perf s390: Move syscall.tbl check into check-headers.sh
[linux-block.git] / crypto / testmgr.h
CommitLineData
2874c5fd 1/* SPDX-License-Identifier: GPL-2.0-or-later */
da7f033d
HX
2/*
3 * Algorithm testing framework and tests.
4 *
5 * Copyright (c) 2002 James Morris <jmorris@intercode.com.au>
6 * Copyright (c) 2002 Jean-Francois Dive <jef@linuxbe.org>
7 * Copyright (c) 2007 Nokia Siemens Networks
8 * Copyright (c) 2008 Herbert Xu <herbert@gondor.apana.org.au>
4cc2dcf9 9 * Copyright (c) 2019 Google LLC
da7f033d 10 *
69435b94
AH
11 * Updated RFC4106 AES-GCM testing. Some test vectors were taken from
12 * http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/
13 * gcm/gcm-test-vectors.tar.gz
14 * Authors: Aidan O'Mahony (aidan.o.mahony@intel.com)
15 * Adrian Hoban <adrian.hoban@intel.com>
16 * Gabriele Paoloni <gabriele.paoloni@intel.com>
17 * Tadeusz Struk (tadeusz.struk@intel.com)
18 * Copyright (c) 2010, Intel Corporation.
da7f033d
HX
19 */
20#ifndef _CRYPTO_TESTMGR_H
21#define _CRYPTO_TESTMGR_H
22
f1774cb8
VC
23#include <linux/oid_registry.h>
24
da7f033d
HX
25#define MAX_IVLEN 32
26
4cc2dcf9
EB
27/*
28 * hash_testvec: structure to describe a hash (message digest) test
29 * @key: Pointer to key (NULL if none)
30 * @plaintext: Pointer to source data
31 * @digest: Pointer to expected digest
32 * @psize: Length of source data in bytes
33 * @ksize: Length of @key in bytes (0 if no key)
5283a8ee
EB
34 * @setkey_error: Expected error from setkey()
35 * @digest_error: Expected error from digest()
4cc2dcf9 36 */
da7f033d 37struct hash_testvec {
b13b1e0c
EB
38 const char *key;
39 const char *plaintext;
40 const char *digest;
e944eab3 41 unsigned int psize;
26609a21 42 unsigned short ksize;
5283a8ee
EB
43 int setkey_error;
44 int digest_error;
da7f033d
HX
45};
46
a7eed156 47/*
92a4c9fe
EB
48 * cipher_testvec: structure to describe a symmetric cipher test
49 * @key: Pointer to key
50 * @klen: Length of @key in bytes
8efd972e
EB
51 * @iv: Pointer to IV. If NULL, an all-zeroes IV is used.
52 * @iv_out: Pointer to output IV, if applicable for the cipher.
92a4c9fe
EB
53 * @ptext: Pointer to plaintext
54 * @ctext: Pointer to ciphertext
55 * @len: Length of @ptext and @ctext in bytes
231baecd 56 * @wk: Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
a7eed156 57 * ( e.g. test needs to fail due to a weak key )
10faa8c0 58 * @fips_skip: Skip the test vector in FIPS mode
8efd972e
EB
59 * @generates_iv: Encryption should ignore the given IV, and output @iv_out.
60 * Decryption takes @iv_out. Needed for AES Keywrap ("kw(aes)").
5283a8ee
EB
61 * @setkey_error: Expected error from setkey()
62 * @crypt_error: Expected error from encrypt() and decrypt()
a7eed156 63 */
da7f033d 64struct cipher_testvec {
b13b1e0c
EB
65 const char *key;
66 const char *iv;
8efd972e 67 const char *iv_out;
92a4c9fe
EB
68 const char *ptext;
69 const char *ctext;
da7f033d 70 unsigned char wk; /* weak key flag */
d435e10e 71 unsigned short klen;
e944eab3 72 unsigned int len;
10faa8c0 73 bool fips_skip;
92a4c9fe 74 bool generates_iv;
5283a8ee
EB
75 int setkey_error;
76 int crypt_error;
da7f033d
HX
77};
78
a0d608ee
EB
79/*
80 * aead_testvec: structure to describe an AEAD test
81 * @key: Pointer to key
82 * @iv: Pointer to IV. If NULL, an all-zeroes IV is used.
83 * @ptext: Pointer to plaintext
84 * @assoc: Pointer to associated data
85 * @ctext: Pointer to the full authenticated ciphertext. For AEADs that
86 * produce a separate "ciphertext" and "authentication tag", these
87 * two parts are concatenated: ciphertext || tag.
49763fc6
EB
88 * @novrfy: If set, this is an inauthentic input test: only decryption is
89 * tested, and it is expected to fail with either -EBADMSG or
90 * @crypt_error if it is nonzero.
231baecd 91 * @wk: Does the test need CRYPTO_TFM_REQ_FORBID_WEAK_KEYS?
a0d608ee
EB
92 * (e.g. setkey() needs to fail due to a weak key)
93 * @klen: Length of @key in bytes
94 * @plen: Length of @ptext in bytes
95 * @alen: Length of @assoc in bytes
96 * @clen: Length of @ctext in bytes
49763fc6
EB
97 * @setkey_error: Expected error from setkey(). If set, neither encryption nor
98 * decryption is tested.
99 * @setauthsize_error: Expected error from setauthsize(). If set, neither
100 * encryption nor decryption is tested.
101 * @crypt_error: When @novrfy=0, the expected error from encrypt(). When
102 * @novrfy=1, an optional alternate error code that is acceptable
103 * for decrypt() to return besides -EBADMSG.
a0d608ee 104 */
da7f033d 105struct aead_testvec {
b13b1e0c
EB
106 const char *key;
107 const char *iv;
a0d608ee 108 const char *ptext;
b13b1e0c 109 const char *assoc;
a0d608ee 110 const char *ctext;
a0d608ee
EB
111 unsigned char novrfy;
112 unsigned char wk;
da7f033d 113 unsigned char klen;
e944eab3
EB
114 unsigned int plen;
115 unsigned int clen;
116 unsigned int alen;
5283a8ee
EB
117 int setkey_error;
118 int setauthsize_error;
119 int crypt_error;
da7f033d
HX
120};
121
7647d6ce 122struct cprng_testvec {
b13b1e0c
EB
123 const char *key;
124 const char *dt;
125 const char *v;
126 const char *result;
7647d6ce
JW
127 unsigned char klen;
128 unsigned short dtlen;
129 unsigned short vlen;
130 unsigned short rlen;
131 unsigned short loops;
132};
133
3332ee2a 134struct drbg_testvec {
b13b1e0c 135 const unsigned char *entropy;
3332ee2a 136 size_t entropylen;
b13b1e0c
EB
137 const unsigned char *entpra;
138 const unsigned char *entprb;
3332ee2a 139 size_t entprlen;
b13b1e0c
EB
140 const unsigned char *addtla;
141 const unsigned char *addtlb;
3332ee2a 142 size_t addtllen;
b13b1e0c 143 const unsigned char *pers;
3332ee2a 144 size_t perslen;
b13b1e0c 145 const unsigned char *expected;
3332ee2a
SM
146 size_t expectedlen;
147};
148
946cc463 149struct akcipher_testvec {
b13b1e0c 150 const unsigned char *key;
f1774cb8 151 const unsigned char *params;
b13b1e0c
EB
152 const unsigned char *m;
153 const unsigned char *c;
946cc463 154 unsigned int key_len;
f1774cb8 155 unsigned int param_len;
946cc463
TS
156 unsigned int m_size;
157 unsigned int c_size;
158 bool public_key_vec;
1207107c 159 bool siggen_sigver_test;
f1774cb8 160 enum OID algo;
946cc463
TS
161};
162
802c7f1c 163struct kpp_testvec {
b13b1e0c 164 const unsigned char *secret;
47d3fd39 165 const unsigned char *b_secret;
b13b1e0c
EB
166 const unsigned char *b_public;
167 const unsigned char *expected_a_public;
168 const unsigned char *expected_ss;
802c7f1c 169 unsigned short secret_size;
47d3fd39 170 unsigned short b_secret_size;
802c7f1c
SB
171 unsigned short b_public_size;
172 unsigned short expected_a_public_size;
173 unsigned short expected_ss_size;
47d3fd39 174 bool genkey;
802c7f1c
SB
175};
176
b13b1e0c 177static const char zeroed_string[48];
da7f033d 178
946cc463
TS
179/*
180 * RSA test vectors. Borrowed from openSSL.
181 */
b13b1e0c 182static const struct akcipher_testvec rsa_tv_template[] = {
946cc463
TS
183 {
184#ifndef CONFIG_CRYPTO_FIPS
185 .key =
22287b0b
TS
186 "\x30\x81\x9A" /* sequence of 154 bytes */
187 "\x02\x01\x01" /* version - integer of 1 byte */
946cc463
TS
188 "\x02\x41" /* modulus - integer of 65 bytes */
189 "\x00\xAA\x36\xAB\xCE\x88\xAC\xFD\xFF\x55\x52\x3C\x7F\xC4\x52\x3F"
190 "\x90\xEF\xA0\x0D\xF3\x77\x4A\x25\x9F\x2E\x62\xB4\xC5\xD9\x9C\xB5"
191 "\xAD\xB3\x00\xA0\x28\x5E\x53\x01\x93\x0E\x0C\x70\xFB\x68\x76\x93"
192 "\x9C\xE6\x16\xCE\x62\x4A\x11\xE0\x08\x6D\x34\x1E\xBC\xAC\xA0\xA1"
193 "\xF5"
194 "\x02\x01\x11" /* public key - integer of 1 byte */
195 "\x02\x40" /* private key - integer of 64 bytes */
196 "\x0A\x03\x37\x48\x62\x64\x87\x69\x5F\x5F\x30\xBC\x38\xB9\x8B\x44"
197 "\xC2\xCD\x2D\xFF\x43\x40\x98\xCD\x20\xD8\xA1\x38\xD0\x90\xBF\x64"
198 "\x79\x7C\x3F\xA7\xA2\xCD\xCB\x3C\xD1\xE0\xBD\xBA\x26\x54\xB4\xF9"
22287b0b
TS
199 "\xDF\x8E\x8A\xE5\x9D\x73\x3D\x9F\x33\xB3\x01\x62\x4A\xFD\x1D\x51"
200 "\x02\x01\x00" /* prime1 - integer of 1 byte */
201 "\x02\x01\x00" /* prime2 - integer of 1 byte */
202 "\x02\x01\x00" /* exponent1 - integer of 1 byte */
203 "\x02\x01\x00" /* exponent2 - integer of 1 byte */
204 "\x02\x01\x00", /* coefficient - integer of 1 byte */
946cc463
TS
205 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
206 .c =
207 "\x63\x1c\xcd\x7b\xe1\x7e\xe4\xde\xc9\xa8\x89\xa1\x74\xcb\x3c\x63"
208 "\x7d\x24\xec\x83\xc3\x15\xe4\x7f\x73\x05\x34\xd1\xec\x22\xbb\x8a"
209 "\x5e\x32\x39\x6d\xc1\x1d\x7d\x50\x3b\x9f\x7a\xad\xf0\x2e\x25\x53"
210 "\x9f\x6e\xbd\x4c\x55\x84\x0c\x9b\xcf\x1a\x4b\x51\x1e\x9e\x0c\x06",
22287b0b 211 .key_len = 157,
946cc463
TS
212 .m_size = 8,
213 .c_size = 64,
214 }, {
215 .key =
22287b0b
TS
216 "\x30\x82\x01\x1D" /* sequence of 285 bytes */
217 "\x02\x01\x01" /* version - integer of 1 byte */
946cc463
TS
218 "\x02\x81\x81" /* modulus - integer of 129 bytes */
219 "\x00\xBB\xF8\x2F\x09\x06\x82\xCE\x9C\x23\x38\xAC\x2B\x9D\xA8\x71"
220 "\xF7\x36\x8D\x07\xEE\xD4\x10\x43\xA4\x40\xD6\xB6\xF0\x74\x54\xF5"
221 "\x1F\xB8\xDF\xBA\xAF\x03\x5C\x02\xAB\x61\xEA\x48\xCE\xEB\x6F\xCD"
222 "\x48\x76\xED\x52\x0D\x60\xE1\xEC\x46\x19\x71\x9D\x8A\x5B\x8B\x80"
223 "\x7F\xAF\xB8\xE0\xA3\xDF\xC7\x37\x72\x3E\xE6\xB4\xB7\xD9\x3A\x25"
224 "\x84\xEE\x6A\x64\x9D\x06\x09\x53\x74\x88\x34\xB2\x45\x45\x98\x39"
225 "\x4E\xE0\xAA\xB1\x2D\x7B\x61\xA5\x1F\x52\x7A\x9A\x41\xF6\xC1\x68"
226 "\x7F\xE2\x53\x72\x98\xCA\x2A\x8F\x59\x46\xF8\xE5\xFD\x09\x1D\xBD"
227 "\xCB"
228 "\x02\x01\x11" /* public key - integer of 1 byte */
229 "\x02\x81\x81" /* private key - integer of 129 bytes */
230 "\x00\xA5\xDA\xFC\x53\x41\xFA\xF2\x89\xC4\xB9\x88\xDB\x30\xC1\xCD"
231 "\xF8\x3F\x31\x25\x1E\x06\x68\xB4\x27\x84\x81\x38\x01\x57\x96\x41"
232 "\xB2\x94\x10\xB3\xC7\x99\x8D\x6B\xC4\x65\x74\x5E\x5C\x39\x26\x69"
233 "\xD6\x87\x0D\xA2\xC0\x82\xA9\x39\xE3\x7F\xDC\xB8\x2E\xC9\x3E\xDA"
234 "\xC9\x7F\xF3\xAD\x59\x50\xAC\xCF\xBC\x11\x1C\x76\xF1\xA9\x52\x94"
235 "\x44\xE5\x6A\xAF\x68\xC5\x6C\x09\x2C\xD3\x8D\xC3\xBE\xF5\xD2\x0A"
236 "\x93\x99\x26\xED\x4F\x74\xA1\x3E\xDD\xFB\xE1\xA1\xCE\xCC\x48\x94"
237 "\xAF\x94\x28\xC2\xB7\xB8\x88\x3F\xE4\x46\x3A\x4B\xC8\x5B\x1C\xB3"
22287b0b
TS
238 "\xC1"
239 "\x02\x01\x00" /* prime1 - integer of 1 byte */
240 "\x02\x01\x00" /* prime2 - integer of 1 byte */
241 "\x02\x01\x00" /* exponent1 - integer of 1 byte */
242 "\x02\x01\x00" /* exponent2 - integer of 1 byte */
243 "\x02\x01\x00", /* coefficient - integer of 1 byte */
244 .key_len = 289,
946cc463
TS
245 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
246 .c =
247 "\x74\x1b\x55\xac\x47\xb5\x08\x0a\x6e\x2b\x2d\xf7\x94\xb8\x8a\x95"
248 "\xed\xa3\x6b\xc9\x29\xee\xb2\x2c\x80\xc3\x39\x3b\x8c\x62\x45\x72"
249 "\xc2\x7f\x74\x81\x91\x68\x44\x48\x5a\xdc\xa0\x7e\xa7\x0b\x05\x7f"
250 "\x0e\xa0\x6c\xe5\x8f\x19\x4d\xce\x98\x47\x5f\xbd\x5f\xfe\xe5\x34"
251 "\x59\x89\xaf\xf0\xba\x44\xd7\xf1\x1a\x50\x72\xef\x5e\x4a\xb6\xb7"
252 "\x54\x34\xd1\xc4\x83\x09\xdf\x0f\x91\x5f\x7d\x91\x70\x2f\xd4\x13"
253 "\xcc\x5e\xa4\x6c\xc3\x4d\x28\xef\xda\xaf\xec\x14\x92\xfc\xa3\x75"
254 "\x13\xb4\xc1\xa1\x11\xfc\x40\x2f\x4c\x9d\xdf\x16\x76\x11\x20\x6b",
255 .m_size = 8,
256 .c_size = 128,
257 }, {
258#endif
259 .key =
22287b0b
TS
260 "\x30\x82\x02\x1F" /* sequence of 543 bytes */
261 "\x02\x01\x01" /* version - integer of 1 byte */
946cc463
TS
262 "\x02\x82\x01\x00" /* modulus - integer of 256 bytes */
263 "\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
264 "\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
265 "\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
266 "\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
267 "\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
268 "\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
269 "\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
270 "\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
271 "\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
272 "\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
273 "\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
274 "\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
275 "\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
276 "\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
277 "\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
278 "\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
279 "\x02\x03\x01\x00\x01" /* public key - integer of 3 bytes */
280 "\x02\x82\x01\x00" /* private key - integer of 256 bytes */
281 "\x52\x41\xF4\xDA\x7B\xB7\x59\x55\xCA\xD4\x2F\x0F\x3A\xCB\xA4\x0D"
282 "\x93\x6C\xCC\x9D\xC1\xB2\xFB\xFD\xAE\x40\x31\xAC\x69\x52\x21\x92"
283 "\xB3\x27\xDF\xEA\xEE\x2C\x82\xBB\xF7\x40\x32\xD5\x14\xC4\x94\x12"
284 "\xEC\xB8\x1F\xCA\x59\xE3\xC1\x78\xF3\x85\xD8\x47\xA5\xD7\x02\x1A"
285 "\x65\x79\x97\x0D\x24\xF4\xF0\x67\x6E\x75\x2D\xBF\x10\x3D\xA8\x7D"
286 "\xEF\x7F\x60\xE4\xE6\x05\x82\x89\x5D\xDF\xC6\xD2\x6C\x07\x91\x33"
287 "\x98\x42\xF0\x02\x00\x25\x38\xC5\x85\x69\x8A\x7D\x2F\x95\x6C\x43"
288 "\x9A\xB8\x81\xE2\xD0\x07\x35\xAA\x05\x41\xC9\x1E\xAF\xE4\x04\x3B"
289 "\x19\xB8\x73\xA2\xAC\x4B\x1E\x66\x48\xD8\x72\x1F\xAC\xF6\xCB\xBC"
290 "\x90\x09\xCA\xEC\x0C\xDC\xF9\x2C\xD7\xEB\xAE\xA3\xA4\x47\xD7\x33"
291 "\x2F\x8A\xCA\xBC\x5E\xF0\x77\xE4\x97\x98\x97\xC7\x10\x91\x7D\x2A"
292 "\xA6\xFF\x46\x83\x97\xDE\xE9\xE2\x17\x03\x06\x14\xE2\xD7\xB1\x1D"
293 "\x77\xAF\x51\x27\x5B\x5E\x69\xB8\x81\xE6\x11\xC5\x43\x23\x81\x04"
294 "\x62\xFF\xE9\x46\xB8\xD8\x44\xDB\xA5\xCC\x31\x54\x34\xCE\x3E\x82"
295 "\xD6\xBF\x7A\x0B\x64\x21\x6D\x88\x7E\x5B\x45\x12\x1E\x63\x8D\x49"
22287b0b
TS
296 "\xA7\x1D\xD9\x1E\x06\xCD\xE8\xBA\x2C\x8C\x69\x32\xEA\xBE\x60\x71"
297 "\x02\x01\x00" /* prime1 - integer of 1 byte */
298 "\x02\x01\x00" /* prime2 - integer of 1 byte */
299 "\x02\x01\x00" /* exponent1 - integer of 1 byte */
300 "\x02\x01\x00" /* exponent2 - integer of 1 byte */
301 "\x02\x01\x00", /* coefficient - integer of 1 byte */
302 .key_len = 547,
946cc463
TS
303 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
304 .c =
305 "\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
306 "\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
307 "\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
308 "\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
309 "\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
310 "\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
311 "\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
312 "\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
313 "\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
314 "\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
315 "\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
316 "\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
317 "\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
318 "\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
319 "\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
320 "\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
321 .m_size = 8,
322 .c_size = 256,
323 }, {
324 .key =
325 "\x30\x82\x01\x09" /* sequence of 265 bytes */
326 "\x02\x82\x01\x00" /* modulus - integer of 256 bytes */
327 "\xDB\x10\x1A\xC2\xA3\xF1\xDC\xFF\x13\x6B\xED\x44\xDF\xF0\x02\x6D"
328 "\x13\xC7\x88\xDA\x70\x6B\x54\xF1\xE8\x27\xDC\xC3\x0F\x99\x6A\xFA"
329 "\xC6\x67\xFF\x1D\x1E\x3C\x1D\xC1\xB5\x5F\x6C\xC0\xB2\x07\x3A\x6D"
330 "\x41\xE4\x25\x99\xAC\xFC\xD2\x0F\x02\xD3\xD1\x54\x06\x1A\x51\x77"
331 "\xBD\xB6\xBF\xEA\xA7\x5C\x06\xA9\x5D\x69\x84\x45\xD7\xF5\x05\xBA"
332 "\x47\xF0\x1B\xD7\x2B\x24\xEC\xCB\x9B\x1B\x10\x8D\x81\xA0\xBE\xB1"
333 "\x8C\x33\xE4\x36\xB8\x43\xEB\x19\x2A\x81\x8D\xDE\x81\x0A\x99\x48"
334 "\xB6\xF6\xBC\xCD\x49\x34\x3A\x8F\x26\x94\xE3\x28\x82\x1A\x7C\x8F"
335 "\x59\x9F\x45\xE8\x5D\x1A\x45\x76\x04\x56\x05\xA1\xD0\x1B\x8C\x77"
336 "\x6D\xAF\x53\xFA\x71\xE2\x67\xE0\x9A\xFE\x03\xA9\x85\xD2\xC9\xAA"
337 "\xBA\x2A\xBC\xF4\xA0\x08\xF5\x13\x98\x13\x5D\xF0\xD9\x33\x34\x2A"
338 "\x61\xC3\x89\x55\xF0\xAE\x1A\x9C\x22\xEE\x19\x05\x8D\x32\xFE\xEC"
339 "\x9C\x84\xBA\xB7\xF9\x6C\x3A\x4F\x07\xFC\x45\xEB\x12\xE5\x7B\xFD"
340 "\x55\xE6\x29\x69\xD1\xC2\xE8\xB9\x78\x59\xF6\x79\x10\xC6\x4E\xEB"
341 "\x6A\x5E\xB9\x9A\xC7\xC4\x5B\x63\xDA\xA3\x3F\x5E\x92\x7A\x81\x5E"
342 "\xD6\xB0\xE2\x62\x8F\x74\x26\xC2\x0C\xD3\x9A\x17\x47\xE6\x8E\xAB"
343 "\x02\x03\x01\x00\x01", /* public key - integer of 3 bytes */
344 .key_len = 269,
345 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
346 .c =
347 "\xb2\x97\x76\xb4\xae\x3e\x38\x3c\x7e\x64\x1f\xcc\xa2\x7f\xf6\xbe"
348 "\xcf\x49\xbc\x48\xd3\x6c\x8f\x0a\x0e\xc1\x73\xbd\x7b\x55\x79\x36"
349 "\x0e\xa1\x87\x88\xb9\x2c\x90\xa6\x53\x5e\xe9\xef\xc4\xe2\x4d\xdd"
350 "\xf7\xa6\x69\x82\x3f\x56\xa4\x7b\xfb\x62\xe0\xae\xb8\xd3\x04\xb3"
351 "\xac\x5a\x15\x2a\xe3\x19\x9b\x03\x9a\x0b\x41\xda\x64\xec\x0a\x69"
352 "\xfc\xf2\x10\x92\xf3\xc1\xbf\x84\x7f\xfd\x2c\xae\xc8\xb5\xf6\x41"
353 "\x70\xc5\x47\x03\x8a\xf8\xff\x6f\x3f\xd2\x6f\x09\xb4\x22\xf3\x30"
354 "\xbe\xa9\x85\xcb\x9c\x8d\xf9\x8f\xeb\x32\x91\xa2\x25\x84\x8f\xf5"
355 "\xdc\xc7\x06\x9c\x2d\xe5\x11\x2c\x09\x09\x87\x09\xa9\xf6\x33\x73"
356 "\x90\xf1\x60\xf2\x65\xdd\x30\xa5\x66\xce\x62\x7b\xd0\xf8\x2d\x3d"
357 "\x19\x82\x77\xe3\x0a\x5f\x75\x2f\x8e\xb1\xe5\xe8\x91\x35\x1b\x3b"
358 "\x33\xb7\x66\x92\xd1\xf2\x8e\x6f\xe5\x75\x0c\xad\x36\xfb\x4e\xd0"
359 "\x66\x61\xbd\x49\xfe\xf4\x1a\xa2\x2b\x49\xfe\x03\x4c\x74\x47\x8d"
360 "\x9a\x66\xb2\x49\x46\x4d\x77\xea\x33\x4d\x6b\x3c\xb4\x49\x4a\xc6"
361 "\x7d\x3d\xb5\xb9\x56\x41\x15\x67\x0f\x94\x3c\x93\x65\x27\xe0\x21"
362 "\x5d\x59\xc3\x62\xd5\xa6\xda\x38\x26\x22\x5e\x34\x1c\x94\xaf\x98",
363 .m_size = 8,
364 .c_size = 256,
365 .public_key_vec = true,
21c8e720 366#ifndef CONFIG_CRYPTO_FIPS
c8afbc84
SB
367 }, {
368 .key =
369 "\x30\x82\x09\x29" /* sequence of 2345 bytes */
370 "\x02\x01\x00" /* version integer of 1 byte */
371 "\x02\x82\x02\x01" /* modulus - integer of 513 bytes */
372 "\x00\xC3\x8B\x55\x7B\x73\x4D\xFF\xE9\x9B\xC6\xDC\x67\x3C\xB4\x8E"
373 "\xA0\x86\xED\xF2\xB9\x50\x5C\x54\x5C\xBA\xE4\xA1\xB2\xA7\xAE\x2F"
374 "\x1B\x7D\xF1\xFB\xAC\x79\xC5\xDF\x1A\x00\xC9\xB2\xC1\x61\x25\x33"
375 "\xE6\x9C\xE9\xCF\xD6\x27\xC4\x4E\x44\x30\x44\x5E\x08\xA1\x87\x52"
376 "\xCC\x6B\x97\x70\x8C\xBC\xA5\x06\x31\x0C\xD4\x2F\xD5\x7D\x26\x24"
377 "\xA2\xE2\xAC\x78\xF4\x53\x14\xCE\xF7\x19\x2E\xD7\xF7\xE6\x0C\xB9"
378 "\x56\x7F\x0B\xF1\xB1\xE2\x43\x70\xBD\x86\x1D\xA1\xCC\x2B\x19\x08"
379 "\x76\xEF\x91\xAC\xBF\x20\x24\x0D\x38\xC0\x89\xB8\x9A\x70\xB3\x64"
380 "\xD9\x8F\x80\x41\x10\x5B\x9F\xB1\xCB\x76\x43\x00\x21\x25\x36\xD4"
381 "\x19\xFC\x55\x95\x10\xE4\x26\x74\x98\x2C\xD9\xBD\x0B\x2B\x04\xC2"
382 "\xAC\x82\x38\xB4\xDD\x4C\x04\x7E\x51\x36\x40\x1E\x0B\xC4\x7C\x25"
383 "\xDD\x4B\xB2\xE7\x20\x0A\x57\xF9\xB4\x94\xC3\x08\x33\x22\x6F\x8B"
384 "\x48\xDB\x03\x68\x5A\x5B\xBA\xAE\xF3\xAD\xCF\xC3\x6D\xBA\xF1\x28"
385 "\x67\x7E\x6C\x79\x07\xDE\xFC\xED\xE7\x96\xE3\x6C\xE0\x2C\x87\xF8"
386 "\x02\x01\x28\x38\x43\x21\x53\x84\x69\x75\x78\x15\x7E\xEE\xD2\x1B"
387 "\xB9\x23\x40\xA8\x86\x1E\x38\x83\xB2\x73\x1D\x53\xFB\x9E\x2A\x8A"
388 "\xB2\x75\x35\x01\xC3\xC3\xC4\x94\xE8\x84\x86\x64\x81\xF4\x42\xAA"
389 "\x3C\x0E\xD6\x4F\xBC\x0A\x09\x2D\xE7\x1B\xD4\x10\xA8\x54\xEA\x89"
390 "\x84\x8A\xCB\xF7\x5A\x3C\xCA\x76\x08\x29\x62\xB4\x6A\x22\xDF\x14"
391 "\x95\x71\xFD\xB6\x86\x39\xB8\x8B\xF8\x91\x7F\x38\xAA\x14\xCD\xE5"
392 "\xF5\x1D\xC2\x6D\x53\x69\x52\x84\x7F\xA3\x1A\x5E\x26\x04\x83\x06"
393 "\x73\x52\x56\xCF\x76\x26\xC9\xDD\x75\xD7\xFC\xF4\x69\xD8\x7B\x55"
394 "\xB7\x68\x13\x53\xB9\xE7\x89\xC3\xE8\xD6\x6E\xA7\x6D\xEA\x81\xFD"
395 "\xC4\xB7\x05\x5A\xB7\x41\x0A\x23\x8E\x03\x8A\x1C\xAE\xD3\x1E\xCE"
396 "\xE3\x5E\xFC\x19\x4A\xEE\x61\x9B\x8E\xE5\xE5\xDD\x85\xF9\x41\xEC"
397 "\x14\x53\x92\xF7\xDD\x06\x85\x02\x91\xE3\xEB\x6C\x43\x03\xB1\x36"
398 "\x7B\x89\x5A\xA8\xEB\xFC\xD5\xA8\x35\xDC\x81\xD9\x5C\xBD\xCA\xDC"
399 "\x9B\x98\x0B\x06\x5D\x0C\x5B\xEE\xF3\xD5\xCC\x57\xC9\x71\x2F\x90"
400 "\x3B\x3C\xF0\x8E\x4E\x35\x48\xAE\x63\x74\xA9\xFC\x72\x75\x8E\x34"
401 "\xA8\xF2\x1F\xEA\xDF\x3A\x37\x2D\xE5\x39\x39\xF8\x57\x58\x3C\x04"
402 "\xFE\x87\x06\x98\xBC\x7B\xD3\x21\x36\x60\x25\x54\xA7\x3D\xFA\x91"
403 "\xCC\xA8\x0B\x92\x8E\xB4\xF7\x06\xFF\x1E\x95\xCB\x07\x76\x97\x3B"
404 "\x9D"
405 "\x02\x03\x01\x00\x01" /* public key integer of 3 bytes */
406 "\x02\x82\x02\x00" /* private key integer of 512 bytes */
407 "\x74\xA9\xE0\x6A\x32\xB4\xCA\x85\xD9\x86\x9F\x60\x88\x7B\x40\xCC"
408 "\xCD\x33\x91\xA8\xB6\x25\x1F\xBF\xE3\x51\x1C\x97\xB6\x2A\xD9\xB8"
409 "\x11\x40\x19\xE3\x21\x13\xC8\xB3\x7E\xDC\xD7\x65\x40\x4C\x2D\xD6"
410 "\xDC\xAF\x32\x6C\x96\x75\x2C\x2C\xCA\x8F\x3F\x7A\xEE\xC4\x09\xC6"
411 "\x24\x3A\xC9\xCF\x6D\x8D\x17\x50\x94\x52\xD3\xE7\x0F\x2F\x7E\x94"
412 "\x1F\xA0\xBE\xD9\x25\xE8\x38\x42\x7C\x27\xD2\x79\xF8\x2A\x87\x38"
413 "\xEF\xBB\x74\x8B\xA8\x6E\x8C\x08\xC6\xC7\x4F\x0C\xBC\x79\xC6\xEF"
414 "\x0E\xA7\x5E\xE4\xF8\x8C\x09\xC7\x5E\x37\xCC\x87\x77\xCD\xCF\xD1"
415 "\x6D\x28\x1B\xA9\x62\xC0\xB8\x16\xA7\x8B\xF9\xBB\xCC\xB4\x15\x7F"
416 "\x1B\x69\x03\xF2\x7B\xEB\xE5\x8C\x14\xD6\x23\x4F\x52\x6F\x18\xA6"
417 "\x4B\x5B\x01\xAD\x35\xF9\x48\x53\xB3\x86\x35\x66\xD7\xE7\x29\xC0"
418 "\x09\xB5\xC6\xE6\xFA\xC4\xDA\x19\xBE\xD7\x4D\x41\x14\xBE\x6F\xDF"
419 "\x1B\xAB\xC0\xCA\x88\x07\xAC\xF1\x7D\x35\x83\x67\x28\x2D\x50\xE9"
420 "\xCE\x27\x71\x5E\x1C\xCF\xD2\x30\x65\x79\x72\x2F\x9C\xE1\xD2\x39"
421 "\x7F\xEF\x3B\x01\xF2\x14\x1D\xDF\xBD\x51\xD3\xA1\x53\x62\xCF\x5F"
422 "\x79\x84\xCE\x06\x96\x69\x29\x49\x82\x1C\x71\x4A\xA1\x66\xC8\x2F"
423 "\xFD\x7B\x96\x7B\xFC\xC4\x26\x58\xC4\xFC\x7C\xAF\xB5\xE8\x95\x83"
424 "\x87\xCB\x46\xDE\x97\xA7\xB3\xA2\x54\x5B\xD7\xAF\xAB\xEB\xC8\xF3"
425 "\x55\x9D\x48\x2B\x30\x9C\xDC\x26\x4B\xC2\x89\x45\x13\xB2\x01\x9A"
426 "\xA4\x65\xC3\xEC\x24\x2D\x26\x97\xEB\x80\x8A\x9D\x03\xBC\x59\x66"
427 "\x9E\xE2\xBB\xBB\x63\x19\x64\x93\x11\x7B\x25\x65\x30\xCD\x5B\x4B"
428 "\x2C\xFF\xDC\x2D\x30\x87\x1F\x3C\x88\x07\xD0\xFC\x48\xCC\x05\x8A"
429 "\xA2\xC8\x39\x3E\xD5\x51\xBC\x0A\xBE\x6D\xA8\xA0\xF6\x88\x06\x79"
430 "\x13\xFF\x1B\x45\xDA\x54\xC9\x24\x25\x8A\x75\x0A\x26\xD1\x69\x81"
431 "\x14\x14\xD1\x79\x7D\x8E\x76\xF2\xE0\xEB\xDD\x0F\xDE\xC2\xEC\x80"
432 "\xD7\xDC\x16\x99\x92\xBE\xCB\x40\x0C\xCE\x7C\x3B\x46\xA2\x5B\x5D"
433 "\x0C\x45\xEB\xE1\x00\xDE\x72\x50\xB1\xA6\x0B\x76\xC5\x8D\xFC\x82"
434 "\x38\x6D\x99\x14\x1D\x1A\x4A\xD3\x7C\x53\xB8\x12\x46\xA2\x30\x38"
435 "\x82\xF4\x96\x6E\x8C\xCE\x47\x0D\xAF\x0A\x3B\x45\xB7\x43\x95\x43"
436 "\x9E\x02\x2C\x44\x07\x6D\x1F\x3C\x66\x89\x09\xB6\x1F\x06\x30\xCC"
437 "\xAD\xCE\x7D\x9A\xDE\x3E\xFB\x6C\xE4\x58\x43\xD2\x4F\xA5\x9E\x5E"
438 "\xA7\x7B\xAE\x3A\xF6\x7E\xD9\xDB\xD3\xF5\xC5\x41\xAF\xE6\x9C\x91"
439 "\x02\x82\x01\x01" /* prime1 - integer of 257 bytes */
440 "\x00\xE0\xA6\x6C\xF0\xA2\xF8\x81\x85\x36\x43\xD0\x13\x0B\x33\x8B"
441 "\x8F\x78\x3D\xAC\xC7\x5E\x46\x6A\x7F\x05\xAE\x3E\x26\x0A\xA6\xD0"
442 "\x51\xF3\xC8\x61\xF5\x77\x22\x48\x10\x87\x4C\xD5\xA4\xD5\xAE\x2D"
443 "\x4E\x7A\xFE\x1C\x31\xE7\x6B\xFF\xA4\x69\x20\xF9\x2A\x0B\x99\xBE"
444 "\x7C\x32\x68\xAD\xB0\xC6\x94\x81\x41\x75\xDC\x06\x78\x0A\xB4\xCF"
445 "\xCD\x1B\x2D\x31\xE4\x7B\xEA\xA8\x35\x99\x75\x57\xC6\x0E\xF6\x78"
446 "\x4F\xA0\x92\x4A\x00\x1B\xE7\x96\xF2\x5B\xFD\x2C\x0A\x0A\x13\x81"
447 "\xAF\xCB\x59\x87\x31\xD9\x83\x65\xF2\x22\x48\xD0\x03\x67\x39\xF6"
448 "\xFF\xA8\x36\x07\x3A\x68\xE3\x7B\xA9\x64\xFD\x9C\xF7\xB1\x3D\xBF"
449 "\x26\x5C\xCC\x7A\xFC\xA2\x8F\x51\xD1\xE1\xE2\x3C\xEC\x06\x75\x7C"
450 "\x34\xF9\xA9\x33\x70\x11\xAD\x5A\xDC\x5F\xCF\x50\xF6\x23\x2F\x39"
451 "\xAC\x92\x48\x53\x4D\x01\x96\x3C\xD8\xDC\x1F\x23\x23\x78\x80\x34"
452 "\x54\x14\x76\x8B\xB6\xBB\xFB\x88\x78\x31\x59\x28\xD2\xB1\x75\x17"
453 "\x88\x04\x4A\x78\x62\x18\x2E\xF5\xFB\x9B\xEF\x15\xD8\x16\x47\xC6"
454 "\x42\xB1\x02\xDA\x9E\xE3\x84\x90\xB4\x2D\xC3\xCE\x13\xC9\x12\x7D"
455 "\x3E\xCD\x39\x39\xC9\xAD\xA1\x1A\xE6\xD5\xAD\x5A\x09\x4D\x1B\x0C"
456 "\xAB"
457 "\x02\x82\x01\x01" /* prime 2 - integer of 257 bytes */
458 "\x00\xDE\xD5\x1B\xF6\xCD\x83\xB1\xC6\x47\x7E\xB9\xC0\x6B\xA9\xB8"
459 "\x02\xF3\xAE\x40\x5D\xFC\xD3\xE5\x4E\xF1\xE3\x39\x04\x52\x84\x89"
460 "\x40\x37\xBB\xC2\xCD\x7F\x71\x77\x17\xDF\x6A\x4C\x31\x24\x7F\xB9"
461 "\x7E\x7F\xC8\x43\x4A\x3C\xEB\x8D\x1B\x7F\x21\x51\x67\x45\x8F\xA0"
462 "\x36\x29\x3A\x18\x45\xA5\x32\xEC\x74\x88\x3C\x98\x5D\x67\x3B\xD7"
463 "\x51\x1F\xE9\xAE\x09\x01\xDE\xDE\x7C\xFB\x60\xD1\xA5\x6C\xE9\x6A"
464 "\x93\x04\x02\x3A\xBB\x67\x02\xB9\xFD\x23\xF0\x02\x2B\x49\x85\xC9"
465 "\x5B\xE7\x4B\xDF\xA3\xF4\xEE\x59\x4C\x45\xEF\x8B\xC1\x6B\xDE\xDE"
466 "\xBC\x1A\xFC\xD2\x76\x3F\x33\x74\xA9\x8E\xA3\x7E\x0C\xC6\xCE\x70"
467 "\xA1\x5B\xA6\x77\xEA\x76\xEB\x18\xCE\xB9\xD7\x78\x8D\xAE\x06\xBB"
468 "\xD3\x1F\x16\x0D\x05\xAB\x4F\xC6\x52\xC8\x6B\x36\x51\x7D\x1D\x27"
469 "\xAF\x88\x9A\x6F\xCC\x25\x2E\x74\x06\x72\xCE\x9E\xDB\xE0\x9D\x30"
470 "\xEF\x55\xA5\x58\x21\xA7\x42\x12\x2C\x2C\x23\x87\xC1\x0F\xE8\x51"
471 "\xDA\x53\xDA\xFC\x05\x36\xDF\x08\x0E\x08\x36\xBE\x5C\x86\x9E\xCA"
472 "\x68\x90\x33\x12\x0B\x14\x82\xAB\x90\x1A\xD4\x49\x32\x9C\xBD\xAA"
473 "\xAB\x4E\x38\xF1\xEE\xED\x3D\x3F\xE8\xBD\x48\x56\xA6\x64\xEE\xC8"
474 "\xD7"
475 "\x02\x82\x01\x01" /* exponent 1 - integer of 257 bytes */
476 "\x00\x96\x5E\x6F\x8F\x06\xD6\xE6\x03\x1F\x96\x76\x81\x38\xBF\x30"
477 "\xCC\x40\x84\xAF\xD0\xE7\x06\xA5\x24\x0E\xCE\x59\xA5\x26\xFE\x0F"
478 "\x74\xBB\x83\xC6\x26\x02\xAF\x3C\xA3\x6B\x9C\xFF\x68\x0C\xEB\x40"
479 "\x42\x46\xCB\x2E\x5E\x2C\xF4\x3A\x32\x77\x77\xED\xAF\xBA\x02\x17"
480 "\xE1\x93\xF0\x43\x4A\x8F\x31\x39\xEF\x72\x0F\x6B\x79\x10\x59\x84"
481 "\xBA\x5A\x55\x7F\x0E\xDB\xEE\xEE\xD6\xA9\xB8\x44\x9F\x3A\xC6\xB9"
482 "\x33\x3B\x5C\x90\x11\xD0\x9B\xCC\x8A\xBF\x0E\x10\x5B\x4B\xF1\x50"
483 "\x9E\x35\xB3\xE0\x6D\x7A\x95\x9C\x38\x5D\xC0\x75\x13\xC2\x15\xA7"
484 "\x81\xEA\xBA\xF7\x4D\x9E\x85\x9D\xF1\x7D\xBA\xD0\x45\x6F\x2A\xD0"
485 "\x76\xC2\x28\xD0\xAD\xA7\xB5\xDC\xE3\x6A\x99\xFF\x83\x50\xB3\x75"
486 "\x07\x14\x91\xAF\xEF\x74\xB5\x9F\x9A\xE0\xBA\xA9\x0B\x87\xF3\x85"
487 "\x5C\x40\xB2\x0E\xA7\xFD\xC6\xED\x45\x8E\xD9\x7C\xB0\xB2\x68\xC6"
488 "\x1D\xFD\x70\x78\x06\x41\x7F\x95\x12\x36\x9D\xE2\x58\x5D\x15\xEE"
489 "\x41\x49\xF5\xFA\xEC\x56\x19\xA0\xE6\xE0\xB2\x40\xE1\xD9\xD0\x03"
490 "\x22\x02\xCF\xD1\x3C\x07\x38\x65\x8F\x65\x0E\xAA\x32\xCE\x25\x05"
491 "\x16\x73\x51\xB9\x9F\x88\x0B\xCD\x30\xF3\x97\xCC\x2B\x6B\xA4\x0E"
492 "\x6F"
493 "\x02\x82\x01\x00" /* exponent 2 - integer of 256 bytes */
494 "\x2A\x5F\x3F\xB8\x08\x90\x58\x47\xA9\xE4\xB1\x11\xA3\xE7\x5B\xF4"
495 "\x43\xBE\x08\xC3\x56\x86\x3C\x7E\x6C\x84\x96\x9C\xF9\xCB\xF6\x05"
496 "\x5E\x13\xB8\x11\x37\x80\xAD\xF2\xBE\x2B\x0A\x5D\xF5\xE0\xCB\xB7"
497 "\x00\x39\x66\x82\x41\x5F\x51\x2F\xBF\x56\xE8\x91\xC8\xAA\x6C\xFE"
498 "\x9F\x8C\x4A\x7D\x43\xD2\x91\x1F\xFF\x9F\xF6\x21\x1C\xB6\x46\x55"
499 "\x48\xCA\x38\xAB\xC1\xCD\x4D\x65\x5A\xAF\xA8\x6D\xDA\x6D\xF0\x34"
500 "\x10\x79\x14\x0D\xFA\xA2\x8C\x17\x54\xB4\x18\xD5\x7E\x5F\x90\x50"
501 "\x87\x84\xE7\xFB\xD7\x61\x53\x5D\xAB\x96\xC7\x6E\x7A\x42\xA0\xFC"
502 "\x07\xED\xB7\x5F\x80\xD9\x19\xFF\xFB\xFD\x9E\xC4\x73\x31\x62\x3D"
503 "\x6C\x9E\x15\x03\x62\xA5\x85\xCC\x19\x8E\x9D\x7F\xE3\x6D\xA8\x5D"
504 "\x96\xF5\xAC\x78\x3D\x81\x27\xE7\x29\xF1\x29\x1D\x09\xBB\x77\x86"
505 "\x6B\x65\x62\x88\xE1\x31\x1A\x22\xF7\xC5\xCE\x73\x65\x1C\xBE\xE7"
506 "\x63\xD3\xD3\x14\x63\x27\xAF\x28\xF3\x23\xB6\x76\xC1\xBD\x9D\x82"
507 "\xF4\x9B\x19\x7D\x2C\x57\xF0\xC2\x2A\x51\xAE\x95\x0D\x8C\x38\x54"
508 "\xF5\xC6\xA0\x51\xB7\x0E\xB9\xEC\xE7\x0D\x22\xF6\x1A\xD3\xFE\x16"
509 "\x21\x03\xB7\x0D\x85\xD3\x35\xC9\xDD\xE4\x59\x85\xBE\x7F\xA1\x75"
510 "\x02\x82\x01\x01" /* coefficient - integer of 257 bytes */
511 "\x00\xB9\x48\xD2\x54\x2F\x19\x54\x64\xAE\x62\x80\x61\x89\x80\xB4"
512 "\x48\x0B\x8D\x7E\x1B\x0F\x50\x08\x82\x3F\xED\x75\x84\xB7\x13\xE4"
513 "\xF8\x8D\xA8\xBB\x54\x21\x4C\x5A\x54\x07\x16\x4B\xB4\xA4\x9E\x30"
514 "\xBF\x7A\x30\x1B\x39\x60\xA3\x21\x53\xFB\xB0\xDC\x0F\x7C\x2C\xFB"
515 "\xAA\x95\x7D\x51\x39\x28\x33\x1F\x25\x31\x53\xF5\xD2\x64\x2B\xF2"
516 "\x1E\xB3\xC0\x6A\x0B\xC9\xA4\x42\x64\x5C\xFB\x15\xA3\xE8\x4C\x3A"
517 "\x9C\x3C\xBE\xA3\x39\x83\x23\xE3\x6D\x18\xCC\xC2\xDC\x63\x8D\xBA"
518 "\x98\xE0\xE0\x31\x4A\x2B\x37\x9C\x4D\x6B\xF3\x9F\x51\xE4\x43\x5C"
519 "\x83\x5F\xBF\x5C\xFE\x92\x45\x01\xAF\xF5\xC2\xF4\xB7\x56\x93\xA5"
520 "\xF4\xAA\x67\x3C\x48\x37\xBD\x9A\x3C\xFE\xA5\x9A\xB0\xD1\x6B\x85"
521 "\xDD\x81\xD4\xFA\xAD\x31\x83\xA8\x22\x9B\xFD\xB4\x61\xDC\x7A\x51"
522 "\x59\x62\x10\x1B\x7E\x44\xA3\xFE\x90\x51\x5A\x3E\x02\x87\xAD\xFA"
523 "\xDD\x0B\x1F\x3D\x35\xAF\xEE\x13\x85\x51\xA7\x42\xC0\xEE\x9E\x20"
524 "\xE9\xD0\x29\xB2\xE4\x21\xE4\x6D\x62\xB9\xF4\x48\x4A\xD8\x46\x8E"
525 "\x61\xA6\x2C\x5D\xDF\x8F\x97\x2B\x3A\x75\x1D\x83\x17\x6F\xC6\xB0"
526 "\xDE\xFC\x14\x25\x06\x5A\x60\xBB\xB8\x21\x89\xD1\xEF\x57\xF1\x71"
527 "\x3D",
528 .m = "\x54\x85\x9b\x34\x2c\x49\xea\x2a",
529 .c =
530 "\x5c\xce\x9c\xd7\x9a\x9e\xa1\xfe\x7a\x82\x3c\x68\x27\x98\xe3\x5d"
531 "\xd5\xd7\x07\x29\xf5\xfb\xc3\x1a\x7f\x63\x1e\x62\x31\x3b\x19\x87"
532 "\x79\x4f\xec\x7b\xf3\xcb\xea\x9b\x95\x52\x3a\x40\xe5\x87\x7b\x72"
533 "\xd1\x72\xc9\xfb\x54\x63\xd8\xc9\xd7\x2c\xfc\x7b\xc3\x14\x1e\xbc"
534 "\x18\xb4\x34\xa1\xbf\x14\xb1\x37\x31\x6e\xf0\x1b\x35\x19\x54\x07"
535 "\xf7\x99\xec\x3e\x63\xe2\xcd\x61\x28\x65\xc3\xcd\xb1\x38\x36\xa5"
536 "\xb2\xd7\xb0\xdc\x1f\xf5\xef\x19\xc7\x53\x32\x2d\x1c\x26\xda\xe4"
537 "\x0d\xd6\x90\x7e\x28\xd8\xdc\xe4\x61\x05\xd2\x25\x90\x01\xd3\x96"
538 "\x6d\xa6\xcf\x58\x20\xbb\x03\xf4\x01\xbc\x79\xb9\x18\xd8\xb8\xba"
539 "\xbd\x93\xfc\xf2\x62\x5d\x8c\x66\x1e\x0e\x84\x59\x93\xdd\xe2\x93"
540 "\xa2\x62\x7d\x08\x82\x7a\xdd\xfc\xb8\xbc\xc5\x4f\x9c\x4e\xbf\xb4"
541 "\xfc\xf4\xc5\x01\xe8\x00\x70\x4d\x28\x26\xcc\x2e\xfe\x0e\x58\x41"
542 "\x8b\xec\xaf\x7c\x4b\x54\xd0\xa0\x64\xf9\x32\xf4\x2e\x47\x65\x0a"
543 "\x67\x88\x39\x3a\xdb\xb2\xdb\x7b\xb5\xf6\x17\xa8\xd9\xc6\x5e\x28"
544 "\x13\x82\x8a\x99\xdb\x60\x08\xa5\x23\x37\xfa\x88\x90\x31\xc8\x9d"
545 "\x8f\xec\xfb\x85\x9f\xb1\xce\xa6\x24\x50\x46\x44\x47\xcb\x65\xd1"
546 "\xdf\xc0\xb1\x6c\x90\x1f\x99\x8e\x4d\xd5\x9e\x31\x07\x66\x87\xdf"
547 "\x01\xaa\x56\x3c\x71\xe0\x2b\x6f\x67\x3b\x23\xed\xc2\xbd\x03\x30"
548 "\x79\x76\x02\x10\x10\x98\x85\x8a\xff\xfd\x0b\xda\xa5\xd9\x32\x48"
549 "\x02\xa0\x0b\xb9\x2a\x8a\x18\xca\xc6\x8f\x3f\xbb\x16\xb2\xaa\x98"
550 "\x27\xe3\x60\x43\xed\x15\x70\xd4\x57\x15\xfe\x19\xd4\x9b\x13\x78"
551 "\x8a\xf7\x21\xf1\xa2\xa2\x2d\xb3\x09\xcf\x44\x91\x6e\x08\x3a\x30"
552 "\x81\x3e\x90\x93\x8a\x67\x33\x00\x59\x54\x9a\x25\xd3\x49\x8e\x9f"
553 "\xc1\x4b\xe5\x86\xf3\x50\x4c\xbc\xc5\xd3\xf5\x3a\x54\xe1\x36\x3f"
554 "\xe2\x5a\xb4\x37\xc0\xeb\x70\x35\xec\xf6\xb7\xe8\x44\x3b\x7b\xf3"
555 "\xf1\xf2\x1e\xdb\x60\x7d\xd5\xbe\xf0\x71\x34\x90\x4c\xcb\xd4\x35"
556 "\x51\xc7\xdd\xd8\xc9\x81\xf5\x5d\x57\x46\x2c\xb1\x7b\x9b\xaa\xcb"
557 "\xd1\x22\x25\x49\x44\xa3\xd4\x6b\x29\x7b\xd8\xb2\x07\x93\xbf\x3d"
558 "\x52\x49\x84\x79\xef\xb8\xe5\xc4\xad\xca\xa8\xc6\xf6\xa6\x76\x70"
559 "\x5b\x0b\xe5\x83\xc6\x0e\xef\x55\xf2\xe7\xff\x04\xea\xe6\x13\xbe"
560 "\x40\xe1\x40\x45\x48\x66\x75\x31\xae\x35\x64\x91\x11\x6f\xda\xee"
561 "\x26\x86\x45\x6f\x0b\xd5\x9f\x03\xb1\x65\x5b\xdb\xa4\xe4\xf9\x45",
562 .key_len = 2349,
563 .m_size = 8,
564 .c_size = 512,
21c8e720 565#endif
946cc463
TS
566 }
567};
568
32fbdbd3
VC
569/*
570 * EC-RDSA test vectors are generated by gost-engine.
571 */
572static const struct akcipher_testvec ecrdsa_tv_template[] = {
573 {
574 .key =
575 "\x04\x40\xd5\xa7\x77\xf9\x26\x2f\x8c\xbd\xcc\xe3\x1f\x01\x94\x05"
576 "\x3d\x2f\xec\xb5\x00\x34\xf5\x51\x6d\x3b\x90\x4b\x23\x28\x6f\x1d"
577 "\xc8\x36\x61\x60\x36\xec\xbb\xb4\x0b\x95\x4e\x54\x4f\x15\x21\x05"
578 "\xd8\x52\x66\x44\x31\x7e\x5d\xc5\xd1\x26\x00\x5f\x60\xd8\xf0\xc7"
579 "\x27\xfc",
580 .key_len = 66,
581 .params = /* OID_gostCPSignA */
582 "\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x01\x06\x08\x2a\x85\x03"
583 "\x07\x01\x01\x02\x02",
584 .param_len = 21,
585 .c =
586 "\x41\x32\x09\x73\xa4\xc1\x38\xd6\x63\x7d\x8b\xf7\x50\x3f\xda\x9f"
587 "\x68\x48\xc1\x50\xe3\x42\x3a\x9b\x2b\x28\x12\x2a\xa7\xc2\x75\x31"
588 "\x65\x77\x8c\x3c\x9e\x0d\x56\xb2\xf9\xdc\x04\x33\x3e\xb0\x9e\xf9"
589 "\x74\x4e\x59\xb3\x83\xf2\x91\x27\xda\x5e\xc7\x33\xc0\xc1\x8f\x41",
590 .c_size = 64,
591 .algo = OID_gost2012PKey256,
592 .m =
593 "\x75\x1b\x9b\x40\x25\xb9\x96\xd2\x9b\x00\x41\xb3\x58\xbf\x23\x14"
594 "\x79\xd2\x76\x64\xa3\xbd\x66\x10\x79\x05\x5a\x06\x42\xec\xb9\xc9",
595 .m_size = 32,
596 .public_key_vec = true,
597 .siggen_sigver_test = true,
598 },
599 {
600 .key =
601 "\x04\x40\x66\x6f\xd6\xb7\x06\xd0\xf5\xa5\x6f\x69\x5c\xa5\x13\x45"
602 "\x14\xdd\xcb\x12\x9c\x1b\xf5\x28\x64\x7a\x49\x48\x29\x14\x66\x42"
603 "\xb8\x1b\x5c\xf9\x56\x6d\x08\x3b\xce\xbb\x62\x2f\xc2\x3c\xc5\x49"
604 "\x93\x27\x70\x20\xcc\x79\xeb\xdc\x76\x8e\x48\x6e\x04\x96\xc3\x29"
605 "\xa0\x73",
606 .key_len = 66,
607 .params = /* OID_gostCPSignB */
608 "\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x02\x06\x08\x2a\x85\x03"
609 "\x07\x01\x01\x02\x02",
610 .param_len = 21,
611 .c =
612 "\x45\x6d\x4a\x03\x1d\x5c\x0b\x17\x79\xe7\x19\xdb\xbf\x81\x9f\x82"
613 "\xae\x06\xda\xf5\x47\x00\x05\x80\xc3\x16\x06\x9a\x8e\x7c\xb2\x8e"
614 "\x7f\x74\xaa\xec\x6b\x7b\x7f\x8b\xc6\x0b\x10\x42\x4e\x91\x2c\xdf"
615 "\x7b\x8b\x15\xf4\x9e\x59\x0f\xc7\xa4\x68\x2e\xce\x89\xdf\x84\xe9",
616 .c_size = 64,
617 .algo = OID_gost2012PKey256,
618 .m =
619 "\xd0\x54\x00\x27\x6a\xeb\xce\x6c\xf5\xf6\xfb\x57\x18\x18\x21\x13"
620 "\x11\x23\x4a\x70\x43\x52\x7a\x68\x11\x65\x45\x37\xbb\x25\xb7\x40",
621 .m_size = 32,
622 .public_key_vec = true,
623 .siggen_sigver_test = true,
624 },
625 {
626 .key =
627 "\x04\x40\x05\x91\xa9\x7d\xcb\x87\xdc\x98\xa1\xbf\xff\xdd\x20\x61"
628 "\xaa\x58\x3b\x2d\x8e\x9c\x41\x9d\x4f\xc6\x23\x17\xf9\xca\x60\x65"
629 "\xbc\x97\x97\xf6\x6b\x24\xe8\xac\xb1\xa7\x61\x29\x3c\x71\xdc\xad"
630 "\xcb\x20\xbe\x96\xe8\xf4\x44\x2e\x49\xd5\x2c\xb9\xc9\x3b\x9c\xaa"
631 "\xba\x15",
632 .key_len = 66,
633 .params = /* OID_gostCPSignC */
634 "\x30\x13\x06\x07\x2a\x85\x03\x02\x02\x23\x03\x06\x08\x2a\x85\x03"
635 "\x07\x01\x01\x02\x02",
636 .param_len = 21,
637 .c =
638 "\x3b\x2e\x2e\x74\x74\x47\xda\xea\x93\x90\x6a\xe2\xf5\xf5\xe6\x46"
639 "\x11\xfc\xab\xdc\x52\xbc\x58\xdb\x45\x44\x12\x4a\xf7\xd0\xab\xc9"
640 "\x73\xba\x64\xab\x0d\xac\x4e\x72\x10\xa8\x04\xf6\x1e\xe0\x48\x6a"
641 "\xcd\xe8\xe3\x78\x73\x77\x82\x24\x8d\xf1\xd3\xeb\x4c\x25\x7e\xc0",
642 .c_size = 64,
643 .algo = OID_gost2012PKey256,
644 .m =
645 "\x52\x33\xf4\x3f\x7b\x5d\xcf\x20\xee\xe4\x5c\xab\x0b\x3f\x14\xd6"
646 "\x9f\x16\xc6\x1c\xb1\x3f\x84\x41\x69\xec\x34\xfd\xf1\xf9\xa3\x39",
647 .m_size = 32,
648 .public_key_vec = true,
649 .siggen_sigver_test = true,
650 },
651 {
652 .key =
653 "\x04\x81\x80\x85\x46\x8f\x16\xf8\x7a\x7e\x4a\xc3\x81\x9e\xf1\x6e"
654 "\x94\x1e\x5d\x02\x87\xea\xfa\xa0\x0a\x17\x70\x49\x64\xad\x95\x68"
655 "\x60\x0a\xf0\x57\x29\x41\x79\x30\x3c\x61\x69\xf2\xa6\x94\x87\x17"
656 "\x54\xfa\x97\x2c\xe6\x1e\x0a\xbb\x55\x10\x57\xbe\xf7\xc1\x77\x2b"
657 "\x11\x74\x0a\x50\x37\x14\x10\x2a\x45\xfc\x7a\xae\x1c\x4c\xce\x08"
658 "\x05\xb7\xa4\x50\xc8\x3d\x39\x3d\xdc\x5c\x8f\x96\x6c\xe7\xfc\x21"
659 "\xc3\x2d\x1e\x9f\x11\xb3\xec\x22\x18\x8a\x8c\x08\x6b\x8b\xed\xf5"
660 "\xc5\x47\x3c\x7e\x73\x59\x44\x1e\x77\x83\x84\x52\x9e\x3b\x7d\xff"
661 "\x9d\x86\x1a",
662 .key_len = 131,
663 .params = /* OID_gostTC26Sign512A */
664 "\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x01",
665 .param_len = 13,
666 .c =
667 "\x92\x81\x74\x5f\x95\x48\x38\x87\xd9\x8f\x5e\xc8\x8a\xbb\x01\x4e"
668 "\xb0\x75\x3c\x2f\xc7\x5a\x08\x4c\x68\xab\x75\x01\x32\x75\x75\xb5"
669 "\x37\xe0\x74\x6d\x94\x84\x31\x2a\x6b\xf4\xf7\xb7\xa7\x39\x7b\x46"
670 "\x07\xf0\x98\xbd\x33\x18\xa1\x72\xb2\x6d\x54\xe3\xde\x91\xc2\x2e"
671 "\x4f\x6a\xf8\xb7\xec\xa8\x83\xc9\x8f\xd9\xce\x7c\x45\x06\x02\xf4"
672 "\x4f\x21\xb5\x24\x3d\xb4\xb5\xd8\x58\x42\xbe\x2d\x29\xae\x93\xc0"
673 "\x13\x41\x96\x35\x08\x69\xe8\x36\xc7\xd1\x83\x81\xd7\xca\xfb\xc0"
674 "\xd2\xb7\x78\x32\x3e\x30\x1a\x1e\xce\xdc\x34\x35\xc6\xad\x68\x24",
675 .c_size = 128,
676 .algo = OID_gost2012PKey512,
677 .m =
678 "\x1f\x70\xb5\xe9\x55\x12\xd6\x88\xcc\x55\xb9\x0c\x7f\xc4\x94\xf2"
679 "\x04\x77\x41\x12\x02\xd6\xf1\x1f\x83\x56\xe9\xd6\x5a\x6a\x72\xb9"
680 "\x6e\x8e\x24\x2a\x84\xf1\xba\x67\xe8\xbf\xff\xc1\xd3\xde\xfb\xc6"
681 "\xa8\xf6\x80\x01\xb9\x27\xac\xd8\x45\x96\x66\xa1\xee\x48\x08\x3f",
682 .m_size = 64,
683 .public_key_vec = true,
684 .siggen_sigver_test = true,
685 },
686 {
687 .key =
688 "\x04\x81\x80\x28\xf3\x2b\x92\x04\x32\xea\x66\x20\xde\xa0\x2f\x74"
689 "\xbf\x2d\xf7\xb5\x30\x76\xb1\xc8\xee\x38\x9f\xea\xe5\xad\xc6\xa3"
690 "\x28\x1e\x51\x3d\x67\xa3\x41\xcc\x6b\x81\xe2\xe2\x9e\x82\xf3\x78"
691 "\x56\xd7\x2e\xb2\xb5\xbe\xb4\x50\x21\x05\xe5\x29\x82\xef\x15\x1b"
692 "\xc0\xd7\x30\xd6\x2f\x96\xe8\xff\x99\x4c\x25\xcf\x9a\xfc\x54\x30"
693 "\xce\xdf\x59\xe9\xc6\x45\xce\xe4\x22\xe8\x01\xd5\xcd\x2f\xaa\x78"
694 "\x99\xc6\x04\x1e\x6f\x4c\x25\x6a\x76\xad\xff\x48\xf3\xb3\xb4\xd6"
695 "\x14\x5c\x2c\x0e\xea\xa2\x4b\xb9\x7e\x89\x77\x02\x3a\x29\xc8\x16"
696 "\x8e\x78\x48",
697 .key_len = 131,
698 .params = /* OID_gostTC26Sign512B */
699 "\x30\x0b\x06\x09\x2a\x85\x03\x07\x01\x02\x01\x02\x02",
700 .param_len = 13,
701 .c =
702 "\x0a\xed\xb6\x27\xea\xa7\xa6\x7e\x2f\xc1\x02\x21\x74\xce\x27\xd2"
703 "\xee\x8a\x92\x4d\xa9\x43\x2d\xa4\x5b\xdc\x23\x02\xfc\x3a\xf3\xb2"
704 "\x10\x93\x0b\x40\x1b\x75\x95\x3e\x39\x41\x37\xb9\xab\x51\x09\xeb"
705 "\xf1\xb9\x49\x58\xec\x58\xc7\xf9\x2e\xb9\xc9\x40\xf2\x00\x39\x7e"
706 "\x3f\xde\x72\xe3\x85\x67\x06\xbe\xd8\xb8\xc1\x81\x1e\xe3\x0a\xfe"
707 "\xce\xd3\x77\x92\x56\x8c\x58\xf9\x37\x60\x2d\xe6\x8b\x66\xa3\xdd"
708 "\xd2\xf0\xf8\xda\x1b\x20\xbc\x9c\xec\x29\x5d\xd1\x8f\xcc\x37\xd1"
709 "\x3b\x8d\xb7\xc1\xe0\xb8\x3b\xef\x14\x1b\x87\xbc\xc1\x03\x9a\x93",
710 .c_size = 128,
711 .algo = OID_gost2012PKey512,
712 .m =
713 "\x11\x24\x21\x27\xf2\x42\x9f\xce\x5a\xf9\x01\x70\xe0\x07\x2b\x57"
714 "\xfb\x7d\x77\x5e\x74\x66\xe6\xa5\x40\x4c\x1a\x85\x18\xff\xd0\x63"
715 "\xe0\x39\xd3\xd6\xe5\x17\xf8\xc3\x4b\xc6\x1c\x33\x1a\xca\xa6\x66"
716 "\x6d\xf4\xd2\x45\xc2\x83\xa0\x42\x95\x05\x9d\x89\x8e\x0a\xca\xcc",
717 .m_size = 64,
718 .public_key_vec = true,
719 .siggen_sigver_test = true,
720 },
721};
722
1207107c
SM
723/*
724 * PKCS#1 RSA test vectors. Obtained from CAVS testing.
