69\xdb"
31030 "\xa4\xad\x8a\x5e\xac\x30\x72\xf2"
31031 "\x36\xcd\xe3\x23\x49\x02\x93\xfa"
31032 "\x3d\xbb\xe2\x98\x83\xeb\xe9\x8d"
31033 "\xb3\x8f\x11\xaa\x53\xdb\xaf\x2e"
31034 "\x95\x13\x99\x3d\x71\xbd\x32\x92"
31035 "\xdd\xfc\x9d\x5e\x6f\x63\x2c\xee"
31036 "\x91\x1f\x4c\x64\x3d\x87\x55\x0f"
31037 "\xcc\x3d\x89\x61\x53\x02\x57\x8f"
31038 "\xe4\x77\x29\x32\xaf\xa6\x2f\x0a"
31039 "\xae\x3c\x3f\x3f\xf4\xfb\x65\x52"
31040 "\xc5\xc1\x78\x78\x53\x28\xad\xed"
31041 "\xd1\x67\x37\xc7\x59\x70\xcd\x0a"
31042 "\xb8\x0f\x80\x51\x9f\xc0\x12\x5e"
31043 "\x06\x0a\x7e\xec\x24\x5f\x73\x00"
31044 "\xb1\x0b\x31\x47\x4f\x73\x8d\xb4"
31045 "\xce\xf3\x55\x45\x6c\x84\x27\xba"
31046 "\xb9\x6f\x03\x4a\xeb\x98\x88\x6e"
31047 "\x53\xed\x25\x19\x0d\x8f\xfe\xca"
31048 "\x60\xe5\x00\x93\x6e\x3c\xff\x19"
31049 "\xae\x08\x3b\x8a\xa6\x84\x05\xfe"
31050 "\x9b\x59\xa0\x8c\xc8\x05\x45\xf5"
31051 "\x05\x37\xdc\x45\x6f\x8b\x95\x8c"
31052 "\x4e\x11\x45\x7a\xce\x21\xa5\xf7"
31053 "\x71\x67\xb9\xce\xd7\xf9\xe9\x5e"
31054 "\x60\xf5\x53\x7a\xa8\x85\x14\x03"
31055 "\xa0\x92\xec\xf3\x51\x80\x84\xc4"
31056 "\xdc\x11\x9e\x57\xce\x4b\x45\xcf"
31057 "\x90\x95\x85\x0b\x96\xe9\xee\x35"
31058 "\x10\xb8\x9b\xf2\x59\x4a\xc6\x7e"
31059 "\x85\xe5\x6f\x38\x51\x93\x40\x0c"
31060 "\x99\xd7\x7f\x32\xa8\x06\x27\xd1"
31061 "\x2b\xd5\xb5\x3a\x1a\xe1\x5e\xda"
31062 "\xcd\x5a\x50\x30\x3c\xc7\xe7\x65"
31063 "\xa6\x07\x0b\x98\x91\xc6\x20\x27"
31064 "\x2a\x03\x63\x1b\x1e\x3d\xaf\xc8"
31065 "\x71\x48\x46\x6a\x64\x28\xf9\x3d"
31066 "\xd1\x1d\xab\xc8\x40\x76\xc2\x39"
31067 "\x4e\x00\x75\xd2\x0e\x82\x58\x8c"
31068 "\xd3\x73\x5a\xea\x46\x89\xbe\xfd"
31069 "\x4e\x2c\x0d\x94\xaa\x9b\x68\xac"
31070 "\x86\x87\x30\x7e\xa9\x16\xcd\x59"
31071 "\xd2\xa6\xbe\x0a\xd8\xf5\xfd\x2d"
31072 "\x49\x69\xd2\x1a\x90\xd2\x1b\xed"
31073 "\xff\x71\x04\x87\x87\x21\xc4\xb8"
31074 "\x1f\x5b\x51\x33\xd0\xd6\x59\x9a"
31075 "\x03\x0e\xd3\x8b\xfb\x57\x73\xfd"
31076 "\x5a\x52\x63\x82\xc8\x85\x2f\xcb"
31077 "\x74\x6d\x4e\xd9\x68\x37\x85\x6a"
31078 "\xd4\xfb\x94\xed\x8d\xd1\x1a\xaf"
31079 "\x76\xa7\xb7\x88\xd0\x2b\x4e\xda"
31080 "\xec\x99\x94\x27\x6f\x87\x8c\xdf"
31081 "\x4b\x5e\xa6\x66\xdd\xcb\x33\x7b"
31082 "\x64\x94\x31\xa8\x37\xa6\x1d\xdb"
31083 "\x0d\x5c\x93\xa4\x40\xf9\x30\x53"
31084 "\x4b\x74\x8d\xdd\xf6\xde\x3c\xac"
31085 "\x5c\x80\x01\x3a\xef\xb1\x9a\x02"
31086 "\x0c\x22\x8e\xe7\x44\x09\x74\x4c"
31087 "\xf2\x9a\x27\x69\x7f\x12\x32\x36"
31088 "\xde\x92\xdf\xde\x8f\x5b\x31\xab"
31089 "\x4a\x01\x26\xe0\xb1\xda\xe8\x37"
31090 "\x21\x64\xe8\xff\x69\xfc\x9e\x41"
31091 "\xd2\x96\x2d\x18\x64\x98\x33\x78"
31092 "\x24\x61\x73\x9b\x47\x29\xf1\xa7"
31093 "\xcb\x27\x0f\xf0\x85\x6d\x8c\x9d"
31094 "\x2c\x95\x9e\xe5\xb2\x8e\x30\x29"
31095 "\x78\x8a\x9d\x65\xb4\x8e\xde\x7b"
31096 "\xd9\x00\x50\xf5\x7f\x81\xc3\x1b"
31097 "\x25\x85\xeb\xc2\x8c\x33\x22\x1e"
31098 "\x68\x38\x22\x30\xd8\x2e\x00\x98"
31099 "\x85\x16\x06\x56\xb4\x81\x74\x20"
31100 "\x95\xdb\x1c\x05\x19\xe8\x23\x4d"
31101 "\x65\x5d\xcc\xd8\x7f\xc4\x2d\x0f"
31102 "\x57\x26\x71\x07\xad\xaa\x71\x9f"
31103 "\x19\x76\x2f\x25\x51\x88\xe4\xc0"
31104 "\x82\x6e\x08\x05\x37\x04\xee\x25"
31105 "\x23\x90\xe9\x4e\xce\x9b\x16\xc1"
31106 "\x31\xe7\x6e\x2c\x1b\xe1\x85\x9a"
31107 "\x0c\x8c\xbb\x12\x1e\x68\x7b\x93"
31108 "\xa9\x3c\x39\x56\x23\x3e\x6e\xc7"
31109 "\x77\x84\xd3\xe0\x86\x59\xaa\xb9"
31110 "\xd5\x53\x58\xc9\x0a\x83\x5f\x85"
31111 "\xd8\x47\x14\x67\x8a\x3c\x17\xe0"
31112 "\xab\x02\x51\xea\xf1\xf0\x4f\x30"
31113 "\x7d\xe0\x92\xc2\x5f\xfb\x19\x5a"
31114 "\x3f\xbd\xf4\x39\xa4\x31\x0c\x39"
31115 "\xd1\xae\x4e\xf7\x65\x7f\x1f\xce"
31116 "\xc2\x39\xd1\x84\xd4\xe5\x02\xe0"
31117 "\x58\xaa\xf1\x5e\x81\xaf\x7f\x72"
31118 "\x0f\x08\x99\x43\xb9\xd8\xac\x41"
31119 "\x35\x55\xf2\xb2\xd4\x98\xb8\x3b"
31120 "\x2b\x3c\x3e\x16\x06\x31\xfc\x79"
31121 "\x47\x38\x63\x51\xc5\xd0\x26\xd7"
31122 "\x43\xb4\x2b\xd9\xc5\x05\xf2\x9d"
31123 "\x18\xc9\x26\x82\x56\xd2\x11\x05"
31124 "\xb6\x89\xb4\x43\x9c\xb5\x9d\x11"
31125 "\x6c\x83\x37\x71\x27\x1c\xae\xbf"
31126 "\xcd\x57\xd2\xee\x0d\x5a\x15\x26"
31127 "\x67\x88\x80\x80\x1b\xdc\xc1\x62"
31128 "\xdd\x4c\xff\x92\x5c\x6c\xe1\xa0"
31129 "\xe3\x79\xa9\x65\x8c\x8c\x14\x42"
31130 "\xe5\x11\xd2\x1a\xad\xa9\x56\x6f"
31131 "\x98\xfc\x8a\x7b\x56\x1f\xc6\xc1"
31132 "\x52\x12\x92\x9b\x41\x0f\x4b\xae"
31133 "\x1b\x4a\xbc\xfe\x23\xb6\x94\x70"
31134 "\x04\x30\x9e\x69\x47\xbe\xb8\x8f"
31135 "\xca\x45\xd7\x8a\xf4\x78\x3e\xaa"
31136 "\x71\x17\xd8\x1e\xb8\x11\x8f\xbc"
31137 "\xc8\x1a\x65\x7b\x41\x89\x72\xc7"
31138 "\x5f\xbe\xc5\x2a\xdb\x5c\x54\xf9"
31139 "\x25\xa3\x7a\x80\x56\x9c\x8c\xab"
31140 "\x26\x19\x10\x36\xa6\xf3\x14\x79"
31141 "\x40\x98\x70\x68\xb7\x35\xd9\xb9"
31142 "\x27\xd4\xe7\x74\x5b\x3d\x97\xb4"
31143 "\xd9\xaa\xd9\xf2\xb5\x14\x84\x1f"
31144 "\xa9\xde\x12\x44\x5b\x00\xc0\xbc"
31145 "\xc8\x11\x25\x1b\x67\x7a\x15\x72"
31146 "\xa6\x31\x6f\xf4\x68\x7a\x86\x9d"
31147 "\x43\x1c\x5f\x16\xd3\xad\x2e\x52"
31148 "\xf3\xb4\xc3\xfa\x27\x2e\x68\x6c"
31149 "\x06\xe7\x4c\x4f\xa2\xe0\xe4\x21"
31150 "\x5d\x9e\x33\x58\x8d\xbf\xd5\x70"
31151 "\xf8\x80\xa5\xdd\xe7\x18\x79\xfa"
31152 "\x7b\xfd\x09\x69\x2c\x37\x32\xa8"
31153 "\x65\xfa\x8d\x8b\x5c\xcc\xe8\xf3"
31154 "\x37\xf6\xa6\xc6\x5c\xa2\x66\x79"
31155 "\xfa\x8a\xa7\xd1\x0b\x2e\x1b\x5e"
31156 "\x95\x35\x00\x76\xae\x42\xf7\x50"
31157 "\x51\x78\xfb\xb4\x28\x24\xde\x1a"
31158 "\x70\x8b\xed\xca\x3c\x5e\xe4\xbd"
31159 "\x28\xb5\xf3\x76\x4f\x67\x5d\x81"
31160 "\xb2\x60\x87\xd9\x7b\x19\x1a\xa7"
31161 "\x79\xa2\xfa\x3f\x9e\xa9\xd7\x25"
31162 "\x61\xe1\x74\x31\xa2\x77\xa0\x1b"
31163 "\xf6\xf7\xcb\xc5\xaa\x9e\xce\xf9"
31164 "\x9b\x96\xef\x51\xc3\x1a\x44\x96"
31165 "\xae\x17\x50\xab\x29\x08\xda\xcc"
31166 "\x1a\xb3\x12\xd0\x24\xe4\xe2\xe0"
31167 "\xc6\xe3\xcc\x82\xd0\xba\x47\x4c"
31168 "\x3f\x49\xd7\xe8\xb6\x61\xaa\x65"
31169 "\x25\x18\x40\x2d\x62\x25\x02\x71"
31170 "\x61\xa2\xc1\xb2\x13\xd2\x71\x3f"
31171 "\x43\x1a\xc9\x09\x92\xff\xd5\x57"
31172 "\xf0\xfc\x5e\x1c\xf1\xf5\xf9\xf3"
31173 "\x5b",
31174 .len = 1281,
5569e8c0
EB
31175 }, {
31176 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
31177 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
31178 "\x90\x91\x92\x93\x94\x95\x96\x97"
31179 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
31180 .klen = 32,
31181 .iv = "\x40\x41\x42\x43\x44\x45\x46\x47"
31182 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
31183 "\x50\x51\x52\x53\x54\x55\x56\x58"
31184 "\x00\x00\x00\x00\x00\x00\x00\x00",
31185 .ptext = "\x54\x68\x65\x20\x64\x68\x6f\x6c"
31186 "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
31187 "\x75\x6e\x63\x65\x64\x20\x22\x64"
31188 "\x6f\x6c\x65\x22\x29\x20\x69\x73"
31189 "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
31190 "\x6f\x77\x6e\x20\x61\x73\x20\x74"
31191 "\x68\x65\x20\x41\x73\x69\x61\x74"
31192 "\x69\x63\x20\x77\x69\x6c\x64\x20"
31193 "\x64\x6f\x67\x2c\x20\x72\x65\x64"
31194 "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
31195 "\x64\x20\x77\x68\x69\x73\x74\x6c"
31196 "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
31197 "\x20\x49\x74\x20\x69\x73\x20\x61"
31198 "\x62\x6f\x75\x74\x20\x74\x68\x65"
31199 "\x20\x73\x69\x7a\x65\x20\x6f\x66"
31200 "\x20\x61\x20\x47\x65\x72\x6d\x61"
31201 "\x6e\x20\x73\x68\x65\x70\x68\x65"
31202 "\x72\x64\x20\x62\x75\x74\x20\x6c"
31203 "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
31204 "\x65\x20\x6c\x69\x6b\x65\x20\x61"
31205 "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
31206 "\x67\x67\x65\x64\x20\x66\x6f\x78"
31207 "\x2e\x20\x54\x68\x69\x73\x20\x68"
31208 "\x69\x67\x68\x6c\x79\x20\x65\x6c"
31209 "\x75\x73\x69\x76\x65\x20\x61\x6e"
31210 "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
31211 "\x64\x20\x6a\x75\x6d\x70\x65\x72"
31212 "\x20\x69\x73\x20\x63\x6c\x61\x73"
31213 "\x73\x69\x66\x69\x65\x64\x20\x77"
31214 "\x69\x74\x68\x20\x77\x6f\x6c\x76"
31215 "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
31216 "\x74\x65\x73\x2c\x20\x6a\x61\x63"
31217 "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
31218 "\x64\x20\x66\x6f\x78\x65\x73\x20"
31219 "\x69\x6e\x20\x74\x68\x65\x20\x74"
31220 "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
31221 "\x20\x66\x61\x6d\x69\x6c\x79\x20"
31222 "\x43\x61\x6e\x69\x64\x61\x65\x2e",
31223 .ctext = "\x9f\x1a\xab\x8a\x95\xf4\x7e\xcd"
31224 "\xee\x34\xc0\x39\xd6\x23\x43\x94"
31225 "\xf6\x01\xc1\x7f\x60\x91\xa5\x23"
31226 "\x4a\x8a\xe6\xb1\x14\x8b\xd7\x58"
31227 "\xee\x02\xad\xab\xce\x1e\x7d\xdf"
31228 "\xf9\x49\x27\x69\xd0\x8d\x0c\x20"
31229 "\x6e\x17\xc4\xae\x87\x7a\xc6\x61"
31230 "\x91\xe2\x8e\x0a\x1d\x61\xcc\x38"
31231 "\x02\x64\x43\x49\xc6\xb2\x59\x59"
31232 "\x42\xe7\x9d\x83\x00\x60\x90\xd2"
31233 "\xb9\xcd\x97\x6e\xc7\x95\x71\xbc"
31234 "\x23\x31\x58\x07\xb3\xb4\xac\x0b"
31235 "\x87\x64\x56\xe5\xe3\xec\x63\xa1"
31236 "\x71\x8c\x08\x48\x33\x20\x29\x81"
31237 "\xea\x01\x25\x20\xc3\xda\xe6\xee"
31238 "\x6a\x03\xf6\x68\x4d\x26\xa0\x91"
31239 "\x9e\x44\xb8\xc1\xc0\x8f\x5a\x6a"
31240 "\xc0\xcd\xbf\x24\x5e\x40\x66\xd2"
31241 "\x42\x24\xb5\xbf\xc1\xeb\x12\x60"
31242 "\x56\xbe\xb1\xa6\xc4\x0f\xfc\x49"
31243 "\x69\x9f\xcc\x06\x5c\xe3\x26\xd7"
31244 "\x52\xc0\x42\xe8\xb4\x76\xc3\xee"
31245 "\xb2\x97\xe3\x37\x61\x29\x5a\xb5"
31246 "\x8e\xe8\x8c\xc5\x38\xcc\xcb\xec"
31247 "\x64\x1a\xa9\x12\x5f\xf7\x79\xdf"
31248 "\x64\xca\x77\x4e\xbd\xf9\x83\xa0"
31249 "\x13\x27\x3f\x31\x03\x63\x30\x26"
31250 "\x27\x0b\x3e\xb3\x23\x13\x61\x0b"
31251 "\x70\x1d\xd4\xad\x85\x1e\xbf\xdf"
31252 "\xc6\x8e\x4d\x08\xcc\x7e\x77\xbd"
31253 "\x1e\x18\x77\x38\x3a\xfe\xc0\x5d"
31254 "\x16\xfc\xf0\xa9\x2f\xe9\x17\xc7"
31255 "\xd3\x23\x17\x18\xa3\xe6\x54\x77"
31256 "\x6f\x1b\xbe\x8a\x6e\x7e\xca\x97"
31257 "\x08\x05\x36\x76\xaf\x12\x7a\x42"
31258 "\xf7\x7a\xc2\x35\xc3\xb4\x93\x40"
31259 "\x54\x14\x90\xa0\x4d\x65\x1c\x37"
31260 "\x50\x70\x44\x29\x6d\x6e\x62\x68",
31261 .len = 304,
31262 }
aa762409
EB
31263};
31264
059c2a4d
EB
31265/* Adiantum test vectors from https://github.com/google/adiantum */
31266static const struct cipher_testvec adiantum_xchacha12_aes_tv_template[] = {
31267 {
31268 .key = "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
31269 "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
31270 "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
31271 "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
31272 .klen = 32,
31273 .iv = "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
31274 "\x33\x81\x37\x60\x7d\xfa\x73\x08"
31275 "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
31276 "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
31277 .ptext = "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
31278 "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
31279 .ctext = "\x6d\x32\x86\x18\x67\x86\x0f\x3f"
31280 "\x96\x7c\x9d\x28\x0d\x53\xec\x9f",
31281 .len = 16,
059c2a4d
EB
31282 }, {
31283 .key = "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
31284 "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
31285 "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
31286 "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
31287 .klen = 32,
31288 .iv = "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
31289 "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
31290 "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
31291 "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
31292 .ptext = "\x5e\xa8\x68\x19\x85\x98\x12\x23"
31293 "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
31294 "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
31295 "\x43\x5a\x46\x06\x94\x2d\xf2",
31296 .ctext = "\xc7\xc6\xf1\x73\x8f\xc4\xff\x4a"
31297 "\x39\xbe\x78\xbe\x8d\x28\xc8\x89"
31298 "\x46\x63\xe7\x0c\x7d\x87\xe8\x4e"
31299 "\xc9\x18\x7b\xbe\x18\x60\x50",
31300 .len = 31,
31301 }, {
31302 .key = "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
31303 "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
31304 "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
31305 "\x19\x09\x00\xa9\x04\x31\x4f\x11",
31306 .klen = 32,
31307 .iv = "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
31308 "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
31309 "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
31310 "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
31311 .ptext = "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
31312 "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
31313 "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
31314 "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
31315 "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
31316 "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
31317 "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
31318 "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
31319 "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
31320 "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
31321 "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
31322 "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
31323 "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
31324 "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
31325 "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
31326 "\x56\x65\xc5\x54\x23\x28\xb0\x03",
31327 .ctext = "\x9e\x16\xab\xed\x4b\xa7\x42\x5a"
31328 "\xc6\xfb\x4e\x76\xff\xbe\x03\xa0"
31329 "\x0f\xe3\xad\xba\xe4\x98\x2b\x0e"
31330 "\x21\x48\xa0\xb8\x65\x48\x27\x48"
31331 "\x84\x54\x54\xb2\x9a\x94\x7b\xe6"
31332 "\x4b\x29\xe9\xcf\x05\x91\x80\x1a"
31333 "\x3a\xf3\x41\x96\x85\x1d\x9f\x74"
31334 "\x51\x56\x63\xfa\x7c\x28\x85\x49"
31335 "\xf7\x2f\xf9\xf2\x18\x46\xf5\x33"
31336 "\x80\xa3\x3c\xce\xb2\x57\x93\xf5"
31337 "\xae\xbd\xa9\xf5\x7b\x30\xc4\x93"
31338 "\x66\xe0\x30\x77\x16\xe4\xa0\x31"
31339 "\xba\x70\xbc\x68\x13\xf5\xb0\x9a"
31340 "\xc1\xfc\x7e\xfe\x55\x80\x5c\x48"
31341 "\x74\xa6\xaa\xa3\xac\xdc\xc2\xf5"
31342 "\x8d\xde\x34\x86\x78\x60\x75\x8d",
31343 .len = 128,
059c2a4d
EB
31344 }, {
31345 .key = "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
31346 "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
31347 "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
31348 "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
31349 .klen = 32,
31350 .iv = "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
31351 "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
31352 "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
31353 "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
31354 .ptext = "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
31355 "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
31356 "\x05\xa3\x69\x60\x91\x36\x98\x57"
31357 "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
31358 "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
31359 "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
31360 "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
31361 "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
31362 "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
31363 "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
31364 "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
31365 "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
31366 "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
31367 "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
31368 "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
31369 "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
31370 "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
31371 "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
31372 "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
31373 "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
31374 "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
31375 "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
31376 "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
31377 "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
31378 "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
31379 "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
31380 "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
31381 "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
31382 "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
31383 "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
31384 "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
31385 "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
31386 "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
31387 "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
31388 "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
31389 "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
31390 "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
31391 "\xd7\x31\x87\x89\x09\xab\xd5\x96"
31392 "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
31393 "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
31394 "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
31395 "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
31396 "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
31397 "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
31398 "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
31399 "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
31400 "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
31401 "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
31402 "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
31403 "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
31404 "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
31405 "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
31406 "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
31407 "\x17\x7c\x25\x48\x52\x67\x11\x27"
31408 "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
31409 "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
31410 "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
31411 "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
31412 "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
31413 "\x79\x50\x33\xca\xd0\xd7\x42\x55"
31414 "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
31415 "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
31416 "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
31417 "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
31418 .ctext = "\x15\x97\xd0\x86\x18\x03\x9c\x51"
31419 "\xc5\x11\x36\x62\x13\x92\xe6\x73"
31420 "\x29\x79\xde\xa1\x00\x3e\x08\x64"
31421 "\x17\x1a\xbc\xd5\xfe\x33\x0e\x0c"
31422 "\x7c\x94\xa7\xc6\x3c\xbe\xac\xa2"
31423 "\x89\xe6\xbc\xdf\x0c\x33\x27\x42"
31424 "\x46\x73\x2f\xba\x4e\xa6\x46\x8f"
31425 "\xe4\xee\x39\x63\x42\x65\xa3\x88"
31426 "\x7a\xad\x33\x23\xa9\xa7\x20\x7f"
31427 "\x0b\xe6\x6a\xc3\x60\xda\x9e\xb4"
31428 "\xd6\x07\x8a\x77\x26\xd1\xab\x44"
31429 "\x99\x55\x03\x5e\xed\x8d\x7b\xbd"
31430 "\xc8\x21\xb7\x21\x30\x3f\xc0\xb5"
31431 "\xc8\xec\x6c\x23\xa6\xa3\x6d\xf1"
31432 "\x30\x0a\xd0\xa6\xa9\x28\x69\xae"
31433 "\x2a\xe6\x54\xac\x82\x9d\x6a\x95"
31434 "\x6f\x06\x44\xc5\x5a\x77\x6e\xec"
31435 "\xf8\xf8\x63\xb2\xe6\xaa\xbd\x8e"
31436 "\x0e\x8a\x62\x00\x03\xc8\x84\xdd"
31437 "\x47\x4a\xc3\x55\xba\xb7\xe7\xdf"
31438 "\x08\xbf\x62\xf5\xe8\xbc\xb6\x11"
31439 "\xe4\xcb\xd0\x66\x74\x32\xcf\xd4"
31440 "\xf8\x51\x80\x39\x14\x05\x12\xdb"
31441 "\x87\x93\xe2\x26\x30\x9c\x3a\x21"
31442 "\xe5\xd0\x38\x57\x80\x15\xe4\x08"
31443 "\x58\x05\x49\x7d\xe6\x92\x77\x70"
31444 "\xfb\x1e\x2d\x6a\x84\x00\xc8\x68"
31445 "\xf7\x1a\xdd\xf0\x7b\x38\x1e\xd8"
31446 "\x2c\x78\x78\x61\xcf\xe3\xde\x69"
31447 "\x1f\xd5\x03\xd5\x1a\xb4\xcf\x03"
31448 "\xc8\x7a\x70\x68\x35\xb4\xf6\xbe"
31449 "\x90\x62\xb2\x28\x99\x86\xf5\x44"
31450 "\x99\xeb\x31\xcf\xca\xdf\xd0\x21"
31451 "\xd6\x60\xf7\x0f\x40\xb4\x80\xb7"
31452 "\xab\xe1\x9b\x45\xba\x66\xda\xee"
31453 "\xdd\x04\x12\x40\x98\xe1\x69\xe5"
31454 "\x2b\x9c\x59\x80\xe7\x7b\xcc\x63"
31455 "\xa6\xc0\x3a\xa9\xfe\x8a\xf9\x62"
31456 "\x11\x34\x61\x94\x35\xfe\xf2\x99"
31457 "\xfd\xee\x19\xea\x95\xb6\x12\xbf"
31458 "\x1b\xdf\x02\x1a\xcc\x3e\x7e\x65"
31459 "\x78\x74\x10\x50\x29\x63\x28\xea"
31460 "\x6b\xab\xd4\x06\x4d\x15\x24\x31"
31461 "\xc7\x0a\xc9\x16\xb6\x48\xf0\xbf"
31462 "\x49\xdb\x68\x71\x31\x8f\x87\xe2"
31463 "\x13\x05\x64\xd6\x22\x0c\xf8\x36"
31464 "\x84\x24\x3e\x69\x5e\xb8\x9e\x16"
31465 "\x73\x6c\x83\x1e\xe0\x9f\x9e\xba"
31466 "\xe5\x59\x21\x33\x1b\xa9\x26\xc2"
31467 "\xc7\xd9\x30\x73\xb6\xa6\x73\x82"
31468 "\x19\xfa\x44\x4d\x40\x8b\x69\x04"
31469 "\x94\x74\xea\x6e\xb3\x09\x47\x01"
31470 "\x2a\xb9\x78\x34\x43\x11\xed\xd6"
31471 "\x8c\x95\x65\x1b\x85\x67\xa5\x40"
31472 "\xac\x9c\x05\x4b\x57\x4a\xa9\x96"
31473 "\x0f\xdd\x4f\xa1\xe0\xcf\x6e\xc7"
31474 "\x1b\xed\xa2\xb4\x56\x8c\x09\x6e"
31475 "\xa6\x65\xd7\x55\x81\xb7\xed\x11"
31476 "\x9b\x40\x75\xa8\x6b\x56\xaf\x16"
31477 "\x8b\x3d\xf4\xcb\xfe\xd5\x1d\x3d"
31478 "\x85\xc2\xc0\xde\x43\x39\x4a\x96"
31479 "\xba\x88\x97\xc0\xd6\x00\x0e\x27"
31480 "\x21\xb0\x21\x52\xba\xa7\x37\xaa"
31481 "\xcc\xbf\x95\xa8\xf4\xd0\x91\xf6",
31482 .len = 512,
333e6647
EB
31483 }, {
31484 .key = "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
31485 "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
31486 "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
31487 "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
31488 .klen = 32,
31489 .iv = "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
31490 "\x88\x76\x65\xb4\x1a\x29\x27\x12"
31491 "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
31492 "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
31493 .ptext = "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
31494 "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
31495 "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
31496 "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
31497 "\x38\x24\x62\xdb\x65\x82\x10\x7f"
31498 "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
31499 "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
31500 "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
31501 "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
31502 "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
31503 "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
31504 "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
31505 "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
31506 "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
31507 "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
31508 "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
31509 "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
31510 "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
31511 "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
31512 "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
31513 "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
31514 "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
31515 "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
31516 "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
31517 "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
31518 "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
31519 "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
31520 "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
31521 "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
31522 "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
31523 "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
31524 "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
31525 "\x28\x04\x4c\xff\x98\x20\x08\x10"
31526 "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
31527 "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
31528 "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
31529 "\x24\x62\xcf\x17\x36\x84\xc0\x72"
31530 "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
31531 "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
31532 "\x71\x73\x08\x4e\x22\x31\xfd\x88"
31533 "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
31534 "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
31535 "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
31536 "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
31537 "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
31538 "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
31539 "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
31540 "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
31541 "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
31542 "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
31543 "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
31544 "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
31545 "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
31546 "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
31547 "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
31548 "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
31549 "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
31550 "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
31551 "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
31552 "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
31553 "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
31554 "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
31555 "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
31556 "\x85\x12\xca\x61\x65\xd1\x66\xd8"
31557 "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
31558 "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
31559 "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
31560 "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
31561 "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
31562 "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
31563 "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
31564 "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
31565 "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
31566 "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
31567 "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
31568 "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
31569 "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
31570 "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
31571 "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
31572 "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
31573 "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
31574 "\x16\xcb\xae\x7d\x38\x21\x67\x74"
31575 "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
31576 "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
31577 "\xa8\x88\x27\x86\x44\x75\x5b\x29"
31578 "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
31579 "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
31580 "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
31581 "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
31582 "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
31583 "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
31584 "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
31585 "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
31586 "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
31587 "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
31588 "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
31589 "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
31590 "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
31591 "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
31592 "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
31593 "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
31594 "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
31595 "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
31596 "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
31597 "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
31598 "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
31599 "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
31600 "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
31601 "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
31602 "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
31603 "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
31604 "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
31605 "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
31606 "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
31607 "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
31608 "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
31609 "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
31610 "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
31611 "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
31612 "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
31613 "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
31614 "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
31615 "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
31616 "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
31617 "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
31618 "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
31619 "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
31620 "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
31621 "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
31622 "\x55\x9a\xe0\x09\x21\xac\x61\x85"
31623 "\x4b\x20\x95\x73\x63\x26\xe3\x83"
31624 "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
31625 "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
31626 "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
31627 "\x98\x09\x11\xb7\x00\x06\x24\x5a"
31628 "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
31629 "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
31630 "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
31631 "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
31632 "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
31633 "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
31634 "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
31635 "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
31636 "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
31637 "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
31638 "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
31639 "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
31640 "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
31641 "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
31642 "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
31643 "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
31644 "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
31645 "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
31646 "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
31647 "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
31648 "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
31649 "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
31650 "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
31651 "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
31652 "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
31653 "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
31654 "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
31655 "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
31656 "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
31657 "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
31658 "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
31659 "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
31660 "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
31661 "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
31662 "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
31663 "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
31664 "\x62\x96\x79\x0c\x81\x05\x41\xf2"
31665 "\x07\x20\x26\xe5\x8e\x10\x54\x03"
31666 "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
31667 "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
31668 "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
31669 "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
31670 "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
31671 "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
31672 "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
31673 "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
31674 "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
31675 "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
31676 "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
31677 "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
31678 "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
31679 "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
31680 "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
31681 "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
31682 "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
31683 "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
31684 "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
31685 .ctext = "\xcb\x78\x87\x9c\xc7\x13\xc1\x30"
31686 "\xdd\x2c\x7d\xb2\x97\xab\x06\x69"
31687 "\x47\x87\x8a\x12\x2b\x5d\x86\xd7"
31688 "\x2e\xe6\x7a\x0d\x58\x5d\xe7\x01"
31689 "\x78\x0e\xff\xc7\xc5\xd2\x94\xd6"
31690 "\xdd\x6b\x38\x1f\xa4\xe3\x3d\xe7"
31691 "\xc5\x8a\xb5\xbe\x65\x11\x2b\xe1"
31692 "\x2b\x8e\x84\xe8\xe0\x00\x7f\xdd"
31693 "\x15\x15\xab\xbd\x22\x94\xf7\xce"
31694 "\x99\x6f\xfd\x0e\x9b\x16\xeb\xeb"
31695 "\x24\xc7\xbb\xc6\xe1\x6c\x57\xba"
31696 "\x84\xab\x16\xf2\x57\xd6\x42\x9d"
31697 "\x56\x92\x5b\x44\x18\xd4\xa2\x1b"
31698 "\x1e\xa9\xdc\x7a\x16\x88\xc4\x4f"
31699 "\x6d\x77\x9a\x2e\x82\xa9\xc3\xee"
31700 "\xa4\xca\x05\x1b\x0e\xdc\x48\x96"
31701 "\xd0\x50\x21\x1f\x46\xc7\xc7\x70"
31702 "\x53\xcd\x1e\x4e\x5f\x2d\x4b\xb2"
31703 "\x86\xe5\x3a\xe6\x1d\xec\x7b\x9d"
31704 "\x8f\xd6\x41\xc6\xbb\x00\x4f\xe6"
31705 "\x02\x47\x07\x73\x50\x6b\xcf\xb2"
31706 "\x9e\x1c\x01\xc9\x09\xcc\xc3\x52"
31707 "\x27\xe6\x63\xe0\x5b\x55\x60\x4d"
31708 "\x72\xd0\xda\x4b\xec\xcb\x72\x5d"
31709 "\x37\x4a\xf5\xb8\xd9\xe2\x08\x10"
31710 "\xf3\xb9\xdc\x07\xc0\x02\x10\x14"
31711 "\x9f\xe6\x8f\xc4\xc4\xe1\x39\x7b"
31712 "\x47\xea\xae\x7c\xdd\x27\xa8\x4c"
31713 "\x6b\x0f\x4c\xf8\xff\x16\x4e\xcb"
31714 "\xec\x88\x33\x0d\x15\x10\x82\x66"
31715 "\xa7\x3d\x2c\xb6\xbc\x2e\xe4\xce"
31716 "\x4c\x2f\x4b\x46\x0f\x67\x78\xa5"
31717 "\xff\x6a\x7d\x0d\x5e\x6d\xab\xfb"
31718 "\x59\x99\xd8\x1f\x30\xd4\x33\xe8"
31719 "\x7d\x11\xae\xe3\xba\xd0\x3f\xa7"
31720 "\xa5\x5e\x43\xda\xf3\x0f\x3a\x5f"
31721 "\xba\xb0\x47\xb2\x08\x60\xf4\xed"
31722 "\x35\x23\x0c\xe9\x4f\x81\xc4\xc5"
31723 "\xa8\x35\xdc\x99\x52\x33\x19\xd4"
31724 "\x00\x01\x8d\x5a\x10\x82\x39\x78"
31725 "\xfc\x72\x24\x63\x4a\x38\xc5\x6f"
31726 "\xfe\xec\x2f\x26\x0c\x3c\x1c\xf6"
31727 "\x4d\x99\x7a\x77\x59\xfe\x10\xa5"
31728 "\xa1\x35\xbf\x2f\x15\xfa\x4e\x52"
31729 "\xe6\xd5\x1c\x88\x90\x75\xd5\xcc"
31730 "\xdb\x2a\xb1\xf0\x70\x54\x89\xc7"
31731 "\xeb\x1d\x6e\x61\x45\xa3\x50\x48"
31732 "\xcd\xdb\x32\xba\x7f\x6b\xaf\xef"
31733 "\x50\xcb\x0d\x36\xf7\x29\x3a\x10"
31734 "\x02\x73\xca\x8f\x3f\x5d\x82\x17"
31735 "\x91\x9a\xd8\x15\x15\xe3\xe1\x41"
31736 "\x43\xef\x85\xa6\xb0\xc7\x3b\x0f"
31737 "\xf0\xa5\xaa\x66\x77\x70\x5e\x70"
31738 "\xce\x17\x84\x68\x45\x39\x2c\x25"
31739 "\xc6\xc1\x5f\x7e\xe8\xfa\xe4\x3a"
31740 "\x47\x51\x7b\x9d\x54\x84\x98\x04"
31741 "\x5f\xf7\x5f\x3c\x34\xe7\xa3\x1d"
31742 "\xea\xb7\x6d\x05\xab\x28\xe4\x2c"
31743 "\xb1\x7f\x08\xa8\x5d\x07\xbf\xfe"
31744 "\x39\x72\x44\x87\x51\xc5\x73\xe4"
31745 "\x9a\x5f\xdd\x46\xbc\x4e\xb1\x39"
31746 "\xe4\x78\xb8\xbf\xdc\x5b\x88\x9b"
31747 "\xc1\x3f\xd9\xd0\xb3\x5a\xdf\xaa"
31748 "\x53\x6a\x91\x6d\x2a\x09\xf0\x0b"
31749 "\x5e\xe8\xb2\xa0\xb4\x73\x07\x1d"
31750 "\xc8\x33\x84\xe6\xda\xe6\xad\xd6"
31751 "\xad\x91\x01\x4e\x14\x42\x34\x2c"
31752 "\xe5\xf9\x99\x21\x56\x1f\x6c\x2b"
31753 "\x4c\xe3\xd5\x9e\x04\xdc\x9a\x16"
31754 "\xd1\x54\xe9\xc2\xf7\xc0\xd5\x06"
31755 "\x2f\xa1\x38\x2a\x55\x88\x23\xf8"
31756 "\xb0\xdb\x87\x32\xc9\x4e\xb0\x0c"
31757 "\xc5\x05\x78\x58\xa1\x2e\x75\x75"
31758 "\x68\xdc\xea\xdd\x0c\x33\x16\x5e"
31759 "\xe7\xdc\xfd\x42\x74\xbe\xae\x60"
31760 "\x3c\x37\x4b\x27\xf5\x2c\x5f\x55"
31761 "\x4a\x0b\x64\xfd\xa2\x01\x65\x9c"
31762 "\x27\x9f\x5e\x87\xd5\x95\x88\x66"
31763 "\x09\x84\x42\xab\x00\xe2\x58\xc3"
31764 "\x97\x45\xf1\x93\xe2\x34\x37\x3d"
31765 "\xfe\x93\x8c\x17\xb9\x79\x65\x06"
31766 "\xf7\x58\xe5\x1b\x3b\x4e\xda\x36"
31767 "\x17\xe3\x56\xec\x26\x0f\x2e\xfa"
31768 "\xd1\xb9\x2b\x3e\x7f\x1d\xe3\x4b"
31769 "\x67\xdf\x43\x53\x10\xba\xa3\xfb"
31770 "\x5d\x5a\xd8\xc4\xab\x19\x7e\x12"
31771 "\xaa\x83\xf1\xc0\xa1\xe0\xbf\x72"
31772 "\x5f\xe8\x68\x39\xef\x1a\xbe\xee"
31773 "\x6f\x47\x79\x19\xed\xf2\xa1\x4a"
31774 "\xe5\xfc\xb5\x58\xae\x63\x82\xcb"
31775 "\x16\x0b\x94\xbb\x3e\x02\x49\xc4"
31776 "\x3c\x33\xf1\xec\x1b\x11\x71\x9b"
31777 "\x5b\x80\xf1\x6f\x88\x1c\x05\x36"
31778 "\xa8\xd8\xee\x44\xb5\x18\xc3\x14"
31779 "\x62\xba\x98\xb9\xc0\x2a\x70\x93"
31780 "\xb3\xd8\x11\x69\x95\x1d\x43\x7b"
31781 "\x39\xc1\x91\x05\xc4\xe3\x1e\xc2"
31782 "\x1e\x5d\xe7\xde\xbe\xfd\xae\x99"
31783 "\x4b\x8f\x83\x1e\xf4\x9b\xb0\x2b"
31784 "\x66\x6e\x62\x24\x8d\xe0\x1b\x22"
31785 "\x59\xeb\xbd\x2a\x6b\x2e\x37\x17"
31786 "\x9e\x1f\x66\xcb\x66\xb4\xfb\x2c"
31787 "\x36\x22\x5d\x73\x56\xc1\xb0\x27"
31788 "\xe0\xf0\x1b\xe4\x47\x8b\xc6\xdc"
31789 "\x7c\x0c\x3d\x29\xcb\x33\x10\xfe"
31790 "\xc3\xc3\x1e\xff\x4c\x9b\x27\x86"
31791 "\xe2\xb0\xaf\xb7\x89\xce\x61\x69"
31792 "\xe7\x00\x3e\x92\xea\x5f\x9e\xc1"
31793 "\xfa\x6b\x20\xe2\x41\x23\x82\xeb"
31794 "\x07\x76\x4c\x4c\x2a\x96\x33\xbe"
31795 "\x89\xa9\xa8\xb9\x9a\x7d\x27\x18"
31796 "\x48\x23\x70\x46\xf3\x87\xa7\x91"
31797 "\x58\xb8\x74\xba\xed\xc6\xb2\xa1"
31798 "\x4d\xb6\x43\x9a\xe1\xa2\x41\xa5"
31799 "\x35\xd3\x90\x8a\xc7\x4d\xb7\x88"
31800 "\x0b\xe3\x74\x9f\x84\xfc\xd9\x73"
31801 "\xf2\x86\x0c\xad\xeb\x5d\x70\xac"
31802 "\x65\x07\x14\x8e\x57\xf6\xdc\xb4"
31803 "\xc2\x02\x7c\xd6\x89\xe2\x8a\x3e"
31804 "\x8e\x08\x3c\x12\x37\xaf\xe1\xa8"
31805 "\x04\x11\x5c\xae\x5a\x2b\x60\xa0"
31806 "\x03\x3c\x7a\xa2\x38\x92\xbe\xce"
31807 "\x09\xa2\x5e\x0f\xc2\xb2\xb5\x06"
31808 "\xc2\x97\x97\x9b\x09\x2f\x04\xfe"
31809 "\x2c\xe7\xa3\xc4\x42\xe9\xa3\x40"
31810 "\xa5\x52\x07\x2c\x3b\x89\x1a\xa5"
31811 "\x28\xb1\x93\x05\x98\x0c\x2f\x3d"
31812 "\xc6\xf5\x83\xac\x24\x1d\x28\x9f"
31813 "\x32\x66\x4d\x70\xb7\xe0\xab\xb8"
31814 "\x75\xc5\xf3\xd2\x7b\x26\x3e\xec"
31815 "\x64\xe6\xf7\x70\xe7\xf8\x10\x8e"
31816 "\x67\xd2\xb3\x87\x69\x40\x06\x9a"
31817 "\x2f\x6a\x1a\xfd\x62\x0c\xee\x31"
31818 "\x2e\xbe\x58\x97\x77\xd1\x09\x08"
31819 "\x1f\x8d\x42\x29\x34\xd5\xd8\xb5"
31820 "\x1f\xd7\x21\x18\xe3\xe7\x2e\x4a"
31821 "\x42\xfc\xdb\x19\xe9\xee\xb9\x22"
31822 "\xad\x5c\x07\xe9\xc8\x07\xe5\xe9"
31823 "\x95\xa2\x0d\x30\x46\xe2\x65\x51"
31824 "\x01\xa5\x74\x85\xe2\x52\x6e\x07"
31825 "\xc9\xf5\x33\x09\xde\x78\x62\xa9"
31826 "\x30\x2a\xd3\x86\xe5\x46\x2e\x60"
31827 "\xff\x74\xb0\x5f\xec\x76\xb7\xd1"
31828 "\x5e\x4d\x61\x97\x3c\x9c\x99\xc3"
31829 "\x41\x65\x21\x47\xf9\xb1\x06\xec"
31830 "\x18\xf8\x3f\xc7\x38\xfa\x7b\x14"
31831 "\x62\x79\x6a\x0b\x0c\xf5\x2c\xb7"
31832 "\xab\xcf\x63\x49\x6d\x1f\x46\xa8"
31833 "\xbc\x7d\x42\x53\x75\x6b\xca\x38"
31834 "\xac\x8b\xe7\xa1\xa1\x92\x19\x6b"
31835 "\x0d\x75\x80\x5b\x7d\x35\x86\x70"
31836 "\x12\x6b\xe5\x3e\xe5\x85\xa0\xa4"
31837 "\xd6\x77\x5e\x4d\x24\x57\x84\xa9"
31838 "\xe5\xa4\xbf\x25\xfb\x36\x65\x3b"
31839 "\x81\x39\x61\xec\x5e\x4a\x7e\x10"
31840 "\x58\x19\x13\x5c\x0f\x79\xec\xcf"
31841 "\xbb\x5f\x69\x21\xc3\xa7\x5a\xff"
31842 "\x3b\xc7\x85\x9b\x47\xbc\x3e\xad"
31843 "\xbf\x54\x60\xb6\x5b\x3f\xfc\x50"
31844 "\x68\x83\x76\x24\xb0\xc3\x3f\x93"
31845 "\x0d\xce\x36\x0a\x58\x9d\xcc\xe9"
31846 "\x52\xbb\xd0\x0b\x65\xe5\x0f\x62"
31847 "\x82\x16\xaa\xd2\xba\x5a\x4c\xd0"
31848 "\x67\xb5\x4e\x84\x1c\x02\x6e\xa3"
31849 "\xaa\x22\x54\x96\xc8\xd9\x9c\x58"
31850 "\x15\x63\xf4\x98\x1a\xa1\xd9\x11"
31851 "\x64\x25\x56\xb5\x03\x8e\x29\x85"
31852 "\x75\x88\xd1\xd2\xe4\xe6\x27\x48"
31853 "\x13\x9c\x2b\xaa\xfb\xd3\x6e\x2c"
31854 "\xe6\xd4\xe4\x8b\xd9\xf7\x01\x16"
31855 "\x46\xf9\x5c\x88\x7a\x93\x9e\x2d"
31856 "\xa6\xeb\x01\x2a\x72\xe4\x7f\xb4"
31857 "\x78\x0c\x50\x18\xd3\x8e\x65\xa7"
31858 "\x1b\xf9\x28\x5d\x89\x70\x96\x2f"
31859 "\xa1\xc2\x9b\x34\xfc\x7c\x27\x63"
31860 "\x93\xe6\xe3\xa4\x9d\x17\x97\x7e"
31861 "\x13\x79\x9c\x4b\x2c\x23\x91\x2c"
31862 "\x4f\xb1\x1d\x4b\xb4\x61\x6e\xe8"
31863 "\x32\x35\xc3\x41\x7a\x50\x60\xc8"
31864 "\x3e\xd8\x3f\x38\xfc\xc2\xa2\xe0"
31865 "\x3a\x21\x25\x8f\xc2\x22\xed\x04"
31866 "\x31\xb8\x72\x69\xaf\x6c\x6d\xab"
31867 "\x25\x16\x95\x87\x92\xc7\x46\x3f"
31868 "\x47\x05\x6c\xad\xa0\xa6\x1d\xf0"
31869 "\x66\x2e\x01\x1a\xc3\xbe\xe4\xf6"
31870 "\x51\xec\xa3\x95\x81\xe1\xcc\xab"
31871 "\xc1\x71\x65\x0a\xe6\x53\xfb\xb8"
31872 "\x53\x69\xad\x8b\xab\x8b\xa7\xcd"
31873 "\x8f\x15\x01\x25\xb1\x1f\x9c\x3b"
31874 "\x9b\x47\xad\x38\x38\x89\x6b\x1c"
31875 "\x8a\x33\xdd\x8a\x06\x23\x06\x0b"
31876 "\x7f\x70\xbe\x7e\xa1\x80\xbc\x7a",
31877 .len = 1536,
31878 }, {
31879 .key = "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
31880 "\x70\x47\x8c\xea\x87\x30\x1d\x58"
31881 "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
31882 "\x56\x95\x83\x98\x38\x80\x84\x8a",
31883 .klen = 32,
31884 .iv = "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
31885 "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
31886 "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
31887 "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
31888 .ptext = "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
31889 "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
31890 "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
31891 "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
31892 "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
31893 "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
31894 "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
31895 "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
31896 "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
31897 "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
31898 "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
31899 "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
31900 "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
31901 "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
31902 "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
31903 "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
31904 "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
31905 "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
31906 "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
31907 "\x35\x21\x66\x78\x3d\xb6\x65\x83"
31908 "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
31909 "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
31910 "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
31911 "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
31912 "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
31913 "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
31914 "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
31915 "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
31916 "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
31917 "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
31918 "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
31919 "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
31920 "\x96\x87\xc9\x34\x02\x26\xde\x20"
31921 "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
31922 "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
31923 "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
31924 "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
31925 "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
31926 "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
31927 "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
31928 "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
31929 "\x85\xfd\x22\x08\x00\xae\x72\x10"
31930 "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
31931 "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
31932 "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
31933 "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
31934 "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
31935 "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
31936 "\x93\x45\x38\x95\xb9\x69\xe9\x62"
31937 "\x21\x73\xbd\x81\x73\xac\x15\x74"
31938 "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
31939 "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
31940 "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
31941 "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
31942 "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
31943 "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
31944 "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
31945 "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
31946 "\x24\x43\xb3\x0e\xba\xad\x63\x63"
31947 "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
31948 "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
31949 "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
31950 "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
31951 "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
31952 "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