725 */
726static const struct akcipher_testvec pkcs1pad_rsa_tv_template[] = {
727 {
728 .key =
333e18c5 729 "\x30\x82\x03\x1f\x02\x01\x00\x02\x82\x01\x01\x00\xd7\x1e\x77\x82"
1207107c
SM
730 "\x8c\x92\x31\xe7\x69\x02\xa2\xd5\x5c\x78\xde\xa2\x0c\x8f\xfe\x28"
731 "\x59\x31\xdf\x40\x9c\x60\x61\x06\xb9\x2f\x62\x40\x80\x76\xcb\x67"
732 "\x4a\xb5\x59\x56\x69\x17\x07\xfa\xf9\x4c\xbd\x6c\x37\x7a\x46\x7d"
733 "\x70\xa7\x67\x22\xb3\x4d\x7a\x94\xc3\xba\x4b\x7c\x4b\xa9\x32\x7c"
734 "\xb7\x38\x95\x45\x64\xa4\x05\xa8\x9f\x12\x7c\x4e\xc6\xc8\x2d\x40"
735 "\x06\x30\xf4\x60\xa6\x91\xbb\x9b\xca\x04\x79\x11\x13\x75\xf0\xae"
736 "\xd3\x51\x89\xc5\x74\xb9\xaa\x3f\xb6\x83\xe4\x78\x6b\xcd\xf9\x5c"
737 "\x4c\x85\xea\x52\x3b\x51\x93\xfc\x14\x6b\x33\x5d\x30\x70\xfa\x50"
738 "\x1b\x1b\x38\x81\x13\x8d\xf7\xa5\x0c\xc0\x8e\xf9\x63\x52\x18\x4e"
739 "\xa9\xf9\xf8\x5c\x5d\xcd\x7a\x0d\xd4\x8e\x7b\xee\x91\x7b\xad\x7d"
740 "\xb4\x92\xd5\xab\x16\x3b\x0a\x8a\xce\x8e\xde\x47\x1a\x17\x01\x86"
741 "\x7b\xab\x99\xf1\x4b\x0c\x3a\x0d\x82\x47\xc1\x91\x8c\xbb\x2e\x22"
742 "\x9e\x49\x63\x6e\x02\xc1\xc9\x3a\x9b\xa5\x22\x1b\x07\x95\xd6\x10"
743 "\x02\x50\xfd\xfd\xd1\x9b\xbe\xab\xc2\xc0\x74\xd7\xec\x00\xfb\x11"
744 "\x71\xcb\x7a\xdc\x81\x79\x9f\x86\x68\x46\x63\x82\x4d\xb7\xf1\xe6"
745 "\x16\x6f\x42\x63\xf4\x94\xa0\xca\x33\xcc\x75\x13\x02\x82\x01\x00"
746 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
747 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
748 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
749 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
750 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
751 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
752 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
753 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
754 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
755 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
756 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
757 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
758 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
759 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
760 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"
761 "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01"
762 "\x02\x82\x01\x00\x62\xb5\x60\x31\x4f\x3f\x66\x16\xc1\x60\xac\x47"
763 "\x2a\xff\x6b\x69\x00\x4a\xb2\x5c\xe1\x50\xb9\x18\x74\xa8\xe4\xdc"
764 "\xa8\xec\xcd\x30\xbb\xc1\xc6\xe3\xc6\xac\x20\x2a\x3e\x5e\x8b\x12"
765 "\xe6\x82\x08\x09\x38\x0b\xab\x7c\xb3\xcc\x9c\xce\x97\x67\xdd\xef"
766 "\x95\x40\x4e\x92\xe2\x44\xe9\x1d\xc1\x14\xfd\xa9\xb1\xdc\x71\x9c"
767 "\x46\x21\xbd\x58\x88\x6e\x22\x15\x56\xc1\xef\xe0\xc9\x8d\xe5\x80"
768 "\x3e\xda\x7e\x93\x0f\x52\xf6\xf5\xc1\x91\x90\x9e\x42\x49\x4f\x8d"
769 "\x9c\xba\x38\x83\xe9\x33\xc2\x50\x4f\xec\xc2\xf0\xa8\xb7\x6e\x28"
770 "\x25\x56\x6b\x62\x67\xfe\x08\xf1\x56\xe5\x6f\x0e\x99\xf1\xe5\x95"
771 "\x7b\xef\xeb\x0a\x2c\x92\x97\x57\x23\x33\x36\x07\xdd\xfb\xae\xf1"
772 "\xb1\xd8\x33\xb7\x96\x71\x42\x36\xc5\xa4\xa9\x19\x4b\x1b\x52\x4c"
773 "\x50\x69\x91\xf0\x0e\xfa\x80\x37\x4b\xb5\xd0\x2f\xb7\x44\x0d\xd4"
774 "\xf8\x39\x8d\xab\x71\x67\x59\x05\x88\x3d\xeb\x48\x48\x33\x88\x4e"
775 "\xfe\xf8\x27\x1b\xd6\x55\x60\x5e\x48\xb7\x6d\x9a\xa8\x37\xf9\x7a"
776 "\xde\x1b\xcd\x5d\x1a\x30\xd4\xe9\x9e\x5b\x3c\x15\xf8\x9c\x1f\xda"
777 "\xd1\x86\x48\x55\xce\x83\xee\x8e\x51\xc7\xde\x32\x12\x47\x7d\x46"
333e18c5
CM
778 "\xb8\x35\xdf\x41\x02\x01\x00\x02\x01\x00\x02\x01\x00\x02\x01\x00"
779 "\x02\x01\x00",
1207107c
SM
780 .key_len = 804,
781 /*
782 * m is SHA256 hash of following message:
783 * "\x49\x41\xbe\x0a\x0c\xc9\xf6\x35\x51\xe4\x27\x56\x13\x71\x4b\xd0"
784 * "\x36\x92\x84\x89\x1b\xf8\x56\x4a\x72\x61\x14\x69\x4f\x5e\x98\xa5"
785 * "\x80\x5a\x37\x51\x1f\xd8\xf5\xb5\x63\xfc\xf4\xb1\xbb\x4d\x33\xa3"
786 * "\x1e\xb9\x75\x8b\x9c\xda\x7e\x6d\x3a\x77\x85\xf7\xfc\x4e\xe7\x64"
787 * "\x43\x10\x19\xa0\x59\xae\xe0\xad\x4b\xd3\xc4\x45\xf7\xb1\xc2\xc1"
788 * "\x65\x01\x41\x39\x5b\x45\x47\xed\x2b\x51\xed\xe3\xd0\x09\x10\xd2"
789 * "\x39\x6c\x4a\x3f\xe5\xd2\x20\xe6\xb0\x71\x7d\x5b\xed\x26\x60\xf1"
790 * "\xb4\x73\xd1\xdb\x7d\xc4\x19\x91\xee\xf6\x32\x76\xf2\x19\x7d\xb7"
791 */
792 .m =
793 "\x3e\xc8\xa1\x26\x20\x54\x44\x52\x48\x0d\xe5\x66\xf3\xb3\xf5\x04"
794 "\xbe\x10\xa8\x48\x94\x22\x2d\xdd\xba\x7a\xb4\x76\x8d\x79\x98\x89",
795 .m_size = 32,
796 .c =
797 "\xc7\xa3\x98\xeb\x43\xd1\x08\xc2\x3d\x78\x45\x04\x70\xc9\x01\xee"
798 "\xf8\x85\x37\x7c\x0b\xf9\x19\x70\x5c\x45\x7b\x2f\x3a\x0b\xb7\x8b"
799 "\xc4\x0d\x7b\x3a\x64\x0b\x0f\xdb\x78\xa9\x0b\xfd\x8d\x82\xa4\x86"
800 "\x39\xbf\x21\xb8\x84\xc4\xce\x9f\xc2\xe8\xb6\x61\x46\x17\xb9\x4e"
801 "\x0b\x57\x05\xb4\x4f\xf9\x9c\x93\x2d\x9b\xd5\x48\x1d\x80\x12\xef"
802 "\x3a\x77\x7f\xbc\xb5\x8e\x2b\x6b\x7c\xfc\x9f\x8c\x9d\xa2\xc4\x85"
803 "\xb0\x87\xe9\x17\x9b\xb6\x23\x62\xd2\xa9\x9f\x57\xe8\xf7\x04\x45"
804 "\x24\x3a\x45\xeb\xeb\x6a\x08\x8e\xaf\xc8\xa0\x84\xbc\x5d\x13\x38"
805 "\xf5\x17\x8c\xa3\x96\x9b\xa9\x38\x8d\xf0\x35\xad\x32\x8a\x72\x5b"
806 "\xdf\x21\xab\x4b\x0e\xa8\x29\xbb\x61\x54\xbf\x05\xdb\x84\x84\xde"
807 "\xdd\x16\x36\x31\xda\xf3\x42\x6d\x7a\x90\x22\x9b\x11\x29\xa6\xf8"
808 "\x30\x61\xda\xd3\x8b\x54\x1e\x42\xd1\x47\x1d\x6f\xd1\xcd\x42\x0b"
809 "\xd1\xe4\x15\x85\x7e\x08\xd6\x59\x64\x4c\x01\x34\x91\x92\x26\xe8"
810 "\xb0\x25\x8c\xf8\xf4\xfa\x8b\xc9\x31\x33\x76\x72\xfb\x64\x92\x9f"
811 "\xda\x62\x8d\xe1\x2a\x71\x91\x43\x40\x61\x3c\x5a\xbe\x86\xfc\x5b"
812 "\xe6\xf9\xa9\x16\x31\x1f\xaf\x25\x6d\xc2\x4a\x23\x6e\x63\x02\xa2",
813 .c_size = 256,
814 .siggen_sigver_test = true,
815 }
816};
817
b13b1e0c 818static const struct kpp_testvec dh_tv_template[] = {
802c7f1c
SB
819 {
820 .secret =
821#ifdef __LITTLE_ENDIAN
822 "\x01\x00" /* type */
35f7d522 823 "\x15\x02" /* len */
802c7f1c
SB
824 "\x00\x01\x00\x00" /* key_size */
825 "\x00\x01\x00\x00" /* p_size */
c98fae5e 826 "\x00\x00\x00\x00" /* q_size */
802c7f1c
SB
827 "\x01\x00\x00\x00" /* g_size */
828#else
829 "\x00\x01" /* type */
35f7d522 830 "\x02\x15" /* len */
802c7f1c
SB
831 "\x00\x00\x01\x00" /* key_size */
832 "\x00\x00\x01\x00" /* p_size */
c98fae5e 833 "\x00\x00\x00\x00" /* q_size */
802c7f1c
SB
834 "\x00\x00\x00\x01" /* g_size */
835#endif
836 /* xa */
837 "\x44\xc1\x48\x36\xa7\x2b\x6f\x4e\x43\x03\x68\xad\x31\x00\xda\xf3"
838 "\x2a\x01\xa8\x32\x63\x5f\x89\x32\x1f\xdf\x4c\xa1\x6a\xbc\x10\x15"
839 "\x90\x35\xc9\x26\x41\xdf\x7b\xaa\x56\x56\x3d\x85\x44\xb5\xc0\x8e"
840 "\x37\x83\x06\x50\xb3\x5f\x0e\x28\x2c\xd5\x46\x15\xe3\xda\x7d\x74"
841 "\x87\x13\x91\x4f\xd4\x2d\xf6\xc7\x5e\x14\x2c\x11\xc2\x26\xb4\x3a"
842 "\xe3\xb2\x36\x20\x11\x3b\x22\xf2\x06\x65\x66\xe2\x57\x58\xf8\x22"
843 "\x1a\x94\xbd\x2b\x0e\x8c\x55\xad\x61\x23\x45\x2b\x19\x1e\x63\x3a"
844 "\x13\x61\xe3\xa0\x79\x70\x3e\x6d\x98\x32\xbc\x7f\x82\xc3\x11\xd8"
845 "\xeb\x53\xb5\xfc\xb5\xd5\x3c\x4a\xea\x92\x3e\x01\xce\x15\x65\xd4"
846 "\xaa\x85\xc1\x11\x90\x83\x31\x6e\xfe\xe7\x7f\x7d\xed\xab\xf9\x29"
847 "\xf8\xc7\xf1\x68\xc6\xb7\xe4\x1f\x2f\x28\xa0\xc9\x1a\x50\x64\x29"
848 "\x4b\x01\x6d\x1a\xda\x46\x63\x21\x07\x40\x8c\x8e\x4c\x6f\xb5\xe5"
849 "\x12\xf3\xc2\x1b\x48\x27\x5e\x27\x01\xb1\xaa\xed\x68\x9b\x83\x18"
850 "\x8f\xb1\xeb\x1f\x04\xd1\x3c\x79\xed\x4b\xf7\x0a\x33\xdc\xe0\xc6"
851 "\xd8\x02\x51\x59\x00\x74\x30\x07\x4c\x2d\xac\xe4\x13\xf1\x80\xf0"
852 "\xce\xfa\xff\xa9\xce\x29\x46\xdd\x9d\xad\xd1\xc3\xc6\x58\x1a\x63"
853 /* p */
854 "\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
855 "\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
856 "\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
857 "\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
858 "\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
859 "\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
860 "\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
861 "\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
862 "\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
863 "\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
864 "\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
865 "\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
866 "\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
867 "\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
868 "\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
869 "\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
870 /* g */
871 "\x02",
872 .b_public =
873 "\x2a\x67\x5c\xfd\x63\x5d\xc0\x97\x0a\x8b\xa2\x1f\xf8\x8a\xcb\x54"
874 "\xca\x2f\xd3\x49\x3f\x01\x8e\x87\xfe\xcc\x94\xa0\x3e\xd4\x26\x79"
875 "\x9a\x94\x3c\x11\x81\x58\x5c\x60\x3d\xf5\x98\x90\x89\x64\x62\x1f"
876 "\xbd\x05\x6d\x2b\xcd\x84\x40\x9b\x4a\x1f\xe0\x19\xf1\xca\x20\xb3"
877 "\x4e\xa0\x4f\x15\xcc\xa5\xfe\xa5\xb4\xf5\x0b\x18\x7a\x5a\x37\xaa"
878 "\x58\x00\x19\x7f\xe2\xa3\xd9\x1c\x44\x57\xcc\xde\x2e\xc1\x38\xea"
879 "\xeb\xe3\x90\x40\xc4\x6c\xf7\xcd\xe9\x22\x50\x71\xf5\x7c\xdb\x37"
880 "\x0e\x80\xc3\xed\x7e\xb1\x2b\x2f\xbe\x71\xa6\x11\xa5\x9d\xf5\x39"
881 "\xf1\xa2\xe5\x85\xbc\x25\x91\x4e\x84\x8d\x26\x9f\x4f\xe6\x0f\xa6"
882 "\x2b\x6b\xf9\x0d\xaf\x6f\xbb\xfa\x2d\x79\x15\x31\x57\xae\x19\x60"
883 "\x22\x0a\xf5\xfd\x98\x0e\xbf\x5d\x49\x75\x58\x37\xbc\x7f\xf5\x21"
884 "\x56\x1e\xd5\xb3\x50\x0b\xca\x96\xf3\xd1\x3f\xb3\x70\xa8\x6d\x63"
885 "\x48\xfb\x3d\xd7\x29\x91\x45\xb5\x48\xcd\xb6\x78\x30\xf2\x3f\x1e"
886 "\xd6\x22\xd6\x35\x9b\xf9\x1f\x85\xae\xab\x4b\xd7\xe0\xc7\x86\x67"
887 "\x3f\x05\x7f\xa6\x0d\x2f\x0d\xbf\x53\x5f\x4d\x2c\x6d\x5e\x57\x40"
888 "\x30\x3a\x23\x98\xf9\xb4\x32\xf5\x32\x83\xdd\x0b\xae\x33\x97\x2f",
889 .expected_a_public =
890 "\x5c\x24\xdf\xeb\x5b\x4b\xf8\xc5\xef\x39\x48\x82\xe0\x1e\x62\xee"
891 "\x8a\xae\xdf\x93\x6c\x2b\x16\x95\x92\x16\x3f\x16\x7b\x75\x03\x85"
892 "\xd9\xf1\x69\xc2\x14\x87\x45\xfc\xa4\x19\xf6\xf0\xa4\xf3\xec\xd4"
893 "\x6c\x5c\x03\x3b\x94\xc2\x2f\x92\xe4\xce\xb3\xe4\x72\xe8\x17\xe6"
894 "\x23\x7e\x00\x01\x09\x59\x13\xbf\xc1\x2f\x99\xa9\x07\xaa\x02\x23"
895 "\x4a\xca\x39\x4f\xbc\xec\x0f\x27\x4f\x19\x93\x6c\xb9\x30\x52\xfd"
896 "\x2b\x9d\x86\xf1\x06\x1e\xb6\x56\x27\x4a\xc9\x8a\xa7\x8a\x48\x5e"
897 "\xb5\x60\xcb\xdf\xff\x03\x26\x10\xbf\x90\x8f\x46\x60\xeb\x9b\x9a"
898 "\xd6\x6f\x44\x91\x03\x92\x18\x2c\x96\x5e\x40\x19\xfb\xf4\x4f\x3a"
899 "\x02\x7b\xaf\xcc\x22\x20\x79\xb9\xf8\x9f\x8f\x85\x6b\xec\x44\xbb"
900 "\xe6\xa8\x8e\xb1\xe8\x2c\xee\x64\xee\xf8\xbd\x00\xf3\xe2\x2b\x93"
901 "\xcd\xe7\xc4\xdf\xc9\x19\x46\xfe\xb6\x07\x73\xc1\x8a\x64\x79\x26"
902 "\xe7\x30\xad\x2a\xdf\xe6\x8f\x59\xf5\x81\xbf\x4a\x29\x91\xe7\xb7"
903 "\xcf\x48\x13\x27\x75\x79\x40\xd9\xd6\x32\x52\x4e\x6a\x86\xae\x6f"
904 "\xc2\xbf\xec\x1f\xc2\x69\xb2\xb6\x59\xe5\xa5\x17\xa4\x77\xb7\x62"
905 "\x46\xde\xe8\xd2\x89\x78\x9a\xef\xa3\xb5\x8f\x26\xec\x80\xda\x39",
906 .expected_ss =
907 "\x8f\xf3\xac\xa2\xea\x22\x11\x5c\x45\x65\x1a\x77\x75\x2e\xcf\x46"
908 "\x23\x14\x1e\x67\x53\x4d\x35\xb0\x38\x1d\x4e\xb9\x41\x9a\x21\x24"
909 "\x6e\x9f\x40\xfe\x90\x51\xb1\x06\xa4\x7b\x87\x17\x2f\xe7\x5e\x22"
910 "\xf0\x7b\x54\x84\x0a\xac\x0a\x90\xd2\xd7\xe8\x7f\xe7\xe3\x30\x75"
911 "\x01\x1f\x24\x75\x56\xbe\xcc\x8d\x1e\x68\x0c\x41\x72\xd3\xfa\xbb"
912 "\xe5\x9c\x60\xc7\x28\x77\x0c\xbe\x89\xab\x08\xd6\x21\xe7\x2e\x1a"
913 "\x58\x7a\xca\x4f\x22\xf3\x2b\x30\xfd\xf4\x98\xc1\xa3\xf8\xf6\xcc"
914 "\xa9\xe4\xdb\x5b\xee\xd5\x5c\x6f\x62\x4c\xd1\x1a\x02\x2a\x23\xe4"
915 "\xb5\x57\xf3\xf9\xec\x04\x83\x54\xfe\x08\x5e\x35\xac\xfb\xa8\x09"
916 "\x82\x32\x60\x11\xb2\x16\x62\x6b\xdf\xda\xde\x9c\xcb\x63\x44\x6c"
917 "\x59\x26\x6a\x8f\xb0\x24\xcb\xa6\x72\x48\x1e\xeb\xe0\xe1\x09\x44"
918 "\xdd\xee\x66\x6d\x84\xcf\xa5\xc1\xb8\x36\x74\xd3\x15\x96\xc3\xe4"
919 "\xc6\x5a\x4d\x23\x97\x0c\x5c\xcb\xa9\xf5\x29\xc2\x0e\xff\x93\x82"
920 "\xd3\x34\x49\xad\x64\xa6\xb1\xc0\x59\x28\x75\x60\xa7\x8a\xb0\x11"
921 "\x56\x89\x42\x74\x11\xf5\xf6\x5e\x6f\x16\x54\x6a\xb1\x76\x4d\x50"
922 "\x8a\x68\xc1\x5b\x82\xb9\x0d\x00\x32\x50\xed\x88\x87\x48\x92\x17",
35f7d522 923 .secret_size = 533,
802c7f1c
SB
924 .b_public_size = 256,
925 .expected_a_public_size = 256,
926 .expected_ss_size = 256,
927 },
928 {
929 .secret =
930#ifdef __LITTLE_ENDIAN
931 "\x01\x00" /* type */
35f7d522 932 "\x15\x02" /* len */
802c7f1c
SB
933 "\x00\x01\x00\x00" /* key_size */
934 "\x00\x01\x00\x00" /* p_size */
c98fae5e 935 "\x00\x00\x00\x00" /* q_size */
802c7f1c
SB
936 "\x01\x00\x00\x00" /* g_size */
937#else
938 "\x00\x01" /* type */
35f7d522 939 "\x02\x15" /* len */
802c7f1c
SB
940 "\x00\x00\x01\x00" /* key_size */
941 "\x00\x00\x01\x00" /* p_size */
c98fae5e 942 "\x00\x00\x00\x00" /* q_size */
802c7f1c
SB
943 "\x00\x00\x00\x01" /* g_size */
944#endif
945 /* xa */
946 "\x4d\x75\xa8\x6e\xba\x23\x3a\x0c\x63\x56\xc8\xc9\x5a\xa7\xd6\x0e"
947 "\xed\xae\x40\x78\x87\x47\x5f\xe0\xa7\x7b\xba\x84\x88\x67\x4e\xe5"
948 "\x3c\xcc\x5c\x6a\xe7\x4a\x20\xec\xbe\xcb\xf5\x52\x62\x9f\x37\x80"
949 "\x0c\x72\x7b\x83\x66\xa4\xf6\x7f\x95\x97\x1c\x6a\x5c\x7e\xf1\x67"
950 "\x37\xb3\x93\x39\x3d\x0b\x55\x35\xd9\xe5\x22\x04\x9f\xf8\xc1\x04"
951 "\xce\x13\xa5\xac\xe1\x75\x05\xd1\x2b\x53\xa2\x84\xef\xb1\x18\xf4"
952 "\x66\xdd\xea\xe6\x24\x69\x5a\x49\xe0\x7a\xd8\xdf\x1b\xb7\xf1\x6d"
953 "\x9b\x50\x2c\xc8\x1c\x1c\xa3\xb4\x37\xfb\x66\x3f\x67\x71\x73\xa9"
954 "\xff\x5f\xd9\xa2\x25\x6e\x25\x1b\x26\x54\xbf\x0c\xc6\xdb\xea\x0a"
955 "\x52\x6c\x16\x7c\x27\x68\x15\x71\x58\x73\x9d\xe6\xc2\x80\xaa\x97"
956 "\x31\x66\xfb\xa6\xfb\xfd\xd0\x9c\x1d\xbe\x81\x48\xf5\x9a\x32\xf1"
957 "\x69\x62\x18\x78\xae\x72\x36\xe6\x94\x27\xd1\xff\x18\x4f\x28\x6a"
958 "\x16\xbd\x6a\x60\xee\xe5\xf9\x6d\x16\xe4\xb8\xa6\x41\x9b\x23\x7e"
959 "\xf7\x9d\xd1\x1d\x03\x15\x66\x3a\xcf\xb6\x2c\x13\x96\x2c\x52\x21"
960 "\xe4\x2d\x48\x7a\x8a\x5d\xb2\x88\xed\x98\x61\x79\x8b\x6a\x1e\x5f"
961 "\xd0\x8a\x2d\x99\x5a\x2b\x0f\xbc\xef\x53\x8f\x32\xc1\xa2\x99\x26"
962 /* p */
963 "\xb9\x36\x3a\xf1\x82\x1f\x60\xd3\x22\x47\xb8\xbc\x2d\x22\x6b\x81"
964 "\x7f\xe8\x20\x06\x09\x23\x73\x49\x9a\x59\x8b\x35\x25\xf8\x31\xbc"
965 "\x7d\xa8\x1c\x9d\x56\x0d\x1a\xf7\x4b\x4f\x96\xa4\x35\x77\x6a\x89"
966 "\xab\x42\x00\x49\x21\x71\xed\x28\x16\x1d\x87\x5a\x10\xa7\x9c\x64"
967 "\x94\xd4\x87\x3d\x28\xef\x44\xfe\x4b\xe2\xb4\x15\x8c\x82\xa6\xf3"
968 "\x50\x5f\xa8\xe8\xa2\x60\xe7\x00\x86\x78\x05\xd4\x78\x19\xa1\x98"
969 "\x62\x4e\x4a\x00\x78\x56\x96\xe6\xcf\xd7\x10\x1b\x74\x5d\xd0\x26"
970 "\x61\xdb\x6b\x32\x09\x51\xd8\xa5\xfd\x54\x16\x71\x01\xb3\x39\xe6"
971 "\x4e\x69\xb1\xd7\x06\x8f\xd6\x1e\xdc\x72\x25\x26\x74\xc8\x41\x06"
972 "\x5c\xd1\x26\x5c\xb0\x2f\xf9\x59\x13\xc1\x2a\x0f\x78\xea\x7b\xf7"
973 "\xbd\x59\xa0\x90\x1d\xfc\x33\x5b\x4c\xbf\x05\x9c\x3a\x3f\x69\xa2"
974 "\x45\x61\x4e\x10\x6a\xb3\x17\xc5\x68\x30\xfb\x07\x5f\x34\xc6\xfb"
975 "\x73\x07\x3c\x70\xf6\xae\xe7\x72\x84\xc3\x18\x81\x8f\xe8\x11\x1f"
976 "\x3d\x83\x83\x01\x2a\x14\x73\xbf\x32\x32\x2e\xc9\x4d\xdb\x2a\xca"
977 "\xee\x71\xf9\xda\xad\xe8\x82\x0b\x4d\x0c\x1f\xb6\x1d\xef\x00\x67"
978 "\x74\x3d\x95\xe0\xb7\xc4\x30\x8a\x24\x87\x12\x47\x27\x70\x0d\x73"
979 /* g */
980 "\x02",
981 .b_public =
982 "\x99\x4d\xd9\x01\x84\x8e\x4a\x5b\xb8\xa5\x64\x8c\x6c\x00\x5c\x0e"
983 "\x1e\x1b\xee\x5d\x9f\x53\xe3\x16\x70\x01\xed\xbf\x4f\x14\x36\x6e"
984 "\xe4\x43\x45\x43\x49\xcc\xb1\xb0\x2a\xc0\x6f\x22\x55\x42\x17\x94"
985 "\x18\x83\xd7\x2a\x5c\x51\x54\xf8\x4e\x7c\x10\xda\x76\x68\x57\x77"
986 "\x1e\x62\x03\x30\x04\x7b\x4c\x39\x9c\x54\x01\x54\xec\xef\xb3\x55"
987 "\xa4\xc0\x24\x6d\x3d\xbd\xcc\x46\x5b\x00\x96\xc7\xea\x93\xd1\x3f"
988 "\xf2\x6a\x72\xe3\xf2\xc1\x92\x24\x5b\xda\x48\x70\x2c\xa9\x59\x97"
989 "\x19\xb1\xd6\x54\xb3\x9c\x2e\xb0\x63\x07\x9b\x5e\xac\xb5\xf2\xb1"
990 "\x5b\xf8\xf3\xd7\x2d\x37\x9b\x68\x6c\xf8\x90\x07\xbc\x37\x9a\xa5"
991 "\xe2\x91\x12\x25\x47\x77\xe3\x3d\xb2\x95\x69\x44\x0b\x91\x1e\xaf"
992 "\x7c\x8c\x7c\x34\x41\x6a\xab\x60\x6e\xc6\x52\xec\x7e\x94\x0a\x37"
993 "\xec\x98\x90\xdf\x3f\x02\xbd\x23\x52\xdd\xd9\xe5\x31\x80\x74\x25"
994 "\xb6\xd2\xd3\xcc\xd5\xcc\x6d\xf9\x7e\x4d\x78\xab\x77\x51\xfa\x77"
995 "\x19\x94\x49\x8c\x05\xd4\x75\xed\xd2\xb3\x64\x57\xe0\x52\x99\xc0"
996 "\x83\xe3\xbb\x5e\x2b\xf1\xd2\xc0\xb1\x37\x36\x0b\x7c\xb5\x63\x96"
997 "\x8e\xde\x04\x23\x11\x95\x62\x11\x9a\xce\x6f\x63\xc8\xd5\xd1\x8f",
998 .expected_a_public =
999 "\x90\x89\xe4\x82\xd6\x0a\xcf\x1a\xae\xce\x1b\x66\xa7\x19\x71\x18"
1000 "\x8f\x95\x4b\x5b\x80\x45\x4a\x5a\x43\x99\x4d\x37\xcf\xa3\xa7\x28"
1001 "\x9c\xc7\x73\xf1\xb2\x17\xf6\x99\xe3\x6b\x56\xcb\x3e\x35\x60\x7d"
1002 "\x65\xc7\x84\x6b\x3e\x60\xee\xcd\xd2\x70\xe7\xc9\x32\x1c\xf0\xb4"
1003 "\xf9\x52\xd9\x88\x75\xfd\x40\x2c\xa7\xbe\x19\x1c\x0a\xae\x93\xe1"
1004 "\x71\xc7\xcd\x4f\x33\x5c\x10\x7d\x39\x56\xfc\x73\x84\xb2\x67\xc3"
1005 "\x77\x26\x20\x97\x2b\xf8\x13\x43\x93\x9c\x9a\xa4\x08\xc7\x34\x83"
1006 "\xe6\x98\x61\xe7\x16\x30\x2c\xb1\xdb\x2a\xb2\xcc\xc3\x02\xa5\x3c"
1007 "\x71\x50\x14\x83\xc7\xbb\xa4\xbe\x98\x1b\xfe\xcb\x43\xe9\x97\x62"
1008 "\xd6\xf0\x8c\xcb\x1c\xba\x1e\xa8\xa6\xa6\x50\xfc\x85\x7d\x47\xbf"
1009 "\xf4\x3e\x23\xd3\x5f\xb2\x71\x3e\x40\x94\xaa\x87\x83\x2c\x6c\x8e"
1010 "\x60\xfd\xdd\xf7\xf4\x76\x03\xd3\x1d\xec\x18\x51\xa3\xf2\x44\x1a"
1011 "\x3f\xb4\x7c\x18\x0d\x68\x65\x92\x54\x0d\x2d\x81\x16\xf1\x84\x66"
1012 "\x89\x92\xd0\x1a\x5e\x1f\x42\x46\x5b\xe5\x83\x86\x80\xd9\xcd\x3a"
1013 "\x5a\x2f\xb9\x59\x9b\xe4\x43\x84\x64\xf3\x09\x1a\x0a\xa2\x64\x0f"
1014 "\x77\x4e\x8d\x8b\xe6\x88\xd1\xfc\xaf\x8f\xdf\x1d\xbc\x31\xb3\xbd",
1015 .expected_ss =
1016 "\x34\xc3\x35\x14\x88\x46\x26\x23\x97\xbb\xdd\x28\x5c\x94\xf6\x47"
1017 "\xca\xb3\x19\xaf\xca\x44\x9b\xc2\x7d\x89\xfd\x96\x14\xfd\x6d\x58"
1018 "\xd8\xc4\x6b\x61\x2a\x0d\xf2\x36\x45\xc8\xe4\xa4\xed\x81\x53\x81"
1019 "\x66\x1e\xe0\x5a\xb1\x78\x2d\x0b\x5c\xb4\xd1\xfc\x90\xc6\x9c\xdb"
1020 "\x5a\x30\x0b\x14\x7d\xbe\xb3\x7d\xb1\xb2\x76\x3c\x6c\xef\x74\x6b"
1021 "\xe7\x1f\x64\x0c\xab\x65\xe1\x76\x5c\x3d\x83\xb5\x8a\xfb\xaf\x0f"
1022 "\xf2\x06\x14\x8f\xa0\xf6\xc1\x89\x78\xf2\xba\x72\x73\x3c\xf7\x76"
1023 "\x21\x67\xbc\x24\x31\xb8\x09\x65\x0f\x0c\x02\x32\x4a\x98\x14\xfc"
1024 "\x72\x2c\x25\x60\x68\x5f\x2f\x30\x1e\x5b\xf0\x3b\xd1\xa2\x87\xa0"
1025 "\x54\xdf\xdb\xc0\xee\x0a\x0f\x47\xc9\x90\x20\x2c\xf9\xe3\x52\xad"
1026 "\x27\x65\x8d\x54\x8d\xa8\xa1\xf3\xed\x15\xd4\x94\x28\x90\x31\x93"
1027 "\x1b\xc0\x51\xbb\x43\x5d\x76\x3b\x1d\x2a\x71\x50\xea\x5d\x48\x94"
1028 "\x7f\x6f\xf1\x48\xdb\x30\xe5\xae\x64\x79\xd9\x7a\xdb\xc6\xff\xd8"
1029 "\x5e\x5a\x64\xbd\xf6\x85\x04\xe8\x28\x6a\xac\xef\xce\x19\x8e\x9a"
1030 "\xfe\x75\xc0\x27\x69\xe3\xb3\x7b\x21\xa7\xb1\x16\xa4\x85\x23\xee"
1031 "\xb0\x1b\x04\x6e\xbd\xab\x16\xde\xfd\x86\x6b\xa9\x95\xd7\x0b\xfd",
35f7d522 1032 .secret_size = 533,
802c7f1c
SB
1033 .b_public_size = 256,
1034 .expected_a_public_size = 256,
1035 .expected_ss_size = 256,
1036 }
1037};
1038
f613457a
AB
1039static const struct kpp_testvec curve25519_tv_template[] = {
1040{
1041 .secret = (u8[32]){ 0x77, 0x07, 0x6d, 0x0a, 0x73, 0x18, 0xa5, 0x7d,
1042 0x3c, 0x16, 0xc1, 0x72, 0x51, 0xb2, 0x66, 0x45,
1043 0xdf, 0x4c, 0x2f, 0x87, 0xeb, 0xc0, 0x99, 0x2a,
1044 0xb1, 0x77, 0xfb, 0xa5, 0x1d, 0xb9, 0x2c, 0x2a },
1045 .b_public = (u8[32]){ 0xde, 0x9e, 0xdb, 0x7d, 0x7b, 0x7d, 0xc1, 0xb4,
1046 0xd3, 0x5b, 0x61, 0xc2, 0xec, 0xe4, 0x35, 0x37,
1047 0x3f, 0x83, 0x43, 0xc8, 0x5b, 0x78, 0x67, 0x4d,
1048 0xad, 0xfc, 0x7e, 0x14, 0x6f, 0x88, 0x2b, 0x4f },
1049 .expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
1050 0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
1051 0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
1052 0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
1053 .secret_size = 32,
1054 .b_public_size = 32,
1055 .expected_ss_size = 32,
1056
1057},
1058{
1059 .secret = (u8[32]){ 0x5d, 0xab, 0x08, 0x7e, 0x62, 0x4a, 0x8a, 0x4b,
1060 0x79, 0xe1, 0x7f, 0x8b, 0x83, 0x80, 0x0e, 0xe6,
1061 0x6f, 0x3b, 0xb1, 0x29, 0x26, 0x18, 0xb6, 0xfd,
1062 0x1c, 0x2f, 0x8b, 0x27, 0xff, 0x88, 0xe0, 0xeb },
1063 .b_public = (u8[32]){ 0x85, 0x20, 0xf0, 0x09, 0x89, 0x30, 0xa7, 0x54,
1064 0x74, 0x8b, 0x7d, 0xdc, 0xb4, 0x3e, 0xf7, 0x5a,
1065 0x0d, 0xbf, 0x3a, 0x0d, 0x26, 0x38, 0x1a, 0xf4,
1066 0xeb, 0xa4, 0xa9, 0x8e, 0xaa, 0x9b, 0x4e, 0x6a },
1067 .expected_ss = (u8[32]){ 0x4a, 0x5d, 0x9d, 0x5b, 0xa4, 0xce, 0x2d, 0xe1,
1068 0x72, 0x8e, 0x3b, 0xf4, 0x80, 0x35, 0x0f, 0x25,
1069 0xe0, 0x7e, 0x21, 0xc9, 0x47, 0xd1, 0x9e, 0x33,
1070 0x76, 0xf0, 0x9b, 0x3c, 0x1e, 0x16, 0x17, 0x42 },
1071 .secret_size = 32,
1072 .b_public_size = 32,
1073 .expected_ss_size = 32,
1074
1075},
1076{
1077 .secret = (u8[32]){ 1 },
1078 .b_public = (u8[32]){ 0x25, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1079 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1080 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1081 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1082 .expected_ss = (u8[32]){ 0x3c, 0x77, 0x77, 0xca, 0xf9, 0x97, 0xb2, 0x64,
1083 0x41, 0x60, 0x77, 0x66, 0x5b, 0x4e, 0x22, 0x9d,
1084 0x0b, 0x95, 0x48, 0xdc, 0x0c, 0xd8, 0x19, 0x98,
1085 0xdd, 0xcd, 0xc5, 0xc8, 0x53, 0x3c, 0x79, 0x7f },
1086 .secret_size = 32,
1087 .b_public_size = 32,
1088 .expected_ss_size = 32,
1089
1090},
1091{
1092 .secret = (u8[32]){ 1 },
1093 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1094 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1095 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1096 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1097 .expected_ss = (u8[32]){ 0xb3, 0x2d, 0x13, 0x62, 0xc2, 0x48, 0xd6, 0x2f,
1098 0xe6, 0x26, 0x19, 0xcf, 0xf0, 0x4d, 0xd4, 0x3d,
1099 0xb7, 0x3f, 0xfc, 0x1b, 0x63, 0x08, 0xed, 0xe3,
1100 0x0b, 0x78, 0xd8, 0x73, 0x80, 0xf1, 0xe8, 0x34 },
1101 .secret_size = 32,
1102 .b_public_size = 32,
1103 .expected_ss_size = 32,
1104
1105},
1106{
1107 .secret = (u8[32]){ 0xa5, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
1108 0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
1109 0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
1110 0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0xc4 },
1111 .b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
1112 0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
1113 0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
1114 0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
1115 .expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
1116 0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
1117 0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
1118 0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
1119 .secret_size = 32,
1120 .b_public_size = 32,
1121 .expected_ss_size = 32,
1122
1123},
1124{
1125 .secret = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x0a, 0xff, 0xff, 0xff,
1126 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1127 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1128 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1129 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1130 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1131 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1132 0xff, 0xff, 0xff, 0xff, 0x0a, 0x00, 0xfb, 0x9f },
1133 .expected_ss = (u8[32]){ 0x77, 0x52, 0xb6, 0x18, 0xc1, 0x2d, 0x48, 0xd2,
1134 0xc6, 0x93, 0x46, 0x83, 0x81, 0x7c, 0xc6, 0x57,
1135 0xf3, 0x31, 0x03, 0x19, 0x49, 0x48, 0x20, 0x05,
1136 0x42, 0x2b, 0x4e, 0xae, 0x8d, 0x1d, 0x43, 0x23 },
1137 .secret_size = 32,
1138 .b_public_size = 32,
1139 .expected_ss_size = 32,
1140
1141},
1142{
1143 .secret = (u8[32]){ 0x8e, 0x0a, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1144 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1145 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1146 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1147 .b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1148 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1149 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1150 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x8e, 0x06 },
1151 .expected_ss = (u8[32]){ 0x5a, 0xdf, 0xaa, 0x25, 0x86, 0x8e, 0x32, 0x3d,
1152 0xae, 0x49, 0x62, 0xc1, 0x01, 0x5c, 0xb3, 0x12,
1153 0xe1, 0xc5, 0xc7, 0x9e, 0x95, 0x3f, 0x03, 0x99,
1154 0xb0, 0xba, 0x16, 0x22, 0xf3, 0xb6, 0xf7, 0x0c },
1155 .secret_size = 32,
1156 .b_public_size = 32,
1157 .expected_ss_size = 32,
1158
1159},
1160/* wycheproof - normal case */
1161{
1162 .secret = (u8[32]){ 0x48, 0x52, 0x83, 0x4d, 0x9d, 0x6b, 0x77, 0xda,
1163 0xde, 0xab, 0xaa, 0xf2, 0xe1, 0x1d, 0xca, 0x66,
1164 0xd1, 0x9f, 0xe7, 0x49, 0x93, 0xa7, 0xbe, 0xc3,
1165 0x6c, 0x6e, 0x16, 0xa0, 0x98, 0x3f, 0xea, 0xba },
1166 .b_public = (u8[32]){ 0x9c, 0x64, 0x7d, 0x9a, 0xe5, 0x89, 0xb9, 0xf5,
1167 0x8f, 0xdc, 0x3c, 0xa4, 0x94, 0x7e, 0xfb, 0xc9,
1168 0x15, 0xc4, 0xb2, 0xe0, 0x8e, 0x74, 0x4a, 0x0e,
1169 0xdf, 0x46, 0x9d, 0xac, 0x59, 0xc8, 0xf8, 0x5a },
1170 .expected_ss = (u8[32]){ 0x87, 0xb7, 0xf2, 0x12, 0xb6, 0x27, 0xf7, 0xa5,
1171 0x4c, 0xa5, 0xe0, 0xbc, 0xda, 0xdd, 0xd5, 0x38,
1172 0x9d, 0x9d, 0xe6, 0x15, 0x6c, 0xdb, 0xcf, 0x8e,
1173 0xbe, 0x14, 0xff, 0xbc, 0xfb, 0x43, 0x65, 0x51 },
1174 .secret_size = 32,
1175 .b_public_size = 32,
1176 .expected_ss_size = 32,
1177
1178},
1179/* wycheproof - public key on twist */
1180{
1181 .secret = (u8[32]){ 0x58, 0x8c, 0x06, 0x1a, 0x50, 0x80, 0x4a, 0xc4,
1182 0x88, 0xad, 0x77, 0x4a, 0xc7, 0x16, 0xc3, 0xf5,
1183 0xba, 0x71, 0x4b, 0x27, 0x12, 0xe0, 0x48, 0x49,
1184 0x13, 0x79, 0xa5, 0x00, 0x21, 0x19, 0x98, 0xa8 },
1185 .b_public = (u8[32]){ 0x63, 0xaa, 0x40, 0xc6, 0xe3, 0x83, 0x46, 0xc5,
1186 0xca, 0xf2, 0x3a, 0x6d, 0xf0, 0xa5, 0xe6, 0xc8,
1187 0x08, 0x89, 0xa0, 0x86, 0x47, 0xe5, 0x51, 0xb3,
1188 0x56, 0x34, 0x49, 0xbe, 0xfc, 0xfc, 0x97, 0x33 },
1189 .expected_ss = (u8[32]){ 0xb1, 0xa7, 0x07, 0x51, 0x94, 0x95, 0xff, 0xff,
1190 0xb2, 0x98, 0xff, 0x94, 0x17, 0x16, 0xb0, 0x6d,
1191 0xfa, 0xb8, 0x7c, 0xf8, 0xd9, 0x11, 0x23, 0xfe,
1192 0x2b, 0xe9, 0xa2, 0x33, 0xdd, 0xa2, 0x22, 0x12 },
1193 .secret_size = 32,
1194 .b_public_size = 32,
1195 .expected_ss_size = 32,
1196
1197},
1198/* wycheproof - public key on twist */
1199{
1200 .secret = (u8[32]){ 0xb0, 0x5b, 0xfd, 0x32, 0xe5, 0x53, 0x25, 0xd9,
1201 0xfd, 0x64, 0x8c, 0xb3, 0x02, 0x84, 0x80, 0x39,
1202 0x00, 0x0b, 0x39, 0x0e, 0x44, 0xd5, 0x21, 0xe5,
1203 0x8a, 0xab, 0x3b, 0x29, 0xa6, 0x96, 0x0b, 0xa8 },
1204 .b_public = (u8[32]){ 0x0f, 0x83, 0xc3, 0x6f, 0xde, 0xd9, 0xd3, 0x2f,
1205 0xad, 0xf4, 0xef, 0xa3, 0xae, 0x93, 0xa9, 0x0b,
1206 0xb5, 0xcf, 0xa6, 0x68, 0x93, 0xbc, 0x41, 0x2c,
1207 0x43, 0xfa, 0x72, 0x87, 0xdb, 0xb9, 0x97, 0x79 },
1208 .expected_ss = (u8[32]){ 0x67, 0xdd, 0x4a, 0x6e, 0x16, 0x55, 0x33, 0x53,
1209 0x4c, 0x0e, 0x3f, 0x17, 0x2e, 0x4a, 0xb8, 0x57,
1210 0x6b, 0xca, 0x92, 0x3a, 0x5f, 0x07, 0xb2, 0xc0,
1211 0x69, 0xb4, 0xc3, 0x10, 0xff, 0x2e, 0x93, 0x5b },
1212 .secret_size = 32,
1213 .b_public_size = 32,
1214 .expected_ss_size = 32,
1215
1216},
1217/* wycheproof - public key on twist */
1218{
1219 .secret = (u8[32]){ 0x70, 0xe3, 0x4b, 0xcb, 0xe1, 0xf4, 0x7f, 0xbc,
1220 0x0f, 0xdd, 0xfd, 0x7c, 0x1e, 0x1a, 0xa5, 0x3d,
1221 0x57, 0xbf, 0xe0, 0xf6, 0x6d, 0x24, 0x30, 0x67,
1222 0xb4, 0x24, 0xbb, 0x62, 0x10, 0xbe, 0xd1, 0x9c },
1223 .b_public = (u8[32]){ 0x0b, 0x82, 0x11, 0xa2, 0xb6, 0x04, 0x90, 0x97,
1224 0xf6, 0x87, 0x1c, 0x6c, 0x05, 0x2d, 0x3c, 0x5f,
1225 0xc1, 0xba, 0x17, 0xda, 0x9e, 0x32, 0xae, 0x45,
1226 0x84, 0x03, 0xb0, 0x5b, 0xb2, 0x83, 0x09, 0x2a },
1227 .expected_ss = (u8[32]){ 0x4a, 0x06, 0x38, 0xcf, 0xaa, 0x9e, 0xf1, 0x93,
1228 0x3b, 0x47, 0xf8, 0x93, 0x92, 0x96, 0xa6, 0xb2,
1229 0x5b, 0xe5, 0x41, 0xef, 0x7f, 0x70, 0xe8, 0x44,
1230 0xc0, 0xbc, 0xc0, 0x0b, 0x13, 0x4d, 0xe6, 0x4a },
1231 .secret_size = 32,
1232 .b_public_size = 32,
1233 .expected_ss_size = 32,
1234
1235},
1236/* wycheproof - public key on twist */
1237{
1238 .secret = (u8[32]){ 0x68, 0xc1, 0xf3, 0xa6, 0x53, 0xa4, 0xcd, 0xb1,
1239 0xd3, 0x7b, 0xba, 0x94, 0x73, 0x8f, 0x8b, 0x95,
1240 0x7a, 0x57, 0xbe, 0xb2, 0x4d, 0x64, 0x6e, 0x99,
1241 0x4d, 0xc2, 0x9a, 0x27, 0x6a, 0xad, 0x45, 0x8d },
1242 .b_public = (u8[32]){ 0x34, 0x3a, 0xc2, 0x0a, 0x3b, 0x9c, 0x6a, 0x27,
1243 0xb1, 0x00, 0x81, 0x76, 0x50, 0x9a, 0xd3, 0x07,
1244 0x35, 0x85, 0x6e, 0xc1, 0xc8, 0xd8, 0xfc, 0xae,
1245 0x13, 0x91, 0x2d, 0x08, 0xd1, 0x52, 0xf4, 0x6c },
1246 .expected_ss = (u8[32]){ 0x39, 0x94, 0x91, 0xfc, 0xe8, 0xdf, 0xab, 0x73,
1247 0xb4, 0xf9, 0xf6, 0x11, 0xde, 0x8e, 0xa0, 0xb2,
1248 0x7b, 0x28, 0xf8, 0x59, 0x94, 0x25, 0x0b, 0x0f,
1249 0x47, 0x5d, 0x58, 0x5d, 0x04, 0x2a, 0xc2, 0x07 },
1250 .secret_size = 32,
1251 .b_public_size = 32,
1252 .expected_ss_size = 32,
1253
1254},
1255/* wycheproof - public key on twist */
1256{
1257 .secret = (u8[32]){ 0xd8, 0x77, 0xb2, 0x6d, 0x06, 0xdf, 0xf9, 0xd9,
1258 0xf7, 0xfd, 0x4c, 0x5b, 0x37, 0x69, 0xf8, 0xcd,
1259 0xd5, 0xb3, 0x05, 0x16, 0xa5, 0xab, 0x80, 0x6b,
1260 0xe3, 0x24, 0xff, 0x3e, 0xb6, 0x9e, 0xa0, 0xb2 },
1261 .b_public = (u8[32]){ 0xfa, 0x69, 0x5f, 0xc7, 0xbe, 0x8d, 0x1b, 0xe5,
1262 0xbf, 0x70, 0x48, 0x98, 0xf3, 0x88, 0xc4, 0x52,
1263 0xba, 0xfd, 0xd3, 0xb8, 0xea, 0xe8, 0x05, 0xf8,
1264 0x68, 0x1a, 0x8d, 0x15, 0xc2, 0xd4, 0xe1, 0x42 },
1265 .expected_ss = (u8[32]){ 0x2c, 0x4f, 0xe1, 0x1d, 0x49, 0x0a, 0x53, 0x86,
1266 0x17, 0x76, 0xb1, 0x3b, 0x43, 0x54, 0xab, 0xd4,
1267 0xcf, 0x5a, 0x97, 0x69, 0x9d, 0xb6, 0xe6, 0xc6,
1268 0x8c, 0x16, 0x26, 0xd0, 0x76, 0x62, 0xf7, 0x58 },
1269 .secret_size = 32,
1270 .b_public_size = 32,
1271 .expected_ss_size = 32,
1272
1273},
1274/* wycheproof - edge case on twist */
1275{
1276 .secret = (u8[32]){ 0x38, 0xdd, 0xe9, 0xf3, 0xe7, 0xb7, 0x99, 0x04,
1277 0x5f, 0x9a, 0xc3, 0x79, 0x3d, 0x4a, 0x92, 0x77,
1278 0xda, 0xde, 0xad, 0xc4, 0x1b, 0xec, 0x02, 0x90,
1279 0xf8, 0x1f, 0x74, 0x4f, 0x73, 0x77, 0x5f, 0x84 },
1280 .b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1281 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1282 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1283 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1284 .expected_ss = (u8[32]){ 0x9a, 0x2c, 0xfe, 0x84, 0xff, 0x9c, 0x4a, 0x97,
1285 0x39, 0x62, 0x5c, 0xae, 0x4a, 0x3b, 0x82, 0xa9,
1286 0x06, 0x87, 0x7a, 0x44, 0x19, 0x46, 0xf8, 0xd7,
1287 0xb3, 0xd7, 0x95, 0xfe, 0x8f, 0x5d, 0x16, 0x39 },
1288 .secret_size = 32,
1289 .b_public_size = 32,
1290 .expected_ss_size = 32,
1291
1292},
1293/* wycheproof - edge case on twist */
1294{
1295 .secret = (u8[32]){ 0x98, 0x57, 0xa9, 0x14, 0xe3, 0xc2, 0x90, 0x36,
1296 0xfd, 0x9a, 0x44, 0x2b, 0xa5, 0x26, 0xb5, 0xcd,
1297 0xcd, 0xf2, 0x82, 0x16, 0x15, 0x3e, 0x63, 0x6c,
1298 0x10, 0x67, 0x7a, 0xca, 0xb6, 0xbd, 0x6a, 0xa5 },
1299 .b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1300 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1301 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1302 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1303 .expected_ss = (u8[32]){ 0x4d, 0xa4, 0xe0, 0xaa, 0x07, 0x2c, 0x23, 0x2e,
1304 0xe2, 0xf0, 0xfa, 0x4e, 0x51, 0x9a, 0xe5, 0x0b,
1305 0x52, 0xc1, 0xed, 0xd0, 0x8a, 0x53, 0x4d, 0x4e,
1306 0xf3, 0x46, 0xc2, 0xe1, 0x06, 0xd2, 0x1d, 0x60 },
1307 .secret_size = 32,
1308 .b_public_size = 32,
1309 .expected_ss_size = 32,
1310
1311},
1312/* wycheproof - edge case on twist */
1313{
1314 .secret = (u8[32]){ 0x48, 0xe2, 0x13, 0x0d, 0x72, 0x33, 0x05, 0xed,
1315 0x05, 0xe6, 0xe5, 0x89, 0x4d, 0x39, 0x8a, 0x5e,
1316 0x33, 0x36, 0x7a, 0x8c, 0x6a, 0xac, 0x8f, 0xcd,
1317 0xf0, 0xa8, 0x8e, 0x4b, 0x42, 0x82, 0x0d, 0xb7 },
1318 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0x03, 0x00, 0x00, 0xf8, 0xff,
1319 0xff, 0x1f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0xff,
1320 0x00, 0x00, 0x00, 0xfe, 0xff, 0xff, 0x07, 0x00,
1321 0x00, 0xf0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00 },
1322 .expected_ss = (u8[32]){ 0x9e, 0xd1, 0x0c, 0x53, 0x74, 0x7f, 0x64, 0x7f,
1323 0x82, 0xf4, 0x51, 0x25, 0xd3, 0xde, 0x15, 0xa1,
1324 0xe6, 0xb8, 0x24, 0x49, 0x6a, 0xb4, 0x04, 0x10,
1325 0xff, 0xcc, 0x3c, 0xfe, 0x95, 0x76, 0x0f, 0x3b },
1326 .secret_size = 32,
1327 .b_public_size = 32,
1328 .expected_ss_size = 32,
1329
1330},
1331/* wycheproof - edge case on twist */
1332{
1333 .secret = (u8[32]){ 0x28, 0xf4, 0x10, 0x11, 0x69, 0x18, 0x51, 0xb3,
1334 0xa6, 0x2b, 0x64, 0x15, 0x53, 0xb3, 0x0d, 0x0d,
1335 0xfd, 0xdc, 0xb8, 0xff, 0xfc, 0xf5, 0x37, 0x00,
1336 0xa7, 0xbe, 0x2f, 0x6a, 0x87, 0x2e, 0x9f, 0xb0 },
1337 .b_public = (u8[32]){ 0x00, 0x00, 0x00, 0xfc, 0xff, 0xff, 0x07, 0x00,
1338 0x00, 0xe0, 0xff, 0xff, 0x3f, 0x00, 0x00, 0x00,
1339 0xff, 0xff, 0xff, 0x01, 0x00, 0x00, 0xf8, 0xff,
1340 0xff, 0x0f, 0x00, 0x00, 0xc0, 0xff, 0xff, 0x7f },
1341 .expected_ss = (u8[32]){ 0xcf, 0x72, 0xb4, 0xaa, 0x6a, 0xa1, 0xc9, 0xf8,
1342 0x94, 0xf4, 0x16, 0x5b, 0x86, 0x10, 0x9a, 0xa4,
1343 0x68, 0x51, 0x76, 0x48, 0xe1, 0xf0, 0xcc, 0x70,
1344 0xe1, 0xab, 0x08, 0x46, 0x01, 0x76, 0x50, 0x6b },
1345 .secret_size = 32,
1346 .b_public_size = 32,
1347 .expected_ss_size = 32,
1348
1349},
1350/* wycheproof - edge case on twist */
1351{
1352 .secret = (u8[32]){ 0x18, 0xa9, 0x3b, 0x64, 0x99, 0xb9, 0xf6, 0xb3,
1353 0x22, 0x5c, 0xa0, 0x2f, 0xef, 0x41, 0x0e, 0x0a,
1354 0xde, 0xc2, 0x35, 0x32, 0x32, 0x1d, 0x2d, 0x8e,
1355 0xf1, 0xa6, 0xd6, 0x02, 0xa8, 0xc6, 0x5b, 0x83 },
1356 .b_public = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
1357 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
1358 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0xff,
1359 0x00, 0x00, 0x00, 0x00, 0xff, 0xff, 0xff, 0x7f },
1360 .expected_ss = (u8[32]){ 0x5d, 0x50, 0xb6, 0x28, 0x36, 0xbb, 0x69, 0x57,
1361 0x94, 0x10, 0x38, 0x6c, 0xf7, 0xbb, 0x81, 0x1c,
1362 0x14, 0xbf, 0x85, 0xb1, 0xc7, 0xb1, 0x7e, 0x59,
1363 0x24, 0xc7, 0xff, 0xea, 0x91, 0xef, 0x9e, 0x12 },
1364 .secret_size = 32,
1365 .b_public_size = 32,
1366 .expected_ss_size = 32,
1367
1368},
1369/* wycheproof - edge case on twist */
1370{
1371 .secret = (u8[32]){ 0xc0, 0x1d, 0x13, 0x05, 0xa1, 0x33, 0x8a, 0x1f,
1372 0xca, 0xc2, 0xba, 0x7e, 0x2e, 0x03, 0x2b, 0x42,
1373 0x7e, 0x0b, 0x04, 0x90, 0x31, 0x65, 0xac, 0xa9,
1374 0x57, 0xd8, 0xd0, 0x55, 0x3d, 0x87, 0x17, 0xb0 },
1375 .b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1376 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1377 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1378 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1379 .expected_ss = (u8[32]){ 0x19, 0x23, 0x0e, 0xb1, 0x48, 0xd5, 0xd6, 0x7c,
1380 0x3c, 0x22, 0xab, 0x1d, 0xae, 0xff, 0x80, 0xa5,
1381 0x7e, 0xae, 0x42, 0x65, 0xce, 0x28, 0x72, 0x65,
1382 0x7b, 0x2c, 0x80, 0x99, 0xfc, 0x69, 0x8e, 0x50 },
1383 .secret_size = 32,
1384 .b_public_size = 32,
1385 .expected_ss_size = 32,
1386
1387},
1388/* wycheproof - edge case for public key */
1389{
1390 .secret = (u8[32]){ 0x38, 0x6f, 0x7f, 0x16, 0xc5, 0x07, 0x31, 0xd6,
1391 0x4f, 0x82, 0xe6, 0xa1, 0x70, 0xb1, 0x42, 0xa4,
1392 0xe3, 0x4f, 0x31, 0xfd, 0x77, 0x68, 0xfc, 0xb8,
1393 0x90, 0x29, 0x25, 0xe7, 0xd1, 0xe2, 0x1a, 0xbe },
1394 .b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1395 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1396 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1397 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1398 .expected_ss = (u8[32]){ 0x0f, 0xca, 0xb5, 0xd8, 0x42, 0xa0, 0x78, 0xd7,
1399 0xa7, 0x1f, 0xc5, 0x9b, 0x57, 0xbf, 0xb4, 0xca,
1400 0x0b, 0xe6, 0x87, 0x3b, 0x49, 0xdc, 0xdb, 0x9f,
1401 0x44, 0xe1, 0x4a, 0xe8, 0xfb, 0xdf, 0xa5, 0x42 },
1402 .secret_size = 32,
1403 .b_public_size = 32,
1404 .expected_ss_size = 32,
1405
1406},
1407/* wycheproof - edge case for public key */
1408{
1409 .secret = (u8[32]){ 0xe0, 0x23, 0xa2, 0x89, 0xbd, 0x5e, 0x90, 0xfa,
1410 0x28, 0x04, 0xdd, 0xc0, 0x19, 0xa0, 0x5e, 0xf3,
1411 0xe7, 0x9d, 0x43, 0x4b, 0xb6, 0xea, 0x2f, 0x52,
1412 0x2e, 0xcb, 0x64, 0x3a, 0x75, 0x29, 0x6e, 0x95 },
1413 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
1414 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
1415 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00,
1416 0xff, 0xff, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00 },
1417 .expected_ss = (u8[32]){ 0x54, 0xce, 0x8f, 0x22, 0x75, 0xc0, 0x77, 0xe3,
1418 0xb1, 0x30, 0x6a, 0x39, 0x39, 0xc5, 0xe0, 0x3e,
1419 0xef, 0x6b, 0xbb, 0x88, 0x06, 0x05, 0x44, 0x75,
1420 0x8d, 0x9f, 0xef, 0x59, 0xb0, 0xbc, 0x3e, 0x4f },
1421 .secret_size = 32,
1422 .b_public_size = 32,
1423 .expected_ss_size = 32,
1424
1425},
1426/* wycheproof - edge case for public key */
1427{
1428 .secret = (u8[32]){ 0x68, 0xf0, 0x10, 0xd6, 0x2e, 0xe8, 0xd9, 0x26,
1429 0x05, 0x3a, 0x36, 0x1c, 0x3a, 0x75, 0xc6, 0xea,
1430 0x4e, 0xbd, 0xc8, 0x60, 0x6a, 0xb2, 0x85, 0x00,
1431 0x3a, 0x6f, 0x8f, 0x40, 0x76, 0xb0, 0x1e, 0x83 },
1432 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1433 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1434 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1435 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
1436 .expected_ss = (u8[32]){ 0xf1, 0x36, 0x77, 0x5c, 0x5b, 0xeb, 0x0a, 0xf8,
1437 0x11, 0x0a, 0xf1, 0x0b, 0x20, 0x37, 0x23, 0x32,
1438 0x04, 0x3c, 0xab, 0x75, 0x24, 0x19, 0x67, 0x87,
1439 0x75, 0xa2, 0x23, 0xdf, 0x57, 0xc9, 0xd3, 0x0d },
1440 .secret_size = 32,
1441 .b_public_size = 32,
1442 .expected_ss_size = 32,
1443
1444},
1445/* wycheproof - edge case for public key */
1446{
1447 .secret = (u8[32]){ 0x58, 0xeb, 0xcb, 0x35, 0xb0, 0xf8, 0x84, 0x5c,
1448 0xaf, 0x1e, 0xc6, 0x30, 0xf9, 0x65, 0x76, 0xb6,
1449 0x2c, 0x4b, 0x7b, 0x6c, 0x36, 0xb2, 0x9d, 0xeb,
1450 0x2c, 0xb0, 0x08, 0x46, 0x51, 0x75, 0x5c, 0x96 },
1451 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xfb, 0xff, 0xff, 0xfb, 0xff,
1452 0xff, 0xdf, 0xff, 0xff, 0xdf, 0xff, 0xff, 0xff,
1453 0xfe, 0xff, 0xff, 0xfe, 0xff, 0xff, 0xf7, 0xff,
1454 0xff, 0xf7, 0xff, 0xff, 0xbf, 0xff, 0xff, 0x3f },
1455 .expected_ss = (u8[32]){ 0xbf, 0x9a, 0xff, 0xd0, 0x6b, 0x84, 0x40, 0x85,
1456 0x58, 0x64, 0x60, 0x96, 0x2e, 0xf2, 0x14, 0x6f,
1457 0xf3, 0xd4, 0x53, 0x3d, 0x94, 0x44, 0xaa, 0xb0,
1458 0x06, 0xeb, 0x88, 0xcc, 0x30, 0x54, 0x40, 0x7d },
1459 .secret_size = 32,
1460 .b_public_size = 32,
1461 .expected_ss_size = 32,
1462
1463},
1464/* wycheproof - edge case for public key */
1465{
1466 .secret = (u8[32]){ 0x18, 0x8c, 0x4b, 0xc5, 0xb9, 0xc4, 0x4b, 0x38,
1467 0xbb, 0x65, 0x8b, 0x9b, 0x2a, 0xe8, 0x2d, 0x5b,
1468 0x01, 0x01, 0x5e, 0x09, 0x31, 0x84, 0xb1, 0x7c,
1469 0xb7, 0x86, 0x35, 0x03, 0xa7, 0x83, 0xe1, 0xbb },
1470 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1471 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1472 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1473 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
1474 .expected_ss = (u8[32]){ 0xd4, 0x80, 0xde, 0x04, 0xf6, 0x99, 0xcb, 0x3b,
1475 0xe0, 0x68, 0x4a, 0x9c, 0xc2, 0xe3, 0x12, 0x81,
1476 0xea, 0x0b, 0xc5, 0xa9, 0xdc, 0xc1, 0x57, 0xd3,
1477 0xd2, 0x01, 0x58, 0xd4, 0x6c, 0xa5, 0x24, 0x6d },
1478 .secret_size = 32,
1479 .b_public_size = 32,
1480 .expected_ss_size = 32,
1481
1482},
1483/* wycheproof - edge case for public key */
1484{
1485 .secret = (u8[32]){ 0xe0, 0x6c, 0x11, 0xbb, 0x2e, 0x13, 0xce, 0x3d,
1486 0xc7, 0x67, 0x3f, 0x67, 0xf5, 0x48, 0x22, 0x42,
1487 0x90, 0x94, 0x23, 0xa9, 0xae, 0x95, 0xee, 0x98,
1488 0x6a, 0x98, 0x8d, 0x98, 0xfa, 0xee, 0x23, 0xa2 },
1489 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
1490 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
1491 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f,
1492 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff, 0xff, 0x7f },
1493 .expected_ss = (u8[32]){ 0x4c, 0x44, 0x01, 0xcc, 0xe6, 0xb5, 0x1e, 0x4c,
1494 0xb1, 0x8f, 0x27, 0x90, 0x24, 0x6c, 0x9b, 0xf9,
1495 0x14, 0xdb, 0x66, 0x77, 0x50, 0xa1, 0xcb, 0x89,
1496 0x06, 0x90, 0x92, 0xaf, 0x07, 0x29, 0x22, 0x76 },
1497 .secret_size = 32,
1498 .b_public_size = 32,
1499 .expected_ss_size = 32,
1500
1501},
1502/* wycheproof - edge case for public key */
1503{
1504 .secret = (u8[32]){ 0xc0, 0x65, 0x8c, 0x46, 0xdd, 0xe1, 0x81, 0x29,
1505 0x29, 0x38, 0x77, 0x53, 0x5b, 0x11, 0x62, 0xb6,
1506 0xf9, 0xf5, 0x41, 0x4a, 0x23, 0xcf, 0x4d, 0x2c,
1507 0xbc, 0x14, 0x0a, 0x4d, 0x99, 0xda, 0x2b, 0x8f },
1508 .b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1509 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1510 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1511 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1512 .expected_ss = (u8[32]){ 0x57, 0x8b, 0xa8, 0xcc, 0x2d, 0xbd, 0xc5, 0x75,
1513 0xaf, 0xcf, 0x9d, 0xf2, 0xb3, 0xee, 0x61, 0x89,
1514 0xf5, 0x33, 0x7d, 0x68, 0x54, 0xc7, 0x9b, 0x4c,
1515 0xe1, 0x65, 0xea, 0x12, 0x29, 0x3b, 0x3a, 0x0f },
1516 .secret_size = 32,
1517 .b_public_size = 32,
1518 .expected_ss_size = 32,
1519
1520},
1521/* wycheproof - public key >= p */
1522{
1523 .secret = (u8[32]){ 0xf0, 0x1e, 0x48, 0xda, 0xfa, 0xc9, 0xd7, 0xbc,
1524 0xf5, 0x89, 0xcb, 0xc3, 0x82, 0xc8, 0x78, 0xd1,
1525 0x8b, 0xda, 0x35, 0x50, 0x58, 0x9f, 0xfb, 0x5d,
1526 0x50, 0xb5, 0x23, 0xbe, 0xbe, 0x32, 0x9d, 0xae },
1527 .b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1528 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1529 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1530 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1531 .expected_ss = (u8[32]){ 0xbd, 0x36, 0xa0, 0x79, 0x0e, 0xb8, 0x83, 0x09,
1532 0x8c, 0x98, 0x8b, 0x21, 0x78, 0x67, 0x73, 0xde,
1533 0x0b, 0x3a, 0x4d, 0xf1, 0x62, 0x28, 0x2c, 0xf1,
1534 0x10, 0xde, 0x18, 0xdd, 0x48, 0x4c, 0xe7, 0x4b },
1535 .secret_size = 32,
1536 .b_public_size = 32,
1537 .expected_ss_size = 32,
1538
1539},
1540/* wycheproof - public key >= p */
1541{
1542 .secret = (u8[32]){ 0x28, 0x87, 0x96, 0xbc, 0x5a, 0xff, 0x4b, 0x81,
1543 0xa3, 0x75, 0x01, 0x75, 0x7b, 0xc0, 0x75, 0x3a,
1544 0x3c, 0x21, 0x96, 0x47, 0x90, 0xd3, 0x86, 0x99,
1545 0x30, 0x8d, 0xeb, 0xc1, 0x7a, 0x6e, 0xaf, 0x8d },
1546 .b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1547 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1548 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1549 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1550 .expected_ss = (u8[32]){ 0xb4, 0xe0, 0xdd, 0x76, 0xda, 0x7b, 0x07, 0x17,
1551 0x28, 0xb6, 0x1f, 0x85, 0x67, 0x71, 0xaa, 0x35,
1552 0x6e, 0x57, 0xed, 0xa7, 0x8a, 0x5b, 0x16, 0x55,
1553 0xcc, 0x38, 0x20, 0xfb, 0x5f, 0x85, 0x4c, 0x5c },
1554 .secret_size = 32,
1555 .b_public_size = 32,
1556 .expected_ss_size = 32,
1557
1558},
1559/* wycheproof - public key >= p */
1560{
1561 .secret = (u8[32]){ 0x98, 0xdf, 0x84, 0x5f, 0x66, 0x51, 0xbf, 0x11,
1562 0x38, 0x22, 0x1f, 0x11, 0x90, 0x41, 0xf7, 0x2b,
1563 0x6d, 0xbc, 0x3c, 0x4a, 0xce, 0x71, 0x43, 0xd9,
1564 0x9f, 0xd5, 0x5a, 0xd8, 0x67, 0x48, 0x0d, 0xa8 },
1565 .b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1566 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1567 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1568 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1569 .expected_ss = (u8[32]){ 0x6f, 0xdf, 0x6c, 0x37, 0x61, 0x1d, 0xbd, 0x53,
1570 0x04, 0xdc, 0x0f, 0x2e, 0xb7, 0xc9, 0x51, 0x7e,
1571 0xb3, 0xc5, 0x0e, 0x12, 0xfd, 0x05, 0x0a, 0xc6,
1572 0xde, 0xc2, 0x70, 0x71, 0xd4, 0xbf, 0xc0, 0x34 },
1573 .secret_size = 32,
1574 .b_public_size = 32,
1575 .expected_ss_size = 32,
1576
1577},
1578/* wycheproof - public key >= p */
1579{
1580 .secret = (u8[32]){ 0xf0, 0x94, 0x98, 0xe4, 0x6f, 0x02, 0xf8, 0x78,
1581 0x82, 0x9e, 0x78, 0xb8, 0x03, 0xd3, 0x16, 0xa2,
1582 0xed, 0x69, 0x5d, 0x04, 0x98, 0xa0, 0x8a, 0xbd,
1583 0xf8, 0x27, 0x69, 0x30, 0xe2, 0x4e, 0xdc, 0xb0 },
1584 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1585 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1586 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1587 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
1588 .expected_ss = (u8[32]){ 0x4c, 0x8f, 0xc4, 0xb1, 0xc6, 0xab, 0x88, 0xfb,
1589 0x21, 0xf1, 0x8f, 0x6d, 0x4c, 0x81, 0x02, 0x40,
1590 0xd4, 0xe9, 0x46, 0x51, 0xba, 0x44, 0xf7, 0xa2,
1591 0xc8, 0x63, 0xce, 0xc7, 0xdc, 0x56, 0x60, 0x2d },
1592 .secret_size = 32,
1593 .b_public_size = 32,
1594 .expected_ss_size = 32,
1595
1596},
1597/* wycheproof - public key >= p */
1598{
1599 .secret = (u8[32]){ 0x18, 0x13, 0xc1, 0x0a, 0x5c, 0x7f, 0x21, 0xf9,
1600 0x6e, 0x17, 0xf2, 0x88, 0xc0, 0xcc, 0x37, 0x60,
1601 0x7c, 0x04, 0xc5, 0xf5, 0xae, 0xa2, 0xdb, 0x13,
1602 0x4f, 0x9e, 0x2f, 0xfc, 0x66, 0xbd, 0x9d, 0xb8 },
1603 .b_public = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1604 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1605 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1606 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
1607 .expected_ss = (u8[32]){ 0x1c, 0xd0, 0xb2, 0x82, 0x67, 0xdc, 0x54, 0x1c,
1608 0x64, 0x2d, 0x6d, 0x7d, 0xca, 0x44, 0xa8, 0xb3,
1609 0x8a, 0x63, 0x73, 0x6e, 0xef, 0x5c, 0x4e, 0x65,
1610 0x01, 0xff, 0xbb, 0xb1, 0x78, 0x0c, 0x03, 0x3c },
1611 .secret_size = 32,
1612 .b_public_size = 32,
1613 .expected_ss_size = 32,
1614
1615},
1616/* wycheproof - public key >= p */
1617{
1618 .secret = (u8[32]){ 0x78, 0x57, 0xfb, 0x80, 0x86, 0x53, 0x64, 0x5a,
1619 0x0b, 0xeb, 0x13, 0x8a, 0x64, 0xf5, 0xf4, 0xd7,
1620 0x33, 0xa4, 0x5e, 0xa8, 0x4c, 0x3c, 0xda, 0x11,
1621 0xa9, 0xc0, 0x6f, 0x7e, 0x71, 0x39, 0x14, 0x9e },
1622 .b_public = (u8[32]){ 0x03, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1623 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1624 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1625 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
1626 .expected_ss = (u8[32]){ 0x87, 0x55, 0xbe, 0x01, 0xc6, 0x0a, 0x7e, 0x82,
1627 0x5c, 0xff, 0x3e, 0x0e, 0x78, 0xcb, 0x3a, 0xa4,
1628 0x33, 0x38, 0x61, 0x51, 0x6a, 0xa5, 0x9b, 0x1c,
1629 0x51, 0xa8, 0xb2, 0xa5, 0x43, 0xdf, 0xa8, 0x22 },
1630 .secret_size = 32,
1631 .b_public_size = 32,
1632 .expected_ss_size = 32,
1633
1634},
1635/* wycheproof - public key >= p */
1636{
1637 .secret = (u8[32]){ 0xe0, 0x3a, 0xa8, 0x42, 0xe2, 0xab, 0xc5, 0x6e,
1638 0x81, 0xe8, 0x7b, 0x8b, 0x9f, 0x41, 0x7b, 0x2a,
1639 0x1e, 0x59, 0x13, 0xc7, 0x23, 0xee, 0xd2, 0x8d,
1640 0x75, 0x2f, 0x8d, 0x47, 0xa5, 0x9f, 0x49, 0x8f },
1641 .b_public = (u8[32]){ 0x04, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1642 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1643 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1644 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80 },
1645 .expected_ss = (u8[32]){ 0x54, 0xc9, 0xa1, 0xed, 0x95, 0xe5, 0x46, 0xd2,
1646 0x78, 0x22, 0xa3, 0x60, 0x93, 0x1d, 0xda, 0x60,
1647 0xa1, 0xdf, 0x04, 0x9d, 0xa6, 0xf9, 0x04, 0x25,
1648 0x3c, 0x06, 0x12, 0xbb, 0xdc, 0x08, 0x74, 0x76 },
1649 .secret_size = 32,
1650 .b_public_size = 32,
1651 .expected_ss_size = 32,
1652
1653},
1654/* wycheproof - public key >= p */
1655{
1656 .secret = (u8[32]){ 0xf8, 0xf7, 0x07, 0xb7, 0x99, 0x9b, 0x18, 0xcb,
1657 0x0d, 0x6b, 0x96, 0x12, 0x4f, 0x20, 0x45, 0x97,
1658 0x2c, 0xa2, 0x74, 0xbf, 0xc1, 0x54, 0xad, 0x0c,
1659 0x87, 0x03, 0x8c, 0x24, 0xc6, 0xd0, 0xd4, 0xb2 },
1660 .b_public = (u8[32]){ 0xda, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1661 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1662 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1663 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1664 .expected_ss = (u8[32]){ 0xcc, 0x1f, 0x40, 0xd7, 0x43, 0xcd, 0xc2, 0x23,
1665 0x0e, 0x10, 0x43, 0xda, 0xba, 0x8b, 0x75, 0xe8,
1666 0x10, 0xf1, 0xfb, 0xab, 0x7f, 0x25, 0x52, 0x69,
1667 0xbd, 0x9e, 0xbb, 0x29, 0xe6, 0xbf, 0x49, 0x4f },
1668 .secret_size = 32,
1669 .b_public_size = 32,
1670 .expected_ss_size = 32,
1671
1672},
1673/* wycheproof - public key >= p */
1674{
1675 .secret = (u8[32]){ 0xa0, 0x34, 0xf6, 0x84, 0xfa, 0x63, 0x1e, 0x1a,
1676 0x34, 0x81, 0x18, 0xc1, 0xce, 0x4c, 0x98, 0x23,
1677 0x1f, 0x2d, 0x9e, 0xec, 0x9b, 0xa5, 0x36, 0x5b,
1678 0x4a, 0x05, 0xd6, 0x9a, 0x78, 0x5b, 0x07, 0x96 },
1679 .b_public = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1680 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1681 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1682 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1683 .expected_ss = (u8[32]){ 0x54, 0x99, 0x8e, 0xe4, 0x3a, 0x5b, 0x00, 0x7b,
1684 0xf4, 0x99, 0xf0, 0x78, 0xe7, 0x36, 0x52, 0x44,
1685 0x00, 0xa8, 0xb5, 0xc7, 0xe9, 0xb9, 0xb4, 0x37,
1686 0x71, 0x74, 0x8c, 0x7c, 0xdf, 0x88, 0x04, 0x12 },
1687 .secret_size = 32,
1688 .b_public_size = 32,
1689 .expected_ss_size = 32,
1690
1691},
1692/* wycheproof - public key >= p */
1693{
1694 .secret = (u8[32]){ 0x30, 0xb6, 0xc6, 0xa0, 0xf2, 0xff, 0xa6, 0x80,
1695 0x76, 0x8f, 0x99, 0x2b, 0xa8, 0x9e, 0x15, 0x2d,
1696 0x5b, 0xc9, 0x89, 0x3d, 0x38, 0xc9, 0x11, 0x9b,
1697 0xe4, 0xf7, 0x67, 0xbf, 0xab, 0x6e, 0x0c, 0xa5 },
1698 .b_public = (u8[32]){ 0xdc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1699 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1700 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1701 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1702 .expected_ss = (u8[32]){ 0xea, 0xd9, 0xb3, 0x8e, 0xfd, 0xd7, 0x23, 0x63,
1703 0x79, 0x34, 0xe5, 0x5a, 0xb7, 0x17, 0xa7, 0xae,
1704 0x09, 0xeb, 0x86, 0xa2, 0x1d, 0xc3, 0x6a, 0x3f,
1705 0xee, 0xb8, 0x8b, 0x75, 0x9e, 0x39, 0x1e, 0x09 },
1706 .secret_size = 32,
1707 .b_public_size = 32,
1708 .expected_ss_size = 32,
1709
1710},
1711/* wycheproof - public key >= p */
1712{
1713 .secret = (u8[32]){ 0x90, 0x1b, 0x9d, 0xcf, 0x88, 0x1e, 0x01, 0xe0,
1714 0x27, 0x57, 0x50, 0x35, 0xd4, 0x0b, 0x43, 0xbd,
1715 0xc1, 0xc5, 0x24, 0x2e, 0x03, 0x08, 0x47, 0x49,
1716 0x5b, 0x0c, 0x72, 0x86, 0x46, 0x9b, 0x65, 0x91 },
1717 .b_public = (u8[32]){ 0xea, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1718 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1719 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1720 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1721 .expected_ss = (u8[32]){ 0x60, 0x2f, 0xf4, 0x07, 0x89, 0xb5, 0x4b, 0x41,
1722 0x80, 0x59, 0x15, 0xfe, 0x2a, 0x62, 0x21, 0xf0,
1723 0x7a, 0x50, 0xff, 0xc2, 0xc3, 0xfc, 0x94, 0xcf,
1724 0x61, 0xf1, 0x3d, 0x79, 0x04, 0xe8, 0x8e, 0x0e },
1725 .secret_size = 32,
1726 .b_public_size = 32,
1727 .expected_ss_size = 32,
1728
1729},
1730/* wycheproof - public key >= p */
1731{
1732 .secret = (u8[32]){ 0x80, 0x46, 0x67, 0x7c, 0x28, 0xfd, 0x82, 0xc9,
1733 0xa1, 0xbd, 0xb7, 0x1a, 0x1a, 0x1a, 0x34, 0xfa,
1734 0xba, 0x12, 0x25, 0xe2, 0x50, 0x7f, 0xe3, 0xf5,
1735 0x4d, 0x10, 0xbd, 0x5b, 0x0d, 0x86, 0x5f, 0x8e },
1736 .b_public = (u8[32]){ 0xeb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1737 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1738 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1739 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1740 .expected_ss = (u8[32]){ 0xe0, 0x0a, 0xe8, 0xb1, 0x43, 0x47, 0x12, 0x47,
1741 0xba, 0x24, 0xf1, 0x2c, 0x88, 0x55, 0x36, 0xc3,
1742 0xcb, 0x98, 0x1b, 0x58, 0xe1, 0xe5, 0x6b, 0x2b,
1743 0xaf, 0x35, 0xc1, 0x2a, 0xe1, 0xf7, 0x9c, 0x26 },
1744 .secret_size = 32,
1745 .b_public_size = 32,
1746 .expected_ss_size = 32,
1747
1748},
1749/* wycheproof - public key >= p */
1750{
1751 .secret = (u8[32]){ 0x60, 0x2f, 0x7e, 0x2f, 0x68, 0xa8, 0x46, 0xb8,
1752 0x2c, 0xc2, 0x69, 0xb1, 0xd4, 0x8e, 0x93, 0x98,
1753 0x86, 0xae, 0x54, 0xfd, 0x63, 0x6c, 0x1f, 0xe0,
1754 0x74, 0xd7, 0x10, 0x12, 0x7d, 0x47, 0x24, 0x91 },
1755 .b_public = (u8[32]){ 0xef, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1756 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1757 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1758 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1759 .expected_ss = (u8[32]){ 0x98, 0xcb, 0x9b, 0x50, 0xdd, 0x3f, 0xc2, 0xb0,
1760 0xd4, 0xf2, 0xd2, 0xbf, 0x7c, 0x5c, 0xfd, 0xd1,
1761 0x0c, 0x8f, 0xcd, 0x31, 0xfc, 0x40, 0xaf, 0x1a,
1762 0xd4, 0x4f, 0x47, 0xc1, 0x31, 0x37, 0x63, 0x62 },
1763 .secret_size = 32,
1764 .b_public_size = 32,
1765 .expected_ss_size = 32,
1766
1767},
1768/* wycheproof - public key >= p */
1769{
1770 .secret = (u8[32]){ 0x60, 0x88, 0x7b, 0x3d, 0xc7, 0x24, 0x43, 0x02,
1771 0x6e, 0xbe, 0xdb, 0xbb, 0xb7, 0x06, 0x65, 0xf4,
1772 0x2b, 0x87, 0xad, 0xd1, 0x44, 0x0e, 0x77, 0x68,
1773 0xfb, 0xd7, 0xe8, 0xe2, 0xce, 0x5f, 0x63, 0x9d },
1774 .b_public = (u8[32]){ 0xf0, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1775 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1776 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1777 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1778 .expected_ss = (u8[32]){ 0x38, 0xd6, 0x30, 0x4c, 0x4a, 0x7e, 0x6d, 0x9f,
1779 0x79, 0x59, 0x33, 0x4f, 0xb5, 0x24, 0x5b, 0xd2,
1780 0xc7, 0x54, 0x52, 0x5d, 0x4c, 0x91, 0xdb, 0x95,
1781 0x02, 0x06, 0x92, 0x62, 0x34, 0xc1, 0xf6, 0x33 },
1782 .secret_size = 32,
1783 .b_public_size = 32,
1784 .expected_ss_size = 32,
1785
1786},
1787/* wycheproof - public key >= p */
1788{
1789 .secret = (u8[32]){ 0x78, 0xd3, 0x1d, 0xfa, 0x85, 0x44, 0x97, 0xd7,
1790 0x2d, 0x8d, 0xef, 0x8a, 0x1b, 0x7f, 0xb0, 0x06,
1791 0xce, 0xc2, 0xd8, 0xc4, 0x92, 0x46, 0x47, 0xc9,
1792 0x38, 0x14, 0xae, 0x56, 0xfa, 0xed, 0xa4, 0x95 },
1793 .b_public = (u8[32]){ 0xf1, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1794 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1795 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1796 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1797 .expected_ss = (u8[32]){ 0x78, 0x6c, 0xd5, 0x49, 0x96, 0xf0, 0x14, 0xa5,
1798 0xa0, 0x31, 0xec, 0x14, 0xdb, 0x81, 0x2e, 0xd0,
1799 0x83, 0x55, 0x06, 0x1f, 0xdb, 0x5d, 0xe6, 0x80,
1800 0xa8, 0x00, 0xac, 0x52, 0x1f, 0x31, 0x8e, 0x23 },
1801 .secret_size = 32,
1802 .b_public_size = 32,
1803 .expected_ss_size = 32,
1804
1805},
1806/* wycheproof - public key >= p */
1807{
1808 .secret = (u8[32]){ 0xc0, 0x4c, 0x5b, 0xae, 0xfa, 0x83, 0x02, 0xdd,
1809 0xde, 0xd6, 0xa4, 0xbb, 0x95, 0x77, 0x61, 0xb4,
1810 0xeb, 0x97, 0xae, 0xfa, 0x4f, 0xc3, 0xb8, 0x04,
1811 0x30, 0x85, 0xf9, 0x6a, 0x56, 0x59, 0xb3, 0xa5 },
1812 .b_public = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1813 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1814 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1815 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff },
1816 .expected_ss = (u8[32]){ 0x29, 0xae, 0x8b, 0xc7, 0x3e, 0x9b, 0x10, 0xa0,
1817 0x8b, 0x4f, 0x68, 0x1c, 0x43, 0xc3, 0xe0, 0xac,
1818 0x1a, 0x17, 0x1d, 0x31, 0xb3, 0x8f, 0x1a, 0x48,