31953 "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
31954 "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
31955 "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
31956 "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
31957 "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
31958 "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
31959 "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
31960 "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
31961 "\x9d\x46\xae\x67\x00\x3b\x40\x94"
31962 "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
31963 "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
31964 "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
31965 "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
31966 "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
31967 "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
31968 "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
31969 "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
31970 "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
31971 "\x76\xca\x9f\x56\xae\x04\x2e\x75"
31972 "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
31973 "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
31974 "\x08\x67\x02\x01\xe3\x64\x82\xee"
31975 "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
31976 "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
31977 "\x85\x48\xb6\x97\x97\x02\x43\x1f"
31978 "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
31979 "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
31980 "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
31981 "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
31982 "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
31983 "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
31984 "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
31985 "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
31986 "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
31987 "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
31988 "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
31989 "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
31990 "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
31991 "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
31992 "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
31993 "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
31994 "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
31995 "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
31996 "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
31997 "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
31998 "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
31999 "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
32000 "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
32001 "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
32002 "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
32003 "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
32004 "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
32005 "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
32006 "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
32007 "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
32008 "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
32009 "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
32010 "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
32011 "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
32012 "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
32013 "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
32014 "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
32015 "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
32016 "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
32017 "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
32018 "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
32019 "\x36\x12\x35\x28\x64\x12\xe7\xbb"
32020 "\x50\xac\x45\x15\x7b\x16\x23\x5e"
32021 "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
32022 "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
32023 "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
32024 "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
32025 "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
32026 "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
32027 "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
32028 "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
32029 "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
32030 "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
32031 "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
32032 "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
32033 "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
32034 "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
32035 "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
32036 "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
32037 "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
32038 "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
32039 "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
32040 "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
32041 "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
32042 "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
32043 "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
32044 "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
32045 "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
32046 "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
32047 "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
32048 "\x7d\x65\x57\x65\x98\xff\x8b\x02"
32049 "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
32050 "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
32051 "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
32052 "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
32053 "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
32054 "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
32055 "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
32056 "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
32057 "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
32058 "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
32059 "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
32060 "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
32061 "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
32062 "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
32063 "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
32064 "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
32065 "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
32066 "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
32067 "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
32068 "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
32069 "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
32070 "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
32071 "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
32072 "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
32073 "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
32074 "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
32075 "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
32076 "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
32077 "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
32078 "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
32079 "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
32080 "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
32081 "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
32082 "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
32083 "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
32084 "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
32085 "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
32086 "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
32087 "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
32088 "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
32089 "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
32090 "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
32091 "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
32092 "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
32093 "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
32094 "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
32095 "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
32096 "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
32097 "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
32098 "\x53\xf1\x61\x97\x63\x52\x38\x86"
32099 "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
32100 "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
32101 "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
32102 "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
32103 "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
32104 "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
32105 "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
32106 "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
32107 "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
32108 "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
32109 "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
32110 "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
32111 "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
32112 "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
32113 "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
32114 "\x48\xb9\x27\x62\x00\x12\xc5\x03"
32115 "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
32116 "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
32117 "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
32118 "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
32119 "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
32120 "\x99\xd5\xff\x34\x93\x8f\x31\x45"
32121 "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
32122 "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
32123 "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
32124 "\x26\xec\x3a\x64\xc4\xab\x74\x97"
32125 "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
32126 "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
32127 "\x68\x50\x22\x16\x96\x2f\xc4\x23"
32128 "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
32129 "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
32130 "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
32131 "\x20\x89\xef\x44\x22\x38\x3c\x14"
32132 "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
32133 "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
32134 "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
32135 "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
32136 "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
32137 "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
32138 "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
32139 "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
32140 "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
32141 "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
32142 "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
32143 "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
32144 "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
32145 "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
32146 "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
32147 "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
32148 "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
32149 "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
32150 "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
32151 "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
32152 "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
32153 "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
32154 "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
32155 "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
32156 "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
32157 "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
32158 "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
32159 "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
32160 "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
32161 "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
32162 "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
32163 "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
32164 "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
32165 "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
32166 "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
32167 "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
32168 "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
32169 "\x60\x81\x75\x29\x9e\xce\x2a\x70"
32170 "\x28\x0c\x87\xe5\x46\x73\x76\x66"
32171 "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
32172 "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
32173 "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
32174 "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
32175 "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
32176 "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
32177 "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
32178 "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
32179 "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
32180 "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
32181 "\xf1\x11\x02\x64\x09\x25\x7c\x26"
32182 "\xee\xad\x50\x68\x31\x26\x16\x0f"
32183 "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
32184 "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
32185 "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
32186 "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
32187 "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
32188 "\x40\x12\x43\x31\xb8\x12\xe0\x95"
32189 "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
32190 "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
32191 "\xab\x03\xda\x41\xab\xc5\x4e\x33"
32192 "\x5a\x63\x94\x90\x22\x72\x54\x26"
32193 "\x93\x65\x99\x45\x55\xd3\x55\x56"
32194 "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
32195 "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
32196 "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
32197 "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
32198 "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
32199 "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
32200 "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
32201 "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
32202 "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
32203 "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
32204 "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
32205 "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
32206 "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
32207 "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
32208 "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
32209 "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
32210 "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
32211 "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
32212 "\xad\x6e\x83\x90\x21\x10\xb8\x07"
32213 "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
32214 "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
32215 "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
32216 "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
32217 "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
32218 "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
32219 "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
32220 "\x02\x5a\x20\x4d\x43\x08\x71\x49"
32221 "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
32222 "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
32223 "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
32224 "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
32225 "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
32226 "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
32227 "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
32228 "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
32229 "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
32230 "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
32231 "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
32232 "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
32233 "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
32234 "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
32235 "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
32236 "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
32237 "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
32238 "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
32239 "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
32240 "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
32241 "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
32242 "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
32243 "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
32244 "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
32245 "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
32246 "\x08\x48\xfd\x9b\x47\x41\x10\xae"
32247 "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
32248 "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
32249 "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
32250 "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
32251 "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
32252 "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
32253 "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
32254 "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
32255 "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
32256 "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
32257 "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
32258 "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
32259 "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
32260 "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
32261 "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
32262 "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
32263 "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
32264 "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
32265 "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
32266 "\x54\x14\x91\x12\x41\x41\x54\xa2"
32267 "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
32268 "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
32269 "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
32270 "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
32271 "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
32272 "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
32273 "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
32274 "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
32275 "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
32276 "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
32277 "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
32278 "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
32279 "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
32280 "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
32281 "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
32282 "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
32283 "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
32284 "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
32285 "\x58\xec\x70\x4f\x40\x25\x2b\xba"
32286 "\x96\x59\xac\x34\x45\x29\xc6\x57"
32287 "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
32288 "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
32289 "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
32290 "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
32291 "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
32292 "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
32293 "\xea\xa5\x56\x02\x5b\x93\x13\x46"
32294 "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
32295 "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
32296 "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
32297 "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
32298 "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
32299 "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
32300 "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
32301 "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
32302 "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
32303 "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
32304 "\xad\x57\xae\x98\x83\xd5\x92\x4e"
32305 "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
32306 "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
32307 "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
32308 "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
32309 "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
32310 "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
32311 "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
32312 "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
32313 "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
32314 "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
32315 "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
32316 "\x32\x06\x3f\x12\x23\x19\x22\x82"
32317 "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
32318 "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
32319 "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
32320 "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
32321 "\x35\x79\x84\x78\x06\x68\x97\x30"
32322 "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
32323 "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
32324 "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
32325 "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
32326 "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
32327 "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
32328 "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
32329 "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
32330 "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
32331 "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
32332 "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
32333 "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
32334 "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
32335 "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
32336 "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
32337 "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
32338 "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
32339 "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
32340 "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
32341 "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
32342 "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
32343 "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
32344 "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
32345 "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
32346 "\x13\xa7\x47\x89\x62\xa3\x03\x19"
32347 "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
32348 "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
32349 "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
32350 "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
32351 "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
32352 "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
32353 "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
32354 "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
32355 "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
32356 "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
32357 "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
32358 "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
32359 "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
32360 "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
32361 "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
32362 "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
32363 "\x20\xa9\x37\x78\x32\x03\x60\xcc"
32364 "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
32365 "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
32366 "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
32367 "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
32368 "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
32369 "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
32370 "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
32371 "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
32372 "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
32373 "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
32374 "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
32375 "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
32376 "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
32377 "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
32378 "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
32379 "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
32380 "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
32381 "\x12\xab\x95\x66\xec\x09\x64\xea"
32382 "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
32383 "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
32384 "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
32385 "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
32386 "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
32387 "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
32388 "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
32389 "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
32390 "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
32391 "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
32392 "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
32393 "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
32394 "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
32395 "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
32396 "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
32397 "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
32398 "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
32399 "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
32400 .ctext = "\x57\xd1\xcf\x26\xe5\x07\x7a\x3f"
32401 "\xa5\x5e\xd4\xa8\x12\xe9\x4e\x36"
32402 "\x9c\x28\x65\xe0\xbd\xef\xf1\x49"
32403 "\x04\xd4\xd4\x01\x4d\xf5\xfc\x2a"
32404 "\x32\xd8\x19\x21\xcd\x58\x2a\x1a"
32405 "\x43\x78\xa4\x57\x69\xa0\x52\xeb"
32406 "\xcd\xa5\x9c\x4d\x03\x28\xef\x8b"
32407 "\x54\xc6\x6c\x31\xab\x3e\xaf\x6d"
32408 "\x0a\x87\x83\x3d\xb7\xea\x6b\x3d"
32409 "\x11\x58\x7d\x5f\xaf\xc9\xfc\x50"
32410 "\x58\x9a\x84\xa1\xcf\x76\xdc\x77"
32411 "\x83\x9a\x28\x74\x69\xc9\x0c\xc2"
32412 "\x7b\x1e\x4e\xe4\x25\x41\x23\x0d"
32413 "\x4e\x0e\x2d\x7a\x87\xaa\x0f\x7c"
32414 "\x98\xad\xf0\x6f\xbf\xcb\xd5\x1a"
32415 "\x3e\xcf\x0e\xc5\xde\xbd\x8d\xf1"
32416 "\xaa\x19\x16\xb8\xc5\x25\x02\x33"
32417 "\xbd\x5a\x85\xe2\xc0\x77\x71\xda"
32418 "\x12\x4c\xdf\x7f\xce\xc0\x32\x95"
32419 "\x1a\xde\xcb\x0a\x70\xd0\x9e\x89"
32420 "\xc5\x97\x18\x04\xab\x8c\x38\x56"
32421 "\x69\xe5\xf6\xa5\x76\x2c\x52\x7a"
32422 "\x49\xd2\x9a\x95\xa6\xa8\x82\x42"
32423 "\x20\x1f\x58\x57\x4e\x22\xdb\x92"
32424 "\xec\xbd\x4a\x21\x66\x9b\x7a\xcb"
32425 "\x73\xcd\x6d\x15\x07\xc9\x97\xb8"
32426 "\x11\x35\xee\x29\xa4\x90\xfc\x46"
32427 "\x0f\x39\x56\xc6\x4a\x3a\xcf\xcc"
32428 "\xb1\xbf\x62\x1c\x16\xc5\x12\x6c"
32429 "\x0e\x69\x89\xce\xcf\x11\x4e\xe5"
32430 "\x7e\x4e\x7c\x8f\xb4\xc9\xe6\x54"
32431 "\x42\x89\x28\x27\xe6\xec\x50\xb7"
32432 "\x69\x91\x44\x3e\x46\xd4\x64\xf6"
32433 "\x25\x4c\x4d\x2f\x60\xd9\x9a\xd3"
32434 "\x1c\x70\xf4\xd8\x24\x1e\xdb\xcf"
32435 "\xa8\xc0\x22\xe6\x82\x57\xf6\xf0"
32436 "\xe1\x1e\x38\x66\xec\xdc\x20\xdb"
32437 "\x6a\x57\x68\xb1\x43\x61\xe1\x12"
32438 "\x18\x5f\x31\x57\x39\xcb\xea\x3c"
32439 "\x6e\x5d\x9a\xe0\xa6\x70\x4d\xd8"
32440 "\xf9\x47\x4e\xef\x31\xa5\x66\x9b"
32441 "\xb7\xf1\xd9\x59\x85\xfc\xdb\x7e"
32442 "\xa2\x7a\x70\x25\x0c\xfd\x18\x0d"
32443 "\x00\x42\xc9\x48\x8a\xbd\x74\xc5"
32444 "\x3e\xe1\x20\x5a\x5d\x2e\xe5\x32"
32445 "\x1d\x1c\x08\x65\x80\x69\xae\x24"
32446 "\x80\xde\xb6\xdf\x97\xaa\x42\x8d"
32447 "\xce\x39\x07\xe6\x69\x94\x5a\x75"
32448 "\x39\xda\x5e\x1a\xed\x4a\x4c\x23"
32449 "\x66\x1f\xf3\xb1\x6e\x8f\x21\x94"
32450 "\x45\xc4\x63\xbd\x06\x93\x5e\x30"
32451 "\xe7\x8f\xcb\xe0\xbb\x2a\x27\xcf"
32452 "\x57\xa9\xa6\x28\xaf\xae\xcb\xa5"
32453 "\x7b\x36\x61\x77\x3a\x4f\xec\x51"
32454 "\x71\xfd\x52\x9e\x32\x7b\x98\x09"
32455 "\xae\x27\xbc\x93\x96\xab\xb6\x02"
32456 "\xf7\x21\xd3\x42\x00\x7e\x7a\x92"
32457 "\x17\xfe\x1b\x3d\xcf\xb6\xfe\x1e"
32458 "\x40\xc3\x10\x25\xac\x22\x9e\xcc"
32459 "\xc2\x02\x61\xf5\x0a\x4b\xc3\xec"
32460 "\xb1\x44\x06\x05\xb8\xd6\xcb\xd5"
32461 "\xf1\xf5\xb5\x65\xbc\x1a\x19\xa2"
32462 "\x7d\x60\x87\x11\x06\x83\x25\xe3"
32463 "\x5e\xf0\xeb\x15\x93\xb6\x8e\xab"
32464 "\x49\x52\xe8\xdb\xde\xd1\x8e\xa2"
32465 "\x3a\x64\x13\x30\xaa\x20\xaf\x81"
32466 "\x8d\x3c\x24\x2a\x76\x6d\xca\x32"
32467 "\x63\x51\x6b\x8e\x4b\xa7\xf6\xad"
32468 "\xa5\x94\x16\x82\xa6\x97\x3b\xe5"
32469 "\x41\xcd\x87\x33\xdc\xc1\x48\xca"
32470 "\x4e\xa2\x82\xad\x8e\x1b\xae\xcb"
32471 "\x12\x93\x27\xa3\x2b\xfa\xe6\x26"
32472 "\x43\xbd\xb0\x00\x01\x22\x1d\xd3"
32473 "\x28\x9d\x69\xe0\xd4\xf8\x5b\x01"
32474 "\x40\x7d\x54\xe5\xe2\xbd\x78\x5a"
32475 "\x0e\xab\x51\xfc\xd4\xde\xba\xbc"
32476 "\xa4\x7a\x74\x6d\xf8\x36\xc2\x70"
32477 "\x03\x27\x36\xa2\xc0\xde\xf2\xc7"
32478 "\x55\xd4\x66\xee\x9a\x9e\xaa\x99"
32479 "\x2b\xeb\xa2\x6f\x17\x80\x60\x64"
32480 "\xed\x73\xdb\xc1\x70\xda\xde\x67"
32481 "\xcd\x6e\xc9\xfa\x3f\xef\x49\xd9"
32482 "\x18\x42\xf1\x87\x6e\x2c\xac\xe1"
32483 "\x12\x26\x52\xbe\x3e\xf1\xcc\x85"
32484 "\x9a\xd1\x9e\xc1\x02\xd3\xca\x2b"
32485 "\x99\xe7\xe8\x95\x7f\x91\x4b\xc0"
32486 "\xab\xd4\x5a\xf7\x88\x1c\x7e\xea"
32487 "\xd3\x15\x38\x26\xb5\xa3\xf2\xfc"
32488 "\xc4\x12\x70\x5a\x37\x83\x49\xac"
32489 "\xf4\x5e\x4c\xc8\x64\x03\x98\xad"
32490 "\xd2\xbb\x8d\x90\x01\x80\xa1\x2a"
32491 "\x23\xd1\x8d\x26\x43\x7d\x2b\xd0"
32492 "\x87\xe1\x8e\x6a\xb3\x73\x9d\xc2"
32493 "\x66\x75\xee\x2b\x41\x1a\xa0\x3b"
32494 "\x1b\xdd\xb9\x21\x69\x5c\xef\x52"
32495 "\x21\x57\xd6\x53\x31\x67\x7e\xd1"
32496 "\xd0\x67\x8b\xc0\x97\x2c\x0a\x09"
32497 "\x1d\xd4\x35\xc5\xd4\x11\x68\xf8"
32498 "\x5e\x75\xaf\x0c\xc3\x9d\xa7\x09"
32499 "\x38\xf5\x77\xb9\x80\xa9\x6b\xbd"
32500 "\x0c\x98\xb4\x8d\xf0\x35\x5a\x19"
32501 "\x1d\xf8\xb3\x5b\x45\xad\x4e\x4e"
32502 "\xd5\x59\xf5\xd7\x53\x63\x3e\x97"
32503 "\x7f\x91\x50\x65\x61\x21\xa9\xb7"
32504 "\x65\x12\xdc\x01\x56\x40\xe0\xb1"
32505 "\xe1\x23\xba\x9d\xb9\xc4\x8b\x1f"
32506 "\xa6\xfe\x24\x19\xe9\x42\x9f\x9b"
32507 "\x02\x48\xaa\x60\x0b\xf5\x7f\x8f"
32508 "\x35\x70\xed\x85\xb8\xc4\xdc\xb7"
32509 "\x16\xb7\x03\xe0\x2e\xa0\x25\xab"
32510 "\x02\x1f\x97\x8e\x5a\x48\xb6\xdb"
32511 "\x25\x7a\x16\xf6\x4c\xec\xec\xa6"
32512 "\xc1\x4e\xe3\x4e\xe3\x27\x78\xc8"
32513 "\xb6\xd7\x01\x61\x98\x1b\x38\xaa"
32514 "\x36\x93\xac\x6d\x05\x61\x4d\x5a"
32515 "\xc9\xe5\x27\xa9\x22\xf2\x38\x5e"
32516 "\x9e\xe5\xf7\x4a\x64\xd2\x14\x15"
32517 "\x71\x7c\x65\x6e\x90\x31\xc7\x49"
32518 "\x25\xec\x9f\xf1\xb2\xd6\xbc\x20"
32519 "\x6a\x13\xd5\x70\x65\xfc\x8b\x66"
32520 "\x2c\xf1\x57\xc2\xe7\xb8\x89\xf7"
32521 "\x17\xb2\x45\x64\xe0\xb3\x8c\x0d"
32522 "\x69\x57\xf9\x5c\xff\xc2\x3c\x18"
32523 "\x1e\xfd\x4b\x5e\x0d\x20\x01\x1a"
32524 "\xa3\xa3\xb3\x76\x98\x9c\x92\x41"
32525 "\xb4\xcd\x9f\x8f\x88\xcb\xb1\xb5"
32526 "\x25\x87\x45\x4c\x07\xa7\x15\x99"
32527 "\x24\x85\x15\x9e\xfc\x28\x98\x2b"
32528 "\xd0\x22\x0a\xcc\x62\x12\x86\x0a"
32529 "\xa8\x0e\x7d\x15\x32\x98\xae\x2d"
32530 "\x95\x25\x55\x33\x41\x5b\x8d\x75"
32531 "\x46\x61\x01\xa4\xfb\xf8\x6e\xe5"
32532 "\xec\x24\xfe\xd2\xd2\x46\xe2\x3a"
32533 "\x77\xf3\xa1\x39\xd3\x39\x32\xd8"
32534 "\x2a\x6b\x44\xd7\x70\x36\x23\x89"
32535 "\x4f\x75\x85\x42\x70\xd4\x2d\x4f"
32536 "\xea\xfc\xc9\xfe\xb4\x86\xd8\x73"
32537 "\x1d\xeb\xf7\x54\x0a\x47\x7e\x2c"
32538 "\x04\x7b\x47\xea\x52\x8f\x13\x1a"
32539 "\xf0\x19\x65\xe2\x0a\x1c\xae\x89"
32540 "\xe1\xc5\x87\x6e\x5d\x7f\xf8\x79"
32541 "\x08\xbf\xd2\x7f\x2c\x95\x22\xba"
32542 "\x32\x78\xa9\xf6\x03\x98\x18\xed"
32543 "\x15\xbf\x49\xb0\x6c\xa1\x4b\xb0"
32544 "\xf3\x17\xd5\x35\x5d\x19\x57\x5b"
32545 "\xf1\x07\x1e\xaa\x4d\xef\xd0\xd6"
32546 "\x72\x12\x6b\xd9\xbc\x10\x49\xc5"
32547 "\x28\xd4\xec\xe9\x8a\xb1\x6d\x50"
32548 "\x4b\xf3\x44\xb8\x49\x04\x62\xe9"
32549 "\xa4\xd8\x5a\xe7\x90\x02\xb7\x1e"
32550 "\x66\x89\xbc\x5a\x71\x4e\xbd\xf8"
32551 "\x18\xfb\x34\x2f\x67\xa2\x65\x71"
32552 "\x00\x63\x22\xef\x3a\xa5\x18\x0e"
32553 "\x54\x76\xaa\x58\xae\x87\x23\x93"
32554 "\xb0\x3c\xa2\xa4\x07\x77\x3e\xd7"
32555 "\x1a\x9c\xfe\x32\xc3\x54\x04\x4e"
32556 "\xd6\x98\x44\xda\x98\xf8\xd3\xc8"
32557 "\x1c\x07\x4b\xcd\x97\x5d\x96\x95"
32558 "\x9a\x1d\x4a\xfc\x19\xcb\x0b\xd0"
32559 "\x6d\x43\x3a\x9a\x39\x1c\xa8\x90"
32560 "\x9f\x53\x8b\xc4\x41\x75\xb5\xb9"
32561 "\x91\x5f\x02\x0a\x57\x6c\x8f\xc3"
32562 "\x1b\x0b\x3a\x8b\x58\x3b\xbe\x2e"
32563 "\xdc\x4c\x23\x71\x2e\x14\x06\x21"
32564 "\x0b\x3b\x58\xb8\x97\xd1\x00\x62"
32565 "\x2e\x74\x3e\x6e\x21\x8a\xcf\x60"
32566 "\xda\x0c\xf8\x7c\xfd\x07\x55\x7f"
32567 "\xb9\x1d\xda\x34\xc7\x27\xbf\x2a"
32568 "\xd9\xba\x41\x9b\x37\xa1\xc4\x5d"
32569 "\x03\x01\xce\xbb\x58\xff\xee\x74"
32570 "\x08\xbd\x0b\x80\xb1\xd5\xf8\xb5"
32571 "\x92\xf9\xbb\xbe\x03\xb5\xec\xbe"
32572 "\x17\xee\xd7\x4e\x87\x2b\x61\x1b"
32573 "\x27\xc3\x51\x50\xa0\x02\x73\x00"
32574 "\x1a\xea\x2a\x2b\xf8\xf6\xe6\x96"
32575 "\x75\x00\x56\xcc\xcb\x7a\x24\x29"
32576 "\xe8\xdb\x95\xbf\x4e\x8f\x0a\x78"
32577 "\xb8\xeb\x5a\x90\x37\xd0\x21\x94"
32578 "\x6a\x89\x6b\x41\x3a\x1b\xa7\x20"
32579 "\x43\x37\xda\xad\x81\xdd\xb4\xfc"
32580 "\xe9\x60\x82\x77\x44\x3f\x89\x23"
32581 "\x35\x04\x8f\xa1\xe8\xc0\xb6\x9f"
32582 "\x56\xa7\x86\x3d\x65\x9c\x57\xbb"
32583 "\x27\xdb\xe1\xb2\x13\x07\x9c\xb1"
32584 "\x60\x8b\x38\x6b\x7f\x24\x28\x14"
32585 "\xfe\xbf\xc0\xda\x61\x6e\xc2\xc7"
32586 "\x63\x36\xa8\x02\x54\x93\xb0\xba"
32587 "\xbd\x4d\x29\x14\x5a\x8b\xbc\x78"
32588 "\xb3\xa6\xc5\x15\x5d\x36\x4d\x38"
32589 "\x20\x9c\x1e\x98\x2e\x16\x89\x33"
32590 "\x66\xa2\x54\x57\xcc\xde\x12\xa6"
32591 "\x3b\x44\xf1\xac\x36\x3b\x97\xc1"
32592 "\x96\x94\xf2\x67\x57\x23\x9c\x29"
32593 "\xcd\xb7\x24\x2a\x8c\x86\xee\xaa"
32594 "\x0f\xee\xaf\xa0\xec\x40\x8c\x08"
32595 "\x18\xa1\xb4\x2c\x09\x46\x11\x7e"
32596 "\x97\x84\xb1\x03\xa5\x3e\x59\x05"
32597 "\x07\xc5\xf0\xcc\xb6\x71\x72\x2a"
32598 "\xa2\x02\x78\x60\x0b\xc4\x47\x93"
32599 "\xab\xcd\x67\x2b\xf5\xc5\x67\xa0"
32600 "\xc0\x3c\x6a\xd4\x7e\xc9\x93\x0c"
32601 "\x02\xdc\x15\x87\x48\x16\x26\x18"
32602 "\x4e\x0b\x16\x0e\xb3\x02\x3e\x4b"
32603 "\xc2\xe4\x49\x08\x9f\xb9\x8b\x1a"
32604 "\xca\x10\xe8\x6c\x58\xa9\x7e\xb8"
32605 "\xbe\xff\x58\x0e\x8a\xfb\x35\x93"
32606 "\xcc\x76\x7d\xd9\x44\x7c\x31\x96"
32607 "\xc0\x29\x73\xd3\x91\x0a\xc0\x65"
32608 "\x5c\xbe\xe7\x4e\xda\x31\x85\xf2"
32609 "\x72\xee\x34\xbe\x41\x90\xd4\x07"
32610 "\x50\x64\x56\x81\xe3\x27\xfb\xcc"
32611 "\xb7\x5c\x36\xb4\x6e\xbd\x23\xf8"
32612 "\xe8\x71\xce\xa8\x73\x77\x82\x74"
32613 "\xab\x8d\x0e\xe5\x93\x68\xb1\xd2"
32614 "\x51\xc2\x18\x58\xd5\x3f\x29\x6b"
32615 "\x2e\xd0\x88\x7f\x4a\x9d\xa2\xb8"
32616 "\xae\x96\x09\xbf\x47\xae\x7d\x12"
32617 "\x70\x67\xf1\xdd\xda\xdf\x47\x57"
32618 "\xc9\x2c\x0f\xcb\xf3\x57\xd4\xda"
32619 "\x00\x2e\x13\x48\x8f\xc0\xaa\x46"
32620 "\xe1\xc1\x57\x75\x1e\xce\x74\xc2"
32621 "\x82\xef\x31\x85\x8e\x38\x56\xff"
32622 "\xcb\xab\xe0\x78\x40\x51\xd3\xc5"
32623 "\xc3\xb1\xee\x9b\xd7\x72\x7f\x13"
32624 "\x83\x7f\x45\x49\x45\xa1\x05\x8e"
32625 "\xdc\x83\x81\x3c\x24\x28\x87\x08"
32626 "\xa0\x70\x73\x80\x42\xcf\x5c\x26"
32627 "\x39\xa5\xc5\x90\x5c\x56\xda\x58"
32628 "\x93\x45\x5d\x45\x64\x59\x16\x3f"
32629 "\xf1\x20\xf7\xa8\x2a\xd4\x3d\xbd"
32630 "\x17\xfb\x90\x01\xcf\x1e\x71\xab"
32631 "\x22\xa2\x24\xb5\x80\xac\xa2\x9a"
32632 "\x9c\x2d\x85\x69\xa7\x87\x33\x55"
32633 "\x65\x72\xc0\x91\x2a\x3d\x05\x33"
32634 "\x25\x0d\x29\x25\x9f\x45\x4e\xfa"
32635 "\x5d\x90\x3f\x34\x08\x54\xdb\x7d"
32636 "\x94\x20\xa2\x3b\x10\x01\xa4\x89"
32637 "\x1e\x90\x4f\x36\x3f\xc2\x40\x07"
32638 "\x3f\xab\x2e\x89\xce\x80\xe1\xf5"
32639 "\xac\xaf\x17\x10\x18\x0f\x4d\xe3"
32640 "\xfc\x82\x2b\xbe\xe2\x91\xfa\x5b"
32641 "\x9a\x9b\x2a\xd7\x99\x8d\x8f\xdc"
32642 "\x54\x99\xc4\xa3\x97\xfd\xd3\xdb"
32643 "\xd1\x51\x7c\xce\x13\x5c\x3b\x74"
32644 "\xda\x9a\xe3\xdc\xdc\x87\x84\x98"
32645 "\x16\x6d\xb0\x3d\x65\x57\x0b\xb2"
32646 "\xb8\x04\xd4\xea\x49\x72\xc3\x66"
32647 "\xbc\xdc\x91\x05\x2b\xa6\x5e\xeb"
32648 "\x55\x72\x3e\x34\xd4\x28\x4b\x9c"
32649 "\x07\x51\xf7\x30\xf3\xca\x04\xc1"
32650 "\xd3\x69\x50\x2c\x27\x27\xc4\xb9"
32651 "\x56\xc7\xa2\xd2\x66\x29\xea\xe0"
32652 "\x25\xb8\x49\xd1\x60\xc9\x5e\xb5"
32653 "\xed\x87\xb8\x74\x98\x0d\x16\x86"
32654 "\x2a\x02\x24\xde\xb9\xa9\x5e\xf0"
32655 "\xdd\xf7\x55\xb0\x26\x7a\x93\xd4"
32656 "\xe6\x7d\xd2\x43\xb2\x8f\x7e\x9a"
32657 "\x5d\x81\xe6\x28\xe5\x96\x7d\xc8"
32658 "\x33\xe0\x56\x57\xe2\xa0\xf2\x1d"
32659 "\x61\x78\x60\xd5\x81\x70\xa4\x11"
32660 "\x43\x36\xe9\xd1\x68\x27\x21\x3c"
32661 "\xb2\xa2\xad\x5f\x04\xd4\x55\x00"
32662 "\x25\x71\x91\xed\x3a\xc9\x7b\x57"
32663 "\x7b\xd1\x8a\xfb\x0e\xf5\x7b\x08"
32664 "\xa9\x26\x4f\x24\x5f\xdd\x79\xed"
32665 "\x19\xc4\xe1\xd5\xa8\x66\x60\xfc"
32666 "\x5d\x48\x11\xb0\xa3\xc3\xe6\xc0"
32667 "\xc6\x16\x7d\x20\x3f\x7c\x25\x52"
32668 "\xdf\x05\xdd\xb5\x0b\x92\xee\xc5"
32669 "\xe6\xd2\x7c\x3e\x2e\xd5\xac\xda"
32670 "\xdb\x48\x31\xac\x87\x13\x8c\xfa"
32671 "\xac\x18\xbc\xd1\x7f\x2d\xc6\x19"
32672 "\x8a\xfa\xa0\x97\x89\x26\x50\x46"
32673 "\x9c\xca\xe1\x73\x97\x26\x0a\x50"
32674 "\x95\xec\x79\x19\xf6\xbd\x9a\xa1"
32675 "\xcf\xc9\xab\xf7\x85\x84\xb2\xf5"
32676 "\x2c\x7c\x73\xaa\xe2\xc2\xfb\xcd"
32677 "\x5f\x08\x46\x2f\x8e\xd9\xff\xfd"
32678 "\x19\xf6\xf4\x5d\x2b\x4b\x54\xe2"
32679 "\x27\xaa\xfd\x2c\x5f\x75\x7c\xf6"
32680 "\x2c\x95\x77\xcc\x90\xa2\xda\x1e"
32681 "\x85\x37\x18\x34\x1d\xcf\x1b\xf2"
32682 "\x86\xda\x71\xfb\x72\xab\x87\x0f"
32683 "\x1e\x10\xb3\xba\x51\xea\x29\xd3"
32684 "\x8c\x87\xce\x4b\x66\xbf\x60\x6d"
32685 "\x81\x7c\xb8\x9c\xcc\x2e\x35\x02"
32686 "\x02\x32\x4a\x7a\x24\xc4\x9f\xce"
32687 "\xf0\x8a\x85\x90\xf3\x24\x95\x02"
32688 "\xec\x13\xc1\xa4\xdd\x44\x01\xef"
32689 "\xf6\xaa\x30\x70\xbf\x4e\x1a\xb9"
32690 "\xc0\xff\x3b\x57\x5d\x12\xfe\xc3"
32691 "\x1d\x5c\x3f\x74\xf9\xd9\x64\x61"
32692 "\x20\xb2\x76\x79\x38\xd2\x21\xfb"
32693 "\xc9\x32\xe8\xcc\x8e\x5f\xd7\x01"
32694 "\x9e\x25\x76\x4d\xa7\xc1\x33\x21"
32695 "\xfa\xcf\x98\x40\xd2\x1d\x48\xbd"
32696 "\xd0\xc0\x38\x90\x27\x9b\x89\x4a"
32697 "\x10\x1e\xaf\xa0\x78\x7d\x87\x2b"
32698 "\x72\x10\x02\xf0\x5d\x22\x8b\x22"
32699 "\xd7\x56\x7c\xd7\x6d\xcd\x9b\xc6"
32700 "\xbc\xb2\xa6\x36\xde\xac\x87\x14"
32701 "\x92\x93\x47\xca\x7d\xf4\x0b\x88"
32702 "\xea\xbf\x3f\x2f\xa9\x94\x24\x13"
32703 "\xa1\x52\x29\xfd\x5d\xa9\x76\x85"
32704 "\x21\x62\x39\xa3\xf0\xf7\xb5\xa3"
32705 "\xe0\x6c\x1b\xcb\xdb\x41\x91\xc6"
32706 "\x4f\xaa\x26\x8b\x15\xd5\x84\x3a"
32707 "\xda\xd6\x05\xc8\x8c\x0f\xe9\x19"
32708 "\x00\x81\x38\xfb\x8f\xdf\xb0\x63"
32709 "\x75\xe0\xe8\x8f\xef\x4a\xe0\x83"
32710 "\x34\xe9\x4e\x06\xd7\xbb\xcd\xed"
32711 "\x70\x0c\x72\x80\x64\x94\x67\xad"
32712 "\x4a\xda\x82\xcf\x60\xfc\x92\x43"
32713 "\xe3\x2f\xd1\x1e\x81\x1d\xdc\x62"
32714 "\xec\xb1\xb0\xad\x4f\x43\x1d\x38"
32715 "\x4e\x0d\x90\x40\x29\x1b\x98\xf1"
32716 "\xbc\x70\x4e\x5a\x08\xbe\x88\x3a"
32717 "\x55\xfb\x8c\x33\x1f\x0a\x7d\x2d"
32718 "\xdc\x75\x03\xd2\x3b\xe8\xb8\x32"
32719 "\x13\xab\x04\xbc\xe2\x33\x44\xa6"
32720 "\xff\x6e\xba\xbd\xdc\xe2\xbf\x54"
32721 "\x99\x71\x76\x59\x3b\x7a\xbc\xde"
32722 "\xa1\x6e\x73\x62\x96\x73\x56\x66"
32723 "\xfb\x1a\x56\x91\x2a\x8b\x12\xb0"
32724 "\x82\x9f\x9b\x0c\x42\xc7\x22\x2c"
32725 "\xbc\x49\xc5\x3c\x3b\xbf\x52\x64"
32726 "\xd6\xd4\x03\x52\xf3\xfd\x13\x98"
32727 "\xcc\xd8\xaa\x3e\x1d\x1f\x04\x8a"
32728 "\x03\x41\x19\x5b\x31\xf3\x48\x83"
32729 "\x49\xa3\xdd\xc9\x7c\x01\x34\x64"
32730 "\xe5\xf3\xdf\xc9\x7f\x17\xa2\xf5"
32731 "\x9c\x21\x79\x93\x91\x93\xbf\x9b"
32732 "\xa5\xa5\xda\x1d\x55\x32\x72\x78"
32733 "\xa6\x45\x2d\x21\x97\x6b\xfe\xbc"
32734 "\xd0\xe7\x8e\x97\x66\x85\x9e\x41"
32735 "\xfa\x2c\x8a\xee\x0d\x5a\x18\xf2"
32736 "\x15\x89\x8f\xfb\xbc\xd8\xa6\x0c"
32737 "\x83\xcc\x20\x08\xce\x70\xe5\xe6"
32738 "\xbb\x7d\x9f\x11\x5f\x1e\x16\x68"
32739 "\x18\xad\xa9\x4b\x04\x97\x8c\x18"
32740 "\xed\x2a\x70\x79\x39\xcf\x36\x72"
32741 "\x1e\x3e\x6d\x3c\x19\xce\x13\x19"
32742 "\xb5\x13\xe7\x02\xd8\x5c\xec\x0c"
32743 "\x81\xc5\xe5\x86\x10\x83\x9e\x67"
32744 "\x3b\x74\x29\x63\xda\x23\xbc\x43"
32745 "\xe9\x73\xa6\x2d\x25\x77\x66\xd0"
32746 "\x2e\x05\x38\xae\x2e\x0e\x7f\xaf"
32747 "\x82\xed\xef\x28\x39\x4c\x4b\x6f"
32748 "\xdb\xa1\xb5\x79\xd0\x5b\x50\x77"
32749 "\x6d\x75\x9f\x3c\xcf\xde\x41\xb8"
32750 "\xa9\x13\x11\x60\x19\x23\xc7\x35"
32751 "\x48\xbc\x14\x08\xf9\x57\xfe\x15"
32752 "\xfd\xb2\xbb\x8c\x44\x3b\xf1\x62"
32753 "\xbc\x0e\x01\x45\x39\xc0\xbb\xce"
32754 "\xf5\xb7\xe1\x16\x7b\xcc\x8d\x7f"
32755 "\xd3\x15\x36\xef\x8e\x4b\xaa\xee"
32756 "\x49\x0c\x6e\x9b\x8c\x0e\x9f\xe0"
32757 "\xd5\x7b\xdd\xbc\xb3\x67\x53\x6d"
32758 "\x8b\xbe\xa3\xcd\x1e\x37\x9d\xc3"
32759 "\x61\x36\xf4\x77\xec\x2b\xc7\x8b"
32760 "\xd7\xad\x8d\x23\xdd\xf7\x9d\xf1"
32761 "\x61\x1c\xbf\x09\xa5\x5e\xb9\x14"
32762 "\xa6\x3f\x1a\xd9\x12\xb4\xef\x56"
32763 "\x20\xa0\x77\x3e\xab\xf1\xb9\x91"
32764 "\x5a\x92\x85\x5c\x92\x15\xb2\x1f"
32765 "\xaf\xb0\x92\x23\x2d\x27\x8b\x7e"
32766 "\x12\xcc\x56\xaa\x62\x85\x15\xd7"
32767 "\x41\x89\x62\xd6\xd9\xd0\x6d\xbd"
32768 "\x21\xa8\x49\xb6\x35\x40\x2f\x8d"
32769 "\x2e\xfa\x24\x1e\x30\x12\x9c\x05"
32770 "\x59\xfa\xe1\xad\xc0\x53\x09\xda"
32771 "\xc0\x2e\x9d\x24\x0e\x4b\x6e\xd7"
32772 "\x68\x32\x6a\xa0\x3c\x23\xb6\x5a"
32773 "\x90\xb1\x1f\x62\xc8\x37\x36\x88"
32774 "\xa4\x4d\x91\x12\x8d\x51\x8d\x81"
32775 "\x44\x21\xfe\xd3\x61\x8d\xea\x5b"
32776 "\x87\x24\xa9\xe9\x87\xde\x75\x77"
32777 "\xc6\xa0\xd3\xf6\x99\x8b\x32\x56"
32778 "\x47\xc6\x60\x65\xb6\x4f\xd1\x59"
32779 "\x08\xb2\xe0\x15\x3e\xcb\x2c\xd6"
32780 "\x8d\xc6\xbf\xda\x63\xe2\x04\x88"
32781 "\x30\x9f\x37\x38\x98\x1c\x3e\x7a"
32782 "\xa8\x8f\x3e\x2c\xcf\x90\x15\x6e"
32783 "\x5d\xe9\x76\xd5\xdf\xc6\x2f\xf6"
32784 "\xf5\x4a\x86\xbd\x36\x2a\xda\xdf"
32785 "\x2f\xd8\x6e\x15\x18\x6b\xe9\xdb"
32786 "\x26\x54\x6e\x60\x3b\xb8\xf9\x91"
32787 "\xc1\x1d\xc0\x4f\x26\x8b\xdf\x55"
32788 "\x47\x2f\xce\xdd\x4e\x93\x58\x3f"
32789 "\x70\xdc\xf9\x4e\x9b\x37\x5e\x4f"
32790 "\x39\xb9\x30\xe6\xce\xdb\xaf\x46"
32791 "\xca\xfa\x52\xc9\x75\x3e\xd6\x96"
32792 "\xe8\x97\xf1\xb1\x64\x31\x71\x1e"
32793 "\x9f\xb6\xff\x69\xd6\xcd\x85\x4e"
32794 "\x20\xf5\xfc\x84\x3c\xaf\xcc\x8d"
32795 "\x5b\x52\xb8\xa2\x1c\x38\x47\x82"
32796 "\x96\xff\x06\x4c\xaf\x8a\xf4\x8f"
32797 "\xf8\x15\x97\xf6\xc3\xbc\x8c\x9e"
32798 "\xc2\x06\xd9\x64\xb8\x1b\x0d\xd1"
32799 "\x53\x55\x83\x7d\xcb\x8b\x7d\x20"
32800 "\xa7\x70\xcb\xaa\x25\xae\x5a\x4f"
32801 "\xdc\x66\xad\xe4\x54\xff\x09\xef"
32802 "\x25\xcb\xac\x59\x89\x1d\x06\xcf"
32803 "\xc7\x74\xe0\x5d\xa6\xd0\x04\xb4"
32804 "\x41\x75\x34\x80\x6c\x4c\xc9\xd0"
32805 "\x51\x0c\x0f\x84\x26\x75\x69\x23"
32806 "\x81\x67\xde\xbf\x6c\x57\x8a\xc4"
32807 "\xba\x91\xba\x8c\x2c\x75\xeb\x55"
32808 "\xe5\x1b\x13\xbc\xaa\xec\x31\xdb"
32809 "\xcc\x00\x3b\xe6\x50\xd8\xc3\xcc"
32810 "\x9c\xb8\x6e\xb4\x9b\x16\xee\x74"
32811 "\x26\x51\xda\x39\xe6\x31\xa1\xb2"
32812 "\xd7\x6f\xcb\xae\x7d\x9f\x38\x7d"
32813 "\x86\x49\x2a\x16\x5c\xc0\x08\xea"
32814 "\x6b\x55\x85\x47\xbb\x90\xba\x69"
32815 "\x56\xa5\x44\x62\x5b\xe6\x3b\xcc"
32816 "\xe7\x6d\x1e\xca\x4b\xf3\x86\xe0"
32817 "\x09\x76\x51\x83\x0a\x46\x19\x61"
32818 "\xf0\xce\xe1\x06\x7d\x06\xb4\xfe"
32819 "\xd9\xd3\x64\x8e\x0f\xd9\x64\x9e"
32820 "\x74\x44\x97\x5d\x92\x7b\xe3\xcf"
32821 "\x51\x44\xe7\xf2\xe7\xc0\x0c\xc2"
32822 "\xf1\xf7\xa6\x36\x52\x2f\x7c\x09"
32823 "\xfe\x8c\x59\x77\x52\x6a\x7e\xb3"
32824 "\x2b\xb9\x17\x78\xe4\xf2\x82\x62"
32825 "\x7f\x68\x8e\x04\xb4\x8f\x60\xd2"
32826 "\xc6\x22\x1e\x0f\x3a\x8e\x3c\xb2"
32827 "\x60\xbc\xa9\xb3\xda\xbd\x50\xe4"
32828 "\x33\x98\xdd\x6f\xe9\x3b\x77\x57"
32829 "\xeb\x7c\x8f\xbc\xfc\x34\x34\xb9"
32830 "\x40\x31\x67\xcf\xfe\x22\x20\xa5"
32831 "\x97\xe8\x4c\xa2\xc3\x94\xc6\x28"
32832 "\xa6\x24\xe5\xa6\xb5\xd8\x24\xef"
32833 "\x16\xa1\xc9\xe5\x92\xe6\x8c\x45"
32834 "\x24\x24\x51\x22\x1e\xad\xef\x2f"
32835 "\xb6\xbe\xfc\x92\x20\xac\x45\xe6"
32836 "\xc0\xb0\xc8\xfb\x21\x34\xd4\x05"
32837 "\x54\xb3\x99\xa4\xfe\xa9\xd5\xb5"
32838 "\x3b\x72\x83\xf6\xe2\xf9\x88\x0e"
32839 "\x20\x80\x3e\x4e\x8f\xa1\x75\x69"
32840 "\x43\x5a\x7c\x38\x62\x51\xb5\xb7"
32841 "\x84\x95\x3f\x6d\x24\xcc\xfd\x4b"
32842 "\x4a\xaa\x97\x83\x6d\x16\xa8\xc5"
32843 "\x18\xd9\xb9\xfe\xe2\x3f\xe8\xbd"
32844 "\x37\x44\xdf\x79\x3b\x34\x19\x1a"
32845 "\x65\x5e\xc7\x61\x1f\x17\x5e\x84"
32846 "\x20\x72\x32\x98\x8c\x9e\xac\x1f"
32847 "\x6e\x32\xae\x86\x46\x4f\x0f\x64"
32848 "\x3f\xce\x96\xe6\x02\x41\x53\x1f"
32849 "\x35\x30\x57\x7f\xfe\xb7\x47\xb9"
32850 "\x0c\x2f\x14\x34\x9b\x1c\x88\x17"