1819 0xef, 0xba, 0x29, 0xae, 0x63, 0x9e, 0xa1, 0x34 },
1820 .secret_size = 32,
1821 .b_public_size = 32,
1822 .expected_ss_size = 32,
1823
1824},
1825/* wycheproof - RFC 7748 */
1826{
1827 .secret = (u8[32]){ 0xa0, 0x46, 0xe3, 0x6b, 0xf0, 0x52, 0x7c, 0x9d,
1828 0x3b, 0x16, 0x15, 0x4b, 0x82, 0x46, 0x5e, 0xdd,
1829 0x62, 0x14, 0x4c, 0x0a, 0xc1, 0xfc, 0x5a, 0x18,
1830 0x50, 0x6a, 0x22, 0x44, 0xba, 0x44, 0x9a, 0x44 },
1831 .b_public = (u8[32]){ 0xe6, 0xdb, 0x68, 0x67, 0x58, 0x30, 0x30, 0xdb,
1832 0x35, 0x94, 0xc1, 0xa4, 0x24, 0xb1, 0x5f, 0x7c,
1833 0x72, 0x66, 0x24, 0xec, 0x26, 0xb3, 0x35, 0x3b,
1834 0x10, 0xa9, 0x03, 0xa6, 0xd0, 0xab, 0x1c, 0x4c },
1835 .expected_ss = (u8[32]){ 0xc3, 0xda, 0x55, 0x37, 0x9d, 0xe9, 0xc6, 0x90,
1836 0x8e, 0x94, 0xea, 0x4d, 0xf2, 0x8d, 0x08, 0x4f,
1837 0x32, 0xec, 0xcf, 0x03, 0x49, 0x1c, 0x71, 0xf7,
1838 0x54, 0xb4, 0x07, 0x55, 0x77, 0xa2, 0x85, 0x52 },
1839 .secret_size = 32,
1840 .b_public_size = 32,
1841 .expected_ss_size = 32,
1842
1843},
1844/* wycheproof - RFC 7748 */
1845{
1846 .secret = (u8[32]){ 0x48, 0x66, 0xe9, 0xd4, 0xd1, 0xb4, 0x67, 0x3c,
1847 0x5a, 0xd2, 0x26, 0x91, 0x95, 0x7d, 0x6a, 0xf5,
1848 0xc1, 0x1b, 0x64, 0x21, 0xe0, 0xea, 0x01, 0xd4,
1849 0x2c, 0xa4, 0x16, 0x9e, 0x79, 0x18, 0xba, 0x4d },
1850 .b_public = (u8[32]){ 0xe5, 0x21, 0x0f, 0x12, 0x78, 0x68, 0x11, 0xd3,
1851 0xf4, 0xb7, 0x95, 0x9d, 0x05, 0x38, 0xae, 0x2c,
1852 0x31, 0xdb, 0xe7, 0x10, 0x6f, 0xc0, 0x3c, 0x3e,
1853 0xfc, 0x4c, 0xd5, 0x49, 0xc7, 0x15, 0xa4, 0x13 },
1854 .expected_ss = (u8[32]){ 0x95, 0xcb, 0xde, 0x94, 0x76, 0xe8, 0x90, 0x7d,
1855 0x7a, 0xad, 0xe4, 0x5c, 0xb4, 0xb8, 0x73, 0xf8,
1856 0x8b, 0x59, 0x5a, 0x68, 0x79, 0x9f, 0xa1, 0x52,
1857 0xe6, 0xf8, 0xf7, 0x64, 0x7a, 0xac, 0x79, 0x57 },
1858 .secret_size = 32,
1859 .b_public_size = 32,
1860 .expected_ss_size = 32,
1861
1862},
1863/* wycheproof - edge case for shared secret */
1864{
1865 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
1866 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
1867 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
1868 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
1869 .b_public = (u8[32]){ 0x0a, 0xb4, 0xe7, 0x63, 0x80, 0xd8, 0x4d, 0xde,
1870 0x4f, 0x68, 0x33, 0xc5, 0x8f, 0x2a, 0x9f, 0xb8,
1871 0xf8, 0x3b, 0xb0, 0x16, 0x9b, 0x17, 0x2b, 0xe4,
1872 0xb6, 0xe0, 0x59, 0x28, 0x87, 0x74, 0x1a, 0x36 },
1873 .expected_ss = (u8[32]){ 0x02, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1874 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1875 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1876 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1877 .secret_size = 32,
1878 .b_public_size = 32,
1879 .expected_ss_size = 32,
1880
1881},
1882/* wycheproof - edge case for shared secret */
1883{
1884 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
1885 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
1886 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
1887 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
1888 .b_public = (u8[32]){ 0x89, 0xe1, 0x0d, 0x57, 0x01, 0xb4, 0x33, 0x7d,
1889 0x2d, 0x03, 0x21, 0x81, 0x53, 0x8b, 0x10, 0x64,
1890 0xbd, 0x40, 0x84, 0x40, 0x1c, 0xec, 0xa1, 0xfd,
1891 0x12, 0x66, 0x3a, 0x19, 0x59, 0x38, 0x80, 0x00 },
1892 .expected_ss = (u8[32]){ 0x09, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1893 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1894 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1895 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1896 .secret_size = 32,
1897 .b_public_size = 32,
1898 .expected_ss_size = 32,
1899
1900},
1901/* wycheproof - edge case for shared secret */
1902{
1903 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
1904 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
1905 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
1906 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
1907 .b_public = (u8[32]){ 0x2b, 0x55, 0xd3, 0xaa, 0x4a, 0x8f, 0x80, 0xc8,
1908 0xc0, 0xb2, 0xae, 0x5f, 0x93, 0x3e, 0x85, 0xaf,
1909 0x49, 0xbe, 0xac, 0x36, 0xc2, 0xfa, 0x73, 0x94,
1910 0xba, 0xb7, 0x6c, 0x89, 0x33, 0xf8, 0xf8, 0x1d },
1911 .expected_ss = (u8[32]){ 0x10, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1912 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1913 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
1914 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 },
1915 .secret_size = 32,
1916 .b_public_size = 32,
1917 .expected_ss_size = 32,
1918
1919},
1920/* wycheproof - edge case for shared secret */
1921{
1922 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
1923 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
1924 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
1925 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
1926 .b_public = (u8[32]){ 0x63, 0xe5, 0xb1, 0xfe, 0x96, 0x01, 0xfe, 0x84,
1927 0x38, 0x5d, 0x88, 0x66, 0xb0, 0x42, 0x12, 0x62,
1928 0xf7, 0x8f, 0xbf, 0xa5, 0xaf, 0xf9, 0x58, 0x5e,
1929 0x62, 0x66, 0x79, 0xb1, 0x85, 0x47, 0xd9, 0x59 },
1930 .expected_ss = (u8[32]){ 0xfe, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1931 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1932 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1933 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
1934 .secret_size = 32,
1935 .b_public_size = 32,
1936 .expected_ss_size = 32,
1937
1938},
1939/* wycheproof - edge case for shared secret */
1940{
1941 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
1942 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
1943 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
1944 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
1945 .b_public = (u8[32]){ 0xe4, 0x28, 0xf3, 0xda, 0xc1, 0x78, 0x09, 0xf8,
1946 0x27, 0xa5, 0x22, 0xce, 0x32, 0x35, 0x50, 0x58,
1947 0xd0, 0x73, 0x69, 0x36, 0x4a, 0xa7, 0x89, 0x02,
1948 0xee, 0x10, 0x13, 0x9b, 0x9f, 0x9d, 0xd6, 0x53 },
1949 .expected_ss = (u8[32]){ 0xfc, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1950 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1951 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1952 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
1953 .secret_size = 32,
1954 .b_public_size = 32,
1955 .expected_ss_size = 32,
1956
1957},
1958/* wycheproof - edge case for shared secret */
1959{
1960 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
1961 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
1962 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
1963 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
1964 .b_public = (u8[32]){ 0xb3, 0xb5, 0x0e, 0x3e, 0xd3, 0xa4, 0x07, 0xb9,
1965 0x5d, 0xe9, 0x42, 0xef, 0x74, 0x57, 0x5b, 0x5a,
1966 0xb8, 0xa1, 0x0c, 0x09, 0xee, 0x10, 0x35, 0x44,
1967 0xd6, 0x0b, 0xdf, 0xed, 0x81, 0x38, 0xab, 0x2b },
1968 .expected_ss = (u8[32]){ 0xf9, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1969 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1970 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1971 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
1972 .secret_size = 32,
1973 .b_public_size = 32,
1974 .expected_ss_size = 32,
1975
1976},
1977/* wycheproof - edge case for shared secret */
1978{
1979 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
1980 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
1981 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
1982 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
1983 .b_public = (u8[32]){ 0x21, 0x3f, 0xff, 0xe9, 0x3d, 0x5e, 0xa8, 0xcd,
1984 0x24, 0x2e, 0x46, 0x28, 0x44, 0x02, 0x99, 0x22,
1985 0xc4, 0x3c, 0x77, 0xc9, 0xe3, 0xe4, 0x2f, 0x56,
1986 0x2f, 0x48, 0x5d, 0x24, 0xc5, 0x01, 0xa2, 0x0b },
1987 .expected_ss = (u8[32]){ 0xf3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1988 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1989 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
1990 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x3f },
1991 .secret_size = 32,
1992 .b_public_size = 32,
1993 .expected_ss_size = 32,
1994
1995},
1996/* wycheproof - edge case for shared secret */
1997{
1998 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
1999 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2000 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2001 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2002 .b_public = (u8[32]){ 0x91, 0xb2, 0x32, 0xa1, 0x78, 0xb3, 0xcd, 0x53,
2003 0x09, 0x32, 0x44, 0x1e, 0x61, 0x39, 0x41, 0x8f,
2004 0x72, 0x17, 0x22, 0x92, 0xf1, 0xda, 0x4c, 0x18,
2005 0x34, 0xfc, 0x5e, 0xbf, 0xef, 0xb5, 0x1e, 0x3f },
2006 .expected_ss = (u8[32]){ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2007 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2008 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2009 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x03 },
2010 .secret_size = 32,
2011 .b_public_size = 32,
2012 .expected_ss_size = 32,
2013
2014},
2015/* wycheproof - edge case for shared secret */
2016{
2017 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2018 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2019 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2020 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2021 .b_public = (u8[32]){ 0x04, 0x5c, 0x6e, 0x11, 0xc5, 0xd3, 0x32, 0x55,
2022 0x6c, 0x78, 0x22, 0xfe, 0x94, 0xeb, 0xf8, 0x9b,
2023 0x56, 0xa3, 0x87, 0x8d, 0xc2, 0x7c, 0xa0, 0x79,
2024 0x10, 0x30, 0x58, 0x84, 0x9f, 0xab, 0xcb, 0x4f },
2025 .expected_ss = (u8[32]){ 0xe5, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2026 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2027 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2028 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2029 .secret_size = 32,
2030 .b_public_size = 32,
2031 .expected_ss_size = 32,
2032
2033},
2034/* wycheproof - edge case for shared secret */
2035{
2036 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2037 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2038 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2039 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2040 .b_public = (u8[32]){ 0x1c, 0xa2, 0x19, 0x0b, 0x71, 0x16, 0x35, 0x39,
2041 0x06, 0x3c, 0x35, 0x77, 0x3b, 0xda, 0x0c, 0x9c,
2042 0x92, 0x8e, 0x91, 0x36, 0xf0, 0x62, 0x0a, 0xeb,
2043 0x09, 0x3f, 0x09, 0x91, 0x97, 0xb7, 0xf7, 0x4e },
2044 .expected_ss = (u8[32]){ 0xe3, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2045 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2046 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2047 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2048 .secret_size = 32,
2049 .b_public_size = 32,
2050 .expected_ss_size = 32,
2051
2052},
2053/* wycheproof - edge case for shared secret */
2054{
2055 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2056 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2057 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2058 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2059 .b_public = (u8[32]){ 0xf7, 0x6e, 0x90, 0x10, 0xac, 0x33, 0xc5, 0x04,
2060 0x3b, 0x2d, 0x3b, 0x76, 0xa8, 0x42, 0x17, 0x10,
2061 0x00, 0xc4, 0x91, 0x62, 0x22, 0xe9, 0xe8, 0x58,
2062 0x97, 0xa0, 0xae, 0xc7, 0xf6, 0x35, 0x0b, 0x3c },
2063 .expected_ss = (u8[32]){ 0xdd, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2064 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2065 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2066 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2067 .secret_size = 32,
2068 .b_public_size = 32,
2069 .expected_ss_size = 32,
2070
2071},
2072/* wycheproof - edge case for shared secret */
2073{
2074 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2075 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2076 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2077 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2078 .b_public = (u8[32]){ 0xbb, 0x72, 0x68, 0x8d, 0x8f, 0x8a, 0xa7, 0xa3,
2079 0x9c, 0xd6, 0x06, 0x0c, 0xd5, 0xc8, 0x09, 0x3c,
2080 0xde, 0xc6, 0xfe, 0x34, 0x19, 0x37, 0xc3, 0x88,
2081 0x6a, 0x99, 0x34, 0x6c, 0xd0, 0x7f, 0xaa, 0x55 },
2082 .expected_ss = (u8[32]){ 0xdb, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2083 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2084 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2085 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x7f },
2086 .secret_size = 32,
2087 .b_public_size = 32,
2088 .expected_ss_size = 32,
2089
2090},
2091/* wycheproof - edge case for shared secret */
2092{
2093 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2094 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2095 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2096 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2097 .b_public = (u8[32]){ 0x88, 0xfd, 0xde, 0xa1, 0x93, 0x39, 0x1c, 0x6a,
2098 0x59, 0x33, 0xef, 0x9b, 0x71, 0x90, 0x15, 0x49,
2099 0x44, 0x72, 0x05, 0xaa, 0xe9, 0xda, 0x92, 0x8a,
2100 0x6b, 0x91, 0xa3, 0x52, 0xba, 0x10, 0xf4, 0x1f },
2101 .expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2102 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2103 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2104 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02 },
2105 .secret_size = 32,
2106 .b_public_size = 32,
2107 .expected_ss_size = 32,
2108
2109},
2110/* wycheproof - edge case for shared secret */
2111{
2112 .secret = (u8[32]){ 0xa0, 0xa4, 0xf1, 0x30, 0xb9, 0x8a, 0x5b, 0xe4,
2113 0xb1, 0xce, 0xdb, 0x7c, 0xb8, 0x55, 0x84, 0xa3,
2114 0x52, 0x0e, 0x14, 0x2d, 0x47, 0x4d, 0xc9, 0xcc,
2115 0xb9, 0x09, 0xa0, 0x73, 0xa9, 0x76, 0xbf, 0x63 },
2116 .b_public = (u8[32]){ 0x30, 0x3b, 0x39, 0x2f, 0x15, 0x31, 0x16, 0xca,
2117 0xd9, 0xcc, 0x68, 0x2a, 0x00, 0xcc, 0xc4, 0x4c,
2118 0x95, 0xff, 0x0d, 0x3b, 0xbe, 0x56, 0x8b, 0xeb,
2119 0x6c, 0x4e, 0x73, 0x9b, 0xaf, 0xdc, 0x2c, 0x68 },
2120 .expected_ss = (u8[32]){ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2121 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2122 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2123 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x80, 0x00 },
2124 .secret_size = 32,
2125 .b_public_size = 32,
2126 .expected_ss_size = 32,
2127
2128},
2129/* wycheproof - checking for overflow */
2130{
2131 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2132 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2133 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2134 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2135 .b_public = (u8[32]){ 0xfd, 0x30, 0x0a, 0xeb, 0x40, 0xe1, 0xfa, 0x58,
2136 0x25, 0x18, 0x41, 0x2b, 0x49, 0xb2, 0x08, 0xa7,
2137 0x84, 0x2b, 0x1e, 0x1f, 0x05, 0x6a, 0x04, 0x01,
2138 0x78, 0xea, 0x41, 0x41, 0x53, 0x4f, 0x65, 0x2d },
2139 .expected_ss = (u8[32]){ 0xb7, 0x34, 0x10, 0x5d, 0xc2, 0x57, 0x58, 0x5d,
2140 0x73, 0xb5, 0x66, 0xcc, 0xb7, 0x6f, 0x06, 0x27,
2141 0x95, 0xcc, 0xbe, 0xc8, 0x91, 0x28, 0xe5, 0x2b,
2142 0x02, 0xf3, 0xe5, 0x96, 0x39, 0xf1, 0x3c, 0x46 },
2143 .secret_size = 32,
2144 .b_public_size = 32,
2145 .expected_ss_size = 32,
2146
2147},
2148/* wycheproof - checking for overflow */
2149{
2150 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2151 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2152 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2153 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2154 .b_public = (u8[32]){ 0xc8, 0xef, 0x79, 0xb5, 0x14, 0xd7, 0x68, 0x26,
2155 0x77, 0xbc, 0x79, 0x31, 0xe0, 0x6e, 0xe5, 0xc2,
2156 0x7c, 0x9b, 0x39, 0x2b, 0x4a, 0xe9, 0x48, 0x44,
2157 0x73, 0xf5, 0x54, 0xe6, 0x67, 0x8e, 0xcc, 0x2e },
2158 .expected_ss = (u8[32]){ 0x64, 0x7a, 0x46, 0xb6, 0xfc, 0x3f, 0x40, 0xd6,
2159 0x21, 0x41, 0xee, 0x3c, 0xee, 0x70, 0x6b, 0x4d,
2160 0x7a, 0x92, 0x71, 0x59, 0x3a, 0x7b, 0x14, 0x3e,
2161 0x8e, 0x2e, 0x22, 0x79, 0x88, 0x3e, 0x45, 0x50 },
2162 .secret_size = 32,
2163 .b_public_size = 32,
2164 .expected_ss_size = 32,
2165
2166},
2167/* wycheproof - checking for overflow */
2168{
2169 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2170 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2171 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2172 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2173 .b_public = (u8[32]){ 0x64, 0xae, 0xac, 0x25, 0x04, 0x14, 0x48, 0x61,
2174 0x53, 0x2b, 0x7b, 0xbc, 0xb6, 0xc8, 0x7d, 0x67,
2175 0xdd, 0x4c, 0x1f, 0x07, 0xeb, 0xc2, 0xe0, 0x6e,
2176 0xff, 0xb9, 0x5a, 0xec, 0xc6, 0x17, 0x0b, 0x2c },
2177 .expected_ss = (u8[32]){ 0x4f, 0xf0, 0x3d, 0x5f, 0xb4, 0x3c, 0xd8, 0x65,
2178 0x7a, 0x3c, 0xf3, 0x7c, 0x13, 0x8c, 0xad, 0xce,
2179 0xcc, 0xe5, 0x09, 0xe4, 0xeb, 0xa0, 0x89, 0xd0,
2180 0xef, 0x40, 0xb4, 0xe4, 0xfb, 0x94, 0x61, 0x55 },
2181 .secret_size = 32,
2182 .b_public_size = 32,
2183 .expected_ss_size = 32,
2184
2185},
2186/* wycheproof - checking for overflow */
2187{
2188 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2189 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2190 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2191 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2192 .b_public = (u8[32]){ 0xbf, 0x68, 0xe3, 0x5e, 0x9b, 0xdb, 0x7e, 0xee,
2193 0x1b, 0x50, 0x57, 0x02, 0x21, 0x86, 0x0f, 0x5d,
2194 0xcd, 0xad, 0x8a, 0xcb, 0xab, 0x03, 0x1b, 0x14,
2195 0x97, 0x4c, 0xc4, 0x90, 0x13, 0xc4, 0x98, 0x31 },
2196 .expected_ss = (u8[32]){ 0x21, 0xce, 0xe5, 0x2e, 0xfd, 0xbc, 0x81, 0x2e,
2197 0x1d, 0x02, 0x1a, 0x4a, 0xf1, 0xe1, 0xd8, 0xbc,
2198 0x4d, 0xb3, 0xc4, 0x00, 0xe4, 0xd2, 0xa2, 0xc5,
2199 0x6a, 0x39, 0x26, 0xdb, 0x4d, 0x99, 0xc6, 0x5b },
2200 .secret_size = 32,
2201 .b_public_size = 32,
2202 .expected_ss_size = 32,
2203
2204},
2205/* wycheproof - checking for overflow */
2206{
2207 .secret = (u8[32]){ 0xc8, 0x17, 0x24, 0x70, 0x40, 0x00, 0xb2, 0x6d,
2208 0x31, 0x70, 0x3c, 0xc9, 0x7e, 0x3a, 0x37, 0x8d,
2209 0x56, 0xfa, 0xd8, 0x21, 0x93, 0x61, 0xc8, 0x8c,
2210 0xca, 0x8b, 0xd7, 0xc5, 0x71, 0x9b, 0x12, 0xb2 },
2211 .b_public = (u8[32]){ 0x53, 0x47, 0xc4, 0x91, 0x33, 0x1a, 0x64, 0xb4,
2212 0x3d, 0xdc, 0x68, 0x30, 0x34, 0xe6, 0x77, 0xf5,
2213 0x3d, 0xc3, 0x2b, 0x52, 0xa5, 0x2a, 0x57, 0x7c,
2214 0x15, 0xa8, 0x3b, 0xf2, 0x98, 0xe9, 0x9f, 0x19 },
2215 .expected_ss = (u8[32]){ 0x18, 0xcb, 0x89, 0xe4, 0xe2, 0x0c, 0x0c, 0x2b,
2216 0xd3, 0x24, 0x30, 0x52, 0x45, 0x26, 0x6c, 0x93,
2217 0x27, 0x69, 0x0b, 0xbe, 0x79, 0xac, 0xb8, 0x8f,
2218 0x5b, 0x8f, 0xb3, 0xf7, 0x4e, 0xca, 0x3e, 0x52 },
2219 .secret_size = 32,
2220 .b_public_size = 32,
2221 .expected_ss_size = 32,
2222
2223},
2224/* wycheproof - private key == -1 (mod order) */
2225{
2226 .secret = (u8[32]){ 0xa0, 0x23, 0xcd, 0xd0, 0x83, 0xef, 0x5b, 0xb8,
2227 0x2f, 0x10, 0xd6, 0x2e, 0x59, 0xe1, 0x5a, 0x68,
2228 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
2229 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x50 },
2230 .b_public = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
2231 0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
2232 0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
2233 0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
2234 .expected_ss = (u8[32]){ 0x25, 0x8e, 0x04, 0x52, 0x3b, 0x8d, 0x25, 0x3e,
2235 0xe6, 0x57, 0x19, 0xfc, 0x69, 0x06, 0xc6, 0x57,
2236 0x19, 0x2d, 0x80, 0x71, 0x7e, 0xdc, 0x82, 0x8f,
2237 0xa0, 0xaf, 0x21, 0x68, 0x6e, 0x2f, 0xaa, 0x75 },
2238 .secret_size = 32,
2239 .b_public_size = 32,
2240 .expected_ss_size = 32,
2241
2242},
2243/* wycheproof - private key == 1 (mod order) on twist */
2244{
2245 .secret = (u8[32]){ 0x58, 0x08, 0x3d, 0xd2, 0x61, 0xad, 0x91, 0xef,
2246 0xf9, 0x52, 0x32, 0x2e, 0xc8, 0x24, 0xc6, 0x82,
2247 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
2248 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x5f },
2249 .b_public = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
2250 0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
2251 0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
2252 0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
2253 .expected_ss = (u8[32]){ 0x2e, 0xae, 0x5e, 0xc3, 0xdd, 0x49, 0x4e, 0x9f,
2254 0x2d, 0x37, 0xd2, 0x58, 0xf8, 0x73, 0xa8, 0xe6,
2255 0xe9, 0xd0, 0xdb, 0xd1, 0xe3, 0x83, 0xef, 0x64,
2256 0xd9, 0x8b, 0xb9, 0x1b, 0x3e, 0x0b, 0xe0, 0x35 },
2257 .secret_size = 32,
2258 .b_public_size = 32,
2259 .expected_ss_size = 32,
2260
2261}
2262};
2263
b13b1e0c 2264static const struct kpp_testvec ecdh_tv_template[] = {
3c4b2390
SB
2265 {
2266#ifndef CONFIG_CRYPTO_FIPS
2267 .secret =
2268#ifdef __LITTLE_ENDIAN
2269 "\x02\x00" /* type */
2270 "\x20\x00" /* len */
2271 "\x01\x00" /* curve_id */
2272 "\x18\x00" /* key_size */
2273#else
2274 "\x00\x02" /* type */
2275 "\x00\x20" /* len */
2276 "\x00\x01" /* curve_id */
2277 "\x00\x18" /* key_size */
2278#endif
2279 "\xb5\x05\xb1\x71\x1e\xbf\x8c\xda"
2280 "\x4e\x19\x1e\x62\x1f\x23\x23\x31"
2281 "\x36\x1e\xd3\x84\x2f\xcc\x21\x72",
2282 .b_public =
2283 "\xc3\xba\x67\x4b\x71\xec\xd0\x76"
2284 "\x7a\x99\x75\x64\x36\x13\x9a\x94"
2285 "\x5d\x8b\xdc\x60\x90\x91\xfd\x3f"
2286 "\xb0\x1f\x8a\x0a\x68\xc6\x88\x6e"
2287 "\x83\x87\xdd\x67\x09\xf8\x8d\x96"
2288 "\x07\xd6\xbd\x1c\xe6\x8d\x9d\x67",
2289 .expected_a_public =
2290 "\x1a\x04\xdb\xa5\xe1\xdd\x4e\x79"
2291 "\xa3\xe6\xef\x0e\x5c\x80\x49\x85"
2292 "\xfa\x78\xb4\xef\x49\xbd\x4c\x7c"
2293 "\x22\x90\x21\x02\xf9\x1b\x81\x5d"
2294 "\x0c\x8a\xa8\x98\xd6\x27\x69\x88"
2295 "\x5e\xbc\x94\xd8\x15\x9e\x21\xce",
2296 .expected_ss =
2297 "\xf4\x57\xcc\x4f\x1f\x4e\x31\xcc"
2298 "\xe3\x40\x60\xc8\x06\x93\xc6\x2e"
2299 "\x99\x80\x81\x28\xaf\xc5\x51\x74",
2300 .secret_size = 32,
2301 .b_public_size = 48,
2302 .expected_a_public_size = 48,
2303 .expected_ss_size = 24
2304 }, {
2305#endif
2306 .secret =
2307#ifdef __LITTLE_ENDIAN
2308 "\x02\x00" /* type */
2309 "\x28\x00" /* len */
2310 "\x02\x00" /* curve_id */
2311 "\x20\x00" /* key_size */
2312#else
2313 "\x00\x02" /* type */
2314 "\x00\x28" /* len */
2315 "\x00\x02" /* curve_id */
2316 "\x00\x20" /* key_size */
2317#endif
2318 "\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
2319 "\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
2320 "\x8b\xe0\x86\xc3\x20\x19\xda\x92"
2321 "\x50\x53\x03\xe1\xc0\xea\xb8\x82",
2322 .expected_a_public =
2323 "\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
2324 "\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
2325 "\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
2326 "\xb6\x63\x82\x77\x33\x24\xa1\x5f"
2327 "\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
2328 "\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
2329 "\x6a\x02\x6e\x41\x87\x68\x38\x77"
2330 "\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
2331 .expected_ss =
2332 "\xea\x17\x6f\x7e\x6e\x57\x26\x38"
2333 "\x8b\xfb\x41\xeb\xba\xc8\x6d\xa5"
2334 "\xa8\x72\xd1\xff\xc9\x47\x3d\xaa"
2335 "\x58\x43\x9f\x34\x0f\x8c\xf3\xc9",
2336 .b_public =
2337 "\xcc\xb4\xda\x74\xb1\x47\x3f\xea"
2338 "\x6c\x70\x9e\x38\x2d\xc7\xaa\xb7"
2339 "\x29\xb2\x47\x03\x19\xab\xdd\x34"
2340 "\xbd\xa8\x2c\x93\xe1\xa4\x74\xd9"
2341 "\x64\x63\xf7\x70\x20\x2f\xa4\xe6"
2342 "\x9f\x4a\x38\xcc\xc0\x2c\x49\x2f"
2343 "\xb1\x32\xbb\xaf\x22\x61\xda\xcb"
2344 "\x6f\xdb\xa9\xaa\xfc\x77\x81\xf3",
2345 .secret_size = 40,
2346 .b_public_size = 64,
2347 .expected_a_public_size = 64,
2348 .expected_ss_size = 32
47d3fd39
TDA
2349 }, {
2350 .secret =
2351#ifdef __LITTLE_ENDIAN
2352 "\x02\x00" /* type */
2353 "\x08\x00" /* len */
2354 "\x02\x00" /* curve_id */
2355 "\x00\x00", /* key_size */
2356#else
2357 "\x00\x02" /* type */
2358 "\x00\x08" /* len */
2359 "\x00\x02" /* curve_id */
2360 "\x00\x00", /* key_size */
2361#endif
2362 .b_secret =
2363#ifdef __LITTLE_ENDIAN
2364 "\x02\x00" /* type */
2365 "\x28\x00" /* len */
2366 "\x02\x00" /* curve_id */
2367 "\x20\x00" /* key_size */
2368#else
2369 "\x00\x02" /* type */
2370 "\x00\x28" /* len */
2371 "\x00\x02" /* curve_id */
2372 "\x00\x20" /* key_size */
2373#endif
2374 "\x24\xd1\x21\xeb\xe5\xcf\x2d\x83"
2375 "\xf6\x62\x1b\x6e\x43\x84\x3a\xa3"
2376 "\x8b\xe0\x86\xc3\x20\x19\xda\x92"
2377 "\x50\x53\x03\xe1\xc0\xea\xb8\x82",
2378 .b_public =
2379 "\x1a\x7f\xeb\x52\x00\xbd\x3c\x31"
2380 "\x7d\xb6\x70\xc1\x86\xa6\xc7\xc4"
2381 "\x3b\xc5\x5f\x6c\x6f\x58\x3c\xf5"
2382 "\xb6\x63\x82\x77\x33\x24\xa1\x5f"
2383 "\x6a\xca\x43\x6f\xf7\x7e\xff\x02"
2384 "\x37\x08\xcc\x40\x5e\x7a\xfd\x6a"
2385 "\x6a\x02\x6e\x41\x87\x68\x38\x77"
2386 "\xfa\xa9\x44\x43\x2d\xef\x09\xdf",
2387 .secret_size = 8,
2388 .b_secret_size = 40,
2389 .b_public_size = 64,
2390 .expected_a_public_size = 64,
2391 .expected_ss_size = 32,
2392 .genkey = true,
3c4b2390
SB
2393 }
2394};
2395
da7f033d
HX
2396/*
2397 * MD4 test vectors from RFC1320
2398 */
b13b1e0c 2399static const struct hash_testvec md4_tv_template[] = {
da7f033d
HX
2400 {
2401 .plaintext = "",
2402 .digest = "\x31\xd6\xcf\xe0\xd1\x6a\xe9\x31"
2403 "\xb7\x3c\x59\xd7\xe0\xc0\x89\xc0",
2404 }, {
2405 .plaintext = "a",
2406 .psize = 1,
2407 .digest = "\xbd\xe5\x2c\xb3\x1d\xe3\x3e\x46"
2408 "\x24\x5e\x05\xfb\xdb\xd6\xfb\x24",
2409 }, {
2410 .plaintext = "abc",
2411 .psize = 3,
2412 .digest = "\xa4\x48\x01\x7a\xaf\x21\xd8\x52"
2413 "\x5f\xc1\x0a\xe8\x7a\xa6\x72\x9d",
2414 }, {
2415 .plaintext = "message digest",
2416 .psize = 14,
2417 .digest = "\xd9\x13\x0a\x81\x64\x54\x9f\xe8"
2418 "\x18\x87\x48\x06\xe1\xc7\x01\x4b",
2419 }, {
2420 .plaintext = "abcdefghijklmnopqrstuvwxyz",
2421 .psize = 26,
2422 .digest = "\xd7\x9e\x1c\x30\x8a\xa5\xbb\xcd"
2423 "\xee\xa8\xed\x63\xdf\x41\x2d\xa9",
da7f033d
HX
2424 }, {
2425 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
2426 .psize = 62,
2427 .digest = "\x04\x3f\x85\x82\xf2\x41\xdb\x35"
2428 "\x1c\xe6\x27\xe1\x53\xe7\xf0\xe4",
2429 }, {
2430 .plaintext = "123456789012345678901234567890123456789012345678901234567890123"
2431 "45678901234567890",
2432 .psize = 80,
2433 .digest = "\xe3\x3b\x4d\xdc\x9c\x38\xf2\x19"
2434 "\x9c\x3e\x7b\x16\x4f\xcc\x05\x36",
2435 },
2436};
2437
b13b1e0c 2438static const struct hash_testvec sha3_224_tv_template[] = {
79cc6ab8 2439 {
2440 .plaintext = "",
2441 .digest = "\x6b\x4e\x03\x42\x36\x67\xdb\xb7"
2442 "\x3b\x6e\x15\x45\x4f\x0e\xb1\xab"
2443 "\xd4\x59\x7f\x9a\x1b\x07\x8e\x3f"
2444 "\x5b\x5a\x6b\xc7",
2445 }, {
2446 .plaintext = "a",
2447 .psize = 1,
2448 .digest = "\x9e\x86\xff\x69\x55\x7c\xa9\x5f"
2449 "\x40\x5f\x08\x12\x69\x68\x5b\x38"
2450 "\xe3\xa8\x19\xb3\x09\xee\x94\x2f"
2451 "\x48\x2b\x6a\x8b",
2452 }, {
2453 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
2454 "jklmklmnlmnomnopnopq",
2455 .psize = 56,
2456 .digest = "\x8a\x24\x10\x8b\x15\x4a\xda\x21"
2457 "\xc9\xfd\x55\x74\x49\x44\x79\xba"
2458 "\x5c\x7e\x7a\xb7\x6e\xf2\x64\xea"
2459 "\xd0\xfc\xce\x33",
d60031dd
AB
2460 }, {
2461 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
2462 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
2463 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
2464 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
2465 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
2466 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
2467 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
2468 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
2469 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
2470 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
2471 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
2472 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
2473 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
2474 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
2475 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
2476 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
2477 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
2478 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
2479 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
2480 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
2481 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
2482 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
2483 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
2484 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
2485 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
2486 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
2487 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
2488 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
2489 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
2490 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
2491 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
2492 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
2493 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
2494 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
2495 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
2496 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
2497 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
2498 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
2499 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
2500 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
2501 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
2502 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
2503 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
2504 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
2505 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
2506 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
2507 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
2508 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
2509 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
2510 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
2511 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
2512 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
2513 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
2514 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
2515 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
2516 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
2517 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
2518 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
2519 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
2520 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
2521 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
2522 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
2523 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
2524 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
2525 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
2526 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
2527 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
2528 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
2529 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
2530 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
2531 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
2532 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
2533 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
2534 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
2535 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
2536 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
2537 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
2538 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
2539 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
2540 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
2541 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
2542 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
2543 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
2544 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
2545 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
2546 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
2547 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
2548 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
2549 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
2550 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
2551 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
2552 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
2553 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
2554 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
2555 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
2556 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
2557 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
2558 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
2559 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
2560 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
2561 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
2562 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
2563 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
2564 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
2565 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
2566 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
2567 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
2568 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
2569 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
2570 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
2571 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
2572 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
2573 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
2574 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
2575 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
2576 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
2577 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
2578 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
2579 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
2580 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
2581 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
2582 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
2583 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
2584 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
2585 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
2586 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
2587 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
2588 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
2589 .psize = 1023,
2590 .digest = "\x7d\x0f\x2f\xb7\x65\x3b\xa7\x26"
2591 "\xc3\x88\x20\x71\x15\x06\xe8\x2d"
2592 "\xa3\x92\x44\xab\x3e\xe7\xff\x86"
2593 "\xb6\x79\x10\x72",
79cc6ab8 2594 },
2595};
2596
b13b1e0c 2597static const struct hash_testvec sha3_256_tv_template[] = {
79cc6ab8 2598 {
2599 .plaintext = "",
2600 .digest = "\xa7\xff\xc6\xf8\xbf\x1e\xd7\x66"
2601 "\x51\xc1\x47\x56\xa0\x61\xd6\x62"
2602 "\xf5\x80\xff\x4d\xe4\x3b\x49\xfa"
2603 "\x82\xd8\x0a\x4b\x80\xf8\x43\x4a",
2604 }, {
2605 .plaintext = "a",
2606 .psize = 1,
2607 .digest = "\x80\x08\x4b\xf2\xfb\xa0\x24\x75"
2608 "\x72\x6f\xeb\x2c\xab\x2d\x82\x15"
2609 "\xea\xb1\x4b\xc6\xbd\xd8\xbf\xb2"
2610 "\xc8\x15\x12\x57\x03\x2e\xcd\x8b",
2611 }, {
2612 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
2613 "jklmklmnlmnomnopnopq",
2614 .psize = 56,
2615 .digest = "\x41\xc0\xdb\xa2\xa9\xd6\x24\x08"
2616 "\x49\x10\x03\x76\xa8\x23\x5e\x2c"
2617 "\x82\xe1\xb9\x99\x8a\x99\x9e\x21"
2618 "\xdb\x32\xdd\x97\x49\x6d\x33\x76",
d60031dd
AB
2619 }, {
2620 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
2621 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
2622 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
2623 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
2624 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
2625 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
2626 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
2627 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
2628 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
2629 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
2630 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
2631 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
2632 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
2633 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
2634 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
2635 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
2636 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
2637 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
2638 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
2639 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
2640 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
2641 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
2642 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
2643 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
2644 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
2645 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
2646 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
2647 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
2648 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
2649 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
2650 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
2651 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
2652 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
2653 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
2654 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
2655 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
2656 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
2657 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
2658 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
2659 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
2660 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
2661 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
2662 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
2663 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
2664 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
2665 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
2666 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
2667 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
2668 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
2669 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
2670 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
2671 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
2672 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
2673 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
2674 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
2675 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
2676 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
2677 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
2678 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
2679 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
2680 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
2681 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
2682 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
2683 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
2684 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
2685 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
2686 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
2687 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
2688 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
2689 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
2690 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
2691 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
2692 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
2693 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
2694 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
2695 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
2696 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
2697 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
2698 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
2699 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
2700 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
2701 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
2702 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
2703 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
2704 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
2705 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
2706 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
2707 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
2708 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
2709 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
2710 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
2711 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
2712 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
2713 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
2714 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
2715 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
2716 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
2717 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
2718 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
2719 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
2720 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
2721 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
2722 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
2723 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
2724 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
2725 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
2726 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
2727 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
2728 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
2729 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
2730 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
2731 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
2732 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
2733 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
2734 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
2735 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
2736 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
2737 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
2738 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
2739 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
2740 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
2741 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
2742 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
2743 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
2744 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
2745 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
2746 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
2747 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
2748 .psize = 1023,
2749 .digest = "\xde\x41\x04\xbd\xda\xda\xd9\x71"
2750 "\xf7\xfa\x80\xf5\xea\x11\x03\xb1"
2751 "\x3b\x6a\xbc\x5f\xb9\x66\x26\xf7"
2752 "\x8a\x97\xbb\xf2\x07\x08\x38\x30",
79cc6ab8 2753 },
2754};
2755
2756
b13b1e0c 2757static const struct hash_testvec sha3_384_tv_template[] = {
79cc6ab8 2758 {
2759 .plaintext = "",
2760 .digest = "\x0c\x63\xa7\x5b\x84\x5e\x4f\x7d"
2761 "\x01\x10\x7d\x85\x2e\x4c\x24\x85"
2762 "\xc5\x1a\x50\xaa\xaa\x94\xfc\x61"
2763 "\x99\x5e\x71\xbb\xee\x98\x3a\x2a"
2764 "\xc3\x71\x38\x31\x26\x4a\xdb\x47"
2765 "\xfb\x6b\xd1\xe0\x58\xd5\xf0\x04",
2766 }, {
2767 .plaintext = "a",
2768 .psize = 1,
2769 .digest = "\x18\x15\xf7\x74\xf3\x20\x49\x1b"
2770 "\x48\x56\x9e\xfe\xc7\x94\xd2\x49"
2771 "\xee\xb5\x9a\xae\x46\xd2\x2b\xf7"
2772 "\x7d\xaf\xe2\x5c\x5e\xdc\x28\xd7"
2773 "\xea\x44\xf9\x3e\xe1\x23\x4a\xa8"
2774 "\x8f\x61\xc9\x19\x12\xa4\xcc\xd9",
2775 }, {
2776 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
2777 "jklmklmnlmnomnopnopq",
2778 .psize = 56,
2779 .digest = "\x99\x1c\x66\x57\x55\xeb\x3a\x4b"
2780 "\x6b\xbd\xfb\x75\xc7\x8a\x49\x2e"
2781 "\x8c\x56\xa2\x2c\x5c\x4d\x7e\x42"
2782 "\x9b\xfd\xbc\x32\xb9\xd4\xad\x5a"
2783 "\xa0\x4a\x1f\x07\x6e\x62\xfe\xa1"
2784 "\x9e\xef\x51\xac\xd0\x65\x7c\x22",
d60031dd
AB
2785 }, {
2786 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
2787 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
2788 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
2789 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
2790 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
2791 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
2792 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
2793 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
2794 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
2795 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
2796 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
2797 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
2798 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
2799 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
2800 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
2801 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
2802 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
2803 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
2804 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
2805 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
2806 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
2807 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
2808 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
2809 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
2810 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
2811 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
2812 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
2813 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
2814 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
2815 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
2816 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
2817 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
2818 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
2819 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
2820 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
2821 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
2822 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
2823 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
2824 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
2825 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
2826 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
2827 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
2828 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
2829 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
2830 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
2831 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
2832 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
2833 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
2834 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
2835 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
2836 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
2837 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
2838 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
2839 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
2840 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
2841 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
2842 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
2843 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
2844 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
2845 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
2846 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
2847 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
2848 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
2849 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
2850 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
2851 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
2852 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
2853 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
2854 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
2855 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
2856 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
2857 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
2858 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
2859 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
2860 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
2861 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
2862 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
2863 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
2864 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
2865 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
2866 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
2867 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
2868 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
2869 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
2870 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
2871 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
2872 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
2873 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
2874 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
2875 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
2876 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
2877 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
2878 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
2879 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
2880 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
2881 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
2882 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
2883 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
2884 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
2885 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
2886 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
2887 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
2888 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
2889 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
2890 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
2891 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
2892 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
2893 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
2894 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
2895 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
2896 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
2897 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
2898 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
2899 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
2900 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
2901 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
2902 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
2903 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
2904 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
2905 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
2906 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
2907 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
2908 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
2909 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
2910 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
2911 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
2912 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
2913 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
2914 .psize = 1023,
2915 .digest = "\x1b\x19\x4d\x8f\xd5\x36\x87\x71"
2916 "\xcf\xca\x30\x85\x9b\xc1\x25\xc7"
2917 "\x00\xcb\x73\x8a\x8e\xd4\xfe\x2b"
2918 "\x1a\xa2\xdc\x2e\x41\xfd\x52\x51"
2919 "\xd2\x21\xae\x2d\xc7\xae\x8c\x40"
2920 "\xb9\xe6\x56\x48\x03\xcd\x88\x6b",
79cc6ab8 2921 },
2922};
2923
2924
b13b1e0c 2925static const struct hash_testvec sha3_512_tv_template[] = {
79cc6ab8 2926 {
2927 .plaintext = "",
2928 .digest = "\xa6\x9f\x73\xcc\xa2\x3a\x9a\xc5"
2929 "\xc8\xb5\x67\xdc\x18\x5a\x75\x6e"
2930 "\x97\xc9\x82\x16\x4f\xe2\x58\x59"
2931 "\xe0\xd1\xdc\xc1\x47\x5c\x80\xa6"
2932 "\x15\xb2\x12\x3a\xf1\xf5\xf9\x4c"
2933 "\x11\xe3\xe9\x40\x2c\x3a\xc5\x58"
2934 "\xf5\x00\x19\x9d\x95\xb6\xd3\xe3"
2935 "\x01\x75\x85\x86\x28\x1d\xcd\x26",
2936 }, {
2937 .plaintext = "a",
2938 .psize = 1,
2939 .digest = "\x69\x7f\x2d\x85\x61\x72\xcb\x83"
2940 "\x09\xd6\xb8\xb9\x7d\xac\x4d\xe3"
2941 "\x44\xb5\x49\xd4\xde\xe6\x1e\xdf"
2942 "\xb4\x96\x2d\x86\x98\xb7\xfa\x80"
2943 "\x3f\x4f\x93\xff\x24\x39\x35\x86"
2944 "\xe2\x8b\x5b\x95\x7a\xc3\xd1\xd3"
2945 "\x69\x42\x0c\xe5\x33\x32\x71\x2f"
2946 "\x99\x7b\xd3\x36\xd0\x9a\xb0\x2a",
2947 }, {
2948 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkl"
2949 "jklmklmnlmnomnopnopq",
2950 .psize = 56,
2951 .digest = "\x04\xa3\x71\xe8\x4e\xcf\xb5\xb8"
2952 "\xb7\x7c\xb4\x86\x10\xfc\xa8\x18"
2953 "\x2d\xd4\x57\xce\x6f\x32\x6a\x0f"
2954 "\xd3\xd7\xec\x2f\x1e\x91\x63\x6d"
2955 "\xee\x69\x1f\xbe\x0c\x98\x53\x02"
2956 "\xba\x1b\x0d\x8d\xc7\x8c\x08\x63"
2957 "\x46\xb5\x33\xb4\x9c\x03\x0d\x99"
2958 "\xa2\x7d\xaf\x11\x39\xd6\xe7\x5e",
d60031dd
AB
2959 }, {
2960 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
2961 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
2962 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
2963 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
2964 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
2965 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
2966 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
2967 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
2968 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
2969 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
2970 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
2971 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