32851 "\xb5\xe5\x94\x17\x3e\xdc\x4d\x49"
32852 "\xe1\x5d\x75\x3e\xa6\x16\x42\xd4"
32853 "\x59\xb5\x24\x7c\x4c\x54\x1c\xf9"
32854 "\xd6\xed\x69\x22\x5f\x74\xc9\xa9"
32855 "\x7c\xb8\x09\xa7\xf9\x2b\x0d\x5f"
32856 "\x42\xff\x4e\x57\xde\x0c\x67\x45"
32857 "\xa4\x6e\xa0\x7e\x28\x34\xc5\xfe"
32858 "\x58\x7e\xda\xec\x9f\x0b\x31\x2a"
32859 "\x1f\x1b\x98\xad\x14\xcf\x9f\x96"
32860 "\xf8\x87\x0e\x14\x19\x81\x23\x53"
32861 "\x5f\x38\x08\xd9\xc1\xcb\xb2\xc5"
32862 "\x19\x72\x75\x01\xd4\xcf\xd9\x91"
32863 "\xfc\x48\xcc\xa3\x3c\xe6\x4c\xc6"
32864 "\x73\xde\x5e\x90\xce\x6c\x85\x43"
32865 "\x0d\xdf\xe3\x8c\x02\x62\xef\xac"
32866 "\xb8\x05\x80\x81\xf6\x22\x30\xad"
32867 "\x30\xa8\xcb\x55\x1e\xe6\x05\x7f"
32868 "\xc5\x58\x1a\x78\xb7\x2f\x8e\x3c"
32869 "\x80\x09\xca\xa2\x9a\x72\xeb\x10"
32870 "\x84\x54\xaa\x98\x35\x5e\xb1\xc2"
32871 "\xb7\x73\x14\x69\xef\xf8\x28\x43"
32872 "\x36\xd3\x10\x0a\xd6\x69\xf8\xc8"
32873 "\xbb\xe9\xe9\xf9\x29\x52\xf8\x6f"
32874 "\x12\x78\xf9\xc6\xb2\x12\xfd\x39"
32875 "\xa9\xeb\xe2\x47\xb9\x22\xc5\x8f"
32876 "\x4d\xb1\x17\x40\x02\x84\xed\x53"
32877 "\xc5\xfa\xc1\xcd\x59\x56\x93\xaa"
32878 "\x3f\x23\x3f\x02\xb7\xe9\x6e\xa0"
32879 "\xbc\x96\xb8\xb2\xf8\x04\x19\x87"
32880 "\xe9\x4f\x29\xbf\x3a\xcb\x6d\x48"
32881 "\xc9\xe7\x1f\xb7\xa8\xf8\xd4\xb4"
32882 "\x6d\x0f\xb4\xf6\x44\x11\x0f\xf7"
32883 "\x3d\xd2\x36\x05\x67\xa1\x46\x81"
32884 "\x90\xe9\x60\x64\xfa\x52\x87\x37"
32885 "\x44\x01\xbd\x58\xe1\xda\xda\x1e"
32886 "\xa7\x09\xf7\x43\x31\x2b\x4b\x55"
32887 "\xbd\x0d\x53\x7f\x12\x6c\xf5\x07"
32888 "\xfc\x61\xda\xd6\x0a\xbd\x89\x5f"
32889 "\x2c\xf5\xa8\x1f\x0d\x60\xe4\x3c"
32890 "\x5d\x94\x8a\x1f\x64\xce\xd5\x16"
32891 "\x73\xbc\xbe\xb1\x85\x28\xcb\x0b"
32892 "\x47\x5c\x1f\x66\x25\x89\x61\x6a"
32893 "\xa7\xcd\xf8\x1b\x31\x88\x42\x71"
32894 "\x58\x65\x53\xd5\xc0\xa3\x56\x2e"
32895 "\xb6\x86\x9e\x13\x78\x34\x36\x85"
32896 "\xbb\xce\x6e\x54\x33\xb9\x97\xc5"
32897 "\x72\xb8\xe0\x13\x34\x04\xbf\x83"
32898 "\xbf\x78\x1d\x7c\x23\x34\x90\xe0"
32899 "\x57\xd4\x3f\xc6\x61\xe3\xca\x96"
32900 "\x13\xdd\x9e\x20\x51\x18\x73\x37"
32901 "\x69\x37\xfb\xe5\x60\x1f\xf2\xa1"
32902 "\xef\xa2\x6e\x16\x32\x8e\xc3\xb6"
32903 "\x21\x5e\xc2\x1c\xb6\xc6\x96\x72"
32904 "\x4f\xa6\x85\x69\xa9\x5d\xb2\x2e"
32905 "\xac\xfe\x6e\xc3\xe7\xb3\x51\x08"
32906 "\x66\x2a\xac\x59\xb3\x73\x86\xae"
32907 "\x6d\x85\x97\x37\x68\xef\xa7\x85"
32908 "\xb7\xdd\xdd\xd9\x85\xc9\x57\x01"
32909 "\x10\x2b\x9a\x1e\x44\x12\x87\xa5"
32910 "\x60\x1f\x88\xae\xbf\x14\x2d\x05"
32911 "\x4c\x60\x85\x8a\x45\xac\x0f\xc2",
32912 .len = 4096,
059c2a4d
EB
32913 }
32914};
32915
32916/* Adiantum with XChaCha20 instead of XChaCha12 */
32917/* Test vectors from https://github.com/google/adiantum */
32918static const struct cipher_testvec adiantum_xchacha20_aes_tv_template[] = {
32919 {
32920 .key = "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
32921 "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
32922 "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
32923 "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
32924 .klen = 32,
32925 .iv = "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
32926 "\x33\x81\x37\x60\x7d\xfa\x73\x08"
32927 "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
32928 "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
32929 .ptext = "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
32930 "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
32931 .ctext = "\xf6\x78\x97\xd6\xaa\x94\x01\x27"
32932 "\x2e\x4d\x83\xe0\x6e\x64\x9a\xdf",
32933 .len = 16,
059c2a4d
EB
32934 }, {
32935 .key = "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
32936 "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
32937 "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
32938 "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
32939 .klen = 32,
32940 .iv = "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
32941 "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
32942 "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
32943 "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
32944 .ptext = "\x5e\xa8\x68\x19\x85\x98\x12\x23"
32945 "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
32946 "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
32947 "\x43\x5a\x46\x06\x94\x2d\xf2",
32948 .ctext = "\x4b\xb8\x90\x10\xdf\x7f\x64\x08"
32949 "\x0e\x14\x42\x5f\x00\x74\x09\x36"
32950 "\x57\x72\xb5\xfd\xb5\x5d\xb8\x28"
32951 "\x0c\x04\x91\x14\x91\xe9\x37",
32952 .len = 31,
059c2a4d
EB
32953 }, {
32954 .key = "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
32955 "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
32956 "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
32957 "\x19\x09\x00\xa9\x04\x31\x4f\x11",
32958 .klen = 32,
32959 .iv = "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
32960 "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
32961 "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
32962 "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
32963 .ptext = "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
32964 "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
32965 "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
32966 "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
32967 "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
32968 "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
32969 "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
32970 "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
32971 "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
32972 "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
32973 "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
32974 "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
32975 "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
32976 "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
32977 "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
32978 "\x56\x65\xc5\x54\x23\x28\xb0\x03",
32979 .ctext = "\xb1\x8b\xa0\x05\x77\xa8\x4d\x59"
32980 "\x1b\x8e\x21\xfc\x3a\x49\xfa\xd4"
32981 "\xeb\x36\xf3\xc4\xdf\xdc\xae\x67"
32982 "\x07\x3f\x70\x0e\xe9\x66\xf5\x0c"
32983 "\x30\x4d\x66\xc9\xa4\x2f\x73\x9c"
32984 "\x13\xc8\x49\x44\xcc\x0a\x90\x9d"
32985 "\x7c\xdd\x19\x3f\xea\x72\x8d\x58"
32986 "\xab\xe7\x09\x2c\xec\xb5\x44\xd2"
32987 "\xca\xa6\x2d\x7a\x5c\x9c\x2b\x15"
32988 "\xec\x2a\xa6\x69\x91\xf9\xf3\x13"
32989 "\xf7\x72\xc1\xc1\x40\xd5\xe1\x94"
32990 "\xf4\x29\xa1\x3e\x25\x02\xa8\x3e"
32991 "\x94\xc1\x91\x14\xa1\x14\xcb\xbe"
32992 "\x67\x4c\xb9\x38\xfe\xa7\xaa\x32"
32993 "\x29\x62\x0d\xb2\xf6\x3c\x58\x57"
32994 "\xc1\xd5\x5a\xbb\xd6\xa6\x2a\xe5",
32995 .len = 128,
059c2a4d
EB
32996 }, {
32997 .key = "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
32998 "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
32999 "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
33000 "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
33001 .klen = 32,
33002 .iv = "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
33003 "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
33004 "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
33005 "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
33006 .ptext = "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
33007 "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
33008 "\x05\xa3\x69\x60\x91\x36\x98\x57"
33009 "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
33010 "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
33011 "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
33012 "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
33013 "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
33014 "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
33015 "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
33016 "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
33017 "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
33018 "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
33019 "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
33020 "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
33021 "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
33022 "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
33023 "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
33024 "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
33025 "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
33026 "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
33027 "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
33028 "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
33029 "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
33030 "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
33031 "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
33032 "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
33033 "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
33034 "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
33035 "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
33036 "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
33037 "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
33038 "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
33039 "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
33040 "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
33041 "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
33042 "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
33043 "\xd7\x31\x87\x89\x09\xab\xd5\x96"
33044 "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
33045 "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
33046 "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
33047 "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
33048 "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
33049 "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
33050 "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
33051 "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
33052 "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
33053 "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
33054 "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
33055 "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
33056 "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
33057 "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
33058 "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
33059 "\x17\x7c\x25\x48\x52\x67\x11\x27"
33060 "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
33061 "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
33062 "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
33063 "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
33064 "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
33065 "\x79\x50\x33\xca\xd0\xd7\x42\x55"
33066 "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
33067 "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
33068 "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
33069 "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
33070 .ctext = "\xe0\x33\xf6\xe0\xb4\xa5\xdd\x2b"
33071 "\xdd\xce\xfc\x12\x1e\xfc\x2d\xf2"
33072 "\x8b\xc7\xeb\xc1\xc4\x2a\xe8\x44"
33073 "\x0f\x3d\x97\x19\x2e\x6d\xa2\x38"
33074 "\x9d\xa6\xaa\xe1\x96\xb9\x08\xe8"
33075 "\x0b\x70\x48\x5c\xed\xb5\x9b\xcb"
33076 "\x8b\x40\x88\x7e\x69\x73\xf7\x16"
33077 "\x71\xbb\x5b\xfc\xa3\x47\x5d\xa6"
33078 "\xae\x3a\x64\xc4\xe7\xb8\xa8\xe7"
33079 "\xb1\x32\x19\xdb\xe3\x01\xb8\xf0"
33080 "\xa4\x86\xb4\x4c\xc2\xde\x5c\xd2"
33081 "\x6c\x77\xd2\xe8\x18\xb7\x0a\xc9"
33082 "\x3d\x53\xb5\xc4\x5c\xf0\x8c\x06"
33083 "\xdc\x90\xe0\x74\x47\x1b\x0b\xf6"
33084 "\xd2\x71\x6b\xc4\xf1\x97\x00\x2d"
33085 "\x63\x57\x44\x1f\x8c\xf4\xe6\x9b"
33086 "\xe0\x7a\xdd\xec\x32\x73\x42\x32"
33087 "\x7f\x35\x67\x60\x0d\xcf\x10\x52"
33088 "\x61\x22\x53\x8d\x8e\xbb\x33\x76"
33089 "\x59\xd9\x10\xce\xdf\xef\xc0\x41"
33090 "\xd5\x33\x29\x6a\xda\x46\xa4\x51"
33091 "\xf0\x99\x3d\x96\x31\xdd\xb5\xcb"
33092 "\x3e\x2a\x1f\xc7\x5c\x79\xd3\xc5"
33093 "\x20\xa1\xb1\x39\x1b\xc6\x0a\x70"
33094 "\x26\x39\x95\x07\xad\x7a\xc9\x69"
33095 "\xfe\x81\xc7\x88\x08\x38\xaf\xad"
33096 "\x9e\x8d\xfb\xe8\x24\x0d\x22\xb8"
33097 "\x0e\xed\xbe\x37\x53\x7c\xa6\xc6"
33098 "\x78\x62\xec\xa3\x59\xd9\xc6\x9d"
33099 "\xb8\x0e\x69\x77\x84\x2d\x6a\x4c"
33100 "\xc5\xd9\xb2\xa0\x2b\xa8\x80\xcc"
33101 "\xe9\x1e\x9c\x5a\xc4\xa1\xb2\x37"
33102 "\x06\x9b\x30\x32\x67\xf7\xe7\xd2"
33103 "\x42\xc7\xdf\x4e\xd4\xcb\xa0\x12"
33104 "\x94\xa1\x34\x85\x93\x50\x4b\x0a"
33105 "\x3c\x7d\x49\x25\x01\x41\x6b\x96"
33106 "\xa9\x12\xbb\x0b\xc0\xd7\xd0\x93"
33107 "\x1f\x70\x38\xb8\x21\xee\xf6\xa7"
33108 "\xee\xeb\xe7\x81\xa4\x13\xb4\x87"
33109 "\xfa\xc1\xb0\xb5\x37\x8b\x74\xa2"
33110 "\x4e\xc7\xc2\xad\x3d\x62\x3f\xf8"
33111 "\x34\x42\xe5\xae\x45\x13\x63\xfe"
33112 "\xfc\x2a\x17\x46\x61\xa9\xd3\x1c"
33113 "\x4c\xaf\xf0\x09\x62\x26\x66\x1e"
33114 "\x74\xcf\xd6\x68\x3d\x7d\xd8\xb7"
33115 "\xe7\xe6\xf8\xf0\x08\x20\xf7\x47"
33116 "\x1c\x52\xaa\x0f\x3e\x21\xa3\xf2"
33117 "\xbf\x2f\x95\x16\xa8\xc8\xc8\x8c"
33118 "\x99\x0f\x5d\xfb\xfa\x2b\x58\x8a"
33119 "\x7e\xd6\x74\x02\x60\xf0\xd0\x5b"
33120 "\x65\xa8\xac\xea\x8d\x68\x46\x34"
33121 "\x26\x9d\x4f\xb1\x9a\x8e\xc0\x1a"
33122 "\xf1\xed\xc6\x7a\x83\xfd\x8a\x57"
33123 "\xf2\xe6\xe4\xba\xfc\xc6\x3c\xad"
33124 "\x5b\x19\x50\x2f\x3a\xcc\x06\x46"
33125 "\x04\x51\x3f\x91\x97\xf0\xd2\x07"
33126 "\xe7\x93\x89\x7e\xb5\x32\x0f\x03"
33127 "\xe5\x58\x9e\x74\x72\xeb\xc2\x38"
33128 "\x00\x0c\x91\x72\x69\xed\x7d\x6d"
33129 "\xc8\x71\xf0\xec\xff\x80\xd9\x1c"
33130 "\x9e\xd2\xfa\x15\xfc\x6c\x4e\xbc"
33131 "\xb1\xa6\xbd\xbd\x70\x40\xca\x20"
33132 "\xb8\x78\xd2\xa3\xc6\xf3\x79\x9c"
33133 "\xc7\x27\xe1\x6a\x29\xad\xa4\x03",
33134 .len = 512,
333e6647
EB
33135 }, {
33136 .key = "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
33137 "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
33138 "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
33139 "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
33140 .klen = 32,
33141 .iv = "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
33142 "\x88\x76\x65\xb4\x1a\x29\x27\x12"
33143 "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
33144 "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
33145 .ptext = "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
33146 "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
33147 "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
33148 "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
33149 "\x38\x24\x62\xdb\x65\x82\x10\x7f"
33150 "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
33151 "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
33152 "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
33153 "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
33154 "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
33155 "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
33156 "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
33157 "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
33158 "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
33159 "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
33160 "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
33161 "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
33162 "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
33163 "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
33164 "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
33165 "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
33166 "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
33167 "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
33168 "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
33169 "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
33170 "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
33171 "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
33172 "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
33173 "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
33174 "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
33175 "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
33176 "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
33177 "\x28\x04\x4c\xff\x98\x20\x08\x10"
33178 "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
33179 "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
33180 "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
33181 "\x24\x62\xcf\x17\x36\x84\xc0\x72"
33182 "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
33183 "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
33184 "\x71\x73\x08\x4e\x22\x31\xfd\x88"
33185 "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
33186 "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
33187 "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
33188 "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
33189 "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
33190 "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
33191 "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
33192 "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
33193 "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
33194 "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
33195 "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
33196 "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
33197 "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
33198 "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
33199 "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
33200 "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
33201 "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
33202 "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
33203 "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
33204 "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
33205 "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
33206 "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
33207 "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
33208 "\x85\x12\xca\x61\x65\xd1\x66\xd8"
33209 "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
33210 "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
33211 "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
33212 "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
33213 "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
33214 "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
33215 "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
33216 "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
33217 "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
33218 "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
33219 "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
33220 "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
33221 "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
33222 "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
33223 "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
33224 "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
33225 "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
33226 "\x16\xcb\xae\x7d\x38\x21\x67\x74"
33227 "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
33228 "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
33229 "\xa8\x88\x27\x86\x44\x75\x5b\x29"
33230 "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
33231 "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
33232 "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
33233 "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
33234 "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
33235 "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
33236 "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
33237 "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
33238 "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
33239 "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
33240 "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
33241 "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
33242 "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
33243 "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
33244 "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
33245 "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
33246 "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
33247 "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
33248 "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
33249 "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
33250 "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
33251 "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
33252 "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
33253 "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
33254 "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
33255 "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
33256 "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
33257 "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
33258 "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
33259 "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
33260 "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
33261 "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
33262 "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
33263 "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
33264 "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
33265 "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
33266 "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
33267 "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
33268 "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
33269 "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
33270 "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
33271 "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
33272 "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
33273 "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
33274 "\x55\x9a\xe0\x09\x21\xac\x61\x85"
33275 "\x4b\x20\x95\x73\x63\x26\xe3\x83"
33276 "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
33277 "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
33278 "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
33279 "\x98\x09\x11\xb7\x00\x06\x24\x5a"
33280 "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
33281 "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
33282 "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
33283 "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
33284 "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
33285 "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
33286 "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
33287 "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
33288 "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
33289 "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
33290 "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
33291 "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
33292 "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
33293 "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
33294 "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
33295 "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
33296 "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
33297 "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
33298 "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
33299 "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
33300 "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
33301 "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
33302 "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
33303 "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
33304 "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
33305 "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
33306 "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
33307 "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
33308 "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
33309 "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
33310 "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
33311 "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
33312 "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
33313 "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
33314 "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
33315 "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
33316 "\x62\x96\x79\x0c\x81\x05\x41\xf2"
33317 "\x07\x20\x26\xe5\x8e\x10\x54\x03"
33318 "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
33319 "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
33320 "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
33321 "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
33322 "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
33323 "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
33324 "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
33325 "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
33326 "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
33327 "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
33328 "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
33329 "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
33330 "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
33331 "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
33332 "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
33333 "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
33334 "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
33335 "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
33336 "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
33337 .ctext = "\xfc\x02\x83\x13\x73\x06\x70\x3f"
33338 "\x71\x28\x98\x61\xe5\x2c\x45\x49"
33339 "\x18\xa2\x0e\x17\xc9\xdb\x4d\xf6"
33340 "\xbe\x05\x02\x35\xc1\x18\x61\x28"
33341 "\xff\x28\x0a\xd9\x00\xb8\xed\xec"
33342 "\x14\x80\x88\x56\xcf\x98\x32\xcc"
33343 "\xb0\xee\xb4\x5e\x2d\x61\x59\xcb"
33344 "\x48\xc9\x25\xaa\x7e\x5f\xe5\x4f"
33345 "\x95\x8f\x5d\x47\xe8\xc3\x09\xb4"
33346 "\xce\xe7\x74\xcd\xc6\x09\x5c\xfc"
33347 "\xc7\x79\xc9\x39\xe4\xe3\x9b\x59"
33348 "\x67\x61\x10\xc9\xb7\x7a\xa8\x11"
33349 "\x59\xf6\x7a\x67\x1c\x3a\x70\x76"
33350 "\x2e\x0e\xbd\x10\x93\x01\x06\xea"
33351 "\x51\xc6\x5c\xa7\xda\xd1\x7d\x06"
33352 "\x8b\x1d\x5b\xb6\x87\xf0\x32\xbe"
33353 "\xff\x55\xaa\x58\x5a\x28\xd1\x64"
33354 "\x45\x3b\x0b\x5c\xee\xc4\x12\x2d"
33355 "\x1f\xb7\xa5\x73\xf5\x20\xf5\xa8"
33356 "\x10\x9d\xd8\x16\xd2\x05\x4d\x49"
33357 "\x99\x4a\x71\x56\xec\xa3\xc7\x27"
33358 "\xb0\x98\xcd\x59\x3c\x8a\xd1\x9e"
33359 "\x33\xa5\x92\xf2\xb7\x87\x23\x5d"
33360 "\x53\x9a\x8e\x7c\x63\x57\x5e\x9a"
33361 "\x21\x54\x7a\x3c\x5a\xd5\x68\x69"
33362 "\x35\x17\x51\x06\x19\x82\x9d\x44"
33363 "\x9e\x8a\x75\xc5\x16\x55\xa4\x78"
33364 "\x95\x63\xc3\xf0\x91\x73\x77\x44"
33365 "\x0c\xff\xb9\xb3\xa7\x5f\xcf\x2a"
33366 "\xa2\x54\x9c\xe3\x8b\x7e\x9d\x65"
33367 "\xe5\x64\x8b\xbe\x06\x3a\x90\x31"
33368 "\xdb\x42\x78\xe9\xe6\x8a\xae\xba"
33369 "\x8f\xfb\xc9\x3d\xd9\xc2\x3e\x57"
33370 "\xd5\x58\xfe\x70\x44\xe5\x2a\xd5"
33371 "\x87\xcf\x9f\x6a\x02\xde\x48\xe9"
33372 "\x13\xed\x8d\x2b\xf2\xa1\x56\x07"
33373 "\x36\x2d\xcf\xc3\x5c\xd4\x4b\x20"
33374 "\xb0\xdf\x1a\x70\xed\x0a\xe4\x2e"
33375 "\x9a\xfc\x88\xa1\xc4\x2d\xd6\xb8"
33376 "\xf1\x6e\x2c\x5c\xdc\x0e\xb0\x21"
33377 "\x2d\x76\xb8\xc3\x05\x4c\xf5\xc5"
33378 "\x9a\x14\xab\x08\xc2\x67\x59\x30"
33379 "\x7a\xef\xd8\x4a\x89\x49\xd4\xf0"
33380 "\x22\x39\xf2\x61\xaa\x70\x36\xcf"
33381 "\x65\xee\x43\x83\x2e\x32\xe4\xc9"
33382 "\xc2\xf1\xc7\x08\x28\x59\x10\x6f"
33383 "\x7a\xeb\x8f\x78\x9e\xdf\x07\x0f"
33384 "\xca\xc7\x02\x6a\x2e\x2a\xf0\x64"
33385 "\xfa\x4c\x8c\x4c\xfc\x13\x23\x63"
33386 "\x54\xeb\x1d\x41\xdf\x88\xd6\x66"
33387 "\xae\x5e\x31\x74\x5d\x84\x65\xb8"
33388 "\x61\x1c\x88\x1b\x8f\xb6\x14\x4e"
33389 "\x73\x23\x27\x71\x85\x04\x07\x59"
33390 "\x18\xa3\x2b\x69\x2a\x42\x81\xbf"
33391 "\x40\xf4\x40\xdf\x04\xb8\x6c\x2e"
33392 "\x21\x5b\x22\x25\x61\x01\x96\xce"
33393 "\xfb\xbc\x75\x25\x2c\x03\x55\xea"
33394 "\xb6\x56\x31\x03\xc8\x98\x77\xd6"
33395 "\x30\x19\x9e\x45\x05\xfd\xca\xdf"
33396 "\xae\x89\x30\xa3\xc1\x65\x41\x67"
33397 "\x12\x8e\xa4\x61\xd0\x87\x04\x0a"
33398 "\xe6\xf3\x43\x3a\x38\xce\x22\x36"
33399 "\x41\xdc\xe1\x7d\xd2\xa6\xe2\x66"
33400 "\x21\x8d\xc9\x59\x73\x52\x34\xd8"
33401 "\x1f\xf1\x87\x00\x9b\x12\x74\xeb"
33402 "\xbb\xa9\x34\x0c\x8e\x79\x74\x64"
33403 "\xbf\x94\x97\xe4\x94\xda\xf0\x39"
33404 "\x66\xa8\xd9\x82\xe3\x11\x3d\xe7"
33405 "\xb3\x9a\x40\x7a\x6f\x71\xc7\x0f"
33406 "\x7b\x6d\x59\x79\x18\x2f\x11\x60"
33407 "\x1e\xe0\xae\x1b\x1b\xb4\xad\x4d"
33408 "\x63\xd9\x3e\xa0\x8f\xe3\x66\x8c"
33409 "\xfe\x5a\x73\x07\x95\x27\x1a\x07"
33410 "\x6e\xd6\x14\x3f\xbe\xc5\x99\x94"
33411 "\xcf\x40\xf4\x39\x1c\xf2\x99\x5b"
33412 "\xb7\xfb\xb4\x4e\x5f\x21\x10\x04"
33413 "\x24\x08\xd4\x0d\x10\x7a\x2f\x52"
33414 "\x7d\x91\xc3\x38\xd3\x16\xf0\xfd"
33415 "\x53\xba\xda\x88\xa5\xf6\xc7\xfd"
33416 "\x63\x4a\x9f\x48\xb5\x31\xc2\xe1"
33417 "\x7b\x3e\xac\x8d\xc9\x95\x02\x92"
33418 "\xcc\xbd\x0e\x15\x2d\x97\x08\x82"
33419 "\xa6\x99\xbc\x2c\x96\x91\xde\xa4"
33420 "\x9c\xf5\x2c\xef\x12\x29\xb0\x72"
33421 "\x5f\x60\x5d\x3d\xf3\x85\x59\x79"
33422 "\xac\x06\x63\x74\xcc\x1a\x8d\x0e"
33423 "\xa7\x5f\xd9\x3e\x84\xf7\xbb\xde"
33424 "\x06\xd9\x4b\xab\xee\xb2\x03\xbe"
33425 "\x68\x49\x72\x84\x8e\xf8\x45\x2b"
33426 "\x59\x99\x17\xd3\xe9\x32\x79\xc3"
33427 "\x83\x4c\x7a\x6c\x71\x53\x8c\x09"
33428 "\x76\xfb\x3e\x80\x99\xbc\x2c\x7d"
33429 "\x42\xe5\x70\x08\x80\xc7\xaf\x15"
33430 "\x90\xda\x98\x98\x81\x04\x1c\x4d"
33431 "\x78\xf1\xf3\xcc\x1b\x3a\x7b\xef"
33432 "\xea\xe1\xee\x0e\xd2\x32\xb6\x63"
33433 "\xbf\xb2\xb5\x86\x8d\x16\xd3\x23"
33434 "\x04\x59\x51\xbb\x17\x03\xc0\x07"
33435 "\x93\xbf\x72\x58\x30\xf2\x0a\xa2"
33436 "\xbc\x60\x86\x3b\x68\x91\x67\x14"
33437 "\x10\x76\xda\xa3\x98\x2d\xfc\x8a"
33438 "\xb8\x95\xf7\xd2\x8b\x97\x8b\xfc"
33439 "\xf2\x9e\x86\x20\xb6\xdf\x93\x41"
33440 "\x06\x5e\x37\x3e\xe2\xb8\xd5\x06"
33441 "\x59\xd2\x8d\x43\x91\x5a\xed\x94"
33442 "\x54\xc2\x77\xbc\x0b\xb4\x29\x80"
33443 "\x22\x19\xe7\x35\x1f\x29\x4f\xd8"
33444 "\x02\x98\xee\x83\xca\x4c\x94\xa3"
33445 "\xec\xde\x4b\xf5\xca\x57\x93\xa3"
33446 "\x72\x69\xfe\x27\x7d\x39\x24\x9a"
33447 "\x60\x19\x72\xbe\x24\xb2\x2d\x99"
33448 "\x8c\xb7\x32\xf8\x74\x77\xfc\x8d"
33449 "\xb2\xc1\x7a\x88\x28\x26\xea\xb7"
33450 "\xad\xf0\x38\x49\x88\x78\x73\xcd"
33451 "\x01\xef\xb9\x30\x1a\x33\xa3\x24"
33452 "\x9b\x0b\xc5\x89\x64\x3f\xbe\x76"
33453 "\xd5\xa5\x28\x74\xa2\xc6\xa0\xa0"
33454 "\xdd\x13\x81\x64\x2f\xd1\xab\x15"
33455 "\xab\x13\xb5\x68\x59\xa4\x9f\x0e"
33456 "\x1e\x0a\xaf\xf7\x0b\x6e\x6b\x0b"
33457 "\xf7\x95\x4c\xbc\x1d\x40\x6d\x9c"
33458 "\x08\x42\xef\x07\x03\xb7\xa3\xea"
33459 "\x2a\x5f\xec\x41\x3c\x72\x31\x9d"
33460 "\xdc\x6b\x3a\x5e\x35\x3d\x12\x09"
33461 "\x27\xe8\x63\xbe\xcf\xb3\xbc\x01"
33462 "\x2d\x0c\x86\xb2\xab\x4a\x69\xe5"
33463 "\xf8\x45\x97\x76\x0e\x31\xe5\xc6"
33464 "\x4c\x4f\x94\xa5\x26\x19\x9f\x1b"
33465 "\xe1\xf4\x79\x04\xb4\x93\x92\xdc"
33466 "\xa5\x2a\x66\x25\x0d\xb2\x9e\xea"
33467 "\xa8\xf6\x02\x77\x2d\xd1\x3f\x59"
33468 "\x5c\x04\xe2\x36\x52\x5f\xa1\x27"
33469 "\x0a\x07\x56\xb6\x2d\xd5\x90\x32"
33470 "\x64\xee\x3f\x42\x8f\x61\xf8\xa0"
33471 "\xc1\x8b\x1e\x0b\xa2\x73\xa9\xf3"
33472 "\xc9\x0e\xb1\x96\x3a\x67\x5f\x1e"
33473 "\xd1\x98\x57\xa2\xba\xb3\x23\x9d"
33474 "\xa3\xc6\x3c\x7d\x5e\x3e\xb3\xe8"
33475 "\x80\xae\x2d\xda\x85\x90\x69\x3c"
33476 "\xf0\xe7\xdd\x9e\x20\x10\x52\xdb"
33477 "\xc3\xa0\x15\x73\xee\xb1\xf1\x0f"
33478 "\xf1\xf8\x3f\x40\xe5\x17\x80\x4e"
33479 "\x91\x95\xc7\xec\xd1\x9c\xd9\x1a"
33480 "\x8b\xac\xec\xc9\x0c\x07\xf4\xdc"
33481 "\x77\x2d\xa2\xc4\xf8\x27\xb5\x41"
33482 "\x2f\x85\xa6\x48\xad\x2a\x58\xc5"
33483 "\xea\xfa\x1c\xdb\xfd\xb7\x70\x45"
33484 "\xfc\xad\x11\xaf\x05\xed\xbf\xb6"
33485 "\x3c\xe1\x57\xb8\x72\x4a\xa0\x6b"
33486 "\x40\xd3\xda\xa9\xbc\xa5\x02\x95"
33487 "\x8c\xf0\x4e\x67\xb2\x58\x66\xea"
33488 "\x58\x0e\xc4\x88\xbc\x1d\x3b\x15"
33489 "\x17\xc8\xf5\xd0\x69\x08\x0a\x01"
33490 "\x80\x2e\x9e\x69\x4c\x37\x0b\xba"
33491 "\xfb\x1a\xa9\xc3\x5f\xec\x93\x7c"
33492 "\x4f\x72\x68\x1a\x05\xa1\x32\xe1"
33493 "\x16\x57\x9e\xa6\xe0\x42\xfa\x76"
33494 "\xc2\xf6\xd3\x9b\x37\x0d\xa3\x58"
33495 "\x30\x27\xe7\xea\xb1\xc3\x43\xfb"
33496 "\x67\x04\x70\x86\x0a\x71\x69\x34"
33497 "\xca\xb1\xe3\x4a\x56\xc9\x29\xd1"
33498 "\x12\x6a\xee\x89\xfd\x27\x83\xdf"
33499 "\x32\x1a\xc2\xe9\x94\xcc\x44\x2e"
33500 "\x0f\x3e\xc8\xc1\x70\x5b\xb0\xe8"
33501 "\x6d\x47\xe3\x39\x75\xd5\x45\x8a"
33502 "\x48\x4c\x64\x76\x6f\xae\x24\x6f"
33503 "\xae\x77\x33\x5b\xf5\xca\x9c\x30"
33504 "\x2c\x27\x15\x5e\x9c\x65\xad\x2a"
33505 "\x88\xb1\x36\xf6\xcd\x5e\x73\x72"
33506 "\x99\x5c\xe2\xe4\xb8\x3e\x12\xfb"
33507 "\x55\x86\xfa\xab\x53\x12\xdc\x6a"
33508 "\xe3\xfe\x6a\xeb\x9b\x5d\xeb\x72"
33509 "\x9d\xf1\xbb\x80\x80\x76\x2d\x57"
33510 "\x11\xde\xcf\xae\x46\xad\xdb\xcd"
33511 "\x62\x66\x3d\x7b\x7f\xcb\xc4\x43"
33512 "\x81\x0c\x7e\xb9\xb7\x47\x1a\x40"
33513 "\xfd\x08\x51\xbe\x01\x1a\xd8\x31"
33514 "\x43\x5e\x24\x91\xa2\x53\xa1\xc5"
33515 "\x8a\xe4\xbc\x00\x8e\xf7\x0c\x30"
33516 "\xdf\x03\x34\x2f\xce\xe4\x2e\xda"
33517 "\x2b\x87\xfc\xf8\x9b\x50\xd5\xb0"
33518 "\x5b\x08\xc6\x17\xa0\xae\x6b\x24"
33519 "\xe2\x1d\xd0\x47\xbe\xc4\x8f\x62"
33520 "\x1d\x12\x26\xc7\x78\xd4\xf2\xa3"
33521 "\xea\x39\x8c\xcb\x54\x3e\x2b\xb9"
33522 "\x9a\x8f\x97\xcf\x68\x53\x40\x02"
33523 "\x56\xac\x52\xbb\x62\x3c\xc6\x3f"
33524 "\x3a\x53\x3c\xe8\x21\x9a\x60\x65"
33525 "\x10\x6e\x59\xc3\x4f\xc3\x07\xc8"
33526 "\x61\x1c\xea\x62\x6e\xa2\x5a\x12"
33527 "\xd6\x10\x91\xbe\x5e\x58\x73\xbe"
33528 "\x77\xb8\xb7\x98\xc7\x7e\x78\x9a",
33529 .len = 1536,
33530 }, {
33531 .key = "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
33532 "\x70\x47\x8c\xea\x87\x30\x1d\x58"
33533 "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
33534 "\x56\x95\x83\x98\x38\x80\x84\x8a",
33535 .klen = 32,
33536 .iv = "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
33537 "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
33538 "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
33539 "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
33540 .ptext = "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
33541 "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
33542 "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
33543 "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
33544 "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
33545 "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
33546 "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
33547 "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
33548 "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
33549 "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
33550 "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
33551 "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
33552 "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
33553 "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
33554 "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
33555 "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
33556 "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
33557 "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
33558 "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
33559 "\x35\x21\x66\x78\x3d\xb6\x65\x83"
33560 "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
33561 "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
33562 "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
33563 "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
33564 "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
33565 "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
33566 "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
33567 "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
33568 "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
33569 "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
33570 "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
33571 "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
33572 "\x96\x87\xc9\x34\x02\x26\xde\x20"
33573 "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
33574 "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
33575 "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
33576 "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
33577 "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
33578 "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
33579 "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
33580 "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
33581 "\x85\xfd\x22\x08\x00\xae\x72\x10"
33582 "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
33583 "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
33584 "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
33585 "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
33586 "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
33587 "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
33588 "\x93\x45\x38\x95\xb9\x69\xe9\x62"
33589 "\x21\x73\xbd\x81\x73\xac\x15\x74"
33590 "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
33591 "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
33592 "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
33593 "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
33594 "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
33595 "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
33596 "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
33597 "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
33598 "\x24\x43\xb3\x0e\xba\xad\x63\x63"
33599 "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
33600 "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
33601 "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
33602 "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
33603 "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
33604 "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
33605 "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
33606 "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
33607 "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
33608 "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
33609 "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
33610 "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
33611 "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
33612 "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
33613 "\x9d\x46\xae\x67\x00\x3b\x40\x94"
33614 "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
33615 "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
33616 "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
33617 "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
33618 "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
33619 "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
33620 "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
33621 "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
33622 "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
33623 "\x76\xca\x9f\x56\xae\x04\x2e\x75"
33624 "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
33625 "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
33626 "\x08\x67\x02\x01\xe3\x64\x82\xee"
33627 "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
33628 "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
33629 "\x85\x48\xb6\x97\x97\x02\x43\x1f"
33630 "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
33631 "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
33632 "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
33633 "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
33634 "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
33635 "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
33636 "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
33637 "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
33638 "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
33639 "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
33640 "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
33641 "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
33642 "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
33643 "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
33644 "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
33645 "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
33646 "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
33647 "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
33648 "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
33649 "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
33650 "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
33651 "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
33652 "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
33653 "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
33654 "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
33655 "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
33656 "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
33657 "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
33658 "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
33659 "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
33660 "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
33661 "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
33662 "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
33663 "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
33664 "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
33665 "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
33666 "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
33667 "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
33668 "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
33669 "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
33670 "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
33671 "\x36\x12\x35\x28\x64\x12\xe7\xbb"
33672 "\x50\xac\x45\x15\x7b\x16\x23\x5e"
33673 "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
33674 "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
33675 "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
33676 "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
33677 "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
33678 "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
33679 "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
33680 "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
33681 "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
33682 "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
33683 "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
33684 "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
33685 "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
33686 "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
33687 "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
33688 "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
33689 "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
33690 "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
33691 "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
33692 "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
33693 "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
33694 "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
33695 "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
33696 "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
33697 "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
33698 "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
33699 "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
33700 "\x7d\x65\x57\x65\x98\xff\x8b\x02"
33701 "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
33702 "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
33703 "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
33704 "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
33705 "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
33706 "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
33707 "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
33708 "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
33709 "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
33710 "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
33711 "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
33712 "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
33713 "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
33714 "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
33715 "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
33716 "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
33717 "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
33718 "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
33719 "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
33720 "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
33721 "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
33722 "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
33723 "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
33724 "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