2972 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
2973 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
2974 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
2975 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
2976 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
2977 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
2978 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
2979 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
2980 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
2981 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
2982 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
2983 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
2984 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
2985 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
2986 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
2987 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
2988 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
2989 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
2990 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
2991 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
2992 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
2993 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
2994 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
2995 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
2996 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
2997 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
2998 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
2999 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
3000 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
3001 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
3002 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
3003 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
3004 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
3005 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
3006 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
3007 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
3008 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
3009 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
3010 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
3011 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
3012 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
3013 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
3014 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
3015 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
3016 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
3017 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
3018 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
3019 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
3020 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
3021 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
3022 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
3023 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
3024 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
3025 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
3026 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
3027 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
3028 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
3029 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
3030 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
3031 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
3032 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
3033 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
3034 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
3035 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
3036 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
3037 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
3038 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
3039 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
3040 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
3041 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
3042 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
3043 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
3044 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
3045 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
3046 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
3047 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
3048 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
3049 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
3050 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
3051 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
3052 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
3053 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
3054 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
3055 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
3056 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
3057 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
3058 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
3059 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
3060 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
3061 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
3062 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
3063 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
3064 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
3065 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
3066 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
3067 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
3068 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
3069 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
3070 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
3071 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
3072 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
3073 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
3074 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
3075 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
3076 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
3077 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
3078 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
3079 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
3080 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
3081 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
3082 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
3083 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
3084 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
3085 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
3086 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
3087 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
3088 .psize = 1023,
3089 .digest = "\x59\xda\x30\xe3\x90\xe4\x3d\xde"
3090 "\xf0\xc6\x42\x17\xd7\xb2\x26\x47"
3091 "\x90\x28\xa6\x84\xe8\x49\x7a\x86"
3092 "\xd6\xb8\x9e\xf8\x07\x59\x21\x03"
3093 "\xad\xd2\xed\x48\xa3\xb9\xa5\xf0"
3094 "\xb3\xae\x02\x2b\xb8\xaf\xc3\x3b"
3095 "\xd6\xb0\x8f\xcb\x76\x8b\xa7\x41"
3096 "\x32\xc2\x8e\x50\x91\x86\x90\xfb",
79cc6ab8 3097 },
3098};
3099
3100
da7f033d
HX
3101/*
3102 * MD5 test vectors from RFC1321
3103 */
b13b1e0c 3104static const struct hash_testvec md5_tv_template[] = {
da7f033d
HX
3105 {
3106 .digest = "\xd4\x1d\x8c\xd9\x8f\x00\xb2\x04"
3107 "\xe9\x80\x09\x98\xec\xf8\x42\x7e",
3108 }, {
3109 .plaintext = "a",
3110 .psize = 1,
3111 .digest = "\x0c\xc1\x75\xb9\xc0\xf1\xb6\xa8"
3112 "\x31\xc3\x99\xe2\x69\x77\x26\x61",
3113 }, {
3114 .plaintext = "abc",
3115 .psize = 3,
3116 .digest = "\x90\x01\x50\x98\x3c\xd2\x4f\xb0"
3117 "\xd6\x96\x3f\x7d\x28\xe1\x7f\x72",
3118 }, {
3119 .plaintext = "message digest",
3120 .psize = 14,
3121 .digest = "\xf9\x6b\x69\x7d\x7c\xb7\x93\x8d"
3122 "\x52\x5a\x2f\x31\xaa\xf1\x61\xd0",
3123 }, {
3124 .plaintext = "abcdefghijklmnopqrstuvwxyz",
3125 .psize = 26,
3126 .digest = "\xc3\xfc\xd3\xd7\x61\x92\xe4\x00"
3127 "\x7d\xfb\x49\x6c\xca\x67\xe1\x3b",
da7f033d
HX
3128 }, {
3129 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789",
3130 .psize = 62,
3131 .digest = "\xd1\x74\xab\x98\xd2\x77\xd9\xf5"
3132 "\xa5\x61\x1c\x2c\x9f\x41\x9d\x9f",
3133 }, {
3134 .plaintext = "12345678901234567890123456789012345678901234567890123456789012"
3135 "345678901234567890",
3136 .psize = 80,
3137 .digest = "\x57\xed\xf4\xa2\x2b\xe3\xc9\x55"
3138 "\xac\x49\xda\x2e\x21\x07\xb6\x7a",
3139 }
3140
3141};
3142
3143/*
3144 * RIPEMD-128 test vectors from ISO/IEC 10118-3:2004(E)
3145 */
b13b1e0c 3146static const struct hash_testvec rmd128_tv_template[] = {
da7f033d
HX
3147 {
3148 .digest = "\xcd\xf2\x62\x13\xa1\x50\xdc\x3e"
3149 "\xcb\x61\x0f\x18\xf6\xb3\x8b\x46",
3150 }, {
3151 .plaintext = "a",
3152 .psize = 1,
3153 .digest = "\x86\xbe\x7a\xfa\x33\x9d\x0f\xc7"
3154 "\xcf\xc7\x85\xe7\x2f\x57\x8d\x33",
3155 }, {
3156 .plaintext = "abc",
3157 .psize = 3,
3158 .digest = "\xc1\x4a\x12\x19\x9c\x66\xe4\xba"
3159 "\x84\x63\x6b\x0f\x69\x14\x4c\x77",
3160 }, {
3161 .plaintext = "message digest",
3162 .psize = 14,
3163 .digest = "\x9e\x32\x7b\x3d\x6e\x52\x30\x62"
3164 "\xaf\xc1\x13\x2d\x7d\xf9\xd1\xb8",
3165 }, {
3166 .plaintext = "abcdefghijklmnopqrstuvwxyz",
3167 .psize = 26,
3168 .digest = "\xfd\x2a\xa6\x07\xf7\x1d\xc8\xf5"
3169 "\x10\x71\x49\x22\xb3\x71\x83\x4e",
3170 }, {
3171 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
3172 "fghijklmnopqrstuvwxyz0123456789",
3173 .psize = 62,
3174 .digest = "\xd1\xe9\x59\xeb\x17\x9c\x91\x1f"
3175 "\xae\xa4\x62\x4c\x60\xc5\xc7\x02",
3176 }, {
3177 .plaintext = "1234567890123456789012345678901234567890"
3178 "1234567890123456789012345678901234567890",
3179 .psize = 80,
3180 .digest = "\x3f\x45\xef\x19\x47\x32\xc2\xdb"
3181 "\xb2\xc4\xa2\xc7\x69\x79\x5f\xa3",
3182 }, {
3183 .plaintext = "abcdbcdecdefdefgefghfghighij"
3184 "hijkijkljklmklmnlmnomnopnopq",
3185 .psize = 56,
3186 .digest = "\xa1\xaa\x06\x89\xd0\xfa\xfa\x2d"
3187 "\xdc\x22\xe8\x8b\x49\x13\x3a\x06",
da7f033d
HX
3188 }, {
3189 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghi"
3190 "jklmghijklmnhijklmnoijklmnopjklmnopqklmnopqr"
3191 "lmnopqrsmnopqrstnopqrstu",
3192 .psize = 112,
3193 .digest = "\xd4\xec\xc9\x13\xe1\xdf\x77\x6b"
3194 "\xf4\x8d\xe9\xd5\x5b\x1f\x25\x46",
3195 }, {
3196 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
3197 .psize = 32,
3198 .digest = "\x13\xfc\x13\xe8\xef\xff\x34\x7d"
3199 "\xe1\x93\xff\x46\xdb\xac\xcf\xd4",
3200 }
3201};
3202
3203/*
3204 * RIPEMD-160 test vectors from ISO/IEC 10118-3:2004(E)
3205 */
b13b1e0c 3206static const struct hash_testvec rmd160_tv_template[] = {
da7f033d
HX
3207 {
3208 .digest = "\x9c\x11\x85\xa5\xc5\xe9\xfc\x54\x61\x28"
3209 "\x08\x97\x7e\xe8\xf5\x48\xb2\x25\x8d\x31",
3210 }, {
3211 .plaintext = "a",
3212 .psize = 1,
3213 .digest = "\x0b\xdc\x9d\x2d\x25\x6b\x3e\xe9\xda\xae"
3214 "\x34\x7b\xe6\xf4\xdc\x83\x5a\x46\x7f\xfe",
3215 }, {
3216 .plaintext = "abc",
3217 .psize = 3,
3218 .digest = "\x8e\xb2\x08\xf7\xe0\x5d\x98\x7a\x9b\x04"
3219 "\x4a\x8e\x98\xc6\xb0\x87\xf1\x5a\x0b\xfc",
3220 }, {
3221 .plaintext = "message digest",
3222 .psize = 14,
3223 .digest = "\x5d\x06\x89\xef\x49\xd2\xfa\xe5\x72\xb8"
3224 "\x81\xb1\x23\xa8\x5f\xfa\x21\x59\x5f\x36",
3225 }, {
3226 .plaintext = "abcdefghijklmnopqrstuvwxyz",
3227 .psize = 26,
3228 .digest = "\xf7\x1c\x27\x10\x9c\x69\x2c\x1b\x56\xbb"
3229 "\xdc\xeb\x5b\x9d\x28\x65\xb3\x70\x8d\xbc",
3230 }, {
3231 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
3232 "fghijklmnopqrstuvwxyz0123456789",
3233 .psize = 62,
3234 .digest = "\xb0\xe2\x0b\x6e\x31\x16\x64\x02\x86\xed"
3235 "\x3a\x87\xa5\x71\x30\x79\xb2\x1f\x51\x89",
3236 }, {
3237 .plaintext = "1234567890123456789012345678901234567890"
3238 "1234567890123456789012345678901234567890",
3239 .psize = 80,
3240 .digest = "\x9b\x75\x2e\x45\x57\x3d\x4b\x39\xf4\xdb"
3241 "\xd3\x32\x3c\xab\x82\xbf\x63\x32\x6b\xfb",
3242 }, {
3243 .plaintext = "abcdbcdecdefdefgefghfghighij"
3244 "hijkijkljklmklmnlmnomnopnopq",
3245 .psize = 56,
3246 .digest = "\x12\xa0\x53\x38\x4a\x9c\x0c\x88\xe4\x05"
3247 "\xa0\x6c\x27\xdc\xf4\x9a\xda\x62\xeb\x2b",
da7f033d
HX
3248 }, {
3249 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghi"
3250 "jklmghijklmnhijklmnoijklmnopjklmnopqklmnopqr"
3251 "lmnopqrsmnopqrstnopqrstu",
3252 .psize = 112,
3253 .digest = "\x6f\x3f\xa3\x9b\x6b\x50\x3c\x38\x4f\x91"
3254 "\x9a\x49\xa7\xaa\x5c\x2c\x08\xbd\xfb\x45",
3255 }, {
3256 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
3257 .psize = 32,
3258 .digest = "\x94\xc2\x64\x11\x54\x04\xe6\x33\x79\x0d"
3259 "\xfc\xc8\x7b\x58\x7d\x36\x77\x06\x7d\x9f",
3260 }
3261};
3262
3263/*
3264 * RIPEMD-256 test vectors
3265 */
b13b1e0c 3266static const struct hash_testvec rmd256_tv_template[] = {
da7f033d
HX
3267 {
3268 .digest = "\x02\xba\x4c\x4e\x5f\x8e\xcd\x18"
3269 "\x77\xfc\x52\xd6\x4d\x30\xe3\x7a"
3270 "\x2d\x97\x74\xfb\x1e\x5d\x02\x63"
3271 "\x80\xae\x01\x68\xe3\xc5\x52\x2d",
3272 }, {
3273 .plaintext = "a",
3274 .psize = 1,
3275 .digest = "\xf9\x33\x3e\x45\xd8\x57\xf5\xd9"
3276 "\x0a\x91\xba\xb7\x0a\x1e\xba\x0c"
3277 "\xfb\x1b\xe4\xb0\x78\x3c\x9a\xcf"
3278 "\xcd\x88\x3a\x91\x34\x69\x29\x25",
3279 }, {
3280 .plaintext = "abc",
3281 .psize = 3,
3282 .digest = "\xaf\xbd\x6e\x22\x8b\x9d\x8c\xbb"
3283 "\xce\xf5\xca\x2d\x03\xe6\xdb\xa1"
3284 "\x0a\xc0\xbc\x7d\xcb\xe4\x68\x0e"
3285 "\x1e\x42\xd2\xe9\x75\x45\x9b\x65",
3286 }, {
3287 .plaintext = "message digest",
3288 .psize = 14,
3289 .digest = "\x87\xe9\x71\x75\x9a\x1c\xe4\x7a"
3290 "\x51\x4d\x5c\x91\x4c\x39\x2c\x90"
3291 "\x18\xc7\xc4\x6b\xc1\x44\x65\x55"
3292 "\x4a\xfc\xdf\x54\xa5\x07\x0c\x0e",
3293 }, {
3294 .plaintext = "abcdefghijklmnopqrstuvwxyz",
3295 .psize = 26,
3296 .digest = "\x64\x9d\x30\x34\x75\x1e\xa2\x16"
3297 "\x77\x6b\xf9\xa1\x8a\xcc\x81\xbc"
3298 "\x78\x96\x11\x8a\x51\x97\x96\x87"
3299 "\x82\xdd\x1f\xd9\x7d\x8d\x51\x33",
3300 }, {
3301 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
3302 "fghijklmnopqrstuvwxyz0123456789",
3303 .psize = 62,
3304 .digest = "\x57\x40\xa4\x08\xac\x16\xb7\x20"
3305 "\xb8\x44\x24\xae\x93\x1c\xbb\x1f"
3306 "\xe3\x63\xd1\xd0\xbf\x40\x17\xf1"
3307 "\xa8\x9f\x7e\xa6\xde\x77\xa0\xb8",
3308 }, {
3309 .plaintext = "1234567890123456789012345678901234567890"
3310 "1234567890123456789012345678901234567890",
3311 .psize = 80,
3312 .digest = "\x06\xfd\xcc\x7a\x40\x95\x48\xaa"
3313 "\xf9\x13\x68\xc0\x6a\x62\x75\xb5"
3314 "\x53\xe3\xf0\x99\xbf\x0e\xa4\xed"
3315 "\xfd\x67\x78\xdf\x89\xa8\x90\xdd",
3316 }, {
3317 .plaintext = "abcdbcdecdefdefgefghfghighij"
3318 "hijkijkljklmklmnlmnomnopnopq",
3319 .psize = 56,
3320 .digest = "\x38\x43\x04\x55\x83\xaa\xc6\xc8"
3321 "\xc8\xd9\x12\x85\x73\xe7\xa9\x80"
3322 "\x9a\xfb\x2a\x0f\x34\xcc\xc3\x6e"
3323 "\xa9\xe7\x2f\x16\xf6\x36\x8e\x3f",
da7f033d
HX
3324 }
3325};
3326
3327/*
3328 * RIPEMD-320 test vectors
3329 */
b13b1e0c 3330static const struct hash_testvec rmd320_tv_template[] = {
da7f033d
HX
3331 {
3332 .digest = "\x22\xd6\x5d\x56\x61\x53\x6c\xdc\x75\xc1"
3333 "\xfd\xf5\xc6\xde\x7b\x41\xb9\xf2\x73\x25"
3334 "\xeb\xc6\x1e\x85\x57\x17\x7d\x70\x5a\x0e"
3335 "\xc8\x80\x15\x1c\x3a\x32\xa0\x08\x99\xb8",
3336 }, {
3337 .plaintext = "a",
3338 .psize = 1,
3339 .digest = "\xce\x78\x85\x06\x38\xf9\x26\x58\xa5\xa5"
3340 "\x85\x09\x75\x79\x92\x6d\xda\x66\x7a\x57"
3341 "\x16\x56\x2c\xfc\xf6\xfb\xe7\x7f\x63\x54"
3342 "\x2f\x99\xb0\x47\x05\xd6\x97\x0d\xff\x5d",
3343 }, {
3344 .plaintext = "abc",
3345 .psize = 3,
3346 .digest = "\xde\x4c\x01\xb3\x05\x4f\x89\x30\xa7\x9d"
3347 "\x09\xae\x73\x8e\x92\x30\x1e\x5a\x17\x08"
3348 "\x5b\xef\xfd\xc1\xb8\xd1\x16\x71\x3e\x74"
3349 "\xf8\x2f\xa9\x42\xd6\x4c\xdb\xc4\x68\x2d",
3350 }, {
3351 .plaintext = "message digest",
3352 .psize = 14,
3353 .digest = "\x3a\x8e\x28\x50\x2e\xd4\x5d\x42\x2f\x68"
3354 "\x84\x4f\x9d\xd3\x16\xe7\xb9\x85\x33\xfa"
3355 "\x3f\x2a\x91\xd2\x9f\x84\xd4\x25\xc8\x8d"
3356 "\x6b\x4e\xff\x72\x7d\xf6\x6a\x7c\x01\x97",
3357 }, {
3358 .plaintext = "abcdefghijklmnopqrstuvwxyz",
3359 .psize = 26,
3360 .digest = "\xca\xbd\xb1\x81\x0b\x92\x47\x0a\x20\x93"
3361 "\xaa\x6b\xce\x05\x95\x2c\x28\x34\x8c\xf4"
3362 "\x3f\xf6\x08\x41\x97\x51\x66\xbb\x40\xed"
3363 "\x23\x40\x04\xb8\x82\x44\x63\xe6\xb0\x09",
3364 }, {
3365 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcde"
3366 "fghijklmnopqrstuvwxyz0123456789",
3367 .psize = 62,
3368 .digest = "\xed\x54\x49\x40\xc8\x6d\x67\xf2\x50\xd2"
3369 "\x32\xc3\x0b\x7b\x3e\x57\x70\xe0\xc6\x0c"
3370 "\x8c\xb9\xa4\xca\xfe\x3b\x11\x38\x8a\xf9"
3371 "\x92\x0e\x1b\x99\x23\x0b\x84\x3c\x86\xa4",
3372 }, {
3373 .plaintext = "1234567890123456789012345678901234567890"
3374 "1234567890123456789012345678901234567890",
3375 .psize = 80,
3376 .digest = "\x55\x78\x88\xaf\x5f\x6d\x8e\xd6\x2a\xb6"
3377 "\x69\x45\xc6\xd2\xa0\xa4\x7e\xcd\x53\x41"
3378 "\xe9\x15\xeb\x8f\xea\x1d\x05\x24\x95\x5f"
3379 "\x82\x5d\xc7\x17\xe4\xa0\x08\xab\x2d\x42",
3380 }, {
3381 .plaintext = "abcdbcdecdefdefgefghfghighij"
3382 "hijkijkljklmklmnlmnomnopnopq",
3383 .psize = 56,
3384 .digest = "\xd0\x34\xa7\x95\x0c\xf7\x22\x02\x1b\xa4"
3385 "\xb8\x4d\xf7\x69\xa5\xde\x20\x60\xe2\x59"
3386 "\xdf\x4c\x9b\xb4\xa4\x26\x8c\x0e\x93\x5b"
3387 "\xbc\x74\x70\xa9\x69\xc9\xd0\x72\xa1\xac",
da7f033d
HX
3388 }
3389};
3390
b13b1e0c 3391static const struct hash_testvec crct10dif_tv_template[] = {
68411521 3392 {
d31de187
AB
3393 .plaintext = "abc",
3394 .psize = 3,
3395 .digest = (u8 *)(u16 []){ 0x443b },
68411521 3396 }, {
d31de187
AB
3397 .plaintext = "1234567890123456789012345678901234567890"
3398 "123456789012345678901234567890123456789",
3399 .psize = 79,
3400 .digest = (u8 *)(u16 []){ 0x4b70 },
68411521 3401 }, {
d31de187
AB
3402 .plaintext = "abcdddddddddddddddddddddddddddddddddddddddd"
3403 "ddddddddddddd",
3404 .psize = 56,
3405 .digest = (u8 *)(u16 []){ 0x9ce3 },
d31de187
AB
3406 }, {
3407 .plaintext = "1234567890123456789012345678901234567890"
3408 "1234567890123456789012345678901234567890"
3409 "1234567890123456789012345678901234567890"
3410 "1234567890123456789012345678901234567890"
3411 "1234567890123456789012345678901234567890"
3412 "1234567890123456789012345678901234567890"
3413 "1234567890123456789012345678901234567890"
3414 "123456789012345678901234567890123456789",
3415 .psize = 319,
3416 .digest = (u8 *)(u16 []){ 0x44c6 },
702202f1
AB
3417 }, {
3418 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
3419 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
3420 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
3421 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
3422 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
3423 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
3424 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
3425 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
3426 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
3427 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
3428 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
3429 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
3430 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
3431 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
3432 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
3433 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
3434 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
3435 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
3436 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
3437 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
3438 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
3439 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
3440 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
3441 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
3442 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
3443 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
3444 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
3445 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
3446 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
3447 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
3448 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
3449 "\x47\xde\x75\x0c\x80\x17\xae\x22"
3450 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
3451 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
3452 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
3453 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
3454 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
3455 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
3456 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
3457 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
3458 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
3459 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
3460 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
3461 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
3462 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
3463 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
3464 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
3465 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
3466 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
3467 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
3468 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
3469 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
3470 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
3471 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
3472 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
3473 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
3474 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
3475 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
3476 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
3477 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
3478 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
3479 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
3480 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
3481 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
3482 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
3483 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
3484 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
3485 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
3486 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
3487 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
3488 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
3489 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
3490 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
3491 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
3492 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
3493 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
3494 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
3495 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
3496 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
3497 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
3498 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
3499 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
3500 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
3501 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
3502 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
3503 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
3504 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
3505 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
3506 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
3507 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
3508 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
3509 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
3510 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
3511 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
3512 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
3513 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
3514 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
3515 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
3516 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
3517 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
3518 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
3519 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
3520 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
3521 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
3522 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
3523 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
3524 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
3525 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
3526 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
3527 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
3528 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
3529 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
3530 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
3531 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
3532 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
3533 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
3534 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
3535 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
3536 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
3537 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
3538 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
3539 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
3540 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
3541 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
3542 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
3543 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
3544 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
3545 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
3546 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
3547 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
3548 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
3549 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
3550 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
3551 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
3552 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
3553 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
3554 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
3555 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
3556 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
3557 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
3558 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
3559 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
3560 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
3561 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
3562 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
3563 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
3564 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
3565 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
3566 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
3567 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
3568 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
3569 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
3570 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
3571 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
3572 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
3573 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
3574 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
3575 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
3576 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
3577 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
3578 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
3579 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
3580 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
3581 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
3582 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
3583 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
3584 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
3585 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
3586 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
3587 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
3588 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
3589 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
3590 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
3591 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
3592 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
3593 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
3594 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
3595 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
3596 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
3597 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
3598 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
3599 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
3600 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
3601 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
3602 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
3603 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
3604 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
3605 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
3606 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
3607 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
3608 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
3609 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
3610 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
3611 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
3612 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
3613 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
3614 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
3615 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
3616 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
3617 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
3618 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
3619 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
3620 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
3621 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
3622 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
3623 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
3624 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
3625 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
3626 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
3627 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
3628 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
3629 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
3630 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
3631 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
3632 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
3633 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
3634 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
3635 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
3636 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
3637 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
3638 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
3639 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
3640 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
3641 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
3642 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
3643 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
3644 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
3645 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
3646 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
3647 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
3648 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
3649 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
3650 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
3651 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
3652 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
3653 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
3654 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
3655 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
3656 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
3657 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
3658 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
3659 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
3660 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
3661 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
3662 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
3663 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
3664 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
3665 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
3666 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
3667 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
3668 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
3669 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
3670 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
3671 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
3672 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
3673 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
3674 .psize = 2048,
3675 .digest = (u8 *)(u16 []){ 0x23ca },
68411521 3676 }
b7e27530
GBY
3677};
3678
25a0b9d4
VC
3679/*
3680 * Streebog test vectors from RFC 6986 and GOST R 34.11-2012
3681 */
3682static const struct hash_testvec streebog256_tv_template[] = {
3683 { /* M1 */
3684 .plaintext = "012345678901234567890123456789012345678901234567890123456789012",
3685 .psize = 63,
3686 .digest =
3687 "\x9d\x15\x1e\xef\xd8\x59\x0b\x89"
3688 "\xda\xa6\xba\x6c\xb7\x4a\xf9\x27"
3689 "\x5d\xd0\x51\x02\x6b\xb1\x49\xa4"
3690 "\x52\xfd\x84\xe5\xe5\x7b\x55\x00",
3691 },
3692 { /* M2 */
3693 .plaintext =
3694 "\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
3695 "\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
3696 "\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
3697 "\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
3698 "\xf1\x20\xec\xee\xf0\xff\x20\xf1"
3699 "\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
3700 "\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
3701 "\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
3702 "\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
3703 .psize = 72,
3704 .digest =
3705 "\x9d\xd2\xfe\x4e\x90\x40\x9e\x5d"
3706 "\xa8\x7f\x53\x97\x6d\x74\x05\xb0"
3707 "\xc0\xca\xc6\x28\xfc\x66\x9a\x74"
3708 "\x1d\x50\x06\x3c\x55\x7e\x8f\x50",
3709 },
3710};
3711
3712static const struct hash_testvec streebog512_tv_template[] = {
3713 { /* M1 */
3714 .plaintext = "012345678901234567890123456789012345678901234567890123456789012",
3715 .psize = 63,
3716 .digest =
3717 "\x1b\x54\xd0\x1a\x4a\xf5\xb9\xd5"
3718 "\xcc\x3d\x86\xd6\x8d\x28\x54\x62"
3719 "\xb1\x9a\xbc\x24\x75\x22\x2f\x35"
3720 "\xc0\x85\x12\x2b\xe4\xba\x1f\xfa"
3721 "\x00\xad\x30\xf8\x76\x7b\x3a\x82"
3722 "\x38\x4c\x65\x74\xf0\x24\xc3\x11"
3723 "\xe2\xa4\x81\x33\x2b\x08\xef\x7f"
3724 "\x41\x79\x78\x91\xc1\x64\x6f\x48",
3725 },
3726 { /* M2 */
3727 .plaintext =
3728 "\xd1\xe5\x20\xe2\xe5\xf2\xf0\xe8"
3729 "\x2c\x20\xd1\xf2\xf0\xe8\xe1\xee"
3730 "\xe6\xe8\x20\xe2\xed\xf3\xf6\xe8"
3731 "\x2c\x20\xe2\xe5\xfe\xf2\xfa\x20"
3732 "\xf1\x20\xec\xee\xf0\xff\x20\xf1"
3733 "\xf2\xf0\xe5\xeb\xe0\xec\xe8\x20"
3734 "\xed\xe0\x20\xf5\xf0\xe0\xe1\xf0"
3735 "\xfb\xff\x20\xef\xeb\xfa\xea\xfb"
3736 "\x20\xc8\xe3\xee\xf0\xe5\xe2\xfb",
3737 .psize = 72,
3738 .digest =
3739 "\x1e\x88\xe6\x22\x26\xbf\xca\x6f"
3740 "\x99\x94\xf1\xf2\xd5\x15\x69\xe0"
3741 "\xda\xf8\x47\x5a\x3b\x0f\xe6\x1a"
3742 "\x53\x00\xee\xe4\x6d\x96\x13\x76"
3743 "\x03\x5f\xe8\x35\x49\xad\xa2\xb8"
3744 "\x62\x0f\xcd\x7c\x49\x6c\xe5\xb3"
3745 "\x3f\x0c\xb9\xdd\xdc\x2b\x64\x60"
3746 "\x14\x3b\x03\xda\xba\xc9\xfb\x28",
3747 },
3748};
3749
3750/*
3751 * Two HMAC-Streebog test vectors from RFC 7836 and R 50.1.113-2016 A
3752 */
3753static const struct hash_testvec hmac_streebog256_tv_template[] = {
3754 {
3755 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
3756 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
3757 "\x10\x11\x12\x13\x14\x15\x16\x17"
3758 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
3759 .ksize = 32,
3760 .plaintext =
3761 "\x01\x26\xbd\xb8\x78\x00\xaf\x21"
3762 "\x43\x41\x45\x65\x63\x78\x01\x00",
3763 .psize = 16,
3764 .digest =
3765 "\xa1\xaa\x5f\x7d\xe4\x02\xd7\xb3"
3766 "\xd3\x23\xf2\x99\x1c\x8d\x45\x34"
3767 "\x01\x31\x37\x01\x0a\x83\x75\x4f"
3768 "\xd0\xaf\x6d\x7c\xd4\x92\x2e\xd9",
3769 },
3770};
3771
3772static const struct hash_testvec hmac_streebog512_tv_template[] = {
3773 {
3774 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
3775 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
3776 "\x10\x11\x12\x13\x14\x15\x16\x17"
3777 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
3778 .ksize = 32,
3779 .plaintext =
3780 "\x01\x26\xbd\xb8\x78\x00\xaf\x21"
3781 "\x43\x41\x45\x65\x63\x78\x01\x00",
3782 .psize = 16,
3783 .digest =
3784 "\xa5\x9b\xab\x22\xec\xae\x19\xc6"
3785 "\x5f\xbd\xe6\xe5\xf4\xe9\xf5\xd8"
3786 "\x54\x9d\x31\xf0\x37\xf9\xdf\x9b"
3787 "\x90\x55\x00\xe1\x71\x92\x3a\x77"
3788 "\x3d\x5f\x15\x30\xf2\xed\x7e\x96"
3789 "\x4c\xb2\xee\xdc\x29\xe9\xad\x2f"
3790 "\x3a\xfe\x93\xb2\x81\x4f\x79\xf5"
3791 "\x00\x0f\xfc\x03\x66\xc2\x51\xe6",
3792 },
3793};
3794
8b805b97
TZ
3795/*
3796 * SM2 test vectors.
3797 */
3798static const struct akcipher_testvec sm2_tv_template[] = {
3799 { /* Generated from openssl */
3800 .key =
3801 "\x04"
3802 "\x8e\xa0\x33\x69\x91\x7e\x3d\xec\xad\x8e\xf0\x45\x5e\x13\x3e\x68"
3803 "\x5b\x8c\xab\x5c\xc6\xc8\x50\xdf\x91\x00\xe0\x24\x73\x4d\x31\xf2"
3804 "\x2e\xc0\xd5\x6b\xee\xda\x98\x93\xec\xd8\x36\xaa\xb9\xcf\x63\x82"
3805 "\xef\xa7\x1a\x03\xed\x16\xba\x74\xb8\x8b\xf9\xe5\x70\x39\xa4\x70",
3806 .key_len = 65,
3807 .param_len = 0,
3808 .c =
3809 "\x30\x45"
3810 "\x02\x20"
3811 "\x70\xab\xb6\x7d\xd6\x54\x80\x64\x42\x7e\x2d\x05\x08\x36\xc9\x96"
3812 "\x25\xc2\xbb\xff\x08\xe5\x43\x15\x5e\xf3\x06\xd9\x2b\x2f\x0a\x9f"
3813 "\x02\x21"
3814 "\x00"
3815 "\xbf\x21\x5f\x7e\x5d\x3f\x1a\x4d\x8f\x84\xc2\xe9\xa6\x4c\xa4\x18"
3816 "\xb2\xb8\x46\xf4\x32\x96\xfa\x57\xc6\x29\xd4\x89\xae\xcc\xda\xdb",
3817 .c_size = 71,
3818 .algo = OID_SM2_with_SM3,
3819 .m =
3820 "\x47\xa7\xbf\xd3\xda\xc4\x79\xee\xda\x8b\x4f\xe8\x40\x94\xd4\x32"
3821 "\x8f\xf1\xcd\x68\x4d\xbd\x9b\x1d\xe0\xd8\x9a\x5d\xad\x85\x47\x5c",
3822 .m_size = 32,
3823 .public_key_vec = true,
3824 .siggen_sigver_test = true,
3825 },
3826 { /* From libgcrypt */
3827 .key =
3828 "\x04"
3829 "\x87\x59\x38\x9a\x34\xaa\xad\x07\xec\xf4\xe0\xc8\xc2\x65\x0a\x44"
3830 "\x59\xc8\xd9\x26\xee\x23\x78\x32\x4e\x02\x61\xc5\x25\x38\xcb\x47"
3831 "\x75\x28\x10\x6b\x1e\x0b\x7c\x8d\xd5\xff\x29\xa9\xc8\x6a\x89\x06"
3832 "\x56\x56\xeb\x33\x15\x4b\xc0\x55\x60\x91\xef\x8a\xc9\xd1\x7d\x78",
3833 .key_len = 65,
3834 .param_len = 0,
3835 .c =
3836 "\x30\x44"
3837 "\x02\x20"
3838 "\xd9\xec\xef\xe8\x5f\xee\x3c\x59\x57\x8e\x5b\xab\xb3\x02\xe1\x42"
3839 "\x4b\x67\x2c\x0b\x26\xb6\x51\x2c\x3e\xfc\xc6\x49\xec\xfe\x89\xe5"
3840 "\x02\x20"
3841 "\x43\x45\xd0\xa5\xff\xe5\x13\x27\x26\xd0\xec\x37\xad\x24\x1e\x9a"
3842 "\x71\x9a\xa4\x89\xb0\x7e\x0f\xc4\xbb\x2d\x50\xd0\xe5\x7f\x7a\x68",
3843 .c_size = 70,
3844 .algo = OID_SM2_with_SM3,
3845 .m =
3846 "\x11\x22\x33\x44\x55\x66\x77\x88\x99\xaa\xbb\xcc\xdd\xee\xff\x00"
3847 "\x12\x34\x56\x78\x9a\xbc\xde\xf0\x12\x34\x56\x78\x9a\xbc\xde\xf0",
3848 .m_size = 32,
3849 .public_key_vec = true,
3850 .siggen_sigver_test = true,
3851 },
3852};
3853
b7e27530
GBY
3854/* Example vectors below taken from
3855 * http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
3856 *
3857 * The rest taken from
3858 * https://github.com/adamws/oscca-sm3
3859 */
3860static const struct hash_testvec sm3_tv_template[] = {
3861 {
3862 .plaintext = "",
3863 .psize = 0,
3864 .digest = (u8 *)(u8 []) {
3865 0x1A, 0xB2, 0x1D, 0x83, 0x55, 0xCF, 0xA1, 0x7F,
3866 0x8e, 0x61, 0x19, 0x48, 0x31, 0xE8, 0x1A, 0x8F,
3867 0x22, 0xBE, 0xC8, 0xC7, 0x28, 0xFE, 0xFB, 0x74,
3868 0x7E, 0xD0, 0x35, 0xEB, 0x50, 0x82, 0xAA, 0x2B }
3869 }, {
3870 .plaintext = "a",
3871 .psize = 1,
3872 .digest = (u8 *)(u8 []) {
3873 0x62, 0x34, 0x76, 0xAC, 0x18, 0xF6, 0x5A, 0x29,
3874 0x09, 0xE4, 0x3C, 0x7F, 0xEC, 0x61, 0xB4, 0x9C,
3875 0x7E, 0x76, 0x4A, 0x91, 0xA1, 0x8C, 0xCB, 0x82,
3876 0xF1, 0x91, 0x7A, 0x29, 0xC8, 0x6C, 0x5E, 0x88 }
3877 }, {
3878 /* A.1. Example 1 */
3879 .plaintext = "abc",
3880 .psize = 3,
3881 .digest = (u8 *)(u8 []) {
3882 0x66, 0xC7, 0xF0, 0xF4, 0x62, 0xEE, 0xED, 0xD9,
3883 0xD1, 0xF2, 0xD4, 0x6B, 0xDC, 0x10, 0xE4, 0xE2,
3884 0x41, 0x67, 0xC4, 0x87, 0x5C, 0xF2, 0xF7, 0xA2,
3885 0x29, 0x7D, 0xA0, 0x2B, 0x8F, 0x4B, 0xA8, 0xE0 }
3886 }, {
3887 .plaintext = "abcdefghijklmnopqrstuvwxyz",
3888 .psize = 26,
3889 .digest = (u8 *)(u8 []) {
3890 0xB8, 0x0F, 0xE9, 0x7A, 0x4D, 0xA2, 0x4A, 0xFC,
3891 0x27, 0x75, 0x64, 0xF6, 0x6A, 0x35, 0x9E, 0xF4,
3892 0x40, 0x46, 0x2A, 0xD2, 0x8D, 0xCC, 0x6D, 0x63,
3893 0xAD, 0xB2, 0x4D, 0x5C, 0x20, 0xA6, 0x15, 0x95 }
3894 }, {
3895 /* A.1. Example 2 */
3896 .plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdab"
3897 "cdabcdabcdabcdabcd",
3898 .psize = 64,
3899 .digest = (u8 *)(u8 []) {
3900 0xDE, 0xBE, 0x9F, 0xF9, 0x22, 0x75, 0xB8, 0xA1,
3901 0x38, 0x60, 0x48, 0x89, 0xC1, 0x8E, 0x5A, 0x4D,
3902 0x6F, 0xDB, 0x70, 0xE5, 0x38, 0x7E, 0x57, 0x65,
3903 0x29, 0x3D, 0xCB, 0xA3, 0x9C, 0x0C, 0x57, 0x32 }
3904 }, {
3905 .plaintext = "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
3906 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
3907 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
3908 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
3909 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
3910 "abcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcdabcd"
3911 "abcdabcdabcdabcdabcdabcdabcdabcd",
3912 .psize = 256,
3913 .digest = (u8 *)(u8 []) {
3914 0xB9, 0x65, 0x76, 0x4C, 0x8B, 0xEB, 0xB0, 0x91,
3915 0xC7, 0x60, 0x2B, 0x74, 0xAF, 0xD3, 0x4E, 0xEF,
3916 0xB5, 0x31, 0xDC, 0xCB, 0x4E, 0x00, 0x76, 0xD9,
3917 0xB7, 0xCD, 0x81, 0x31, 0x99, 0xB4, 0x59, 0x71 }
3918 }
68411521
HX
3919};
3920
8194fd1d
PL
3921/* Example vectors below taken from
3922 * GM/T 0042-2015 Appendix D.3
3923 */
3924static const struct hash_testvec hmac_sm3_tv_template[] = {
3925 {
3926 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
3927 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
3928 "\x11\x12\x13\x14\x15\x16\x17\x18"
3929 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
3930 .ksize = 32,
3931 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
3932 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
3933 .psize = 112,
3934 .digest = "\xca\x05\xe1\x44\xed\x05\xd1\x85"
3935 "\x78\x40\xd1\xf3\x18\xa4\xa8\x66"
3936 "\x9e\x55\x9f\xc8\x39\x1f\x41\x44"
3937 "\x85\xbf\xdf\x7b\xb4\x08\x96\x3a",
3938 }, {
3939 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
3940 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
3941 "\x11\x12\x13\x14\x15\x16\x17\x18"
3942 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
3943 "\x21\x22\x23\x24\x25",
3944 .ksize = 37,
3945 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
3946 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
3947 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
3948 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
3949 .psize = 50,
3950 .digest = "\x22\x0b\xf5\x79\xde\xd5\x55\x39"
3951 "\x3f\x01\x59\xf6\x6c\x99\x87\x78"
3952 "\x22\xa3\xec\xf6\x10\xd1\x55\x21"
3953 "\x54\xb4\x1d\x44\xb9\x4d\xb3\xae",
3954 }, {
3955 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
3956 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
3957 "\x0b\x0b\x0b\x0b\x0b\x0b",
3958 .ksize = 32,
3959 .plaintext = "Hi There",
3960 .psize = 8,
3961 .digest = "\xc0\xba\x18\xc6\x8b\x90\xc8\x8b"
3962 "\xc0\x7d\xe7\x94\xbf\xc7\xd2\xc8"
3963 "\xd1\x9e\xc3\x1e\xd8\x77\x3b\xc2"
3964 "\xb3\x90\xc9\x60\x4e\x0b\xe1\x1e",
3965 }, {
3966 .key = "Jefe",
3967 .ksize = 4,
3968 .plaintext = "what do ya want for nothing?",
3969 .psize = 28,
3970 .digest = "\x2e\x87\xf1\xd1\x68\x62\xe6\xd9"
3971 "\x64\xb5\x0a\x52\x00\xbf\x2b\x10"
3972 "\xb7\x64\xfa\xa9\x68\x0a\x29\x6a"
3973 "\x24\x05\xf2\x4b\xec\x39\xf8\x82",
3974 },
3975};
3976
da7f033d 3977/*
e493b31a 3978 * SHA1 test vectors from FIPS PUB 180-1
bd1f2996 3979 * Long vector from CAVS 5.0
da7f033d 3980 */
b13b1e0c 3981static const struct hash_testvec sha1_tv_template[] = {
da7f033d 3982 {
950e4e1c
JK
3983 .plaintext = "",
3984 .psize = 0,
3985 .digest = "\xda\x39\xa3\xee\x5e\x6b\x4b\x0d\x32\x55"
3986 "\xbf\xef\x95\x60\x18\x90\xaf\xd8\x07\x09",
3987 }, {
da7f033d
HX
3988 .plaintext = "abc",
3989 .psize = 3,
3990 .digest = "\xa9\x99\x3e\x36\x47\x06\x81\x6a\xba\x3e"
3991 "\x25\x71\x78\x50\xc2\x6c\x9c\xd0\xd8\x9d",
3992 }, {
3993 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
3994 .psize = 56,
3995 .digest = "\x84\x98\x3e\x44\x1c\x3b\xd2\x6e\xba\xae"
3996 "\x4a\xa1\xf9\x51\x29\xe5\xe5\x46\x70\xf1",
bd1f2996
HX
3997 }, {
3998 .plaintext = "\xec\x29\x56\x12\x44\xed\xe7\x06"
3999 "\xb6\xeb\x30\xa1\xc3\x71\xd7\x44"
4000 "\x50\xa1\x05\xc3\xf9\x73\x5f\x7f"
4001 "\xa9\xfe\x38\xcf\x67\xf3\x04\xa5"
4002 "\x73\x6a\x10\x6e\x92\xe1\x71\x39"
4003 "\xa6\x81\x3b\x1c\x81\xa4\xf3\xd3"
4004 "\xfb\x95\x46\xab\x42\x96\xfa\x9f"
4005 "\x72\x28\x26\xc0\x66\x86\x9e\xda"
4006 "\xcd\x73\xb2\x54\x80\x35\x18\x58"
4007 "\x13\xe2\x26\x34\xa9\xda\x44\x00"
4008 "\x0d\x95\xa2\x81\xff\x9f\x26\x4e"
4009 "\xcc\xe0\xa9\x31\x22\x21\x62\xd0"
4010 "\x21\xcc\xa2\x8d\xb5\xf3\xc2\xaa"
4011 "\x24\x94\x5a\xb1\xe3\x1c\xb4\x13"
4012 "\xae\x29\x81\x0f\xd7\x94\xca\xd5"
4013 "\xdf\xaf\x29\xec\x43\xcb\x38\xd1"
4014 "\x98\xfe\x4a\xe1\xda\x23\x59\x78"
4015 "\x02\x21\x40\x5b\xd6\x71\x2a\x53"
4016 "\x05\xda\x4b\x1b\x73\x7f\xce\x7c"
4017 "\xd2\x1c\x0e\xb7\x72\x8d\x08\x23"
4018 "\x5a\x90\x11",
4019 .psize = 163,
4020 .digest = "\x97\x01\x11\xc4\xe7\x7b\xcc\x88\xcc\x20"
4021 "\x45\x9c\x02\xb6\x9b\x4a\xa8\xf5\x82\x17",
4585988f
AB
4022 }, {
4023 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
4024 .psize = 64,
4025 .digest = "\xc8\x71\xf6\x9a\x63\xcc\xa9\x84\x84\x82"
4026 "\x64\xe7\x79\x95\x5d\xd7\x19\x41\x7c\x91",
950e4e1c
JK
4027 }, {
4028 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4029 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4030 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4031 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4032 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4033 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4034 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4035 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4036 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4037 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4038 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4039 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4040 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4041 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4042 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4043 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4044 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4045 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4046 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4047 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4048 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4049 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4050 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4051 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4052 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4053 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4054 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4055 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4056 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4057 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4058 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4059 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4060 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4061 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4062 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4063 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4064 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4065 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4066 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4067 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4068 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4069 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4070 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4071 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4072 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4073 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4074 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4075 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4076 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4077 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4078 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4079 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4080 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4081 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4082 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4083 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4084 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4085 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4086 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4087 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4088 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4089 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4090 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4091 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4092 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4093 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4094 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4095 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4096 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4097 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4098 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4099 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4100 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4101 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4102 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4103 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4104 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4105 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4106 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4107 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4108 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4109 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4110 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4111 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4112 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4113 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4114 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4115 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4116 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4117 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4118 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4119 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4120 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4121 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4122 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4123 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4124 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4125 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4126 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4127 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4128 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4129 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4130 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4131 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4132 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4133 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4134 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4135 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4136 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4137 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4138 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4139 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4140 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4141 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4142 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4143 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4144 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4145 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4146 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4147 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4148 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4149 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4150 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4151 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4152 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4153 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4154 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4155 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4156 .psize = 1023,