33725 "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
33726 "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
33727 "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
33728 "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
33729 "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
33730 "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
33731 "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
33732 "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
33733 "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
33734 "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
33735 "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
33736 "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
33737 "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
33738 "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
33739 "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
33740 "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
33741 "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
33742 "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
33743 "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
33744 "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
33745 "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
33746 "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
33747 "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
33748 "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
33749 "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
33750 "\x53\xf1\x61\x97\x63\x52\x38\x86"
33751 "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
33752 "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
33753 "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
33754 "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
33755 "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
33756 "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
33757 "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
33758 "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
33759 "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
33760 "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
33761 "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
33762 "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
33763 "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
33764 "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
33765 "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
33766 "\x48\xb9\x27\x62\x00\x12\xc5\x03"
33767 "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
33768 "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
33769 "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
33770 "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
33771 "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
33772 "\x99\xd5\xff\x34\x93\x8f\x31\x45"
33773 "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
33774 "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
33775 "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
33776 "\x26\xec\x3a\x64\xc4\xab\x74\x97"
33777 "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
33778 "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
33779 "\x68\x50\x22\x16\x96\x2f\xc4\x23"
33780 "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
33781 "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
33782 "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
33783 "\x20\x89\xef\x44\x22\x38\x3c\x14"
33784 "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
33785 "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
33786 "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
33787 "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
33788 "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
33789 "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
33790 "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
33791 "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
33792 "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
33793 "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
33794 "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
33795 "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
33796 "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
33797 "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
33798 "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
33799 "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
33800 "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
33801 "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
33802 "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
33803 "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
33804 "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
33805 "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
33806 "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
33807 "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
33808 "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
33809 "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
33810 "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
33811 "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
33812 "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
33813 "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
33814 "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
33815 "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
33816 "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
33817 "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
33818 "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
33819 "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
33820 "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
33821 "\x60\x81\x75\x29\x9e\xce\x2a\x70"
33822 "\x28\x0c\x87\xe5\x46\x73\x76\x66"
33823 "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
33824 "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
33825 "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
33826 "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
33827 "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
33828 "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
33829 "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
33830 "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
33831 "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
33832 "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
33833 "\xf1\x11\x02\x64\x09\x25\x7c\x26"
33834 "\xee\xad\x50\x68\x31\x26\x16\x0f"
33835 "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
33836 "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
33837 "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
33838 "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
33839 "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
33840 "\x40\x12\x43\x31\xb8\x12\xe0\x95"
33841 "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
33842 "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
33843 "\xab\x03\xda\x41\xab\xc5\x4e\x33"
33844 "\x5a\x63\x94\x90\x22\x72\x54\x26"
33845 "\x93\x65\x99\x45\x55\xd3\x55\x56"
33846 "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
33847 "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
33848 "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
33849 "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
33850 "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
33851 "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
33852 "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
33853 "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
33854 "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
33855 "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
33856 "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
33857 "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
33858 "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
33859 "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
33860 "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
33861 "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
33862 "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
33863 "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
33864 "\xad\x6e\x83\x90\x21\x10\xb8\x07"
33865 "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
33866 "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
33867 "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
33868 "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
33869 "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
33870 "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
33871 "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
33872 "\x02\x5a\x20\x4d\x43\x08\x71\x49"
33873 "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
33874 "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
33875 "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
33876 "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
33877 "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
33878 "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
33879 "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
33880 "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
33881 "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
33882 "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
33883 "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
33884 "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
33885 "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
33886 "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
33887 "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
33888 "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
33889 "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
33890 "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
33891 "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
33892 "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
33893 "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
33894 "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
33895 "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
33896 "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
33897 "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
33898 "\x08\x48\xfd\x9b\x47\x41\x10\xae"
33899 "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
33900 "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
33901 "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
33902 "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
33903 "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
33904 "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
33905 "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
33906 "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
33907 "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
33908 "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
33909 "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
33910 "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
33911 "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
33912 "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
33913 "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
33914 "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
33915 "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
33916 "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
33917 "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
33918 "\x54\x14\x91\x12\x41\x41\x54\xa2"
33919 "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
33920 "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
33921 "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
33922 "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
33923 "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
33924 "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
33925 "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
33926 "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
33927 "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
33928 "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
33929 "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
33930 "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
33931 "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
33932 "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
33933 "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
33934 "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
33935 "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
33936 "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
33937 "\x58\xec\x70\x4f\x40\x25\x2b\xba"
33938 "\x96\x59\xac\x34\x45\x29\xc6\x57"
33939 "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
33940 "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
33941 "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
33942 "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
33943 "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
33944 "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
33945 "\xea\xa5\x56\x02\x5b\x93\x13\x46"
33946 "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
33947 "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
33948 "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
33949 "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
33950 "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
33951 "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
33952 "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
33953 "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
33954 "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
33955 "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
33956 "\xad\x57\xae\x98\x83\xd5\x92\x4e"
33957 "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
33958 "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
33959 "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
33960 "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
33961 "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
33962 "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
33963 "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
33964 "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
33965 "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
33966 "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
33967 "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
33968 "\x32\x06\x3f\x12\x23\x19\x22\x82"
33969 "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
33970 "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
33971 "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
33972 "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
33973 "\x35\x79\x84\x78\x06\x68\x97\x30"
33974 "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
33975 "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
33976 "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
33977 "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
33978 "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
33979 "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
33980 "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
33981 "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
33982 "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
33983 "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
33984 "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
33985 "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
33986 "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
33987 "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
33988 "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
33989 "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
33990 "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
33991 "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
33992 "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
33993 "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
33994 "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
33995 "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
33996 "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
33997 "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
33998 "\x13\xa7\x47\x89\x62\xa3\x03\x19"
33999 "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
34000 "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
34001 "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
34002 "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
34003 "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
34004 "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
34005 "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
34006 "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
34007 "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
34008 "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
34009 "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
34010 "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
34011 "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
34012 "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
34013 "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
34014 "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
34015 "\x20\xa9\x37\x78\x32\x03\x60\xcc"
34016 "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
34017 "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
34018 "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
34019 "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
34020 "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
34021 "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
34022 "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
34023 "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
34024 "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
34025 "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
34026 "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
34027 "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
34028 "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
34029 "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
34030 "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
34031 "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
34032 "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
34033 "\x12\xab\x95\x66\xec\x09\x64\xea"
34034 "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
34035 "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
34036 "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
34037 "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
34038 "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
34039 "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
34040 "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
34041 "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
34042 "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
34043 "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
34044 "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
34045 "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
34046 "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
34047 "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
34048 "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
34049 "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
34050 "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
34051 "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
34052 .ctext = "\x2c\xf5\x4c\xc9\x99\x19\x83\x84"
34053 "\x09\xbc\xe6\xad\xbe\xb6\x6b\x1b"
34054 "\x75\x0b\x3d\x33\x10\xb4\x8b\xf7"
34055 "\xa7\xc7\xba\x9f\x6e\xd7\xc7\xfd"
34056 "\x58\xef\x24\xf4\xdc\x26\x3f\x35"
34057 "\x02\x98\xf2\x8c\x96\xca\xfc\xca"
34058 "\xca\xfa\x27\xe6\x23\x1f\xf0\xc7"
34059 "\xe3\x46\xbf\xca\x7b\x4e\x24\xcd"
34060 "\xd0\x13\x3f\x80\xd6\x5b\x0b\xdc"
34061 "\xad\xc6\x49\x77\xd7\x58\xf5\xfd"
34062 "\x58\xba\x72\x0d\x9e\x0b\x63\xc3"
34063 "\x86\xac\x06\x97\x70\x42\xec\x3a"
34064 "\x0d\x53\x27\x17\xbd\x3e\xcb\xe0"
34065 "\xaa\x19\xb4\xfe\x5d\x1b\xcb\xd7"
34066 "\x99\xc3\x19\x45\x6f\xdf\x64\x44"
34067 "\x9f\xf8\x55\x1b\x72\x8d\x78\x51"
34068 "\x3c\x83\x48\x8f\xaf\x05\x60\x7d"
34069 "\x22\xce\x07\x53\xfd\x91\xcf\xfa"
34070 "\x5f\x86\x66\x3e\x72\x67\x7f\xc1"
34071 "\x49\x82\xc7\x1c\x91\x1e\x48\xcd"
34072 "\x5e\xc6\x5f\xd9\xc9\x43\x88\x35"
34073 "\x80\xba\x91\xe1\x54\x4b\x14\xbe"
34074 "\xbd\x75\x48\xb8\xde\x22\x64\xb5"
34075 "\x8c\xcb\x5e\x92\x99\x8f\x4a\xab"
34076 "\x00\x6c\xb4\x2e\x03\x3b\x0e\xee"
34077 "\x4d\x39\x05\xbc\x94\x80\xbb\xb2"
34078 "\x36\x16\xa3\xd9\x8f\x61\xd7\x67"
34079 "\xb5\x90\x46\x85\xe1\x4e\x71\x84"
34080 "\xd0\x84\xc0\xc0\x8f\xad\xdb\xeb"
34081 "\x44\xf4\x66\x35\x3f\x92\xa2\x05"
34082 "\xa4\x9c\xb8\xdc\x77\x6c\x85\x34"
34083 "\xd2\x6a\xea\x32\xb8\x08\xf6\x13"
34084 "\x78\x1e\x29\xef\x12\x54\x16\x28"
34085 "\x25\xf8\x32\x0e\x4f\x94\xe6\xb3"
34086 "\x0b\x97\x79\x97\xb3\xb0\x37\x61"
34087 "\xa4\x10\x6f\x15\x9c\x7d\x22\x41"
34088 "\xe2\xd7\xa7\xa0\xfc\xc5\x62\x55"
34089 "\xed\x68\x39\x7b\x09\xd2\x17\xaa"
34090 "\xf2\xb8\xc9\x1d\xa2\x23\xfd\xaa"
34091 "\x9c\x57\x16\x0d\xe3\x63\x3c\x2b"
34092 "\x13\xdd\xa2\xf0\x8e\xd3\x02\x81"
34093 "\x09\xba\x80\x02\xdb\x97\xfe\x0f"
34094 "\x77\x8d\x18\xf1\xf4\x59\x27\x79"
34095 "\xa3\x46\x88\xda\x51\x67\xd0\xe9"
34096 "\x5d\x22\x98\xc1\xe4\xea\x08\xda"
34097 "\xf7\xb9\x16\x71\x36\xbd\x43\x8a"
34098 "\x4b\x6e\xf3\xaa\xb0\xba\x1a\xbc"
34099 "\xaa\xca\xde\x5c\xc0\xa5\x11\x6d"
34100 "\x8a\x8f\xcc\x04\xfc\x6c\x89\x75"
34101 "\x4b\x2c\x29\x6f\x41\xc7\x6e\xda"
34102 "\xea\xa6\xaf\xb0\xb1\x46\x9e\x30"
34103 "\x5e\x11\x46\x07\x3b\xd6\xaa\x36"
34104 "\xa4\x01\x84\x1d\xb9\x8e\x58\x9d"
34105 "\xa9\xb6\x1c\x56\x5c\x5a\xde\xfa"
34106 "\x66\x96\xe6\x29\x26\xd4\x68\xd0"
34107 "\x1a\xcb\x98\xbb\xce\x19\xbb\x87"
34108 "\x00\x6c\x59\x17\xe3\xd1\xe6\x5c"
34109 "\xd0\x98\xe1\x91\xc4\x28\xaf\xbf"
34110 "\xbb\xdf\x75\x4e\xd9\x9d\x99\x0f"
34111 "\xc6\x0c\x03\x24\x3e\xb6\xd7\x3f"
34112 "\xd5\x43\x4a\x47\x26\xab\xf6\x3f"
34113 "\x7f\xf1\x15\x0c\xde\x68\xa0\x5f"
34114 "\x63\xf9\xe2\x5e\x5d\x42\xf1\x36"
34115 "\x38\x90\x06\x18\x84\xf2\xfa\x81"
34116 "\x36\x33\x29\x18\xaa\x8c\x49\x0e"
34117 "\xda\x27\x38\x9c\x12\x8b\x83\xfa"
34118 "\x40\xd0\xb6\x0a\x72\x85\xf0\xc7"
34119 "\xaa\x5f\x30\x1a\x6f\x45\xe4\x35"
34120 "\x4c\xf3\x4c\xe4\x1c\xd7\x48\x77"
34121 "\xdd\x3e\xe4\x73\x44\xb1\xb8\x1c"
34122 "\x42\x40\x90\x61\xb1\x6d\x8b\x20"
34123 "\x2d\x30\x63\x01\x26\x71\xbc\x5a"
34124 "\x76\xce\xc1\xfb\x13\xf9\x4c\x6e"
34125 "\x7a\x16\x8a\x53\xcb\x07\xaa\xa1"
34126 "\xba\xd0\x68\x7a\x2d\x25\x48\x85"
34127 "\xb7\x6b\x0a\x05\xf2\xdf\x0e\x46"
34128 "\x4e\xc8\xcd\x59\x5b\x9a\x2e\x9e"
34129 "\xdb\x4a\xf6\xfd\x7b\xa4\x5c\x4d"
34130 "\x78\x8d\xe7\xb0\x84\x3f\xf0\xc1"
34131 "\x47\x39\xbf\x1e\x8c\xc2\x11\x0d"
34132 "\x90\xd1\x17\x42\xb3\x50\xeb\xaa"
34133 "\xcd\xc0\x98\x36\x84\xd0\xfe\x75"
34134 "\xf8\x8f\xdc\xa0\xa1\x53\xe5\x8c"
34135 "\xf2\x0f\x4a\x31\x48\xae\x3d\xaf"
34136 "\x19\x4b\x75\x2e\xc1\xe3\xcd\x4d"
34137 "\x2c\xa4\x54\x7b\x4d\x5e\x93\xa2"
34138 "\xe7\x1f\x34\x19\x9f\xb2\xbf\x22"
34139 "\x65\x1a\x03\x48\x12\x66\x50\x3e"
34140 "\x0e\x5d\x60\x29\x44\x69\x90\xee"
34141 "\x9d\x8b\x55\x78\xdf\x63\x31\xc3"
34142 "\x1b\x21\x7d\x06\x21\x86\x60\xb0"
34143 "\x9d\xdb\x3d\xcc\xe2\x20\xf4\x88"
34144 "\x20\x62\x2e\xe8\xa9\xea\x42\x41"
34145 "\xb0\xab\x73\x61\x40\x39\xac\x11"
34146 "\x55\x27\x51\x5f\x11\xef\xb1\x23"
34147 "\xff\x81\x99\x86\x0c\x6f\x16\xaf"
34148 "\xf6\x89\x86\xd8\xf6\x41\xc2\x80"
34149 "\x21\xf4\xd5\x6d\xef\xa3\x0c\x4d"
34150 "\x59\xfd\xdc\x93\x1a\x4f\xe6\x22"
34151 "\x83\x40\x0c\x98\x67\xba\x7c\x93"
34152 "\x0b\xa9\x89\xfc\x3e\xff\x84\x12"
34153 "\x3e\x27\xa3\x8a\x48\x17\xd6\x08"
34154 "\x85\x2f\xf1\xa8\x90\x90\x71\xbe"
34155 "\x44\xd6\x34\xbf\x74\x52\x0a\x17"
34156 "\x39\x64\x78\x1a\xbc\x81\xbe\xc8"
34157 "\xea\x7f\x0b\x5a\x2c\x77\xff\xac"
34158 "\xdd\x37\x35\x78\x09\x28\x29\x4a"
34159 "\xd1\xd6\x6c\xc3\xd5\x70\xdd\xfc"
34160 "\x21\xcd\xce\xeb\x51\x11\xf7\xbc"
34161 "\x12\x43\x1e\x6c\xa1\xa3\x79\xe6"
34162 "\x1d\x63\x52\xff\xf0\xbb\xcf\xec"
34163 "\x56\x58\x63\xe2\x21\x0b\x2d\x5c"
34164 "\x64\x09\xf3\xee\x05\x42\x34\x93"
34165 "\x38\xa8\x60\xea\x1d\x95\x90\x65"
34166 "\xad\x2f\xda\x1d\xdd\x21\x1a\xf1"
34167 "\x94\xe0\x6a\x81\xa1\xd3\x63\x31"
34168 "\x45\x73\xce\x54\x4e\xb1\x75\x26"
34169 "\x59\x18\xc2\x31\x73\xe6\xf5\x7d"
34170 "\x06\x5b\x65\x67\xe5\x69\x90\xdf"
34171 "\x27\x6a\xbf\x81\x7d\x92\xbe\xd1"
34172 "\x4e\x0b\xa8\x18\x94\x72\xe1\xd0"
34173 "\xb6\x2a\x16\x08\x7a\x34\xb8\xf2"
34174 "\xe1\xac\x08\x66\xe6\x78\x66\xfd"
34175 "\x36\xbd\xee\xc6\x71\xa4\x09\x4e"
34176 "\x3b\x09\xf2\x8e\x3a\x90\xba\xa0"
34177 "\xc2\x1d\x9f\xad\x52\x0e\xc9\x10"
34178 "\x99\x40\x90\xd5\x7d\x73\x56\xef"
34179 "\x48\x1e\x56\x5c\x7d\x3c\xcb\x84"
34180 "\x10\x0a\xcc\xda\xce\xad\xd8\xa8"
34181 "\x79\xc7\x29\x95\x31\x3b\xd9\x9b"
34182 "\xb6\x84\x3e\x03\x74\xc5\x76\xba"
34183 "\x4b\xd9\x4f\x7c\xc4\x5f\x7f\x70"
34184 "\xc5\xe3\x6e\xd0\x14\x32\xec\x60"
34185 "\xb0\x69\x78\xb7\xef\xda\x5a\xe7"
34186 "\x4e\x50\x97\xd4\x94\x58\x67\x57"
34187 "\x4e\x7c\x75\xe0\xcf\x8d\xe1\x78"
34188 "\x97\x52\xc8\x73\x81\xf9\xb6\x02"
34189 "\x54\x72\x6d\xc0\x70\xff\xe2\xeb"
34190 "\x6c\xe1\x30\x0a\x94\xd0\x55\xec"
34191 "\xed\x61\x9c\x6d\xd9\xa0\x92\x62"
34192 "\x4e\xfd\xd8\x79\x27\x02\x4e\x13"
34193 "\xb2\x04\xba\x00\x9a\x77\xed\xc3"
34194 "\x5b\xa4\x22\x02\xa9\xed\xaf\xac"
34195 "\x4f\xe1\x74\x73\x51\x36\x78\x8b"
34196 "\xdb\xf5\x32\xfd\x0d\xb9\xcb\x15"
34197 "\x4c\xae\x43\x72\xeb\xbe\xc0\xf8"
34198 "\x91\x67\xf1\x4f\x5a\xd4\xa4\x69"
34199 "\x8f\x3e\x16\xd2\x09\x31\x72\x5a"
34200 "\x5e\x0a\xc4\xbc\x44\xd4\xbb\x82"
34201 "\x7a\xdf\x52\x25\x8c\x45\xdc\xe4"
34202 "\xe0\x71\x84\xe4\xe0\x3d\x59\x30"
34203 "\x5b\x94\x12\x33\x78\x85\x90\x84"
34204 "\x52\x05\x33\xa7\xa7\x16\xe0\x4d"
34205 "\x6a\xf7\xfa\x03\x98\x6c\x4f\xb0"
34206 "\x06\x66\x06\xa1\xdd\x3c\xbe\xbb"
34207 "\xb2\x62\xab\x64\xd3\xbf\x2c\x30"
34208 "\x0e\xfc\xd9\x95\x32\x32\xf3\x3b"
34209 "\x39\x7e\xda\x62\x62\x0f\xc3\xfe"
34210 "\x55\x76\x09\xf5\x8a\x09\x91\x93"
34211 "\x32\xea\xbc\x2b\x0b\xcf\x1d\x65"
34212 "\x48\x33\xba\xeb\x0f\xd4\xf9\x3b"
34213 "\x1e\x90\x74\x6d\x93\x52\x61\x81"
34214 "\xa3\xf2\xb5\xea\x1d\x61\x86\x68"
34215 "\x00\x40\xcc\x58\xdd\xf2\x64\x01"
34216 "\xab\xfd\x94\xc0\xa3\x83\x83\x33"
34217 "\xa4\xb0\xb8\xd3\x9d\x08\x3c\x7f"
34218 "\x8e\xa8\xaf\x87\xa5\xe7\xcd\x36"
34219 "\x92\x96\xdc\xa1\xf2\xea\xe6\xd1"
34220 "\x1e\xe9\x65\xa4\xff\xda\x17\x96"
34221 "\xad\x91\x4a\xc5\x26\xb4\x1d\x1c"
34222 "\x2b\x50\x48\x26\xc8\x86\x3f\x05"
34223 "\xb8\x87\x1b\x3f\xee\x2e\x55\x61"
34224 "\x0d\xdc\xcf\x56\x0e\xe2\xcc\xda"
34225 "\x87\xee\xc5\xcd\x0e\xf4\xa4\xaf"
34226 "\x8a\x02\xee\x16\x0b\xc4\xdd\x6d"
34227 "\x80\x3e\xf3\xfe\x95\xb4\xfe\x97"
34228 "\x0d\xe2\xab\xbb\x27\x84\xee\x25"
34229 "\x39\x74\xb0\xfb\xdc\x5a\x0f\x65"
34230 "\x31\x2a\x89\x08\xa4\x8c\x9f\x25"
34231 "\x5f\x93\x83\x39\xda\xb4\x22\x17"
34232 "\xbd\xd2\x0d\xfc\xde\xf8\x00\x34"
34233 "\xc2\x48\x55\x06\x4c\x8b\x79\xe5"
34234 "\xba\x0c\x50\x4f\x98\xa3\x59\x3d"
34235 "\xc4\xec\xd1\x85\xf3\x60\x41\x16"
34236 "\x0a\xe2\xf4\x38\x33\x24\xc1\xe0"
34237 "\x0d\x86\x1f\x5a\xd2\xba\x7c\x5f"
34238 "\x97\x60\x54\xa3\x52\x31\x78\x57"
34239 "\x7a\xc0\xc7\x1e\xd4\x11\x8f\xef"
34240 "\x86\x0a\x60\x26\x4a\x8f\x06\xf7"
34241 "\x1f\x47\x45\x6e\x87\x13\x15\xf3"
34242 "\x91\x08\xbf\x2a\x6e\x71\x21\x8e"
34243 "\x92\x90\xde\x01\x97\x81\x46\x87"
34244 "\x8a\xfc\xab\x12\x0c\x60\x3e\x9d"
34245 "\xbd\x40\x0a\x45\x3f\x5b\x83\x04"
34246 "\xb5\x8f\x42\x78\x68\xfe\x3a\xd1"
34247 "\x59\xf7\x12\xaa\x86\x86\x1c\x77"
34248 "\xfc\xc6\x64\x47\x0f\x7e\xd3\xbc"
34249 "\x95\x90\x23\xb3\x60\xdc\x0d\xf4"
34250 "\x67\xe6\x32\xee\xad\xbf\x60\x07"
34251 "\xbd\xdb\x6e\x3f\x55\x88\xdb\x93"
34252 "\x62\x41\xd6\xeb\x34\xd6\xa3\x96"
34253 "\xd2\xbc\x29\xaa\x75\x65\x41\x9f"
34254 "\x70\x43\xbb\x6d\xd9\xa5\x95\x22"
34255 "\x3e\xf9\x07\xa0\x7d\x75\xba\xb8"
34256 "\xcd\x81\x3b\x94\x01\x19\xc3\x67"
34257 "\x9d\xa4\x7f\xa0\x99\xcc\x4a\xc4"
34258 "\xfa\x76\x3f\xab\x5c\xea\x26\xdf"
34259 "\xa2\x4c\x5b\x11\x55\xa3\x6a\x70"
34260 "\xcb\xbc\x93\x11\x48\x38\x73\x7a"
34261 "\x40\xbf\xbc\x04\x05\xb0\x2d\x9b"
34262 "\x9a\x23\x57\xa5\xf6\x63\xfa\xc7"
34263 "\xd8\x4d\xc2\xc0\xf8\xbd\xfb\x7d"
34264 "\xea\x20\xa2\xe0\x4d\xaa\x63\x1e"
34265 "\x9a\xa2\xed\x54\xe6\x49\xaf\x52"
34266 "\xaf\x7e\x94\x57\x19\x07\x06\x74"
34267 "\x57\x5b\x62\x61\x99\x20\xe7\x95"
34268 "\x14\x19\xcf\x42\x83\x6a\x94\xf5"
34269 "\xab\xa7\xf2\x48\xf6\x0b\x40\x3d"
34270 "\x93\x8d\x3d\x14\x5d\xf2\x45\x2c"
34271 "\xac\x1c\x0b\x12\xc9\x56\x3f\x7c"
34272 "\x17\xeb\x1d\xed\x7e\x5c\xaa\x37"
34273 "\xe3\xb4\x56\xf9\x0e\xb9\x8e\xc8"
34274 "\x16\x70\x3e\xff\x95\xb9\x89\x9c"
34275 "\x19\x0d\x0d\x48\xbd\xb9\xe3\x73"
34276 "\xdf\x4e\x67\x9d\x93\x6c\x0b\x75"
34277 "\x8a\x2d\x89\x5c\x32\x9d\x75\x05"
34278 "\xd9\x13\xbe\x14\x5f\xf0\xb7\xb4"
34279 "\xd9\x2c\x02\x22\x41\xf2\x9c\x1f"
34280 "\xc1\x8c\xf5\x6a\x8c\xd5\xa5\x6b"
34281 "\x54\x47\xec\x3a\x76\x08\xf6\xf7"
34282 "\xed\x7c\x7e\x3b\x55\xb8\xa9\x20"
34283 "\xa6\xec\x2d\x8c\x03\x38\x9d\x74"
34284 "\xe9\x36\xe7\x05\x40\xec\xf4\xa1"
34285 "\xa7\x70\xa7\x6f\x1f\x93\xc2\x1d"
34286 "\x2c\x4e\x5f\xe8\x04\x6d\x91\x67"
34287 "\x23\xd9\x47\xb4\xf6\xbc\x35\x25"
34288 "\x1b\xa8\xe1\x17\xa8\x21\x38\xd8"
34289 "\x7a\x55\xd9\xc6\x6f\x0a\x1b\xcb"
34290 "\xde\xf8\x1e\x20\x8c\xa1\x14\x49"
34291 "\x49\x00\x00\x31\x0f\xa8\x24\x67"
34292 "\x97\x7a\x1f\x04\xb9\x6b\x60\xd0"
34293 "\x32\xc3\xf4\xf9\x4f\xb2\xfd\x7b"
34294 "\xf9\xb3\x43\xd8\x23\xaa\x21\x37"
34295 "\x9e\x91\xc5\xa4\xce\xd8\xe4\xf5"
34296 "\x55\x3e\xc9\xe4\xc5\x51\xd3\x4d"
34297 "\xc6\x83\xe9\x23\x8e\x3e\x21\xe0"
34298 "\x40\x23\x4e\x2b\x2d\x89\xc4\x5d"
34299 "\x58\xdc\x43\x03\x8e\x9a\xfb\xef"
34300 "\x76\xac\x78\x57\xc3\xb8\xf7\x9f"
34301 "\xf5\xb1\xc2\xa4\x0c\xee\x58\x52"
34302 "\x45\xdf\x1a\xd9\x0e\xe0\x56\x1f"
34303 "\x23\x79\x99\x5f\x34\xad\x9f\x41"
34304 "\x67\x2a\xc7\x8b\xe7\x82\x6e\x67"
34305 "\x58\xb5\xae\x18\xd7\x2f\x8f\x57"
34306 "\x0e\xa4\x21\x3c\x84\x21\x05\x50"
34307 "\x57\xb0\xd1\xb1\xc8\x9d\xd4\x44"
34308 "\x25\x40\x6b\xd5\x6f\x18\x92\x89"
34309 "\x6d\x5b\xe9\x5a\x3c\x74\xc0\x33"
34310 "\x2c\x7a\xa7\x99\x71\x4e\x9d\x1b"
34311 "\xe1\x1d\xcb\x62\x8b\x3c\x07\x07"
34312 "\x67\xf6\xa6\x54\x10\x72\x3f\xea"
34313 "\xe5\xcd\xe6\xf1\xeb\x3d\x43\x0b"
34314 "\xfe\x4b\xc7\x1d\x3d\xd9\xa3\xe2"
34315 "\x9b\x79\x47\xc7\xab\x28\xcc\x4d"
34316 "\xa8\x77\x9c\xec\xef\x56\xf8\x92"
34317 "\x07\x48\x1b\x21\x04\xa8\x24\xb0"
34318 "\x82\x7d\xd1\x17\xa4\xaf\x5f\xfa"
34319 "\x92\xbf\x6a\xb7\x7e\xc7\xb7\x75"
34320 "\x40\x3c\x14\x09\x57\xae\xe0\x4e"
34321 "\xf8\xc9\xda\x1e\x5d\x27\xc4\x8c"
34322 "\x27\xe3\x4d\xe3\x55\x8c\xd2\xef"
34323 "\x0c\xab\x67\x53\x96\xd3\x48\xfb"
34324 "\x75\x4f\x74\x9e\xcb\x82\xa4\x96"
34325 "\x91\x41\x48\xaa\x65\xdb\x34\x72"
34326 "\xc9\xee\xa2\x77\x8b\x6e\x44\x12"
34327 "\x4e\x51\x51\xc3\xf5\xef\x6a\x50"
34328 "\x99\x26\x41\x1e\x66\xa4\x2b\xb9"
34329 "\x21\x15\x38\xc2\x0b\x7f\x37\xb6"
34330 "\x89\x8b\x27\x70\xae\xa1\x90\x28"
34331 "\x04\xe7\xd5\x17\xcb\x60\x99\xb4"
34332 "\xe2\xd7\x04\xd3\x11\x27\x86\xe4"
34333 "\xd0\x0d\x36\x04\x68\xe0\xb4\x71"
34334 "\xe8\x86\x4b\x9f\xa3\xd2\xda\x87"
34335 "\xc2\x2c\xad\x66\xfa\x53\x18\xf8"
34336 "\xec\x10\x74\xc5\xb6\x53\x09\x93"
34337 "\x21\x09\xbd\x77\x2d\x2a\x12\x4c"
34338 "\x86\xfe\x50\x8e\xd1\x16\xab\xb1"
34339 "\xfd\xd7\x87\xde\xc3\x6f\x7c\x16"
34340 "\xe2\x88\x3d\x41\xac\x36\x7e\xf8"
34341 "\xc2\x3b\x46\xd5\x44\x3d\x9d\xe8"
34342 "\xe9\x0c\xb7\xb3\xc6\xb9\xe5\xe7"
34343 "\x27\x17\x78\x03\xd4\xda\xe4\x73"
34344 "\x38\x34\xe7\x53\x29\xc4\xcb\x93"
34345 "\xc9\xa1\x10\x8a\xb2\xfc\x0b\x07"
34346 "\x47\xb8\xb1\x13\x49\x86\x24\x8b"
34347 "\x10\xb1\xd9\x5f\xbb\xd8\x90\x37"
34348 "\x06\x03\xe0\x76\xff\x19\x1a\x16"
34349 "\xd8\x2d\xa7\x4a\xea\x22\x64\xbe"
34350 "\xed\x1c\xc8\x33\xb4\xf4\xb1\x48"
34351 "\x95\xb5\x2f\xaa\x05\xc7\x03\xa0"
34352 "\xf1\xa4\xf3\x63\x4b\xbe\x79\xb9"
34353 "\x4b\x67\x7e\x4e\x3e\x81\x8f\xef"
34354 "\xe9\x55\x99\x30\xd0\x26\xec\x5d"
34355 "\x89\xb6\x3f\x28\x38\x81\x7a\x00"
34356 "\x89\x85\xb8\xff\x19\x0f\x8f\x5d"
34357 "\x5c\x6d\x6a\x3d\x6c\xb9\xfb\x7c"
34358 "\x0c\x4b\x7e\xbc\x0c\xc4\xad\xbb"
34359 "\x0a\x8b\xc8\x48\xb7\xfa\x4d\x53"
34360 "\x82\x10\xd6\x29\x58\x83\x50\x3c"
34361 "\xd4\x5a\xfd\x14\xa3\xb5\x88\xfb"
34362 "\x23\xee\xc9\xcc\xab\x92\x52\xb3"
34363 "\x0b\x07\xf3\x1e\x9a\x2a\x2e\x35"
34364 "\x32\x37\xa5\x86\xd0\xe5\x5f\xdd"
34365 "\x3d\x67\x70\xb4\x9a\xc9\x93\xdc"
34366 "\x31\x33\xe3\x3a\xc5\xcf\xd9\x44"
34367 "\x2f\x3f\x87\xb2\x0c\x36\x55\x17"
34368 "\xa9\xda\xb1\xca\x00\x09\x87\xe6"
34369 "\x66\x34\xb3\x9f\x52\x37\x98\x10"
34370 "\x2e\x5d\xa4\x14\x7f\x63\xa6\xcd"
34371 "\x6c\x2d\x7c\x74\x4c\xae\x9c\x65"
34372 "\xe0\x79\xc0\xd6\xc3\xfe\xa8\xf4"
34373 "\x1a\x4f\xf5\xbc\xea\x7a\x92\x40"
34374 "\x51\xa7\x05\x45\x40\xd8\x9c\x3c"
34375 "\xde\x5f\x0b\x6e\x10\x5c\x1c\xdc"
34376 "\xd2\x65\x60\xbb\x70\x68\x5c\xa9"
34377 "\x59\x25\x0e\x4e\x93\xb8\x49\x89"
34378 "\xf6\xae\xeb\x1f\x8b\x56\xc8\x56"
34379 "\xb0\xb5\xc9\xee\xa5\x15\x07\x4d"
34380 "\x8a\xcc\xad\x04\x4d\x99\x8c\x49"
34381 "\x8d\x7c\xe0\xa5\x7d\x7f\x33\x61"
34382 "\xf2\xfc\xe7\x88\x3f\x2b\x73\xab"
34383 "\x2e\x38\x17\x48\xa9\x86\xdd\x81"
34384 "\x21\x45\xbc\x98\x1d\xe5\xa5\xbc"
34385 "\x0d\x0b\x18\x8e\x86\x1e\x76\x0a"
34386 "\x30\x12\x21\xf0\x51\xed\xc1\xcd"
34387 "\x9a\xf1\x7e\x7e\x64\xb2\xa3\xd6"
34388 "\x37\xe7\xc6\xde\x97\xb9\x5d\x05"
34389 "\xf5\x50\xe2\x0a\xaa\x68\x16\xa6"
34390 "\x26\x9c\x7d\xff\x4c\x05\xce\x48"
34391 "\xa7\xff\x10\x19\x5e\xef\x46\x54"
34392 "\xec\xe4\x7b\xb6\x12\x23\xae\x93"
34393 "\x4f\x79\xf8\x3c\x1c\x07\x15\x66"
34394 "\x07\xc1\x52\xde\x7f\xda\x51\x7b"
34395 "\xfe\x13\x67\xab\x8d\x56\xdc\xc1"
34396 "\x70\x4b\x13\xd2\x30\x00\xc1\x97"
34397 "\x22\xa7\x83\xf8\x18\xd9\x6d\x40"
34398 "\x54\xe0\xc1\xdb\x3e\x83\x73\x12"
34399 "\xe1\x48\x49\xb9\xd4\x20\x0c\x06"
34400 "\x1c\x82\xb5\xbe\x5a\xae\x60\x5e"
34401 "\xe2\x09\xba\x05\xbb\x9a\x80\x63"
34402 "\xf2\xc4\x4b\x41\x39\x16\x76\x26"
34403 "\xb1\x03\x06\x23\x65\x37\x33\x92"
34404 "\xca\xf9\x72\xf5\xcd\x95\xc1\xc0"
34405 "\x91\x5a\xfd\x28\xb9\x62\x59\x84"
34406 "\x87\x9d\x82\xcb\xe0\x67\x7c\x26"
34407 "\xb8\x00\x16\xd9\x5d\xb4\x74\xd4"
34408 "\x75\x8c\x75\xf8\x87\x3b\xa8\x77"
34409 "\xcd\x82\x3d\x7b\xb9\x63\x44\x0f"
34410 "\x44\x83\x55\x5b\xc7\xdc\x18\x0b"
34411 "\x8c\x36\xb3\x59\xeb\x58\x13\x38"
34412 "\x4b\x8a\xb7\xa3\x9a\xa2\xf3\xeb"
34413 "\xc6\x30\x84\x86\x0a\xcf\x8b\xfa"
34414 "\x36\x66\x26\xbc\xd0\x96\xa3\xb4"
34415 "\x8d\x6b\xf7\x5b\x75\x59\xbb\xd3"
34416 "\x14\x78\x57\x2f\x27\xa8\x95\xcf"
34417 "\xa2\xa5\x76\x28\xbd\xab\x8b\x59"
34418 "\x04\x91\x8a\xc5\x3c\xc3\xa7\xcf"
34419 "\xe0\xfb\xdd\x7a\xbb\x10\xde\x36"
34420 "\x43\x1c\x59\xf7\x41\xb6\xa5\x80"
34421 "\x72\x7b\xe3\x7a\xa3\x01\xc3\x8c"
34422 "\x7e\xf3\xf2\x42\x1a\x0c\x7e\xf3"
34423 "\xfc\x5b\x6e\x1f\x20\xf1\x32\x76"
34424 "\x83\x71\x36\x3e\x7e\xa7\xf7\xdd"
34425 "\x25\x2e\xe6\x04\xe2\x5b\x44\xb5"
34426 "\x16\xfb\xdf\x9b\x46\x2a\xa8\x81"
34427 "\x89\x15\x3e\xb5\xb0\x09\x40\x33"
34428 "\x60\xc7\x37\x63\x14\x09\xc1\x6e"
34429 "\x56\x52\xbe\xe4\x88\xe0\x75\xbc"
34430 "\x49\x62\x8c\xf1\xdf\x62\xe6\xac"
34431 "\xd5\x87\xf7\xc9\x92\x52\x36\x59"
34432 "\x22\x6f\x31\x99\x76\xdb\x41\xb6"
34433 "\x26\x91\x79\x7e\xd2\x78\xaf\x07"
34434 "\x78\x4b\xed\x54\x30\xb2\xff\xbc"
34435 "\x2c\x0a\x1a\xbe\xbf\xd5\x5a\x4d"
34436 "\xd1\xbc\x30\xc2\xf4\xf1\xc1\x9e"
34437 "\x9a\x96\x89\x00\x50\xfc\xf6\xaf"
34438 "\xfa\x60\xbf\x1a\x32\x8f\x57\x36"
34439 "\x2f\x02\xb7\x28\x50\xc3\xd3\xfd"
34440 "\x6b\xc4\xe6\xbb\xc9\xec\xed\x86"
34441 "\xdf\x27\x45\x2c\x0c\x6d\x65\x3b"
34442 "\x6e\x63\x96\xc7\xd6\xb5\xb2\x05"
34443 "\x8b\xe0\x02\x2a\xfa\x20\x0c\x82"
34444 "\xa5\x45\x75\x12\x01\x40\xff\x3e"
34445 "\xfd\xfc\xfb\xbc\x30\x49\xe8\x99"
34446 "\x8d\x48\x8e\x49\x65\x2a\xe3\xa5"
34447 "\x06\xe3\x22\x68\x3b\xd9\xa4\xcf"
34448 "\x84\x6f\xfa\x2b\xb1\xd8\x8c\x30"
34449 "\xd5\x5d\x0c\x63\x32\x59\x28\x6e"
34450 "\x2a\x60\xa4\x57\x12\xf8\xc2\x95"
34451 "\x0a\xf6\xc6\x48\x23\xce\x72\x40"
34452 "\x0d\x75\xa0\xd4\x48\x03\xf5\xc4"
34453 "\xcd\x26\xe7\x83\xcc\x0d\xcf\x7f"
34454 "\x22\x5f\x91\xb3\x42\x02\x9a\x26"
34455 "\x12\x26\x68\x12\x25\x0b\x08\x61"
34456 "\xcb\x25\x86\x95\xfc\x57\x4d\xb6"
34457 "\x36\x6c\xb4\xdc\xa9\x2d\x76\x7f"
34458 "\x25\x06\xa2\x08\x69\x09\xd9\x09"
34459 "\x3c\x40\xe1\xfd\x30\x8f\xc2\x13"
34460 "\x92\xd4\xb5\x3b\x0c\xb2\x32\x4f"
34461 "\x10\xc9\x1a\x41\xa6\xb2\x11\xf6"
34462 "\x3b\x1b\x88\x56\xbf\x61\x3c\xb2"
34463 "\xe6\xdb\x24\x9a\x55\x7e\x35\xf8"
34464 "\x82\x5e\x52\xe3\xf2\xb3\x40\x1c"
34465 "\xdd\xe3\x29\x37\xe0\x85\x08\x8b"
34466 "\xb2\x8b\x09\x38\xac\xa9\x85\xe5"
34467 "\x9e\x36\xb8\x95\x0b\x84\x9d\x10"
34468 "\xcc\xae\xe2\x06\x56\x3c\x85\xce"
34469 "\xc0\xdc\x36\x59\x17\xf9\x48\xf4"
34470 "\x5b\x08\x8e\x86\x00\xa0\xf5\xdd"
34471 "\x0c\xb6\x63\xfd\x5a\xe5\x1e\xa6"
34472 "\x0a\xef\x76\xc2\xc7\x9b\x96\x2f"
34473 "\x66\x2b\x7d\x50\xa6\x0c\x42\xc6"
34474 "\xa5\x05\x05\x10\xeb\xd8\xda\x15"
34475 "\x03\xbe\x2f\x24\x34\x8f\x84\xd8"
34476 "\x58\xb8\xa3\xf2\x63\xc8\xc3\xf6"
34477 "\xc2\xde\x27\x58\x69\xf9\x07\xca"
34478 "\x12\x3e\xe2\xf4\xc8\x29\x60\x30"
34479 "\x2f\x87\xf4\x50\xc2\x25\xcc\xfd"
34480 "\xdc\x76\x4f\x56\x1c\xb2\xd9\x78"
34481 "\x11\x6b\x6e\xb4\x67\xbf\x25\xc4"
34482 "\xae\x7d\x50\x7f\xb2\x5c\x69\x26"
34483 "\xed\x6b\xd2\x3b\x42\x64\xe3\x0c"
34484 "\x15\xa6\xd1\xb6\x3e\x23\x76\x09"
34485 "\x48\xd2\x08\x41\x76\xc9\x7d\x5f"
34486 "\x50\x5d\x8e\xf9\x04\x96\xed\x3a"
34487 "\xf8\x7c\x3b\x7d\x84\xba\xea\xe6"
34488 "\x24\xd2\x0f\x7f\x5a\x0b\x6f\xd9"
34489 "\x33\x14\x67\xfb\x9f\xe7\x44\x4e"
34490 "\x3b\x4b\x06\xaa\xb4\x7a\x8b\x83"
34491 "\x82\x74\xa6\x5e\x10\xea\xd6\x4b"
34492 "\x56\x32\xd7\x79\x7c\x05\xf4\x64"
34493 "\x9c\x64\x25\x9c\xc2\xda\x21\x9a"
34494 "\xd8\xde\x37\x83\x3f\xd8\x83\xa2"
34495 "\x1e\x3c\x1e\x41\x7e\xf2\x97\x84"
34496 "\xe5\xa2\x02\x2b\x6e\xc5\xd7\x91"
34497 "\x24\x66\xc1\xf0\x05\x1c\x0f\x3d"
34498 "\xcf\x63\x94\x10\x2e\x0e\x89\xda"
34499 "\x0d\xe9\x58\x2a\x48\x0c\xc8\x36"
34500 "\xc4\x7b\xf0\xd3\xe2\x5b\xf1\xf6"
34501 "\xad\x3d\xe7\x25\x6b\x83\x08\x5c"
34502 "\xd9\x79\xde\x93\x37\x93\x92\x46"
34503 "\xe7\xf4\x1c\x9e\x94\x91\x30\xd9"
34504 "\xb6\x57\xf1\x04\xb5\x2f\xe3\xb9"
34505 "\x0a\x78\xfe\xcb\xb5\x31\xc1\xc6"
34506 "\x99\xb3\xaf\x73\xfb\x69\xcb\x49"
34507 "\xd2\xec\xea\xd3\x0f\x45\x13\x23"
34508 "\xc8\xae\x92\x29\xce\x71\xd0\xba"
34509 "\xcf\xfd\xb2\x14\x61\xfd\xf6\x7b"
34510 "\xdf\x05\xe5\xbb\x58\xf7\x41\x3b"
34511 "\x6e\xd2\x14\x28\x7c\x15\xb7\x70"
34512 "\xca\xc7\x7a\xd7\x4e\x4b\x35\x6e"
34513 "\x9e\x09\x24\x33\xaf\xca\x41\x1f"
34514 "\x0d\xe3\xf1\x7c\x35\xcb\xe2\x0a"
34515 "\xb2\xeb\x94\x7a\xbc\x53\xd7\xe1"
34516 "\x5e\xbc\xa1\x55\xef\x3c\x37\xef"
34517 "\x6d\xfe\x3a\xcd\xcf\x48\x36\x26"
34518 "\xdb\x3e\x44\xdd\xc8\x03\xa6\xa6"
34519 "\x85\xb5\xfe\xf3\xec\x44\xb3\x22"
34520 "\x9d\x21\x82\xc6\x0b\x1a\x7c\xc6"
34521 "\xf7\xa9\x8e\x7e\x13\x1a\x85\x1f"
34522 "\x93\x81\x38\x47\xc0\x83\x21\xa3"
34523 "\xde\xec\xc0\x8f\x4c\x3b\x57\x2f"
34524 "\x92\xbb\x66\xe3\x24\xeb\xae\x1e"
34525 "\xb3\x18\x57\xf2\xf3\x4a\x50\x52"
34526 "\xe9\x91\x08\x1f\x85\x44\xc1\x07"
34527 "\xa1\xd3\x62\xe9\xe0\x82\x38\xfd"
34528 "\x27\x3f\x7e\x10\x7d\xaf\xa1\x7a"
34529 "\xf0\xaa\x79\xee\x6e\xa2\xc0\xbb"
34530 "\x01\xda\xfb\xc4\x85\x26\x85\x31"
34531 "\x15\xf4\x3c\xe0\x96\x79\x0e\xd7"
34532 "\x50\x68\x37\x57\xb5\x31\xf7\x3c"
34533 "\xbd\xaa\xcc\x2c\x8f\x57\x59\xa5"
34534 "\xd4\x4b\xc6\x45\xc0\x32\x3d\x85"
34535 "\x6d\xee\xf4\x6b\x63\xf9\x3a\xfb"
34536 "\x2f\xdb\xb8\x42\x19\x8e\x88\x1f"
34537 "\xfd\x7d\x0b\x69\x14\x8f\x36\xb2"
34538 "\xd9\x27\x34\x53\x9c\x52\x00\x94"
34539 "\xcc\x8b\x37\x82\xaf\x8e\xb3\xc0"
34540 "\x8a\xcf\x44\xc6\x3a\x19\xbe\x1f"
34541 "\x23\x33\x68\xc4\xb6\xbb\x13\x20"
34542 "\xec\x6a\x87\x5b\xc2\x7c\xd3\x04"
34543 "\x34\x97\x32\xd5\x11\x02\x06\x45"
34544 "\x98\x0b\xaa\xab\xbe\xfb\xd0\x2c"
34545 "\x0e\xf1\x8b\x7f\x1c\x70\x85\x67"
34546 "\x60\x50\x66\x79\xbb\x45\x21\xc4"
34547 "\xb5\xd3\xb9\x4f\xe5\x41\x49\x86"
34548 "\x6b\x20\xef\xac\x16\x74\xe9\x23"
34549 "\xa5\x2d\x5c\x2b\x85\xb2\x33\xe8"
34550 "\x2a\xd1\x24\xd1\x5b\x9b\x7f\xfc"
34551 "\x2f\x3b\xf7\x6a\x8b\xde\x55\x7e"
34552 "\xda\x13\x1b\xd6\x90\x74\xb0\xbe"
34553 "\x46\x0d\xcf\xc7\x78\x33\x31\xdc"
34554 "\x6a\x6a\x50\x3e\x4c\xe2\xab\x48"
34555 "\xbc\x4e\x7d\x62\xb9\xfc\xdd\x85"
34556 "\x1c\x5d\x93\x15\x5e\x01\xd9\x2b"
34557 "\x48\x71\x82\xd6\x44\xd6\x0e\x92"
34558 "\x6e\x75\xc9\x3c\x1d\x31\x18\x6f"
34559 "\x8b\xd7\x18\xf3\x09\x08\x45\xb1"
34560 "\x3e\xa4\x25\xc6\x34\x48\xaf\x42"
34561 "\x77\x33\x03\x65\x3e\x2f\xff\x8f"
34562 "\xe9\xe1\xa0\xfe\xb2\xc3\x80\x77"
34563 "\x20\x05\xe4\x9b\x47\x3b\xb2\xbd",
34564 .len = 4096,
059c2a4d
EB
34565 }
34566};
34567
da7f033d
HX
34568/*
34569 * CTS (Cipher Text Stealing) mode tests
34570 */
92a4c9fe 34571static const struct cipher_testvec cts_mode_tv_template[] = {
da7f033d
HX
34572 { /* from rfc3962 */
34573 .klen = 16,
34574 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
34575 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 34576 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
34577 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
34578 "\x20",
92a4c9fe
EB
34579 .len = 17,
34580 .ctext = "\xc6\x35\x35\x68\xf2\xbf\x8c\xb4"
da7f033d
HX
34581 "\xd8\xa5\x80\x36\x2d\xa7\xff\x7f"
34582 "\x97",
34583 }, {
34584 .klen = 16,
34585 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
34586 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 34587 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
34588 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
34589 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
34590 "\x20\x47\x61\x75\x27\x73\x20",
92a4c9fe
EB
34591 .len = 31,
34592 .ctext = "\xfc\x00\x78\x3e\x0e\xfd\xb2\xc1"
da7f033d
HX
34593 "\xd4\x45\xd4\xc8\xef\xf7\xed\x22"
34594 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
34595 "\xc0\x7b\x25\xe2\x5e\xcf\xe5",
34596 }, {
34597 .klen = 16,
34598 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
34599 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 34600 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
34601 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
34602 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
34603 "\x20\x47\x61\x75\x27\x73\x20\x43",
92a4c9fe
EB
34604 .len = 32,
34605 .ctext = "\x39\x31\x25\x23\xa7\x86\x62\xd5"
da7f033d
HX
34606 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
34607 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
34608 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84",
34609 }, {
34610 .klen = 16,
34611 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
34612 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 34613 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
34614 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
34615 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
34616 "\x20\x47\x61\x75\x27\x73\x20\x43"
34617 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
34618 "\x70\x6c\x65\x61\x73\x65\x2c",
92a4c9fe
EB
34619 .len = 47,
34620 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
34621 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
34622 "\xb3\xff\xfd\x94\x0c\x16\xa1\x8c"
34623 "\x1b\x55\x49\xd2\xf8\x38\x02\x9e"
34624 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
34625 "\xbe\x7f\xcb\xcc\x98\xeb\xf5",
34626 }, {
34627 .klen = 16,
34628 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
34629 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 34630 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
34631 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
34632 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
34633 "\x20\x47\x61\x75\x27\x73\x20\x43"
34634 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
34635 "\x70\x6c\x65\x61\x73\x65\x2c\x20",
92a4c9fe
EB
34636 .len = 48,
34637 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
34638 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
34639 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
34640 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8"
34641 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
34642 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8",
34643 }, {
34644 .klen = 16,
34645 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
34646 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 34647 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
34648 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
34649 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
34650 "\x20\x47\x61\x75\x27\x73\x20\x43"
34651 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
34652 "\x70\x6c\x65\x61\x73\x65\x2c\x20"
34653 "\x61\x6e\x64\x20\x77\x6f\x6e\x74"
34654 "\x6f\x6e\x20\x73\x6f\x75\x70\x2e",
92a4c9fe
EB
34655 .len = 64,
34656 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
34657 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
34658 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
34659 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
34660 "\x48\x07\xef\xe8\x36\xee\x89\xa5"
34661 "\x26\x73\x0d\xbc\x2f\x7b\xc8\x40"
34662 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
34663 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8",
34664 }
34665};
34666
34667/*
34668 * Compression stuff.
34669 */
34670#define COMP_BUF_SIZE 512
34671
34672struct comp_testvec {
34673 int inlen, outlen;
34674 char input[COMP_BUF_SIZE];
34675 char output[COMP_BUF_SIZE];
34676};
34677
34678/*
34679 * Deflate test vectors (null-terminated strings).
bcf84a38 34680 * Params: winbits=-11, Z_DEFAULT_COMPRESSION, MAX_MEM_LEVEL.
da7f033d 34681 */
0c01aed5 34682
b13b1e0c 34683static const struct comp_testvec deflate_comp_tv_template[] = {
da7f033d
HX
34684 {
34685 .inlen = 70,
34686 .outlen = 38,
34687 .input = "Join us now and share the software "
34688 "Join us now and share the software ",
34689 .output = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
34690 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
34691 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
34692 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
34693 "\x71\xbc\x08\x2b\x01\x00",
34694 }, {
34695 .inlen = 191,
34696 .outlen = 122,
34697 .input = "This document describes a compression method based on the DEFLATE"
34698 "compression algorithm. This document defines the application of "
34699 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
34700 .output = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
34701 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
34702 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
34703 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
34704 "\x68\x12\x51\xae\x76\x67\xd6\x27"
34705 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
34706 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
34707 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
34708 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
34709 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
34710 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
34711 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
34712 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
34713 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
34714 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
34715 "\xfa\x02",
34716 },
34717};
34718
b13b1e0c 34719static const struct comp_testvec deflate_decomp_tv_template[] = {
da7f033d
HX
34720 {
34721 .inlen = 122,
34722 .outlen = 191,
34723 .input = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
34724 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
34725 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
34726 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
34727 "\x68\x12\x51\xae\x76\x67\xd6\x27"
34728 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
34729 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
34730 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
34731 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
34732 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
34733 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
34734 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
34735 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
34736 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
34737 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
34738 "\xfa\x02",
34739 .output = "This document describes a compression method based on the DEFLATE"
34740 "compression algorithm. This document defines the application of "
34741 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
34742 }, {
34743 .inlen = 38,
34744 .outlen = 70,
34745 .input = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
34746 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
34747 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
34748 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
0c01aed5
GU
34749 "\x71\xbc\x08\x2b\x01\x00",
34750 .output = "Join us now and share the software "
34751 "Join us now and share the software ",
34752 },
34753};
34754
da7f033d
HX
34755/*
34756 * LZO test vectors (null-terminated strings).
34757 */
b13b1e0c 34758static const struct comp_testvec lzo_comp_tv_template[] = {
da7f033d
HX
34759 {
34760 .inlen = 70,
0ec73820 34761 .outlen = 57,
da7f033d
HX
34762 .input = "Join us now and share the software "
34763 "Join us now and share the software ",
34764 .output = "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
0ec73820
MO
34765 "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
34766 "\x64\x20\x73\x68\x61\x72\x65\x20"
34767 "\x74\x68\x65\x20\x73\x6f\x66\x74"
34768 "\x77\x70\x01\x32\x88\x00\x0c\x65"
34769 "\x20\x74\x68\x65\x20\x73\x6f\x66"
34770 "\x74\x77\x61\x72\x65\x20\x11\x00"
34771 "\x00",
da7f033d
HX
34772 }, {
34773 .inlen = 159,
0ec73820 34774 .outlen = 131,
da7f033d
HX
34775 .input = "This document describes a compression method based on the LZO "
34776 "compression algorithm. This document defines the application of "
34777 "the LZO algorithm used in UBIFS.",
0ec73820 34778 .output = "\x00\x2c\x54\x68\x69\x73\x20\x64"
da7f033d
HX
34779 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
34780 "\x64\x65\x73\x63\x72\x69\x62\x65"
34781 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
34782 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
34783 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
34784 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
0ec73820
MO
34785 "\x74\x68\x65\x20\x4c\x5a\x4f\x20"
34786 "\x2a\x8c\x00\x09\x61\x6c\x67\x6f"
34787 "\x72\x69\x74\x68\x6d\x2e\x20\x20"
34788 "\x2e\x54\x01\x03\x66\x69\x6e\x65"
34789 "\x73\x20\x74\x06\x05\x61\x70\x70"
34790 "\x6c\x69\x63\x61\x74\x76\x0a\x6f"
34791 "\x66\x88\x02\x60\x09\x27\xf0\x00"
34792 "\x0c\x20\x75\x73\x65\x64\x20\x69"
34793 "\x6e\x20\x55\x42\x49\x46\x53\x2e"
34794 "\x11\x00\x00",
da7f033d
HX
34795 },
34796};
34797
b13b1e0c 34798static const struct comp_testvec lzo_decomp_tv_template[] = {
da7f033d
HX
34799 {
34800 .inlen = 133,
34801 .outlen = 159,
34802 .input = "\x00\x2b\x54\x68\x69\x73\x20\x64"
34803 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
34804 "\x64\x65\x73\x63\x72\x69\x62\x65"
34805 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
34806 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
34807 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
34808 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
34809 "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
34810 "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
34811 "\x69\x74\x68\x6d\x2e\x20\x20\x54"
34812 "\x68\x69\x73\x2a\x54\x01\x02\x66"
34813 "\x69\x6e\x65\x73\x94\x06\x05\x61"
34814 "\x70\x70\x6c\x69\x63\x61\x74\x76"
34815 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
34816 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
34817 "\x20\x69\x6e\x20\x55\x42\x49\x46"
34818 "\x53\x2e\x11\x00\x00",
34819 .output = "This document describes a compression method based on the LZO "
34820 "compression algorithm. This document defines the application of "
34821 "the LZO algorithm used in UBIFS.",
34822 }, {
34823 .inlen = 46,
34824 .outlen = 70,
34825 .input = "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
34826 "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
34827 "\x64\x20\x73\x68\x61\x72\x65\x20"
34828 "\x74\x68\x65\x20\x73\x6f\x66\x74"
34829 "\x77\x70\x01\x01\x4a\x6f\x69\x6e"
34830 "\x3d\x88\x00\x11\x00\x00",
34831 .output = "Join us now and share the software "
34832 "Join us now and share the software ",
34833 },
34834};
34835
f248caf9
HP
34836static const struct comp_testvec lzorle_comp_tv_template[] = {
34837 {
34838 .inlen = 70,
34839 .outlen = 59,
34840 .input = "Join us now and share the software "
34841 "Join us now and share the software ",
34842 .output = "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
34843 "\x20\x75\x73\x20\x6e\x6f\x77\x20"
34844 "\x61\x6e\x64\x20\x73\x68\x61\x72"
34845 "\x65\x20\x74\x68\x65\x20\x73\x6f"
34846 "\x66\x74\x77\x70\x01\x32\x88\x00"
34847 "\x0c\x65\x20\x74\x68\x65\x20\x73"
34848 "\x6f\x66\x74\x77\x61\x72\x65\x20"
34849 "\x11\x00\x00",
34850 }, {
34851 .inlen = 159,
34852 .outlen = 133,
34853 .input = "This document describes a compression method based on the LZO "
34854 "compression algorithm. This document defines the application of "
34855 "the LZO algorithm used in UBIFS.",
34856 .output = "\x11\x01\x00\x2c\x54\x68\x69\x73"
34857 "\x20\x64\x6f\x63\x75\x6d\x65\x6e"
34858 "\x74\x20\x64\x65\x73\x63\x72\x69"
34859 "\x62\x65\x73\x20\x61\x20\x63\x6f"
34860 "\x6d\x70\x72\x65\x73\x73\x69\x6f"
34861 "\x6e\x20\x6d\x65\x74\x68\x6f\x64"
34862 "\x20\x62\x61\x73\x65\x64\x20\x6f"
34863 "\x6e\x20\x74\x68\x65\x20\x4c\x5a"
34864 "\x4f\x20\x2a\x8c\x00\x09\x61\x6c"
34865 "\x67\x6f\x72\x69\x74\x68\x6d\x2e"
34866 "\x20\x20\x2e\x54\x01\x03\x66\x69"
34867 "\x6e\x65\x73\x20\x74\x06\x05\x61"
34868 "\x70\x70\x6c\x69\x63\x61\x74\x76"
34869 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
34870 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
34871 "\x20\x69\x6e\x20\x55\x42\x49\x46"
34872 "\x53\x2e\x11\x00\x00",
34873 },
34874};
34875
34876static const struct comp_testvec lzorle_decomp_tv_template[] = {
34877 {
34878 .inlen = 133,
34879 .outlen = 159,
34880 .input = "\x00\x2b\x54\x68\x69\x73\x20\x64"
34881 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
34882 "\x64\x65\x73\x63\x72\x69\x62\x65"
34883 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
34884 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
34885 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
34886 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
34887 "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
34888 "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
34889 "\x69\x74\x68\x6d\x2e\x20\x20\x54"
34890 "\x68\x69\x73\x2a\x54\x01\x02\x66"
34891 "\x69\x6e\x65\x73\x94\x06\x05\x61"
34892 "\x70\x70\x6c\x69\x63\x61\x74\x76"
34893 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
34894 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
34895 "\x20\x69\x6e\x20\x55\x42\x49\x46"
34896 "\x53\x2e\x11\x00\x00",
34897 .output = "This document describes a compression method based on the LZO "
34898 "compression algorithm. This document defines the application of "
34899 "the LZO algorithm used in UBIFS.",
34900 }, {
34901 .inlen = 59,
34902 .outlen = 70,
34903 .input = "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
34904 "\x20\x75\x73\x20\x6e\x6f\x77\x20"
34905 "\x61\x6e\x64\x20\x73\x68\x61\x72"
34906 "\x65\x20\x74\x68\x65\x20\x73\x6f"
34907 "\x66\x74\x77\x70\x01\x32\x88\x00"
34908 "\x0c\x65\x20\x74\x68\x65\x20\x73"
34909 "\x6f\x66\x74\x77\x61\x72\x65\x20"
34910 "\x11\x00\x00",
34911 .output = "Join us now and share the software "
34912 "Join us now and share the software ",
34913 },
34914};
34915
da7f033d
HX
34916/*
34917 * Michael MIC test vectors from IEEE 802.11i
34918 */
34919#define MICHAEL_MIC_TEST_VECTORS 6
34920
b13b1e0c 34921static const struct hash_testvec michael_mic_tv_template[] = {
da7f033d
HX
34922 {
34923 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
34924 .ksize = 8,
34925 .plaintext = zeroed_string,
34926 .psize = 0,
34927 .digest = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
34928 },
34929 {
34930 .key = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
34931 .ksize = 8,
34932 .plaintext = "M",
34933 .psize = 1,
34934 .digest = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
34935 },
34936 {
34937 .key = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
34938 .ksize = 8,
34939 .plaintext = "Mi",
34940 .psize = 2,
34941 .digest = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
34942 },
34943 {
34944 .key = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
34945 .ksize = 8,
34946 .plaintext = "Mic",
34947 .psize = 3,
34948 .digest = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
34949 },
34950 {
34951 .key = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
34952 .ksize = 8,
34953 .plaintext = "Mich",
34954 .psize = 4,
34955 .digest = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
34956 },
34957 {
34958 .key = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
34959 .ksize = 8,
34960 .plaintext = "Michael",
34961 .psize = 7,
34962 .digest = "\x0a\x94\x2b\x12\x4e\xca\xa5\x46",
34963 }
34964};
34965
ebb3472f
AB
34966/*
34967 * CRC32 test vectors
34968 */
b13b1e0c 34969static const struct hash_testvec crc32_tv_template[] = {
9f50fd5b
EB
34970 {
34971 .psize = 0,
34972 .digest = "\x00\x00\x00\x00",
34973 },
34974 {
34975 .plaintext = "abcdefg",
34976 .psize = 7,
34977 .digest = "\xd8\xb5\x46\xac",
34978 },
ebb3472f
AB
34979 {
34980 .key = "\x87\xa9\xcb\xed",
34981 .ksize = 4,
34982 .psize = 0,
34983 .digest = "\x87\xa9\xcb\xed",
34984 },
34985 {
34986 .key = "\xff\xff\xff\xff",
34987 .ksize = 4,
34988 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
34989 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
34990 "\x11\x12\x13\x14\x15\x16\x17\x18"
34991 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
34992 "\x21\x22\x23\x24\x25\x26\x27\x28",
34993 .psize = 40,
34994 .digest = "\x3a\xdf\x4b\xb0",
34995 },
34996 {
34997 .key = "\xff\xff\xff\xff",
34998 .ksize = 4,
34999 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
35000 "\x31\x32\x33\x34\x35\x36\x37\x38"
35001 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
35002 "\x41\x42\x43\x44\x45\x46\x47\x48"
35003 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
35004 .psize = 40,
35005 .digest = "\xa9\x7a\x7f\x7b",
35006 },
35007 {
35008 .key = "\xff\xff\xff\xff",
35009 .ksize = 4,
35010 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
35011 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
35012 "\x61\x62\x63\x64\x65\x66\x67\x68"
35013 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
35014 "\x71\x72\x73\x74\x75\x76\x77\x78",
35015 .psize = 40,
35016 .digest = "\xba\xd3\xf8\x1c",
35017 },
35018 {
35019 .key = "\xff\xff\xff\xff",
35020 .ksize = 4,
35021 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
35022 "\x81\x82\x83\x84\x85\x86\x87\x88"
35023 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
35024 "\x91\x92\x93\x94\x95\x96\x97\x98"
35025 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
35026 .psize = 40,
35027 .digest = "\xa8\xa9\xc2\x02",
35028 },
35029 {
35030 .key = "\xff\xff\xff\xff",
35031 .ksize = 4,
35032 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
35033 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
35034 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
35035 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
35036 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
35037 .psize = 40,
35038 .digest = "\x27\xf0\x57\xe2",
35039 },
35040 {
35041 .key = "\xff\xff\xff\xff",
35042 .ksize = 4,
35043 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
35044 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
35045 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
35046 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
35047 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
35048 .psize = 40,
35049 .digest = "\x49\x78\x10\x08",
35050 },
35051 {
35052 .key = "\x80\xea\xd3\xf1",
35053 .ksize = 4,
35054 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
35055 "\x31\x32\x33\x34\x35\x36\x37\x38"
35056 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
35057 "\x41\x42\x43\x44\x45\x46\x47\x48"
35058 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
35059 .psize = 40,
35060 .digest = "\x9a\xb1\xdc\xf0",
35061 },
35062 {
35063 .key = "\xf3\x4a\x1d\x5d",
35064 .ksize = 4,
35065 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
35066 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
35067 "\x61\x62\x63\x64\x65\x66\x67\x68"
35068 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
35069 "\x71\x72\x73\x74\x75\x76\x77\x78",
35070 .psize = 40,
35071 .digest = "\xb4\x97\xcc\xd4",
35072 },
35073 {
35074 .key = "\x2e\x80\x04\x59",
35075 .ksize = 4,
35076 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
35077 "\x81\x82\x83\x84\x85\x86\x87\x88"
35078 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
35079 "\x91\x92\x93\x94\x95\x96\x97\x98"
35080 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
35081 .psize = 40,
35082 .digest = "\x67\x9b\xfa\x79",
35083 },
35084 {
35085 .key = "\xa6\xcc\x19\x85",
35086 .ksize = 4,
35087 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
35088 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
35089 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
35090 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
35091 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
35092 .psize = 40,
35093 .digest = "\x24\xb5\x16\xef",
35094 },
35095 {
35096 .key = "\x41\xfc\xfe\x2d",
35097 .ksize = 4,
35098 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
35099 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
35100 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
35101 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
35102 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
35103 .psize = 40,
35104 .digest = "\x15\x94\x80\x39",
35105 },
35106 {
35107 .key = "\xff\xff\xff\xff",
35108 .ksize = 4,
35109 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
35110 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
35111 "\x11\x12\x13\x14\x15\x16\x17\x18"
35112 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
35113 "\x21\x22\x23\x24\x25\x26\x27\x28"
35114 "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
35115 "\x31\x32\x33\x34\x35\x36\x37\x38"
35116 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
35117 "\x41\x42\x43\x44\x45\x46\x47\x48"
35118 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
35119 "\x51\x52\x53\x54\x55\x56\x57\x58"
35120 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
35121 "\x61\x62\x63\x64\x65\x66\x67\x68"
35122 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
35123 "\x71\x72\x73\x74\x75\x76\x77\x78"
35124 "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
35125 "\x81\x82\x83\x84\x85\x86\x87\x88"
35126 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
35127 "\x91\x92\x93\x94\x95\x96\x97\x98"
35128 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
35129 "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
35130 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
35131 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
35132 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
35133 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
35134 "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
35135 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
35136 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
35137 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
35138 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
35139 .psize = 240,
35140 .digest = "\x6c\xc6\x56\xde",
ebb3472f
AB
35141 }, {
35142 .key = "\xff\xff\xff\xff",
35143 .ksize = 4,
35144 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
35145 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
35146 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
35147 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
35148 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
35149 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
35150 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
35151 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
35152 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
35153 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
35154 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
35155 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
35156 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
35157 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
35158 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
35159 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
35160 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
35161 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
35162 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
35163 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
35164 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
35165 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
35166 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
35167 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
35168 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
35169 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
35170 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
35171 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
35172 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
35173 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
35174 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
35175 "\x47\xde\x75\x0c\x80\x17\xae\x22"
35176 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
35177 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
35178 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
35179 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
35180 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
35181 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
35182 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
35183 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
35184 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
35185 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
35186 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
35187 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
35188 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
35189 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
35190 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
35191 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
35192 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
35193 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
35194 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
35195 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
35196 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
35197 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
35198 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
35199 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
35200 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
35201 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
35202 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
35203 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
35204 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
35205 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
35206 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
35207 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
35208 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
35209 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
35210 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
35211 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
35212 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
35213 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
35214 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
35215 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
35216 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
35217 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
35218 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
35219 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
35220 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
35221 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
35222 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
35223 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
35224 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
35225 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
35226 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
35227 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
35228 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
35229 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
35230 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
35231 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
35232 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
35233 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
35234 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
35235 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
35236 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
35237 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
35238 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
35239 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
35240 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
35241 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
35242 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
35243 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
35244 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
35245 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
35246 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
35247 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
35248 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
35249 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
35250 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
35251 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
35252 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
35253 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
35254 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
35255 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
35256 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
35257 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
35258 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
35259 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
35260 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
35261 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
35262 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
35263 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
35264 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
35265 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
35266 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
35267 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
35268 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
35269 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
35270 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
35271 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
35272 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
35273 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
35274 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
35275 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
35276 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
35277 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
35278 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
35279 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
35280 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
35281 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
35282 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
35283 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
35284 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
35285 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
35286 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
35287 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
35288 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
35289 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
35290 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
35291 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
35292 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
35293 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
35294 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
35295 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
35296 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
35297 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
35298 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
35299 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
35300 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
35301 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
35302 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
35303 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
35304 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
35305 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
35306 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
35307 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
35308 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
35309 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
35310 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
35311 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
35312 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
35313 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
35314 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
35315 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
35316 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
35317 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
35318 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
35319 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
35320 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
35321 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
35322 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
35323 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
35324 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
35325 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
35326 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
35327 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
35328 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
35329 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
35330 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
35331 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
35332 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
35333 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
35334 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
35335 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
35336 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
35337 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
35338 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
35339 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
35340 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
35341 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
35342 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
35343 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
35344 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
35345 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
35346 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
35347 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
35348 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
35349 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
35350 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
35351 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
35352 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
35353 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
35354 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
35355 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
35356 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
35357 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
35358 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
35359 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
35360 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
35361 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
35362 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
35363 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
35364 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
35365 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
35366 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
35367 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
35368 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
35369 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
35370 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
35371 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
35372 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
35373 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
35374 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
35375 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
35376 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
35377 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
35378 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
35379 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
35380 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
35381 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
35382 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
35383 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
35384 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
35385 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
35386 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
35387 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
35388 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
35389 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
35390 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
35391 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
35392 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
35393 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
35394 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
35395 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
35396 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
35397 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
35398 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
35399 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
35400 .psize = 2048,
35401 .digest = "\xfb\x3a\x7a\xda",
35402 }
35403};
35404
da7f033d
HX
35405/*
35406 * CRC32C test vectors
35407 */
b13b1e0c 35408static const struct hash_testvec crc32c_tv_template[] = {
da7f033d
HX
35409 {
35410 .psize = 0,
35411 .digest = "\x00\x00\x00\x00",
35412 },
9f50fd5b
EB
35413 {
35414 .plaintext = "abcdefg",
35415 .psize = 7,
35416 .digest = "\x41\xf4\x27\xe6",
35417 },
da7f033d
HX
35418 {
35419 .key = "\x87\xa9\xcb\xed",
35420 .ksize = 4,
35421 .psize = 0,
35422 .digest = "\x78\x56\x34\x12",
35423 },
35424 {
35425 .key = "\xff\xff\xff\xff",
35426 .ksize = 4,
35427 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
35428 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
35429 "\x11\x12\x13\x14\x15\x16\x17\x18"
35430 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
35431 "\x21\x22\x23\x24\x25\x26\x27\x28",
35432 .psize = 40,
35433 .digest = "\x7f\x15\x2c\x0e",
35434 },
35435 {
35436 .key = "\xff\xff\xff\xff",
35437 .ksize = 4,
35438 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
35439 "\x31\x32\x33\x34\x35\x36\x37\x38"
35440 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
35441 "\x41\x42\x43\x44\x45\x46\x47\x48"
35442 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
35443 .psize = 40,
35444 .digest = "\xf6\xeb\x80\xe9",
35445 },
35446 {
35447 .key = "\xff\xff\xff\xff",
35448 .ksize = 4,
35449 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
35450 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
35451 "\x61\x62\x63\x64\x65\x66\x67\x68"
35452 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
35453 "\x71\x72\x73\x74\x75\x76\x77\x78",
35454 .psize = 40,
35455 .digest = "\xed\xbd\x74\xde",
35456 },
35457 {
35458 .key = "\xff\xff\xff\xff",
35459 .ksize = 4,
35460 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
35461 "\x81\x82\x83\x84\x85\x86\x87\x88"
35462 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
35463 "\x91\x92\x93\x94\x95\x96\x97\x98"
35464 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
35465 .psize = 40,
35466 .digest = "\x62\xc8\x79\xd5",
35467 },
35468 {
35469 .key = "\xff\xff\xff\xff",
35470 .ksize = 4,
35471 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
35472 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
35473 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
35474 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
35475 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
35476 .psize = 40,
35477 .digest = "\xd0\x9a\x97\xba",
35478 },
35479 {
35480 .key = "\xff\xff\xff\xff",
35481 .ksize = 4,
35482 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
35483 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
35484 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
35485 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
35486 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
35487 .psize = 40,
35488 .digest = "\x13\xd9\x29\x2b",
35489 },
35490 {
35491 .key = "\x80\xea\xd3\xf1",
35492 .ksize = 4,
35493 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
35494 "\x31\x32\x33\x34\x35\x36\x37\x38"
35495 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
35496 "\x41\x42\x43\x44\x45\x46\x47\x48"
35497 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
35498 .psize = 40,
35499 .digest = "\x0c\xb5\xe2\xa2",
35500 },
35501 {
35502 .key = "\xf3\x4a\x1d\x5d",
35503 .ksize = 4,
35504 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
35505 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
35506 "\x61\x62\x63\x64\x65\x66\x67\x68"
35507 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
35508 "\x71\x72\x73\x74\x75\x76\x77\x78",
35509 .psize = 40,
35510 .digest = "\xd1\x7f\xfb\xa6",
35511 },
35512 {
35513 .key = "\x2e\x80\x04\x59",
35514 .ksize = 4,
35515 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
35516 "\x81\x82\x83\x84\x85\x86\x87\x88"
35517 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
35518 "\x91\x92\x93\x94\x95\x96\x97\x98"
35519 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
35520 .psize = 40,
35521 .digest = "\x59\x33\xe6\x7a",
35522 },
35523 {
35524 .key = "\xa6\xcc\x19\x85",
35525 .ksize = 4,
35526 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
35527 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
35528 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
35529 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
35530 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
35531 .psize = 40,
35532 .digest = "\xbe\x03\x01\xd2",
35533 },
35534 {
35535 .key = "\x41\xfc\xfe\x2d",
35536 .ksize = 4,
35537 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
35538 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
35539 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
35540 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
35541 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
35542 .psize = 40,
35543 .digest = "\x75\xd3\xc5\x24",
35544 },
35545 {
35546 .key = "\xff\xff\xff\xff",
35547 .ksize = 4,
35548 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
35549 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
35550 "\x11\x12\x13\x14\x15\x16\x17\x18"
35551 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
35552 "\x21\x22\x23\x24\x25\x26\x27\x28"
35553 "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
35554 "\x31\x32\x33\x34\x35\x36\x37\x38"
35555 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
35556 "\x41\x42\x43\x44\x45\x46\x47\x48"
35557 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
35558 "\x51\x52\x53\x54\x55\x56\x57\x58"
35559 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
35560 "\x61\x62\x63\x64\x65\x66\x67\x68"
35561 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
35562 "\x71\x72\x73\x74\x75\x76\x77\x78"
35563 "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
35564 "\x81\x82\x83\x84\x85\x86\x87\x88"
35565 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
35566 "\x91\x92\x93\x94\x95\x96\x97\x98"
35567 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
35568 "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
35569 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
35570 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
35571 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
35572 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
35573 "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
35574 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
35575 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
35576 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
35577 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
35578 .psize = 240,
35579 .digest = "\x75\xd3\xc5\x24",
6726ec42
JK
35580 }, {
35581 .key = "\xff\xff\xff\xff",
35582 .ksize = 4,
35583 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
35584 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
35585 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
35586 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
35587 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
35588 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
35589 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
35590 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
35591 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
35592 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
35593 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
35594 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
35595 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
35596 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
35597 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
35598 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
35599 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
35600 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
35601 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
35602 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
35603 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
35604 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
35605 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
35606 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