4157 .digest = "\xb8\xe3\x54\xed\xc5\xfc\xef\xa4"
4158 "\x55\x73\x4a\x81\x99\xe4\x47\x2a"
4159 "\x30\xd6\xc9\x85",
da7f033d
HX
4160 }
4161};
4162
4163
4164/*
e493b31a 4165 * SHA224 test vectors from FIPS PUB 180-2
da7f033d 4166 */
b13b1e0c 4167static const struct hash_testvec sha224_tv_template[] = {
da7f033d 4168 {
950e4e1c
JK
4169 .plaintext = "",
4170 .psize = 0,
4171 .digest = "\xd1\x4a\x02\x8c\x2a\x3a\x2b\xc9"
4172 "\x47\x61\x02\xbb\x28\x82\x34\xc4"
4173 "\x15\xa2\xb0\x1f\x82\x8e\xa6\x2a"
4174 "\xc5\xb3\xe4\x2f",
4175 }, {
da7f033d
HX
4176 .plaintext = "abc",
4177 .psize = 3,
4178 .digest = "\x23\x09\x7D\x22\x34\x05\xD8\x22"
4179 "\x86\x42\xA4\x77\xBD\xA2\x55\xB3"
4180 "\x2A\xAD\xBC\xE4\xBD\xA0\xB3\xF7"
4181 "\xE3\x6C\x9D\xA7",
4182 }, {
4183 .plaintext =
4184 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4185 .psize = 56,
4186 .digest = "\x75\x38\x8B\x16\x51\x27\x76\xCC"
4187 "\x5D\xBA\x5D\xA1\xFD\x89\x01\x50"
4188 "\xB0\xC6\x45\x5C\xB4\xF5\x8B\x19"
4189 "\x52\x52\x25\x25",
4585988f
AB
4190 }, {
4191 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
4192 .psize = 64,
4193 .digest = "\xc4\xdb\x2b\x3a\x58\xc3\x99\x01"
4194 "\x42\xfd\x10\x92\xaa\x4e\x04\x08"
4195 "\x58\xbb\xbb\xe8\xf8\x14\xa7\x0c"
4196 "\xef\x3b\xcb\x0e",
950e4e1c
JK
4197 }, {
4198 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4199 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4200 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4201 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4202 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4203 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4204 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4205 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4206 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4207 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4208 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4209 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4210 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4211 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4212 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4213 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4214 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4215 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4216 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4217 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4218 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4219 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4220 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4221 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4222 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4223 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4224 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4225 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4226 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4227 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4228 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4229 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4230 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4231 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4232 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4233 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4234 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4235 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4236 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4237 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4238 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4239 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4240 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4241 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4242 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4243 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4244 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4245 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4246 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4247 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4248 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4249 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4250 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4251 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4252 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4253 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4254 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4255 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4256 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4257 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4258 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4259 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4260 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4261 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4262 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4263 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4264 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4265 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4266 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4267 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4268 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4269 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4270 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4271 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4272 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4273 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4274 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4275 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4276 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4277 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4278 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4279 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4280 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4281 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4282 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4283 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4284 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4285 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4286 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4287 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4288 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4289 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4290 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4291 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4292 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4293 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4294 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4295 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4296 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4297 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4298 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4299 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4300 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4301 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4302 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4303 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4304 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4305 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4306 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4307 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4308 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4309 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4310 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4311 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4312 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4313 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4314 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4315 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4316 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4317 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4318 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4319 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4320 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4321 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4322 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4323 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4324 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4325 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4326 .psize = 1023,
4327 .digest = "\x98\x43\x07\x63\x75\xe0\xa7\x1c"
4328 "\x78\xb1\x8b\xfd\x04\xf5\x2d\x91"
4329 "\x20\x48\xa4\x28\xff\x55\xb1\xd3"
4330 "\xe6\xf9\x4f\xcc",
da7f033d
HX
4331 }
4332};
4333
4334/*
e493b31a 4335 * SHA256 test vectors from NIST
da7f033d 4336 */
b13b1e0c 4337static const struct hash_testvec sha256_tv_template[] = {
da7f033d 4338 {
950e4e1c
JK
4339 .plaintext = "",
4340 .psize = 0,
4341 .digest = "\xe3\xb0\xc4\x42\x98\xfc\x1c\x14"
4342 "\x9a\xfb\xf4\xc8\x99\x6f\xb9\x24"
4343 "\x27\xae\x41\xe4\x64\x9b\x93\x4c"
4344 "\xa4\x95\x99\x1b\x78\x52\xb8\x55",
4345 }, {
da7f033d
HX
4346 .plaintext = "abc",
4347 .psize = 3,
4348 .digest = "\xba\x78\x16\xbf\x8f\x01\xcf\xea"
4349 "\x41\x41\x40\xde\x5d\xae\x22\x23"
4350 "\xb0\x03\x61\xa3\x96\x17\x7a\x9c"
4351 "\xb4\x10\xff\x61\xf2\x00\x15\xad",
4352 }, {
4353 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4354 .psize = 56,
4355 .digest = "\x24\x8d\x6a\x61\xd2\x06\x38\xb8"
4356 "\xe5\xc0\x26\x93\x0c\x3e\x60\x39"
4357 "\xa3\x3c\xe4\x59\x64\xff\x21\x67"
4358 "\xf6\xec\xed\xd4\x19\xdb\x06\xc1",
4585988f
AB
4359 }, {
4360 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
4361 .psize = 64,
4362 .digest = "\xb5\xfe\xad\x56\x7d\xff\xcb\xa4"
4363 "\x2c\x32\x29\x32\x19\xbb\xfb\xfa"
4364 "\xd6\xff\x94\xa3\x72\x91\x85\x66"
4365 "\x3b\xa7\x87\x77\x58\xa3\x40\x3a",
950e4e1c
JK
4366 }, {
4367 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4368 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4369 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4370 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4371 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4372 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4373 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4374 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4375 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4376 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4377 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4378 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4379 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4380 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4381 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4382 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4383 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4384 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4385 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4386 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4387 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4388 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4389 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4390 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4391 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4392 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4393 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4394 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4395 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4396 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4397 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4398 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4399 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4400 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4401 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4402 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4403 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4404 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4405 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4406 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4407 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4408 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4409 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4410 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4411 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4412 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4413 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4414 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4415 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4416 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4417 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4418 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4419 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4420 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4421 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4422 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4423 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4424 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4425 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4426 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4427 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4428 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4429 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4430 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4431 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4432 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4433 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4434 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4435 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4436 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4437 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4438 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4439 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4440 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4441 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4442 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4443 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4444 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4445 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4446 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4447 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4448 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4449 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4450 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4451 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4452 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4453 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4454 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4455 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4456 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4457 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4458 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4459 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4460 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4461 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4462 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4463 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4464 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4465 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4466 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4467 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4468 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4469 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4470 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4471 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4472 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4473 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4474 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4475 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4476 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4477 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4478 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4479 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4480 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4481 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4482 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4483 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4484 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4485 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4486 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4487 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4488 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4489 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4490 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4491 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4492 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4493 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4494 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4495 .psize = 1023,
4496 .digest = "\xc5\xce\x0c\xca\x01\x4f\x53\x3a"
4497 "\x32\x32\x17\xcc\xd4\x6a\x71\xa9"
4498 "\xf3\xed\x50\x10\x64\x8e\x06\xbe"
4499 "\x9b\x4a\xa6\xbb\x05\x89\x59\x51",
4585988f 4500 }
da7f033d
HX
4501};
4502
4503/*
e493b31a 4504 * SHA384 test vectors from NIST and kerneli
da7f033d 4505 */
b13b1e0c 4506static const struct hash_testvec sha384_tv_template[] = {
da7f033d 4507 {
950e4e1c
JK
4508 .plaintext = "",
4509 .psize = 0,
4510 .digest = "\x38\xb0\x60\xa7\x51\xac\x96\x38"
4511 "\x4c\xd9\x32\x7e\xb1\xb1\xe3\x6a"
4512 "\x21\xfd\xb7\x11\x14\xbe\x07\x43"
4513 "\x4c\x0c\xc7\xbf\x63\xf6\xe1\xda"
4514 "\x27\x4e\xde\xbf\xe7\x6f\x65\xfb"
4515 "\xd5\x1a\xd2\xf1\x48\x98\xb9\x5b",
4516 }, {
da7f033d
HX
4517 .plaintext= "abc",
4518 .psize = 3,
4519 .digest = "\xcb\x00\x75\x3f\x45\xa3\x5e\x8b"
4520 "\xb5\xa0\x3d\x69\x9a\xc6\x50\x07"
4521 "\x27\x2c\x32\xab\x0e\xde\xd1\x63"
4522 "\x1a\x8b\x60\x5a\x43\xff\x5b\xed"
4523 "\x80\x86\x07\x2b\xa1\xe7\xcc\x23"
4524 "\x58\xba\xec\xa1\x34\xc8\x25\xa7",
4525 }, {
4526 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4527 .psize = 56,
4528 .digest = "\x33\x91\xfd\xdd\xfc\x8d\xc7\x39"
4529 "\x37\x07\xa6\x5b\x1b\x47\x09\x39"
4530 "\x7c\xf8\xb1\xd1\x62\xaf\x05\xab"
4531 "\xfe\x8f\x45\x0d\xe5\xf3\x6b\xc6"
4532 "\xb0\x45\x5a\x85\x20\xbc\x4e\x6f"
4533 "\x5f\xe9\x5b\x1f\xe3\xc8\x45\x2b",
4534 }, {
4535 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
4536 "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
4537 .psize = 112,
4538 .digest = "\x09\x33\x0c\x33\xf7\x11\x47\xe8"
4539 "\x3d\x19\x2f\xc7\x82\xcd\x1b\x47"
4540 "\x53\x11\x1b\x17\x3b\x3b\x05\xd2"
4541 "\x2f\xa0\x80\x86\xe3\xb0\xf7\x12"
4542 "\xfc\xc7\xc7\x1a\x55\x7e\x2d\xb9"
4543 "\x66\xc3\xe9\xfa\x91\x74\x60\x39",
4544 }, {
4545 .plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
4546 "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
4547 .psize = 104,
4548 .digest = "\x3d\x20\x89\x73\xab\x35\x08\xdb"
4549 "\xbd\x7e\x2c\x28\x62\xba\x29\x0a"
4550 "\xd3\x01\x0e\x49\x78\xc1\x98\xdc"
4551 "\x4d\x8f\xd0\x14\xe5\x82\x82\x3a"
4552 "\x89\xe1\x6f\x9b\x2a\x7b\xbc\x1a"
4553 "\xc9\x38\xe2\xd1\x99\xe8\xbe\xa4",
950e4e1c
JK
4554 }, {
4555 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4556 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4557 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4558 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4559 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4560 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4561 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4562 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4563 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4564 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4565 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4566 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4567 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4568 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4569 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4570 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4571 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4572 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4573 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4574 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4575 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4576 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4577 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4578 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4579 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4580 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4581 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4582 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4583 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4584 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4585 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4586 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4587 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4588 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4589 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4590 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4591 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4592 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4593 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4594 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4595 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4596 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4597 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4598 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4599 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4600 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4601 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4602 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4603 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4604 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4605 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4606 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4607 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4608 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4609 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4610 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4611 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4612 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4613 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4614 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4615 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4616 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4617 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4618 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4619 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4620 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4621 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4622 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4623 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4624 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4625 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4626 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4627 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4628 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4629 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4630 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4631 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4632 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4633 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4634 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4635 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4636 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4637 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4638 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4639 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4640 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4641 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4642 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4643 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4644 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4645 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4646 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4647 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4648 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4649 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4650 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4651 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4652 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4653 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4654 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4655 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4656 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4657 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4658 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4659 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4660 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4661 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4662 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4663 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4664 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4665 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4666 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4667 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4668 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4669 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4670 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4671 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4672 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4673 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4674 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4675 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4676 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4677 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4678 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4679 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4680 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4681 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4682 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4683 .psize = 1023,
4684 .digest = "\x4d\x97\x23\xc8\xea\x7a\x7c\x15"
4685 "\xb8\xff\x97\x9c\xf5\x13\x4f\x31"
4686 "\xde\x67\xf7\x24\x73\xcd\x70\x1c"
4687 "\x03\x4a\xba\x8a\x87\x49\xfe\xdc"
4688 "\x75\x29\x62\x83\xae\x3f\x17\xab"
4689 "\xfd\x10\x4d\x8e\x17\x1c\x1f\xca",
4690 }
da7f033d
HX
4691};
4692
4693/*
e493b31a 4694 * SHA512 test vectors from NIST and kerneli
da7f033d 4695 */
b13b1e0c 4696static const struct hash_testvec sha512_tv_template[] = {
da7f033d 4697 {
950e4e1c
JK
4698 .plaintext = "",
4699 .psize = 0,
4700 .digest = "\xcf\x83\xe1\x35\x7e\xef\xb8\xbd"
4701 "\xf1\x54\x28\x50\xd6\x6d\x80\x07"
4702 "\xd6\x20\xe4\x05\x0b\x57\x15\xdc"
4703 "\x83\xf4\xa9\x21\xd3\x6c\xe9\xce"
4704 "\x47\xd0\xd1\x3c\x5d\x85\xf2\xb0"
4705 "\xff\x83\x18\xd2\x87\x7e\xec\x2f"
4706 "\x63\xb9\x31\xbd\x47\x41\x7a\x81"
4707 "\xa5\x38\x32\x7a\xf9\x27\xda\x3e",
4708 }, {
da7f033d
HX
4709 .plaintext = "abc",
4710 .psize = 3,
4711 .digest = "\xdd\xaf\x35\xa1\x93\x61\x7a\xba"
4712 "\xcc\x41\x73\x49\xae\x20\x41\x31"
4713 "\x12\xe6\xfa\x4e\x89\xa9\x7e\xa2"
4714 "\x0a\x9e\xee\xe6\x4b\x55\xd3\x9a"
4715 "\x21\x92\x99\x2a\x27\x4f\xc1\xa8"
4716 "\x36\xba\x3c\x23\xa3\xfe\xeb\xbd"
4717 "\x45\x4d\x44\x23\x64\x3c\xe8\x0e"
4718 "\x2a\x9a\xc9\x4f\xa5\x4c\xa4\x9f",
4719 }, {
4720 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
4721 .psize = 56,
4722 .digest = "\x20\x4a\x8f\xc6\xdd\xa8\x2f\x0a"
4723 "\x0c\xed\x7b\xeb\x8e\x08\xa4\x16"
4724 "\x57\xc1\x6e\xf4\x68\xb2\x28\xa8"
4725 "\x27\x9b\xe3\x31\xa7\x03\xc3\x35"
4726 "\x96\xfd\x15\xc1\x3b\x1b\x07\xf9"
4727 "\xaa\x1d\x3b\xea\x57\x78\x9c\xa0"
4728 "\x31\xad\x85\xc7\xa7\x1d\xd7\x03"
4729 "\x54\xec\x63\x12\x38\xca\x34\x45",
4730 }, {
4731 .plaintext = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmn"
4732 "hijklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu",
4733 .psize = 112,
4734 .digest = "\x8e\x95\x9b\x75\xda\xe3\x13\xda"
4735 "\x8c\xf4\xf7\x28\x14\xfc\x14\x3f"
4736 "\x8f\x77\x79\xc6\xeb\x9f\x7f\xa1"
4737 "\x72\x99\xae\xad\xb6\x88\x90\x18"
4738 "\x50\x1d\x28\x9e\x49\x00\xf7\xe4"
4739 "\x33\x1b\x99\xde\xc4\xb5\x43\x3a"
4740 "\xc7\xd3\x29\xee\xb6\xdd\x26\x54"
4741 "\x5e\x96\xe5\x5b\x87\x4b\xe9\x09",
4742 }, {
4743 .plaintext = "abcdefghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyzabcd"
4744 "efghijklmnopqrstuvwxyzabcdefghijklmnopqrstuvwxyz",
4745 .psize = 104,
4746 .digest = "\x93\x0d\x0c\xef\xcb\x30\xff\x11"
4747 "\x33\xb6\x89\x81\x21\xf1\xcf\x3d"
4748 "\x27\x57\x8a\xfc\xaf\xe8\x67\x7c"
4749 "\x52\x57\xcf\x06\x99\x11\xf7\x5d"
4750 "\x8f\x58\x31\xb5\x6e\xbf\xda\x67"
4751 "\xb2\x78\xe6\x6d\xff\x8b\x84\xfe"
4752 "\x2b\x28\x70\xf7\x42\xa5\x80\xd8"
4753 "\xed\xb4\x19\x87\x23\x28\x50\xc9",
950e4e1c
JK
4754 }, {
4755 .plaintext = "\x08\x9f\x13\xaa\x41\xd8\x4c\xe3"
4756 "\x7a\x11\x85\x1c\xb3\x27\xbe\x55"
4757 "\xec\x60\xf7\x8e\x02\x99\x30\xc7"
4758 "\x3b\xd2\x69\x00\x74\x0b\xa2\x16"
4759 "\xad\x44\xdb\x4f\xe6\x7d\x14\x88"
4760 "\x1f\xb6\x2a\xc1\x58\xef\x63\xfa"
4761 "\x91\x05\x9c\x33\xca\x3e\xd5\x6c"
4762 "\x03\x77\x0e\xa5\x19\xb0\x47\xde"
4763 "\x52\xe9\x80\x17\x8b\x22\xb9\x2d"
4764 "\xc4\x5b\xf2\x66\xfd\x94\x08\x9f"
4765 "\x36\xcd\x41\xd8\x6f\x06\x7a\x11"
4766 "\xa8\x1c\xb3\x4a\xe1\x55\xec\x83"
4767 "\x1a\x8e\x25\xbc\x30\xc7\x5e\xf5"
4768 "\x69\x00\x97\x0b\xa2\x39\xd0\x44"
4769 "\xdb\x72\x09\x7d\x14\xab\x1f\xb6"
4770 "\x4d\xe4\x58\xef\x86\x1d\x91\x28"
4771 "\xbf\x33\xca\x61\xf8\x6c\x03\x9a"
4772 "\x0e\xa5\x3c\xd3\x47\xde\x75\x0c"
4773 "\x80\x17\xae\x22\xb9\x50\xe7\x5b"
4774 "\xf2\x89\x20\x94\x2b\xc2\x36\xcd"
4775 "\x64\xfb\x6f\x06\x9d\x11\xa8\x3f"
4776 "\xd6\x4a\xe1\x78\x0f\x83\x1a\xb1"
4777 "\x25\xbc\x53\xea\x5e\xf5\x8c\x00"
4778 "\x97\x2e\xc5\x39\xd0\x67\xfe\x72"
4779 "\x09\xa0\x14\xab\x42\xd9\x4d\xe4"
4780 "\x7b\x12\x86\x1d\xb4\x28\xbf\x56"
4781 "\xed\x61\xf8\x8f\x03\x9a\x31\xc8"
4782 "\x3c\xd3\x6a\x01\x75\x0c\xa3\x17"
4783 "\xae\x45\xdc\x50\xe7\x7e\x15\x89"
4784 "\x20\xb7\x2b\xc2\x59\xf0\x64\xfb"
4785 "\x92\x06\x9d\x34\xcb\x3f\xd6\x6d"
4786 "\x04\x78\x0f\xa6\x1a\xb1\x48\xdf"
4787 "\x53\xea\x81\x18\x8c\x23\xba\x2e"
4788 "\xc5\x5c\xf3\x67\xfe\x95\x09\xa0"
4789 "\x37\xce\x42\xd9\x70\x07\x7b\x12"
4790 "\xa9\x1d\xb4\x4b\xe2\x56\xed\x84"
4791 "\x1b\x8f\x26\xbd\x31\xc8\x5f\xf6"
4792 "\x6a\x01\x98\x0c\xa3\x3a\xd1\x45"
4793 "\xdc\x73\x0a\x7e\x15\xac\x20\xb7"
4794 "\x4e\xe5\x59\xf0\x87\x1e\x92\x29"
4795 "\xc0\x34\xcb\x62\xf9\x6d\x04\x9b"
4796 "\x0f\xa6\x3d\xd4\x48\xdf\x76\x0d"
4797 "\x81\x18\xaf\x23\xba\x51\xe8\x5c"
4798 "\xf3\x8a\x21\x95\x2c\xc3\x37\xce"
4799 "\x65\xfc\x70\x07\x9e\x12\xa9\x40"
4800 "\xd7\x4b\xe2\x79\x10\x84\x1b\xb2"
4801 "\x26\xbd\x54\xeb\x5f\xf6\x8d\x01"
4802 "\x98\x2f\xc6\x3a\xd1\x68\xff\x73"
4803 "\x0a\xa1\x15\xac\x43\xda\x4e\xe5"
4804 "\x7c\x13\x87\x1e\xb5\x29\xc0\x57"
4805 "\xee\x62\xf9\x90\x04\x9b\x32\xc9"
4806 "\x3d\xd4\x6b\x02\x76\x0d\xa4\x18"
4807 "\xaf\x46\xdd\x51\xe8\x7f\x16\x8a"
4808 "\x21\xb8\x2c\xc3\x5a\xf1\x65\xfc"
4809 "\x93\x07\x9e\x35\xcc\x40\xd7\x6e"
4810 "\x05\x79\x10\xa7\x1b\xb2\x49\xe0"
4811 "\x54\xeb\x82\x19\x8d\x24\xbb\x2f"
4812 "\xc6\x5d\xf4\x68\xff\x96\x0a\xa1"
4813 "\x38\xcf\x43\xda\x71\x08\x7c\x13"
4814 "\xaa\x1e\xb5\x4c\xe3\x57\xee\x85"
4815 "\x1c\x90\x27\xbe\x32\xc9\x60\xf7"
4816 "\x6b\x02\x99\x0d\xa4\x3b\xd2\x46"
4817 "\xdd\x74\x0b\x7f\x16\xad\x21\xb8"
4818 "\x4f\xe6\x5a\xf1\x88\x1f\x93\x2a"
4819 "\xc1\x35\xcc\x63\xfa\x6e\x05\x9c"
4820 "\x10\xa7\x3e\xd5\x49\xe0\x77\x0e"
4821 "\x82\x19\xb0\x24\xbb\x52\xe9\x5d"
4822 "\xf4\x8b\x22\x96\x2d\xc4\x38\xcf"
4823 "\x66\xfd\x71\x08\x9f\x13\xaa\x41"
4824 "\xd8\x4c\xe3\x7a\x11\x85\x1c\xb3"
4825 "\x27\xbe\x55\xec\x60\xf7\x8e\x02"
4826 "\x99\x30\xc7\x3b\xd2\x69\x00\x74"
4827 "\x0b\xa2\x16\xad\x44\xdb\x4f\xe6"
4828 "\x7d\x14\x88\x1f\xb6\x2a\xc1\x58"
4829 "\xef\x63\xfa\x91\x05\x9c\x33\xca"
4830 "\x3e\xd5\x6c\x03\x77\x0e\xa5\x19"
4831 "\xb0\x47\xde\x52\xe9\x80\x17\x8b"
4832 "\x22\xb9\x2d\xc4\x5b\xf2\x66\xfd"
4833 "\x94\x08\x9f\x36\xcd\x41\xd8\x6f"
4834 "\x06\x7a\x11\xa8\x1c\xb3\x4a\xe1"
4835 "\x55\xec\x83\x1a\x8e\x25\xbc\x30"
4836 "\xc7\x5e\xf5\x69\x00\x97\x0b\xa2"
4837 "\x39\xd0\x44\xdb\x72\x09\x7d\x14"
4838 "\xab\x1f\xb6\x4d\xe4\x58\xef\x86"
4839 "\x1d\x91\x28\xbf\x33\xca\x61\xf8"
4840 "\x6c\x03\x9a\x0e\xa5\x3c\xd3\x47"
4841 "\xde\x75\x0c\x80\x17\xae\x22\xb9"
4842 "\x50\xe7\x5b\xf2\x89\x20\x94\x2b"
4843 "\xc2\x36\xcd\x64\xfb\x6f\x06\x9d"
4844 "\x11\xa8\x3f\xd6\x4a\xe1\x78\x0f"
4845 "\x83\x1a\xb1\x25\xbc\x53\xea\x5e"
4846 "\xf5\x8c\x00\x97\x2e\xc5\x39\xd0"
4847 "\x67\xfe\x72\x09\xa0\x14\xab\x42"
4848 "\xd9\x4d\xe4\x7b\x12\x86\x1d\xb4"
4849 "\x28\xbf\x56\xed\x61\xf8\x8f\x03"
4850 "\x9a\x31\xc8\x3c\xd3\x6a\x01\x75"
4851 "\x0c\xa3\x17\xae\x45\xdc\x50\xe7"
4852 "\x7e\x15\x89\x20\xb7\x2b\xc2\x59"
4853 "\xf0\x64\xfb\x92\x06\x9d\x34\xcb"
4854 "\x3f\xd6\x6d\x04\x78\x0f\xa6\x1a"
4855 "\xb1\x48\xdf\x53\xea\x81\x18\x8c"
4856 "\x23\xba\x2e\xc5\x5c\xf3\x67\xfe"
4857 "\x95\x09\xa0\x37\xce\x42\xd9\x70"
4858 "\x07\x7b\x12\xa9\x1d\xb4\x4b\xe2"
4859 "\x56\xed\x84\x1b\x8f\x26\xbd\x31"
4860 "\xc8\x5f\xf6\x6a\x01\x98\x0c\xa3"
4861 "\x3a\xd1\x45\xdc\x73\x0a\x7e\x15"
4862 "\xac\x20\xb7\x4e\xe5\x59\xf0\x87"
4863 "\x1e\x92\x29\xc0\x34\xcb\x62\xf9"
4864 "\x6d\x04\x9b\x0f\xa6\x3d\xd4\x48"
4865 "\xdf\x76\x0d\x81\x18\xaf\x23\xba"
4866 "\x51\xe8\x5c\xf3\x8a\x21\x95\x2c"
4867 "\xc3\x37\xce\x65\xfc\x70\x07\x9e"
4868 "\x12\xa9\x40\xd7\x4b\xe2\x79\x10"
4869 "\x84\x1b\xb2\x26\xbd\x54\xeb\x5f"
4870 "\xf6\x8d\x01\x98\x2f\xc6\x3a\xd1"
4871 "\x68\xff\x73\x0a\xa1\x15\xac\x43"
4872 "\xda\x4e\xe5\x7c\x13\x87\x1e\xb5"
4873 "\x29\xc0\x57\xee\x62\xf9\x90\x04"
4874 "\x9b\x32\xc9\x3d\xd4\x6b\x02\x76"
4875 "\x0d\xa4\x18\xaf\x46\xdd\x51\xe8"
4876 "\x7f\x16\x8a\x21\xb8\x2c\xc3\x5a"
4877 "\xf1\x65\xfc\x93\x07\x9e\x35\xcc"
4878 "\x40\xd7\x6e\x05\x79\x10\xa7\x1b"
4879 "\xb2\x49\xe0\x54\xeb\x82\x19\x8d"
4880 "\x24\xbb\x2f\xc6\x5d\xf4\x68\xff"
4881 "\x96\x0a\xa1\x38\xcf\x43\xda\x71"
4882 "\x08\x7c\x13\xaa\x1e\xb5\x4c",
4883 .psize = 1023,
4884 .digest = "\x76\xc9\xd4\x91\x7a\x5f\x0f\xaa"
4885 "\x13\x39\xf3\x01\x7a\xfa\xe5\x41"
4886 "\x5f\x0b\xf8\xeb\x32\xfc\xbf\xb0"
4887 "\xfa\x8c\xcd\x17\x83\xe2\xfa\xeb"
4888 "\x1c\x19\xde\xe2\x75\xdc\x34\x64"
4889 "\x5f\x35\x9c\x61\x2f\x10\xf9\xec"
4890 "\x59\xca\x9d\xcc\x25\x0c\x43\xba"
4891 "\x85\xa8\xf8\xfe\xb5\x24\xb2\xee",
4892 }
da7f033d
HX
4893};
4894
4895
4896/*
4897 * WHIRLPOOL test vectors from Whirlpool package
4898 * by Vincent Rijmen and Paulo S. L. M. Barreto as part of the NESSIE
4899 * submission
4900 */
b13b1e0c 4901static const struct hash_testvec wp512_tv_template[] = {
da7f033d
HX
4902 {
4903 .plaintext = "",
4904 .psize = 0,
4905 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
4906 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
4907 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
4908 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
4909 "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
4910 "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57"
4911 "\xEA\x89\x64\xE5\x9B\x63\xD9\x37"
4912 "\x08\xB1\x38\xCC\x42\xA6\x6E\xB3",
4913
4914
4915 }, {
4916 .plaintext = "a",
4917 .psize = 1,
4918 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
4919 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
4920 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
4921 "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
4922 "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
4923 "\x3A\x42\x39\x1A\x39\x14\x5A\x59"
4924 "\x1A\x92\x20\x0D\x56\x01\x95\xE5"
4925 "\x3B\x47\x85\x84\xFD\xAE\x23\x1A",
4926 }, {
4927 .plaintext = "abc",
4928 .psize = 3,
4929 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
4930 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
4931 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
4932 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
4933 "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
4934 "\x7D\x0E\x34\x95\x71\x14\xCB\xD6"
4935 "\xC7\x97\xFC\x9D\x95\xD8\xB5\x82"
4936 "\xD2\x25\x29\x20\x76\xD4\xEE\xF5",
4937 }, {
4938 .plaintext = "message digest",
4939 .psize = 14,
4940 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
4941 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
4942 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
4943 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
4944 "\x84\x21\x55\x76\x59\xEF\x55\xC1"
4945 "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6"
4946 "\x92\xED\x92\x00\x52\x83\x8F\x33"
4947 "\x62\xE8\x6D\xBD\x37\xA8\x90\x3E",
4948 }, {
4949 .plaintext = "abcdefghijklmnopqrstuvwxyz",
4950 .psize = 26,
4951 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
4952 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
4953 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
4954 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
4955 "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
4956 "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6"
4957 "\xF6\x8F\x67\x3E\x72\x07\x86\x5D"
4958 "\x5D\x98\x19\xA3\xDB\xA4\xEB\x3B",
4959 }, {
4960 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
4961 "abcdefghijklmnopqrstuvwxyz0123456789",
4962 .psize = 62,
4963 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
4964 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
4965 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
4966 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
4967 "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
4968 "\xB7\xCB\x57\x21\x1B\x92\x81\xA6"
4969 "\x55\x17\xCC\x87\x9D\x7B\x96\x21"
4970 "\x42\xC6\x5F\x5A\x7A\xF0\x14\x67",
4971 }, {
4972 .plaintext = "1234567890123456789012345678901234567890"
4973 "1234567890123456789012345678901234567890",
4974 .psize = 80,
4975 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
4976 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
4977 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
4978 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
4979 "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
4980 "\x38\xCD\x04\x7B\x26\x81\xA5\x1A"
4981 "\x2C\x60\x48\x1E\x88\xC5\xA2\x0B"
4982 "\x2C\x2A\x80\xCF\x3A\x9A\x08\x3B",
4983 }, {
4984 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
4985 .psize = 32,
4986 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
4987 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
4988 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
4989 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
4990 "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
4991 "\x7B\x94\x76\x39\xFE\x05\x0B\x56"
4992 "\x93\x9B\xAA\xA0\xAD\xFF\x9A\xE6"
4993 "\x74\x5B\x7B\x18\x1C\x3B\xE3\xFD",
4994 },
4995};
4996
b13b1e0c 4997static const struct hash_testvec wp384_tv_template[] = {
da7f033d
HX
4998 {
4999 .plaintext = "",
5000 .psize = 0,
5001 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
5002 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
5003 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
5004 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7"
5005 "\x3E\x83\xBE\x69\x8B\x28\x8F\xEB"
5006 "\xCF\x88\xE3\xE0\x3C\x4F\x07\x57",
5007
5008
5009 }, {
5010 .plaintext = "a",
5011 .psize = 1,
5012 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
5013 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
5014 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
5015 "\x73\xC4\x50\x01\xD0\x08\x7B\x42"
5016 "\xD1\x1B\xC6\x45\x41\x3A\xEF\xF6"
5017 "\x3A\x42\x39\x1A\x39\x14\x5A\x59",
5018 }, {
5019 .plaintext = "abc",
5020 .psize = 3,
5021 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
5022 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
5023 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
5024 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C"
5025 "\x71\x81\xEE\xBD\xB6\xC5\x7E\x27"
5026 "\x7D\x0E\x34\x95\x71\x14\xCB\xD6",
5027 }, {
5028 .plaintext = "message digest",
5029 .psize = 14,
5030 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
5031 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
5032 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
5033 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B"
5034 "\x84\x21\x55\x76\x59\xEF\x55\xC1"
5035 "\x06\xB4\xB5\x2A\xC5\xA4\xAA\xA6",
5036 }, {
5037 .plaintext = "abcdefghijklmnopqrstuvwxyz",
5038 .psize = 26,
5039 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
5040 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
5041 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
5042 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B"
5043 "\x08\xBF\x2A\x92\x51\xC3\x0B\x6A"
5044 "\x0B\x8A\xAE\x86\x17\x7A\xB4\xA6",
5045 }, {
5046 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
5047 "abcdefghijklmnopqrstuvwxyz0123456789",
5048 .psize = 62,
5049 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
5050 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
5051 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
5052 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E"
5053 "\x08\xEB\xA2\x66\x29\x12\x9D\x8F"
5054 "\xB7\xCB\x57\x21\x1B\x92\x81\xA6",
5055 }, {
5056 .plaintext = "1234567890123456789012345678901234567890"
5057 "1234567890123456789012345678901234567890",
5058 .psize = 80,
5059 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
5060 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
5061 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
5062 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29"
5063 "\x4D\x5B\xD8\xDF\x2A\x6C\x44\xE5"
5064 "\x38\xCD\x04\x7B\x26\x81\xA5\x1A",
5065 }, {
5066 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
5067 .psize = 32,
5068 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
5069 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
5070 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
5071 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69"
5072 "\x16\xBD\xC8\x03\x1B\xC5\xBE\x1B"
5073 "\x7B\x94\x76\x39\xFE\x05\x0B\x56",
5074 },
5075};
5076
b13b1e0c 5077static const struct hash_testvec wp256_tv_template[] = {
da7f033d
HX
5078 {
5079 .plaintext = "",
5080 .psize = 0,
5081 .digest = "\x19\xFA\x61\xD7\x55\x22\xA4\x66"
5082 "\x9B\x44\xE3\x9C\x1D\x2E\x17\x26"
5083 "\xC5\x30\x23\x21\x30\xD4\x07\xF8"
5084 "\x9A\xFE\xE0\x96\x49\x97\xF7\xA7",
5085
5086
5087 }, {
5088 .plaintext = "a",
5089 .psize = 1,
5090 .digest = "\x8A\xCA\x26\x02\x79\x2A\xEC\x6F"
5091 "\x11\xA6\x72\x06\x53\x1F\xB7\xD7"
5092 "\xF0\xDF\xF5\x94\x13\x14\x5E\x69"
5093 "\x73\xC4\x50\x01\xD0\x08\x7B\x42",
5094 }, {
5095 .plaintext = "abc",
5096 .psize = 3,
5097 .digest = "\x4E\x24\x48\xA4\xC6\xF4\x86\xBB"
5098 "\x16\xB6\x56\x2C\x73\xB4\x02\x0B"
5099 "\xF3\x04\x3E\x3A\x73\x1B\xCE\x72"
5100 "\x1A\xE1\xB3\x03\xD9\x7E\x6D\x4C",
5101 }, {
5102 .plaintext = "message digest",
5103 .psize = 14,
5104 .digest = "\x37\x8C\x84\xA4\x12\x6E\x2D\xC6"
5105 "\xE5\x6D\xCC\x74\x58\x37\x7A\xAC"
5106 "\x83\x8D\x00\x03\x22\x30\xF5\x3C"
5107 "\xE1\xF5\x70\x0C\x0F\xFB\x4D\x3B",
5108 }, {
5109 .plaintext = "abcdefghijklmnopqrstuvwxyz",
5110 .psize = 26,
5111 .digest = "\xF1\xD7\x54\x66\x26\x36\xFF\xE9"
5112 "\x2C\x82\xEB\xB9\x21\x2A\x48\x4A"
5113 "\x8D\x38\x63\x1E\xAD\x42\x38\xF5"
5114 "\x44\x2E\xE1\x3B\x80\x54\xE4\x1B",
5115 }, {
5116 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
5117 "abcdefghijklmnopqrstuvwxyz0123456789",
5118 .psize = 62,
5119 .digest = "\xDC\x37\xE0\x08\xCF\x9E\xE6\x9B"
5120 "\xF1\x1F\x00\xED\x9A\xBA\x26\x90"
5121 "\x1D\xD7\xC2\x8C\xDE\xC0\x66\xCC"
5122 "\x6A\xF4\x2E\x40\xF8\x2F\x3A\x1E",
5123 }, {
5124 .plaintext = "1234567890123456789012345678901234567890"
5125 "1234567890123456789012345678901234567890",
5126 .psize = 80,
5127 .digest = "\x46\x6E\xF1\x8B\xAB\xB0\x15\x4D"
5128 "\x25\xB9\xD3\x8A\x64\x14\xF5\xC0"
5129 "\x87\x84\x37\x2B\xCC\xB2\x04\xD6"
5130 "\x54\x9C\x4A\xFA\xDB\x60\x14\x29",
5131 }, {
5132 .plaintext = "abcdbcdecdefdefgefghfghighijhijk",
5133 .psize = 32,
5134 .digest = "\x2A\x98\x7E\xA4\x0F\x91\x70\x61"
5135 "\xF5\xD6\xF0\xA0\xE4\x64\x4F\x48"
5136 "\x8A\x7A\x5A\x52\xDE\xEE\x65\x62"
5137 "\x07\xC5\x62\xF9\x88\xE9\x5C\x69",
5138 },
5139};
5140
5141/*
5142 * TIGER test vectors from Tiger website
5143 */
b13b1e0c 5144static const struct hash_testvec tgr192_tv_template[] = {
da7f033d
HX
5145 {
5146 .plaintext = "",
5147 .psize = 0,
5148 .digest = "\x24\xf0\x13\x0c\x63\xac\x93\x32"
5149 "\x16\x16\x6e\x76\xb1\xbb\x92\x5f"
5150 "\xf3\x73\xde\x2d\x49\x58\x4e\x7a",
5151 }, {
5152 .plaintext = "abc",
5153 .psize = 3,
5154 .digest = "\xf2\x58\xc1\xe8\x84\x14\xab\x2a"
5155 "\x52\x7a\xb5\x41\xff\xc5\xb8\xbf"
5156 "\x93\x5f\x7b\x95\x1c\x13\x29\x51",
5157 }, {
5158 .plaintext = "Tiger",
5159 .psize = 5,
5160 .digest = "\x9f\x00\xf5\x99\x07\x23\x00\xdd"
5161 "\x27\x6a\xbb\x38\xc8\xeb\x6d\xec"
5162 "\x37\x79\x0c\x11\x6f\x9d\x2b\xdf",
5163 }, {
5164 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
5165 .psize = 64,
5166 .digest = "\x87\xfb\x2a\x90\x83\x85\x1c\xf7"
5167 "\x47\x0d\x2c\xf8\x10\xe6\xdf\x9e"
5168 "\xb5\x86\x44\x50\x34\xa5\xa3\x86",
5169 }, {
5170 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ=abcdefghijklmnopqrstuvwxyz+0123456789",
5171 .psize = 64,
5172 .digest = "\x46\x7d\xb8\x08\x63\xeb\xce\x48"
5173 "\x8d\xf1\xcd\x12\x61\x65\x5d\xe9"
5174 "\x57\x89\x65\x65\x97\x5f\x91\x97",
5175 }, {
5176 .plaintext = "Tiger - A Fast New Hash Function, "
5177 "by Ross Anderson and Eli Biham, "
5178 "proceedings of Fast Software Encryption 3, "
5179 "Cambridge, 1996.",
5180 .psize = 125,
5181 .digest = "\x3d\x9a\xeb\x03\xd1\xbd\x1a\x63"
5182 "\x57\xb2\x77\x4d\xfd\x6d\x5b\x24"
5183 "\xdd\x68\x15\x1d\x50\x39\x74\xfc",
5184 },
5185};
5186
b13b1e0c 5187static const struct hash_testvec tgr160_tv_template[] = {
da7f033d
HX
5188 {
5189 .plaintext = "",
5190 .psize = 0,
5191 .digest = "\x24\xf0\x13\x0c\x63\xac\x93\x32"
5192 "\x16\x16\x6e\x76\xb1\xbb\x92\x5f"
5193 "\xf3\x73\xde\x2d",
5194 }, {
5195 .plaintext = "abc",
5196 .psize = 3,
5197 .digest = "\xf2\x58\xc1\xe8\x84\x14\xab\x2a"
5198 "\x52\x7a\xb5\x41\xff\xc5\xb8\xbf"
5199 "\x93\x5f\x7b\x95",
5200 }, {
5201 .plaintext = "Tiger",
5202 .psize = 5,
5203 .digest = "\x9f\x00\xf5\x99\x07\x23\x00\xdd"
5204 "\x27\x6a\xbb\x38\xc8\xeb\x6d\xec"
5205 "\x37\x79\x0c\x11",
5206 }, {
5207 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
5208 .psize = 64,
5209 .digest = "\x87\xfb\x2a\x90\x83\x85\x1c\xf7"
5210 "\x47\x0d\x2c\xf8\x10\xe6\xdf\x9e"
5211 "\xb5\x86\x44\x50",
5212 }, {
5213 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ=abcdefghijklmnopqrstuvwxyz+0123456789",
5214 .psize = 64,
5215 .digest = "\x46\x7d\xb8\x08\x63\xeb\xce\x48"
5216 "\x8d\xf1\xcd\x12\x61\x65\x5d\xe9"
5217 "\x57\x89\x65\x65",
5218 }, {
5219 .plaintext = "Tiger - A Fast New Hash Function, "
5220 "by Ross Anderson and Eli Biham, "
5221 "proceedings of Fast Software Encryption 3, "
5222 "Cambridge, 1996.",
5223 .psize = 125,
5224 .digest = "\x3d\x9a\xeb\x03\xd1\xbd\x1a\x63"
5225 "\x57\xb2\x77\x4d\xfd\x6d\x5b\x24"
5226 "\xdd\x68\x15\x1d",
5227 },
5228};
5229
b13b1e0c 5230static const struct hash_testvec tgr128_tv_template[] = {
da7f033d
HX
5231 {
5232 .plaintext = "",
5233 .psize = 0,
5234 .digest = "\x24\xf0\x13\x0c\x63\xac\x93\x32"
5235 "\x16\x16\x6e\x76\xb1\xbb\x92\x5f",
5236 }, {
5237 .plaintext = "abc",
5238 .psize = 3,
5239 .digest = "\xf2\x58\xc1\xe8\x84\x14\xab\x2a"
5240 "\x52\x7a\xb5\x41\xff\xc5\xb8\xbf",
5241 }, {
5242 .plaintext = "Tiger",
5243 .psize = 5,
5244 .digest = "\x9f\x00\xf5\x99\x07\x23\x00\xdd"
5245 "\x27\x6a\xbb\x38\xc8\xeb\x6d\xec",
5246 }, {
5247 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-",
5248 .psize = 64,
5249 .digest = "\x87\xfb\x2a\x90\x83\x85\x1c\xf7"
5250 "\x47\x0d\x2c\xf8\x10\xe6\xdf\x9e",
5251 }, {
5252 .plaintext = "ABCDEFGHIJKLMNOPQRSTUVWXYZ=abcdefghijklmnopqrstuvwxyz+0123456789",
5253 .psize = 64,
5254 .digest = "\x46\x7d\xb8\x08\x63\xeb\xce\x48"
5255 "\x8d\xf1\xcd\x12\x61\x65\x5d\xe9",
5256 }, {
5257 .plaintext = "Tiger - A Fast New Hash Function, "
5258 "by Ross Anderson and Eli Biham, "
5259 "proceedings of Fast Software Encryption 3, "
5260 "Cambridge, 1996.",
5261 .psize = 125,
5262 .digest = "\x3d\x9a\xeb\x03\xd1\xbd\x1a\x63"
5263 "\x57\xb2\x77\x4d\xfd\x6d\x5b\x24",
5264 },
5265};
5266
b13b1e0c 5267static const struct hash_testvec ghash_tv_template[] =
507069c9
YS
5268{
5269 {
6c9e3dcd
AB
5270 .key = "\xdf\xa6\xbf\x4d\xed\x81\xdb\x03"
5271 "\xff\xca\xff\x95\xf8\x30\xf0\x61",
507069c9 5272 .ksize = 16,
6c9e3dcd
AB
5273 .plaintext = "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
5274 "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
507069c9
YS
5275 .psize = 16,
5276 .digest = "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
5277 "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
6c9e3dcd
AB
5278 }, {
5279 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5280 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5281 .ksize = 16,
5282 .plaintext = "what do ya want for nothing?",
5283 .psize = 28,
5284 .digest = "\x3e\x1f\x5c\x4d\x65\xf0\xef\xce"
5285 "\x0d\x61\x06\x27\x66\x51\xd5\xe2",
6c9e3dcd
AB
5286 }, {
5287 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5288 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5289 .ksize = 16,
5290 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5291 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5292 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5293 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5294 .psize = 50,
5295 .digest = "\xfb\x49\x8a\x36\xe1\x96\xe1\x96"
5296 "\xe1\x96\xe1\x96\xe1\x96\xe1\x96",
5297 }, {
5298 .key = "\xda\x53\xeb\x0a\xd2\xc5\x5b\xb6"
5299 "\x4f\xc4\x80\x2c\xc3\xfe\xda\x60",
5300 .ksize = 16,
5301 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5302 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5303 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5304 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5305 .psize = 50,
5306 .digest = "\x2b\x5c\x0c\x7f\x52\xd1\x60\xc2"
5307 "\x49\xed\x6e\x32\x7a\xa9\xbe\x08",
5308 }, {
5309 .key = "\x95\x2b\x2a\x56\xa5\x60\x04a\xc0"
5310 "\xb3\x2b\x66\x56\xa0\x5b\x40\xb6",
5311 .ksize = 16,
5312 .plaintext = "Test With Truncation",
5313 .psize = 20,
5314 .digest = "\xf8\x94\x87\x2a\x4b\x63\x99\x28"
5315 "\x23\xf7\x93\xf7\x19\xf5\x96\xd9",
445a8e0d
HF
5316 }, {
5317 .key = "\x0a\x1b\x2c\x3d\x4e\x5f\x64\x71"
5318 "\x82\x93\xa4\xb5\xc6\xd7\xe8\xf9",
5319 .ksize = 16,
5320 .plaintext = "\x56\x6f\x72\x20\x6c\x61\x75\x74"
5321 "\x65\x72\x20\x4c\x61\x75\x73\x63"
5322 "\x68\x65\x6e\x20\x75\x6e\x64\x20"
5323 "\x53\x74\x61\x75\x6e\x65\x6e\x20"
5324 "\x73\x65\x69\x20\x73\x74\x69\x6c"
5325 "\x6c\x2c\x0a\x64\x75\x20\x6d\x65"
5326 "\x69\x6e\x20\x74\x69\x65\x66\x74"
5327 "\x69\x65\x66\x65\x73\x20\x4c\x65"
5328 "\x62\x65\x6e\x3b\x0a\x64\x61\x73"
5329 "\x73\x20\x64\x75\x20\x77\x65\x69"
5330 "\xc3\x9f\x74\x20\x77\x61\x73\x20"
5331 "\x64\x65\x72\x20\x57\x69\x6e\x64"
5332 "\x20\x64\x69\x72\x20\x77\x69\x6c"
5333 "\x6c\x2c\x0a\x65\x68\x20\x6e\x6f"
5334 "\x63\x68\x20\x64\x69\x65\x20\x42"
5335 "\x69\x72\x6b\x65\x6e\x20\x62\x65"
5336 "\x62\x65\x6e\x2e\x0a\x0a\x55\x6e"
5337 "\x64\x20\x77\x65\x6e\x6e\x20\x64"
5338 "\x69\x72\x20\x65\x69\x6e\x6d\x61"
5339 "\x6c\x20\x64\x61\x73\x20\x53\x63"
5340 "\x68\x77\x65\x69\x67\x65\x6e\x20"
5341 "\x73\x70\x72\x61\x63\x68\x2c\x0a"
5342 "\x6c\x61\x73\x73\x20\x64\x65\x69"
5343 "\x6e\x65\x20\x53\x69\x6e\x6e\x65"
5344 "\x20\x62\x65\x73\x69\x65\x67\x65"
5345 "\x6e\x2e\x0a\x4a\x65\x64\x65\x6d"
5346 "\x20\x48\x61\x75\x63\x68\x65\x20"
5347 "\x67\x69\x62\x74\x20\x64\x69\x63"
5348 "\x68\x2c\x20\x67\x69\x62\x20\x6e"
5349 "\x61\x63\x68\x2c\x0a\x65\x72\x20"
5350 "\x77\x69\x72\x64\x20\x64\x69\x63"
5351 "\x68\x20\x6c\x69\x65\x62\x65\x6e"
5352 "\x20\x75\x6e\x64\x20\x77\x69\x65"
5353 "\x67\x65\x6e\x2e\x0a\x0a\x55\x6e"
5354 "\x64\x20\x64\x61\x6e\x6e\x20\x6d"
5355 "\x65\x69\x6e\x65\x20\x53\x65\x65"
5356 "\x6c\x65\x20\x73\x65\x69\x74\x20"
5357 "\x77\x65\x69\x74\x2c\x20\x73\x65"
5358 "\x69\x20\x77\x65\x69\x74\x2c\x0a"
5359 "\x64\x61\x73\x73\x20\x64\x69\x72"
5360 "\x20\x64\x61\x73\x20\x4c\x65\x62"
5361 "\x65\x6e\x20\x67\x65\x6c\x69\x6e"
5362 "\x67\x65\x2c\x0a\x62\x72\x65\x69"
5363 "\x74\x65\x20\x64\x69\x63\x68\x20"
5364 "\x77\x69\x65\x20\x65\x69\x6e\x20"
5365 "\x46\x65\x69\x65\x72\x6b\x6c\x65"
5366 "\x69\x64\x0a\xc3\xbc\x62\x65\x72"
5367 "\x20\x64\x69\x65\x20\x73\x69\x6e"
5368 "\x6e\x65\x6e\x64\x65\x6e\x20\x44"
5369 "\x69\x6e\x67\x65\x2e\x2e\x2e\x0a",
5370 .psize = 400,
5371 .digest = "\xad\xb1\xc1\xe9\x56\x70\x31\x1d"
5372 "\xbb\x5b\xdf\x5e\x70\x72\x1a\x57",
507069c9
YS
5373 },
5374};
5375
da7f033d
HX
5376/*
5377 * HMAC-MD5 test vectors from RFC2202
5378 * (These need to be fixed to not use strlen).
5379 */
b13b1e0c 5380static const struct hash_testvec hmac_md5_tv_template[] =
da7f033d
HX
5381{
5382 {
5383 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5384 .ksize = 16,