35607 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
35608 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
35609 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
35610 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
35611 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
35612 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
35613 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
35614 "\x47\xde\x75\x0c\x80\x17\xae\x22"
35615 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
35616 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
35617 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
35618 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
35619 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
35620 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
35621 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
35622 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
35623 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
35624 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
35625 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
35626 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
35627 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
35628 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
35629 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
35630 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
35631 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
35632 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
35633 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
35634 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
35635 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
35636 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
35637 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
35638 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
35639 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
35640 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
35641 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
35642 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
35643 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
35644 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
35645 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
35646 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
35647 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
35648 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
35649 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
35650 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
35651 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
35652 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
35653 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
35654 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
35655 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
35656 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
35657 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
35658 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
35659 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
35660 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
35661 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
35662 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
35663 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
35664 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
35665 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
35666 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
35667 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
35668 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
35669 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
35670 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
35671 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
35672 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
35673 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
35674 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
35675 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
35676 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
35677 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
35678 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
35679 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
35680 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
35681 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
35682 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
35683 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
35684 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
35685 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
35686 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
35687 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
35688 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
35689 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
35690 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
35691 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
35692 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
35693 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
35694 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
35695 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
35696 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
35697 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
35698 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
35699 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
35700 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
35701 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
35702 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
35703 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
35704 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
35705 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
35706 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
35707 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
35708 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
35709 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
35710 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
35711 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
35712 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
35713 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
35714 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
35715 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
35716 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
35717 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
35718 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
35719 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
35720 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
35721 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
35722 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
35723 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
35724 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
35725 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
35726 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
35727 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
35728 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
35729 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
35730 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
35731 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
35732 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
35733 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
35734 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
35735 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
35736 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
35737 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
35738 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
35739 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
35740 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
35741 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
35742 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
35743 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
35744 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
35745 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
35746 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
35747 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
35748 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
35749 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
35750 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
35751 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
35752 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
35753 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
35754 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
35755 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
35756 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
35757 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
35758 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
35759 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
35760 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
35761 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
35762 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
35763 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
35764 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
35765 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
35766 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
35767 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
35768 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
35769 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
35770 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
35771 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
35772 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
35773 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
35774 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
35775 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
35776 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
35777 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
35778 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
35779 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
35780 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
35781 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
35782 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
35783 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
35784 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
35785 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
35786 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
35787 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
35788 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
35789 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
35790 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
35791 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
35792 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
35793 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
35794 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
35795 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
35796 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
35797 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
35798 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
35799 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
35800 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
35801 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
35802 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
35803 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
35804 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
35805 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
35806 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
35807 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
35808 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
35809 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
35810 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
35811 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
35812 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
35813 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
35814 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
35815 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
35816 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
35817 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
35818 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
35819 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
35820 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
35821 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
35822 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
35823 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
35824 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
35825 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
35826 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
35827 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
35828 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
35829 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
35830 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
35831 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
35832 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
35833 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
35834 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
35835 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
35836 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
35837 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
35838 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
35839 .psize = 2048,
35840 .digest = "\xec\x26\x4d\x95",
35841 }
da7f033d
HX
35842};
35843
67882e76
NB
35844static const struct hash_testvec xxhash64_tv_template[] = {
35845 {
35846 .psize = 0,
35847 .digest = "\x99\xe9\xd8\x51\x37\xdb\x46\xef",
35848 },
35849 {
35850 .plaintext = "\x40",
35851 .psize = 1,
35852 .digest = "\x20\x5c\x91\xaa\x88\xeb\x59\xd0",
35853 },
35854 {
35855 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
35856 "\x88\xc7\x9a\x09\x1a\x9b",
35857 .psize = 14,
35858 .digest = "\xa8\xe8\x2b\xa9\x92\xa1\x37\x4a",
35859 },
35860 {
35861 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
35862 "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
35863 "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
35864 "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
35865 "\x31\x65\x05\xbb\x31\xae\x51\x11"
35866 "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
35867 "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
35868 "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
35869 "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
35870 "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
35871 "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
35872 "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
35873 "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
35874 "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
35875 "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
35876 "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
35877 "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
35878 "\x43\x99\x4d\x81\x85\xae\x82\x00"
35879 "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
35880 "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
35881 "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
35882 "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
35883 "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
35884 "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
35885 "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
35886 "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
35887 "\x12\x02\x0c\xdb\x94\x00\x38\x95"
35888 "\xed\xfd\x08\xf7\xe8\x04",
35889 .psize = 222,
35890 .digest = "\x41\xfc\xd4\x29\xfe\xe7\x85\x17",
35891 },
35892 {
35893 .psize = 0,
35894 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
35895 .ksize = 8,
35896 .digest = "\xef\x17\x9b\x92\xa2\xfd\x75\xac",
35897 },
35898
35899 {
35900 .plaintext = "\x40",
35901 .psize = 1,
35902 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
35903 .ksize = 8,
35904 .digest = "\xd1\x70\x4f\x14\x02\xc4\x9e\x71",
35905 },
35906 {
35907 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
35908 "\x88\xc7\x9a\x09\x1a\x9b",
35909 .psize = 14,
35910 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
35911 .ksize = 8,
35912 .digest = "\xa4\xcd\xfe\x8e\x37\xe2\x1c\x64"
35913 },
35914 {
35915 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
35916 "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
35917 "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
35918 "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
35919 "\x31\x65\x05\xbb\x31\xae\x51\x11"
35920 "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
35921 "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
35922 "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
35923 "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
35924 "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
35925 "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
35926 "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
35927 "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
35928 "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
35929 "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
35930 "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
35931 "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
35932 "\x43\x99\x4d\x81\x85\xae\x82\x00"
35933 "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
35934 "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
35935 "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
35936 "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
35937 "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
35938 "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
35939 "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
35940 "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
35941 "\x12\x02\x0c\xdb\x94\x00\x38\x95"
35942 "\xed\xfd\x08\xf7\xe8\x04",
35943 .psize = 222,
35944 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
35945 .ksize = 8,
35946 .digest = "\x58\xbc\x55\xf2\x42\x81\x5c\xf0"
35947 },
35948};
35949
b13b1e0c 35950static const struct comp_testvec lz4_comp_tv_template[] = {
1443cc9b 35951 {
73a15ac6
SS
35952 .inlen = 255,
35953 .outlen = 218,
35954 .input = "LZ4 is lossless compression algorithm, providing"
35955 " compression speed at 400 MB/s per core, scalable "
35956 "with multi-cores CPU. It features an extremely fast "
35957 "decoder, with speed in multiple GB/s per core, "
35958 "typically reaching RAM speed limits on multi-core "
35959 "systems.",
35960 .output = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
35961 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
35962 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
35963 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
35964 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
35965 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
35966 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
35967 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
35968 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
35969 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
35970 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
35971 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
35972 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
35973 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
35974 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
35975 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
35976 "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
35977
1443cc9b
KK
35978 },
35979};
35980
b13b1e0c 35981static const struct comp_testvec lz4_decomp_tv_template[] = {
1443cc9b 35982 {
73a15ac6
SS
35983 .inlen = 218,
35984 .outlen = 255,
35985 .input = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
35986 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
35987 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
35988 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
35989 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
35990 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
35991 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
35992 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
35993 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
35994 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
35995 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
35996 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
35997 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
35998 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
35999 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
36000 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
36001 "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
36002 .output = "LZ4 is lossless compression algorithm, providing"
36003 " compression speed at 400 MB/s per core, scalable "
36004 "with multi-cores CPU. It features an extremely fast "
36005 "decoder, with speed in multiple GB/s per core, "
36006 "typically reaching RAM speed limits on multi-core "
36007 "systems.",
1443cc9b
KK
36008 },
36009};
36010
b13b1e0c 36011static const struct comp_testvec lz4hc_comp_tv_template[] = {
1443cc9b 36012 {
73a15ac6
SS
36013 .inlen = 255,
36014 .outlen = 216,
36015 .input = "LZ4 is lossless compression algorithm, providing"
36016 " compression speed at 400 MB/s per core, scalable "
36017 "with multi-cores CPU. It features an extremely fast "
36018 "decoder, with speed in multiple GB/s per core, "
36019 "typically reaching RAM speed limits on multi-core "
36020 "systems.",
36021 .output = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
36022 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
36023 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
36024 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
36025 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
36026 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
36027 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
36028 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
36029 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
36030 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
36031 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
36032 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
36033 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
36034 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
36035 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
36036 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
36037 "\x73\x79\x73\x74\x65\x6d\x73\x2e",
36038
1443cc9b
KK
36039 },
36040};
36041
b13b1e0c 36042static const struct comp_testvec lz4hc_decomp_tv_template[] = {
1443cc9b 36043 {
73a15ac6
SS
36044 .inlen = 216,
36045 .outlen = 255,
36046 .input = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
36047 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
36048 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
36049 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
36050 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
36051 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
36052 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
36053 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
36054 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
36055 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
36056 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
36057 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
36058 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
36059 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
36060 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
36061 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
36062 "\x73\x79\x73\x74\x65\x6d\x73\x2e",
36063 .output = "LZ4 is lossless compression algorithm, providing"
36064 " compression speed at 400 MB/s per core, scalable "
36065 "with multi-cores CPU. It features an extremely fast "
36066 "decoder, with speed in multiple GB/s per core, "
36067 "typically reaching RAM speed limits on multi-core "
36068 "systems.",
1443cc9b
KK
36069 },
36070};
36071
d28fc3db
NT
36072static const struct comp_testvec zstd_comp_tv_template[] = {
36073 {
36074 .inlen = 68,
36075 .outlen = 39,
36076 .input = "The algorithm is zstd. "
36077 "The algorithm is zstd. "
36078 "The algorithm is zstd.",
36079 .output = "\x28\xb5\x2f\xfd\x00\x50\xf5\x00\x00\xb8\x54\x68\x65"
36080 "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
36081 "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
36082 ,
36083 },
36084 {
36085 .inlen = 244,
36086 .outlen = 151,
36087 .input = "zstd, short for Zstandard, is a fast lossless "
36088 "compression algorithm, targeting real-time "
36089 "compression scenarios at zlib-level and better "
36090 "compression ratios. The zstd compression library "
36091 "provides in-memory compression and decompression "
36092 "functions.",
36093 .output = "\x28\xb5\x2f\xfd\x00\x50\x75\x04\x00\x42\x4b\x1e\x17"
36094 "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
36095 "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
36096 "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
36097 "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
36098 "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
36099 "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
36100 "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
36101 "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
36102 "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
36103 "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
36104 "\x20\xa9\x0e\x82\xb9\x43\x45\x01",
36105 },
36106};
36107
36108static const struct comp_testvec zstd_decomp_tv_template[] = {
36109 {
36110 .inlen = 43,
36111 .outlen = 68,
36112 .input = "\x28\xb5\x2f\xfd\x04\x50\xf5\x00\x00\xb8\x54\x68\x65"
36113 "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
36114 "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
36115 "\x6b\xf4\x13\x35",
36116 .output = "The algorithm is zstd. "
36117 "The algorithm is zstd. "
36118 "The algorithm is zstd.",
36119 },
36120 {
36121 .inlen = 155,
36122 .outlen = 244,
36123 .input = "\x28\xb5\x2f\xfd\x04\x50\x75\x04\x00\x42\x4b\x1e\x17"
36124 "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
36125 "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
36126 "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
36127 "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
36128 "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
36129 "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
36130 "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
36131 "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
36132 "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
36133 "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
36134 "\x20\xa9\x0e\x82\xb9\x43\x45\x01\xaa\x6d\xda\x0d",
36135 .output = "zstd, short for Zstandard, is a fast lossless "
36136 "compression algorithm, targeting real-time "
36137 "compression scenarios at zlib-level and better "
36138 "compression ratios. The zstd compression library "
36139 "provides in-memory compression and decompression "
36140 "functions.",
36141 },
36142};
f975abb2
AB
36143
36144/* based on aes_cbc_tv_template */
36145static const struct cipher_testvec essiv_aes_cbc_tv_template[] = {
36146 {
36147 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
36148 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
36149 .klen = 16,
36150 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
36151 "\x00\x00\x00\x00\x00\x00\x00\x00",
36152 .ptext = "Single block msg",
36153 .ctext = "\xfa\x59\xe7\x5f\x41\x56\x65\xc3"
36154 "\x36\xca\x6b\x72\x10\x9f\x8c\xd4",
36155 .len = 16,
36156 }, {
36157 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
36158 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
36159 .klen = 16,
36160 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
36161 "\x00\x00\x00\x00\x00\x00\x00\x00",
36162 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
36163 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
36164 "\x10\x11\x12\x13\x14\x15\x16\x17"
36165 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
36166 .ctext = "\xc8\x59\x9a\xfe\x79\xe6\x7b\x20"
36167 "\x06\x7d\x55\x0a\x5e\xc7\xb5\xa7"
36168 "\x0b\x9c\x80\xd2\x15\xa1\xb8\x6d"
36169 "\xc6\xab\x7b\x65\xd9\xfd\x88\xeb",
36170 .len = 32,
36171 }, {
36172 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
36173 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
36174 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
36175 .klen = 24,
36176 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
36177 "\x00\x00\x00\x00\x00\x00\x00\x00",
36178 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
36179 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
36180 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
36181 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
36182 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
36183 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
36184 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
36185 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
36186 .ctext = "\x96\x6d\xa9\x7a\x42\xe6\x01\xc7"
36187 "\x17\xfc\xa7\x41\xd3\x38\x0b\xe5"
36188 "\x51\x48\xf7\x7e\x5e\x26\xa9\xfe"
36189 "\x45\x72\x1c\xd9\xde\xab\xf3\x4d"
36190 "\x39\x47\xc5\x4f\x97\x3a\x55\x63"
36191 "\x80\x29\x64\x4c\x33\xe8\x21\x8a"
36192 "\x6a\xef\x6b\x6a\x8f\x43\xc0\xcb"
36193 "\xf0\xf3\x6e\x74\x54\x44\x92\x44",
36194 .len = 64,
36195 }, {
36196 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
36197 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
36198 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
36199 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
36200 .klen = 32,
36201 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
36202 "\x00\x00\x00\x00\x00\x00\x00\x00",
36203 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
36204 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
36205 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
36206 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
36207 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
36208 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
36209 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
36210 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
36211 .ctext = "\x24\x52\xf1\x48\x74\xd0\xa7\x93"
36212 "\x75\x9b\x63\x46\xc0\x1c\x1e\x17"
36213 "\x4d\xdc\x5b\x3a\x27\x93\x2a\x63"
36214 "\xf7\xf1\xc7\xb3\x54\x56\x5b\x50"
36215 "\xa3\x31\xa5\x8b\xd6\xfd\xb6\x3c"
36216 "\x8b\xf6\xf2\x45\x05\x0c\xc8\xbb"
36217 "\x32\x0b\x26\x1c\xe9\x8b\x02\xc0"
36218 "\xb2\x6f\x37\xa7\x5b\xa8\xa9\x42",
36219 .len = 64,
36220 }, {
36221 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
36222 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
36223 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
36224 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
36225 .klen = 32,
36226 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
36227 "\x00\x00\x00\x00\x00\x00\x00\x00",
36228 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
36229 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
36230 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
36231 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
36232 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
36233 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
36234 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
36235 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
36236 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
36237 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
36238 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
36239 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
36240 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
36241 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
36242 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
36243 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
36244 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
36245 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
36246 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
36247 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
36248 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
36249 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
36250 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
36251 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
36252 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
36253 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
36254 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
36255 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
36256 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
36257 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
36258 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
36259 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
36260 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
36261 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
36262 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
36263 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
36264 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
36265 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
36266 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
36267 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
36268 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
36269 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
36270 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
36271 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
36272 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
36273 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
36274 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
36275 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
36276 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
36277 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
36278 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
36279 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
36280 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
36281 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
36282 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
36283 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
36284 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
36285 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
36286 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
36287 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
36288 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
36289 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
36290 .ctext = "\x97\x7f\x69\x0f\x0f\x34\xa6\x33"
36291 "\x66\x49\x7e\xd0\x4d\x1b\xc9\x64"
36292 "\xf9\x61\x95\x98\x11\x00\x88\xf8"
36293 "\x2e\x88\x01\x0f\x2b\xe1\xae\x3e"
36294 "\xfe\xd6\x47\x30\x11\x68\x7d\x99"
36295 "\xad\x69\x6a\xe8\x41\x5f\x1e\x16"
36296 "\x00\x3a\x47\xdf\x8e\x7d\x23\x1c"
36297 "\x19\x5b\x32\x76\x60\x03\x05\xc1"
36298 "\xa0\xff\xcf\xcc\x74\x39\x46\x63"
36299 "\xfe\x5f\xa6\x35\xa7\xb4\xc1\xf9"
36300 "\x4b\x5e\x38\xcc\x8c\xc1\xa2\xcf"
36301 "\x9a\xc3\xae\x55\x42\x46\x93\xd9"
36302 "\xbd\x22\xd3\x8a\x19\x96\xc3\xb3"
36303 "\x7d\x03\x18\xf9\x45\x09\x9c\xc8"
36304 "\x90\xf3\x22\xb3\x25\x83\x9a\x75"
36305 "\xbb\x04\x48\x97\x3a\x63\x08\x04"
36306 "\xa0\x69\xf6\x52\xd4\x89\x93\x69"
36307 "\xb4\x33\xa2\x16\x58\xec\x4b\x26"
36308 "\x76\x54\x10\x0b\x6e\x53\x1e\xbc"
36309 "\x16\x18\x42\xb1\xb1\xd3\x4b\xda"
36310 "\x06\x9f\x8b\x77\xf7\xab\xd6\xed"
36311 "\xa3\x1d\x90\xda\x49\x38\x20\xb8"
36312 "\x6c\xee\xae\x3e\xae\x6c\x03\xb8"
36313 "\x0b\xed\xc8\xaa\x0e\xc5\x1f\x90"
36314 "\x60\xe2\xec\x1b\x76\xd0\xcf\xda"
36315 "\x29\x1b\xb8\x5a\xbc\xf4\xba\x13"
36316 "\x91\xa6\xcb\x83\x3f\xeb\xe9\x7b"
36317 "\x03\xba\x40\x9e\xe6\x7a\xb2\x4a"
36318 "\x73\x49\xfc\xed\xfb\x55\xa4\x24"
36319 "\xc7\xa4\xd7\x4b\xf5\xf7\x16\x62"
36320 "\x80\xd3\x19\x31\x52\x25\xa8\x69"
36321 "\xda\x9a\x87\xf5\xf2\xee\x5d\x61"
36322 "\xc1\x12\x72\x3e\x52\x26\x45\x3a"
36323 "\xd8\x9d\x57\xfa\x14\xe2\x9b\x2f"
36324 "\xd4\xaa\x5e\x31\xf4\x84\x89\xa4"
36325 "\xe3\x0e\xb0\x58\x41\x75\x6a\xcb"
36326 "\x30\x01\x98\x90\x15\x80\xf5\x27"
36327 "\x92\x13\x81\xf0\x1c\x1e\xfc\xb1"
36328 "\x33\xf7\x63\xb0\x67\xec\x2e\x5c"
36329 "\x85\xe3\x5b\xd0\x43\x8a\xb8\x5f"
36330 "\x44\x9f\xec\x19\xc9\x8f\xde\xdf"
36331 "\x79\xef\xf8\xee\x14\x87\xb3\x34"
36332 "\x76\x00\x3a\x9b\xc7\xed\xb1\x3d"
36333 "\xef\x07\xb0\xe4\xfd\x68\x9e\xeb"
36334 "\xc2\xb4\x1a\x85\x9a\x7d\x11\x88"
36335 "\xf8\xab\x43\x55\x2b\x8a\x4f\x60"
36336 "\x85\x9a\xf4\xba\xae\x48\x81\xeb"
36337 "\x93\x07\x97\x9e\xde\x2a\xfc\x4e"
36338 "\x31\xde\xaa\x44\xf7\x2a\xc3\xee"
36339 "\x60\xa2\x98\x2c\x0a\x88\x50\xc5"
36340 "\x6d\x89\xd3\xe4\xb6\xa7\xf4\xb0"
36341 "\xcf\x0e\x89\xe3\x5e\x8f\x82\xf4"
36342 "\x9d\xd1\xa9\x51\x50\x8a\xd2\x18"
36343 "\x07\xb2\xaa\x3b\x7f\x58\x9b\xf4"
36344 "\xb7\x24\x39\xd3\x66\x2f\x1e\xc0"
36345 "\x11\xa3\x56\x56\x2a\x10\x73\xbc"
36346 "\xe1\x23\xbf\xa9\x37\x07\x9c\xc3"
36347 "\xb2\xc9\xa8\x1c\x5b\x5c\x58\xa4"
36348 "\x77\x02\x26\xad\xc3\x40\x11\x53"
36349 "\x93\x68\x72\xde\x05\x8b\x10\xbc"
36350 "\xa6\xd4\x1b\xd9\x27\xd8\x16\x12"
36351 "\x61\x2b\x31\x2a\x44\x87\x96\x58",
36352 .len = 496,
36353 },
36354};
36355
36356/* based on hmac_sha256_aes_cbc_tv_temp */
36357static const struct aead_testvec essiv_hmac_sha256_aes_cbc_tv_temp[] = {
36358 {
36359#ifdef __LITTLE_ENDIAN
36360 .key = "\x08\x00" /* rta length */
36361 "\x01\x00" /* rta type */
36362#else
36363 .key = "\x00\x08" /* rta length */
36364 "\x00\x01" /* rta type */
36365#endif
36366 "\x00\x00\x00\x10" /* enc key length */
36367 "\x00\x00\x00\x00\x00\x00\x00\x00"
36368 "\x00\x00\x00\x00\x00\x00\x00\x00"
36369 "\x00\x00\x00\x00\x00\x00\x00\x00"
36370 "\x00\x00\x00\x00\x00\x00\x00\x00"
36371 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
36372 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
36373 .klen = 8 + 32 + 16,
36374 .iv = "\xb3\x0c\x5a\x11\x41\xad\xc1\x04"
36375 "\xbc\x1e\x7e\x35\xb0\x5d\x78\x29",
36376 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
36377 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
36378 .alen = 16,
36379 .ptext = "Single block msg",
36380 .plen = 16,
36381 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
36382 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
36383 "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
36384 "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
36385 "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
36386 "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
36387 .clen = 16 + 32,
36388 }, {
36389#ifdef __LITTLE_ENDIAN
36390 .key = "\x08\x00" /* rta length */
36391 "\x01\x00" /* rta type */
36392#else
36393 .key = "\x00\x08" /* rta length */
36394 "\x00\x01" /* rta type */
36395#endif
36396 "\x00\x00\x00\x10" /* enc key length */
36397 "\x20\x21\x22\x23\x24\x25\x26\x27"
36398 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
36399 "\x30\x31\x32\x33\x34\x35\x36\x37"
36400 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
36401 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
36402 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
36403 .klen = 8 + 32 + 16,
36404 .iv = "\x56\xe8\x14\xa5\x74\x18\x75\x13"
36405 "\x2f\x79\xe7\xc8\x65\xe3\x48\x45",
36406 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
36407 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
36408 .alen = 16,
36409 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
36410 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
36411 "\x10\x11\x12\x13\x14\x15\x16\x17"
36412 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
36413 .plen = 32,
36414 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
36415 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
36416 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
36417 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
36418 "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
36419 "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
36420 "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
36421 "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
36422 .clen = 32 + 32,
36423 }, {
36424#ifdef __LITTLE_ENDIAN
36425 .key = "\x08\x00" /* rta length */
36426 "\x01\x00" /* rta type */
36427#else
36428 .key = "\x00\x08" /* rta length */
36429 "\x00\x01" /* rta type */
36430#endif
36431 "\x00\x00\x00\x10" /* enc key length */
36432 "\x11\x22\x33\x44\x55\x66\x77\x88"
36433 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
36434 "\x22\x33\x44\x55\x66\x77\x88\x99"
36435 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
36436 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
36437 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
36438 .klen = 8 + 32 + 16,
36439 .iv = "\x1f\x6b\xfb\xd6\x6b\x72\x2f\xc9"
36440 "\xb6\x9f\x8c\x10\xa8\x96\x15\x64",
36441 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
36442 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
36443 .alen = 16,
36444 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
36445 .plen = 48,
36446 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
36447 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
36448 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
36449 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
36450 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
36451 "\x85\x79\x69\x5d\x83\xba\x26\x84"
36452 "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
36453 "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
36454 "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
36455 "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
36456 .clen = 48 + 32,
36457 }, {
36458#ifdef __LITTLE_ENDIAN
36459 .key = "\x08\x00" /* rta length */
36460 "\x01\x00" /* rta type */
36461#else
36462 .key = "\x00\x08" /* rta length */
36463 "\x00\x01" /* rta type */
36464#endif
36465 "\x00\x00\x00\x10" /* enc key length */
36466 "\x11\x22\x33\x44\x55\x66\x77\x88"
36467 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
36468 "\x22\x33\x44\x55\x66\x77\x88\x99"
36469 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
36470 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
36471 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
36472 .klen = 8 + 32 + 16,
36473 .iv = "\x13\xe5\xf2\xef\x61\x97\x59\x35"
36474 "\x9b\x36\x84\x46\x4e\x63\xd1\x41",
36475 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
36476 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
36477 .alen = 16,
36478 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
36479 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
36480 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
36481 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
36482 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
36483 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
36484 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
36485 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
36486 .plen = 64,
36487 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
36488 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
36489 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
36490 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
36491 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
36492 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
36493 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
36494 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
36495 "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
36496 "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
36497 "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
36498 "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
36499 .clen = 64 + 32,
36500 }, {
36501#ifdef __LITTLE_ENDIAN
36502 .key = "\x08\x00" /* rta length */
36503 "\x01\x00" /* rta type */
36504#else
36505 .key = "\x00\x08" /* rta length */
36506 "\x00\x01" /* rta type */
36507#endif
36508 "\x00\x00\x00\x10" /* enc key length */
36509 "\x11\x22\x33\x44\x55\x66\x77\x88"
36510 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
36511 "\x22\x33\x44\x55\x66\x77\x88\x99"
36512 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
36513 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
36514 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
36515 .klen = 8 + 32 + 16,
36516 .iv = "\xe4\x13\xa1\x15\xe9\x6b\xb8\x23"
36517 "\x81\x7a\x94\x29\xab\xfd\xd2\x2c",
36518 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
36519 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
36520 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
36521 .alen = 24,
36522 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
36523 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
36524 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
36525 "\x10\x11\x12\x13\x14\x15\x16\x17"
36526 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
36527 "\x20\x21\x22\x23\x24\x25\x26\x27"
36528 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
36529 "\x30\x31\x32\x33\x34\x35\x36\x37"
36530 "\x01\x02\x03\x04\x05\x06\x07\x08"
36531 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
36532 .plen = 80,
36533 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
36534 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
36535 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
36536 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
36537 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
36538 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
36539 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
36540 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
36541 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
36542 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
36543 "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
36544 "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
36545 "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
36546 "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
36547 .clen = 80 + 32,
36548 }, {
36549#ifdef __LITTLE_ENDIAN
36550 .key = "\x08\x00" /* rta length */
36551 "\x01\x00" /* rta type */
36552#else
36553 .key = "\x00\x08" /* rta length */
36554 "\x00\x01" /* rta type */
36555#endif
36556 "\x00\x00\x00\x18" /* enc key length */
36557 "\x11\x22\x33\x44\x55\x66\x77\x88"
36558 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
36559 "\x22\x33\x44\x55\x66\x77\x88\x99"
36560 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
36561 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
36562 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
36563 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
36564 .klen = 8 + 32 + 24,
36565 .iv = "\x49\xca\x41\xc9\x6b\xbf\x6c\x98"
36566 "\x38\x2f\xa7\x3d\x4d\x80\x49\xb0",
36567 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
36568 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
36569 .alen = 16,
36570 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
36571 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
36572 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
36573 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
36574 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
36575 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
36576 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
36577 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
36578 .plen = 64,
36579 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
36580 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
36581 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
36582 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
36583 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
36584 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
36585 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
36586 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
36587 "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
36588 "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
36589 "\xca\x71\x85\x93\xf7\x85\x55\x8b"
36590 "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
36591 .clen = 64 + 32,
36592 }, {
36593#ifdef __LITTLE_ENDIAN
36594 .key = "\x08\x00" /* rta length */
36595 "\x01\x00" /* rta type */
36596#else
36597 .key = "\x00\x08" /* rta length */
36598 "\x00\x01" /* rta type */
36599#endif
36600 "\x00\x00\x00\x20" /* enc key length */
36601 "\x11\x22\x33\x44\x55\x66\x77\x88"
36602 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
36603 "\x22\x33\x44\x55\x66\x77\x88\x99"
36604 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
36605 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
36606 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
36607 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
36608 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
36609 .klen = 8 + 32 + 32,
36610 .iv = "\xdf\xab\xf2\x7c\xdc\xe0\x33\x4c"
36611 "\xf9\x75\xaf\xf9\x2f\x60\x3a\x9b",
36612 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
36613 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
36614 .alen = 16,
36615 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
36616 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
36617 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
36618 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
36619 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
36620 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
36621 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
36622 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
36623 .plen = 64,
36624 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
36625 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
36626 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
36627 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
36628 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
36629 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
36630 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
36631 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
36632 "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
36633 "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
36634 "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
36635 "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
36636 .clen = 64 + 32,
36637 },
36638};
36639
17e1df67 36640static const char blake2_ordered_sequence[] =
a1afe274
DS
36641 "\x00\x01\x02\x03\x04\x05\x06\x07"
36642 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
36643 "\x10\x11\x12\x13\x14\x15\x16\x17"
36644 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
36645 "\x20\x21\x22\x23\x24\x25\x26\x27"
36646 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
36647 "\x30\x31\x32\x33\x34\x35\x36\x37"
36648 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
36649 "\x40\x41\x42\x43\x44\x45\x46\x47"
36650 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
36651 "\x50\x51\x52\x53\x54\x55\x56\x57"
36652 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
36653 "\x60\x61\x62\x63\x64\x65\x66\x67"
36654 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
36655 "\x70\x71\x72\x73\x74\x75\x76\x77"
36656 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
36657 "\x80\x81\x82\x83\x84\x85\x86\x87"
36658 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
36659 "\x90\x91\x92\x93\x94\x95\x96\x97"
36660 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
36661 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
36662 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
36663 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
36664 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
36665 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
36666 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
36667 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
36668 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
36669 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
36670 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
36671 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
36672 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff";
36673
36674static const struct hash_testvec blake2b_160_tv_template[] = {{
36675 .digest = (u8[]){ 0x33, 0x45, 0x52, 0x4a, 0xbf, 0x6b, 0xbe, 0x18,
36676 0x09, 0x44, 0x92, 0x24, 0xb5, 0x97, 0x2c, 0x41,
36677 0x79, 0x0b, 0x6c, 0xf2, },
36678}, {
17e1df67 36679 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36680 .psize = 64,
36681 .digest = (u8[]){ 0x11, 0xcc, 0x66, 0x61, 0xe9, 0x22, 0xb0, 0xe4,
36682 0x07, 0xe0, 0xa5, 0x72, 0x49, 0xc3, 0x8d, 0x4f,
36683 0xf7, 0x6d, 0x8e, 0xc8, },
36684}, {
36685 .ksize = 32,
17e1df67
AB
36686 .key = blake2_ordered_sequence,
36687 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36688 .psize = 1,
36689 .digest = (u8[]){ 0x31, 0xe3, 0xd9, 0xd5, 0x4e, 0x72, 0xd8, 0x0b,
36690 0x2b, 0x3b, 0xd7, 0x6b, 0x82, 0x7a, 0x1d, 0xfb,
36691 0x56, 0x2f, 0x79, 0x4c, },
36692}, {
36693 .ksize = 64,
17e1df67
AB
36694 .key = blake2_ordered_sequence,
36695 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36696 .psize = 7,
36697 .digest = (u8[]){ 0x28, 0x20, 0xd1, 0xbe, 0x7f, 0xcc, 0xc1, 0x62,
36698 0xd9, 0x0d, 0x9a, 0x4b, 0x47, 0xd1, 0x5e, 0x04,
36699 0x74, 0x2a, 0x53, 0x17, },
36700}, {
36701 .ksize = 1,
36702 .key = "B",
17e1df67 36703 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36704 .psize = 15,
36705 .digest = (u8[]){ 0x45, 0xe9, 0x95, 0xb6, 0xc4, 0xe8, 0x22, 0xea,
36706 0xfe, 0xd2, 0x37, 0xdb, 0x46, 0xbf, 0xf1, 0x25,
36707 0xd5, 0x03, 0x1d, 0x81, },
36708}, {
36709 .ksize = 32,
17e1df67
AB
36710 .key = blake2_ordered_sequence,
36711 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36712 .psize = 247,
36713 .digest = (u8[]){ 0x7e, 0xb9, 0xf2, 0x9b, 0x2f, 0xc2, 0x01, 0xd4,
36714 0xb0, 0x4f, 0x08, 0x2b, 0x8e, 0xbd, 0x06, 0xef,
36715 0x1c, 0xc4, 0x25, 0x95, },
36716}, {
36717 .ksize = 64,
17e1df67
AB
36718 .key = blake2_ordered_sequence,
36719 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36720 .psize = 256,
36721 .digest = (u8[]){ 0x6e, 0x35, 0x01, 0x70, 0xbf, 0xb6, 0xc4, 0xba,
36722 0x33, 0x1b, 0xa6, 0xd3, 0xc2, 0x5d, 0xb4, 0x03,
36723 0x95, 0xaf, 0x29, 0x16, },
36724}};
36725
36726static const struct hash_testvec blake2b_256_tv_template[] = {{
17e1df67 36727 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36728 .psize = 7,
36729 .digest = (u8[]){ 0x9d, 0xf1, 0x4b, 0x72, 0x48, 0x76, 0x4a, 0x86,
36730 0x91, 0x97, 0xc3, 0x5e, 0x39, 0x2d, 0x2a, 0x6d,
36731 0x6f, 0xdc, 0x5b, 0x79, 0xd5, 0x97, 0x29, 0x79,
36732 0x20, 0xfd, 0x3f, 0x14, 0x91, 0xb4, 0x42, 0xd2, },
36733}, {
17e1df67 36734 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36735 .psize = 256,
36736 .digest = (u8[]){ 0x39, 0xa7, 0xeb, 0x9f, 0xed, 0xc1, 0x9a, 0xab,
36737 0xc8, 0x34, 0x25, 0xc6, 0x75, 0x5d, 0xd9, 0x0e,
36738 0x6f, 0x9d, 0x0c, 0x80, 0x49, 0x64, 0xa1, 0xf4,
36739 0xaa, 0xee, 0xa3, 0xb9, 0xfb, 0x59, 0x98, 0x35, },
36740}, {
36741 .ksize = 1,
36742 .key = "B",
36743 .digest = (u8[]){ 0xc3, 0x08, 0xb1, 0xbf, 0xe4, 0xf9, 0xbc, 0xb4,
36744 0x75, 0xaf, 0x3f, 0x59, 0x6e, 0xae, 0xde, 0x6a,
36745 0xa3, 0x8e, 0xb5, 0x94, 0xad, 0x30, 0xf0, 0x17,
36746 0x1c, 0xfb, 0xd8, 0x3e, 0x8a, 0xbe, 0xed, 0x9c, },
36747}, {
36748 .ksize = 64,
17e1df67
AB
36749 .key = blake2_ordered_sequence,
36750 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36751 .psize = 1,
36752 .digest = (u8[]){ 0x34, 0x75, 0x8b, 0x64, 0x71, 0x35, 0x62, 0x82,
36753 0x97, 0xfb, 0x09, 0xc7, 0x93, 0x0c, 0xd0, 0x4e,
36754 0x95, 0x28, 0xe5, 0x66, 0x91, 0x12, 0xf5, 0xb1,
36755 0x31, 0x84, 0x93, 0xe1, 0x4d, 0xe7, 0x7e, 0x55, },
36756}, {
36757 .ksize = 32,
17e1df67
AB
36758 .key = blake2_ordered_sequence,
36759 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36760 .psize = 15,
36761 .digest = (u8[]){ 0xce, 0x74, 0xa9, 0x2e, 0xe9, 0x40, 0x3d, 0xa2,
36762 0x11, 0x4a, 0x99, 0x25, 0x7a, 0x34, 0x5d, 0x35,
36763 0xdf, 0x6a, 0x48, 0x79, 0x2a, 0x93, 0x93, 0xff,
36764 0x1f, 0x3c, 0x39, 0xd0, 0x71, 0x1f, 0x20, 0x7b, },
36765}, {
36766 .ksize = 1,
36767 .key = "B",
17e1df67 36768 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36769 .psize = 64,
36770 .digest = (u8[]){ 0x2e, 0x84, 0xdb, 0xa2, 0x5f, 0x0e, 0xe9, 0x52,
36771 0x79, 0x50, 0x69, 0x9f, 0xf1, 0xfd, 0xfc, 0x9d,
36772 0x89, 0x83, 0xa9, 0xb6, 0xa4, 0xd5, 0xfa, 0xb5,
36773 0xbe, 0x35, 0x1a, 0x17, 0x8a, 0x2c, 0x7f, 0x7d, },
36774}, {
36775 .ksize = 64,
17e1df67
AB
36776 .key = blake2_ordered_sequence,
36777 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36778 .psize = 247,
36779 .digest = (u8[]){ 0x2e, 0x26, 0xf0, 0x09, 0x02, 0x65, 0x90, 0x09,
36780 0xcc, 0xf5, 0x4c, 0x44, 0x74, 0x0e, 0xa0, 0xa8,
36781 0x25, 0x4a, 0xda, 0x61, 0x56, 0x95, 0x7d, 0x3f,
36782 0x6d, 0xc0, 0x43, 0x17, 0x95, 0x89, 0xcd, 0x9d, },
36783}};
36784
36785static const struct hash_testvec blake2b_384_tv_template[] = {{
17e1df67 36786 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36787 .psize = 1,
36788 .digest = (u8[]){ 0xcc, 0x01, 0x08, 0x85, 0x36, 0xf7, 0x84, 0xf0,
36789 0xbb, 0x76, 0x9e, 0x41, 0xc4, 0x95, 0x7b, 0x6d,
36790 0x0c, 0xde, 0x1f, 0xcc, 0x8c, 0xf1, 0xd9, 0x1f,
36791 0xc4, 0x77, 0xd4, 0xdd, 0x6e, 0x3f, 0xbf, 0xcd,
36792 0x43, 0xd1, 0x69, 0x8d, 0x14, 0x6f, 0x34, 0x8b,
36793 0x2c, 0x36, 0xa3, 0x39, 0x68, 0x2b, 0xec, 0x3f, },
36794}, {
17e1df67 36795 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36796 .psize = 247,
36797 .digest = (u8[]){ 0xc8, 0xf8, 0xf0, 0xa2, 0x69, 0xfa, 0xcc, 0x4d,
36798 0x32, 0x5f, 0x13, 0x88, 0xca, 0x71, 0x99, 0x8f,
36799 0xf7, 0x30, 0x41, 0x5d, 0x6e, 0x34, 0xb7, 0x6e,
36800 0x3e, 0xd0, 0x46, 0xb6, 0xca, 0x30, 0x66, 0xb2,
36801 0x6f, 0x0c, 0x35, 0x54, 0x17, 0xcd, 0x26, 0x1b,
36802 0xef, 0x48, 0x98, 0xe0, 0x56, 0x7c, 0x05, 0xd2, },
36803}, {
36804 .ksize = 32,
17e1df67 36805 .key = blake2_ordered_sequence,
a1afe274
DS
36806 .digest = (u8[]){ 0x15, 0x09, 0x7a, 0x90, 0x13, 0x23, 0xab, 0x0c,
36807 0x0b, 0x43, 0x21, 0x9a, 0xb5, 0xc6, 0x0c, 0x2e,
36808 0x7c, 0x57, 0xfc, 0xcc, 0x4b, 0x0f, 0xf0, 0x57,
36809 0xb7, 0x9c, 0xe7, 0x0f, 0xe1, 0x57, 0xac, 0x37,
36810 0x77, 0xd4, 0xf4, 0x2f, 0x03, 0x3b, 0x64, 0x09,
36811 0x84, 0xa0, 0xb3, 0x24, 0xb7, 0xae, 0x47, 0x5e, },
36812}, {
36813 .ksize = 1,
36814 .key = "B",
17e1df67 36815 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36816 .psize = 7,
36817 .digest = (u8[]){ 0x0b, 0x82, 0x88, 0xca, 0x05, 0x2f, 0x1b, 0x15,
36818 0xdc, 0xbb, 0x22, 0x27, 0x11, 0x6b, 0xf4, 0xd1,
36819 0xe9, 0x8f, 0x1b, 0x0b, 0x58, 0x3f, 0x5e, 0x86,
36820 0x80, 0x82, 0x6f, 0x8e, 0x54, 0xc1, 0x9f, 0x12,
36821 0xcf, 0xe9, 0x56, 0xc1, 0xfc, 0x1a, 0x08, 0xb9,
36822 0x4a, 0x57, 0x0a, 0x76, 0x3c, 0x15, 0x33, 0x18, },
36823}, {
36824 .ksize = 64,
17e1df67
AB
36825 .key = blake2_ordered_sequence,
36826 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36827 .psize = 15,
36828 .digest = (u8[]){ 0x4a, 0x81, 0x55, 0xb9, 0x79, 0x42, 0x8c, 0xc6,
36829 0x4f, 0xfe, 0xca, 0x82, 0x3b, 0xb2, 0xf7, 0xbc,
36830 0x5e, 0xfc, 0xab, 0x09, 0x1c, 0xd6, 0x3b, 0xe1,
36831 0x50, 0x82, 0x3b, 0xde, 0xc7, 0x06, 0xee, 0x3b,
36832 0x29, 0xce, 0xe5, 0x68, 0xe0, 0xff, 0xfa, 0xe1,
36833 0x7a, 0xf1, 0xc0, 0xfe, 0x57, 0xf4, 0x60, 0x49, },
36834}, {
36835 .ksize = 32,
17e1df67
AB
36836 .key = blake2_ordered_sequence,
36837 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36838 .psize = 64,
36839 .digest = (u8[]){ 0x34, 0xbd, 0xe1, 0x99, 0x43, 0x9f, 0x82, 0x72,
36840 0xe7, 0xed, 0x94, 0x9e, 0xe1, 0x84, 0xee, 0x82,
36841 0xfd, 0x26, 0x23, 0xc4, 0x17, 0x8d, 0xf5, 0x04,
36842 0xeb, 0xb7, 0xbc, 0xb8, 0xf3, 0x68, 0xb7, 0xad,
36843 0x94, 0x8e, 0x05, 0x3f, 0x8a, 0x5d, 0x8d, 0x81,
36844 0x3e, 0x88, 0xa7, 0x8c, 0xa2, 0xd5, 0xdc, 0x76, },
36845}, {
36846 .ksize = 1,
36847 .key = "B",
17e1df67 36848 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36849 .psize = 256,
36850 .digest = (u8[]){ 0x22, 0x14, 0xf4, 0xb0, 0x4c, 0xa8, 0xb5, 0x7d,
36851 0xa7, 0x5c, 0x04, 0xeb, 0xd8, 0x8d, 0x04, 0x71,
36852 0xc7, 0x3c, 0xc7, 0x6e, 0x8b, 0x20, 0x36, 0x40,
36853 0x9d, 0xd0, 0x60, 0xc6, 0xe3, 0x0b, 0x6e, 0x50,
36854 0xf5, 0xaf, 0xf5, 0xc6, 0x3b, 0xe3, 0x84, 0x6a,
36855 0x93, 0x1b, 0x12, 0xd6, 0x18, 0x27, 0xba, 0x36, },
36856}};
36857
36858static const struct hash_testvec blake2b_512_tv_template[] = {{
17e1df67 36859 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36860 .psize = 15,
36861 .digest = (u8[]){ 0x44, 0x4b, 0x24, 0x0f, 0xe3, 0xed, 0x86, 0xd0,
36862 0xe2, 0xef, 0x4c, 0xe7, 0xd8, 0x51, 0xed, 0xde,
36863 0x22, 0x15, 0x55, 0x82, 0xaa, 0x09, 0x14, 0x79,
36864 0x7b, 0x72, 0x6c, 0xd0, 0x58, 0xb6, 0xf4, 0x59,
36865 0x32, 0xe0, 0xe1, 0x29, 0x51, 0x68, 0x76, 0x52,
36866 0x7b, 0x1d, 0xd8, 0x8f, 0xc6, 0x6d, 0x71, 0x19,
36867 0xf4, 0xab, 0x3b, 0xed, 0x93, 0xa6, 0x1a, 0x0e,
36868 0x2d, 0x2d, 0x2a, 0xea, 0xc3, 0x36, 0xd9, 0x58, },
36869}, {
36870 .ksize = 64,
17e1df67 36871 .key = blake2_ordered_sequence,
a1afe274
DS
36872 .digest = (u8[]){ 0x10, 0xeb, 0xb6, 0x77, 0x00, 0xb1, 0x86, 0x8e,
36873 0xfb, 0x44, 0x17, 0x98, 0x7a, 0xcf, 0x46, 0x90,
36874 0xae, 0x9d, 0x97, 0x2f, 0xb7, 0xa5, 0x90, 0xc2,
36875 0xf0, 0x28, 0x71, 0x79, 0x9a, 0xaa, 0x47, 0x86,
36876 0xb5, 0xe9, 0x96, 0xe8, 0xf0, 0xf4, 0xeb, 0x98,
36877 0x1f, 0xc2, 0x14, 0xb0, 0x05, 0xf4, 0x2d, 0x2f,
36878 0xf4, 0x23, 0x34, 0x99, 0x39, 0x16, 0x53, 0xdf,
36879 0x7a, 0xef, 0xcb, 0xc1, 0x3f, 0xc5, 0x15, 0x68, },
36880}, {
36881 .ksize = 1,
36882 .key = "B",
17e1df67 36883 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36884 .psize = 1,
36885 .digest = (u8[]){ 0xd2, 0x11, 0x31, 0x29, 0x3f, 0xea, 0xca, 0x72,
36886 0x21, 0xe4, 0x06, 0x65, 0x05, 0x2a, 0xd1, 0x02,
36887 0xc0, 0x8d, 0x7b, 0xf1, 0x09, 0x3c, 0xef, 0x88,
36888 0xe1, 0x68, 0x0c, 0xf1, 0x3b, 0xa4, 0xe3, 0x03,
36889 0xed, 0xa0, 0xe3, 0x60, 0x58, 0xa0, 0xdb, 0x52,
36890 0x8a, 0x66, 0x43, 0x09, 0x60, 0x1a, 0xbb, 0x67,
36891 0xc5, 0x84, 0x31, 0x40, 0xfa, 0xde, 0xc1, 0xd0,
36892 0xff, 0x3f, 0x4a, 0x69, 0xd9, 0x92, 0x26, 0x86, },
36893}, {
36894 .ksize = 32,
17e1df67
AB
36895 .key = blake2_ordered_sequence,
36896 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36897 .psize = 7,
36898 .digest = (u8[]){ 0xa3, 0x3e, 0x50, 0xbc, 0xfb, 0xd9, 0xf0, 0x82,
36899 0xa6, 0xd1, 0xdf, 0xaf, 0x82, 0xd0, 0xcf, 0x84,
36900 0x9a, 0x25, 0x3c, 0xae, 0x6d, 0xb5, 0xaf, 0x01,
36901 0xd7, 0xaf, 0xed, 0x50, 0xdc, 0xe2, 0xba, 0xcc,
36902 0x8c, 0x38, 0xf5, 0x16, 0x89, 0x38, 0x86, 0xce,
36903 0x68, 0x10, 0x63, 0x64, 0xa5, 0x79, 0x53, 0xb5,
36904 0x2e, 0x8e, 0xbc, 0x0a, 0xce, 0x95, 0xc0, 0x1e,
36905 0x69, 0x59, 0x1d, 0x3b, 0xd8, 0x19, 0x90, 0xd7, },
36906}, {
36907 .ksize = 64,
17e1df67
AB
36908 .key = blake2_ordered_sequence,
36909 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36910 .psize = 64,
36911 .digest = (u8[]){ 0x65, 0x67, 0x6d, 0x80, 0x06, 0x17, 0x97, 0x2f,
36912 0xbd, 0x87, 0xe4, 0xb9, 0x51, 0x4e, 0x1c, 0x67,
36913 0x40, 0x2b, 0x7a, 0x33, 0x10, 0x96, 0xd3, 0xbf,
36914 0xac, 0x22, 0xf1, 0xab, 0xb9, 0x53, 0x74, 0xab,
36915 0xc9, 0x42, 0xf1, 0x6e, 0x9a, 0xb0, 0xea, 0xd3,
36916 0x3b, 0x87, 0xc9, 0x19, 0x68, 0xa6, 0xe5, 0x09,
36917 0xe1, 0x19, 0xff, 0x07, 0x78, 0x7b, 0x3e, 0xf4,
36918 0x83, 0xe1, 0xdc, 0xdc, 0xcf, 0x6e, 0x30, 0x22, },
36919}, {
36920 .ksize = 1,
36921 .key = "B",
17e1df67 36922 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36923 .psize = 247,
36924 .digest = (u8[]){ 0xc2, 0x96, 0x2c, 0x6b, 0x84, 0xff, 0xee, 0xea,
36925 0x9b, 0xb8, 0x55, 0x2d, 0x6b, 0xa5, 0xd5, 0xe5,
36926 0xbd, 0xb1, 0x54, 0xb6, 0x1e, 0xfb, 0x63, 0x16,
36927 0x6e, 0x22, 0x04, 0xf0, 0x82, 0x7a, 0xc6, 0x99,
36928 0xf7, 0x4c, 0xff, 0x93, 0x71, 0x57, 0x64, 0xd0,
36929 0x08, 0x60, 0x39, 0x98, 0xb8, 0xd2, 0x2b, 0x4e,
36930 0x81, 0x8d, 0xe4, 0x8f, 0xb2, 0x1e, 0x8f, 0x99,
36931 0x98, 0xf1, 0x02, 0x9b, 0x4c, 0x7c, 0x97, 0x1a, },
36932}, {
36933 .ksize = 32,
17e1df67
AB
36934 .key = blake2_ordered_sequence,
36935 .plaintext = blake2_ordered_sequence,
a1afe274
DS
36936 .psize = 256,
36937 .digest = (u8[]){ 0x0f, 0x32, 0x05, 0x09, 0xad, 0x9f, 0x25, 0xf7,
36938 0xf2, 0x00, 0x71, 0xc9, 0x9f, 0x08, 0x58, 0xd1,
36939 0x67, 0xc3, 0xa6, 0x2c, 0x0d, 0xe5, 0x7c, 0x15,
36940 0x35, 0x18, 0x5a, 0x68, 0xc1, 0xca, 0x1c, 0x6e,
36941 0x0f, 0xc4, 0xf6, 0x0c, 0x43, 0xe1, 0xb4, 0x3d,
36942 0x28, 0xe4, 0xc7, 0xa1, 0xcf, 0x6b, 0x17, 0x4e,
36943 0xf1, 0x5b, 0xb5, 0x53, 0xd4, 0xa7, 0xd0, 0x5b,
36944 0xae, 0x15, 0x81, 0x15, 0xd0, 0x88, 0xa0, 0x3c, },
36945}};
36946
17fee07a
NH
36947/*
36948 * Test vectors generated using https://github.com/google/hctr2
36949 */
36950static const struct cipher_testvec aes_xctr_tv_template[] = {
36951 {
36952 .key = "\x9c\x8d\xc4\xbd\x71\x36\xdc\x82"
36953 "\x7c\xa1\xca\xa3\x23\x5a\xdb\xa4",
36954 .iv = "\x8d\xe7\xa5\x6a\x95\x86\x42\xde"
36955 "\xba\xea\x6e\x69\x03\x33\x86\x0f",
36956 .ptext = "\xbd",
36957 .ctext = "\xb9",
36958 .klen = 16,
36959 .len = 1,
36960 },
36961 {
36962 .key = "\xbc\x1b\x12\x0c\x3f\x18\xcc\x1f"
36963 "\x5a\x1d\xab\x81\xa8\x68\x7c\x63",
36964 .iv = "\x22\xc1\xdd\x25\x0b\x18\xcb\xa5"
36965 "\x4a\xda\x15\x07\x73\xd9\x88\x10",
36966 .ptext = "\x24\x6e\x64\xc6\x15\x26\x9c\xda"
36967 "\x2a\x4b\x57\x12\xff\x7c\xd6\xb5",
36968 .ctext = "\xd6\x47\x8d\x58\x92\xb2\x84\xf9"
36969 "\xb7\xee\x0d\x98\xa1\x39\x4d\x8f",
36970 .klen = 16,
36971 .len = 16,
36972 },
36973 {
36974 .key = "\x44\x03\xbf\x4c\x30\xf0\xa7\xd6"
36975 "\xbd\x54\xbb\x66\x8e\xa6\x0e\x8a",
36976 .iv = "\xe6\xf7\x26\xdf\x8c\x3c\xaa\x88"
36977 "\xce\xc1\xbd\x43\x3b\x09\x62\xad",
36978 .ptext = "\x3c\xe3\x46\xb9\x8f\x9d\x3f\x8d"
36979 "\xef\xf2\x53\xab\x24\xe2\x29\x08"
36980 "\xf8\x7e\x1d\xa6\x6d\x86\x7d\x60"
36981 "\x97\x63\x93\x29\x71\x94\xb4",
36982 .ctext = "\xd4\xa3\xc6\xb8\xc1\x6f\x70\x1a"
36983 "\x52\x0c\xed\x4c\xaf\x51\x56\x23"
36984 "\x48\x45\x07\x10\x34\xc5\xba\x71"
36985 "\xe5\xf8\x1e\xd8\xcb\xa6\xe7",
36986 .klen = 16,
36987 .len = 31,
36988 },
36989 {
36990 .key = "\x5b\x17\x30\x94\x19\x31\xa1\xae"
36991 "\x24\x8e\x42\x1e\x82\xe6\xec\xb8",
36992 .iv = "\xd1\x2e\xb9\xb8\xf8\x49\xeb\x68"
36993 "\x06\xeb\x65\x33\x34\xa2\xeb\xf0",
36994 .ptext = "\x19\x75\xec\x59\x60\x1b\x7a\x3e"
36995 "\x62\x46\x87\xf0\xde\xab\x81\x36"
36996 "\x63\x53\x11\xa0\x1f\xce\x25\x85"
36997 "\x49\x6b\x28\xfa\x1c\x92\xe5\x18"
36998 "\x38\x14\x00\x79\xf2\x9e\xeb\xfc"
36999 "\x36\xa7\x6b\xe1\xe5\xcf\x04\x48"
37000 "\x44\x6d\xbd\x64\xb3\xcb\x78\x05"
37001 "\x8d\x7f\x9a\xaf\x3c\xcf\x6c\x45"
37002 "\x6c\x7c\x46\x4c\xa8\xc0\x1e\xe4"
37003 "\x33\xa5\x7b\xbb\x26\xd9\xc0\x32"
37004 "\x9d\x8a\xb3\xf3\x3d\x52\xe6\x48"
37005 "\x4c\x9b\x4c\x6e\xa4\xa3\xad\x66"
37006 "\x56\x48\xd5\x98\x3a\x93\xc4\x85"
37007 "\xe9\x89\xca\xa6\xc1\xc8\xe7\xf8"
37008 "\xc3\xe9\xef\xbe\x77\xe6\xd1\x3a"
37009 "\xa6\x99\xc8\x2d\xdf\x40\x0f\x44",
37010 .ctext = "\xc6\x1a\x01\x1a\x00\xba\x04\xff"
37011 "\x10\xd1\x7e\x5d\xad\x91\xde\x8c"
37012 "\x08\x55\x95\xae\xd7\x22\x77\x40"
37013 "\xf0\x33\x1b\x51\xef\xfe\x3d\x67"
37014 "\xdf\xc4\x9f\x39\x47\x67\x93\xab"
37015 "\xaa\x37\x55\xfe\x41\xe0\xba\xcd"
37016 "\x25\x02\x7c\x61\x51\xa1\xcc\x72"
37017 "\x7a\x20\x26\xb9\x06\x68\xbd\x19"
37018 "\xc5\x2e\x1b\x75\x4a\x40\xb2\xd2"
37019 "\xc4\xee\xd8\x5b\xa4\x55\x7d\x25"
37020 "\xfc\x01\x4d\x6f\x0a\xfd\x37\x5d"
37021 "\x3e\x67\xc0\x35\x72\x53\x7b\xe2"
37022 "\xd6\x19\x5b\x92\x6c\x3a\x8c\x2a"
37023 "\xe2\xc2\xa2\x4f\x2a\xf2\xb5\x15"
37024 "\x65\xc5\x8d\x97\xf9\xbf\x8c\x98"
37025 "\xe4\x50\x1a\xf2\x76\x55\x07\x49",
37026 .klen = 16,
37027 .len = 128,
37028 },
37029 {
37030 .key = "\x17\xa6\x01\x3d\x5d\xd6\xef\x2d"
37031 "\x69\x8f\x4c\x54\x5b\xae\x43\xf0",
37032 .iv = "\xa9\x1b\x47\x60\x26\x82\xf7\x1c"
37033 "\x80\xf8\x88\xdd\xfb\x44\xd9\xda",
37034 .ptext = "\xf7\x67\xcd\xa6\x04\x65\x53\x99"
37035 "\x90\x5c\xa2\x56\x74\xd7\x9d\xf2"
37036 "\x0b\x03\x7f\x4e\xa7\x84\x72\x2b"
37037 "\xf0\xa5\xbf\xe6\x9a\x62\x3a\xfe"
37038 "\x69\x5c\x93\x79\x23\x86\x64\x85"
37039 "\xeb\x13\xb1\x5a\xd5\x48\x39\xa0"
37040 "\x70\xfb\x06\x9a\xd7\x12\x5a\xb9"
37041 "\xbe\xed\x2c\x81\x64\xf7\xcf\x80"
37042 "\xee\xe6\x28\x32\x2d\x37\x4c\x32"
37043 "\xf4\x1f\x23\x21\xe9\xc8\xc9\xbf"
37044 "\x54\xbc\xcf\xb4\xc2\x65\x39\xdf"
37045 "\xa5\xfb\x14\x11\xed\x62\x38\xcf"
37046 "\x9b\x58\x11\xdd\xe9\xbd\x37\x57"
37047 "\x75\x4c\x9e\xd5\x67\x0a\x48\xc6"
37048 "\x0d\x05\x4e\xb1\x06\xd7\xec\x2e"
37049 "\x9e\x59\xde\x4f\xab\x38\xbb\xe5"
37050 "\x87\x04\x5a\x2c\x2a\xa2\x8f\x3c"
37051 "\xe7\xe1\x46\xa9\x49\x9f\x24\xad"
37052 "\x2d\xb0\x55\x40\x64\xd5\xda\x7e"
37053 "\x1e\x77\xb8\x29\x72\x73\xc3\x84"
37054 "\xcd\xf3\x94\x90\x58\x76\xc9\x2c"
37055 "\x2a\xad\x56\xde\x33\x18\xb6\x3b"
37056 "\x10\xe9\xe9\x8d\xf0\xa9\x7f\x05"
37057 "\xf7\xb5\x8c\x13\x7e\x11\x3d\x1e"
37058 "\x02\xbb\x5b\xea\x69\xff\x85\xcf"
37059 "\x6a\x18\x97\x45\xe3\x96\xba\x4d"
37060 "\x2d\x7a\x70\x78\x15\x2c\xe9\xdc"
37061 "\x4e\x09\x92\x57\x04\xd8\x0b\xa6"
37062 "\x20\x71\x76\x47\x76\x96\x89\xa0"
37063 "\xd9\x29\xa2\x5a\x06\xdb\x56\x39"
37064 "\x60\x33\x59\x04\x95\x89\xf6\x18"
37065 "\x1d\x70\x75\x85\x3a\xb7\x6e",
37066 .ctext = "\xe1\xe7\x3f\xd3\x6a\xb9\x2f\x64"
37067 "\x37\xc5\xa4\xe9\xca\x0a\xa1\xd6"
37068 "\xea\x7d\x39\xe5\xe6\xcc\x80\x54"
37069 "\x74\x31\x2a\x04\x33\x79\x8c\x8e"
37070 "\x4d\x47\x84\x28\x27\x9b\x3c\x58"
37071 "\x54\x58\x20\x4f\x70\x01\x52\x5b"
37072 "\xac\x95\x61\x49\x5f\xef\xba\xce"
37073 "\xd7\x74\x56\xe7\xbb\xe0\x3c\xd0"
37074 "\x7f\xa9\x23\x57\x33\x2a\xf6\xcb"
37075 "\xbe\x42\x14\x95\xa8\xf9\x7a\x7e"
37076 "\x12\x53\x3a\xe2\x13\xfe\x2d\x89"
37077 "\xeb\xac\xd7\xa8\xa5\xf8\x27\xf3"
37078 "\x74\x9a\x65\x63\xd1\x98\x3a\x7e"
37079 "\x27\x7b\xc0\x20\x00\x4d\xf4\xe5"
37080 "\x7b\x69\xa6\xa8\x06\x50\x85\xb6"
37081 "\x7f\xac\x7f\xda\x1f\xf5\x37\x56"
37082 "\x9b\x2f\xd3\x86\x6b\x70\xbd\x0e"
37083 "\x55\x9a\x9d\x4b\x08\xb5\x5b\x7b"
37084 "\xd4\x7c\xb4\x71\x49\x92\x4a\x1e"
37085 "\xed\x6d\x11\x09\x47\x72\x32\x6a"
37086 "\x97\x53\x36\xaf\xf3\x06\x06\x2c"
37087 "\x69\xf1\x59\x00\x36\x95\x28\x2a"
37088 "\xb6\xcd\x10\x21\x84\x73\x5c\x96"
37089 "\x86\x14\x2c\x3d\x02\xdb\x53\x9a"
37090 "\x61\xde\xea\x99\x84\x7a\x27\xf6"
37091 "\xf7\xc8\x49\x73\x4b\xb8\xeb\xd3"
37092 "\x41\x33\xdd\x09\x68\xe2\x64\xb8"
37093 "\x5f\x75\x74\x97\x91\x54\xda\xc2"
37094 "\x73\x2c\x1e\x5a\x84\x48\x01\x1a"
37095 "\x0d\x8b\x0a\xdf\x07\x2e\xee\x77"
37096 "\x1d\x17\x41\x7a\xc9\x33\x63\xfa"
37097 "\x9f\xc3\x74\x57\x5f\x03\x4c",
37098 .klen = 16,
37099 .len = 255,
37100 },
37101 {
37102 .key = "\xe5\xf1\x48\x2e\x88\xdb\xc7\x28"
37103 "\xa2\x55\x5d\x2f\x90\x02\xdc\xd3"
37104 "\xf5\xd3\x9e\x87\xd5\x58\x30\x4a",
37105 .iv = "\xa6\x40\x39\xf9\x63\x6c\x2d\xd4"
37106 "\x1b\x71\x05\xa4\x88\x86\x11\xd3",
37107 .ptext = "\xb6\x06\xae\x15\x11\x96\xc1\x44"
37108 "\x44\xc2\x98\xf9\xa8\x0a\x0b",
37109 .ctext = "\x27\x3b\x68\x40\xa9\x5e\x74\x6b"
37110 "\x74\x67\x18\xf9\x37\xed\xed",
37111 .klen = 24,
37112 .len = 15,
37113 },
37114 {
37115 .key = "\xc8\xa0\x27\x67\x04\x3f\xed\xa5"
37116 "\xb4\x0c\x51\x91\x2d\x27\x77\x33"
37117 "\xa5\xfc\x2a\x9f\x78\xd8\x1c\x68",
37118 .iv = "\x83\x99\x1a\xe2\x84\xca\xa9\x16"
37119 "\x8d\xc4\x2d\x1b\x67\xc8\x86\x21",
37120 .ptext = "\xd6\x22\x85\xb8\x5d\x7e\x26\x2e"
37121 "\xbe\x04\x9d\x0c\x03\x91\x45\x4a"
37122 "\x36",
37123 .ctext = "\x0f\x44\xa9\x62\x72\xec\x12\x26"
37124 "\x3a\xc6\x83\x26\x62\x5e\xb7\x13"
37125 "\x05",
37126 .klen = 24,
37127 .len = 17,
37128 },
37129 {
37130 .key = "\xc5\x87\x18\x09\x0a\x4e\x66\x3e"
37131 "\x50\x90\x19\x93\xc0\x33\xcf\x80"
37132 "\x3a\x36\x6b\x6c\x43\xd7\xe4\x93",
37133 .iv = "\xdd\x0b\x75\x1f\xee\x2f\xb4\x52"
37134 "\x10\x82\x1f\x79\x8a\xa4\x9b\x87",
37135 .ptext = "\x56\xf9\x13\xce\x9f\x30\x10\x11"
37136 "\x1b\x59\xfd\x39\x5a\x29\xa3\x44"
37137 "\x78\x97\x8c\xf6\x99\x6d\x26\xf1"
37138 "\x32\x60\x6a\xeb\x04\x47\x29\x4c"
37139 "\x7e\x14\xef\x4d\x55\x29\xfe\x36"
37140 "\x37\xcf\x0b\x6e\xf3\xce\x15\xd2",
37141 .ctext = "\x8f\x98\xe1\x5a\x7f\xfe\xc7\x05"
37142 "\x76\xb0\xd5\xde\x90\x52\x2b\xa8"
37143 "\xf3\x6e\x3c\x77\xa5\x33\x63\xdd"
37144 "\x6f\x62\x12\xb0\x80\x10\xc1\x28"
37145 "\x58\xe5\xd6\x24\x44\x04\x55\xf3"
37146 "\x6d\x94\xcb\x2c\x7e\x7a\x85\x79",
37147 .klen = 24,
37148 .len = 48,
37149 },
37150 {
37151 .key = "\x84\x9b\xe8\x10\x4c\xb3\xd1\x7a"
37152 "\xb3\xab\x4e\x6f\x90\x12\x07\xf8"
37153 "\xef\xde\x42\x09\xbf\x34\x95\xb2",
37154 .iv = "\x66\x62\xf9\x48\x9d\x17\xf7\xdf"
37155 "\x06\x67\xf4\x6d\xf2\xbc\xa2\xe5",
37156 .ptext = "\x2f\xd6\x16\x6b\xf9\x4b\x44\x14"
37157 "\x90\x93\xe5\xfd\x05\xaa\x00\x26"
37158 "\xbd\xab\x11\xb8\xf0\xcb\x11\x72"
37159 "\xdd\xc5\x15\x4f\x4e\x1b\xf8\xc9"
37160 "\x8f\x4a\xd5\x69\xf8\x9e\xfb\x05"
37161 "\x8a\x37\x46\xfe\xfa\x58\x9b\x0e"
37162 "\x72\x90\x9a\x06\xa5\x42\xf4\x7c"
37163 "\x35\xd5\x64\x70\x72\x67\xfc\x8b"
37164 "\xab\x5a\x2f\x64\x9b\xa1\xec\xe7"
37165 "\xe6\x92\x69\xdb\x62\xa4\xe7\x44"
37166 "\x88\x28\xd4\x52\x64\x19\xa9\xd7"
37167 "\x0c\x00\xe6\xe7\xc1\x28\xc1\xf5"
37168 "\x72\xc5\xfa\x09\x22\x2e\xf4\x82"
37169 "\xa3\xdc\xc1\x68\xf9\x29\x55\x8d"
37170 "\x04\x67\x13\xa6\x52\x04\x3c\x0c"
37171 "\x14\xf2\x87\x23\x61\xab\x82\xcb"
37172 "\x49\x5b\x6b\xd4\x4f\x0d\xd4\x95"
37173 "\x82\xcd\xe3\x69\x47\x1b\x31\x73"
37174 "\x73\x77\xc1\x53\x7d\x43\x5e\x4a"
37175 "\x80\x3a\xca\x9c\xc7\x04\x1a\x31"
37176 "\x8e\xe6\x76\x7f\xe1\xb3\xd0\x57"
37177 "\xa2\xb2\xf6\x09\x51\xc9\x6d\xbc"
37178 "\x79\xed\x57\x50\x36\xd2\x93\xa4"
37179 "\x40\x5d\xac\x3a\x3b\xb6\x2d\x89"
37180 "\x78\xa2\xbd\x23\xec\x35\x06\xf0"
37181 "\xa8\xc8\xc9\xb0\xe3\x28\x2b\xba"
37182 "\x70\xa0\xfe\xed\x13\xc4\xd7\x90"
37183 "\xb1\x6a\xe0\xe1\x30\x71\x15\xd0"
37184 "\xe2\xb3\xa6\x4e\xb0\x01\xf9\xe7"
37185 "\x59\xc6\x1e\xed\x46\x2b\xe3\xa8"
37186 "\x22\xeb\x7f\x1c\xd9\xcd\xe0\xa6"
37187 "\x72\x42\x2c\x06\x75\xbb\xb7\x6b"
37188 "\xca\x49\x5e\xa1\x47\x8d\x9e\xfe"
37189 "\x60\xcc\x34\x95\x8e\xfa\x1e\x3e"
37190 "\x85\x4b\x03\x54\xea\x34\x1c\x41"
37191 "\x90\x45\xa6\xbe\xcf\x58\x4f\xca"
37192 "\x2c\x79\xc0\x3e\x8f\xd7\x3b\xd4"
37193 "\x55\x74\xa8\xe1\x57\x09\xbf\xab"
37194 "\x2c\xf9\xe4\xdd\x17\x99\x57\x60"
37195 "\x4b\x88\x2a\x7f\x43\x86\xb9\x9a"
37196 "\x60\xbf\x4c\xcf\x9b\x41\xb8\x99"
37197 "\x69\x15\x4f\x91\x4d\xeb\xdf\x6f"
37198 "\xcc\x4c\xf9\x6f\xf2\x33\x23\xe7"
37199 "\x02\x44\xaa\xa2\xfa\xb1\x39\xa5"
37200 "\xff\x88\xf5\x37\x02\x33\x24\xfc"
37201 "\x79\x11\x4c\x94\xc2\x31\x87\x9c"
37202 "\x53\x19\x99\x32\xe4\xde\x18\xf4"
37203 "\x8f\xe2\xe8\xa3\xfb\x0b\xaa\x7c"
37204 "\xdb\x83\x0f\xf6\xc0\x8a\x9b\xcd"
37205 "\x7b\x16\x05\x5b\xe4\xb4\x34\x03"
37206 "\xe3\x8f\xc9\x4b\x56\x84\x2a\x4c"
37207 "\x36\x72\x3c\x84\x4f\xba\xa2\x7f"
37208 "\xf7\x1b\xba\x4d\x8a\xb8\x5d\x51"
37209 "\x36\xfb\xef\x23\x18\x6f\x33\x2d"
37210 "\xbb\x06\x24\x8e\x33\x98\x6e\xcd"
37211 "\x63\x11\x18\x6b\xcc\x1b\x66\xb9"
37212 "\x38\x8d\x06\x8d\x98\x1a\xef\xaa"
37213 "\x35\x4a\x90\xfa\xb1\xd3\xcc\x11"
37214 "\x50\x4c\x54\x18\x60\x5d\xe4\x11"
37215 "\xfc\x19\xe1\x53\x20\x5c\xe7\xef"
37216 "\x8a\x2b\xa8\x82\x51\x5f\x5d\x43"
37217 "\x34\xe5\xcf\x7b\x1b\x6f\x81\x19"
37218 "\xb7\xdf\xa8\x9e\x81\x89\x5f\x33"
37219 "\x69\xaf\xde\x89\x68\x88\xf0\x71",
37220 .ctext = "\xab\x15\x46\x5b\xed\x4f\xa8\xac"
37221 "\xbf\x31\x30\x84\x55\xa4\xb8\x98"
37222 "\x79\xba\xa0\x15\xa4\x55\x20\xec"
37223 "\xf9\x94\x71\xe6\x6a\x6f\xee\x87"
37224 "\x2e\x3a\xa2\x95\xae\x6e\x56\x09"
37225 "\xe9\xc0\x0f\xe2\xc6\xb7\x30\xa9"
37226 "\x73\x8e\x59\x7c\xfd\xe3\x71\xf7"
37227 "\xae\x8b\x91\xab\x5e\x36\xe9\xa8"
37228 "\xff\x17\xfa\xa2\x94\x93\x11\x42"
37229 "\x67\x96\x99\xc5\xf0\xad\x2a\x57"
37230 "\xf9\xa6\x70\x4a\xdf\x71\xff\xc0"
37231 "\xe2\xaf\x9a\xae\x57\x58\x13\x3b"
37232 "\x2d\xf1\xc7\x8f\xdb\x8a\xcc\xce"
37233 "\x53\x1a\x69\x55\x39\xc8\xbe\xc3"
37234 "\x2d\xb1\x03\xd9\xa3\x99\xf4\x8d"
37235 "\xd9\x2d\x27\xae\xa5\xe7\x77\x7f"
37236 "\xbb\x88\x84\xea\xfa\x19\x3f\x44"
37237 "\x61\x21\x8a\x1f\xbe\xac\x60\xb4"
37238 "\xaf\xe9\x00\xab\xef\x3c\x53\x56"
37239 "\xcd\x4b\x53\xd8\x9b\xfe\x88\x23"
37240 "\x5b\x85\x76\x08\xec\xd1\x6e\x4a"
37241 "\x87\xa4\x7d\x29\x4e\x4f\x3f\xc9"
37242 "\xa4\xab\x63\xea\xdd\xef\x9f\x79"
37243 "\x38\x18\x7d\x90\x90\xf9\x12\x57"
37244 "\x1d\x89\xea\xfe\xd4\x47\x45\x32"
37245 "\x6a\xf6\xe7\xde\x22\x7e\xee\xc1"
37246 "\xbc\x2d\xc3\xbb\xe5\xd4\x13\xac"
37247 "\x63\xff\x5b\xb1\x05\x96\xd5\xf3"
37248 "\x07\x9a\x62\xb6\x30\xea\x7d\x1e"
37249 "\xee\x75\x0a\x1b\xcc\x6e\x4d\xa7"
37250 "\xf7\x4d\x74\xd8\x60\x32\x5e\xd0"
37251 "\x93\xd7\x19\x90\x4e\x26\xdb\xe4"
37252 "\x5e\xd4\xa8\xb9\x76\xba\x56\x91"
37253 "\xc4\x75\x04\x1e\xc2\x77\x24\x6f"
37254 "\xf9\xe8\x4a\xec\x7f\x86\x95\xb3"
37255 "\x5c\x2c\x97\xab\xf0\xf7\x74\x5b"
37256 "\x0b\xc2\xda\x42\x40\x34\x16\xed"
37257 "\x06\xc1\x25\x53\x17\x0d\x81\x4e"
37258 "\xe6\xf2\x0f\x6d\x94\x3c\x90\x7a"
37259 "\xae\x20\xe9\x3f\xf8\x18\x67\x6a"
37260 "\x49\x1e\x41\xb6\x46\xab\xc8\xa7"
37261 "\xcb\x19\x96\xf5\x99\xc0\x66\x3e"
37262 "\x77\xcf\x73\x52\x83\x2a\xe2\x48"
37263 "\x27\x6c\xeb\xe7\xe7\xc4\xd5\x6a"
37264 "\x40\x67\xbc\xbf\x6b\x3c\xf3\xbb"
37265 "\x51\x5e\x31\xac\x03\x81\xab\x61"
37266 "\xfa\xa5\xa6\x7d\x8b\xc3\x8a\x75"
37267 "\x28\x7a\x71\x9c\xac\x8f\x76\xfc"
37268 "\xf9\x6c\x5d\x9b\xd7\xf6\x36\x2d"
37269 "\x61\xd5\x61\xaa\xdd\x01\xfc\x57"
37270 "\x91\x10\xcd\xcd\x6d\x27\x63\x24"
37271 "\x67\x46\x7a\xbb\x61\x56\x39\xb1"
37272 "\xd6\x79\xfe\x77\xca\xd6\x73\x59"
37273 "\x6e\x58\x11\x90\x03\x26\x74\x2a"
37274 "\xfa\x52\x12\x47\xfb\x12\xeb\x3e"
37275 "\x88\xf0\x52\x6c\xc0\x54\x7a\x88"
37276 "\x8c\xe5\xde\x9e\xba\xb9\xf2\xe1"
37277 "\x97\x2e\x5c\xbd\xf4\x13\x7e\xf3"
37278 "\xc4\xe1\x87\xa5\x35\xfa\x7c\x71"
37279 "\x1a\xc9\xf4\xa8\x57\xe2\x5a\x6b"
37280 "\x14\xe0\x73\xaf\x56\x6b\xa0\x00"
37281 "\x9e\x5f\x64\xac\x00\xfb\xc4\x92"
37282 "\xe5\xe2\x8a\xb2\x9e\x75\x49\x85"
37283 "\x25\x66\xa5\x1a\xf9\x7d\x1d\x60",
37284 .klen = 24,
37285 .len = 512,
37286 },
37287 {
37288 .key = "\x05\x60\x3a\x7e\x60\x90\x46\x18"
37289 "\x6c\x60\xba\xeb\x12\xd7\xbe\xd1"
37290 "\xd3\xf6\x10\x46\x9d\xf1\x0c\xb4"
37291 "\x73\xe3\x93\x27\xa8\x2c\x13\xaa",
37292 .iv = "\xf5\x96\xd1\xb6\xcb\x44\xd8\xd0"
37293 "\x3e\xdb\x92\x80\x08\x94\xcd\xd3",
37294 .ptext = "\x78",
37295 .ctext = "\xc5",
37296 .klen = 32,
37297 .len = 1,
37298 },
37299 {
37300 .key = "\x35\xca\x38\xf3\xd9\xd6\x34\xef"
37301 "\xcd\xee\xa3\x26\x86\xba\xfb\x45"
37302 "\x01\xfa\x52\x67\xff\xc5\x9d\xaa"
37303 "\x64\x9a\x05\xbb\x85\x20\xa7\xf2",
37304 .iv = "\xe3\xda\xf5\xff\x42\x59\x87\x86"
37305 "\xee\x7b\xd6\xb4\x6a\x25\x44\xff",
37306 .ptext = "\x44\x67\x1e\x04\x53\xd2\x4b\xd9"
37307 "\x96\x33\x07\x54\xe4\x8e\x20",
37308 .ctext = "\xcc\x55\x40\x79\x47\x5c\x8b\xa6"
37309 "\xca\x7b\x9f\x50\xe3\x21\xea",
37310 .klen = 32,
37311 .len = 15,
37312 },
37313 {
37314 .key = "\xaf\xd9\x14\x14\xd5\xdb\xc9\xce"
37315 "\x76\x5c\x5a\xbf\x43\x05\x29\x24"
37316 "\xc4\x13\x68\xcc\xe8\x37\xbd\xb9"
37317 "\x41\x20\xf5\x53\x48\xd0\xa2\xd6",
37318 .iv = "\xa7\xb4\x00\x08\x79\x10\xae\xf5"
37319 "\x02\xbf\x85\xb2\x69\x4c\xc6\x04",
37320 .ptext = "\xac\x6a\xa8\x0c\xb0\x84\xbf\x4c"
37321 "\xae\x94\x20\x58\x7e\x00\x93\x89",
37322 .ctext = "\xd5\xaa\xe2\xe9\x86\x4c\x95\x4e"
37323 "\xde\xb6\x15\xcb\xdc\x1f\x13\x38",
37324 .klen = 32,
37325 .len = 16,
37326 },
37327 {
37328 .key = "\xed\xe3\x8b\xe7\x1c\x17\xbf\x4a"
37329 "\x02\xe2\xfc\x76\xac\xf5\x3c\x00"
37330 "\x5d\xdc\xfc\x83\xeb\x45\xb4\xcb"
37331 "\x59\x62\x60\xec\x69\x9c\x16\x45",
37332 .iv = "\xe4\x0e\x2b\x90\xd2\xfa\x94\x2e"
37333 "\x10\xe5\x64\x2b\x97\x28\x15\xc7",
37334 .ptext = "\xe6\x53\xff\x60\x0e\xc4\x51\xe4"
37335 "\x93\x4d\xe5\x55\xc5\xd9\xad\x48"
37336 "\x52",
37337 .ctext = "\xba\x25\x28\xf5\xcf\x31\x91\x80"
37338 "\xda\x2b\x95\x5f\x20\xcb\xfb\x9f"
37339 "\xc6",
37340 .klen = 32,
37341 .len = 17,
37342 },
37343 {
37344 .key = "\x77\x5c\xc0\x73\x9a\x64\x97\x91"
37345 "\x2f\xee\xe0\x20\xc2\x04\x59\x2e"
37346 "\x97\xd2\xa7\x70\xb3\xb0\x21\x6b"
37347 "\x8f\xbf\xb8\x51\xa8\xea\x0f\x62",
37348 .iv = "\x31\x8e\x1f\xcd\xfd\x23\xeb\x7f"
37349 "\x8a\x1f\x1b\x23\x53\x27\x44\xe5",
37350 .ptext = "\xcd\xff\x8c\x9b\x94\x5a\x51\x3f"
37351 "\x40\x93\x56\x93\x66\x39\x63\x1f"
37352 "\xbf\xe6\xa4\xfa\xbe\x79\x93\x03"
37353 "\xf5\x66\x74\x16\xfc\xe4\xce",
37354 .ctext = "\x8b\xd3\xc3\xce\x66\xf8\x66\x4c"
37355 "\xad\xd6\xf5\x0f\xd8\x99\x5a\x75"
37356 "\xa1\x3c\xab\x0b\x21\x36\x57\x72"
37357 "\x88\x29\xe9\xea\x4a\x8d\xe9",
37358 .klen = 32,
37359 .len = 31,
37360 },
37361 {
37362 .key = "\xa1\x2f\x4d\xde\xfe\xa1\xff\xa8"
37363 "\x73\xdd\xe3\xe2\x95\xfc\xea\x9c"
37364 "\xd0\x80\x42\x0c\xb8\x43\x3e\x99"
37365 "\x39\x38\x0a\x8c\xe8\x45\x3a\x7b",
37366 .iv = "\x32\xc4\x6f\xb1\x14\x43\xd1\x87"
37367 "\xe2\x6f\x5a\x58\x02\x36\x7e\x2a",
37368 .ptext = "\x9e\x5c\x1e\xf1\xd6\x7d\x09\x57"
37369 "\x18\x48\x55\xda\x7d\x44\xf9\x6d"
37370 "\xac\xcd\x59\xbb\x10\xa2\x94\x67"
37371 "\xd1\x6f\xfe\x6b\x4a\x11\xe8\x04"
37372 "\x09\x26\x4f\x8d\x5d\xa1\x7b\x42"
37373 "\xf9\x4b\x66\x76\x38\x12\xfe\xfe",
37374 .ctext = "\x42\xbc\xa7\x64\x15\x9a\x04\x71"
37375 "\x2c\x5f\x94\xba\x89\x3a\xad\xbc"
37376 "\x87\xb3\xf4\x09\x4f\x57\x06\x18"
37377 "\xdc\x84\x20\xf7\x64\x85\xca\x3b"
37378 "\xab\xe6\x33\x56\x34\x60\x5d\x4b"
37379 "\x2e\x16\x13\xd4\x77\xde\x2d\x2b",
37380 .klen = 32,
37381 .len = 48,
37382 },
37383 {
37384 .key = "\xfb\xf5\xb7\x3d\xa6\x95\x42\xbf"
37385 "\xd2\x94\x6c\x74\x0f\xbc\x5a\x28"
37386 "\x35\x3c\x51\x58\x84\xfb\x7d\x11"
37387 "\x16\x1e\x00\x97\x37\x08\xb7\x16",
37388 .iv = "\x9b\x53\x57\x40\xe6\xd9\xa7\x27"
37389 "\x78\xd4\x9b\xd2\x29\x1d\x24\xa9",
37390 .ptext = "\x8b\x02\x60\x0a\x3e\xb7\x10\x59"
37391 "\xc3\xac\xd5\x2a\x75\x81\xf2\xdb"
37392 "\x55\xca\x65\x86\x44\xfb\xfe\x91"
37393 "\x26\xbb\x45\xb2\x46\x22\x3e\x08"
37394 "\xa2\xbf\x46\xcb\x68\x7d\x45\x7b"
37395 "\xa1\x6a\x3c\x6e\x25\xeb\xed\x31"
37396 "\x7a\x8b\x47\xf9\xde\xec\x3d\x87"
37397 "\x09\x20\x2e\xfa\xba\x8b\x9b\xc5"
37398 "\x6c\x25\x9c\x9d\x2a\xe8\xab\x90"
37399 "\x3f\x86\xee\x61\x13\x21\xd4\xde"
37400 "\xe1\x0c\x95\xfc\x5c\x8a\x6e\x0a"
37401 "\x73\xcf\x08\x69\x44\x4e\xde\x25"
37402 "\xaf\xaa\x56\x04\xc4\xb3\x60\x44"
37403 "\x3b\x8b\x3d\xee\xae\x42\x4b\xd2"
37404 "\x9a\x6c\xa0\x8e\x52\x06\xb2\xd1"
37405 "\x5d\x38\x30\x6d\x27\x9b\x1a\xd8",
37406 .ctext = "\xa3\x78\x33\x78\x95\x95\x97\x07"
37407 "\x53\xa3\xa1\x5b\x18\x32\x27\xf7"
37408 "\x09\x12\x53\x70\x83\xb5\x6a\x9f"
37409 "\x26\x6d\x10\x0d\xe0\x1c\xe6\x2b"
37410 "\x70\x00\xdc\xa1\x60\xef\x1b\xee"
37411 "\xc5\xa5\x51\x17\xae\xcc\xf2\xed"
37412 "\xc4\x60\x07\xdf\xd5\x7a\xe9\x90"
37413 "\x3c\x9f\x96\x5d\x72\x65\x5d\xef"
37414 "\xd0\x94\x32\xc4\x85\x90\x78\xa1"
37415 "\x2e\x64\xf6\xee\x8e\x74\x3f\x20"
37416 "\x2f\x12\x3b\x3d\xd5\x39\x8e\x5a"
37417 "\xf9\x8f\xce\x94\x5d\x82\x18\x66"
37418 "\x14\xaf\x4c\xfe\xe0\x91\xc3\x4a"
37419 "\x85\xcf\xe7\xe8\xf7\xcb\xf0\x31"
37420 "\x88\x7d\xc9\x5b\x71\x9d\x5f\xd2"
37421 "\xfa\xed\xa6\x24\xda\xbb\xb1\x84",
37422 .klen = 32,
37423 .len = 128,
37424 },
37425 {
37426 .key = "\x32\x37\x2b\x8f\x7b\xb1\x23\x79"
37427 "\x05\x52\xde\x05\xf1\x68\x3f\x6c"
37428 "\xa4\xae\xbc\x21\xc2\xc6\xf0\xbd"
37429 "\x0f\x20\xb7\xa4\xc5\x05\x7b\x64",
37430 .iv = "\xff\x26\x4e\x67\x48\xdd\xcf\xfe"
37431 "\x42\x09\x04\x98\x5f\x1e\xfa\x80",
37432 .ptext = "\x99\xdc\x3b\x19\x41\xf9\xff\x6e"
37433 "\x76\xb5\x03\xfa\x61\xed\xf8\x44"
37434 "\x70\xb9\xf0\x83\x80\x6e\x31\x77"
37435 "\x77\xe4\xc7\xb4\x77\x02\xab\x91"
37436 "\x82\xc6\xf8\x7c\x46\x61\x03\x69"
37437 "\x09\xa0\xf7\x12\xb7\x81\x6c\xa9"
37438 "\x10\x5c\xbb\x55\xb3\x44\xed\xb5"
37439 "\xa2\x52\x48\x71\x90\x5d\xda\x40"
37440 "\x0b\x7f\x4a\x11\x6d\xa7\x3d\x8e"
37441 "\x1b\xcd\x9d\x4e\x75\x8b\x7d\x87"
37442 "\xe5\x39\x34\x32\x1e\xe6\x8d\x51"
37443 "\xd4\x1f\xe3\x1d\x50\xa0\x22\x37"
37444 "\x7c\xb0\xd9\xfb\xb6\xb2\x16\xf6"
37445 "\x6d\x26\xa0\x4e\x8c\x6a\xe6\xb6"
37446 "\xbe\x4c\x7c\xe3\x88\x10\x18\x90"
37447 "\x11\x50\x19\x90\xe7\x19\x3f\xd0"
37448 "\x31\x15\x0f\x06\x96\xfe\xa7\x7b"
37449 "\xc3\x32\x88\x69\xa4\x12\xe3\x64"
37450 "\x02\x30\x17\x74\x6c\x88\x7c\x9b"
37451 "\xd6\x6d\x75\xdf\x11\x86\x70\x79"
37452 "\x48\x7d\x34\x3e\x33\x58\x07\x8b"
37453 "\xd2\x50\xac\x35\x15\x45\x05\xb4"