5385 .plaintext = "Hi There",
5386 .psize = 8,
5387 .digest = "\x92\x94\x72\x7a\x36\x38\xbb\x1c"
5388 "\x13\xf4\x8e\xf8\x15\x8b\xfc\x9d",
5389 }, {
5390 .key = "Jefe",
5391 .ksize = 4,
5392 .plaintext = "what do ya want for nothing?",
5393 .psize = 28,
5394 .digest = "\x75\x0c\x78\x3e\x6a\xb0\xb5\x03"
5395 "\xea\xa8\x6e\x31\x0a\x5d\xb7\x38",
da7f033d
HX
5396 }, {
5397 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5398 .ksize = 16,
5399 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5400 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5401 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5402 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5403 .psize = 50,
5404 .digest = "\x56\xbe\x34\x52\x1d\x14\x4c\x88"
5405 "\xdb\xb8\xc7\x33\xf0\xe8\xb3\xf6",
5406 }, {
5407 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5408 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5409 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5410 .ksize = 25,
5411 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5412 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5413 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5414 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5415 .psize = 50,
5416 .digest = "\x69\x7e\xaf\x0a\xca\x3a\x3a\xea"
5417 "\x3a\x75\x16\x47\x46\xff\xaa\x79",
5418 }, {
5419 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5420 .ksize = 16,
5421 .plaintext = "Test With Truncation",
5422 .psize = 20,
5423 .digest = "\x56\x46\x1e\xf2\x34\x2e\xdc\x00"
5424 "\xf9\xba\xb9\x95\x69\x0e\xfd\x4c",
5425 }, {
5426 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5427 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5428 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5429 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5430 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5431 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5432 "\xaa\xaa",
5433 .ksize = 80,
5434 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5435 .psize = 54,
5436 .digest = "\x6b\x1a\xb7\xfe\x4b\xd7\xbf\x8f"
5437 "\x0b\x62\xe6\xce\x61\xb9\xd0\xcd",
5438 }, {
5439 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5440 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5441 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5442 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5443 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5444 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5445 "\xaa\xaa",
5446 .ksize = 80,
5447 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5448 "Block-Size Data",
5449 .psize = 73,
5450 .digest = "\x6f\x63\x0f\xad\x67\xcd\xa0\xee"
5451 "\x1f\xb1\xf5\x62\xdb\x3a\xa5\x3e",
5452 },
5453};
5454
5455/*
5456 * HMAC-RIPEMD128 test vectors from RFC2286
5457 */
b13b1e0c 5458static const struct hash_testvec hmac_rmd128_tv_template[] = {
da7f033d
HX
5459 {
5460 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5461 .ksize = 16,
5462 .plaintext = "Hi There",
5463 .psize = 8,
5464 .digest = "\xfb\xf6\x1f\x94\x92\xaa\x4b\xbf"
5465 "\x81\xc1\x72\xe8\x4e\x07\x34\xdb",
5466 }, {
5467 .key = "Jefe",
5468 .ksize = 4,
5469 .plaintext = "what do ya want for nothing?",
5470 .psize = 28,
5471 .digest = "\x87\x5f\x82\x88\x62\xb6\xb3\x34"
5472 "\xb4\x27\xc5\x5f\x9f\x7f\xf0\x9b",
da7f033d
HX
5473 }, {
5474 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5475 .ksize = 16,
5476 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5477 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5478 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5479 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5480 .psize = 50,
5481 .digest = "\x09\xf0\xb2\x84\x6d\x2f\x54\x3d"
5482 "\xa3\x63\xcb\xec\x8d\x62\xa3\x8d",
5483 }, {
5484 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5485 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5486 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5487 .ksize = 25,
5488 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5489 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5490 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5491 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5492 .psize = 50,
5493 .digest = "\xbd\xbb\xd7\xcf\x03\xe4\x4b\x5a"
5494 "\xa6\x0a\xf8\x15\xbe\x4d\x22\x94",
5495 }, {
5496 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5497 .ksize = 16,
5498 .plaintext = "Test With Truncation",
5499 .psize = 20,
5500 .digest = "\xe7\x98\x08\xf2\x4b\x25\xfd\x03"
5501 "\x1c\x15\x5f\x0d\x55\x1d\x9a\x3a",
5502 }, {
5503 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5504 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5505 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5506 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5507 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5508 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5509 "\xaa\xaa",
5510 .ksize = 80,
5511 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5512 .psize = 54,
5513 .digest = "\xdc\x73\x29\x28\xde\x98\x10\x4a"
5514 "\x1f\x59\xd3\x73\xc1\x50\xac\xbb",
5515 }, {
5516 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5517 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5518 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5519 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5520 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5521 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5522 "\xaa\xaa",
5523 .ksize = 80,
5524 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5525 "Block-Size Data",
5526 .psize = 73,
5527 .digest = "\x5c\x6b\xec\x96\x79\x3e\x16\xd4"
5528 "\x06\x90\xc2\x37\x63\x5f\x30\xc5",
5529 },
5530};
5531
5532/*
5533 * HMAC-RIPEMD160 test vectors from RFC2286
5534 */
b13b1e0c 5535static const struct hash_testvec hmac_rmd160_tv_template[] = {
da7f033d
HX
5536 {
5537 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5538 .ksize = 20,
5539 .plaintext = "Hi There",
5540 .psize = 8,
5541 .digest = "\x24\xcb\x4b\xd6\x7d\x20\xfc\x1a\x5d\x2e"
5542 "\xd7\x73\x2d\xcc\x39\x37\x7f\x0a\x56\x68",
5543 }, {
5544 .key = "Jefe",
5545 .ksize = 4,
5546 .plaintext = "what do ya want for nothing?",
5547 .psize = 28,
5548 .digest = "\xdd\xa6\xc0\x21\x3a\x48\x5a\x9e\x24\xf4"
5549 "\x74\x20\x64\xa7\xf0\x33\xb4\x3c\x40\x69",
da7f033d
HX
5550 }, {
5551 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5552 .ksize = 20,
5553 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5554 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5555 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5556 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5557 .psize = 50,
5558 .digest = "\xb0\xb1\x05\x36\x0d\xe7\x59\x96\x0a\xb4"
5559 "\xf3\x52\x98\xe1\x16\xe2\x95\xd8\xe7\xc1",
5560 }, {
5561 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5562 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5563 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5564 .ksize = 25,
5565 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5566 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5567 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5568 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5569 .psize = 50,
5570 .digest = "\xd5\xca\x86\x2f\x4d\x21\xd5\xe6\x10\xe1"
5571 "\x8b\x4c\xf1\xbe\xb9\x7a\x43\x65\xec\xf4",
5572 }, {
5573 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5574 .ksize = 20,
5575 .plaintext = "Test With Truncation",
5576 .psize = 20,
5577 .digest = "\x76\x19\x69\x39\x78\xf9\x1d\x90\x53\x9a"
5578 "\xe7\x86\x50\x0f\xf3\xd8\xe0\x51\x8e\x39",
5579 }, {
5580 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5581 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5582 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5583 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5584 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5585 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5586 "\xaa\xaa",
5587 .ksize = 80,
5588 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5589 .psize = 54,
5590 .digest = "\x64\x66\xca\x07\xac\x5e\xac\x29\xe1\xbd"
5591 "\x52\x3e\x5a\xda\x76\x05\xb7\x91\xfd\x8b",
5592 }, {
5593 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5594 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5595 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5596 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5597 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5598 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5599 "\xaa\xaa",
5600 .ksize = 80,
5601 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5602 "Block-Size Data",
5603 .psize = 73,
5604 .digest = "\x69\xea\x60\x79\x8d\x71\x61\x6c\xce\x5f"
5605 "\xd0\x87\x1e\x23\x75\x4c\xd7\x5d\x5a\x0a",
5606 },
5607};
5608
5609/*
5610 * HMAC-SHA1 test vectors from RFC2202
5611 */
b13b1e0c 5612static const struct hash_testvec hmac_sha1_tv_template[] = {
da7f033d
HX
5613 {
5614 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
5615 .ksize = 20,
5616 .plaintext = "Hi There",
5617 .psize = 8,
5618 .digest = "\xb6\x17\x31\x86\x55\x05\x72\x64"
5619 "\xe2\x8b\xc0\xb6\xfb\x37\x8c\x8e\xf1"
5620 "\x46\xbe",
5621 }, {
5622 .key = "Jefe",
5623 .ksize = 4,
5624 .plaintext = "what do ya want for nothing?",
5625 .psize = 28,
5626 .digest = "\xef\xfc\xdf\x6a\xe5\xeb\x2f\xa2\xd2\x74"
5627 "\x16\xd5\xf1\x84\xdf\x9c\x25\x9a\x7c\x79",
da7f033d
HX
5628 }, {
5629 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5630 .ksize = 20,
5631 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5632 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5633 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5634 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5635 .psize = 50,
5636 .digest = "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3"
5637 "\x9a\xf4\x8a\xa1\x7b\x4f\x63\xf1\x75\xd3",
5638 }, {
5639 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5640 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5641 "\x11\x12\x13\x14\x15\x16\x17\x18\x19",
5642 .ksize = 25,
5643 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5644 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5645 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5646 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5647 .psize = 50,
5648 .digest = "\x4c\x90\x07\xf4\x02\x62\x50\xc6\xbc\x84"
5649 "\x14\xf9\xbf\x50\xc8\x6c\x2d\x72\x35\xda",
5650 }, {
5651 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c",
5652 .ksize = 20,
5653 .plaintext = "Test With Truncation",
5654 .psize = 20,
5655 .digest = "\x4c\x1a\x03\x42\x4b\x55\xe0\x7f\xe7\xf2"
5656 "\x7b\xe1\xd5\x8b\xb9\x32\x4a\x9a\x5a\x04",
5657 }, {
5658 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5659 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5660 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5661 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5662 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5663 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5664 "\xaa\xaa",
5665 .ksize = 80,
5666 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5667 .psize = 54,
5668 .digest = "\xaa\x4a\xe5\xe1\x52\x72\xd0\x0e\x95\x70"
5669 "\x56\x37\xce\x8a\x3b\x55\xed\x40\x21\x12",
5670 }, {
5671 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5672 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5673 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5674 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5675 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5676 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5677 "\xaa\xaa",
5678 .ksize = 80,
5679 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than One "
5680 "Block-Size Data",
5681 .psize = 73,
5682 .digest = "\xe8\xe9\x9d\x0f\x45\x23\x7d\x78\x6d\x6b"
5683 "\xba\xa7\x96\x5c\x78\x08\xbb\xff\x1a\x91",
5684 },
5685};
5686
5687
5688/*
5689 * SHA224 HMAC test vectors from RFC4231
5690 */
b13b1e0c 5691static const struct hash_testvec hmac_sha224_tv_template[] = {
da7f033d
HX
5692 {
5693 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5694 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5695 "\x0b\x0b\x0b\x0b",
5696 .ksize = 20,
5697 /* ("Hi There") */
5698 .plaintext = "\x48\x69\x20\x54\x68\x65\x72\x65",
5699 .psize = 8,
5700 .digest = "\x89\x6f\xb1\x12\x8a\xbb\xdf\x19"
5701 "\x68\x32\x10\x7c\xd4\x9d\xf3\x3f"
5702 "\x47\xb4\xb1\x16\x99\x12\xba\x4f"
5703 "\x53\x68\x4b\x22",
5704 }, {
5705 .key = "Jefe",
5706 .ksize = 4,
5707 /* ("what do ya want for nothing?") */
5708 .plaintext = "\x77\x68\x61\x74\x20\x64\x6f\x20"
5709 "\x79\x61\x20\x77\x61\x6e\x74\x20"
5710 "\x66\x6f\x72\x20\x6e\x6f\x74\x68"
5711 "\x69\x6e\x67\x3f",
5712 .psize = 28,
5713 .digest = "\xa3\x0e\x01\x09\x8b\xc6\xdb\xbf"
5714 "\x45\x69\x0f\x3a\x7e\x9e\x6d\x0f"
5715 "\x8b\xbe\xa2\xa3\x9e\x61\x48\x00"
5716 "\x8f\xd0\x5e\x44",
da7f033d
HX
5717 }, {
5718 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5719 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5720 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5721 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5722 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5723 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5724 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5725 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5726 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5727 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5728 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5729 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5730 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5731 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5732 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5733 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5734 "\xaa\xaa\xaa",
5735 .ksize = 131,
5736 /* ("Test Using Larger Than Block-Size Key - Hash Key First") */
5737 .plaintext = "\x54\x65\x73\x74\x20\x55\x73\x69"
5738 "\x6e\x67\x20\x4c\x61\x72\x67\x65"
5739 "\x72\x20\x54\x68\x61\x6e\x20\x42"
5740 "\x6c\x6f\x63\x6b\x2d\x53\x69\x7a"
5741 "\x65\x20\x4b\x65\x79\x20\x2d\x20"
5742 "\x48\x61\x73\x68\x20\x4b\x65\x79"
5743 "\x20\x46\x69\x72\x73\x74",
5744 .psize = 54,
5745 .digest = "\x95\xe9\xa0\xdb\x96\x20\x95\xad"
5746 "\xae\xbe\x9b\x2d\x6f\x0d\xbc\xe2"
5747 "\xd4\x99\xf1\x12\xf2\xd2\xb7\x27"
5748 "\x3f\xa6\x87\x0e",
5749 }, {
5750 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5751 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5752 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5753 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5754 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5755 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5756 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5757 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5758 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5759 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5760 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5761 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5762 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5763 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5764 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5765 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5766 "\xaa\xaa\xaa",
5767 .ksize = 131,
5768 /* ("This is a test using a larger than block-size key and a")
5769 (" larger than block-size data. The key needs to be")
5770 (" hashed before being used by the HMAC algorithm.") */
5771 .plaintext = "\x54\x68\x69\x73\x20\x69\x73\x20"
5772 "\x61\x20\x74\x65\x73\x74\x20\x75"
5773 "\x73\x69\x6e\x67\x20\x61\x20\x6c"
5774 "\x61\x72\x67\x65\x72\x20\x74\x68"
5775 "\x61\x6e\x20\x62\x6c\x6f\x63\x6b"
5776 "\x2d\x73\x69\x7a\x65\x20\x6b\x65"
5777 "\x79\x20\x61\x6e\x64\x20\x61\x20"
5778 "\x6c\x61\x72\x67\x65\x72\x20\x74"
5779 "\x68\x61\x6e\x20\x62\x6c\x6f\x63"
5780 "\x6b\x2d\x73\x69\x7a\x65\x20\x64"
5781 "\x61\x74\x61\x2e\x20\x54\x68\x65"
5782 "\x20\x6b\x65\x79\x20\x6e\x65\x65"
5783 "\x64\x73\x20\x74\x6f\x20\x62\x65"
5784 "\x20\x68\x61\x73\x68\x65\x64\x20"
5785 "\x62\x65\x66\x6f\x72\x65\x20\x62"
5786 "\x65\x69\x6e\x67\x20\x75\x73\x65"
5787 "\x64\x20\x62\x79\x20\x74\x68\x65"
5788 "\x20\x48\x4d\x41\x43\x20\x61\x6c"
5789 "\x67\x6f\x72\x69\x74\x68\x6d\x2e",
5790 .psize = 152,
5791 .digest = "\x3a\x85\x41\x66\xac\x5d\x9f\x02"
5792 "\x3f\x54\xd5\x17\xd0\xb3\x9d\xbd"
5793 "\x94\x67\x70\xdb\x9c\x2b\x95\xc9"
5794 "\xf6\xf5\x65\xd1",
5795 },
5796};
5797
5798/*
5799 * HMAC-SHA256 test vectors from
5800 * draft-ietf-ipsec-ciph-sha-256-01.txt
5801 */
b13b1e0c 5802static const struct hash_testvec hmac_sha256_tv_template[] = {
da7f033d
HX
5803 {
5804 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5805 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5806 "\x11\x12\x13\x14\x15\x16\x17\x18"
5807 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5808 .ksize = 32,
5809 .plaintext = "abc",
5810 .psize = 3,
5811 .digest = "\xa2\x1b\x1f\x5d\x4c\xf4\xf7\x3a"
5812 "\x4d\xd9\x39\x75\x0f\x7a\x06\x6a"
5813 "\x7f\x98\xcc\x13\x1c\xb1\x6a\x66"
5814 "\x92\x75\x90\x21\xcf\xab\x81\x81",
5815 }, {
5816 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5817 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5818 "\x11\x12\x13\x14\x15\x16\x17\x18"
5819 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5820 .ksize = 32,
5821 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5822 .psize = 56,
5823 .digest = "\x10\x4f\xdc\x12\x57\x32\x8f\x08"
5824 "\x18\x4b\xa7\x31\x31\xc5\x3c\xae"
5825 "\xe6\x98\xe3\x61\x19\x42\x11\x49"
5826 "\xea\x8c\x71\x24\x56\x69\x7d\x30",
5827 }, {
5828 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5829 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5830 "\x11\x12\x13\x14\x15\x16\x17\x18"
5831 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20",
5832 .ksize = 32,
5833 .plaintext = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"
5834 "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq",
5835 .psize = 112,
5836 .digest = "\x47\x03\x05\xfc\x7e\x40\xfe\x34"
5837 "\xd3\xee\xb3\xe7\x73\xd9\x5a\xab"
5838 "\x73\xac\xf0\xfd\x06\x04\x47\xa5"
5839 "\xeb\x45\x95\xbf\x33\xa9\xd1\xa3",
5840 }, {
5841 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5842 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
5843 "\x0b\x0b\x0b\x0b\x0b\x0b",
5844 .ksize = 32,
5845 .plaintext = "Hi There",
5846 .psize = 8,
5847 .digest = "\x19\x8a\x60\x7e\xb4\x4b\xfb\xc6"
5848 "\x99\x03\xa0\xf1\xcf\x2b\xbd\xc5"
5849 "\xba\x0a\xa3\xf3\xd9\xae\x3c\x1c"
5850 "\x7a\x3b\x16\x96\xa0\xb6\x8c\xf7",
5851 }, {
5852 .key = "Jefe",
5853 .ksize = 4,
5854 .plaintext = "what do ya want for nothing?",
5855 .psize = 28,
5856 .digest = "\x5b\xdc\xc1\x46\xbf\x60\x75\x4e"
5857 "\x6a\x04\x24\x26\x08\x95\x75\xc7"
5858 "\x5a\x00\x3f\x08\x9d\x27\x39\x83"
5859 "\x9d\xec\x58\xb9\x64\xec\x38\x43",
da7f033d
HX
5860 }, {
5861 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5862 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5863 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
5864 .ksize = 32,
5865 .plaintext = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5866 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5867 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
5868 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
5869 .psize = 50,
5870 .digest = "\xcd\xcb\x12\x20\xd1\xec\xcc\xea"
5871 "\x91\xe5\x3a\xba\x30\x92\xf9\x62"
5872 "\xe5\x49\xfe\x6c\xe9\xed\x7f\xdc"
5873 "\x43\x19\x1f\xbd\xe4\x5c\x30\xb0",
5874 }, {
5875 .key = "\x01\x02\x03\x04\x05\x06\x07\x08"
5876 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
5877 "\x11\x12\x13\x14\x15\x16\x17\x18"
5878 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
5879 "\x21\x22\x23\x24\x25",
5880 .ksize = 37,
5881 .plaintext = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5882 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5883 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd"
5884 "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd",
5885 .psize = 50,
5886 .digest = "\xd4\x63\x3c\x17\xf6\xfb\x8d\x74"
5887 "\x4c\x66\xde\xe0\xf8\xf0\x74\x55"
5888 "\x6e\xc4\xaf\x55\xef\x07\x99\x85"
5889 "\x41\x46\x8e\xb4\x9b\xd2\xe9\x17",
5890 }, {
5891 .key = "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
5892 "\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c\x0c"
5893 "\x0c\x0c\x0c\x0c\x0c\x0c",
5894 .ksize = 32,
5895 .plaintext = "Test With Truncation",
5896 .psize = 20,
5897 .digest = "\x75\x46\xaf\x01\x84\x1f\xc0\x9b"
5898 "\x1a\xb9\xc3\x74\x9a\x5f\x1c\x17"
5899 "\xd4\xf5\x89\x66\x8a\x58\x7b\x27"
5900 "\x00\xa9\xc9\x7c\x11\x93\xcf\x42",
5901 }, {
5902 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5903 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5904 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5905 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5906 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5907 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5908 "\xaa\xaa",
5909 .ksize = 80,
5910 .plaintext = "Test Using Larger Than Block-Size Key - Hash Key First",
5911 .psize = 54,
5912 .digest = "\x69\x53\x02\x5e\xd9\x6f\x0c\x09"
5913 "\xf8\x0a\x96\xf7\x8e\x65\x38\xdb"
5914 "\xe2\xe7\xb8\x20\xe3\xdd\x97\x0e"
5915 "\x7d\xdd\x39\x09\x1b\x32\x35\x2f",
5916 }, {
5917 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5918 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5919 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5920 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5921 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5922 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
5923 "\xaa\xaa",
5924 .ksize = 80,
5925 .plaintext = "Test Using Larger Than Block-Size Key and Larger Than "
5926 "One Block-Size Data",
5927 .psize = 73,
5928 .digest = "\x63\x55\xac\x22\xe8\x90\xd0\xa3"
5929 "\xc8\x48\x1a\x5c\xa4\x82\x5b\xc8"
5930 "\x84\xd3\xe7\xa1\xff\x98\xa2\xfc"
5931 "\x2a\xc7\xd8\xe0\x64\xc3\xb2\xe6",
5932 },
5933};
5934
b13b1e0c 5935static const struct hash_testvec aes_cmac128_tv_template[] = {
93b5e86a
JK
5936 { /* From NIST Special Publication 800-38B, AES-128 */
5937 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
5938 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
5939 .plaintext = zeroed_string,
5940 .digest = "\xbb\x1d\x69\x29\xe9\x59\x37\x28"
5941 "\x7f\xa3\x7d\x12\x9b\x75\x67\x46",
5942 .psize = 0,
5943 .ksize = 16,
5944 }, {
5945 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
5946 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
5947 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5948 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
5949 .digest = "\x07\x0a\x16\xb4\x6b\x4d\x41\x44"
5950 "\xf7\x9b\xdd\x9d\xd0\x4a\x28\x7c",
5951 .psize = 16,
5952 .ksize = 16,
5953 }, {
5954 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
5955 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
5956 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5957 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
5958 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
5959 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
5960 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11",
5961 .digest = "\xdf\xa6\x67\x47\xde\x9a\xe6\x30"
5962 "\x30\xca\x32\x61\x14\x97\xc8\x27",
5963 .psize = 40,
5964 .ksize = 16,
5965 }, {
5966 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
5967 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
5968 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5969 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
5970 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
5971 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
5972 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
5973 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
5974 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
5975 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
5976 .digest = "\x51\xf0\xbe\xbf\x7e\x3b\x9d\x92"
5977 "\xfc\x49\x74\x17\x79\x36\x3c\xfe",
5978 .psize = 64,
5979 .ksize = 16,
5980 }, { /* From NIST Special Publication 800-38B, AES-256 */
5981 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
5982 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
5983 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
5984 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
5985 .plaintext = zeroed_string,
5986 .digest = "\x02\x89\x62\xf6\x1b\x7b\xf8\x9e"
5987 "\xfc\x6b\x55\x1f\x46\x67\xd9\x83",
5988 .psize = 0,
5989 .ksize = 32,
5990 }, {
5991 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
5992 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
5993 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
5994 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
5995 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
5996 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
5997 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
5998 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
5999 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6000 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6001 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6002 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
6003 .digest = "\xe1\x99\x21\x90\x54\x9f\x6e\xd5"
6004 "\x69\x6a\x2c\x05\x6c\x31\x54\x10",
6005 .psize = 64,
6006 .ksize = 32,
6007 }
6008};
6009
b13b1e0c 6010static const struct hash_testvec aes_cbcmac_tv_template[] = {
092acf06
AB
6011 {
6012 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6013 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6014 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6015 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a",
6016 .digest = "\x3a\xd7\x7b\xb4\x0d\x7a\x36\x60"
6017 "\xa8\x9e\xca\xf3\x24\x66\xef\x97",
6018 .psize = 16,
6019 .ksize = 16,
6020 }, {
6021 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6022 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6023 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6024 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6025 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6026 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6027 "\x30",
6028 .digest = "\x9d\x0d\xd0\x63\xfb\xcb\x24\x43"
6029 "\xf8\xf2\x76\x03\xac\x39\xb0\x9d",
6030 .psize = 33,
6031 .ksize = 16,
092acf06
AB
6032 }, {
6033 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
6034 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
6035 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6036 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6037 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6038 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6039 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6040 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6041 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6042 "\xad\x2b\x41\x7b\xe6\x6c\x37",
6043 .digest = "\xc0\x71\x73\xb8\xa0\x2c\x11\x7c"
6044 "\xaf\xdc\xb2\xf8\x89\x32\xa3\x3a",
6045 .psize = 63,
6046 .ksize = 16,
6047 }, {
6048 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
6049 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
6050 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
6051 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
6052 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6053 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6054 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6055 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
6056 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
6057 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
6058 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
6059 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10"
6060 "\x1c",
6061 .digest = "\x6a\x4e\xdb\x21\x47\x51\xdf\x4f"
6062 "\xa8\x4d\x4c\x10\x3b\x72\x7d\xd6",
6063 .psize = 65,
6064 .ksize = 32,
6065 }
6066};
6067
b13b1e0c 6068static const struct hash_testvec des3_ede_cmac64_tv_template[] = {
93b5e86a
JK
6069/*
6070 * From NIST Special Publication 800-38B, Three Key TDEA
6071 * Corrected test vectors from:
6072 * http://csrc.nist.gov/publications/nistpubs/800-38B/Updated_CMAC_Examples.pdf
6073 */
6074 {
6075 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6076 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6077 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6078 .plaintext = zeroed_string,
6079 .digest = "\xb7\xa6\x88\xe1\x22\xff\xaf\x95",
6080 .psize = 0,
6081 .ksize = 24,
6082 }, {
6083 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6084 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6085 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6086 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96",
6087 .digest = "\x8e\x8f\x29\x31\x36\x28\x37\x97",
6088 .psize = 8,
6089 .ksize = 24,
6090 }, {
6091 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6092 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6093 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6094 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6095 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6096 "\xae\x2d\x8a\x57",
6097 .digest = "\x74\x3d\xdb\xe0\xce\x2d\xc2\xed",
6098 .psize = 20,
6099 .ksize = 24,
6100 }, {
6101 .key = "\x8a\xa8\x3b\xf8\xcb\xda\x10\x62"
6102 "\x0b\xc1\xbf\x19\xfb\xb6\xcd\x58"
6103 "\xbc\x31\x3d\x4a\x37\x1c\xa8\xb5",
6104 .plaintext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
6105 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
6106 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
6107 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51",
6108 .digest = "\x33\xe6\xb1\x09\x24\x00\xea\xe5",
6109 .psize = 32,
6110 .ksize = 24,
6111 }
6112};
6113
b13b1e0c 6114static const struct hash_testvec aes_xcbc128_tv_template[] = {
da7f033d
HX
6115 {
6116 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6117 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6118 .plaintext = zeroed_string,
6119 .digest = "\x75\xf0\x25\x1d\x52\x8a\xc0\x1c"
6120 "\x45\x73\xdf\xd5\x84\xd7\x9f\x29",
6121 .psize = 0,
6122 .ksize = 16,
6123 }, {
6124 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6125 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6126 .plaintext = "\x00\x01\x02",
6127 .digest = "\x5b\x37\x65\x80\xae\x2f\x19\xaf"
6128 "\xe7\x21\x9c\xee\xf1\x72\x75\x6f",
6129 .psize = 3,
6130 .ksize = 16,
6131 } , {
6132 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6133 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6134 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6135 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6136 .digest = "\xd2\xa2\x46\xfa\x34\x9b\x68\xa7"
6137 "\x99\x98\xa4\x39\x4f\xf7\xa2\x63",
6138 .psize = 16,
6139 .ksize = 16,
6140 }, {
6141 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6142 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6143 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6144 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
6145 "\x10\x11\x12\x13",
6146 .digest = "\x47\xf5\x1b\x45\x64\x96\x62\x15"
6147 "\xb8\x98\x5c\x63\x05\x5e\xd3\x08",
da7f033d 6148 .psize = 20,
da7f033d
HX
6149 .ksize = 16,
6150 }, {
6151 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6152 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6153 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6154 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
6155 "\x10\x11\x12\x13\x14\x15\x16\x17"
6156 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
6157 .digest = "\xf5\x4f\x0e\xc8\xd2\xb9\xf3\xd3"
6158 "\x68\x07\x73\x4b\xd5\x28\x3f\xd4",
6159 .psize = 32,
6160 .ksize = 16,
6161 }, {
6162 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6163 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6164 .plaintext = "\x00\x01\x02\x03\x04\x05\x06\x07"
6165 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
6166 "\x10\x11\x12\x13\x14\x15\x16\x17"
6167 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
6168 "\x20\x21",
6169 .digest = "\xbe\xcb\xb3\xbc\xcd\xb5\x18\xa3"
6170 "\x06\x77\xd5\x48\x1f\xb6\xb4\xd8",
da7f033d 6171 .psize = 34,
da7f033d
HX
6172 .ksize = 16,
6173 }
6174};
6175
ed331ada
EB
6176static const char vmac64_string1[144] = {
6177 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6178 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6179 '\x01', '\x01', '\x01', '\x01', '\x02', '\x03', '\x02', '\x02',
6180 '\x02', '\x04', '\x01', '\x07', '\x04', '\x01', '\x04', '\x03',
6181};
6182
6183static const char vmac64_string2[144] = {
6184 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6185 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6186 'a', 'b', 'c',
6187};
6188
6189static const char vmac64_string3[144] = {
6190 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6191 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6192 'a', 'b', 'c', 'a', 'b', 'c', 'a', 'b',
6193 'c', 'a', 'b', 'c', 'a', 'b', 'c', 'a',
6194 'b', 'c', 'a', 'b', 'c', 'a', 'b', 'c',
6195 'a', 'b', 'c', 'a', 'b', 'c', 'a', 'b',
6196 'c', 'a', 'b', 'c', 'a', 'b', 'c', 'a',
6197 'b', 'c', 'a', 'b', 'c', 'a', 'b', 'c',
6198};
6199
6200static const char vmac64_string4[33] = {
6201 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6202 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6203 'b', 'c', 'e', 'f', 'i', 'j', 'l', 'm',
6204 'o', 'p', 'r', 's', 't', 'u', 'w', 'x',
6205 'z',
6206};
6207
6208static const char vmac64_string5[143] = {
6209 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6210 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6211 'r', 'm', 'b', 't', 'c', 'o', 'l', 'k',
6212 ']', '%', '9', '2', '7', '!', 'A',
6213};
6214
6215static const char vmac64_string6[145] = {
6216 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6217 '\0', '\0', '\0', '\0', '\0', '\0', '\0', '\0',
6218 'p', 't', '*', '7', 'l', 'i', '!', '#',
6219 'w', '0', 'z', '/', '4', 'A', 'n',
6220};
6221
6222static const struct hash_testvec vmac64_aes_tv_template[] = {
6223 { /* draft-krovetz-vmac-01 test vector 1 */
6224 .key = "abcdefghijklmnop",
6225 .ksize = 16,
6226 .plaintext = "\0\0\0\0\0\0\0\0bcdefghi",
6227 .psize = 16,
6228 .digest = "\x25\x76\xbe\x1c\x56\xd8\xb8\x1b",
6229 }, { /* draft-krovetz-vmac-01 test vector 2 */
6230 .key = "abcdefghijklmnop",
6231 .ksize = 16,
6232 .plaintext = "\0\0\0\0\0\0\0\0bcdefghiabc",
6233 .psize = 19,
6234 .digest = "\x2d\x37\x6c\xf5\xb1\x81\x3c\xe5",
6235 }, { /* draft-krovetz-vmac-01 test vector 3 */
6236 .key = "abcdefghijklmnop",
6237 .ksize = 16,
6238 .plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
6239 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
6240 .psize = 64,
6241 .digest = "\xe8\x42\x1f\x61\xd5\x73\xd2\x98",
6242 }, { /* draft-krovetz-vmac-01 test vector 4 */
6243 .key = "abcdefghijklmnop",
6244 .ksize = 16,
6245 .plaintext = "\0\0\0\0\0\0\0\0bcdefghi"
6246 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6247 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6248 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6249 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6250 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabcabc"
6251 "abcabcabcabcabcabcabcabcabcabcabcabcabcabcabc",
6252 .psize = 316,
6253 .digest = "\x44\x92\xdf\x6c\x5c\xac\x1b\xbe",
ed331ada
EB
6254 }, {
6255 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6256 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6257 .ksize = 16,
6258 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
6259 "\x00\x00\x00\x00\x00\x00\x00\x00",
6260 .psize = 16,
6261 .digest = "\x54\x7b\xa4\x77\x35\x80\x58\x07",
6262 }, {
6263 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6264 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6265 .ksize = 16,
6266 .plaintext = vmac64_string1,
6267 .psize = sizeof(vmac64_string1),
6268 .digest = "\xa1\x8c\x68\xae\xd3\x3c\xf5\xce",
6269 }, {
6270 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6271 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6272 .ksize = 16,
6273 .plaintext = vmac64_string2,
6274 .psize = sizeof(vmac64_string2),
6275 .digest = "\x2d\x14\xbd\x81\x73\xb0\x27\xc9",
6276 }, {
6277 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
6278 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
6279 .ksize = 16,
6280 .plaintext = vmac64_string3,
6281 .psize = sizeof(vmac64_string3),
6282 .digest = "\x19\x0b\x47\x98\x8c\x95\x1a\x8d",
6283 }, {
6284 .key = "abcdefghijklmnop",
6285 .ksize = 16,
6286 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
6287 "\x00\x00\x00\x00\x00\x00\x00\x00",
6288 .psize = 16,
6289 .digest = "\x84\x8f\x55\x9e\x26\xa1\x89\x3b",
6290 }, {
6291 .key = "abcdefghijklmnop",
6292 .ksize = 16,
6293 .plaintext = vmac64_string1,
6294 .psize = sizeof(vmac64_string1),
6295 .digest = "\xc2\x74\x8d\xf6\xb0\xab\x5e\xab",
6296 }, {
6297 .key = "abcdefghijklmnop",
6298 .ksize = 16,
6299 .plaintext = vmac64_string2,
6300 .psize = sizeof(vmac64_string2),
6301 .digest = "\xdf\x09\x7b\x3d\x42\x68\x15\x11",
6302 }, {
6303 .key = "abcdefghijklmnop",
6304 .ksize = 16,
6305 .plaintext = vmac64_string3,
6306 .psize = sizeof(vmac64_string3),
6307 .digest = "\xd4\xfa\x8f\xed\xe1\x8f\x32\x8b",
6308 }, {
6309 .key = "a09b5cd!f#07K\x00\x00\x00",
6310 .ksize = 16,
6311 .plaintext = vmac64_string4,
6312 .psize = sizeof(vmac64_string4),
6313 .digest = "\x5f\xa1\x4e\x42\xea\x0f\xa5\xab",
6314 }, {
6315 .key = "a09b5cd!f#07K\x00\x00\x00",
6316 .ksize = 16,
6317 .plaintext = vmac64_string5,
6318 .psize = sizeof(vmac64_string5),
6319 .digest = "\x60\x67\xe8\x1d\xbc\x98\x31\x25",
6320 }, {
6321 .key = "a09b5cd!f#07K\x00\x00\x00",
6322 .ksize = 16,
6323 .plaintext = vmac64_string6,
6324 .psize = sizeof(vmac64_string6),
6325 .digest = "\x41\xeb\x65\x95\x47\x9b\xae\xc4",
6326 },
6327};
6328
da7f033d
HX
6329/*
6330 * SHA384 HMAC test vectors from RFC4231
6331 */
6332
b13b1e0c 6333static const struct hash_testvec hmac_sha384_tv_template[] = {
da7f033d
HX
6334 {
6335 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6336 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6337 "\x0b\x0b\x0b\x0b",
6338 .ksize = 20,
6339 .plaintext = "Hi There",
6340 .psize = 8,
6341 .digest = "\xaf\xd0\x39\x44\xd8\x48\x95\x62"
6342 "\x6b\x08\x25\xf4\xab\x46\x90\x7f"
6343 "\x15\xf9\xda\xdb\xe4\x10\x1e\xc6"
6344 "\x82\xaa\x03\x4c\x7c\xeb\xc5\x9c"
6345 "\xfa\xea\x9e\xa9\x07\x6e\xde\x7f"
6346 "\x4a\xf1\x52\xe8\xb2\xfa\x9c\xb6",
6347 }, {
6348 .key = "Jefe",
6349 .ksize = 4,
6350 .plaintext = "what do ya want for nothing?",
6351 .psize = 28,
6352 .digest = "\xaf\x45\xd2\xe3\x76\x48\x40\x31"
6353 "\x61\x7f\x78\xd2\xb5\x8a\x6b\x1b"
6354 "\x9c\x7e\xf4\x64\xf5\xa0\x1b\x47"
6355 "\xe4\x2e\xc3\x73\x63\x22\x44\x5e"
6356 "\x8e\x22\x40\xca\x5e\x69\xe2\xc7"
6357 "\x8b\x32\x39\xec\xfa\xb2\x16\x49",
da7f033d
HX
6358 }, {
6359 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6360 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6361 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6362 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6363 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6364 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6365 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6366 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6367 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6368 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6369 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6370 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6371 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6372 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6373 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6374 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6375 "\xaa\xaa\xaa",
6376 .ksize = 131,
6377 .plaintext = "Test Using Larger Than Block-Siz"
6378 "e Key - Hash Key First",
6379 .psize = 54,
6380 .digest = "\x4e\xce\x08\x44\x85\x81\x3e\x90"
6381 "\x88\xd2\xc6\x3a\x04\x1b\xc5\xb4"
6382 "\x4f\x9e\xf1\x01\x2a\x2b\x58\x8f"
6383 "\x3c\xd1\x1f\x05\x03\x3a\xc4\xc6"
6384 "\x0c\x2e\xf6\xab\x40\x30\xfe\x82"
6385 "\x96\x24\x8d\xf1\x63\xf4\x49\x52",
6386 }, {
6387 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6388 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6389 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6390 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6391 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6392 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6393 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6394 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6395 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6396 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6397 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6398 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6399 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6400 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6401 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6402 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6403 "\xaa\xaa\xaa",
6404 .ksize = 131,
6405 .plaintext = "This is a test u"
6406 "sing a larger th"
6407 "an block-size ke"
6408 "y and a larger t"
6409 "han block-size d"
6410 "ata. The key nee"
6411 "ds to be hashed "
6412 "before being use"
6413 "d by the HMAC al"
6414 "gorithm.",
6415 .psize = 152,
6416 .digest = "\x66\x17\x17\x8e\x94\x1f\x02\x0d"
6417 "\x35\x1e\x2f\x25\x4e\x8f\xd3\x2c"
6418 "\x60\x24\x20\xfe\xb0\xb8\xfb\x9a"
6419 "\xdc\xce\xbb\x82\x46\x1e\x99\xc5"
6420 "\xa6\x78\xcc\x31\xe7\x99\x17\x6d"
6421 "\x38\x60\xe6\x11\x0c\x46\x52\x3e",
6422 },
6423};
6424
6425/*
6426 * SHA512 HMAC test vectors from RFC4231
6427 */
6428
b13b1e0c 6429static const struct hash_testvec hmac_sha512_tv_template[] = {
da7f033d
HX
6430 {
6431 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6432 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6433 "\x0b\x0b\x0b\x0b",
6434 .ksize = 20,
6435 .plaintext = "Hi There",
6436 .psize = 8,
6437 .digest = "\x87\xaa\x7c\xde\xa5\xef\x61\x9d"
6438 "\x4f\xf0\xb4\x24\x1a\x1d\x6c\xb0"
6439 "\x23\x79\xf4\xe2\xce\x4e\xc2\x78"
6440 "\x7a\xd0\xb3\x05\x45\xe1\x7c\xde"
6441 "\xda\xa8\x33\xb7\xd6\xb8\xa7\x02"
6442 "\x03\x8b\x27\x4e\xae\xa3\xf4\xe4"
6443 "\xbe\x9d\x91\x4e\xeb\x61\xf1\x70"
6444 "\x2e\x69\x6c\x20\x3a\x12\x68\x54",
6445 }, {
6446 .key = "Jefe",
6447 .ksize = 4,
6448 .plaintext = "what do ya want for nothing?",
6449 .psize = 28,
6450 .digest = "\x16\x4b\x7a\x7b\xfc\xf8\x19\xe2"
6451 "\xe3\x95\xfb\xe7\x3b\x56\xe0\xa3"
6452 "\x87\xbd\x64\x22\x2e\x83\x1f\xd6"
6453 "\x10\x27\x0c\xd7\xea\x25\x05\x54"
6454 "\x97\x58\xbf\x75\xc0\x5a\x99\x4a"
6455 "\x6d\x03\x4f\x65\xf8\xf0\xe6\xfd"
6456 "\xca\xea\xb1\xa3\x4d\x4a\x6b\x4b"
6457 "\x63\x6e\x07\x0a\x38\xbc\xe7\x37",
da7f033d
HX
6458 }, {
6459 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6460 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6461 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6462 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6463 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6464 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6465 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6466 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6467 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6468 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6469 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6470 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6471 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6472 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6473 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6474 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6475 "\xaa\xaa\xaa",
6476 .ksize = 131,
6477 .plaintext = "Test Using Large"
6478 "r Than Block-Siz"
6479 "e Key - Hash Key"
6480 " First",
6481 .psize = 54,
6482 .digest = "\x80\xb2\x42\x63\xc7\xc1\xa3\xeb"
6483 "\xb7\x14\x93\xc1\xdd\x7b\xe8\xb4"
6484 "\x9b\x46\xd1\xf4\x1b\x4a\xee\xc1"
6485 "\x12\x1b\x01\x37\x83\xf8\xf3\x52"
6486 "\x6b\x56\xd0\x37\xe0\x5f\x25\x98"
6487 "\xbd\x0f\xd2\x21\x5d\x6a\x1e\x52"
6488 "\x95\xe6\x4f\x73\xf6\x3f\x0a\xec"
6489 "\x8b\x91\x5a\x98\x5d\x78\x65\x98",
6490 }, {
6491 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6492 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6493 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6494 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6495 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6496 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6497 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6498 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6499 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6500 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6501 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6502 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6503 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6504 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6505 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6506 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6507 "\xaa\xaa\xaa",
6508 .ksize = 131,
6509 .plaintext =
6510 "This is a test u"
6511 "sing a larger th"
6512 "an block-size ke"
6513 "y and a larger t"
6514 "han block-size d"
6515 "ata. The key nee"
6516 "ds to be hashed "
6517 "before being use"
6518 "d by the HMAC al"
6519 "gorithm.",
6520 .psize = 152,
6521 .digest = "\xe3\x7b\x6a\x77\x5d\xc8\x7d\xba"
6522 "\xa4\xdf\xa9\xf9\x6e\x5e\x3f\xfd"
6523 "\xde\xbd\x71\xf8\x86\x72\x89\x86"
6524 "\x5d\xf5\xa3\x2d\x20\xcd\xc9\x44"
6525 "\xb6\x02\x2c\xac\x3c\x49\x82\xb1"
6526 "\x0d\x5e\xeb\x55\xc3\xe4\xde\x15"
6527 "\x13\x46\x76\xfb\x6d\xe0\x44\x60"
6528 "\x65\xc9\x74\x40\xfa\x8c\x6a\x58",
6529 },
6530};
6531
b13b1e0c 6532static const struct hash_testvec hmac_sha3_224_tv_template[] = {
98eca72f 6533 {
6534 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6535 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6536 "\x0b\x0b\x0b\x0b",
6537 .ksize = 20,
6538 .plaintext = "Hi There",
6539 .psize = 8,
6540 .digest = "\x3b\x16\x54\x6b\xbc\x7b\xe2\x70"
6541 "\x6a\x03\x1d\xca\xfd\x56\x37\x3d"
6542 "\x98\x84\x36\x76\x41\xd8\xc5\x9a"
6543 "\xf3\xc8\x60\xf7",
6544 }, {
6545 .key = "Jefe",
6546 .ksize = 4,
6547 .plaintext = "what do ya want for nothing?",
6548 .psize = 28,
6549 .digest = "\x7f\xdb\x8d\xd8\x8b\xd2\xf6\x0d"
6550 "\x1b\x79\x86\x34\xad\x38\x68\x11"
6551 "\xc2\xcf\xc8\x5b\xfa\xf5\xd5\x2b"
6552 "\xba\xce\x5e\x66",
98eca72f 6553 }, {
6554 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6555 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6556 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6557 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6558 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6559 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6560 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6561 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6562 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6563 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6564 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6565 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6566 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6567 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6568 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6569 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6570 "\xaa\xaa\xaa",
6571 .ksize = 131,
6572 .plaintext = "Test Using Large"
6573 "r Than Block-Siz"
6574 "e Key - Hash Key"
6575 " First",
6576 .psize = 54,
6577 .digest = "\xb4\xa1\xf0\x4c\x00\x28\x7a\x9b"
6578 "\x7f\x60\x75\xb3\x13\xd2\x79\xb8"
6579 "\x33\xbc\x8f\x75\x12\x43\x52\xd0"
6580 "\x5f\xb9\x99\x5f",
6581 }, {
6582 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6583 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6584 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6585 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6586 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6587 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6588 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6589 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6590 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6591 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6592 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6593 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6594 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6595 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6596 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6597 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6598 "\xaa\xaa\xaa",
6599 .ksize = 131,
6600 .plaintext =
6601 "This is a test u"
6602 "sing a larger th"
6603 "an block-size ke"
6604 "y and a larger t"
6605 "han block-size d"
6606 "ata. The key nee"
6607 "ds to be hashed "
6608 "before being use"
6609 "d by the HMAC al"
6610 "gorithm.",
6611 .psize = 152,
6612 .digest = "\x05\xd8\xcd\x6d\x00\xfa\xea\x8d"
6613 "\x1e\xb6\x8a\xde\x28\x73\x0b\xbd"
6614 "\x3c\xba\xb6\x92\x9f\x0a\x08\x6b"
6615 "\x29\xcd\x62\xa0",
6616 },
6617};
6618
b13b1e0c 6619static const struct hash_testvec hmac_sha3_256_tv_template[] = {
98eca72f 6620 {
6621 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6622 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6623 "\x0b\x0b\x0b\x0b",
6624 .ksize = 20,
6625 .plaintext = "Hi There",
6626 .psize = 8,
6627 .digest = "\xba\x85\x19\x23\x10\xdf\xfa\x96"
6628 "\xe2\xa3\xa4\x0e\x69\x77\x43\x51"
6629 "\x14\x0b\xb7\x18\x5e\x12\x02\xcd"
6630 "\xcc\x91\x75\x89\xf9\x5e\x16\xbb",
6631 }, {
6632 .key = "Jefe",
6633 .ksize = 4,
6634 .plaintext = "what do ya want for nothing?",
6635 .psize = 28,
6636 .digest = "\xc7\xd4\x07\x2e\x78\x88\x77\xae"
6637 "\x35\x96\xbb\xb0\xda\x73\xb8\x87"
6638 "\xc9\x17\x1f\x93\x09\x5b\x29\x4a"
6639 "\xe8\x57\xfb\xe2\x64\x5e\x1b\xa5",
98eca72f 6640 }, {
6641 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6642 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6643 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6644 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6645 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6646 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6647 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6648 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6649 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6650 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6651 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6652 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6653 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6654 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6655 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6656 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6657 "\xaa\xaa\xaa",
6658 .ksize = 131,
6659 .plaintext = "Test Using Large"
6660 "r Than Block-Siz"
6661 "e Key - Hash Key"
6662 " First",
6663 .psize = 54,
6664 .digest = "\xed\x73\xa3\x74\xb9\x6c\x00\x52"
6665 "\x35\xf9\x48\x03\x2f\x09\x67\x4a"
6666 "\x58\xc0\xce\x55\x5c\xfc\x1f\x22"
6667 "\x3b\x02\x35\x65\x60\x31\x2c\x3b",
6668 }, {
6669 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6670 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6671 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6672 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6673 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6674 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6675 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6676 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6677 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6678 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6679 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6680 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6681 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6682 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6683 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6684 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6685 "\xaa\xaa\xaa",
6686 .ksize = 131,
6687 .plaintext =
6688 "This is a test u"
6689 "sing a larger th"
6690 "an block-size ke"
6691 "y and a larger t"
6692 "han block-size d"
6693 "ata. The key nee"
6694 "ds to be hashed "
6695 "before being use"
6696 "d by the HMAC al"
6697 "gorithm.",
6698 .psize = 152,
6699 .digest = "\x65\xc5\xb0\x6d\x4c\x3d\xe3\x2a"
6700 "\x7a\xef\x87\x63\x26\x1e\x49\xad"
6701 "\xb6\xe2\x29\x3e\xc8\xe7\xc6\x1e"
6702 "\x8d\xe6\x17\x01\xfc\x63\xe1\x23",
6703 },
6704};
6705
b13b1e0c 6706static const struct hash_testvec hmac_sha3_384_tv_template[] = {
98eca72f 6707 {
6708 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6709 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6710 "\x0b\x0b\x0b\x0b",
6711 .ksize = 20,
6712 .plaintext = "Hi There",
6713 .psize = 8,
6714 .digest = "\x68\xd2\xdc\xf7\xfd\x4d\xdd\x0a"
6715 "\x22\x40\xc8\xa4\x37\x30\x5f\x61"
6716 "\xfb\x73\x34\xcf\xb5\xd0\x22\x6e"
6717 "\x1b\xc2\x7d\xc1\x0a\x2e\x72\x3a"
6718 "\x20\xd3\x70\xb4\x77\x43\x13\x0e"
6719 "\x26\xac\x7e\x3d\x53\x28\x86\xbd",
6720 }, {
6721 .key = "Jefe",
6722 .ksize = 4,
6723 .plaintext = "what do ya want for nothing?",
6724 .psize = 28,
6725 .digest = "\xf1\x10\x1f\x8c\xbf\x97\x66\xfd"
6726 "\x67\x64\xd2\xed\x61\x90\x3f\x21"
6727 "\xca\x9b\x18\xf5\x7c\xf3\xe1\xa2"
6728 "\x3c\xa1\x35\x08\xa9\x32\x43\xce"
6729 "\x48\xc0\x45\xdc\x00\x7f\x26\xa2"
6730 "\x1b\x3f\x5e\x0e\x9d\xf4\xc2\x0a",
98eca72f 6731 }, {
6732 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6733 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6734 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6735 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6736 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6737 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6738 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6739 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6740 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6741 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6742 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6743 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6744 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6745 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6746 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6747 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6748 "\xaa\xaa\xaa",
6749 .ksize = 131,
6750 .plaintext = "Test Using Large"
6751 "r Than Block-Siz"
6752 "e Key - Hash Key"
6753 " First",
6754 .psize = 54,
6755 .digest = "\x0f\xc1\x95\x13\xbf\x6b\xd8\x78"
6756 "\x03\x70\x16\x70\x6a\x0e\x57\xbc"
6757 "\x52\x81\x39\x83\x6b\x9a\x42\xc3"
6758 "\xd4\x19\xe4\x98\xe0\xe1\xfb\x96"
6759 "\x16\xfd\x66\x91\x38\xd3\x3a\x11"
6760 "\x05\xe0\x7c\x72\xb6\x95\x3b\xcc",
6761 }, {
6762 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6763 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6764 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6765 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6766 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6767 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6768 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6769 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6770 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6771 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6772 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6773 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6774 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6775 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6776 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6777 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6778 "\xaa\xaa\xaa",
6779 .ksize = 131,
6780 .plaintext =
6781 "This is a test u"
6782 "sing a larger th"
6783 "an block-size ke"
6784 "y and a larger t"
6785 "han block-size d"
6786 "ata. The key nee"
6787 "ds to be hashed "
6788 "before being use"
6789 "d by the HMAC al"
6790 "gorithm.",
6791 .psize = 152,
6792 .digest = "\x02\x6f\xdf\x6b\x50\x74\x1e\x37"
6793 "\x38\x99\xc9\xf7\xd5\x40\x6d\x4e"
6794 "\xb0\x9f\xc6\x66\x56\x36\xfc\x1a"
6795 "\x53\x00\x29\xdd\xf5\xcf\x3c\xa5"
6796 "\xa9\x00\xed\xce\x01\xf5\xf6\x1e"
6797 "\x2f\x40\x8c\xdf\x2f\xd3\xe7\xe8",
6798 },
6799};
6800
b13b1e0c 6801static const struct hash_testvec hmac_sha3_512_tv_template[] = {
98eca72f 6802 {
6803 .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6804 "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
6805 "\x0b\x0b\x0b\x0b",
6806 .ksize = 20,
6807 .plaintext = "Hi There",
6808 .psize = 8,
6809 .digest = "\xeb\x3f\xbd\x4b\x2e\xaa\xb8\xf5"
6810 "\xc5\x04\xbd\x3a\x41\x46\x5a\xac"
6811 "\xec\x15\x77\x0a\x7c\xab\xac\x53"
6812 "\x1e\x48\x2f\x86\x0b\x5e\xc7\xba"
6813 "\x47\xcc\xb2\xc6\xf2\xaf\xce\x8f"
6814 "\x88\xd2\x2b\x6d\xc6\x13\x80\xf2"
6815 "\x3a\x66\x8f\xd3\x88\x8b\xb8\x05"
6816 "\x37\xc0\xa0\xb8\x64\x07\x68\x9e",
6817 }, {
6818 .key = "Jefe",
6819 .ksize = 4,
6820 .plaintext = "what do ya want for nothing?",
6821 .psize = 28,
6822 .digest = "\x5a\x4b\xfe\xab\x61\x66\x42\x7c"
6823 "\x7a\x36\x47\xb7\x47\x29\x2b\x83"
6824 "\x84\x53\x7c\xdb\x89\xaf\xb3\xbf"
6825 "\x56\x65\xe4\xc5\xe7\x09\x35\x0b"
6826 "\x28\x7b\xae\xc9\x21\xfd\x7c\xa0"
6827 "\xee\x7a\x0c\x31\xd0\x22\xa9\x5e"
6828 "\x1f\xc9\x2b\xa9\xd7\x7d\xf8\x83"
6829 "\x96\x02\x75\xbe\xb4\xe6\x20\x24",
98eca72f 6830 }, {
6831 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6832 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6833 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6834 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6835 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6836 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6837 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6838 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6839 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6840 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6841 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6842 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6843 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6844 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6845 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6846 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6847 "\xaa\xaa\xaa",
6848 .ksize = 131,
6849 .plaintext = "Test Using Large"
6850 "r Than Block-Siz"
6851 "e Key - Hash Key"
6852 " First",
6853 .psize = 54,
6854 .digest = "\x00\xf7\x51\xa9\xe5\x06\x95\xb0"
6855 "\x90\xed\x69\x11\xa4\xb6\x55\x24"
6856 "\x95\x1c\xdc\x15\xa7\x3a\x5d\x58"
6857 "\xbb\x55\x21\x5e\xa2\xcd\x83\x9a"
6858 "\xc7\x9d\x2b\x44\xa3\x9b\xaf\xab"
6859 "\x27\xe8\x3f\xde\x9e\x11\xf6\x34"
6860 "\x0b\x11\xd9\x91\xb1\xb9\x1b\xf2"
6861 "\xee\xe7\xfc\x87\x24\x26\xc3\xa4",
6862 }, {
6863 .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6864 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6865 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6866 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6867 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6868 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6869 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6870 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6871 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6872 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6873 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6874 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6875 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6876 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6877 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6878 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
6879 "\xaa\xaa\xaa",
6880 .ksize = 131,
6881 .plaintext =
6882 "This is a test u"
6883 "sing a larger th"
6884 "an block-size ke"
6885 "y and a larger t"
6886 "han block-size d"
6887 "ata. The key nee"
6888 "ds to be hashed "
6889 "before being use"
6890 "d by the HMAC al"
6891 "gorithm.",
6892 .psize = 152,
6893 .digest = "\x38\xa4\x56\xa0\x04\xbd\x10\xd3"
6894 "\x2c\x9a\xb8\x33\x66\x84\x11\x28"
6895 "\x62\xc3\xdb\x61\xad\xcc\xa3\x18"
6896 "\x29\x35\x5e\xaf\x46\xfd\x5c\x73"
6897 "\xd0\x6a\x1f\x0d\x13\xfe\xc9\xa6"
6898 "\x52\xfb\x38\x11\xb5\x77\xb1\xb1"
6899 "\xd1\xb9\x78\x9f\x97\xae\x5b\x83"
6900 "\xc6\xf4\x4d\xfc\xf1\xd6\x7e\xba",
6901 },
6902};
6903
eee9dc61
MW
6904/*
6905 * Poly1305 test vectors from RFC7539 A.3.
6906 */
6907
b13b1e0c 6908static const struct hash_testvec poly1305_tv_template[] = {
eee9dc61 6909 { /* Test Vector #1 */
c2b7b20a
MW
6910 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
6911 "\x00\x00\x00\x00\x00\x00\x00\x00"
6912 "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
6913 "\x00\x00\x00\x00\x00\x00\x00\x00"
6914 "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
6915 "\x00\x00\x00\x00\x00\x00\x00\x00"
6916 "\x00\x00\x00\x00\x00\x00\x00\x00"
6917 "\x00\x00\x00\x00\x00\x00\x00\x00"
6918 "\x00\x00\x00\x00\x00\x00\x00\x00"
6919 "\x00\x00\x00\x00\x00\x00\x00\x00"
6920 "\x00\x00\x00\x00\x00\x00\x00\x00"
6921 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 6922 .psize = 96,
eee9dc61
MW
6923 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
6924 "\x00\x00\x00\x00\x00\x00\x00\x00",
6925 }, { /* Test Vector #2 */
c2b7b20a 6926 .plaintext = "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
6927 "\x00\x00\x00\x00\x00\x00\x00\x00"
6928 "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
c2b7b20a
MW
6929 "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
6930 "\x41\x6e\x79\x20\x73\x75\x62\x6d"
eee9dc61
MW
6931 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
6932 "\x6f\x20\x74\x68\x65\x20\x49\x45"
6933 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
6934 "\x64\x65\x64\x20\x62\x79\x20\x74"
6935 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
6936 "\x69\x62\x75\x74\x6f\x72\x20\x66"
6937 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
6938 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
6939 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
6940 "\x20\x70\x61\x72\x74\x20\x6f\x66"
6941 "\x20\x61\x6e\x20\x49\x45\x54\x46"
6942 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
6943 "\x74\x2d\x44\x72\x61\x66\x74\x20"
6944 "\x6f\x72\x20\x52\x46\x43\x20\x61"
6945 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
6946 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
6947 "\x20\x6d\x61\x64\x65\x20\x77\x69"
6948 "\x74\x68\x69\x6e\x20\x74\x68\x65"
6949 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
6950 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
6951 "\x45\x54\x46\x20\x61\x63\x74\x69"
6952 "\x76\x69\x74\x79\x20\x69\x73\x20"
6953 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
6954 "\x65\x64\x20\x61\x6e\x20\x22\x49"
6955 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
6956 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
6957 "\x22\x2e\x20\x53\x75\x63\x68\x20"
6958 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
6959 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
6960 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
6961 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
6962 "\x74\x73\x20\x69\x6e\x20\x49\x45"
6963 "\x54\x46\x20\x73\x65\x73\x73\x69"
6964 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
6965 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
6966 "\x77\x72\x69\x74\x74\x65\x6e\x20"
6967 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
6968 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
6969 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
6970 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
6971 "\x64\x65\x20\x61\x74\x20\x61\x6e"
6972 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
6973 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
6974 "\x20\x77\x68\x69\x63\x68\x20\x61"
6975 "\x72\x65\x20\x61\x64\x64\x72\x65"
6976 "\x73\x73\x65\x64\x20\x74\x6f",
c2b7b20a 6977 .psize = 407,
eee9dc61
MW
6978 .digest = "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
6979 "\xf0\xef\xca\x96\x22\x7a\x86\x3e",
6980 }, { /* Test Vector #3 */
c2b7b20a 6981 .plaintext = "\x36\xe5\xf6\xb5\xc5\xe0\x60\x70"
eee9dc61
MW
6982 "\xf0\xef\xca\x96\x22\x7a\x86\x3e"
6983 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
6984 "\x00\x00\x00\x00\x00\x00\x00\x00"
6985 "\x41\x6e\x79\x20\x73\x75\x62\x6d"
eee9dc61
MW
6986 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
6987 "\x6f\x20\x74\x68\x65\x20\x49\x45"
6988 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
6989 "\x64\x65\x64\x20\x62\x79\x20\x74"
6990 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
6991 "\x69\x62\x75\x74\x6f\x72\x20\x66"
6992 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
6993 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
6994 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
6995 "\x20\x70\x61\x72\x74\x20\x6f\x66"
6996 "\x20\x61\x6e\x20\x49\x45\x54\x46"
6997 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
6998 "\x74\x2d\x44\x72\x61\x66\x74\x20"
6999 "\x6f\x72\x20\x52\x46\x43\x20\x61"
7000 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
7001 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
7002 "\x20\x6d\x61\x64\x65\x20\x77\x69"
7003 "\x74\x68\x69\x6e\x20\x74\x68\x65"
7004 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
7005 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
7006 "\x45\x54\x46\x20\x61\x63\x74\x69"
7007 "\x76\x69\x74\x79\x20\x69\x73\x20"
7008 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
7009 "\x65\x64\x20\x61\x6e\x20\x22\x49"
7010 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
7011 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
7012 "\x22\x2e\x20\x53\x75\x63\x68\x20"
7013 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
7014 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
7015 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
7016 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
7017 "\x74\x73\x20\x69\x6e\x20\x49\x45"
7018 "\x54\x46\x20\x73\x65\x73\x73\x69"
7019 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
7020 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
7021 "\x77\x72\x69\x74\x74\x65\x6e\x20"
7022 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
7023 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
7024 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
7025 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
7026 "\x64\x65\x20\x61\x74\x20\x61\x6e"
7027 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
7028 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
7029 "\x20\x77\x68\x69\x63\x68\x20\x61"
7030 "\x72\x65\x20\x61\x64\x64\x72\x65"
7031 "\x73\x73\x65\x64\x20\x74\x6f",
c2b7b20a 7032 .psize = 407,
eee9dc61
MW
7033 .digest = "\xf3\x47\x7e\x7c\xd9\x54\x17\xaf"
7034 "\x89\xa6\xb8\x79\x4c\x31\x0c\xf0",
7035 }, { /* Test Vector #4 */
c2b7b20a 7036 .plaintext = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
eee9dc61
MW
7037 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
7038 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
c2b7b20a
MW
7039 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
7040 "\x27\x54\x77\x61\x73\x20\x62\x72"
eee9dc61
MW
7041 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
7042 "\x6e\x64\x20\x74\x68\x65\x20\x73"
7043 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
7044 "\x76\x65\x73\x0a\x44\x69\x64\x20"
7045 "\x67\x79\x72\x65\x20\x61\x6e\x64"
7046 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
7047 "\x69\x6e\x20\x74\x68\x65\x20\x77"
7048 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
7049 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
7050 "\x65\x72\x65\x20\x74\x68\x65\x20"
7051 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
7052 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
7053 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
7054 "\x72\x61\x74\x68\x73\x20\x6f\x75"
7055 "\x74\x67\x72\x61\x62\x65\x2e",
c2b7b20a 7056 .psize = 159,
eee9dc61
MW
7057 .digest = "\x45\x41\x66\x9a\x7e\xaa\xee\x61"
7058 "\xe7\x08\xdc\x7c\xbc\xc5\xeb\x62",
7059 }, { /* Test Vector #5 */
c2b7b20a 7060 .plaintext = "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7061 "\x00\x00\x00\x00\x00\x00\x00\x00"
7062 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7063 "\x00\x00\x00\x00\x00\x00\x00\x00"
7064 "\xff\xff\xff\xff\xff\xff\xff\xff"
eee9dc61 7065 "\xff\xff\xff\xff\xff\xff\xff\xff",
c2b7b20a 7066 .psize = 48,
eee9dc61
MW
7067 .digest = "\x03\x00\x00\x00\x00\x00\x00\x00"
7068 "\x00\x00\x00\x00\x00\x00\x00\x00",
7069 }, { /* Test Vector #6 */
c2b7b20a 7070 .plaintext = "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7071 "\x00\x00\x00\x00\x00\x00\x00\x00"
7072 "\xff\xff\xff\xff\xff\xff\xff\xff"
c2b7b20a
MW
7073 "\xff\xff\xff\xff\xff\xff\xff\xff"
7074 "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61 7075 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 7076 .psize = 48,
eee9dc61
MW
7077 .digest = "\x03\x00\x00\x00\x00\x00\x00\x00"
7078 "\x00\x00\x00\x00\x00\x00\x00\x00",
7079 }, { /* Test Vector #7 */
c2b7b20a 7080 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7081 "\x00\x00\x00\x00\x00\x00\x00\x00"
7082 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7083 "\x00\x00\x00\x00\x00\x00\x00\x00"
7084 "\xff\xff\xff\xff\xff\xff\xff\xff"
eee9dc61
MW
7085 "\xff\xff\xff\xff\xff\xff\xff\xff"
7086 "\xf0\xff\xff\xff\xff\xff\xff\xff"
7087 "\xff\xff\xff\xff\xff\xff\xff\xff"
7088 "\x11\x00\x00\x00\x00\x00\x00\x00"
7089 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 7090 .psize = 80,
eee9dc61
MW
7091 .digest = "\x05\x00\x00\x00\x00\x00\x00\x00"
7092 "\x00\x00\x00\x00\x00\x00\x00\x00",
7093 }, { /* Test Vector #8 */
c2b7b20a
MW
7094 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
7095 "\x00\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7096 "\x00\x00\x00\x00\x00\x00\x00\x00"
7097 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a 7098 "\xff\xff\xff\xff\xff\xff\xff\xff"
eee9dc61
MW
7099 "\xff\xff\xff\xff\xff\xff\xff\xff"
7100 "\xfb\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7101 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
7102 "\x01\x01\x01\x01\x01\x01\x01\x01"
7103 "\x01\x01\x01\x01\x01\x01\x01\x01",
c2b7b20a 7104 .psize = 80,
eee9dc61
MW
7105 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
7106 "\x00\x00\x00\x00\x00\x00\x00\x00",
7107 }, { /* Test Vector #9 */
c2b7b20a 7108 .plaintext = "\x02\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7109 "\x00\x00\x00\x00\x00\x00\x00\x00"
7110 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7111 "\x00\x00\x00\x00\x00\x00\x00\x00"
7112 "\xfd\xff\xff\xff\xff\xff\xff\xff"
eee9dc61 7113 "\xff\xff\xff\xff\xff\xff\xff\xff",
c2b7b20a 7114 .psize = 48,
eee9dc61
MW
7115 .digest = "\xfa\xff\xff\xff\xff\xff\xff\xff"
7116 "\xff\xff\xff\xff\xff\xff\xff\xff",
7117 }, { /* Test Vector #10 */
c2b7b20a 7118 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7119 "\x04\x00\x00\x00\x00\x00\x00\x00"
7120 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7121 "\x00\x00\x00\x00\x00\x00\x00\x00"
7122 "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
eee9dc61
MW
7123 "\x00\x00\x00\x00\x00\x00\x00\x00"
7124 "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
7125 "\x01\x00\x00\x00\x00\x00\x00\x00"
7126 "\x00\x00\x00\x00\x00\x00\x00\x00"
7127 "\x00\x00\x00\x00\x00\x00\x00\x00"
7128 "\x01\x00\x00\x00\x00\x00\x00\x00"
7129 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 7130 .psize = 96,
eee9dc61
MW
7131 .digest = "\x14\x00\x00\x00\x00\x00\x00\x00"
7132 "\x55\x00\x00\x00\x00\x00\x00\x00",
7133 }, { /* Test Vector #11 */
c2b7b20a 7134 .plaintext = "\x01\x00\x00\x00\x00\x00\x00\x00"
eee9dc61
MW
7135 "\x04\x00\x00\x00\x00\x00\x00\x00"
7136 "\x00\x00\x00\x00\x00\x00\x00\x00"
c2b7b20a
MW
7137 "\x00\x00\x00\x00\x00\x00\x00\x00"
7138 "\xe3\x35\x94\xd7\x50\x5e\x43\xb9"
eee9dc61
MW
7139 "\x00\x00\x00\x00\x00\x00\x00\x00"
7140 "\x33\x94\xd7\x50\x5e\x43\x79\xcd"
7141 "\x01\x00\x00\x00\x00\x00\x00\x00"
7142 "\x00\x00\x00\x00\x00\x00\x00\x00"
7143 "\x00\x00\x00\x00\x00\x00\x00\x00",
c2b7b20a 7144 .psize = 80,
eee9dc61
MW
7145 .digest = "\x13\x00\x00\x00\x00\x00\x00\x00"
7146 "\x00\x00\x00\x00\x00\x00\x00\x00",
678cce40
EB
7147 }, { /* Regression test for overflow in AVX2 implementation */
7148 .plaintext = "\xff\xff\xff\xff\xff\xff\xff\xff"
7149 "\xff\xff\xff\xff\xff\xff\xff\xff"
7150 "\xff\xff\xff\xff\xff\xff\xff\xff"
7151 "\xff\xff\xff\xff\xff\xff\xff\xff"
7152 "\xff\xff\xff\xff\xff\xff\xff\xff"
7153 "\xff\xff\xff\xff\xff\xff\xff\xff"
7154 "\xff\xff\xff\xff\xff\xff\xff\xff"
7155 "\xff\xff\xff\xff\xff\xff\xff\xff"
7156 "\xff\xff\xff\xff\xff\xff\xff\xff"
7157 "\xff\xff\xff\xff\xff\xff\xff\xff"
7158 "\xff\xff\xff\xff\xff\xff\xff\xff"
7159 "\xff\xff\xff\xff\xff\xff\xff\xff"
7160 "\xff\xff\xff\xff\xff\xff\xff\xff"
7161 "\xff\xff\xff\xff\xff\xff\xff\xff"
7162 "\xff\xff\xff\xff\xff\xff\xff\xff"
7163 "\xff\xff\xff\xff\xff\xff\xff\xff"
7164 "\xff\xff\xff\xff\xff\xff\xff\xff"
7165 "\xff\xff\xff\xff\xff\xff\xff\xff"
7166 "\xff\xff\xff\xff\xff\xff\xff\xff"
7167 "\xff\xff\xff\xff\xff\xff\xff\xff"
7168 "\xff\xff\xff\xff\xff\xff\xff\xff"
7169 "\xff\xff\xff\xff\xff\xff\xff\xff"
7170 "\xff\xff\xff\xff\xff\xff\xff\xff"
7171 "\xff\xff\xff\xff\xff\xff\xff\xff"
7172 "\xff\xff\xff\xff\xff\xff\xff\xff"
7173 "\xff\xff\xff\xff\xff\xff\xff\xff"
7174 "\xff\xff\xff\xff\xff\xff\xff\xff"
7175 "\xff\xff\xff\xff\xff\xff\xff\xff"
7176 "\xff\xff\xff\xff\xff\xff\xff\xff"
7177 "\xff\xff\xff\xff\xff\xff\xff\xff"
7178 "\xff\xff\xff\xff\xff\xff\xff\xff"
7179 "\xff\xff\xff\xff\xff\xff\xff\xff"
7180 "\xff\xff\xff\xff\xff\xff\xff\xff"
7181 "\xff\xff\xff\xff\xff\xff\xff\xff"
7182 "\xff\xff\xff\xff\xff\xff\xff\xff"
7183 "\xff\xff\xff\xff\xff\xff\xff\xff"
7184 "\xff\xff\xff\xff\xff\xff\xff\xff"
7185 "\xff\xff\xff\xff",
7186 .psize = 300,
7187 .digest = "\xfb\x5e\x96\xd8\x61\xd5\xc7\xc8"
7188 "\x78\xe5\x87\xcc\x2d\x5a\x22\xe1",
7189 }
eee9dc61
MW
7190};
7191
26609a21
EB
7192/* NHPoly1305 test vectors from https://github.com/google/adiantum */
7193static const struct hash_testvec nhpoly1305_tv_template[] = {
7194 {
7195 .key = "\xd2\x5d\x4c\xdd\x8d\x2b\x7f\x7a"
7196 "\xd9\xbe\x71\xec\xd1\x83\x52\xe3"
7197 "\xe1\xad\xd7\x5c\x0a\x75\x9d\xec"
7198 "\x1d\x13\x7e\x5d\x71\x07\xc9\xe4"
7199 "\x57\x2d\x44\x68\xcf\xd8\xd6\xc5"
7200 "\x39\x69\x7d\x32\x75\x51\x4f\x7e"
7201 "\xb2\x4c\xc6\x90\x51\x6e\xd9\xd6"
7202 "\xa5\x8b\x2d\xf1\x94\xf9\xf7\x5e"
7203 "\x2c\x84\x7b\x41\x0f\x88\x50\x89"
7204 "\x30\xd9\xa1\x38\x46\x6c\xc0\x4f"
7205 "\xe8\xdf\xdc\x66\xab\x24\x43\x41"
7206 "\x91\x55\x29\x65\x86\x28\x5e\x45"
7207 "\xd5\x2d\xb7\x80\x08\x9a\xc3\xd4"
7208 "\x9a\x77\x0a\xd4\xef\x3e\xe6\x3f"
7209 "\x6f\x2f\x9b\x3a\x7d\x12\x1e\x80"
7210 "\x6c\x44\xa2\x25\xe1\xf6\x60\xe9"
7211 "\x0d\xaf\xc5\x3c\xa5\x79\xae\x64"
7212 "\xbc\xa0\x39\xa3\x4d\x10\xe5\x4d"
7213 "\xd5\xe7\x89\x7a\x13\xee\x06\x78"
7214 "\xdc\xa4\xdc\x14\x27\xe6\x49\x38"
7215 "\xd0\xe0\x45\x25\x36\xc5\xf4\x79"
7216 "\x2e\x9a\x98\x04\xe4\x2b\x46\x52"
7217 "\x7c\x33\xca\xe2\x56\x51\x50\xe2"
7218 "\xa5\x9a\xae\x18\x6a\x13\xf8\xd2"
7219 "\x21\x31\x66\x02\xe2\xda\x8d\x7e"
7220 "\x41\x19\xb2\x61\xee\x48\x8f\xf1"
7221 "\x65\x24\x2e\x1e\x68\xce\x05\xd9"
7222 "\x2a\xcf\xa5\x3a\x57\xdd\x35\x91"
7223 "\x93\x01\xca\x95\xfc\x2b\x36\x04"
7224 "\xe6\x96\x97\x28\xf6\x31\xfe\xa3"
7225 "\x9d\xf6\x6a\x1e\x80\x8d\xdc\xec"
7226 "\xaf\x66\x11\x13\x02\x88\xd5\x27"
7227 "\x33\xb4\x1a\xcd\xa3\xf6\xde\x31"
7228 "\x8e\xc0\x0e\x6c\xd8\x5a\x97\x5e"
7229 "\xdd\xfd\x60\x69\x38\x46\x3f\x90"
7230 "\x5e\x97\xd3\x32\x76\xc7\x82\x49"
7231 "\xfe\xba\x06\x5f\x2f\xa2\xfd\xff"
7232 "\x80\x05\x40\xe4\x33\x03\xfb\x10"
7233 "\xc0\xde\x65\x8c\xc9\x8d\x3a\x9d"
7234 "\xb5\x7b\x36\x4b\xb5\x0c\xcf\x00"
7235 "\x9c\x87\xe4\x49\xad\x90\xda\x4a"
7236 "\xdd\xbd\xff\xe2\x32\x57\xd6\x78"
7237 "\x36\x39\x6c\xd3\x5b\x9b\x88\x59"
7238 "\x2d\xf0\x46\xe4\x13\x0e\x2b\x35"
7239 "\x0d\x0f\x73\x8a\x4f\x26\x84\x75"
7240 "\x88\x3c\xc5\x58\x66\x18\x1a\xb4"
7241 "\x64\x51\x34\x27\x1b\xa4\x11\xc9"
7242 "\x6d\x91\x8a\xfa\x32\x60\x9d\xd7"
7243 "\x87\xe5\xaa\x43\x72\xf8\xda\xd1"
7244 "\x48\x44\x13\x61\xdc\x8c\x76\x17"
7245 "\x0c\x85\x4e\xf3\xdd\xa2\x42\xd2"
7246 "\x74\xc1\x30\x1b\xeb\x35\x31\x29"
7247 "\x5b\xd7\x4c\x94\x46\x35\xa1\x23"
7248 "\x50\xf2\xa2\x8e\x7e\x4f\x23\x4f"
7249 "\x51\xff\xe2\xc9\xa3\x7d\x56\x8b"
7250 "\x41\xf2\xd0\xc5\x57\x7e\x59\xac"
7251 "\xbb\x65\xf3\xfe\xf7\x17\xef\x63"
7252 "\x7c\x6f\x23\xdd\x22\x8e\xed\x84"
7253 "\x0e\x3b\x09\xb3\xf3\xf4\x8f\xcd"
7254 "\x37\xa8\xe1\xa7\x30\xdb\xb1\xa2"
7255 "\x9c\xa2\xdf\x34\x17\x3e\x68\x44"
7256 "\xd0\xde\x03\x50\xd1\x48\x6b\x20"
7257 "\xe2\x63\x45\xa5\xea\x87\xc2\x42"
7258 "\x95\x03\x49\x05\xed\xe0\x90\x29"
7259 "\x1a\xb8\xcf\x9b\x43\xcf\x29\x7a"
7260 "\x63\x17\x41\x9f\xe0\xc9\x10\xfd"
7261 "\x2c\x56\x8c\x08\x55\xb4\xa9\x27"
7262 "\x0f\x23\xb1\x05\x6a\x12\x46\xc7"
7263 "\xe1\xfe\x28\x93\x93\xd7\x2f\xdc"
7264 "\x98\x30\xdb\x75\x8a\xbe\x97\x7a"
7265 "\x02\xfb\x8c\xba\xbe\x25\x09\xbe"
7266 "\xce\xcb\xa2\xef\x79\x4d\x0e\x9d"
7267 "\x1b\x9d\xb6\x39\x34\x38\xfa\x07"
7268 "\xec\xe8\xfc\x32\x85\x1d\xf7\x85"
7269 "\x63\xc3\x3c\xc0\x02\x75\xd7\x3f"
7270 "\xb2\x68\x60\x66\x65\x81\xc6\xb1"
7271 "\x42\x65\x4b\x4b\x28\xd7\xc7\xaa"
7272 "\x9b\xd2\xdc\x1b\x01\xe0\x26\x39"
7273 "\x01\xc1\x52\x14\xd1\x3f\xb7\xe6"
7274 "\x61\x41\xc7\x93\xd2\xa2\x67\xc6"
7275 "\xf7\x11\xb5\xf5\xea\xdd\x19\xfb"
7276 "\x4d\x21\x12\xd6\x7d\xf1\x10\xb0"
7277 "\x89\x07\xc7\x5a\x52\x73\x70\x2f"
7278 "\x32\xef\x65\x2b\x12\xb2\xf0\xf5"
7279 "\x20\xe0\x90\x59\x7e\x64\xf1\x4c"
7280 "\x41\xb3\xa5\x91\x08\xe6\x5e\x5f"
7281 "\x05\x56\x76\xb4\xb0\xcd\x70\x53"
7282 "\x10\x48\x9c\xff\xc2\x69\x55\x24"
7283 "\x87\xef\x84\xea\xfb\xa7\xbf\xa0"
7284 "\x91\x04\xad\x4f\x8b\x57\x54\x4b"
7285 "\xb6\xe9\xd1\xac\x37\x2f\x1d\x2e"
7286 "\xab\xa5\xa4\xe8\xff\xfb\xd9\x39"
7287 "\x2f\xb7\xac\xd1\xfe\x0b\x9a\x80"
7288 "\x0f\xb6\xf4\x36\x39\x90\x51\xe3"
7289 "\x0a\x2f\xb6\x45\x76\x89\xcd\x61"
7290 "\xfe\x48\x5f\x75\x1d\x13\x00\x62"
7291 "\x80\x24\x47\xe7\xbc\x37\xd7\xe3"
7292 "\x15\xe8\x68\x22\xaf\x80\x6f\x4b"
7293 "\xa8\x9f\x01\x10\x48\x14\xc3\x02"
7294 "\x52\xd2\xc7\x75\x9b\x52\x6d\x30"
7295 "\xac\x13\x85\xc8\xf7\xa3\x58\x4b"
7296 "\x49\xf7\x1c\x45\x55\x8c\x39\x9a"
7297 "\x99\x6d\x97\x27\x27\xe6\xab\xdd"
7298 "\x2c\x42\x1b\x35\xdd\x9d\x73\xbb"
7299 "\x6c\xf3\x64\xf1\xfb\xb9\xf7\xe6"
7300 "\x4a\x3c\xc0\x92\xc0\x2e\xb7\x1a"
7301 "\xbe\xab\xb3\x5a\xe5\xea\xb1\x48"
7302 "\x58\x13\x53\x90\xfd\xc3\x8e\x54"
7303 "\xf9\x18\x16\x73\xe8\xcb\x6d\x39"
7304 "\x0e\xd7\xe0\xfe\xb6\x9f\x43\x97"
7305 "\xe8\xd0\x85\x56\x83\x3e\x98\x68"
7306 "\x7f\xbd\x95\xa8\x9a\x61\x21\x8f"
7307 "\x06\x98\x34\xa6\xc8\xd6\x1d\xf3"
7308 "\x3d\x43\xa4\x9a\x8c\xe5\xd3\x5a"
7309 "\x32\xa2\x04\x22\xa4\x19\x1a\x46"
7310 "\x42\x7e\x4d\xe5\xe0\xe6\x0e\xca"
7311 "\xd5\x58\x9d\x2c\xaf\xda\x33\x5c"
7312 "\xb0\x79\x9e\xc9\xfc\xca\xf0\x2f"
7313 "\xa8\xb2\x77\xeb\x7a\xa2\xdd\x37"
7314 "\x35\x83\x07\xd6\x02\x1a\xb6\x6c"
7315 "\x24\xe2\x59\x08\x0e\xfd\x3e\x46"
7316 "\xec\x40\x93\xf4\x00\x26\x4f\x2a"
7317 "\xff\x47\x2f\xeb\x02\x92\x26\x5b"
7318 "\x53\x17\xc2\x8d\x2a\xc7\xa3\x1b"
7319 "\xcd\xbc\xa7\xe8\xd1\x76\xe3\x80"
7320 "\x21\xca\x5d\x3b\xe4\x9c\x8f\xa9"
7321 "\x5b\x7f\x29\x7f\x7c\xd8\xed\x6d"
7322 "\x8c\xb2\x86\x85\xe7\x77\xf2\x85"
7323 "\xab\x38\xa9\x9d\xc1\x4e\xc5\x64"
7324 "\x33\x73\x8b\x59\x03\xad\x05\xdf"
7325 "\x25\x98\x31\xde\xef\x13\xf1\x9b"
7326 "\x3c\x91\x9d\x7b\xb1\xfa\xe6\xbf"
7327 "\x5b\xed\xa5\x55\xe6\xea\x6c\x74"
7328 "\xf4\xb9\xe4\x45\x64\x72\x81\xc2"
7329 "\x4c\x28\xd4\xcd\xac\xe2\xde\xf9"
7330 "\xeb\x5c\xeb\x61\x60\x5a\xe5\x28",
7331 .ksize = 1088,
7332 .plaintext = "",
7333 .psize = 0,
7334 .digest = "\x00\x00\x00\x00\x00\x00\x00\x00"
7335 "\x00\x00\x00\x00\x00\x00\x00\x00",
7336 }, {
7337 .key = "\x29\x21\x43\xcb\xcb\x13\x07\xde"
7338 "\xbf\x48\xdf\x8a\x7f\xa2\x84\xde"
7339 "\x72\x23\x9d\xf5\xf0\x07\xf2\x4c"
7340 "\x20\x3a\x93\xb9\xcd\x5d\xfe\xcb"
7341 "\x99\x2c\x2b\x58\xc6\x50\x5f\x94"
7342 "\x56\xc3\x7c\x0d\x02\x3f\xb8\x5e"
7343 "\x7b\xc0\x6c\x51\x34\x76\xc0\x0e"
7344 "\xc6\x22\xc8\x9e\x92\xa0\x21\xc9"
7345 "\x85\x5c\x7c\xf8\xe2\x64\x47\xc9"
7346 "\xe4\xa2\x57\x93\xf8\xa2\x69\xcd"
7347 "\x62\x98\x99\xf4\xd7\x7b\x14\xb1"
7348 "\xd8\x05\xff\x04\x15\xc9\xe1\x6e"
7349 "\x9b\xe6\x50\x6b\x0b\x3f\x22\x1f"
7350 "\x08\xde\x0c\x5b\x08\x7e\xc6\x2f"
7351 "\x6c\xed\xd6\xb2\x15\xa4\xb3\xf9"
7352 "\xa7\x46\x38\x2a\xea\x69\xa5\xde"
7353 "\x02\xc3\x96\x89\x4d\x55\x3b\xed"
7354 "\x3d\x3a\x85\x77\xbf\x97\x45\x5c"
7355 "\x9e\x02\x69\xe2\x1b\x68\xbe\x96"
7356 "\xfb\x64\x6f\x0f\xf6\x06\x40\x67"
7357 "\xfa\x04\xe3\x55\xfa\xbe\xa4\x60"
7358 "\xef\x21\x66\x97\xe6\x9d\x5c\x1f"
7359 "\x62\x37\xaa\x31\xde\xe4\x9c\x28"
7360 "\x95\xe0\x22\x86\xf4\x4d\xf3\x07"
7361 "\xfd\x5f\x3a\x54\x2c\x51\x80\x71"
7362 "\xba\x78\x69\x5b\x65\xab\x1f\x81"
7363 "\xed\x3b\xff\x34\xa3\xfb\xbc\x73"
7364 "\x66\x7d\x13\x7f\xdf\x6e\xe2\xe2"
7365 "\xeb\x4f\x6c\xda\x7d\x33\x57\xd0"
7366 "\xd3\x7c\x95\x4f\x33\x58\x21\xc7"
7367 "\xc0\xe5\x6f\x42\x26\xc6\x1f\x5e"
7368 "\x85\x1b\x98\x9a\xa2\x1e\x55\x77"
7369 "\x23\xdf\x81\x5e\x79\x55\x05\xfc"
7370 "\xfb\xda\xee\xba\x5a\xba\xf7\x77"
7371 "\x7f\x0e\xd3\xe1\x37\xfe\x8d\x2b"
7372 "\xd5\x3f\xfb\xd0\xc0\x3c\x0b\x3f"
7373 "\xcf\x3c\x14\xcf\xfb\x46\x72\x4c"
7374 "\x1f\x39\xe2\xda\x03\x71\x6d\x23"
7375 "\xef\x93\xcd\x39\xd9\x37\x80\x4d"
7376 "\x65\x61\xd1\x2c\x03\xa9\x47\x72"
7377 "\x4d\x1e\x0e\x16\x33\x0f\x21\x17"
7378 "\xec\x92\xea\x6f\x37\x22\xa4\xd8"
7379 "\x03\x33\x9e\xd8\x03\x69\x9a\xe8"
7380 "\xb2\x57\xaf\x78\x99\x05\x12\xab"
7381 "\x48\x90\x80\xf0\x12\x9b\x20\x64"
7382 "\x7a\x1d\x47\x5f\xba\x3c\xf9\xc3"
7383 "\x0a\x0d\x8d\xa1\xf9\x1b\x82\x13"
7384 "\x3e\x0d\xec\x0a\x83\xc0\x65\xe1"
7385 "\xe9\x95\xff\x97\xd6\xf2\xe4\xd5"
7386 "\x86\xc0\x1f\x29\x27\x63\xd7\xde"
7387 "\xb7\x0a\x07\x99\x04\x2d\xa3\x89"
7388 "\xa2\x43\xcf\xf3\xe1\x43\xac\x4a"
7389 "\x06\x97\xd0\x05\x4f\x87\xfa\xf9"
7390 "\x9b\xbf\x52\x70\xbd\xbc\x6c\xf3"
7391 "\x03\x13\x60\x41\x28\x09\xec\xcc"
7392 "\xb1\x1a\xec\xd6\xfb\x6f\x2a\x89"
7393 "\x5d\x0b\x53\x9c\x59\xc1\x84\x21"
7394 "\x33\x51\x47\x19\x31\x9c\xd4\x0a"
7395 "\x4d\x04\xec\x50\x90\x61\xbd\xbc"
7396 "\x7e\xc8\xd9\x6c\x98\x1d\x45\x41"
7397 "\x17\x5e\x97\x1c\xc5\xa8\xe8\xea"
7398 "\x46\x58\x53\xf7\x17\xd5\xad\x11"
7399 "\xc8\x54\xf5\x7a\x33\x90\xf5\x19"
7400 "\xba\x36\xb4\xfc\x52\xa5\x72\x3d"
7401 "\x14\xbb\x55\xa7\xe9\xe3\x12\xf7"
7402 "\x1c\x30\xa2\x82\x03\xbf\x53\x91"
7403 "\x2e\x60\x41\x9f\x5b\x69\x39\xf6"
7404 "\x4d\xc8\xf8\x46\x7a\x7f\xa4\x98"
7405 "\x36\xff\x06\xcb\xca\xe7\x33\xf2"
7406 "\xc0\x4a\xf4\x3c\x14\x44\x5f\x6b"
7407 "\x75\xef\x02\x36\x75\x08\x14\xfd"
7408 "\x10\x8e\xa5\x58\xd0\x30\x46\x49"
7409 "\xaf\x3a\xf8\x40\x3d\x35\xdb\x84"
7410 "\x11\x2e\x97\x6a\xb7\x87\x7f\xad"
7411 "\xf1\xfa\xa5\x63\x60\xd8\x5e\xbf"
7412 "\x41\x78\x49\xcf\x77\xbb\x56\xbb"
7413 "\x7d\x01\x67\x05\x22\xc8\x8f\x41"
7414 "\xba\x81\xd2\xca\x2c\x38\xac\x76"
7415 "\x06\xc1\x1a\xc2\xce\xac\x90\x67"
7416 "\x57\x3e\x20\x12\x5b\xd9\x97\x58"
7417 "\x65\x05\xb7\x04\x61\x7e\xd8\x3a"
7418 "\xbf\x55\x3b\x13\xe9\x34\x5a\x37"
7419 "\x36\xcb\x94\x45\xc5\x32\xb3\xa0"
7420 "\x0c\x3e\x49\xc5\xd3\xed\xa7\xf0"
7421 "\x1c\x69\xcc\xea\xcc\x83\xc9\x16"
7422 "\x95\x72\x4b\xf4\x89\xd5\xb9\x10"
7423 "\xf6\x2d\x60\x15\xea\x3c\x06\x66"
7424 "\x9f\x82\xad\x17\xce\xd2\xa4\x48"
7425 "\x7c\x65\xd9\xf8\x02\x4d\x9b\x4c"
7426 "\x89\x06\x3a\x34\x85\x48\x89\x86"
7427 "\xf9\x24\xa9\x54\x72\xdb\x44\x95"
7428 "\xc7\x44\x1c\x19\x11\x4c\x04\xdc"
7429 "\x13\xb9\x67\xc8\xc3\x3a\x6a\x50"
7430 "\xfa\xd1\xfb\xe1\x88\xb6\xf1\xa3"
7431 "\xc5\x3b\xdc\x38\x45\x16\x26\x02"
7432 "\x3b\xb8\x8f\x8b\x58\x7d\x23\x04"
7433 "\x50\x6b\x81\x9f\xae\x66\xac\x6f"
7434 "\xcf\x2a\x9d\xf1\xfd\x1d\x57\x07"
7435 "\xbe\x58\xeb\x77\x0c\xe3\xc2\x19"
7436 "\x14\x74\x1b\x51\x1c\x4f\x41\xf3"
7437 "\x32\x89\xb3\xe7\xde\x62\xf6\x5f"
7438 "\xc7\x6a\x4a\x2a\x5b\x0f\x5f\x87"
7439 "\x9c\x08\xb9\x02\x88\xc8\x29\xb7"
7440 "\x94\x52\xfa\x52\xfe\xaa\x50\x10"
7441 "\xba\x48\x75\x5e\x11\x1b\xe6\x39"
7442 "\xd7\x82\x2c\x87\xf1\x1e\xa4\x38"
7443 "\x72\x3e\x51\xe7\xd8\x3e\x5b\x7b"
7444 "\x31\x16\x89\xba\xd6\xad\x18\x5e"
7445 "\xba\xf8\x12\xb3\xf4\x6c\x47\x30"
7446 "\xc0\x38\x58\xb3\x10\x8d\x58\x5d"
7447 "\xb4\xfb\x19\x7e\x41\xc3\x66\xb8"
7448 "\xd6\x72\x84\xe1\x1a\xc2\x71\x4c"
7449 "\x0d\x4a\x21\x7a\xab\xa2\xc0\x36"
7450 "\x15\xc5\xe9\x46\xd7\x29\x17\x76"
7451 "\x5e\x47\x36\x7f\x72\x05\xa7\xcc"
7452 "\x36\x63\xf9\x47\x7d\xe6\x07\x3c"
7453 "\x8b\x79\x1d\x96\x61\x8d\x90\x65"
7454 "\x7c\xf5\xeb\x4e\x6e\x09\x59\x6d"
7455 "\x62\x50\x1b\x0f\xe0\xdc\x78\xf2"
7456 "\x5b\x83\x1a\xa1\x11\x75\xfd\x18"
7457 "\xd7\xe2\x8d\x65\x14\x21\xce\xbe"
7458 "\xb5\x87\xe3\x0a\xda\x24\x0a\x64"
7459 "\xa9\x9f\x03\x8d\x46\x5d\x24\x1a"
7460 "\x8a\x0c\x42\x01\xca\xb1\x5f\x7c"
7461 "\xa5\xac\x32\x4a\xb8\x07\x91\x18"
7462 "\x6f\xb0\x71\x3c\xc9\xb1\xa8\xf8"
7463 "\x5f\x69\xa5\xa1\xca\x9e\x7a\xaa"
7464 "\xac\xe9\xc7\x47\x41\x75\x25\xc3"
7465 "\x73\xe2\x0b\xdd\x6d\x52\x71\xbe"
7466 "\xc5\xdc\xb4\xe7\x01\x26\x53\x77"
7467 "\x86\x90\x85\x68\x6b\x7b\x03\x53"
7468 "\xda\x52\x52\x51\x68\xc8\xf3\xec"
7469 "\x6c\xd5\x03\x7a\xa3\x0e\xb4\x02"
7470 "\x5f\x1a\xab\xee\xca\x67\x29\x7b"
7471 "\xbd\x96\x59\xb3\x8b\x32\x7a\x92"
7472 "\x9f\xd8\x25\x2b\xdf\xc0\x4c\xda",
7473 .ksize = 1088,
7474 .plaintext = "\xbc\xda\x81\xa8\x78\x79\x1c\xbf"
7475 "\x77\x53\xba\x4c\x30\x5b\xb8\x33",
7476 .psize = 16,
7477 .digest = "\x04\xbf\x7f\x6a\xce\x72\xea\x6a"
7478 "\x79\xdb\xb0\xc9\x60\xf6\x12\xcc",
367ecc07
EB
7479 }, {
7480 .key = "\x2e\x77\x1e\x2c\x63\x76\x34\x3f"
7481 "\x71\x08\x4f\x5a\xe3\x3d\x74\x56"
7482 "\xc7\x98\x46\x52\xe5\x8a\xba\x0d"
7483 "\x72\x41\x11\x15\x14\x72\x50\x8a"
7484 "\xd5\xec\x60\x09\xdd\x71\xcc\xb9"
7485 "\x59\x81\x65\x2d\x9e\x50\x18\xf3"
7486 "\x32\xf3\xf1\xe7\x01\x82\x1c\xad"
7487 "\x88\xa0\x21\x0c\x4b\x80\x5e\x62"
7488 "\xfc\x81\xec\x52\xaa\xe4\xa5\x86"
7489 "\xc2\xe6\x03\x11\xdc\x66\x09\x86"
7490 "\x3c\x3b\xf0\x59\x0f\xb3\xf7\x44"
7491 "\x24\xb7\x88\xc5\xfc\xc8\x77\x9f"
7492 "\x8c\x44\xc4\x11\x55\xce\x7a\xa3"
7493 "\xe0\xa2\xb8\xbf\xb5\x3d\x07\x2c"
7494 "\x32\xb6\x6c\xfc\xb4\x42\x95\x95"
7495 "\x98\x32\x81\xc4\xe7\xe2\xd9\x6a"
7496 "\x87\xf4\xf4\x1e\x74\x7c\xb5\xcd"
7497 "\x51\x45\x68\x38\x51\xdb\x30\x74"
7498 "\x11\xe0\xaa\xae\x19\x8f\x15\x55"
7499 "\xdd\x47\x4a\x35\xb9\x0c\xb4\x4e"
7500 "\xa9\xce\x2f\xfa\x8f\xc1\x8a\x5e"
7501 "\x5b\xec\xa5\x81\x3b\xb3\x43\x06"
7502 "\x24\x81\xf4\x24\xe2\x21\xfa\xcb"
7503 "\x49\xa8\xf8\xbd\x31\x4a\x5b\x2d"
7504 "\x64\x0a\x07\xf0\x80\xc9\x0d\x81"
7505 "\x14\x58\x54\x2b\xba\x22\x31\xba"
7506 "\xef\x66\xc9\x49\x69\x69\x83\x0d"
7507 "\xf2\xf9\x80\x9d\x30\x36\xfb\xe3"
7508 "\xc0\x72\x2b\xcc\x5a\x81\x2c\x5d"
7509 "\x3b\x5e\xf8\x2b\xd3\x14\x28\x73"
7510 "\xf9\x1c\x70\xe6\xd8\xbb\xac\x30"
7511 "\xf9\xd9\xa0\xe2\x33\x7c\x33\x34"
7512 "\xa5\x6a\x77\x6d\xd5\xaf\xf4\xf3"
7513 "\xc7\xb3\x0e\x83\x3d\xcb\x01\xcc"
7514 "\x81\xc0\xf9\x4a\xae\x36\x92\xf7"
7515 "\x69\x7b\x65\x01\xc3\xc8\xb8\xae"
7516 "\x16\xd8\x30\xbb\xba\x6d\x78\x6e"
7517 "\x0d\xf0\x7d\x84\xb7\x87\xda\x28"
7518 "\x7a\x18\x10\x0b\x29\xec\x29\xf3"
7519 "\xb0\x7b\xa1\x28\xbf\xbc\x2b\x2c"
7520 "\x92\x2c\x16\xfb\x02\x39\xf9\xa6"
7521 "\xa2\x15\x05\xa6\x72\x10\xbc\x62"
7522 "\x4a\x6e\xb8\xb5\x5d\x59\xae\x3c"
7523 "\x32\xd3\x68\xd7\x8e\x5a\xcd\x1b"
7524 "\xef\xf6\xa7\x5e\x10\x51\x15\x4b"
7525 "\x2c\xe3\xba\x70\x4f\x2c\xa0\x1c"
7526 "\x7b\x97\xd7\xb2\xa5\x05\x17\xcc"
7527 "\xf7\x3a\x29\x6f\xd5\x4b\xb8\x24"
7528 "\xf4\x65\x95\x12\xc0\x86\xd1\x64"
7529 "\x81\xdf\x46\x55\x0d\x22\x06\x77"
7530 "\xd8\xca\x8d\xc8\x87\xc3\xfa\xb9"
7531 "\xe1\x98\x94\xe6\x7b\xed\x65\x66"
7532 "\x0e\xc7\x25\x15\xee\x4a\xe6\x7e"
7533 "\xea\x1b\x58\xee\x96\xa0\x75\x9a"
7534 "\xa3\x00\x9e\x42\xc2\x26\x20\x8c"
7535 "\x3d\x22\x1f\x94\x3e\x74\x43\x72"
7536 "\xe9\x1d\xa6\xa1\x6c\xa7\xb8\x03"
7537 "\xdf\xb9\x7a\xaf\xe9\xe9\x3b\xfe"
7538 "\xdf\x91\xc1\x01\xa8\xba\x5d\x29"
7539 "\xa5\xe0\x98\x9b\x13\xe5\x13\x11"
7540 "\x7c\x04\x3a\xe8\x44\x7e\x78\xfc"
7541 "\xd6\x96\xa8\xbc\x7d\xc1\x89\x3d"
7542 "\x75\x64\xa9\x0e\x86\x33\xfb\x73"
7543 "\xf7\x15\xbc\x2c\x9a\x3f\x29\xce"
7544 "\x1c\x9d\x10\x4e\x85\xe1\x77\x41"
7545 "\x01\xe2\xbc\x88\xec\x81\xef\xc2"
7546 "\x6a\xed\x4f\xf7\xdf\xac\x10\x71"
7547 "\x94\xed\x71\xa4\x01\xd4\xd6\xbe"
7548 "\xfe\x3e\xc3\x92\x6a\xf2\x2b\xb5"
7549 "\xab\x15\x96\xb7\x88\x2c\xc2\xe1"
7550 "\xb0\x04\x22\xe7\x3d\xa9\xc9\x7d"
7551 "\x2c\x7c\x21\xff\x97\x86\x6b\x0c"
7552 "\x2b\x5b\xe0\xb6\x48\x74\x8f\x24"
7553 "\xef\x8e\xdd\x0f\x2a\x5f\xff\x33"
7554 "\xf4\x8e\xc5\xeb\x9c\xd7\x2a\x45"
7555 "\xf3\x50\xf1\xc0\x91\x8f\xc7\xf9"
7556 "\x97\xc1\x3c\x9c\xf4\xed\x8a\x23"
7557 "\x61\x5b\x40\x1a\x09\xee\x23\xa8"
7558 "\x7c\x7a\x96\xe1\x31\x55\x3d\x12"
7559 "\x04\x1f\x21\x78\x72\xf0\x0f\xa5"
7560 "\x80\x58\x7c\x2f\x37\xb5\x67\x24"
7561 "\x2f\xce\xf9\xf6\x86\x9f\xb3\x34"
7562 "\x0c\xfe\x0a\xaf\x27\xe6\x5e\x0a"
7563 "\x21\x44\x68\xe1\x5d\x84\x25\xae"
7564 "\x2c\x5a\x94\x66\x9a\x3f\x0e\x5a"
7565 "\xd0\x60\x2a\xd5\x3a\x4e\x2f\x40"
7566 "\x87\xe9\x27\x3e\xee\x92\xe1\x07"
7567 "\x22\x43\x52\xed\x67\x49\x13\xdd"
7568 "\x68\xd7\x54\xc2\x76\x72\x7e\x75"
7569 "\xaf\x24\x98\x5c\xe8\x22\xaa\x35"
7570 "\x0f\x9a\x1c\x4c\x0b\x43\x68\x99"
7571 "\x45\xdd\xbf\x82\xa5\x6f\x0a\xef"
7572 "\x44\x90\x85\xe7\x57\x23\x22\x41"
7573 "\x2e\xda\x24\x28\x65\x7f\x96\x85"
7574 "\x9f\x4b\x0d\x43\xb9\xa8\xbd\x84"
7575 "\xad\x0b\x09\xcc\x2c\x4a\x0c\xec"
7576 "\x71\x58\xba\xf1\xfc\x49\x4c\xca"
7577 "\x5c\x5d\xb2\x77\x0c\x99\xae\x1c"
7578 "\xce\x70\x05\x5b\x73\x6b\x7c\x28"
7579 "\x3b\xeb\x21\x3f\xa3\x71\xe1\x6a"
7580 "\xf4\x87\xd0\xbf\x73\xaa\x0b\x0b"
7581 "\xed\x70\xb3\xd4\xa3\xca\x76\x3a"
7582 "\xdb\xfa\xd8\x08\x95\xec\xac\x59"
7583 "\xd0\x79\x90\xc2\x33\x7b\xcc\x28"
7584 "\x65\xb6\x5f\x92\xc4\xac\x23\x40"
7585 "\xd1\x20\x44\x1f\xd7\x29\xab\x46"
7586 "\x79\x32\xc6\x8f\x79\xe5\xaa\x2c"
7587 "\xa6\x76\x70\x3a\x9e\x46\x3f\x8c"
7588 "\x1a\x89\x32\x28\x61\x5c\xcf\x93"
7589 "\x1e\xde\x9e\x98\xbe\x06\x30\x23"
7590 "\xc4\x8b\xda\x1c\xd1\x67\x46\x93"
7591 "\x9d\x41\xa2\x8c\x03\x22\xbd\x55"
7592 "\x7e\x91\x51\x13\xdc\xcf\x5c\x1e"
7593 "\xcb\x5d\xfb\x14\x16\x1a\x44\x56"
7594 "\x27\x77\xfd\xed\x7d\xbd\xd1\x49"
7595 "\x7f\x0d\xc3\x59\x48\x6b\x3c\x02"
7596 "\x6b\xb5\xd0\x83\xd5\x81\x29\xe7"
7597 "\xe0\xc9\x36\x23\x8d\x41\x33\x77"
7598 "\xff\x5f\x54\xde\x4d\x3f\xd2\x4e"
7599 "\xb6\x4d\xdd\x85\xf8\x9b\x20\x7d"
7600 "\x39\x27\x68\x63\xd3\x8e\x61\x39"
7601 "\xfa\xe1\xc3\x04\x74\x27\x5a\x34"
7602 "\x7f\xec\x59\x2d\xc5\x6e\x54\x23"
7603 "\xf5\x7b\x4b\xbe\x58\x2b\xf2\x81"
7604 "\x93\x63\xcc\x13\xd9\x90\xbb\x6a"
7605 "\x41\x03\x8d\x95\xeb\xbb\x5d\x06"
7606 "\x38\x4c\x0e\xd6\xa9\x5b\x84\x97"
7607 "\x3e\x64\x72\xe9\x96\x07\x0f\x73"
7608 "\x6e\xc6\x3b\x32\xbe\xac\x13\x14"
7609 "\xd0\x0a\x17\x5f\xb9\x9c\x3e\x34"
7610 "\xd9\xec\xd6\x8f\x89\xbf\x1e\xd3"
7611 "\xda\x80\xb2\x29\xff\x28\x96\xb3"
7612 "\x46\x50\x5b\x15\x80\x97\xee\x1f"
7613 "\x6c\xd8\xe8\xe0\xbd\x09\xe7\x20"
7614 "\x8c\x23\x8e\xd9\xbb\x92\xfa\x82"
7615 "\xaa\x0f\xb5\xf8\x78\x60\x11\xf0",
7616 .ksize = 1088,
7617 .plaintext = "\x0b\xb2\x31\x2d\xad\xfe\xce\xf9"
7618 "\xec\x5d\x3d\x64\x5f\x3f\x75\x43"
7619 "\x05\x5b\x97",
7620 .psize = 19,
7621 .digest = "\x5f\x02\xae\x65\x6c\x13\x21\x67"
7622 "\x77\x9e\xc4\x43\x58\x68\xde\x8f",
26609a21
EB
7623 }, {
7624 .key = "\x65\x4d\xe3\xf8\xd2\x4c\xac\x28"
7625 "\x68\xf5\xb3\x81\x71\x4b\xa1\xfa"
7626 "\x04\x0e\xd3\x81\x36\xbe\x0c\x81"
7627 "\x5e\xaf\xbc\x3a\xa4\xc0\x8e\x8b"
7628 "\x55\x63\xd3\x52\x97\x88\xd6\x19"
7629 "\xbc\x96\xdf\x49\xff\x04\x63\xf5"
7630 "\x0c\x11\x13\xaa\x9e\x1f\x5a\xf7"
7631 "\xdd\xbd\x37\x80\xc3\xd0\xbe\xa7"
7632 "\x05\xc8\x3c\x98\x1e\x05\x3c\x84"
7633 "\x39\x61\xc4\xed\xed\x71\x1b\xc4"
7634 "\x74\x45\x2c\xa1\x56\x70\x97\xfd"
7635 "\x44\x18\x07\x7d\xca\x60\x1f\x73"
7636 "\x3b\x6d\x21\xcb\x61\x87\x70\x25"
7637 "\x46\x21\xf1\x1f\x21\x91\x31\x2d"
7638 "\x5d\xcc\xb7\xd1\x84\x3e\x3d\xdb"
7639 "\x03\x53\x2a\x82\xa6\x9a\x95\xbc"
7640 "\x1a\x1e\x0a\x5e\x07\x43\xab\x43"
7641 "\xaf\x92\x82\x06\x91\x04\x09\xf4"
7642 "\x17\x0a\x9a\x2c\x54\xdb\xb8\xf4"
7643 "\xd0\xf0\x10\x66\x24\x8d\xcd\xda"
7644 "\xfe\x0e\x45\x9d\x6f\xc4\x4e\xf4"
7645 "\x96\xaf\x13\xdc\xa9\xd4\x8c\xc4"
7646 "\xc8\x57\x39\x3c\xc2\xd3\x0a\x76"
7647 "\x4a\x1f\x75\x83\x44\xc7\xd1\x39"
7648 "\xd8\xb5\x41\xba\x73\x87\xfa\x96"
7649 "\xc7\x18\x53\xfb\x9b\xda\xa0\x97"
7650 "\x1d\xee\x60\x85\x9e\x14\xc3\xce"
7651 "\xc4\x05\x29\x3b\x95\x30\xa3\xd1"
7652 "\x9f\x82\x6a\x04\xf5\xa7\x75\x57"
7653 "\x82\x04\xfe\x71\x51\x71\xb1\x49"
7654 "\x50\xf8\xe0\x96\xf1\xfa\xa8\x88"
7655 "\x3f\xa0\x86\x20\xd4\x60\x79\x59"
7656 "\x17\x2d\xd1\x09\xf4\xec\x05\x57"
7657 "\xcf\x62\x7e\x0e\x7e\x60\x78\xe6"
7658 "\x08\x60\x29\xd8\xd5\x08\x1a\x24"
7659 "\xc4\x6c\x24\xe7\x92\x08\x3d\x8a"
7660 "\x98\x7a\xcf\x99\x0a\x65\x0e\xdc"
7661 "\x8c\x8a\xbe\x92\x82\x91\xcc\x62"
7662 "\x30\xb6\xf4\x3f\xc6\x8a\x7f\x12"
7663 "\x4a\x8a\x49\xfa\x3f\x5c\xd4\x5a"
7664 "\xa6\x82\xa3\xe6\xaa\x34\x76\xb2"
7665 "\xab\x0a\x30\xef\x6c\x77\x58\x3f"
7666 "\x05\x6b\xcc\x5c\xae\xdc\xd7\xb9"
7667 "\x51\x7e\x8d\x32\x5b\x24\x25\xbe"
7668 "\x2b\x24\x01\xcf\x80\xda\x16\xd8"
7669 "\x90\x72\x2c\xad\x34\x8d\x0c\x74"
7670 "\x02\xcb\xfd\xcf\x6e\xef\x97\xb5"
7671 "\x4c\xf2\x68\xca\xde\x43\x9e\x8a"
7672 "\xc5\x5f\x31\x7f\x14\x71\x38\xec"
7673 "\xbd\x98\xe5\x71\xc4\xb5\xdb\xef"
7674 "\x59\xd2\xca\xc0\xc1\x86\x75\x01"
7675 "\xd4\x15\x0d\x6f\xa4\xf7\x7b\x37"
7676 "\x47\xda\x18\x93\x63\xda\xbe\x9e"
7677 "\x07\xfb\xb2\x83\xd5\xc4\x34\x55"
7678 "\xee\x73\xa1\x42\x96\xf9\x66\x41"
7679 "\xa4\xcc\xd2\x93\x6e\xe1\x0a\xbb"
7680 "\xd2\xdd\x18\x23\xe6\x6b\x98\x0b"
7681 "\x8a\x83\x59\x2c\xc3\xa6\x59\x5b"
7682 "\x01\x22\x59\xf7\xdc\xb0\x87\x7e"
7683 "\xdb\x7d\xf4\x71\x41\xab\xbd\xee"
7684 "\x79\xbe\x3c\x01\x76\x0b\x2d\x0a"
7685 "\x42\xc9\x77\x8c\xbb\x54\x95\x60"
7686 "\x43\x2e\xe0\x17\x52\xbd\x90\xc9"
7687 "\xc2\x2c\xdd\x90\x24\x22\x76\x40"
7688 "\x5c\xb9\x41\xc9\xa1\xd5\xbd\xe3"
7689 "\x44\xe0\xa4\xab\xcc\xb8\xe2\x32"
7690 "\x02\x15\x04\x1f\x8c\xec\x5d\x14"
7691 "\xac\x18\xaa\xef\x6e\x33\x19\x6e"
7692 "\xde\xfe\x19\xdb\xeb\x61\xca\x18"
7693 "\xad\xd8\x3d\xbf\x09\x11\xc7\xa5"
7694 "\x86\x0b\x0f\xe5\x3e\xde\xe8\xd9"
7695 "\x0a\x69\x9e\x4c\x20\xff\xf9\xc5"
7696 "\xfa\xf8\xf3\x7f\xa5\x01\x4b\x5e"
7697 "\x0f\xf0\x3b\x68\xf0\x46\x8c\x2a"
7698 "\x7a\xc1\x8f\xa0\xfe\x6a\x5b\x44"
7699 "\x70\x5c\xcc\x92\x2c\x6f\x0f\xbd"
7700 "\x25\x3e\xb7\x8e\x73\x58\xda\xc9"
7701 "\xa5\xaa\x9e\xf3\x9b\xfd\x37\x3e"
7702 "\xe2\x88\xa4\x7b\xc8\x5c\xa8\x93"
7703 "\x0e\xe7\x9a\x9c\x2e\x95\x18\x9f"
7704 "\xc8\x45\x0c\x88\x9e\x53\x4f\x3a"
7705 "\x76\xc1\x35\xfa\x17\xd8\xac\xa0"
7706 "\x0c\x2d\x47\x2e\x4f\x69\x9b\xf7"
7707 "\xd0\xb6\x96\x0c\x19\xb3\x08\x01"
7708 "\x65\x7a\x1f\xc7\x31\x86\xdb\xc8"
7709 "\xc1\x99\x8f\xf8\x08\x4a\x9d\x23"
7710 "\x22\xa8\xcf\x27\x01\x01\x88\x93"
7711 "\x9c\x86\x45\xbd\xe0\x51\xca\x52"
7712 "\x84\xba\xfe\x03\xf7\xda\xc5\xce"
7713 "\x3e\x77\x75\x86\xaf\x84\xc8\x05"
7714 "\x44\x01\x0f\x02\xf3\x58\xb0\x06"
7715 "\x5a\xd7\x12\x30\x8d\xdf\x1f\x1f"
7716 "\x0a\xe6\xd2\xea\xf6\x3a\x7a\x99"
7717 "\x63\xe8\xd2\xc1\x4a\x45\x8b\x40"
7718 "\x4d\x0a\xa9\x76\x92\xb3\xda\x87"
7719 "\x36\x33\xf0\x78\xc3\x2f\x5f\x02"
7720 "\x1a\x6a\x2c\x32\xcd\x76\xbf\xbd"
7721 "\x5a\x26\x20\x28\x8c\x8c\xbc\x52"
7722 "\x3d\x0a\xc9\xcb\xab\xa4\x21\xb0"
7723 "\x54\x40\x81\x44\xc7\xd6\x1c\x11"
7724 "\x44\xc6\x02\x92\x14\x5a\xbf\x1a"
7725 "\x09\x8a\x18\xad\xcd\x64\x3d\x53"
7726 "\x4a\xb6\xa5\x1b\x57\x0e\xef\xe0"
7727 "\x8c\x44\x5f\x7d\xbd\x6c\xfd\x60"
7728 "\xae\x02\x24\xb6\x99\xdd\x8c\xaf"
7729 "\x59\x39\x75\x3c\xd1\x54\x7b\x86"
7730 "\xcc\x99\xd9\x28\x0c\xb0\x94\x62"
7731 "\xf9\x51\xd1\x19\x96\x2d\x66\xf5"
7732 "\x55\xcf\x9e\x59\xe2\x6b\x2c\x08"
7733 "\xc0\x54\x48\x24\x45\xc3\x8c\x73"
7734 "\xea\x27\x6e\x66\x7d\x1d\x0e\x6e"
7735 "\x13\xe8\x56\x65\x3a\xb0\x81\x5c"
7736 "\xf0\xe8\xd8\x00\x6b\xcd\x8f\xad"
7737 "\xdd\x53\xf3\xa4\x6c\x43\xd6\x31"
7738 "\xaf\xd2\x76\x1e\x91\x12\xdb\x3c"
7739 "\x8c\xc2\x81\xf0\x49\xdb\xe2\x6b"
7740 "\x76\x62\x0a\x04\xe4\xaa\x8a\x7c"
7741 "\x08\x0b\x5d\xd0\xee\x1d\xfb\xc4"
7742 "\x02\x75\x42\xd6\xba\xa7\x22\xa8"
7743 "\x47\x29\xb7\x85\x6d\x93\x3a\xdb"
7744 "\x00\x53\x0b\xa2\xeb\xf8\xfe\x01"
7745 "\x6f\x8a\x31\xd6\x17\x05\x6f\x67"
7746 "\x88\x95\x32\xfe\x4f\xa6\x4b\xf8"
7747 "\x03\xe4\xcd\x9a\x18\xe8\x4e\x2d"
7748 "\xf7\x97\x9a\x0c\x7d\x9f\x7e\x44"
7749 "\x69\x51\xe0\x32\x6b\x62\x86\x8f"
7750 "\xa6\x8e\x0b\x21\x96\xe5\xaf\x77"
7751 "\xc0\x83\xdf\xa5\x0e\xd0\xa1\x04"
7752 "\xaf\xc1\x10\xcb\x5a\x40\xe4\xe3"
7753 "\x38\x7e\x07\xe8\x4d\xfa\xed\xc5"
7754 "\xf0\x37\xdf\xbb\x8a\xcf\x3d\xdc"
7755 "\x61\xd2\xc6\x2b\xff\x07\xc9\x2f"
7756 "\x0c\x2d\x5c\x07\xa8\x35\x6a\xfc"
7757 "\xae\x09\x03\x45\x74\x51\x4d\xc4"
7758 "\xb8\x23\x87\x4a\x99\x27\x20\x87"
7759 "\x62\x44\x0a\x4a\xce\x78\x47\x22",
7760 .ksize = 1088,
7761 .plaintext = "\x8e\xb0\x4c\xde\x9c\x4a\x04\x5a"
7762 "\xf6\xa9\x7f\x45\x25\xa5\x7b\x3a"
7763 "\xbc\x4d\x73\x39\x81\xb5\xbd\x3d"
7764 "\x21\x6f\xd7\x37\x50\x3c\x7b\x28"
7765 "\xd1\x03\x3a\x17\xed\x7b\x7c\x2a"
7766 "\x16\xbc\xdf\x19\x89\x52\x71\x31"
7767 "\xb6\xc0\xfd\xb5\xd3\xba\x96\x99"
7768 "\xb6\x34\x0b\xd0\x99\x93\xfc\x1a"
7769 "\x01\x3c\x85\xc6\x9b\x78\x5c\x8b"
7770 "\xfe\xae\xd2\xbf\xb2\x6f\xf9\xed"
7771 "\xc8\x25\x17\xfe\x10\x3b\x7d\xda"
7772 "\xf4\x8d\x35\x4b\x7c\x7b\x82\xe7"
7773 "\xc2\xb3\xee\x60\x4a\x03\x86\xc9"
7774 "\x4e\xb5\xc4\xbe\xd2\xbd\x66\xf1"
7775 "\x13\xf1\x09\xab\x5d\xca\x63\x1f"
7776 "\xfc\xfb\x57\x2a\xfc\xca\x66\xd8"
7777 "\x77\x84\x38\x23\x1d\xac\xd3\xb3"
7778 "\x7a\xad\x4c\x70\xfa\x9c\xc9\x61"
7779 "\xa6\x1b\xba\x33\x4b\x4e\x33\xec"
7780 "\xa0\xa1\x64\x39\x40\x05\x1c\xc2"
7781 "\x3f\x49\x9d\xae\xf2\xc5\xf2\xc5"
7782 "\xfe\xe8\xf4\xc2\xf9\x96\x2d\x28"
7783 "\x92\x30\x44\xbc\xd2\x7f\xe1\x6e"
7784 "\x62\x02\x8f\x3d\x1c\x80\xda\x0e"
7785 "\x6a\x90\x7e\x75\xff\xec\x3e\xc4"
7786 "\xcd\x16\x34\x3b\x05\x6d\x4d\x20"
7787 "\x1c\x7b\xf5\x57\x4f\xfa\x3d\xac"
7788 "\xd0\x13\x55\xe8\xb3\xe1\x1b\x78"
7789 "\x30\xe6\x9f\x84\xd4\x69\xd1\x08"
7790 "\x12\x77\xa7\x4a\xbd\xc0\xf2\xd2"
7791 "\x78\xdd\xa3\x81\x12\xcb\x6c\x14"
7792 "\x90\x61\xe2\x84\xc6\x2b\x16\xcc"
7793 "\x40\x99\x50\x88\x01\x09\x64\x4f"
7794 "\x0a\x80\xbe\x61\xae\x46\xc9\x0a"
7795 "\x5d\xe0\xfb\x72\x7a\x1a\xdd\x61"
7796 "\x63\x20\x05\xa0\x4a\xf0\x60\x69"
7797 "\x7f\x92\xbc\xbf\x4e\x39\x4d\xdd"
7798 "\x74\xd1\xb7\xc0\x5a\x34\xb7\xae"
7799 "\x76\x65\x2e\xbc\x36\xb9\x04\x95"
7800 "\x42\xe9\x6f\xca\x78\xb3\x72\x07"
7801 "\xa3\xba\x02\x94\x67\x4c\xb1\xd7"
7802 "\xe9\x30\x0d\xf0\x3b\xb8\x10\x6d"
7803 "\xea\x2b\x21\xbf\x74\x59\x82\x97"
7804 "\x85\xaa\xf1\xd7\x54\x39\xeb\x05"
7805 "\xbd\xf3\x40\xa0\x97\xe6\x74\xfe"
7806 "\xb4\x82\x5b\xb1\x36\xcb\xe8\x0d"
7807 "\xce\x14\xd9\xdf\xf1\x94\x22\xcd"
7808 "\xd6\x00\xba\x04\x4c\x05\x0c\xc0"
7809 "\xd1\x5a\xeb\x52\xd5\xa8\x8e\xc8"
7810 "\x97\xa1\xaa\xc1\xea\xc1\xbe\x7c"
7811 "\x36\xb3\x36\xa0\xc6\x76\x66\xc5"
7812 "\xe2\xaf\xd6\x5c\xe2\xdb\x2c\xb3"
7813 "\x6c\xb9\x99\x7f\xff\x9f\x03\x24"
7814 "\xe1\x51\x44\x66\xd8\x0c\x5d\x7f"
7815 "\x5c\x85\x22\x2a\xcf\x6d\x79\x28"
7816 "\xab\x98\x01\x72\xfe\x80\x87\x5f"
7817 "\x46\xba\xef\x81\x24\xee\xbf\xb0"
7818 "\x24\x74\xa3\x65\x97\x12\xc4\xaf"
7819 "\x8b\xa0\x39\xda\x8a\x7e\x74\x6e"
7820 "\x1b\x42\xb4\x44\x37\xfc\x59\xfd"
7821 "\x86\xed\xfb\x8c\x66\x33\xda\x63"
7822 "\x75\xeb\xe1\xa4\x85\x4f\x50\x8f"
7823 "\x83\x66\x0d\xd3\x37\xfa\xe6\x9c"
7824 "\x4f\x30\x87\x35\x18\xe3\x0b\xb7"
7825 "\x6e\x64\x54\xcd\x70\xb3\xde\x54"
7826 "\xb7\x1d\xe6\x4c\x4d\x55\x12\x12"
7827 "\xaf\x5f\x7f\x5e\xee\x9d\xe8\x8e"
7828 "\x32\x9d\x4e\x75\xeb\xc6\xdd\xaa"
7829 "\x48\x82\xa4\x3f\x3c\xd7\xd3\xa8"
7830 "\x63\x9e\x64\xfe\xe3\x97\x00\x62"
7831 "\xe5\x40\x5d\xc3\xad\x72\xe1\x28"
7832 "\x18\x50\xb7\x75\xef\xcd\x23\xbf"
7833 "\x3f\xc0\x51\x36\xf8\x41\xc3\x08"
7834 "\xcb\xf1\x8d\x38\x34\xbd\x48\x45"
7835 "\x75\xed\xbc\x65\x7b\xb5\x0c\x9b"
7836 "\xd7\x67\x7d\x27\xb4\xc4\x80\xd7"
7837 "\xa9\xb9\xc7\x4a\x97\xaa\xda\xc8"
7838 "\x3c\x74\xcf\x36\x8f\xe4\x41\xe3"
7839 "\xd4\xd3\x26\xa7\xf3\x23\x9d\x8f"
7840 "\x6c\x20\x05\x32\x3e\xe0\xc3\xc8"
7841 "\x56\x3f\xa7\x09\xb7\xfb\xc7\xf7"
7842 "\xbe\x2a\xdd\x0f\x06\x7b\x0d\xdd"
7843 "\xb0\xb4\x86\x17\xfd\xb9\x04\xe5"
7844 "\xc0\x64\x5d\xad\x2a\x36\x38\xdb"
7845 "\x24\xaf\x5b\xff\xca\xf9\x41\xe8"
7846 "\xf9\x2f\x1e\x5e\xf9\xf5\xd5\xf2"
7847 "\xb2\x88\xca\xc9\xa1\x31\xe2\xe8"
7848 "\x10\x95\x65\xbf\xf1\x11\x61\x7a"
7849 "\x30\x1a\x54\x90\xea\xd2\x30\xf6"
7850 "\xa5\xad\x60\xf9\x4d\x84\x21\x1b"
7851 "\xe4\x42\x22\xc8\x12\x4b\xb0\x58"
7852 "\x3e\x9c\x2d\x32\x95\x0a\x8e\xb0"
7853 "\x0a\x7e\x77\x2f\xe8\x97\x31\x6a"
7854 "\xf5\x59\xb4\x26\xe6\x37\x12\xc9"
7855 "\xcb\xa0\x58\x33\x6f\xd5\x55\x55"
7856 "\x3c\xa1\x33\xb1\x0b\x7e\x2e\xb4"
7857 "\x43\x2a\x84\x39\xf0\x9c\xf4\x69"
7858 "\x4f\x1e\x79\xa6\x15\x1b\x87\xbb"
7859 "\xdb\x9b\xe0\xf1\x0b\xba\xe3\x6e"
7860 "\xcc\x2f\x49\x19\x22\x29\xfc\x71"
7861 "\xbb\x77\x38\x18\x61\xaf\x85\x76"
7862 "\xeb\xd1\x09\xcc\x86\x04\x20\x9a"
7863 "\x66\x53\x2f\x44\x8b\xc6\xa3\xd2"
7864 "\x5f\xc7\x79\x82\x66\xa8\x6e\x75"
7865 "\x7d\x94\xd1\x86\x75\x0f\xa5\x4f"
7866 "\x3c\x7a\x33\xce\xd1\x6e\x9d\x7b"
7867 "\x1f\x91\x37\xb8\x37\x80\xfb\xe0"
7868 "\x52\x26\xd0\x9a\xd4\x48\x02\x41"
7869 "\x05\xe3\x5a\x94\xf1\x65\x61\x19"
7870 "\xb8\x88\x4e\x2b\xea\xba\x8b\x58"
7871 "\x8b\x42\x01\x00\xa8\xfe\x00\x5c"
7872 "\xfe\x1c\xee\x31\x15\x69\xfa\xb3"
7873 "\x9b\x5f\x22\x8e\x0d\x2c\xe3\xa5"
7874 "\x21\xb9\x99\x8a\x8e\x94\x5a\xef"
7875 "\x13\x3e\x99\x96\x79\x6e\xd5\x42"
7876 "\x36\x03\xa9\xe2\xca\x65\x4e\x8a"
7877 "\x8a\x30\xd2\x7d\x74\xe7\xf0\xaa"
7878 "\x23\x26\xdd\xcb\x82\x39\xfc\x9d"
7879 "\x51\x76\x21\x80\xa2\xbe\x93\x03"
7880 "\x47\xb0\xc1\xb6\xdc\x63\xfd\x9f"
7881 "\xca\x9d\xa5\xca\x27\x85\xe2\xd8"
7882 "\x15\x5b\x7e\x14\x7a\xc4\x89\xcc"
7883 "\x74\x14\x4b\x46\xd2\xce\xac\x39"
7884 "\x6b\x6a\x5a\xa4\x0e\xe3\x7b\x15"
7885 "\x94\x4b\x0f\x74\xcb\x0c\x7f\xa9"
7886 "\xbe\x09\x39\xa3\xdd\x56\x5c\xc7"
7887 "\x99\x56\x65\x39\xf4\x0b\x7d\x87"
7888 "\xec\xaa\xe3\x4d\x22\x65\x39\x4e",
7889 .psize = 1024,
7890 .digest = "\x64\x3a\xbc\xc3\x3f\x74\x40\x51"
7891 "\x6e\x56\x01\x1a\x51\xec\x36\xde",
26609a21
EB
7892 }, {
7893 .key = "\x1b\x82\x2e\x1b\x17\x23\xb9\x6d"
7894 "\xdc\x9c\xda\x99\x07\xe3\x5f\xd8"
7895 "\xd2\xf8\x43\x80\x8d\x86\x7d\x80"
7896 "\x1a\xd0\xcc\x13\xb9\x11\x05\x3f"
7897 "\x7e\xcf\x7e\x80\x0e\xd8\x25\x48"
7898 "\x8b\xaa\x63\x83\x92\xd0\x72\xf5"
7899 "\x4f\x67\x7e\x50\x18\x25\xa4\xd1"
7900 "\xe0\x7e\x1e\xba\xd8\xa7\x6e\xdb"
7901 "\x1a\xcc\x0d\xfe\x9f\x6d\x22\x35"
7902 "\xe1\xe6\xe0\xa8\x7b\x9c\xb1\x66"
7903 "\xa3\xf8\xff\x4d\x90\x84\x28\xbc"
7904 "\xdc\x19\xc7\x91\x49\xfc\xf6\x33"
7905 "\xc9\x6e\x65\x7f\x28\x6f\x68\x2e"
7906 "\xdf\x1a\x75\xe9\xc2\x0c\x96\xb9"
7907 "\x31\x22\xc4\x07\xc6\x0a\x2f\xfd"
7908 "\x36\x06\x5f\x5c\xc5\xb1\x3a\xf4"
7909 "\x5e\x48\xa4\x45\x2b\x88\xa7\xee"
7910 "\xa9\x8b\x52\xcc\x99\xd9\x2f\xb8"
7911 "\xa4\x58\x0a\x13\xeb\x71\x5a\xfa"
7912 "\xe5\x5e\xbe\xf2\x64\xad\x75\xbc"
7913 "\x0b\x5b\x34\x13\x3b\x23\x13\x9a"
7914 "\x69\x30\x1e\x9a\xb8\x03\xb8\x8b"
7915 "\x3e\x46\x18\x6d\x38\xd9\xb3\xd8"
7916 "\xbf\xf1\xd0\x28\xe6\x51\x57\x80"
7917 "\x5e\x99\xfb\xd0\xce\x1e\x83\xf7"
7918 "\xe9\x07\x5a\x63\xa9\xef\xce\xa5"
7919 "\xfb\x3f\x37\x17\xfc\x0b\x37\x0e"
7920 "\xbb\x4b\x21\x62\xb7\x83\x0e\xa9"
7921 "\x9e\xb0\xc4\xad\x47\xbe\x35\xe7"
7922 "\x51\xb2\xf2\xac\x2b\x65\x7b\x48"
7923 "\xe3\x3f\x5f\xb6\x09\x04\x0c\x58"
7924 "\xce\x99\xa9\x15\x2f\x4e\xc1\xf2"
7925 "\x24\x48\xc0\xd8\x6c\xd3\x76\x17"
7926 "\x83\x5d\xe6\xe3\xfd\x01\x8e\xf7"
7927 "\x42\xa5\x04\x29\x30\xdf\xf9\x00"
7928 "\x4a\xdc\x71\x22\x1a\x33\x15\xb6"
7929 "\xd7\x72\xfb\x9a\xb8\xeb\x2b\x38"
7930 "\xea\xa8\x61\xa8\x90\x11\x9d\x73"
7931 "\x2e\x6c\xce\x81\x54\x5a\x9f\xcd"
7932 "\xcf\xd5\xbd\x26\x5d\x66\xdb\xfb"
7933 "\xdc\x1e\x7c\x10\xfe\x58\x82\x10"
7934 "\x16\x24\x01\xce\x67\x55\x51\xd1"
7935 "\xdd\x6b\x44\xa3\x20\x8e\xa9\xa6"
7936 "\x06\xa8\x29\x77\x6e\x00\x38\x5b"
7937 "\xde\x4d\x58\xd8\x1f\x34\xdf\xf9"
7938 "\x2c\xac\x3e\xad\xfb\x92\x0d\x72"
7939 "\x39\xa4\xac\x44\x10\xc0\x43\xc4"
7940 "\xa4\x77\x3b\xfc\xc4\x0d\x37\xd3"
7941 "\x05\x84\xda\x53\x71\xf8\x80\xd3"
7942 "\x34\x44\xdb\x09\xb4\x2b\x8e\xe3"
7943 "\x00\x75\x50\x9e\x43\x22\x00\x0b"
7944 "\x7c\x70\xab\xd4\x41\xf1\x93\xcd"
7945 "\x25\x2d\x84\x74\xb5\xf2\x92\xcd"
7946 "\x0a\x28\xea\x9a\x49\x02\x96\xcb"
7947 "\x85\x9e\x2f\x33\x03\x86\x1d\xdc"
7948 "\x1d\x31\xd5\xfc\x9d\xaa\xc5\xe9"
7949 "\x9a\xc4\x57\xf5\x35\xed\xf4\x4b"
7950 "\x3d\x34\xc2\x29\x13\x86\x36\x42"
7951 "\x5d\xbf\x90\x86\x13\x77\xe5\xc3"
7952 "\x62\xb4\xfe\x0b\x70\x39\x35\x65"
7953 "\x02\xea\xf6\xce\x57\x0c\xbb\x74"
7954 "\x29\xe3\xfd\x60\x90\xfd\x10\x38"
7955 "\xd5\x4e\x86\xbd\x37\x70\xf0\x97"
7956 "\xa6\xab\x3b\x83\x64\x52\xca\x66"
7957 "\x2f\xf9\xa4\xca\x3a\x55\x6b\xb0"
7958 "\xe8\x3a\x34\xdb\x9e\x48\x50\x2f"
7959 "\x3b\xef\xfd\x08\x2d\x5f\xc1\x37"
7960 "\x5d\xbe\x73\xe4\xd8\xe9\xac\xca"
7961 "\x8a\xaa\x48\x7c\x5c\xf4\xa6\x96"
7962 "\x5f\xfa\x70\xa6\xb7\x8b\x50\xcb"
7963 "\xa6\xf5\xa9\xbd\x7b\x75\x4c\x22"
7964 "\x0b\x19\x40\x2e\xc9\x39\x39\x32"
7965 "\x83\x03\xa8\xa4\x98\xe6\x8e\x16"
7966 "\xb9\xde\x08\xc5\xfc\xbf\xad\x39"
7967 "\xa8\xc7\x93\x6c\x6f\x23\xaf\xc1"
7968 "\xab\xe1\xdf\xbb\x39\xae\x93\x29"
7969 "\x0e\x7d\x80\x8d\x3e\x65\xf3\xfd"
7970 "\x96\x06\x65\x90\xa1\x28\x64\x4b"
7971 "\x69\xf9\xa8\x84\x27\x50\xfc\x87"
7972 "\xf7\xbf\x55\x8e\x56\x13\x58\x7b"
7973 "\x85\xb4\x6a\x72\x0f\x40\xf1\x4f"
7974 "\x83\x81\x1f\x76\xde\x15\x64\x7a"
7975 "\x7a\x80\xe4\xc7\x5e\x63\x01\x91"
7976 "\xd7\x6b\xea\x0b\x9b\xa2\x99\x3b"
7977 "\x6c\x88\xd8\xfd\x59\x3c\x8d\x22"
7978 "\x86\x56\xbe\xab\xa1\x37\x08\x01"
7979 "\x50\x85\x69\x29\xee\x9f\xdf\x21"
7980 "\x3e\x20\x20\xf5\xb0\xbb\x6b\xd0"
7981 "\x9c\x41\x38\xec\x54\x6f\x2d\xbd"
7982 "\x0f\xe1\xbd\xf1\x2b\x6e\x60\x56"
7983 "\x29\xe5\x7a\x70\x1c\xe2\xfc\x97"
7984 "\x82\x68\x67\xd9\x3d\x1f\xfb\xd8"
7985 "\x07\x9f\xbf\x96\x74\xba\x6a\x0e"
7986 "\x10\x48\x20\xd8\x13\x1e\xb5\x44"
7987 "\xf2\xcc\xb1\x8b\xfb\xbb\xec\xd7"
7988 "\x37\x70\x1f\x7c\x55\xd2\x4b\xb9"
7989 "\xfd\x70\x5e\xa3\x91\x73\x63\x52"
7990 "\x13\x47\x5a\x06\xfb\x01\x67\xa5"
7991 "\xc0\xd0\x49\x19\x56\x66\x9a\x77"
7992 "\x64\xaf\x8c\x25\x91\x52\x87\x0e"
7993 "\x18\xf3\x5f\x97\xfd\x71\x13\xf8"
7994 "\x05\xa5\x39\xcc\x65\xd3\xcc\x63"
7995 "\x5b\xdb\x5f\x7e\x5f\x6e\xad\xc4"
7996 "\xf4\xa0\xc5\xc2\x2b\x4d\x97\x38"
7997 "\x4f\xbc\xfa\x33\x17\xb4\x47\xb9"
7998 "\x43\x24\x15\x8d\xd2\xed\x80\x68"
7999 "\x84\xdb\x04\x80\xca\x5e\x6a\x35"
8000 "\x2c\x2c\xe7\xc5\x03\x5f\x54\xb0"
8001 "\x5e\x4f\x1d\x40\x54\x3d\x78\x9a"
8002 "\xac\xda\x80\x27\x4d\x15\x4c\x1a"
8003 "\x6e\x80\xc9\xc4\x3b\x84\x0e\xd9"
8004 "\x2e\x93\x01\x8c\xc3\xc8\x91\x4b"
8005 "\xb3\xaa\x07\x04\x68\x5b\x93\xa5"
8006 "\xe7\xc4\x9d\xe7\x07\xee\xf5\x3b"
8007 "\x40\x89\xcc\x60\x34\x9d\xb4\x06"
8008 "\x1b\xef\x92\xe6\xc1\x2a\x7d\x0f"
8009 "\x81\xaa\x56\xe3\xd7\xed\xa7\xd4"
8010 "\xa7\x3a\x49\xc4\xad\x81\x5c\x83"
8011 "\x55\x8e\x91\x54\xb7\x7d\x65\xa5"
8012 "\x06\x16\xd5\x9a\x16\xc1\xb0\xa2"
8013 "\x06\xd8\x98\x47\x73\x7e\x73\xa0"
8014 "\xb8\x23\xb1\x52\xbf\x68\x74\x5d"
8015 "\x0b\xcb\xfa\x8c\x46\xe3\x24\xe6"
8016 "\xab\xd4\x69\x8d\x8c\xf2\x8a\x59"
8017 "\xbe\x48\x46\x50\x8c\x9a\xe8\xe3"
8018 "\x31\x55\x0a\x06\xed\x4f\xf8\xb7"
8019 "\x4f\xe3\x85\x17\x30\xbd\xd5\x20"
8020 "\xe7\x5b\xb2\x32\xcf\x6b\x16\x44"
8021 "\xd2\xf5\x7e\xd7\xd1\x2f\xee\x64"
8022 "\x3e\x9d\x10\xef\x27\x35\x43\x64"
8023 "\x67\xfb\x7a\x7b\xe0\x62\x31\x9a"
8024 "\x4d\xdf\xa5\xab\xc0\x20\xbb\x01"
8025 "\xe9\x7b\x54\xf1\xde\xb2\x79\x50"
8026 "\x6c\x4b\x91\xdb\x7f\xbb\x50\xc1"
8027 "\x55\x44\x38\x9a\xe0\x9f\xe8\x29"