37454 "\x4d\x31\x97\x19\x87\x23\x4b\x87"
37455 "\x53\xdc\xa9\x19\x78\xf1\xbf\x35"
37456 "\x30\x04\x14\xd4\xcf\xb2\x8c\x87"
37457 "\x7d\xdb\x69\xc9\xcd\xfe\x40\x3e"
37458 "\x8d\x66\x5b\x61\xe5\xf0\x2d\x87"
37459 "\x93\x3a\x0c\x2b\x04\x98\x05\xc2"
37460 "\x56\x4d\xc4\x6c\xcd\x7a\x98\x7e"
37461 "\xe2\x2d\x79\x07\x91\x9f\xdf\x2f"
37462 "\x72\xc9\x8f\xcb\x0b\x87\x1b\xb7"
37463 "\x04\x86\xcb\x47\xfa\x5d\x03",
37464 .ctext = "\x0b\x00\xf7\xf2\xc8\x6a\xba\x9a"
37465 "\x0a\x97\x18\x7a\x00\xa0\xdb\xf4"
37466 "\x5e\x8e\x4a\xb7\xe0\x51\xf1\x75"
37467 "\x17\x8b\xb4\xf1\x56\x11\x05\x9f"
37468 "\x2f\x2e\xba\x67\x04\xe1\xb4\xa5"
37469 "\xfc\x7c\x8c\xad\xc6\xb9\xd1\x64"
37470 "\xca\xbd\x5d\xaf\xdb\x65\x48\x4f"
37471 "\x1b\xb3\x94\x5c\x0b\xd0\xee\xcd"
37472 "\xb5\x7f\x43\x8a\xd8\x8b\x66\xde"
37473 "\xd2\x9c\x13\x65\xa4\x47\xa7\x03"
37474 "\xc5\xa1\x46\x8f\x2f\x84\xbc\xef"
37475 "\x48\x9d\x9d\xb5\xbd\x43\xff\xd2"
37476 "\xd2\x7a\x5a\x13\xbf\xb4\xf6\x05"
37477 "\x17\xcd\x01\x12\xf0\x35\x27\x96"
37478 "\xf4\xc1\x65\xf7\x69\xef\x64\x1b"
37479 "\x6e\x4a\xe8\x77\xce\x83\x01\xb7"
37480 "\x60\xe6\x45\x2a\xcd\x41\x4a\xb5"
37481 "\x8e\xcc\x45\x93\xf1\xd6\x64\x5f"
37482 "\x32\x60\xe4\x29\x4a\x82\x6c\x86"
37483 "\x16\xe4\xcc\xdb\x5f\xc8\x11\xa6"
37484 "\xfe\x88\xd6\xc3\xe5\x5c\xbb\x67"
37485 "\xec\xa5\x7b\xf5\xa8\x4f\x77\x25"
37486 "\x5d\x0c\x2a\x99\xf9\xb9\xd1\xae"
37487 "\x3c\x83\x2a\x93\x9b\x66\xec\x68"
37488 "\x2c\x93\x02\x8a\x8a\x1e\x2f\x50"
37489 "\x09\x37\x19\x5c\x2a\x3a\xc2\xcb"
37490 "\xcb\x89\x82\x81\xb7\xbb\xef\x73"
37491 "\x8b\xc9\xae\x42\x96\xef\x70\xc0"
37492 "\x89\xc7\x3e\x6a\x26\xc3\xe4\x39"
37493 "\x53\xa9\xcf\x63\x7d\x05\xf3\xff"
37494 "\x52\x04\xf6\x7f\x23\x96\xe9\xf7"
37495 "\xff\xd6\x50\xa3\x0e\x20\x71",
37496 .klen = 32,
37497 .len = 255,
37498 },
37499 {
37500 .key = "\x39\x5f\xf4\x9c\x90\x3a\x9a\x25"
37501 "\x15\x11\x79\x39\xed\x26\x5e\xf6"
37502 "\xda\xcf\x33\x4f\x82\x97\xab\x10"
37503 "\xc1\x55\x48\x82\x80\xa8\x02\xb2",
37504 .iv = "\x82\x60\xd9\x06\xeb\x40\x99\x76"
37505 "\x08\xc5\xa4\x83\x45\xb8\x38\x5a",
37506 .ptext = "\xa1\xa8\xac\xac\x08\xaf\x8f\x84"
37507 "\xbf\xcc\x79\x31\x5e\x61\x01\xd1"
37508 "\x4d\x5f\x9b\xcd\x91\x92\x9a\xa1"
37509 "\x99\x0d\x49\xb2\xd7\xfd\x25\x93"
37510 "\x51\x96\xbd\x91\x8b\x08\xf1\xc6"
37511 "\x0d\x17\xf6\xef\xfd\xd2\x78\x16"
37512 "\xc8\x08\x27\x7b\xca\x98\xc6\x12"
37513 "\x86\x11\xdb\xd5\x08\x3d\x5a\x2c"
37514 "\xcf\x15\x0e\x9b\x42\x78\xeb\x1f"
37515 "\x52\xbc\xd7\x5a\x8a\x33\x6c\x14"
37516 "\xfc\x61\xad\x2e\x1e\x03\x66\xea"
37517 "\x79\x0e\x88\x88\xde\x93\xe3\x81"
37518 "\xb5\xc4\x1c\xe6\x9c\x08\x18\x8e"
37519 "\xa0\x87\xda\xe6\xf8\xcb\x30\x44"
37520 "\x2d\x4e\xc0\xa3\x60\xf9\x62\x7b"
37521 "\x4b\xd5\x61\x6d\xe2\x67\x95\x54"
37522 "\x10\xd1\xca\x22\xe8\xb6\xb1\x3a"
37523 "\x2d\xd7\x35\x5b\x22\x88\x55\x67"
37524 "\x3d\x83\x8f\x07\x98\xa8\xf2\xcf"
37525 "\x04\xb7\x9e\x52\xca\xe0\x98\x72"
37526 "\x5c\xc1\x00\xd4\x1f\x2c\x61\xf3"
37527 "\xe8\x40\xaf\x4a\xee\x66\x41\xa0"
37528 "\x02\x77\x29\x30\x65\x59\x4b\x20"
37529 "\x7b\x0d\x80\x97\x27\x7f\xd5\x90"
37530 "\xbb\x9d\x76\x90\xe5\x43\x43\x72"
37531 "\xd0\xd4\x14\x75\x66\xb3\xb6\xaf"
37532 "\x09\xe4\x23\xb0\x62\xad\x17\x28"
37533 "\x39\x26\xab\xf5\xf7\x5c\xb6\x33"
37534 "\xbd\x27\x09\x5b\x29\xe4\x40\x0b"
37535 "\xc1\x26\x32\xdb\x9a\xdf\xf9\x5a"
37536 "\xae\x03\x2c\xa4\x40\x84\x9a\xb7"
37537 "\x4e\x47\xa8\x0f\x23\xc7\xbb\xcf"
37538 "\x2b\xf2\x32\x6c\x35\x6a\x91\xba"
37539 "\x0e\xea\xa2\x8b\x2f\xbd\xb5\xea"
37540 "\x6e\xbc\xb5\x4b\x03\xb3\x86\xe0"
37541 "\x86\xcf\xba\xcb\x38\x2c\x32\xa6"
37542 "\x6d\xe5\x28\xa6\xad\xd2\x7f\x73"
37543 "\x43\x14\xf8\xb1\x99\x12\x2d\x2b"
37544 "\xdf\xcd\xf2\x81\x43\x94\xdf\xb1"
37545 "\x17\xc9\x33\xa6\x3d\xef\x96\xb8"
37546 "\xd6\x0d\x00\xec\x49\x66\x85\x5d"
37547 "\x44\x62\x12\x04\x55\x5c\x48\xd3"
37548 "\xbd\x73\xac\x54\x8f\xbf\x97\x8e"
37549 "\x85\xfd\xc2\xa1\x25\x32\x38\x6a"
37550 "\x1f\xac\x57\x3c\x4f\x56\x73\xf2"
37551 "\x1d\xb6\x48\x68\xc7\x0c\xe7\x60"
37552 "\xd2\x8e\x4d\xfb\xc7\x20\x7b\xb7"
37553 "\x45\x28\x12\xc6\x26\xae\xea\x7c"
37554 "\x5d\xe2\x46\xb5\xae\xe1\xc3\x98"
37555 "\x6f\x72\xd5\xa2\xfd\xed\x40\xfd"
37556 "\xf9\xdf\x61\xec\x45\x2c\x15\xe0"
37557 "\x1e\xbb\xde\x71\x37\x5f\x73\xc2"
37558 "\x11\xcc\x6e\x6d\xe1\xb5\x1b\xd2"
37559 "\x2a\xdd\x19\x8a\xc2\xe1\xa0\xa4"
37560 "\x26\xeb\xb2\x2c\x4f\x77\x52\xf1"
37561 "\x42\x72\x6c\xad\xd7\x78\x5d\x72"
37562 "\xc9\x16\x26\x25\x1b\x4c\xe6\x58"
37563 "\x79\x57\xb5\x06\x15\x4f\xe5\xba"
37564 "\xa2\x7f\x2d\x5b\x87\x8a\x44\x70"
37565 "\xec\xc7\xef\x84\xae\x60\xa2\x61"
37566 "\x86\xe9\x18\xcd\x28\xc4\xa4\xf5"
37567 "\xbc\x84\xb8\x86\xa0\xba\xf1\xf1"
37568 "\x08\x3b\x32\x75\x35\x22\x7a\x65"
37569 "\xca\x48\xe8\xef\x6e\xe2\x8e\x00",
37570 .ctext = "\x2f\xae\xd8\x67\xeb\x15\xde\x75"
37571 "\x53\xa3\x0e\x5a\xcf\x1c\xbe\xea"
37572 "\xde\xf9\xcf\xc2\x9f\xfd\x0f\x44"
37573 "\xc0\xe0\x7a\x76\x1d\xcb\x4a\xf8"
37574 "\x35\xd6\xe3\x95\x98\x6b\x3f\x89"
37575 "\xc4\xe6\xb6\x6f\xe1\x8b\x39\x4b"
37576 "\x1c\x6c\x77\xe4\xe1\x8a\xbc\x61"
37577 "\x00\x6a\xb1\x37\x2f\x45\xe6\x04"
37578 "\x52\x0b\xfc\x1e\x32\xc1\xd8\x9d"
37579 "\xfa\xdd\x67\x5c\xe0\x75\x83\xd0"
37580 "\x21\x9e\x02\xea\xc0\x7f\xc0\x29"
37581 "\xb3\x6c\xa5\x97\xb3\x29\x82\x1a"
37582 "\x94\xa5\xb4\xb6\x49\xe5\xa5\xad"
37583 "\x95\x40\x52\x7c\x84\x88\xa4\xa8"
37584 "\x26\xe4\xd9\x5d\x41\xf2\x93\x7b"
37585 "\xa4\x48\x1b\x66\x91\xb9\x7c\xc2"
37586 "\x99\x29\xdf\xd8\x30\xac\xd4\x47"
37587 "\x42\xa0\x14\x87\x67\xb8\xfd\x0b"
37588 "\x1e\xcb\x5e\x5c\x9a\xc2\x04\x8b"
37589 "\x17\x29\x9d\x99\x7f\x86\x4c\xe2"
37590 "\x5c\x96\xa6\x0f\xb6\x47\x33\x5c"
37591 "\xe4\x50\x49\xd5\x4f\x92\x0b\x9a"
37592 "\xbc\x52\x4c\x41\xf5\xc9\x3e\x76"
37593 "\x55\x55\xd4\xdc\x71\x14\x23\xfc"
37594 "\x5f\xd5\x08\xde\xa0\xf7\x28\xc0"
37595 "\xe1\x61\xac\x64\x66\xf6\xd1\x31"
37596 "\xe4\xa4\xa9\xed\xbc\xad\x4f\x3b"
37597 "\x59\xb9\x48\x1b\xe7\xb1\x6f\xc6"
37598 "\xba\x40\x1c\x0b\xe7\x2f\x31\x65"
37599 "\x85\xf5\xe9\x14\x0a\x31\xf5\xf3"
37600 "\xc0\x1c\x20\x35\x73\x38\x0f\x8e"
37601 "\x39\xf0\x68\xae\x08\x9c\x87\x4b"
37602 "\x42\xfc\x22\x17\xee\x96\x51\x2a"
37603 "\xd8\x57\x5a\x35\xea\x72\x74\xfc"
37604 "\xb3\x0e\x69\x9a\xe1\x4f\x24\x90"
37605 "\xc5\x4b\xe5\xd7\xe3\x82\x2f\xc5"
37606 "\x62\x46\x3e\xab\x72\x4e\xe0\xf3"
37607 "\x90\x09\x4c\xb2\xe1\xe8\xa0\xf5"
37608 "\x46\x40\x2b\x47\x85\x3c\x21\x90"
37609 "\x3d\xad\x25\x5a\x36\xdf\xe5\xbc"
37610 "\x7e\x80\x4d\x53\x77\xf1\x79\xa6"
37611 "\xec\x22\x80\x88\x68\xd6\x2d\x8b"
37612 "\x3e\xf7\x52\xc7\x2a\x20\x42\x5c"
37613 "\xed\x99\x4f\x32\x80\x00\x7e\x73"
37614 "\xd7\x6d\x7f\x7d\x42\x54\x4a\xfe"
37615 "\xff\x6f\x61\xca\x2a\xbb\x4f\xeb"
37616 "\x4f\xe4\x4e\xaf\x2c\x4f\x82\xcd"
37617 "\xa1\xa7\x11\xb3\x34\x33\xcf\x32"
37618 "\x63\x0e\x24\x3a\x35\xbe\x06\xd5"
37619 "\x17\xcb\x02\x30\x33\x6e\x8c\x49"
37620 "\x40\x6e\x34\x8c\x07\xd4\x3e\xe6"
37621 "\xaf\x78\x6d\x8c\x10\x5f\x21\x58"
37622 "\x49\x26\xc5\xaf\x0d\x7d\xd4\xaf"
37623 "\xcd\x5b\xa1\xe3\xf6\x39\x1c\x9b"
37624 "\x8e\x00\xa1\xa7\x9e\x17\x4a\xc0"
37625 "\x54\x56\x9e\xcf\xcf\x88\x79\x8d"
37626 "\x50\xf7\x56\x8e\x0a\x73\x46\x6b"
37627 "\xc3\xb9\x9b\x6c\x7d\xc4\xc8\xb6"
37628 "\x03\x5f\x30\x62\x7d\xe6\xdb\x15"
37629 "\xe1\x39\x02\x8c\xff\xda\xc8\x43"
37630 "\xf2\xa9\xbf\x00\xe7\x3a\x61\x89"
37631 "\xdf\xb0\xca\x7d\x8c\x8a\x6a\x9f"
37632 "\x18\x89\x3d\x39\xac\x36\x6f\x05"
37633 "\x1f\xb5\xda\x00\xea\xe1\x51\x21",
37634 .klen = 32,
37635 .len = 512,
37636 },
37637
37638};
37639
f3c923a0
NH
37640/*
37641 * Test vectors generated using https://github.com/google/hctr2
37642 *
37643 * To ensure compatibility with RFC 8452, some tests were sourced from
37644 * https://datatracker.ietf.org/doc/html/rfc8452
37645 */
37646static const struct hash_testvec polyval_tv_template[] = {
37647 { // From RFC 8452
37648 .key = "\x31\x07\x28\xd9\x91\x1f\x1f\x38"
37649 "\x37\xb2\x43\x16\xc3\xfa\xb9\xa0",
37650 .plaintext = "\x65\x78\x61\x6d\x70\x6c\x65\x00"
37651 "\x00\x00\x00\x00\x00\x00\x00\x00"
37652 "\x48\x65\x6c\x6c\x6f\x20\x77\x6f"
37653 "\x72\x6c\x64\x00\x00\x00\x00\x00"
37654 "\x38\x00\x00\x00\x00\x00\x00\x00"
37655 "\x58\x00\x00\x00\x00\x00\x00\x00",
37656 .digest = "\xad\x7f\xcf\x0b\x51\x69\x85\x16"
37657 "\x62\x67\x2f\x3c\x5f\x95\x13\x8f",
37658 .psize = 48,
37659 .ksize = 16,
37660 },
37661 { // From RFC 8452
37662 .key = "\xd9\xb3\x60\x27\x96\x94\x94\x1a"
37663 "\xc5\xdb\xc6\x98\x7a\xda\x73\x77",
37664 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
37665 "\x00\x00\x00\x00\x00\x00\x00\x00",
37666 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
37667 "\x00\x00\x00\x00\x00\x00\x00\x00",
37668 .psize = 16,
37669 .ksize = 16,
37670 },
37671 { // From RFC 8452
37672 .key = "\xd9\xb3\x60\x27\x96\x94\x94\x1a"
37673 "\xc5\xdb\xc6\x98\x7a\xda\x73\x77",
37674 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
37675 "\x00\x00\x00\x00\x00\x00\x00\x00"
37676 "\x00\x00\x00\x00\x00\x00\x00\x00"
37677 "\x40\x00\x00\x00\x00\x00\x00\x00",
37678 .digest = "\xeb\x93\xb7\x74\x09\x62\xc5\xe4"
37679 "\x9d\x2a\x90\xa7\xdc\x5c\xec\x74",
37680 .psize = 32,
37681 .ksize = 16,
37682 },
37683 { // From RFC 8452
37684 .key = "\xd9\xb3\x60\x27\x96\x94\x94\x1a"
37685 "\xc5\xdb\xc6\x98\x7a\xda\x73\x77",
37686 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
37687 "\x00\x00\x00\x00\x00\x00\x00\x00"
37688 "\x02\x00\x00\x00\x00\x00\x00\x00"
37689 "\x00\x00\x00\x00\x00\x00\x00\x00"
37690 "\x03\x00\x00\x00\x00\x00\x00\x00"
37691 "\x00\x00\x00\x00\x00\x00\x00\x00"
37692 "\x00\x00\x00\x00\x00\x00\x00\x00"
37693 "\x80\x01\x00\x00\x00\x00\x00\x00",
37694 .digest = "\x81\x38\x87\x46\xbc\x22\xd2\x6b"
37695 "\x2a\xbc\x3d\xcb\x15\x75\x42\x22",
37696 .psize = 64,
37697 .ksize = 16,
37698 },
37699 { // From RFC 8452
37700 .key = "\xd9\xb3\x60\x27\x96\x94\x94\x1a"
37701 "\xc5\xdb\xc6\x98\x7a\xda\x73\x77",
37702 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
37703 "\x00\x00\x00\x00\x00\x00\x00\x00"
37704 "\x02\x00\x00\x00\x00\x00\x00\x00"
37705 "\x00\x00\x00\x00\x00\x00\x00\x00"
37706 "\x03\x00\x00\x00\x00\x00\x00\x00"
37707 "\x00\x00\x00\x00\x00\x00\x00\x00"
37708 "\x04\x00\x00\x00\x00\x00\x00\x00"
37709 "\x00\x00\x00\x00\x00\x00\x00\x00"
37710 "\x00\x00\x00\x00\x00\x00\x00\x00"
37711 "\x00\x02\x00\x00\x00\x00\x00\x00",
37712 .digest = "\x1e\x39\xb6\xd3\x34\x4d\x34\x8f"
37713 "\x60\x44\xf8\x99\x35\xd1\xcf\x78",
37714 .psize = 80,
37715 .ksize = 16,
37716 },
37717 { // From RFC 8452
37718 .key = "\xd9\xb3\x60\x27\x96\x94\x94\x1a"
37719 "\xc5\xdb\xc6\x98\x7a\xda\x73\x77",
37720 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
37721 "\x00\x00\x00\x00\x00\x00\x00\x00"
37722 "\x02\x00\x00\x00\x00\x00\x00\x00"
37723 "\x00\x00\x00\x00\x00\x00\x00\x00"
37724 "\x03\x00\x00\x00\x00\x00\x00\x00"
37725 "\x00\x00\x00\x00\x00\x00\x00\x00"
37726 "\x04\x00\x00\x00\x00\x00\x00\x00"
37727 "\x00\x00\x00\x00\x00\x00\x00\x00"
37728 "\x05\x00\x00\x00\x00\x00\x00\x00"
37729 "\x00\x00\x00\x00\x00\x00\x00\x00"
37730 "\x08\x00\x00\x00\x00\x00\x00\x00"
37731 "\x00\x02\x00\x00\x00\x00\x00\x00",
37732 .digest = "\xff\xcd\x05\xd5\x77\x0f\x34\xad"
37733 "\x92\x67\xf0\xa5\x99\x94\xb1\x5a",
37734 .psize = 96,
37735 .ksize = 16,
37736 },
37737 { // Random ( 1)
37738 .key = "\x90\xcc\xac\xee\xba\xd7\xd4\x68"
37739 "\x98\xa6\x79\x70\xdf\x66\x15\x6c",
37740 .plaintext = "",
37741 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
37742 "\x00\x00\x00\x00\x00\x00\x00\x00",
37743 .psize = 0,
37744 .ksize = 16,
37745 },
37746 { // Random ( 1)
37747 .key = "\xc1\x45\x71\xf0\x30\x07\x94\xe7"
37748 "\x3a\xdd\xe4\xc6\x19\x2d\x02\xa2",
37749 .plaintext = "\xc1\x5d\x47\xc7\x4c\x7c\x5e\x07"
37750 "\x85\x14\x8f\x79\xcc\x73\x83\xf7"
37751 "\x35\xb8\xcb\x73\x61\xf0\x53\x31"
37752 "\xbf\x84\xde\xb6\xde\xaf\xb0\xb8"
37753 "\xb7\xd9\x11\x91\x89\xfd\x1e\x4c"
37754 "\x84\x4a\x1f\x2a\x87\xa4\xaf\x62"
37755 "\x8d\x7d\x58\xf6\x43\x35\xfc\x53"
37756 "\x8f\x1a\xf6\x12\xe1\x13\x3f\x66"
37757 "\x91\x4b\x13\xd6\x45\xfb\xb0\x7a"
37758 "\xe0\x8b\x8e\x99\xf7\x86\x46\x37"
37759 "\xd1\x22\x9e\x52\xf3\x3f\xd9\x75"
37760 "\x2c\x2c\xc6\xbb\x0e\x08\x14\x29"
37761 "\xe8\x50\x2f\xd8\xbe\xf4\xe9\x69"
37762 "\x4a\xee\xf7\xae\x15\x65\x35\x1e",
37763 .digest = "\x00\x4f\x5d\xe9\x3b\xc0\xd6\x50"
37764 "\x3e\x38\x73\x86\xc6\xda\xca\x7f",
37765 .psize = 112,
37766 .ksize = 16,
37767 },
37768 { // Random ( 1)
37769 .key = "\x37\xbe\x68\x16\x50\xb9\x4e\xb0"
37770 "\x47\xde\xe2\xbd\xde\xe4\x48\x09",
37771 .plaintext = "\x87\xfc\x68\x9f\xff\xf2\x4a\x1e"
37772 "\x82\x3b\x73\x8f\xc1\xb2\x1b\x7a"
37773 "\x6c\x4f\x81\xbc\x88\x9b\x6c\xa3"
37774 "\x9c\xc2\xa5\xbc\x14\x70\x4c\x9b"
37775 "\x0c\x9f\x59\x92\x16\x4b\x91\x3d"
37776 "\x18\x55\x22\x68\x12\x8c\x63\xb2"
37777 "\x51\xcb\x85\x4b\xd2\xae\x0b\x1c"
37778 "\x5d\x28\x9d\x1d\xb1\xc8\xf0\x77"
37779 "\xe9\xb5\x07\x4e\x06\xc8\xee\xf8"
37780 "\x1b\xed\x72\x2a\x55\x7d\x16\xc9"
37781 "\xf2\x54\xe7\xe9\xe0\x44\x5b\x33"
37782 "\xb1\x49\xee\xff\x43\xfb\x82\xcd"
37783 "\x4a\x70\x78\x81\xa4\x34\x36\xe8"
37784 "\x4c\x28\x54\xa6\x6c\xc3\x6b\x78"
37785 "\xe7\xc0\x5d\xc6\x5d\x81\xab\x70"
37786 "\x08\x86\xa1\xfd\xf4\x77\x55\xfd"
37787 "\xa3\xe9\xe2\x1b\xdf\x99\xb7\x80"
37788 "\xf9\x0a\x4f\x72\x4a\xd3\xaf\xbb"
37789 "\xb3\x3b\xeb\x08\x58\x0f\x79\xce"
37790 "\xa5\x99\x05\x12\x34\xd4\xf4\x86"
37791 "\x37\x23\x1d\xc8\x49\xc0\x92\xae"
37792 "\xa6\xac\x9b\x31\x55\xed\x15\xc6"
37793 "\x05\x17\x37\x8d\x90\x42\xe4\x87"
37794 "\x89\x62\x88\x69\x1c\x6a\xfd\xe3"
37795 "\x00\x2b\x47\x1a\x73\xc1\x51\xc2"
37796 "\xc0\x62\x74\x6a\x9e\xb2\xe5\x21"
37797 "\xbe\x90\xb5\xb0\x50\xca\x88\x68"
37798 "\xe1\x9d\x7a\xdf\x6c\xb7\xb9\x98"
37799 "\xee\x28\x62\x61\x8b\xd1\x47\xf9"
37800 "\x04\x7a\x0b\x5d\xcd\x2b\x65\xf5"
37801 "\x12\xa3\xfe\x1a\xaa\x2c\x78\x42"
37802 "\xb8\xbe\x7d\x74\xeb\x59\xba\xba",
37803 .digest = "\xae\x11\xd4\x60\x2a\x5f\x9e\x42"
37804 "\x89\x04\xc2\x34\x8d\x55\x94\x0a",
37805 .psize = 256,
37806 .ksize = 16,
37807 },
37808
37809};
37810
7ff554ce
NH
37811/*
37812 * Test vectors generated using https://github.com/google/hctr2
37813 */
37814static const struct cipher_testvec aes_hctr2_tv_template[] = {
37815 {
37816 .key = "\xe1\x15\x66\x3c\x8d\xc6\x3a\xff"
37817 "\xef\x41\xd7\x47\xa2\xcc\x8a\xba",
37818 .iv = "\xc3\xbe\x2a\xcb\xb5\x39\x86\xf1"
37819 "\x91\xad\x6c\xf4\xde\x74\x45\x63"
37820 "\x5c\x7a\xd5\xcc\x8b\x76\xef\x0e"
37821 "\xcf\x2c\x60\x69\x37\xfd\x07\x96",
37822 .ptext = "\x65\x75\xae\xd3\xe2\xbc\x43\x5c"
37823 "\xb3\x1a\xd8\x05\xc3\xd0\x56\x29",
37824 .ctext = "\x11\x91\xea\x74\x58\xcc\xd5\xa2"
37825 "\xd0\x55\x9e\x3d\xfe\x7f\xc8\xfe",
37826 .klen = 16,
37827 .len = 16,
37828 },
37829 {
37830 .key = "\xe7\xd1\x77\x48\x76\x0b\xcd\x34"
37831 "\x2a\x2d\xe7\x74\xca\x11\x9c\xae",
37832 .iv = "\x71\x1c\x49\x62\xd9\x5b\x50\x5e"
37833 "\x68\x87\xbc\xf6\x89\xff\xed\x30"
37834 "\xe4\xe5\xbd\xb6\x10\x4f\x9f\x66"
37835 "\x28\x06\x5a\xf4\x27\x35\xcd\xe5",
37836 .ptext = "\x87\x03\x8f\x06\xa8\x61\x54\xda"
37837 "\x01\x45\xd4\x01\xef\x4a\x22\xcf"
37838 "\x78\x15\x9f\xbd\x64\xbd\x2c\xb9"
37839 "\x40\x1d\x72\xae\x53\x63\xa5",
37840 .ctext = "\x4e\xa1\x05\x27\xb8\x45\xe4\xa1"
37841 "\xbb\x30\xb4\xa6\x12\x74\x63\xd6"
37842 "\x17\xc9\xcc\x2f\x18\x64\xe0\x06"
37843 "\x0a\xa0\xff\x72\x10\x7b\x22",
37844 .klen = 16,
37845 .len = 31,
37846 },
37847 {
37848 .key = "\x59\x65\x3b\x1d\x43\x5e\xc0\xae"
37849 "\xb8\x9d\x9b\xdd\x22\x03\xbf\xca",
37850 .iv = "\xec\x95\xfa\x5a\xcf\x5e\xd2\x93"
37851 "\xa3\xb5\xe5\xbe\xf3\x01\x7b\x01"
37852 "\xd1\xca\x6c\x06\x82\xf0\xbd\x67"
37853 "\xd9\x6c\xa4\xdc\xb4\x38\x0f\x74",
37854 .ptext = "\x45\xdf\x75\x87\xbc\x72\xce\x55"
37855 "\xc9\xfa\xcb\xfc\x9f\x40\x82\x2b"
37856 "\xc6\x4f\x4f\x5b\x8b\x3b\x6d\x67"
37857 "\xa6\x93\x62\x89\x8c\x19\xf4\xe3"
37858 "\x08\x92\x9c\xc9\x47\x2c\x6e\xd0"
37859 "\xa3\x02\x2b\xdb\x2c\xf2\x8d\x46"
37860 "\xcd\xb0\x9d\x26\x63\x4c\x40\x6b"
37861 "\x79\x43\xe5\xce\x42\xa8\xec\x3b"
37862 "\x5b\xd0\xea\xa4\xe6\xdb\x66\x55"
37863 "\x7a\x76\xec\xab\x7d\x2a\x2b\xbd"
37864 "\xa9\xab\x22\x64\x1a\xa1\xae\x84"
37865 "\x86\x79\x67\xe9\xb2\x50\xbe\x12"
37866 "\x2f\xb2\x14\xf0\xdb\x71\xd8\xa7"
37867 "\x41\x8a\x88\xa0\x6a\x6e\x9d\x2a"
37868 "\xfa\x11\x37\x40\x32\x09\x4c\x47"
37869 "\x41\x07\x31\x85\x3d\xa8\xf7\x64",
37870 .ctext = "\x2d\x4b\x9f\x93\xca\x5a\x48\x26"
37871 "\x01\xcc\x54\xe4\x31\x50\x12\xf0"
37872 "\x49\xff\x59\x42\x68\xbd\x87\x8f"
37873 "\x9e\x62\x96\xcd\xb9\x24\x57\xa4"
37874 "\x0b\x7b\xf5\x2e\x0e\xa8\x65\x07"
37875 "\xab\x05\xd5\xca\xe7\x9c\x6c\x34"
37876 "\x5d\x42\x34\xa4\x62\xe9\x75\x48"
37877 "\x3d\x9e\x8f\xfa\x42\xe9\x75\x08"
37878 "\x4e\x54\x91\x2b\xbd\x11\x0f\x8e"
37879 "\xf0\x82\xf5\x24\xf1\xc4\xfc\xae"
37880 "\x42\x54\x7f\xce\x15\xa8\xb2\x33"
37881 "\xc0\x86\xb6\x2b\xe8\x44\xce\x1f"
37882 "\x68\x57\x66\x94\x6e\xad\xeb\xf3"
37883 "\x30\xf8\x11\xbd\x60\x00\xc6\xd5"
37884 "\x4c\x81\xf1\x20\x2b\x4a\x5b\x99"
37885 "\x79\x3b\xc9\x5c\x74\x23\xe6\x5d",
37886 .klen = 16,
37887 .len = 128,
37888 },
37889 {
37890 .key = "\x3e\x08\x5d\x64\x6c\x98\xec\xec"
37891 "\x70\x0e\x0d\xa1\x41\x20\x99\x82",
37892 .iv = "\x11\xb7\x77\x91\x0d\x99\xd9\x8d"
37893 "\x35\x3a\xf7\x14\x6b\x09\x37\xe5"
37894 "\xad\x51\xf6\xc3\x96\x4b\x64\x56"
37895 "\xa8\xbd\x81\xcc\xbe\x94\xaf\xe4",
37896 .ptext = "\xff\x8d\xb9\xc0\xe3\x69\xb3\xb2"
37897 "\x8b\x11\x26\xb3\x11\xec\xfb\xb9"
37898 "\x9c\xc1\x71\xd6\xe3\x26\x0e\xe0"
37899 "\x68\x40\x60\xb9\x3a\x63\x56\x8a"
37900 "\x9e\xc1\xf0\x10\xb1\x64\x32\x70"
37901 "\xf8\xcd\xc6\xc4\x49\x4c\xe1\xce"
37902 "\xf3\xe1\x03\xf8\x35\xae\xe0\x5e"
37903 "\xef\x5f\xbc\x41\x75\x26\x13\xcc"
37904 "\x37\x85\xdf\xc0\x5d\xa6\x47\x98"
37905 "\xf1\x97\x52\x58\x04\xe6\xb5\x01"
37906 "\xc0\xb8\x17\x6d\x74\xbd\x9a\xdf"
37907 "\xa4\x37\x94\x86\xb0\x13\x83\x28"
37908 "\xc9\xa2\x07\x3f\xb5\xb2\x72\x40"
37909 "\x0e\x60\xdf\x57\x07\xb7\x2c\x66"
37910 "\x10\x3f\x8d\xdd\x30\x0a\x47\xd5"
37911 "\xe8\x9d\xfb\xa1\xaf\x53\xd7\x05"
37912 "\xc7\xd2\xba\xe7\x2c\xa0\xbf\xb8"
37913 "\xd1\x93\xe7\x41\x82\xa3\x41\x3a"
37914 "\xaf\x12\xd6\xf8\x34\xda\x92\x46"
37915 "\xad\xa2\x2f\xf6\x7e\x46\x96\xd8"
37916 "\x03\xf3\x49\x64\xde\xd8\x06\x8b"
37917 "\xa0\xbc\x63\x35\x38\xb6\x6b\xda"
37918 "\x5b\x50\x3f\x13\xa5\x84\x1b\x1b"
37919 "\x66\x89\x95\xb7\xc2\x16\x3c\xe9"
37920 "\x24\xb0\x8c\x6f\x49\xef\xf7\x28"
37921 "\x6a\x24\xfd\xbe\x25\xe2\xb4\x90"
37922 "\x77\x44\x08\xb8\xda\xd2\xde\x2c"
37923 "\xa0\x57\x45\x57\x29\x47\x6b\x89"
37924 "\x4a\xf6\xa7\x2a\xc3\x9e\x7b\xc8"
37925 "\xfd\x9f\x89\xab\xee\x6d\xa3\xb4"
37926 "\x23\x90\x7a\xe9\x89\xa0\xc7\xb3"
37927 "\x17\x41\x87\x91\xfc\x97\x42",
37928 .ctext = "\xfc\x9b\x96\x66\xc4\x82\x2a\x4a"
37929 "\xb1\x24\xba\xc7\x78\x5f\x79\xc1"
37930 "\x57\x2e\x47\x29\x4d\x7b\xd2\x9a"
37931 "\xbd\xc6\xc1\x26\x7b\x8e\x3f\x5d"
37932 "\xd4\xb4\x9f\x6a\x02\x24\x4a\xad"
37933 "\x0c\x00\x1b\xdf\x92\xc5\x8a\xe1"
37934 "\x77\x79\xcc\xd5\x20\xbf\x83\xf4"
37935 "\x4b\xad\x11\xbf\xdb\x47\x65\x70"
37936 "\x43\xf3\x65\xdf\xb7\xdc\xb2\xb9"
37937 "\xaa\x3f\xb3\xdf\x79\x69\x0d\xa0"
37938 "\x86\x1c\xba\x48\x0b\x01\xc1\x88"
37939 "\xdf\x03\xb1\x06\x3c\x1d\x56\xa1"
37940 "\x8e\x98\xc1\xa6\x95\xa2\x5b\x72"
37941 "\x76\x59\xd2\x26\x25\xcd\xef\x7c"
37942 "\xc9\x60\xea\x43\xd1\x12\x8a\x8a"
37943 "\x63\x12\x78\xcb\x2f\x88\x1e\x88"
37944 "\x78\x59\xde\xba\x4d\x2c\x78\x61"
37945 "\x75\x37\x54\xfd\x80\xc7\x5e\x98"
37946 "\xcf\x14\x62\x8e\xfb\x72\xee\x4d"
37947 "\x9f\xaf\x8b\x09\xe5\x21\x0a\x91"
37948 "\x8f\x88\x87\xd5\xb1\x84\xab\x18"
37949 "\x08\x57\xed\x72\x35\xa6\x0e\xc6"
37950 "\xff\xcb\xfe\x2c\x48\x39\x14\x44"
37951 "\xba\x59\x32\x3a\x2d\xc4\x5f\xcb"
37952 "\xbe\x68\x8e\x7b\xee\x21\xa4\x32"
37953 "\x11\xa0\x99\xfd\x90\xde\x59\x43"
37954 "\xeb\xed\xd5\x87\x68\x46\xc6\xde"
37955 "\x0b\x07\x17\x59\x6a\xab\xca\x15"
37956 "\x65\x02\x01\xb6\x71\x8c\x3b\xaa"
37957 "\x18\x3b\x30\xae\x38\x5b\x2c\x74"
37958 "\xd4\xee\x4a\xfc\xf7\x1b\x09\xd4"
37959 "\xda\x8b\x1d\x5d\x6f\x21\x6c",
37960 .klen = 16,
37961 .len = 255,
37962 },
37963 {
37964 .key = "\x24\xf6\xe1\x62\xe5\xaf\x99\xda"
37965 "\x84\xec\x41\xb0\xa3\x0b\xd5\xa8"
37966 "\xa0\x3e\x7b\xa6\xdd\x6c\x8f\xa8",
37967 .iv = "\x7f\x80\x24\x62\x32\xdd\xab\x66"
37968 "\xf2\x87\x29\x24\xec\xd2\x4b\x9f"
37969 "\x0c\x33\x52\xd9\xe0\xcc\x6e\xe4"
37970 "\x90\x85\x43\x97\xc4\x62\x14\x33",
37971 .ptext = "\xef\x58\xe7\x7f\xa9\xd9\xb8\xd7"
37972 "\xa2\x91\x97\x07\x27\x9e\xba\xe8"
37973 "\xaa",
37974 .ctext = "\xd7\xc3\x81\x91\xf2\x40\x17\x73"
37975 "\x3e\x3b\x1c\x2a\x8e\x11\x9c\x17"
37976 "\xf1",
37977 .klen = 24,
37978 .len = 17,
37979 },
37980 {
37981 .key = "\xbf\xaf\xd7\x67\x8c\x47\xcf\x21"
37982 "\x8a\xa5\xdd\x32\x25\x47\xbe\x4f"
37983 "\xf1\x3a\x0b\xa6\xaa\x2d\xcf\x09",
37984 .iv = "\xd9\xe8\xf0\x92\x4e\xfc\x1d\xf2"
37985 "\x81\x37\x7c\x8f\xf1\x59\x09\x20"
37986 "\xf4\x46\x51\x86\x4f\x54\x8b\x32"
37987 "\x58\xd1\x99\x8b\x8c\x03\xeb\x5d",
37988 .ptext = "\xcd\x64\x90\xf9\x7c\xe5\x0e\x5a"
37989 "\x75\xe7\x8e\x39\x86\xec\x20\x43"
37990 "\x8a\x49\x09\x15\x47\xf4\x3c\x89"
37991 "\x21\xeb\xcf\x4e\xcf\x91\xb5\x40"
37992 "\xcd\xe5\x4d\x5c\x6f\xf2\xd2\x80"
37993 "\xfa\xab\xb3\x76\x9f\x7f\x84\x0a",
37994 .ctext = "\x44\x98\x64\x15\xb7\x0b\x80\xa3"
37995 "\xb9\xca\x23\xff\x3b\x0b\x68\x74"
37996 "\xbb\x3e\x20\x19\x9f\x28\x71\x2a"
37997 "\x48\x3c\x7c\xe2\xef\xb5\x10\xac"
37998 "\x82\x9f\xcd\x08\x8f\x6b\x16\x6f"
37999 "\xc3\xbb\x07\xfb\x3c\xb0\x1b\x27",
38000 .klen = 24,
38001 .len = 48,
38002 },
38003 {
38004 .key = "\xb8\x35\xa2\x5f\x86\xbb\x82\x99"
38005 "\x27\xeb\x01\x3f\x92\xaf\x80\x24"
38006 "\x4c\x66\xa2\x89\xff\x2e\xa2\x25",
38007 .iv = "\x0a\x1d\x96\xd3\xe0\xe8\x0c\x9b"
38008 "\x9d\x6f\x21\x97\xc2\x17\xdb\x39"
38009 "\x3f\xd8\x64\x48\x80\x04\xee\x43"
38010 "\x02\xce\x88\xe2\x81\x81\x5f\x81",
38011 .ptext = "\xb8\xf9\x16\x8b\x25\x68\xd0\x9c"
38012 "\xd2\x28\xac\xa8\x79\xc2\x30\xc1"
38013 "\x31\xde\x1c\x37\x1b\xa2\xb5\xe6"
38014 "\xf0\xd0\xf8\x9c\x7f\xc6\x46\x07"
38015 "\x5c\xc3\x06\xe4\xf0\x02\xec\xf8"
38016 "\x59\x7c\xc2\x5d\xf8\x0c\x21\xae"
38017 "\x9e\x82\xb1\x1a\x5f\x78\x44\x15"
38018 "\x00\xa7\x2e\x52\xc5\x98\x98\x35"
38019 "\x03\xae\xd0\x8e\x07\x57\xe2\x5a"
38020 "\x17\xbf\x52\x40\x54\x5b\x74\xe5"
38021 "\x2d\x35\xaf\x9e\x37\xf7\x7e\x4a"
38022 "\x8c\x9e\xa1\xdc\x40\xb4\x5b\x36"
38023 "\xdc\x3a\x68\xe6\xb7\x35\x0b\x8a"
38024 "\x90\xec\x74\x8f\x09\x9a\x7f\x02"
38025 "\x4d\x03\x46\x35\x62\xb1\xbd\x08"
38026 "\x3f\x54\x2a\x10\x0b\xdc\x69\xaf"
38027 "\x25\x3a\x0c\x5f\xe0\x51\xe7\x11"
38028 "\xb7\x00\xab\xbb\x9a\xb0\xdc\x4d"
38029 "\xc3\x7d\x1a\x6e\xd1\x09\x52\xbd"
38030 "\x6b\x43\x55\x22\x3a\x78\x14\x7d"
38031 "\x79\xfd\x8d\xfc\x9b\x1d\x0f\xa2"
38032 "\xc7\xb9\xf8\x87\xd5\x96\x50\x61"
38033 "\xa7\x5e\x1e\x57\x97\xe0\xad\x2f"
38034 "\x93\xe6\xe8\x83\xec\x85\x26\x5e"
38035 "\xd9\x2a\x15\xe0\xe9\x09\x25\xa1"
38036 "\x77\x2b\x88\xdc\xa4\xa5\x48\xb6"
38037 "\xf7\xcc\xa6\xa9\xba\xf3\x42\x5c"
38038 "\x70\x9d\xe9\x29\xc1\xf1\x33\xdd"
38039 "\x56\x48\x17\x86\x14\x51\x5c\x10"
38040 "\xab\xfd\xd3\x26\x8c\x21\xf5\x93"
38041 "\x1b\xeb\x47\x97\x73\xbb\x88\x10"
38042 "\xf3\xfe\xf5\xde\xf3\x2e\x05\x46"
38043 "\x1c\x0d\xa3\x10\x48\x9c\x71\x16"
38044 "\x78\x33\x4d\x0a\x74\x3b\xe9\x34"
38045 "\x0b\xa7\x0e\x9e\x61\xe9\xe9\xfd"
38046 "\x85\xa0\xcb\x19\xfd\x7c\x33\xe3"
38047 "\x0e\xce\xc2\x6f\x9d\xa4\x2d\x77"
38048 "\xfd\xad\xee\x5e\x08\x3e\xd7\xf5"
38049 "\xfb\xc3\xd7\x93\x96\x08\x96\xca"
38050 "\x58\x81\x16\x9b\x98\x0a\xe2\xef"
38051 "\x7f\xda\x40\xe4\x1f\x46\x9e\x67"
38052 "\x2b\x84\xcb\x42\xc4\xd6\x6a\xcf"
38053 "\x2d\xb2\x33\xc0\x56\xb3\x35\x6f"
38054 "\x29\x36\x8f\x6a\x5b\xec\xd5\x4f"
38055 "\xa0\x70\xff\xb6\x5b\xde\x6a\x93"
38056 "\x20\x3c\xe2\x76\x7a\xef\x3c\x79"
38057 "\x31\x65\xce\x3a\x0e\xd0\xbe\xa8"
38058 "\x21\x95\xc7\x2b\x62\x8e\x67\xdd"
38059 "\x20\x79\xe4\xe5\x01\x15\xc0\xec"
38060 "\x0f\xd9\x23\xc8\xca\xdf\xd4\x7d"
38061 "\x1d\xf8\x64\x4f\x56\xb1\x83\xa7"
38062 "\x43\xbe\xfc\xcf\xc2\x8c\x33\xda"
38063 "\x36\xd0\x52\xef\x9e\x9e\x88\xf4"
38064 "\xa8\x21\x0f\xaa\xee\x8d\xa0\x24"
38065 "\x4d\xcb\xb1\x72\x07\xf0\xc2\x06"
38066 "\x60\x65\x85\x84\x2c\x60\xcf\x61"
38067 "\xe7\x56\x43\x5b\x2b\x50\x74\xfa"
38068 "\xdb\x4e\xea\x88\xd4\xb3\x83\x8f"
38069 "\x6f\x97\x4b\x57\x7a\x64\x64\xae"
38070 "\x0a\x37\x66\xc5\x03\xad\xb5\xf9"
38071 "\x08\xb0\x3a\x74\xde\x97\x51\xff"
38072 "\x48\x4f\x5c\xa4\xf8\x7a\xb4\x05"
38073 "\x27\x70\x52\x86\x1b\x78\xfc\x18"
38074 "\x06\x27\xa9\x62\xf7\xda\xd2\x8e",
38075 .ctext = "\x3b\xe1\xdb\xb3\xc5\x9a\xde\x69"
38076 "\x58\x05\xcc\xeb\x02\x51\x78\x4a"
38077 "\xac\x28\xe9\xed\xd1\xc9\x15\x7d"
38078 "\x33\x7d\xc1\x47\x12\x41\x11\xf8"
38079 "\x4a\x2c\xb7\xa3\x41\xbe\x59\xf7"
38080 "\x22\xdb\x2c\xda\x9c\x00\x61\x9b"
38081 "\x73\xb3\x0b\x84\x2b\xc1\xf3\x80"
38082 "\x84\xeb\x19\x60\x80\x09\xe1\xcd"
38083 "\x16\x3a\x20\x23\xc4\x82\x4f\xba"
38084 "\x3b\x8e\x55\xd7\xa9\x0b\x75\xd0"
38085 "\xda\xce\xd2\xee\x7e\x4b\x7f\x65"
38086 "\x4d\x28\xc5\xd3\x15\x2c\x40\x96"
38087 "\x52\xd4\x18\x61\x2b\xe7\x83\xec"
38088 "\x89\x62\x9c\x4c\x50\xe6\xe2\xbb"
38089 "\x25\xa1\x0f\xa7\xb0\xb4\xb2\xde"
38090 "\x54\x20\xae\xa3\x56\xa5\x26\x4c"
38091 "\xd5\xcc\xe5\xcb\x28\x44\xb1\xef"
38092 "\x67\x2e\x93\x6d\x00\x88\x83\x9a"
38093 "\xf2\x1c\x48\x38\xec\x1a\x24\x90"
38094 "\x73\x0a\xdb\xe8\xce\x95\x7a\x2c"
38095 "\x8c\xe9\xb7\x07\x1d\xb3\xa3\x20"
38096 "\xbe\xad\x61\x84\xac\xde\x76\xb5"
38097 "\xa6\x28\x29\x47\x63\xc4\xfc\x13"
38098 "\x3f\x71\xfb\x58\x37\x34\x82\xed"
38099 "\x9e\x05\x19\x1f\xc1\x67\xc1\xab"
38100 "\xf5\xfd\x7c\xea\xfa\xa4\xf8\x0a"
38101 "\xac\x4c\x92\xdf\x65\x73\xd7\xdb"
38102 "\xed\x2c\xe0\x84\x5f\x57\x8c\x76"
38103 "\x3e\x05\xc0\xc3\x68\x96\x95\x0b"
38104 "\x88\x97\xfe\x2e\x99\xd5\xc2\xb9"
38105 "\x53\x9f\xf3\x32\x10\x1f\x1f\x5d"
38106 "\xdf\x21\x95\x70\x91\xe8\xa1\x3e"
38107 "\x19\x3e\xb6\x0b\xa8\xdb\xf8\xd4"
38108 "\x54\x27\xb8\xab\x5d\x78\x0c\xe6"
38109 "\xb7\x08\xee\xa4\xb6\x6b\xeb\x5a"
38110 "\x89\x69\x2b\xbd\xd4\x21\x5b\xbf"
38111 "\x79\xbb\x0f\xff\xdb\x23\x9a\xeb"
38112 "\x8d\xf2\xc4\x39\xb4\x90\x77\x6f"
38113 "\x68\xe2\xb8\xf3\xf1\x65\x4f\xd5"
38114 "\x24\x80\x06\xaf\x7c\x8d\x15\x0c"
38115 "\xfd\x56\xe5\xe3\x01\xa5\xf7\x1c"
38116 "\x31\xd6\xa2\x01\x1e\x59\xf9\xa9"
38117 "\x42\xd5\xc2\x34\xda\x25\xde\xc6"
38118 "\x5d\x38\xef\xd1\x4c\xc1\xd9\x1b"
38119 "\x98\xfd\xcd\x57\x6f\xfd\x46\x91"
38120 "\x90\x3d\x52\x2b\x2c\x7d\xcf\x71"
38121 "\xcf\xd1\x77\x23\x71\x36\xb1\xce"
38122 "\xc7\x5d\xf0\x5b\x44\x3d\x43\x71"
38123 "\xac\xb8\xa0\x6a\xea\x89\x5c\xff"
38124 "\x81\x73\xd4\x83\xd1\xc9\xe9\xe2"
38125 "\xa8\xa6\x0f\x36\xe6\xaa\x57\xd4"
38126 "\x27\xd2\xc9\xda\x94\x02\x1f\xfb"
38127 "\xe1\xa1\x07\xbe\xe1\x1b\x15\x94"
38128 "\x1e\xac\x2f\x57\xbb\x41\x22\xaf"
38129 "\x60\x5e\xcc\x66\xcb\x16\x62\xab"
38130 "\xb8\x7c\x99\xf4\x84\x93\x0c\xc2"
38131 "\xa2\x49\xe4\xfd\x17\x55\xe1\xa6"
38132 "\x8d\x5b\xc6\x1b\xc8\xac\xec\x11"
38133 "\x33\xcf\xb0\xe8\xc7\x28\x4f\xb2"
38134 "\x5c\xa6\xe2\x71\xab\x80\x0a\xa7"
38135 "\x5c\x59\x50\x9f\x7a\x32\xb7\xe5"
38136 "\x24\x9a\x8e\x25\x21\x2e\xb7\x18"
38137 "\xd0\xf2\xe7\x27\x6f\xda\xc1\x00"
38138 "\xd9\xa6\x03\x59\xac\x4b\xcb\xba",
38139 .klen = 24,
38140 .len = 512,
38141 },
38142 {
38143 .key = "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
38144 "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
38145 "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
38146 "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
38147 .iv = "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
38148 "\x33\x81\x37\x60\x7d\xfa\x73\x08"
38149 "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
38150 "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
38151 .ptext = "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
38152 "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
38153 .ctext = "\x27\x38\x78\x47\x16\xd9\x71\x35"
38154 "\x2e\x7e\xdd\x7e\x43\x3c\xb8\x40",
38155 .klen = 32,
38156 .len = 16,
38157 },
38158 {
38159 .key = "\x93\xfa\x7e\xe2\x0e\x67\xc4\x39"
38160 "\xe7\xca\x47\x95\x68\x9d\x5e\x5a"
38161 "\x7c\x26\x19\xab\xc6\xca\x6a\x4c"
38162 "\x45\xa6\x96\x42\xae\x6c\xff\xe7",
38163 .iv = "\xea\x82\x47\x95\x3b\x22\xa1\x3a"
38164 "\x6a\xca\x24\x4c\x50\x7e\x23\xcd"
38165 "\x0e\x50\xe5\x41\xb6\x65\x29\xd8"
38166 "\x30\x23\x00\xd2\x54\xa7\xd6\x56",
38167 .ptext = "\xdb\x1f\x1f\xec\xad\x83\x6e\x5d"
38168 "\x19\xa5\xf6\x3b\xb4\x93\x5a\x57"
38169 "\x6f",
38170 .ctext = "\xf1\x46\x6e\x9d\xb3\x01\xf0\x6b"
38171 "\xc2\xac\x57\x88\x48\x6d\x40\x72"
38172 "\x68",
38173 .klen = 32,
38174 .len = 17,
38175 },
38176 {
38177 .key = "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
38178 "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
38179 "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
38180 "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
38181 .iv = "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
38182 "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
38183 "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
38184 "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
38185 .ptext = "\x5e\xa8\x68\x19\x85\x98\x12\x23"
38186 "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
38187 "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
38188 "\x43\x5a\x46\x06\x94\x2d\xf2",
38189 .ctext = "\xdb\xfd\xc8\x03\xd0\xec\xc1\xfe"
38190 "\xbd\x64\x37\xb8\x82\x43\x62\x4e"
38191 "\x7e\x54\xa3\xe2\x24\xa7\x27\xe8"
38192 "\xa4\xd5\xb3\x6c\xb2\x26\xb4",
38193 .klen = 32,
38194 .len = 31,
38195 },
38196 {
38197 .key = "\x03\x65\x03\x6e\x4d\xe6\xe8\x4e"
38198 "\x8b\xbe\x22\x19\x48\x31\xee\xd9"
38199 "\xa0\x91\x21\xbe\x62\x89\xde\x78"
38200 "\xd9\xb0\x36\xa3\x3c\xce\x43\xd5",
38201 .iv = "\xa9\xc3\x4b\xe7\x0f\xfc\x6d\xbf"
38202 "\x56\x27\x21\x1c\xfc\xd6\x04\x10"
38203 "\x5f\x43\xe2\x30\x35\x29\x6c\x10"
38204 "\x90\xf1\xbf\x61\xed\x0f\x8a\x91",
38205 .ptext = "\x07\xaa\x02\x26\xb4\x98\x11\x5e"
38206 "\x33\x41\x21\x51\x51\x63\x2c\x72"
38207 "\x00\xab\x32\xa7\x1c\xc8\x3c\x9c"
38208 "\x25\x0e\x8b\x9a\xdf\x85\xed\x2d"
38209 "\xf4\xf2\xbc\x55\xca\x92\x6d\x22"
38210 "\xfd\x22\x3b\x42\x4c\x0b\x74\xec",
38211 .ctext = "\x7b\xb1\x43\x6d\xd8\x72\x6c\xf6"
38212 "\x67\x6a\x00\xc4\xf1\xf0\xf5\xa4"
38213 "\xfc\x60\x91\xab\x46\x0b\x15\xfc"
38214 "\xd7\xc1\x28\x15\xa1\xfc\xf7\x68"
38215 "\x8e\xcc\x27\x62\x00\x64\x56\x72"
38216 "\xa6\x17\xd7\x3f\x67\x80\x10\x58",
38217 .klen = 32,
38218 .len = 48,
38219 },
38220 {
38221 .key = "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
38222 "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
38223 "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
38224 "\x19\x09\x00\xa9\x04\x31\x4f\x11",
38225 .iv = "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
38226 "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
38227 "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
38228 "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
38229 .ptext = "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
38230 "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
38231 "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
38232 "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
38233 "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
38234 "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
38235 "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
38236 "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
38237 "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
38238 "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
38239 "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
38240 "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
38241 "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
38242 "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
38243 "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
38244 "\x56\x65\xc5\x54\x23\x28\xb0\x03",
38245 .ctext = "\xeb\xf9\x98\x86\x3c\x40\x9f\x16"
38246 "\x84\x01\xf9\x06\x0f\xeb\x3c\xa9"
38247 "\x4c\xa4\x8e\x5d\xc3\x8d\xe5\xd3"
38248 "\xae\xa6\xe6\xcc\xd6\x2d\x37\x4f"
38249 "\x99\xc8\xa3\x21\x46\xb8\x69\xf2"
38250 "\xe3\x14\x89\xd7\xb9\xf5\x9e\x4e"
38251 "\x07\x93\x6f\x78\x8e\x6b\xea\x8f"
38252 "\xfb\x43\xb8\x3e\x9b\x4c\x1d\x7e"
38253 "\x20\x9a\xc5\x87\xee\xaf\xf6\xf9"
38254 "\x46\xc5\x18\x8a\xe8\x69\xe7\x96"
38255 "\x52\x55\x5f\x00\x1e\x1a\xdc\xcc"
38256 "\x13\xa5\xee\xff\x4b\x27\xca\xdc"
38257 "\x10\xa6\x48\x76\x98\x43\x94\xa3"
38258 "\xc7\xe2\xc9\x65\x9b\x08\x14\x26"
38259 "\x1d\x68\xfb\x15\x0a\x33\x49\x84"
38260 "\x84\x33\x5a\x1b\x24\x46\x31\x92",
38261 .klen = 32,
38262 .len = 128,
38263 },
38264 {
38265 .key = "\x36\x45\x11\xa2\x98\x5f\x96\x7c"
38266 "\xc6\xb4\x94\x31\x0a\x67\x09\x32"
38267 "\x6c\x6f\x6f\x00\xf0\x17\xcb\xac"
38268 "\xa5\xa9\x47\x9e\x2e\x85\x2f\xfa",
38269 .iv = "\x28\x88\xaa\x9b\x59\x3b\x1e\x97"
38270 "\x82\xe5\x5c\x9e\x6d\x14\x11\x19"
38271 "\x6e\x38\x8f\xd5\x40\x2b\xca\xf9"
38272 "\x7b\x4c\xe4\xa3\xd0\xd2\x8a\x13",
38273 .ptext = "\x95\xd2\xf7\x71\x1b\xca\xa5\x86"
38274 "\xd9\x48\x01\x93\x2f\x79\x55\x29"
38275 "\x71\x13\x15\x0e\xe6\x12\xbc\x4d"
38276 "\x8a\x31\xe3\x40\x2a\xc6\x5e\x0d"
38277 "\x68\xbb\x4a\x62\x8d\xc7\x45\x77"
38278 "\xd2\xb8\xc7\x1d\xf1\xd2\x5d\x97"
38279 "\xcf\xac\x52\xe5\x32\x77\xb6\xda"
38280 "\x30\x85\xcf\x2b\x98\xe9\xaa\x34"
38281 "\x62\xb5\x23\x9e\xb7\xa6\xd4\xe0"
38282 "\xb4\x58\x18\x8c\x4d\xde\x4d\x01"
38283 "\x83\x89\x24\xca\xfb\x11\xd4\x82"
38284 "\x30\x7a\x81\x35\xa0\xb4\xd4\xb6"
38285 "\x84\xea\x47\x91\x8c\x19\x86\x25"
38286 "\xa6\x06\x8d\x78\xe6\xed\x87\xeb"
38287 "\xda\xea\x73\x7c\xbf\x66\xb8\x72"
38288 "\xe3\x0a\xb8\x0c\xcb\x1a\x73\xf1"
38289 "\xa7\xca\x0a\xde\x57\x2b\xbd\x2b"
38290 "\xeb\x8b\x24\x38\x22\xd3\x0e\x1f"
38291 "\x17\xa0\x84\x98\x31\x77\xfd\x34"
38292 "\x6a\x4e\x3d\x84\x4c\x0e\xfb\xed"
38293 "\xc8\x2a\x51\xfa\xd8\x73\x21\x8a"
38294 "\xdb\xb5\xfe\x1f\xee\xc4\xe8\x65"
38295 "\x54\x84\xdd\x96\x6d\xfd\xd3\x31"
38296 "\x77\x36\x52\x6b\x80\x4f\x9e\xb4"
38297 "\xa2\x55\xbf\x66\x41\x49\x4e\x87"
38298 "\xa7\x0c\xca\xe7\xa5\xc5\xf6\x6f"
38299 "\x27\x56\xe2\x48\x22\xdd\x5f\x59"
38300 "\x3c\xf1\x9f\x83\xe5\x2d\xfb\x71"
38301 "\xad\xd1\xae\x1b\x20\x5c\x47\xb7"
38302 "\x3b\xd3\x14\xce\x81\x42\xb1\x0a"
38303 "\xf0\x49\xfa\xc2\xe7\x86\xbf\xcd"
38304 "\xb0\x95\x9f\x8f\x79\x41\x54",
38305 .ctext = "\xf6\x57\x51\xc4\x25\x61\x2d\xfa"
38306 "\xd6\xd9\x3f\x9a\x81\x51\xdd\x8e"
38307 "\x3d\xe7\xaa\x2d\xb1\xda\xc8\xa6"
38308 "\x9d\xaa\x3c\xab\x62\xf2\x80\xc3"
38309 "\x2c\xe7\x58\x72\x1d\x44\xc5\x28"
38310 "\x7f\xb4\xf9\xbc\x9c\xb2\xab\x8e"
38311 "\xfa\xd1\x4d\x72\xd9\x79\xf5\xa0"
38312 "\x24\x3e\x90\x25\x31\x14\x38\x45"
38313 "\x59\xc8\xf6\xe2\xc6\xf6\xc1\xa7"
38314 "\xb2\xf8\xa7\xa9\x2b\x6f\x12\x3a"
38315 "\xb0\x81\xa4\x08\x57\x59\xb1\x56"
38316 "\x4c\x8f\x18\x55\x33\x5f\xd6\x6a"
38317 "\xc6\xa0\x4b\xd6\x6b\x64\x3e\x9e"
38318 "\xfd\x66\x16\xe2\xdb\xeb\x5f\xb3"
38319 "\x50\x50\x3e\xde\x8d\x72\x76\x01"
38320 "\xbe\xcc\xc9\x52\x09\x2d\x8d\xe7"
38321 "\xd6\xc3\x66\xdb\x36\x08\xd1\x77"
38322 "\xc8\x73\x46\x26\x24\x29\xbf\x68"
38323 "\x2d\x2a\x99\x43\x56\x55\xe4\x93"
38324 "\xaf\xae\x4d\xe7\x55\x4a\xc0\x45"
38325 "\x26\xeb\x3b\x12\x90\x7c\xdc\xd1"
38326 "\xd5\x6f\x0a\xd0\xa9\xd7\x4b\x89"
38327 "\x0b\x07\xd8\x86\xad\xa1\xc4\x69"
38328 "\x1f\x5e\x8b\xc4\x9e\x91\x41\x25"
38329 "\x56\x98\x69\x78\x3a\x9e\xae\x91"
38330 "\xd8\xd9\xfa\xfb\xff\x81\x25\x09"
38331 "\xfc\xed\x2d\x87\xbc\x04\x62\x97"
38332 "\x35\xe1\x26\xc2\x46\x1c\xcf\xd7"
38333 "\x14\xed\x02\x09\xa5\xb2\xb6\xaa"
38334 "\x27\x4e\x61\xb3\x71\x6b\x47\x16"
38335 "\xb7\xe8\xd4\xaf\x52\xeb\x6a\x6b"
38336 "\xdb\x4c\x65\x21\x9e\x1c\x36",
38337 .klen = 32,
38338 .len = 255,
38339 },
38340 {
38341 .key = "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
38342 "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
38343 "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
38344 "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
38345 .iv = "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
38346 "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
38347 "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
38348 "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
38349 .ptext = "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
38350 "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
38351 "\x05\xa3\x69\x60\x91\x36\x98\x57"
38352 "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
38353 "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
38354 "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
38355 "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
38356 "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
38357 "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
38358 "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
38359 "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
38360 "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
38361 "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
38362 "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
38363 "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
38364 "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
38365 "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
38366 "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
38367 "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
38368 "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
38369 "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
38370 "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
38371 "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
38372 "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
38373 "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
38374 "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
38375 "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
38376 "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
38377 "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
38378 "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
38379 "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
38380 "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
38381 "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
38382 "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
38383 "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
38384 "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
38385 "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
38386 "\xd7\x31\x87\x89\x09\xab\xd5\x96"
38387 "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
38388 "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
38389 "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
38390 "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
38391 "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
38392 "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
38393 "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
38394 "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
38395 "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
38396 "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
38397 "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
38398 "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
38399 "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
38400 "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
38401 "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
38402 "\x17\x7c\x25\x48\x52\x67\x11\x27"
38403 "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
38404 "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
38405 "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
38406 "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
38407 "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
38408 "\x79\x50\x33\xca\xd0\xd7\x42\x55"
38409 "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
38410 "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
38411 "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
38412 "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
38413 .ctext = "\x9f\x72\x87\xc7\x17\xfb\x20\x15"
38414 "\x65\xb3\x55\xa8\x1c\x8e\x52\x32"
38415 "\xb1\x82\x8d\xbf\xb5\x9f\x10\x0a"
38416 "\xe8\x0c\x70\x62\xef\x89\xb6\x1f"
38417 "\x73\xcc\xe4\xcc\x7a\x3a\x75\x4a"
38418 "\x26\xe7\xf5\xd7\x7b\x17\x39\x2d"
38419 "\xd2\x27\x6e\xf9\x2f\x9e\xe2\xf6"
38420 "\xfa\x16\xc2\xf2\x49\x26\xa7\x5b"
38421 "\xe7\xca\x25\x0e\x45\xa0\x34\xc2"
38422 "\x9a\x37\x79\x7e\x7c\x58\x18\x94"
38423 "\x10\xa8\x7c\x48\xa9\xd7\x63\x89"
38424 "\x9e\x61\x4d\x26\x34\xd9\xf0\xb1"
38425 "\x2d\x17\x2c\x6f\x7c\x35\x0e\xbe"
38426 "\x77\x71\x7c\x17\x5b\xab\x70\xdb"
38427 "\x2f\x54\x0f\xa9\xc8\xf4\xf5\xab"
38428 "\x52\x04\x3a\xb8\x03\xa7\xfd\x57"
38429 "\x45\x5e\xbc\x77\xe1\xee\x79\x8c"
38430 "\x58\x7b\x1f\xf7\x75\xde\x68\x17"
38431 "\x98\x85\x8a\x18\x5c\xd2\x39\x78"
38432 "\x7a\x6f\x26\x6e\xe1\x13\x91\xdd"
38433 "\xdf\x0e\x6e\x67\xcc\x51\x53\xd8"
38434 "\x17\x5e\xce\xa7\xe4\xaf\xfa\xf3"
38435 "\x4f\x9f\x01\x9b\x04\xe7\xfc\xf9"
38436 "\x6a\xdc\x1d\x0c\x9a\xaa\x3a\x7a"
38437 "\x73\x03\xdf\xbf\x3b\x82\xbe\xb0"
38438 "\xb4\xa4\xcf\x07\xd7\xde\x71\x25"
38439 "\xc5\x10\xee\x0a\x15\x96\x8b\x4f"
38440 "\xfe\xb8\x28\xbd\x4a\xcd\xeb\x9f"
38441 "\x5d\x00\xc1\xee\xe8\x16\x44\xec"
38442 "\xe9\x7b\xd6\x85\x17\x29\xcf\x58"
38443 "\x20\xab\xf7\xce\x6b\xe7\x71\x7d"
38444 "\x4f\xa8\xb0\xe9\x7d\x70\xd6\x0b"
38445 "\x2e\x20\xb1\x1a\x63\x37\xaa\x2c"
38446 "\x94\xee\xd5\xf6\x58\x2a\xf4\x7a"
38447 "\x4c\xba\xf5\xe9\x3c\x6f\x95\x13"
38448 "\x5f\x96\x81\x5b\xb5\x62\xf2\xd7"
38449 "\x8d\xbe\xa1\x31\x51\xe6\xfe\xc9"
38450 "\x07\x7d\x0f\x00\x3a\x66\x8c\x4b"
38451 "\x94\xaa\xe5\x56\xde\xcd\x74\xa7"
38452 "\x48\x67\x6f\xed\xc9\x6a\xef\xaf"
38453 "\x9a\xb7\xae\x60\xfa\xc0\x37\x39"
38454 "\xa5\x25\xe5\x22\xea\x82\x55\x68"
38455 "\x3e\x30\xc3\x5a\xb6\x29\x73\x7a"
38456 "\xb6\xfb\x34\xee\x51\x7c\x54\xe5"
38457 "\x01\x4d\x72\x25\x32\x4a\xa3\x68"
38458 "\x80\x9a\x89\xc5\x11\x66\x4c\x8c"
38459 "\x44\x50\xbe\xd7\xa0\xee\xa6\xbb"
38460 "\x92\x0c\xe6\xd7\x83\x51\xb1\x69"
38461 "\x63\x40\xf3\xf4\x92\x84\xc4\x38"
38462 "\x29\xfb\xb4\x84\xa0\x19\x75\x16"
38463 "\x60\xbf\x0a\x9c\x89\xee\xad\xb4"
38464 "\x43\xf9\x71\x39\x45\x7c\x24\x83"
38465 "\x30\xbb\xee\x28\xb0\x86\x7b\xec"
38466 "\x93\xc1\xbf\xb9\x97\x1b\x96\xef"
38467 "\xee\x58\x35\x61\x12\x19\xda\x25"
38468 "\x77\xe5\x80\x1a\x31\x27\x9b\xe4"
38469 "\xda\x8b\x7e\x51\x4d\xcb\x01\x19"
38470 "\x4f\xdc\x92\x1a\x17\xd5\x6b\xf4"
38471 "\x50\xe3\x06\xe4\x76\x9f\x65\x00"
38472 "\xbd\x7a\xe2\x64\x26\xf2\xe4\x7e"
38473 "\x40\xf2\x80\xab\x62\xd5\xef\x23"
38474 "\x8b\xfb\x6f\x24\x6e\x9b\x66\x0e"
38475 "\xf4\x1c\x24\x1e\x1d\x26\x95\x09"
38476 "\x94\x3c\xb2\xb6\x02\xa7\xd9\x9a",
38477 .klen = 32,
38478 .len = 512,
38479 },
38480
38481};
38482
da7f033d 38483#endif /* _CRYPTO_TESTMGR_H */