8028 "\x6f\x15\xf8\x4e\xa6\xec\xa0\x60",
8029 .ksize = 1088,
8030 .plaintext = "\x15\x68\x9e\x2f\xad\x15\x52\xdf"
8031 "\xf0\x42\x62\x24\x2a\x2d\xea\xbf"
8032 "\xc7\xf3\xb4\x1a\xf5\xed\xb2\x08"
8033 "\x15\x60\x1c\x00\x77\xbf\x0b\x0e"
8034 "\xb7\x2c\xcf\x32\x3a\xc7\x01\x77"
8035 "\xef\xa6\x75\xd0\x29\xc7\x68\x20"
8036 "\xb2\x92\x25\xbf\x12\x34\xe9\xa4"
8037 "\xfd\x32\x7b\x3f\x7c\xbd\xa5\x02"
8038 "\x38\x41\xde\xc9\xc1\x09\xd9\xfc"
8039 "\x6e\x78\x22\x83\x18\xf7\x50\x8d"
8040 "\x8f\x9c\x2d\x02\xa5\x30\xac\xff"
8041 "\xea\x63\x2e\x80\x37\x83\xb0\x58"
8042 "\xda\x2f\xef\x21\x55\xba\x7b\xb1"
8043 "\xb6\xed\xf5\xd2\x4d\xaa\x8c\xa9"
8044 "\xdd\xdb\x0f\xb4\xce\xc1\x9a\xb1"
8045 "\xc1\xdc\xbd\xab\x86\xc2\xdf\x0b"
8046 "\xe1\x2c\xf9\xbe\xf6\xd8\xda\x62"
8047 "\x72\xdd\x98\x09\x52\xc0\xc4\xb6"
8048 "\x7b\x17\x5c\xf5\xd8\x4b\x88\xd6"
8049 "\x6b\xbf\x84\x4a\x3f\xf5\x4d\xd2"
8050 "\x94\xe2\x9c\xff\xc7\x3c\xd9\xc8"
8051 "\x37\x38\xbc\x8c\xf3\xe7\xb7\xd0"
8052 "\x1d\x78\xc4\x39\x07\xc8\x5e\x79"
8053 "\xb6\x5a\x90\x5b\x6e\x97\xc9\xd4"
8054 "\x82\x9c\xf3\x83\x7a\xe7\x97\xfc"
8055 "\x1d\xbb\xef\xdb\xce\xe0\x82\xad"
8056 "\xca\x07\x6c\x54\x62\x6f\x81\xe6"
8057 "\x7a\x5a\x96\x6e\x80\x3a\xa2\x37"
8058 "\x6f\xc6\xa4\x29\xc3\x9e\x19\x94"
8059 "\x9f\xb0\x3e\x38\xfb\x3c\x2b\x7d"
8060 "\xaa\xb8\x74\xda\x54\x23\x51\x12"
8061 "\x4b\x96\x36\x8f\x91\x4f\x19\x37"
8062 "\x83\xc9\xdd\xc7\x1a\x32\x2d\xab"
8063 "\xc7\x89\xe2\x07\x47\x6c\xe8\xa6"
8064 "\x70\x6b\x8e\x0c\xda\x5c\x6a\x59"
8065 "\x27\x33\x0e\xe1\xe1\x20\xe8\xc8"
8066 "\xae\xdc\xd0\xe3\x6d\xa8\xa6\x06"
8067 "\x41\xb4\xd4\xd4\xcf\x91\x3e\x06"
8068 "\xb0\x9a\xf7\xf1\xaa\xa6\x23\x92"
8069 "\x10\x86\xf0\x94\xd1\x7c\x2e\x07"
8070 "\x30\xfb\xc5\xd8\xf3\x12\xa9\xe8"
8071 "\x22\x1c\x97\x1a\xad\x96\xb0\xa1"
8072 "\x72\x6a\x6b\xb4\xfd\xf7\xe8\xfa"
8073 "\xe2\x74\xd8\x65\x8d\x35\x17\x4b"
8074 "\x00\x23\x5c\x8c\x70\xad\x71\xa2"
8075 "\xca\xc5\x6c\x59\xbf\xb4\xc0\x6d"
8076 "\x86\x98\x3e\x19\x5a\x90\x92\xb1"
8077 "\x66\x57\x6a\x91\x68\x7c\xbc\xf3"
8078 "\xf1\xdb\x94\xf8\x48\xf1\x36\xd8"
8079 "\x78\xac\x1c\xa9\xcc\xd6\x27\xba"
8080 "\x91\x54\x22\xf5\xe6\x05\x3f\xcc"
8081 "\xc2\x8f\x2c\x3b\x2b\xc3\x2b\x2b"
8082 "\x3b\xb8\xb6\x29\xb7\x2f\x94\xb6"
8083 "\x7b\xfc\x94\x3e\xd0\x7a\x41\x59"
8084 "\x7b\x1f\x9a\x09\xa6\xed\x4a\x82"
8085 "\x9d\x34\x1c\xbd\x4e\x1c\x3a\x66"
8086 "\x80\x74\x0e\x9a\x4f\x55\x54\x47"
8087 "\x16\xba\x2a\x0a\x03\x35\x99\xa3"
8088 "\x5c\x63\x8d\xa2\x72\x8b\x17\x15"
8089 "\x68\x39\x73\xeb\xec\xf2\xe8\xf5"
8090 "\x95\x32\x27\xd6\xc4\xfe\xb0\x51"
8091 "\xd5\x0c\x50\xc5\xcd\x6d\x16\xb3"
8092 "\xa3\x1e\x95\x69\xad\x78\x95\x06"
8093 "\xb9\x46\xf2\x6d\x24\x5a\x99\x76"
8094 "\x73\x6a\x91\xa6\xac\x12\xe1\x28"
8095 "\x79\xbc\x08\x4e\x97\x00\x98\x63"
8096 "\x07\x1c\x4e\xd1\x68\xf3\xb3\x81"
8097 "\xa8\xa6\x5f\xf1\x01\xc9\xc1\xaf"
8098 "\x3a\x96\xf9\x9d\xb5\x5a\x5f\x8f"
8099 "\x7e\xc1\x7e\x77\x0a\x40\xc8\x8e"
8100 "\xfc\x0e\xed\xe1\x0d\xb0\xe5\x5e"
8101 "\x5e\x6f\xf5\x7f\xab\x33\x7d\xcd"
8102 "\xf0\x09\x4b\xb2\x11\x37\xdc\x65"
8103 "\x97\x32\x62\x71\x3a\x29\x54\xb9"
8104 "\xc7\xa4\xbf\x75\x0f\xf9\x40\xa9"
8105 "\x8d\xd7\x8b\xa7\xe0\x9a\xbe\x15"
8106 "\xc6\xda\xd8\x00\x14\x69\x1a\xaf"
8107 "\x5f\x79\xc3\xf5\xbb\x6c\x2a\x9d"
8108 "\xdd\x3c\x5f\x97\x21\xe1\x3a\x03"
8109 "\x84\x6a\xe9\x76\x11\x1f\xd3\xd5"
8110 "\xf0\x54\x20\x4d\xc2\x91\xc3\xa4"
8111 "\x36\x25\xbe\x1b\x2a\x06\xb7\xf3"
8112 "\xd1\xd0\x55\x29\x81\x4c\x83\xa3"
8113 "\xa6\x84\x1e\x5c\xd1\xd0\x6c\x90"
8114 "\xa4\x11\xf0\xd7\x63\x6a\x48\x05"
8115 "\xbc\x48\x18\x53\xcd\xb0\x8d\xdb"
8116 "\xdc\xfe\x55\x11\x5c\x51\xb3\xab"
8117 "\xab\x63\x3e\x31\x5a\x8b\x93\x63"
8118 "\x34\xa9\xba\x2b\x69\x1a\xc0\xe3"
8119 "\xcb\x41\xbc\xd7\xf5\x7f\x82\x3e"
8120 "\x01\xa3\x3c\x72\xf4\xfe\xdf\xbe"
8121 "\xb1\x67\x17\x2b\x37\x60\x0d\xca"
8122 "\x6f\xc3\x94\x2c\xd2\x92\x6d\x9d"
8123 "\x75\x18\x77\xaa\x29\x38\x96\xed"
8124 "\x0e\x20\x70\x92\xd5\xd0\xb4\x00"
8125 "\xc0\x31\xf2\xc9\x43\x0e\x75\x1d"
8126 "\x4b\x64\xf2\x1f\xf2\x29\x6c\x7b"
8127 "\x7f\xec\x59\x7d\x8c\x0d\xd4\xd3"
8128 "\xac\x53\x4c\xa3\xde\x42\x92\x95"
8129 "\x6d\xa3\x4f\xd0\xe6\x3d\xe7\xec"
8130 "\x7a\x4d\x68\xf1\xfe\x67\x66\x09"
8131 "\x83\x22\xb1\x98\x43\x8c\xab\xb8"
8132 "\x45\xe6\x6d\xdf\x5e\x50\x71\xce"
8133 "\xf5\x4e\x40\x93\x2b\xfa\x86\x0e"
8134 "\xe8\x30\xbd\x82\xcc\x1c\x9c\x5f"
8135 "\xad\xfd\x08\x31\xbe\x52\xe7\xe6"
8136 "\xf2\x06\x01\x62\x25\x15\x99\x74"
8137 "\x33\x51\x52\x57\x3f\x57\x87\x61"
8138 "\xb9\x7f\x29\x3d\xcd\x92\x5e\xa6"
8139 "\x5c\x3b\xf1\xed\x5f\xeb\x82\xed"
8140 "\x56\x7b\x61\xe7\xfd\x02\x47\x0e"
8141 "\x2a\x15\xa4\xce\x43\x86\x9b\xe1"
8142 "\x2b\x4c\x2a\xd9\x42\x97\xf7\x9a"
8143 "\xe5\x47\x46\x48\xd3\x55\x6f\x4d"
8144 "\xd9\xeb\x4b\xdd\x7b\x21\x2f\xb3"
8145 "\xa8\x36\x28\xdf\xca\xf1\xf6\xd9"
8146 "\x10\xf6\x1c\xfd\x2e\x0c\x27\xe0"
8147 "\x01\xb3\xff\x6d\x47\x08\x4d\xd4"
8148 "\x00\x25\xee\x55\x4a\xe9\xe8\x5b"
8149 "\xd8\xf7\x56\x12\xd4\x50\xb2\xe5"
8150 "\x51\x6f\x34\x63\x69\xd2\x4e\x96"
8151 "\x4e\xbc\x79\xbf\x18\xae\xc6\x13"
8152 "\x80\x92\x77\xb0\xb4\x0f\x29\x94"
8153 "\x6f\x4c\xbb\x53\x11\x36\xc3\x9f"
8154 "\x42\x8e\x96\x8a\x91\xc8\xe9\xfc"
8155 "\xfe\xbf\x7c\x2d\x6f\xf9\xb8\x44"
8156 "\x89\x1b\x09\x53\x0a\x2a\x92\xc3"
8157 "\x54\x7a\x3a\xf9\xe2\xe4\x75\x87"
8158 "\xa0\x5e\x4b\x03\x7a\x0d\x8a\xf4"
8159 "\x55\x59\x94\x2b\x63\x96\x0e\xf5",
8160 .psize = 1040,
8161 .digest = "\xb5\xb9\x08\xb3\x24\x3e\x03\xf0"
8162 "\xd6\x0b\x57\xbc\x0a\x6d\x89\x59",
8163 }, {
8164 .key = "\xf6\x34\x42\x71\x35\x52\x8b\x58"
8165 "\x02\x3a\x8e\x4a\x8d\x41\x13\xe9"
8166 "\x7f\xba\xb9\x55\x9d\x73\x4d\xf8"
8167 "\x3f\x5d\x73\x15\xff\xd3\x9e\x7f"
8168 "\x20\x2a\x6a\xa8\xd1\xf0\x8f\x12"
8169 "\x6b\x02\xd8\x6c\xde\xba\x80\x22"
8170 "\x19\x37\xc8\xd0\x4e\x89\x17\x7c"
8171 "\x7c\xdd\x88\xfd\x41\xc0\x04\xb7"
8172 "\x1d\xac\x19\xe3\x20\xc7\x16\xcf"
8173 "\x58\xee\x1d\x7a\x61\x69\xa9\x12"
8174 "\x4b\xef\x4f\xb6\x38\xdd\x78\xf8"
8175 "\x28\xee\x70\x08\xc7\x7c\xcc\xc8"
8176 "\x1e\x41\xf5\x80\x86\x70\xd0\xf0"
8177 "\xa3\x87\x6b\x0a\x00\xd2\x41\x28"
8178 "\x74\x26\xf1\x24\xf3\xd0\x28\x77"
8179 "\xd7\xcd\xf6\x2d\x61\xf4\xa2\x13"
8180 "\x77\xb4\x6f\xa0\xf4\xfb\xd6\xb5"
8181 "\x38\x9d\x5a\x0c\x51\xaf\xad\x63"
8182 "\x27\x67\x8c\x01\xea\x42\x1a\x66"
8183 "\xda\x16\x7c\x3c\x30\x0c\x66\x53"
8184 "\x1c\x88\xa4\x5c\xb2\xe3\x78\x0a"
8185 "\x13\x05\x6d\xe2\xaf\xb3\xe4\x75"
8186 "\x00\x99\x58\xee\x76\x09\x64\xaa"
8187 "\xbb\x2e\xb1\x81\xec\xd8\x0e\xd3"
8188 "\x0c\x33\x5d\xb7\x98\xef\x36\xb6"
8189 "\xd2\x65\x69\x41\x70\x12\xdc\x25"
8190 "\x41\x03\x99\x81\x41\x19\x62\x13"
8191 "\xd1\x0a\x29\xc5\x8c\xe0\x4c\xf3"
8192 "\xd6\xef\x4c\xf4\x1d\x83\x2e\x6d"
8193 "\x8e\x14\x87\xed\x80\xe0\xaa\xd3"
8194 "\x08\x04\x73\x1a\x84\x40\xf5\x64"
8195 "\xbd\x61\x32\x65\x40\x42\xfb\xb0"
8196 "\x40\xf6\x40\x8d\xc7\x7f\x14\xd0"
8197 "\x83\x99\xaa\x36\x7e\x60\xc6\xbf"
8198 "\x13\x8a\xf9\x21\xe4\x7e\x68\x87"
8199 "\xf3\x33\x86\xb4\xe0\x23\x7e\x0a"
8200 "\x21\xb1\xf5\xad\x67\x3c\x9c\x9d"
8201 "\x09\xab\xaf\x5f\xba\xe0\xd0\x82"
8202 "\x48\x22\x70\xb5\x6d\x53\xd6\x0e"
8203 "\xde\x64\x92\x41\xb0\xd3\xfb\xda"
8204 "\x21\xfe\xab\xea\x20\xc4\x03\x58"
8205 "\x18\x2e\x7d\x2f\x03\xa9\x47\x66"
8206 "\xdf\x7b\xa4\x6b\x34\x6b\x55\x9c"
8207 "\x4f\xd7\x9c\x47\xfb\xa9\x42\xec"
8208 "\x5a\x12\xfd\xfe\x76\xa0\x92\x9d"
8209 "\xfe\x1e\x16\xdd\x24\x2a\xe4\x27"
8210 "\xd5\xa9\xf2\x05\x4f\x83\xa2\xaf"
8211 "\xfe\xee\x83\x7a\xad\xde\xdf\x9a"
8212 "\x80\xd5\x81\x14\x93\x16\x7e\x46"
8213 "\x47\xc2\x14\xef\x49\x6e\xb9\xdb"
8214 "\x40\xe8\x06\x6f\x9c\x2a\xfd\x62"
8215 "\x06\x46\xfd\x15\x1d\x36\x61\x6f"
8216 "\x77\x77\x5e\x64\xce\x78\x1b\x85"
8217 "\xbf\x50\x9a\xfd\x67\xa6\x1a\x65"
8218 "\xad\x5b\x33\x30\xf1\x71\xaa\xd9"
8219 "\x23\x0d\x92\x24\x5f\xae\x57\xb0"
8220 "\x24\x37\x0a\x94\x12\xfb\xb5\xb1"
8221 "\xd3\xb8\x1d\x12\x29\xb0\x80\x24"
8222 "\x2d\x47\x9f\x96\x1f\x95\xf1\xb1"
8223 "\xda\x35\xf6\x29\xe0\xe1\x23\x96"
8224 "\xc7\xe8\x22\x9b\x7c\xac\xf9\x41"
8225 "\x39\x01\xe5\x73\x15\x5e\x99\xec"
8226 "\xb4\xc1\xf4\xe7\xa7\x97\x6a\xd5"
8227 "\x90\x9a\xa0\x1d\xf3\x5a\x8b\x5f"
8228 "\xdf\x01\x52\xa4\x93\x31\x97\xb0"
8229 "\x93\x24\xb5\xbc\xb2\x14\x24\x98"
8230 "\x4a\x8f\x19\x85\xc3\x2d\x0f\x74"
8231 "\x9d\x16\x13\x80\x5e\x59\x62\x62"
8232 "\x25\xe0\xd1\x2f\x64\xef\xba\xac"
8233 "\xcd\x09\x07\x15\x8a\xcf\x73\xb5"
8234 "\x8b\xc9\xd8\x24\xb0\x53\xd5\x6f"
8235 "\xe1\x2b\x77\xb1\xc5\xe4\xa7\x0e"
8236 "\x18\x45\xab\x36\x03\x59\xa8\xbd"
8237 "\x43\xf0\xd8\x2c\x1a\x69\x96\xbb"
8238 "\x13\xdf\x6c\x33\x77\xdf\x25\x34"
8239 "\x5b\xa5\x5b\x8c\xf9\x51\x05\xd4"
8240 "\x8b\x8b\x44\x87\x49\xfc\xa0\x8f"
8241 "\x45\x15\x5b\x40\x42\xc4\x09\x92"
8242 "\x98\x0c\x4d\xf4\x26\x37\x1b\x13"
8243 "\x76\x01\x93\x8d\x4f\xe6\xed\x18"
8244 "\xd0\x79\x7b\x3f\x44\x50\xcb\xee"
8245 "\xf7\x4a\xc9\x9e\xe0\x96\x74\xa7"
8246 "\xe6\x93\xb2\x53\xca\x55\xa8\xdc"
8247 "\x1e\x68\x07\x87\xb7\x2e\xc1\x08"
8248 "\xb2\xa4\x5b\xaf\xc6\xdb\x5c\x66"
8249 "\x41\x1c\x51\xd9\xb0\x07\x00\x0d"
8250 "\xf0\x4c\xdc\x93\xde\xa9\x1e\x8e"
8251 "\xd3\x22\x62\xd8\x8b\x88\x2c\xea"
8252 "\x5e\xf1\x6e\x14\x40\xc7\xbe\xaa"
8253 "\x42\x28\xd0\x26\x30\x78\x01\x9b"
8254 "\x83\x07\xbc\x94\xc7\x57\xa2\x9f"
8255 "\x03\x07\xff\x16\xff\x3c\x6e\x48"
8256 "\x0a\xd0\xdd\x4c\xf6\x64\x9a\xf1"
8257 "\xcd\x30\x12\x82\x2c\x38\xd3\x26"
8258 "\x83\xdb\xab\x3e\xc6\xf8\xe6\xfa"
8259 "\x77\x0a\x78\x82\x75\xf8\x63\x51"
8260 "\x59\xd0\x8d\x24\x9f\x25\xe6\xa3"
8261 "\x4c\xbc\x34\xfc\xe3\x10\xc7\x62"
8262 "\xd4\x23\xc8\x3d\xa7\xc6\xa6\x0a"
8263 "\x4f\x7e\x29\x9d\x6d\xbe\xb5\xf1"
8264 "\xdf\xa4\x53\xfa\xc0\x23\x0f\x37"
8265 "\x84\x68\xd0\xb5\xc8\xc6\xae\xf8"
8266 "\xb7\x8d\xb3\x16\xfe\x8f\x87\xad"
8267 "\xd0\xc1\x08\xee\x12\x1c\x9b\x1d"
8268 "\x90\xf8\xd1\x63\xa4\x92\x3c\xf0"
8269 "\xc7\x34\xd8\xf1\x14\xed\xa3\xbc"
8270 "\x17\x7e\xd4\x62\x42\x54\x57\x2c"
8271 "\x3e\x7a\x35\x35\x17\x0f\x0b\x7f"
8272 "\x81\xa1\x3f\xd0\xcd\xc8\x3b\x96"
8273 "\xe9\xe0\x4a\x04\xe1\xb6\x3c\xa1"
8274 "\xd6\xca\xc4\xbd\xb6\xb5\x95\x34"
8275 "\x12\x9d\xc5\x96\xf2\xdf\xba\x54"
8276 "\x76\xd1\xb2\x6b\x3b\x39\xe0\xb9"
8277 "\x18\x62\xfb\xf7\xfc\x12\xf1\x5f"
8278 "\x7e\xc7\xe3\x59\x4c\xa6\xc2\x3d"
8279 "\x40\x15\xf9\xa3\x95\x64\x4c\x74"
8280 "\x8b\x73\x77\x33\x07\xa7\x04\x1d"
8281 "\x33\x5a\x7e\x8f\xbd\x86\x01\x4f"
8282 "\x3e\xb9\x27\x6f\xe2\x41\xf7\x09"
8283 "\x67\xfd\x29\x28\xc5\xe4\xf6\x18"
8284 "\x4c\x1b\x49\xb2\x9c\x5b\xf6\x81"
8285 "\x4f\xbb\x5c\xcc\x0b\xdf\x84\x23"
8286 "\x58\xd6\x28\x34\x93\x3a\x25\x97"
8287 "\xdf\xb2\xc3\x9e\x97\x38\x0b\x7d"
8288 "\x10\xb3\x54\x35\x23\x8c\x64\xee"
8289 "\xf0\xd8\x66\xff\x8b\x22\xd2\x5b"
8290 "\x05\x16\x3c\x89\xf7\xb1\x75\xaf"
8291 "\xc0\xae\x6a\x4f\x3f\xaf\x9a\xf4"
8292 "\xf4\x9a\x24\xd9\x80\x82\xc0\x12"
8293 "\xde\x96\xd1\xbe\x15\x0b\x8d\x6a"
8294 "\xd7\x12\xe4\x85\x9f\x83\xc9\xc3"
8295 "\xff\x0b\xb5\xaf\x3b\xd8\x6d\x67"
8296 "\x81\x45\xe6\xac\xec\xc1\x7b\x16"
8297 "\x18\x0a\xce\x4b\xc0\x2e\x76\xbc"
8298 "\x1b\xfa\xb4\x34\xb8\xfc\x3e\xc8"
8299 "\x5d\x90\x71\x6d\x7a\x79\xef\x06",
8300 .ksize = 1088,
8301 .plaintext = "\xaa\x5d\x54\xcb\xea\x1e\x46\x0f"
8302 "\x45\x87\x70\x51\x8a\x66\x7a\x33"
8303 "\xb4\x18\xff\xa9\x82\xf9\x45\x4b"
8304 "\x93\xae\x2e\x7f\xab\x98\xfe\xbf"
8305 "\x01\xee\xe5\xa0\x37\x8f\x57\xa6"
8306 "\xb0\x76\x0d\xa4\xd6\x28\x2b\x5d"
8307 "\xe1\x03\xd6\x1c\x6f\x34\x0d\xe7"
8308 "\x61\x2d\x2e\xe5\xae\x5d\x47\xc7"
8309 "\x80\x4b\x18\x8f\xa8\x99\xbc\x28"
8310 "\xed\x1d\x9d\x86\x7d\xd7\x41\xd1"
8311 "\xe0\x2b\xe1\x8c\x93\x2a\xa7\x80"
8312 "\xe1\x07\xa0\xa9\x9f\x8c\x8d\x1a"
8313 "\x55\xfc\x6b\x24\x7a\xbd\x3e\x51"
8314 "\x68\x4b\x26\x59\xc8\xa7\x16\xd9"
8315 "\xb9\x61\x13\xde\x8b\x63\x1c\xf6"
8316 "\x60\x01\xfb\x08\xb3\x5b\x0a\xbf"
8317 "\x34\x73\xda\x87\x87\x3d\x6f\x97"
8318 "\x4a\x0c\xa3\x58\x20\xa2\xc0\x81"
8319 "\x5b\x8c\xef\xa9\xc2\x01\x1e\x64"
8320 "\x83\x8c\xbc\x03\xb6\xd0\x29\x9f"
8321 "\x54\xe2\xce\x8b\xc2\x07\x85\x78"
8322 "\x25\x38\x96\x4c\xb4\xbe\x17\x4a"
8323 "\x65\xa6\xfa\x52\x9d\x66\x9d\x65"
8324 "\x4a\xd1\x01\x01\xf0\xcb\x13\xcc"
8325 "\xa5\x82\xf3\xf2\x66\xcd\x3f\x9d"
8326 "\xd1\xaa\xe4\x67\xea\xf2\xad\x88"
8327 "\x56\x76\xa7\x9b\x59\x3c\xb1\x5d"
8328 "\x78\xfd\x69\x79\x74\x78\x43\x26"
8329 "\x7b\xde\x3f\xf1\xf5\x4e\x14\xd9"
8330 "\x15\xf5\x75\xb5\x2e\x19\xf3\x0c"
8331 "\x48\x72\xd6\x71\x6d\x03\x6e\xaa"
8332 "\xa7\x08\xf9\xaa\x70\xa3\x0f\x4d"
8333 "\x12\x8a\xdd\xe3\x39\x73\x7e\xa7"
8334 "\xea\x1f\x6d\x06\x26\x2a\xf2\xc5"
8335 "\x52\xb4\xbf\xfd\x52\x0c\x06\x60"
8336 "\x90\xd1\xb2\x7b\x56\xae\xac\x58"
8337 "\x5a\x6b\x50\x2a\xf5\xe0\x30\x3c"
8338 "\x2a\x98\x0f\x1b\x5b\x0a\x84\x6c"
8339 "\x31\xae\x92\xe2\xd4\xbb\x7f\x59"
8340 "\x26\x10\xb9\x89\x37\x68\x26\xbf"
8341 "\x41\xc8\x49\xc4\x70\x35\x7d\xff"
8342 "\x2d\x7f\xf6\x8a\x93\x68\x8c\x78"
8343 "\x0d\x53\xce\x7d\xff\x7d\xfb\xae"
8344 "\x13\x1b\x75\xc4\x78\xd7\x71\xd8"
8345 "\xea\xd3\xf4\x9d\x95\x64\x8e\xb4"
8346 "\xde\xb8\xe4\xa6\x68\xc8\xae\x73"
8347 "\x58\xaf\xa8\xb0\x5a\x20\xde\x87"
8348 "\x43\xb9\x0f\xe3\xad\x41\x4b\xd5"
8349 "\xb7\xad\x16\x00\xa6\xff\xf6\x74"
8350 "\xbf\x8c\x9f\xb3\x58\x1b\xb6\x55"
8351 "\xa9\x90\x56\x28\xf0\xb5\x13\x4e"
8352 "\x9e\xf7\x25\x86\xe0\x07\x7b\x98"
8353 "\xd8\x60\x5d\x38\x95\x3c\xe4\x22"
8354 "\x16\x2f\xb2\xa2\xaf\xe8\x90\x17"
8355 "\xec\x11\x83\x1a\xf4\xa9\x26\xda"
8356 "\x39\x72\xf5\x94\x61\x05\x51\xec"
8357 "\xa8\x30\x8b\x2c\x13\xd0\x72\xac"
8358 "\xb9\xd2\xa0\x4c\x4b\x78\xe8\x6e"
8359 "\x04\x85\xe9\x04\x49\x82\x91\xff"
8360 "\x89\xe5\xab\x4c\xaa\x37\x03\x12"
8361 "\xca\x8b\x74\x10\xfd\x9e\xd9\x7b"
8362 "\xcb\xdb\x82\x6e\xce\x2e\x33\x39"
8363 "\xce\xd2\x84\x6e\x34\x71\x51\x6e"
8364 "\x0d\xd6\x01\x87\xc7\xfa\x0a\xd3"
8365 "\xad\x36\xf3\x4c\x9f\x96\x5e\x62"
8366 "\x62\x54\xc3\x03\x78\xd6\xab\xdd"
8367 "\x89\x73\x55\x25\x30\xf8\xa7\xe6"
8368 "\x4f\x11\x0c\x7c\x0a\xa1\x2b\x7b"
8369 "\x3d\x0d\xde\x81\xd4\x9d\x0b\xae"
8370 "\xdf\x00\xf9\x4c\xb6\x90\x8e\x16"
8371 "\xcb\x11\xc8\xd1\x2e\x73\x13\x75"
8372 "\x75\x3e\xaa\xf5\xee\x02\xb3\x18"
8373 "\xa6\x2d\xf5\x3b\x51\xd1\x1f\x47"
8374 "\x6b\x2c\xdb\xc4\x10\xe0\xc8\xba"
8375 "\x9d\xac\xb1\x9d\x75\xd5\x41\x0e"
8376 "\x7e\xbe\x18\x5b\xa4\x1f\xf8\x22"
8377 "\x4c\xc1\x68\xda\x6d\x51\x34\x6c"
8378 "\x19\x59\xec\xb5\xb1\xec\xa7\x03"
8379 "\xca\x54\x99\x63\x05\x6c\xb1\xac"
8380 "\x9c\x31\xd6\xdb\xba\x7b\x14\x12"
8381 "\x7a\xc3\x2f\xbf\x8d\xdc\x37\x46"
8382 "\xdb\xd2\xbc\xd4\x2f\xab\x30\xd5"
8383 "\xed\x34\x99\x8e\x83\x3e\xbe\x4c"
8384 "\x86\x79\x58\xe0\x33\x8d\x9a\xb8"
8385 "\xa9\xa6\x90\x46\xa2\x02\xb8\xdd"
8386 "\xf5\xf9\x1a\x5c\x8c\x01\xaa\x6e"
8387 "\xb4\x22\x12\xf5\x0c\x1b\x9b\x7a"
8388 "\xc3\x80\xf3\x06\x00\x5f\x30\xd5"
8389 "\x06\xdb\x7d\x82\xc2\xd4\x0b\x4c"
8390 "\x5f\xe9\xc5\xf5\xdf\x97\x12\xbf"
8391 "\x56\xaf\x9b\x69\xcd\xee\x30\xb4"
8392 "\xa8\x71\xff\x3e\x7d\x73\x7a\xb4"
8393 "\x0d\xa5\x46\x7a\xf3\xf4\x15\x87"
8394 "\x5d\x93\x2b\x8c\x37\x64\xb5\xdd"
8395 "\x48\xd1\xe5\x8c\xae\xd4\xf1\x76"
8396 "\xda\xf4\xba\x9e\x25\x0e\xad\xa3"
8397 "\x0d\x08\x7c\xa8\x82\x16\x8d\x90"
8398 "\x56\x40\x16\x84\xe7\x22\x53\x3a"
8399 "\x58\xbc\xb9\x8f\x33\xc8\xc2\x84"
8400 "\x22\xe6\x0d\xe7\xb3\xdc\x5d\xdf"
8401 "\xd7\x2a\x36\xe4\x16\x06\x07\xd2"
8402 "\x97\x60\xb2\xf5\x5e\x14\xc9\xfd"
8403 "\x8b\x05\xd1\xce\xee\x9a\x65\x99"
8404 "\xb7\xae\x19\xb7\xc8\xbc\xd5\xa2"
8405 "\x7b\x95\xe1\xcc\xba\x0d\xdc\x8a"
8406 "\x1d\x59\x52\x50\xaa\x16\x02\x82"
8407 "\xdf\x61\x33\x2e\x44\xce\x49\xc7"
8408 "\xe5\xc6\x2e\x76\xcf\x80\x52\xf0"
8409 "\x3d\x17\x34\x47\x3f\xd3\x80\x48"
8410 "\xa2\xba\xd5\xc7\x7b\x02\x28\xdb"
8411 "\xac\x44\xc7\x6e\x05\x5c\xc2\x79"
8412 "\xb3\x7d\x6a\x47\x77\x66\xf1\x38"
8413 "\xf0\xf5\x4f\x27\x1a\x31\xca\x6c"
8414 "\x72\x95\x92\x8e\x3f\xb0\xec\x1d"
8415 "\xc7\x2a\xff\x73\xee\xdf\x55\x80"
8416 "\x93\xd2\xbd\x34\xd3\x9f\x00\x51"
8417 "\xfb\x2e\x41\xba\x6c\x5a\x7c\x17"
8418 "\x7f\xe6\x70\xac\x8d\x39\x3f\x77"
8419 "\xe2\x23\xac\x8f\x72\x4e\xe4\x53"
8420 "\xcc\xf1\x1b\xf1\x35\xfe\x52\xa4"
8421 "\xd6\xb8\x40\x6b\xc1\xfd\xa0\xa1"
8422 "\xf5\x46\x65\xc2\x50\xbb\x43\xe2"
8423 "\xd1\x43\x28\x34\x74\xf5\x87\xa0"
8424 "\xf2\x5e\x27\x3b\x59\x2b\x3e\x49"
8425 "\xdf\x46\xee\xaf\x71\xd7\x32\x36"
8426 "\xc7\x14\x0b\x58\x6e\x3e\x2d\x41"
8427 "\xfa\x75\x66\x3a\x54\xe0\xb2\xb9"
8428 "\xaf\xdd\x04\x80\x15\x19\x3f\x6f"
8429 "\xce\x12\xb4\xd8\xe8\x89\x3c\x05"
8430 "\x30\xeb\xf3\x3d\xcd\x27\xec\xdc"
8431 "\x56\x70\x12\xcf\x78\x2b\x77\xbf"
8432 "\x22\xf0\x1b\x17\x9c\xcc\xd6\x1b"
8433 "\x2d\x3d\xa0\x3b\xd8\xc9\x70\xa4"
8434 "\x7a\x3e\x07\xb9\x06\xc3\xfa\xb0"
8435 "\x33\xee\xc1\xd8\xf6\xe0\xf0\xb2"
8436 "\x61\x12\x69\xb0\x5f\x28\x99\xda"
8437 "\xc3\x61\x48\xfa\x07\x16\x03\xc4"
8438 "\xa8\xe1\x3c\xe8\x0e\x64\x15\x30"
8439 "\xc1\x9d\x84\x2f\x73\x98\x0e\x3a"
8440 "\xf2\x86\x21\xa4\x9e\x1d\xb5\x86"
8441 "\x16\xdb\x2b\x9a\x06\x64\x8e\x79"
8442 "\x8d\x76\x3e\xc3\xc2\x64\x44\xe3"
8443 "\xda\xbc\x1a\x52\xd7\x61\x03\x65"
8444 "\x54\x32\x77\x01\xed\x9d\x8a\x43"
8445 "\x25\x24\xe3\xc1\xbe\xb8\x2f\xcb"
8446 "\x89\x14\x64\xab\xf6\xa0\x6e\x02"
8447 "\x57\xe4\x7d\xa9\x4e\x9a\x03\x36"
8448 "\xad\xf1\xb1\xfc\x0b\xe6\x79\x51"
8449 "\x9f\x81\x77\xc4\x14\x78\x9d\xbf"
8450 "\xb6\xd6\xa3\x8c\xba\x0b\x26\xe7"
8451 "\xc8\xb9\x5c\xcc\xe1\x5f\xd5\xc6"
8452 "\xc4\xca\xc2\xa3\x45\xba\x94\x13"
8453 "\xb2\x8f\xc3\x54\x01\x09\xe7\x8b"
8454 "\xda\x2a\x0a\x11\x02\x43\xcb\x57"
8455 "\xc9\xcc\xb5\x5c\xab\xc4\xec\x54"
8456 "\x00\x06\x34\xe1\x6e\x03\x89\x7c"
8457 "\xc6\xfb\x6a\xc7\x60\x43\xd6\xc5"
8458 "\xb5\x68\x72\x89\x8f\x42\xc3\x74"
8459 "\xbd\x25\xaa\x9f\x67\xb5\xdf\x26"
8460 "\x20\xe8\xb7\x01\x3c\xe4\x77\xce"
8461 "\xc4\x65\xa7\x23\x79\xea\x33\xc7"
8462 "\x82\x14\x5c\x82\xf2\x4e\x3d\xf6"
8463 "\xc6\x4a\x0e\x29\xbb\xec\x44\xcd"
8464 "\x2f\xd1\x4f\x21\x71\xa9\xce\x0f"
8465 "\x5c\xf2\x72\x5c\x08\x2e\x21\xd2"
8466 "\xc3\x29\x13\xd8\xac\xc3\xda\x13"
8467 "\x1a\x9d\xa7\x71\x1d\x27\x1d\x27"
8468 "\x1d\xea\xab\x44\x79\xad\xe5\xeb"
8469 "\xef\x1f\x22\x0a\x44\x4f\xcb\x87"
8470 "\xa7\x58\x71\x0e\x66\xf8\x60\xbf"
8471 "\x60\x74\x4a\xb4\xec\x2e\xfe\xd3"
8472 "\xf5\xb8\xfe\x46\x08\x50\x99\x6c"
8473 "\x66\xa5\xa8\x34\x44\xb5\xe5\xf0"
8474 "\xdd\x2c\x67\x4e\x35\x96\x8e\x67"
8475 "\x48\x3f\x5f\x37\x44\x60\x51\x2e"
8476 "\x14\x91\x5e\x57\xc3\x0e\x79\x77"
8477 "\x2f\x03\xf4\xe2\x1c\x72\xbf\x85"
8478 "\x5d\xd3\x17\xdf\x6c\xc5\x70\x24"
8479 "\x42\xdf\x51\x4e\x2a\xb2\xd2\x5b"
8480 "\x9e\x69\x83\x41\x11\xfe\x73\x22"
8481 "\xde\x8a\x9e\xd8\x8a\xfb\x20\x38"
8482 "\xd8\x47\x6f\xd5\xed\x8f\x41\xfd"
8483 "\x13\x7a\x18\x03\x7d\x0f\xcd\x7d"
8484 "\xa6\x7d\x31\x9e\xf1\x8f\x30\xa3"
8485 "\x8b\x4c\x24\xb7\xf5\x48\xd7\xd9"
8486 "\x12\xe7\x84\x97\x5c\x31\x6d\xfb"
8487 "\xdf\xf3\xd3\xd1\xd5\x0c\x30\x06"
8488 "\x01\x6a\xbc\x6c\x78\x7b\xa6\x50"
8489 "\xfa\x0f\x3c\x42\x2d\xa5\xa3\x3b"
8490 "\xcf\x62\x50\xff\x71\x6d\xe7\xda"
8491 "\x27\xab\xc6\x67\x16\x65\x68\x64"
8492 "\xc7\xd5\x5f\x81\xa9\xf6\x65\xb3"
8493 "\x5e\x43\x91\x16\xcd\x3d\x55\x37"
8494 "\x55\xb3\xf0\x28\xc5\x54\x19\xc0"
8495 "\xe0\xd6\x2a\x61\xd4\xc8\x72\x51"
8496 "\xe9\xa1\x7b\x48\x21\xad\x44\x09"
8497 "\xe4\x01\x61\x3c\x8a\x5b\xf9\xa1"
8498 "\x6e\x1b\xdf\xc0\x04\xa8\x8b\xf2"
8499 "\x21\xbe\x34\x7b\xfc\xa1\xcd\xc9"
8500 "\xa9\x96\xf4\xa4\x4c\xf7\x4e\x8f"
8501 "\x84\xcc\xd3\xa8\x92\x77\x8f\x36"
8502 "\xe2\x2e\x8c\x33\xe8\x84\xa6\x0c"
8503 "\x6c\x8a\xda\x14\x32\xc2\x96\xff"
8504 "\xc6\x4a\xc2\x9b\x30\x7f\xd1\x29"
8505 "\xc0\xd5\x78\x41\x00\x80\x80\x03"
8506 "\x2a\xb1\xde\x26\x03\x48\x49\xee"
8507 "\x57\x14\x76\x51\x3c\x36\x5d\x0a"
8508 "\x5c\x9f\xe8\xd8\x53\xdb\x4f\xd4"
8509 "\x38\xbf\x66\xc9\x75\x12\x18\x75"
8510 "\x34\x2d\x93\x22\x96\x51\x24\x6e"
8511 "\x4e\xd9\x30\xea\x67\xff\x92\x1c"
8512 "\x16\x26\xe9\xb5\x33\xab\x8c\x22"
8513 "\x47\xdb\xa0\x2c\x08\xf0\x12\x69"
8514 "\x7e\x93\x52\xda\xa5\xe5\xca\xc1"
8515 "\x0f\x55\x2a\xbd\x09\x30\x88\x1b"
8516 "\x9c\xc6\x9f\xe6\xdb\xa6\x92\xeb"
8517 "\xf4\xbd\x5c\xc4\xdb\xc6\x71\x09"
8518 "\xab\x5e\x48\x0c\xed\x6f\xda\x8e"
8519 "\x8d\x0c\x98\x71\x7d\x10\xd0\x9c"
8520 "\x20\x9b\x79\x53\x26\x5d\xb9\x85"
8521 "\x8a\x31\xb8\xc5\x1c\x97\xde\x88"
8522 "\x61\x55\x7f\x7c\x21\x06\xea\xc4"
8523 "\x5f\xaf\xf2\xf0\xd5\x5e\x7d\xb4"
8524 "\x6e\xcf\xe9\xae\x1b\x0e\x11\x80"
8525 "\xc1\x9a\x74\x7e\x52\x6f\xa0\xb7"
8526 "\x24\xcd\x8d\x0a\x11\x40\x63\x72"
8527 "\xfa\xe2\xc5\xb3\x94\xef\x29\xa2"
8528 "\x1a\x23\x43\x04\x37\x55\x0d\xe9"
8529 "\x83\xb2\x29\x51\x49\x64\xa0\xbd"
8530 "\xde\x73\xfd\xa5\x7c\x95\x70\x62"
8531 "\x58\xdc\xe2\xd0\xbf\x98\xf5\x8a"
8532 "\x6a\xfd\xce\xa8\x0e\x42\x2a\xeb"
8533 "\xd2\xff\x83\x27\x53\x5c\xa0\x6e"
8534 "\x93\xef\xe2\xb9\x5d\x35\xd6\x98"
8535 "\xf6\x71\x19\x7a\x54\xa1\xa7\xe8"
8536 "\x09\xfe\xf6\x9e\xc7\xbd\x3e\x29"
8537 "\xbd\x6b\x17\xf4\xe7\x3e\x10\x5c"
8538 "\xc1\xd2\x59\x4f\x4b\x12\x1a\x5b"
8539 "\x50\x80\x59\xb9\xec\x13\x66\xa8"
8540 "\xd2\x31\x7b\x6a\x61\x22\xdd\x7d"
8541 "\x61\xee\x87\x16\x46\x9f\xf9\xc7"
8542 "\x41\xee\x74\xf8\xd0\x96\x2c\x76"
8543 "\x2a\xac\x7d\x6e\x9f\x0e\x7f\x95"
8544 "\xfe\x50\x16\xb2\x23\xca\x62\xd5"
8545 "\x68\xcf\x07\x3f\x3f\x97\x85\x2a"
8546 "\x0c\x25\x45\xba\xdb\x32\xcb\x83"
8547 "\x8c\x4f\xe0\x6d\x9a\x99\xf9\xc9"
8548 "\xda\xd4\x19\x31\xc1\x7c\x6d\xd9"
8549 "\x9c\x56\xd3\xec\xc1\x81\x4c\xed"
8550 "\x28\x9d\x87\xeb\x19\xd7\x1a\x4f"
8551 "\x04\x6a\xcb\x1f\xcf\x1f\xa2\x16"
8552 "\xfc\x2a\x0d\xa1\x14\x2d\xfa\xc5"
8553 "\x5a\xd2\xc5\xf9\x19\x7c\x20\x1f"
8554 "\x2d\x10\xc0\x66\x7c\xd9\x2d\xe5"
8555 "\x88\x70\x59\xa7\x85\xd5\x2e\x7c"
8556 "\x5c\xe3\xb7\x12\xd6\x97\x3f\x29",
8557 .psize = 2048,
8558 .digest = "\x37\x90\x92\xc2\xeb\x01\x87\xd9"
8559 "\x95\xc7\x91\xc3\x17\x8b\x38\x52",
8560 }
8561};
8562
8563
da7f033d
HX
8564/*
8565 * DES test vectors.
8566 */
92a4c9fe 8567static const struct cipher_testvec des_tv_template[] = {
da7f033d
HX
8568 { /* From Applied Cryptography */
8569 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8570 .klen = 8,
92a4c9fe
EB
8571 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
8572 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
8573 .len = 8,
da7f033d
HX
8574 }, { /* Same key, different plaintext block */
8575 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8576 .klen = 8,
92a4c9fe
EB
8577 .ptext = "\x22\x33\x44\x55\x66\x77\x88\x99",
8578 .ctext = "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
8579 .len = 8,
da7f033d
HX
8580 }, { /* Sbox test from NBS */
8581 .key = "\x7c\xa1\x10\x45\x4a\x1a\x6e\x57",
8582 .klen = 8,
92a4c9fe
EB
8583 .ptext = "\x01\xa1\xd6\xd0\x39\x77\x67\x42",
8584 .ctext = "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
8585 .len = 8,
da7f033d
HX
8586 }, { /* Three blocks */
8587 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8588 .klen = 8,
92a4c9fe 8589 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d
HX
8590 "\x22\x33\x44\x55\x66\x77\x88\x99"
8591 "\xca\xfe\xba\xbe\xfe\xed\xbe\xef",
92a4c9fe 8592 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d
HX
8593 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
8594 "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90",
92a4c9fe 8595 .len = 24,
da7f033d 8596 }, { /* Weak key */
5283a8ee 8597 .setkey_error = -EINVAL,
da7f033d
HX
8598 .wk = 1,
8599 .key = "\x01\x01\x01\x01\x01\x01\x01\x01",
8600 .klen = 8,
92a4c9fe
EB
8601 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7",
8602 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d",
8603 .len = 8,
da7f033d
HX
8604 }, { /* Two blocks -- for testing encryption across pages */
8605 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8606 .klen = 8,
92a4c9fe 8607 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d 8608 "\x22\x33\x44\x55\x66\x77\x88\x99",
92a4c9fe 8609 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d 8610 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
92a4c9fe 8611 .len = 16,
097012e8
EB
8612 }, {
8613 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8614 .klen = 8,
92a4c9fe 8615 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
097012e8 8616 "\xa3\x99\x7b\xca\xaf\x69\xa0\xf5",
92a4c9fe 8617 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
097012e8 8618 "\x69\x0f\x5b\x0d\x9a\x26\x93\x9b",
92a4c9fe 8619 .len = 16,
da7f033d
HX
8620 }, { /* Four blocks -- for testing encryption with chunking */
8621 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8622 .klen = 8,
92a4c9fe 8623 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xe7"
da7f033d
HX
8624 "\x22\x33\x44\x55\x66\x77\x88\x99"
8625 "\xca\xfe\xba\xbe\xfe\xed\xbe\xef"
8626 "\x22\x33\x44\x55\x66\x77\x88\x99",
92a4c9fe 8627 .ctext = "\xc9\x57\x44\x25\x6a\x5e\xd3\x1d"
da7f033d
HX
8628 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b"
8629 "\xb4\x99\x26\xf7\x1f\xe1\xd4\x90"
8630 "\xf7\x9c\x89\x2a\x33\x8f\x4a\x8b",
92a4c9fe 8631 .len = 32,
8163fc30
JK
8632 }, { /* Generated with Crypto++ */
8633 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8634 .klen = 8,
92a4c9fe 8635 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
8636 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8637 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8638 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8639 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8640 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8641 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8642 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8643 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8644 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8645 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8646 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8647 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8648 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8649 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8650 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8651 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8652 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8653 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8654 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8655 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8656 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8657 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8658 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8659 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8660 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8661 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8662 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8663 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8664 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8665 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 8666 .ctext = "\x88\xCB\x1F\xAB\x2F\x2A\x49\x57"
8163fc30
JK
8667 "\x92\xB9\x77\xFF\x2F\x47\x58\xDD"
8668 "\xD7\x8A\x91\x95\x26\x33\x78\xB2"
8669 "\x33\xBA\xB2\x3E\x02\xF5\x1F\xEF"
8670 "\x98\xC5\xA6\xD2\x7D\x79\xEC\xB3"
8671 "\x45\xF3\x4C\x61\xAC\x6C\xC2\x55"
8672 "\xE5\xD3\x06\x58\x8A\x42\x3E\xDD"
8673 "\x3D\x20\x45\xE9\x6F\x0D\x25\xA8"
8674 "\xA5\xC7\x69\xCE\xD5\x3B\x7B\xC9"
8675 "\x9E\x65\xE7\xA3\xF2\xE4\x18\x94"
8676 "\xD2\x81\xE9\x33\x2B\x2D\x49\xC4"
8677 "\xFE\xDA\x7F\xE2\xF2\x8C\x9C\xDC"
8678 "\x73\x58\x11\x1F\x81\xD7\x21\x1A"
8679 "\x80\xD0\x0D\xE8\x45\xD6\xD8\xD5"
8680 "\x2E\x51\x16\xCA\x09\x89\x54\x62"
8681 "\xF7\x04\x3D\x75\xB9\xA3\x84\xF4"
8682 "\x62\xF0\x02\x58\x83\xAF\x30\x87"
8683 "\x85\x3F\x01\xCD\x8E\x58\x42\xC4"
8684 "\x41\x73\xE0\x15\x0A\xE6\x2E\x80"
8685 "\x94\xF8\x5B\x3A\x4E\xDF\x51\xB2"
8686 "\x9D\xE4\xC4\x9D\xF7\x3F\xF8\x8E"
8687 "\x37\x22\x4D\x00\x2A\xEF\xC1\x0F"
8688 "\x14\xA0\x66\xAB\x79\x39\xD0\x8E"
8689 "\xE9\x95\x61\x74\x12\xED\x07\xD7"
8690 "\xDD\x95\xDC\x7B\x57\x25\x27\x9C"
8691 "\x51\x96\x16\xF7\x94\x61\xB8\x87"
8692 "\xF0\x21\x1B\x32\xFB\x07\x0F\x29"
8693 "\x56\xBD\x9D\x22\xA2\x9F\xA2\xB9"
8694 "\x46\x31\x4C\x5E\x2E\x95\x61\xEF"
8695 "\xE1\x58\x39\x09\xB4\x8B\x40\xAC"
8696 "\x5F\x62\xC7\x72\xD9\xFC\xCB\x9A",
92a4c9fe 8697 .len = 248,
da7f033d
HX
8698 },
8699};
8700
92a4c9fe 8701static const struct cipher_testvec des_cbc_tv_template[] = {
da7f033d
HX
8702 { /* From OpenSSL */
8703 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8704 .klen = 8,
8705 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
cdc69469 8706 .iv_out = "\x46\x8e\x91\x15\x78\x88\xba\x68",
92a4c9fe 8707 .ptext = "\x37\x36\x35\x34\x33\x32\x31\x20"
da7f033d
HX
8708 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
8709 "\x68\x65\x20\x74\x69\x6d\x65\x20",
92a4c9fe 8710 .ctext = "\xcc\xd1\x73\xff\xab\x20\x39\xf4"
da7f033d
HX
8711 "\xac\xd8\xae\xfd\xdf\xd8\xa1\xeb"
8712 "\x46\x8e\x91\x15\x78\x88\xba\x68",
92a4c9fe 8713 .len = 24,
da7f033d
HX
8714 }, { /* FIPS Pub 81 */
8715 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8716 .klen = 8,
8717 .iv = "\x12\x34\x56\x78\x90\xab\xcd\xef",
cdc69469 8718 .iv_out = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
92a4c9fe
EB
8719 .ptext = "\x4e\x6f\x77\x20\x69\x73\x20\x74",
8720 .ctext = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
8721 .len = 8,
da7f033d
HX
8722 }, {
8723 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8724 .klen = 8,
8725 .iv = "\xe5\xc7\xcd\xde\x87\x2b\xf2\x7c",
cdc69469 8726 .iv_out = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
92a4c9fe
EB
8727 .ptext = "\x68\x65\x20\x74\x69\x6d\x65\x20",
8728 .ctext = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
8729 .len = 8,
da7f033d
HX
8730 }, {
8731 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
8732 .klen = 8,
8733 .iv = "\x43\xe9\x34\x00\x8c\x38\x9c\x0f",
cdc69469 8734 .iv_out = "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
92a4c9fe
EB
8735 .ptext = "\x66\x6f\x72\x20\x61\x6c\x6c\x20",
8736 .ctext = "\x68\x37\x88\x49\x9a\x7c\x05\xf6",
8737 .len = 8,
8163fc30
JK
8738 }, { /* Generated with Crypto++ */
8739 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8740 .klen = 8,
8741 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
cdc69469 8742 .iv_out = "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
92a4c9fe 8743 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
8744 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8745 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8746 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8747 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8748 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8749 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8750 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8751 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8752 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8753 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8754 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8755 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8756 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8757 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8758 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8759 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8760 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8761 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8762 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8763 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8764 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8765 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8766 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8767 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8768 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8769 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8770 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8771 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8772 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8773 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 8774 .ctext = "\x71\xCC\x56\x1C\x87\x2C\x43\x20"
8163fc30
JK
8775 "\x1C\x20\x13\x09\xF9\x2B\x40\x47"
8776 "\x99\x10\xD1\x1B\x65\x33\x33\xBA"
8777 "\x88\x0D\xA2\xD1\x86\xFF\x4D\xF4"
8778 "\x5A\x0C\x12\x96\x32\x57\xAA\x26"
8779 "\xA7\xF4\x32\x8D\xBC\x10\x31\x9E"
8780 "\x81\x72\x74\xDE\x30\x19\x69\x49"
8781 "\x54\x9C\xC3\xEB\x0B\x97\xDD\xD1"
8782 "\xE8\x6D\x0D\x05\x83\xA5\x12\x08"
8783 "\x47\xF8\x88\x03\x86\x51\x3C\xEF"
8784 "\xE7\x11\x73\x4D\x44\x2B\xE2\x16"
8785 "\xE8\xA5\x06\x50\x66\x70\x0E\x14"
8786 "\xBA\x21\x3B\xD5\x23\x5B\xA7\x8F"
8787 "\x56\xB6\xA7\x44\xDB\x86\xAB\x69"
8788 "\x33\x3C\xBE\x64\xC4\x22\xD3\xFE"
8789 "\x49\x90\x88\x6A\x09\x8F\x76\x59"
8790 "\xCB\xB7\xA0\x2D\x79\x75\x92\x8A"
8791 "\x82\x1D\xC2\xFE\x09\x1F\x78\x6B"
8792 "\x2F\xD6\xA4\x87\x1E\xC4\x53\x63"
8793 "\x80\x02\x61\x2F\xE3\x46\xB6\xB5"
8794 "\xAA\x95\xF4\xEE\xA7\x64\x2B\x4F"
8795 "\x20\xCF\xD2\x47\x4E\x39\x65\xB3"
8796 "\x11\x87\xA2\x6C\x49\x7E\x36\xC7"
8797 "\x62\x8B\x48\x0D\x6A\x64\x00\xBD"
8798 "\x71\x91\x8C\xE9\x70\x19\x01\x4F"
8799 "\x4E\x68\x23\xBA\xDA\x24\x2E\x45"
8800 "\x02\x14\x33\x21\xAE\x58\x4B\xCF"
8801 "\x3B\x4B\xE8\xF8\xF6\x4F\x34\x93"
8802 "\xD7\x07\x8A\xD7\x18\x92\x36\x8C"
8803 "\x82\xA9\xBD\x6A\x31\x91\x39\x11"
8804 "\xC6\x4A\xF3\x55\xC7\x29\x2E\x63",
92a4c9fe 8805 .len = 248,
8163fc30
JK
8806 },
8807};
8808
92a4c9fe 8809static const struct cipher_testvec des_ctr_tv_template[] = {
8163fc30
JK
8810 { /* Generated with Crypto++ */
8811 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8812 .klen = 8,
8813 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0 8814 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 8815 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
8816 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8817 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8818 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8819 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8820 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8821 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8822 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8823 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8824 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8825 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8826 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8827 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8828 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8829 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8830 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8831 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8832 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8833 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8834 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8835 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8836 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8837 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8838 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8839 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8840 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8841 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8842 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8843 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8844 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8845 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB",
92a4c9fe 8846 .ctext = "\x2F\x96\x06\x0F\x50\xC9\x68\x03"
8163fc30
JK
8847 "\x0F\x31\xD4\x64\xA5\x29\x77\x35"
8848 "\xBC\x7A\x9F\x19\xE7\x0D\x33\x3E"
8849 "\x12\x0B\x8C\xAE\x48\xAE\xD9\x02"
8850 "\x0A\xD4\xB0\xD6\x37\xB2\x65\x1C"
8851 "\x4B\x65\xEB\x24\xB5\x8E\xAD\x47"
8852 "\x0D\xDA\x79\x77\xA0\x29\xA0\x2B"
8853 "\xC8\x0F\x85\xDC\x03\x13\xA9\x04"
8854 "\x19\x40\xBE\xBE\x5C\x49\x4A\x69"
8855 "\xED\xE8\xE1\x9E\x14\x43\x74\xDE"
8856 "\xEC\x6E\x11\x3F\x36\xEF\x7B\xFB"
8857 "\xBE\x4C\x91\x43\x22\x65\x72\x48"
8858 "\xE2\x12\xED\x88\xAC\xA7\xC9\x91"
8859 "\x14\xA2\x36\x1C\x29\xFF\xC8\x4F"
8860 "\x72\x5C\x4B\xB0\x1E\x93\xC2\xFA"
8861 "\x9D\x53\x86\xA0\xAE\xC6\xB7\x3C"
8862 "\x59\x0C\xD0\x8F\xA6\xD8\xA4\x31"
8863 "\xB7\x30\x1C\x21\x38\xFB\x68\x8C"
8864 "\x2E\xF5\x6E\x73\xC3\x16\x5F\x12"
8865 "\x0C\x33\xB9\x1E\x7B\x70\xDE\x86"
8866 "\x32\xB3\xC1\x16\xAB\xD9\x49\x0B"
8867 "\x96\x28\x72\x6B\xF3\x30\xA9\xEB"
8868 "\x69\xE2\x1E\x58\x46\xA2\x8E\xC7"
8869 "\xC0\xEF\x07\xB7\x77\x2C\x00\x05"
8870 "\x46\xBD\xFE\x53\x81\x8B\xA4\x03"
8871 "\x20\x0F\xDB\x78\x0B\x1F\x53\x04"
8872 "\x4C\x60\x4C\xC3\x2A\x86\x86\x7E"
8873 "\x13\xD2\x26\xED\x5D\x3E\x9C\xF2"
8874 "\x5C\xC4\x15\xC9\x9A\x21\xC5\xCD"
8875 "\x19\x7F\x99\x19\x53\xCE\x1D\x14"
8876 "\x69\x74\xA1\x06\x46\x0F\x4E\x75",
92a4c9fe 8877 .len = 248,
8163fc30
JK
8878 }, { /* Generated with Crypto++ */
8879 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55",
8880 .klen = 8,
8881 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47",
e674dbc0 8882 .iv_out = "\xE7\x82\x1D\xB8\x53\x11\xAC\x66",
92a4c9fe 8883 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
8163fc30
JK
8884 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
8885 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
8886 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
8887 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
8888 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
8889 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
8890 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
8891 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
8892 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
8893 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
8894 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
8895 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
8896 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
8897 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
8898 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
8899 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
8900 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
8901 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
8902 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
8903 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
8904 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
8905 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
8906 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
8907 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
8908 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
8909 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
8910 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
8911 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
8912 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
8913 "\xC6\x2F\xBB\x24\x8D\x19\x82",
92a4c9fe 8914 .ctext = "\x62\xE5\xF4\xDC\x99\xE7\x89\xE3"
8163fc30
JK
8915 "\xF4\x10\xCC\x21\x99\xEB\xDC\x15"
8916 "\x19\x13\x93\x27\x9D\xB6\x6F\x45"
8917 "\x17\x55\x61\x72\xC8\xD3\x7F\xA5"
8918 "\x32\xD0\xD3\x02\x15\xA4\x05\x23"
8919 "\x9C\x23\x61\x60\x77\x7B\x6C\x95"
8920 "\x26\x49\x42\x2E\xF3\xC1\x8C\x6D"
8921 "\xC8\x47\xD5\x94\xE7\x53\xC8\x23"
8922 "\x1B\xA5\x0B\xCB\x12\xD3\x7A\x12"
8923 "\xA4\x42\x15\x34\xF7\x5F\xDC\x58"
8924 "\x5B\x58\x4C\xAD\xD1\x33\x8E\xE6"
8925 "\xE5\xA0\xDA\x4D\x94\x3D\x63\xA8"
8926 "\x02\x82\xBB\x16\xB8\xDC\xB5\x58"
8927 "\xC3\x2D\x79\xE4\x25\x79\x43\xF9"
8928 "\x6D\xD3\xCA\xC0\xE8\x12\xD4\x7E"
8929 "\x04\x25\x79\xFD\x27\xFB\xC4\xEA"
8930 "\x32\x94\x48\x92\xF3\x68\x1A\x7F"
8931 "\x36\x33\x43\x79\xF7\xCA\xC2\x38"
8932 "\xC0\x68\xD4\x53\xA9\xCC\x43\x0C"
8933 "\x40\x57\x3E\xED\x00\x9F\x22\x6E"
8934 "\x80\x99\x0B\xCC\x40\x63\x46\x8A"
8935 "\xE8\xC4\x9B\x6D\x7A\x08\x6E\xA9"
8936 "\x6F\x84\xBC\xB3\xF4\x95\x0B\x2D"
8937 "\x6A\xBA\x37\x50\xC3\xCF\x9F\x7C"
8938 "\x59\x5E\xDE\x0B\x30\xFA\x34\x8A"
8939 "\xF8\xD1\xA2\xF8\x4E\xBD\x5D\x5E"
8940 "\x7D\x71\x99\xE0\xF6\xE5\x7C\xE0"
8941 "\x6D\xEE\x82\x89\x92\xD4\xF5\xD7"
8942 "\xDF\x85\x2D\xE1\xB2\xD6\xAB\x94"
8943 "\xA5\xA6\xE7\xB0\x51\x36\x52\x37"
8944 "\x91\x45\x05\x3E\x58\xBF\x32",
92a4c9fe 8945 .len = 247,
8163fc30
JK
8946 },
8947};
8948
92a4c9fe 8949static const struct cipher_testvec des3_ede_tv_template[] = {
da7f033d
HX
8950 { /* These are from openssl */
8951 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
8952 "\x55\x55\x55\x55\x55\x55\x55\x55"
8953 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
8954 .klen = 24,
92a4c9fe
EB
8955 .ptext = "\x73\x6f\x6d\x65\x64\x61\x74\x61",
8956 .ctext = "\x18\xd7\x48\xe5\x63\x62\x05\x72",
8957 .len = 8,
da7f033d
HX
8958 }, {
8959 .key = "\x03\x52\x02\x07\x67\x20\x82\x17"
8960 "\x86\x02\x87\x66\x59\x08\x21\x98"
8961 "\x64\x05\x6a\xbd\xfe\xa9\x34\x57",
8962 .klen = 24,
92a4c9fe
EB
8963 .ptext = "\x73\x71\x75\x69\x67\x67\x6c\x65",
8964 .ctext = "\xc0\x7d\x2a\x0f\xa5\x66\xfa\x30",
8965 .len = 8,
da7f033d
HX
8966 }, {
8967 .key = "\x10\x46\x10\x34\x89\x98\x80\x20"
8968 "\x91\x07\xd0\x15\x89\x19\x01\x01"
8969 "\x19\x07\x92\x10\x98\x1a\x01\x01",
8970 .klen = 24,
92a4c9fe
EB
8971 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
8972 .ctext = "\xe1\xef\x62\xc3\x32\xfe\x82\x5b",
8973 .len = 8,
e080b17a
JK
8974 }, { /* Generated with Crypto++ */
8975 .key = "\xF3\x9C\xD6\xF3\x9C\xB9\x5A\x67"
8976 "\x00\x5A\x67\x00\x2D\xCE\xEB\x2D"
8977 "\xCE\xEB\xB4\x51\x72\xB4\x51\x72",
8978 .klen = 24,
92a4c9fe 8979 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
8980 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
8981 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
8982 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
8983 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
8984 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
8985 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
8986 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
8987 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
8988 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
8989 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
8990 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
8991 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
8992 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
8993 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
8994 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
8995 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
8996 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
8997 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
8998 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
8999 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9000 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9001 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9002 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9003 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9004 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9005 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9006 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9007 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9008 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9009 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9010 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9011 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9012 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9013 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9014 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9015 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9016 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9017 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9018 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9019 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9020 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9021 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9022 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9023 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9024 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9025 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9026 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9027 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9028 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9029 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9030 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9031 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9032 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9033 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9034 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9035 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9036 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9037 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9038 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9039 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9040 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 9041 .ctext = "\x4E\x9A\x40\x3D\x61\x7D\x17\xFA"
e080b17a
JK
9042 "\x16\x86\x88\x0B\xD8\xAE\xF8\xE4"
9043 "\x81\x01\x04\x00\x76\xFA\xED\xD3"
9044 "\x44\x7E\x21\x9D\xF0\xFB\x2B\x64"
9045 "\xCA\x4E\x90\xE0\xC0\x63\x28\x92"
9046 "\xF3\x1F\xA4\x53\x2C\x77\xCC\x77"
9047 "\x69\x56\xD0\x19\xAD\x00\x2D\x97"
9048 "\xBC\xDE\x49\x6A\x82\xBC\x16\xE2"
9049 "\x2F\x3E\x72\xEE\xD1\xCE\xFC\x1B"
9050 "\xEA\x32\x56\xE4\x0B\xAF\x27\x36"
9051 "\xAF\x08\xB9\x61\xB7\x48\x23\x27"
9052 "\xEE\x4D\xC8\x79\x56\x06\xEB\xC7"
9053 "\x5B\xCA\x0A\xC6\x5E\x5C\xCB\xB6"
9054 "\x9D\xDA\x04\x59\xE2\x09\x48\x7E"
9055 "\x6B\x37\xC6\xFE\x92\xA9\x1E\x6E"
9056 "\x0D\x19\xFA\x33\x0F\xEE\x36\x68"
9057 "\x11\xBB\xF9\x5A\x73\xAB\x3A\xEA"
9058 "\xAC\x28\xD8\xD5\x27\xE8\x6B\x16"
9059 "\x45\x86\x50\x01\x70\x35\x99\x92"
9060 "\xDF\x0C\x07\x88\x8B\x7F\x9E\x4B"
9061 "\xD2\x04\x84\x90\xC4\x27\xDF\x0A"
9062 "\x49\xA8\xA7\x1A\x6D\x78\x16\xCA"
9063 "\xB3\x18\x5C\xC3\x93\x63\x5A\x68"
9064 "\x77\x02\xBA\xED\x62\x71\xB1\xD9"
9065 "\x5E\xE5\x6F\x1A\xCC\x1D\xBE\x2E"
9066 "\x11\xF3\xA6\x97\xCA\x8E\xBF\xB4"
9067 "\x56\xA1\x36\x6B\xB1\x0A\x3E\x70"
9068 "\xEA\xD7\xCD\x72\x7B\x79\xC8\xAD"
9069 "\x6B\xFE\xFB\xBA\x64\xAE\x19\xC1"
9070 "\x82\xCF\x8A\xA1\x50\x17\x7F\xB2"
9071 "\x6F\x7B\x0F\x52\xC5\x3E\x4A\x52"
9072 "\x3F\xD9\x3F\x01\xA6\x41\x1A\xB3"
9073 "\xB3\x7A\x0E\x8E\x75\xB2\xB1\x5F"
9074 "\xDB\xEA\x84\x13\x26\x6C\x85\x4E"
9075 "\xAE\x6B\xDC\xE7\xE7\xAD\xB0\x06"
9076 "\x5C\xBA\x92\xD0\x30\xBB\x8D\xD2"
9077 "\xAE\x4C\x70\x85\xA0\x07\xE3\x2C"
9078 "\xD1\x27\x9C\xCF\xDB\x13\xB7\xE5"
9079 "\xF9\x6A\x02\xD0\x39\x9D\xB6\xE7"
9080 "\xD1\x17\x25\x08\xF9\xA9\xA6\x67"
9081 "\x38\x80\xD1\x22\xAB\x1A\xD7\x26"
9082 "\xAD\xCA\x19\x1B\xFA\x18\xA7\x57"
9083 "\x31\xEC\xC9\xED\xDB\x79\xC0\x48"
9084 "\xAC\x31\x9F\x03\x8B\x62\x5B\x7E"
9085 "\x0E\xA6\xD0\x64\xEE\xEA\x00\xFC"
9086 "\x58\xC8\xDE\x51\x4E\x17\x15\x11"
9087 "\x66\x58\xB6\x90\xDC\xDF\xA1\x49"
9088 "\xCA\x79\xE9\x31\x31\x42\xDC\x56"
9089 "\x0B\xCD\xB6\x0D\xC7\x64\xF7\x19"
9090 "\xD9\x42\x05\x7F\xBC\x2F\xFC\x90"
9091 "\xAE\x29\x86\xAA\x43\x7A\x4F\x6B"
9092 "\xCE\xEA\xBC\x31\x8D\x65\x9D\x46"
9093 "\xEA\x77\xB4\xF9\x58\xEA\x5D\x84"
9094 "\xE4\xDC\x14\xBB\xBD\x15\x0E\xDA"
9095 "\xD8\xE4\xA4\x5D\x61\xF9\x58\x0F"
9096 "\xE4\x82\x77\xCE\x87\xC0\x09\xF0"
9097 "\xD6\x10\x9E\x34\xE1\x0C\x67\x55"
9098 "\x7B\x6D\xD5\x51\x4B\x00\xEE\xBA"
9099 "\xF2\x7B\xBE\x75\x07\x42\x9D\x99"
9100 "\x12\xE1\x71\x4A\xF9\x2A\xF5\xF6"
9101 "\x93\x03\xD7\x51\x09\xFA\xBE\x68"
9102 "\xD8\x45\xFF\x33\xBA\xBB\x2B\x63",
92a4c9fe 9103 .len = 496,
da7f033d
HX
9104 },
9105};
9106
92a4c9fe 9107static const struct cipher_testvec des3_ede_cbc_tv_template[] = {
da7f033d
HX
9108 { /* Generated from openssl */
9109 .key = "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
9110 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
9111 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
9112 .klen = 24,
9113 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
cdc69469 9114 .iv_out = "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
92a4c9fe 9115 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
da7f033d
HX
9116 "\x53\x20\x63\x65\x65\x72\x73\x74"
9117 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
9118 "\x20\x79\x65\x53\x72\x63\x74\x65"
9119 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
9120 "\x79\x6e\x53\x20\x63\x65\x65\x72"
9121 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
9122 "\x6e\x61\x20\x79\x65\x53\x72\x63"
9123 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
9124 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
9125 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
9126 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
9127 "\x72\x63\x74\x65\x20\x73\x6f\x54"
9128 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
9129 "\x63\x65\x65\x72\x73\x74\x54\x20"
9130 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
92a4c9fe 9131 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
da7f033d
HX
9132 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
9133 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
9134 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
9135 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
9136 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
9137 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
9138 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
9139 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
9140 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
9141 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
9142 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
9143 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
9144 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
9145 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
9146 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19",
92a4c9fe 9147 .len = 128,
e080b17a
JK
9148 }, { /* Generated with Crypto++ */
9149 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
9150 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
9151 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
9152 .klen = 24,
9153 .iv = "\xB2\xD7\x48\xED\x06\x44\xF9\x12"
9154 "\xB7\x28\x4D\x83\x24\x59\xF2\x17",
cdc69469 9155 .iv_out = "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
92a4c9fe 9156 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
9157 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9158 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9159 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9160 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9161 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9162 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9163 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9164 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9165 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9166 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9167 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9168 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9169 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9170 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9171 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9172 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9173 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9174 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9175 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9176 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9177 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9178 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9179 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9180 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9181 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9182 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9183 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9184 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9185 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9186 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9187 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9188 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9189 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9190 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9191 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9192 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9193 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9194 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9195 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9196 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9197 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9198 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9199 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9200 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9201 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9202 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9203 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9204 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9205 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9206 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9207 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9208 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9209 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9210 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9211 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9212 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9213 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9214 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9215 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9216 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9217 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 9218 .ctext = "\xF8\xF6\xB5\x60\x5C\x5A\x75\x84"
e080b17a
JK
9219 "\x87\x81\x53\xBA\xC9\x6F\xEC\xD5"
9220 "\x1E\x68\x8E\x85\x12\x86\x1D\x38"
9221 "\x1C\x91\x40\xCC\x69\x6A\xD5\x35"
9222 "\x0D\x7C\xB5\x07\x7C\x7B\x2A\xAF"
9223 "\x32\xBC\xA1\xB3\x84\x31\x1B\x3C"
9224 "\x0A\x2B\xFA\xD3\x9F\xB0\x8C\x37"
9225 "\x8F\x9D\xA7\x6D\x6C\xFA\xD7\x90"
9226 "\xE3\x69\x54\xED\x3A\xC4\xF1\x6B"
9227 "\xB1\xCC\xFB\x7D\xD8\x8E\x17\x0B"
9228 "\x9C\xF6\x4C\xD6\xFF\x03\x4E\xD9"
9229 "\xE6\xA5\xAD\x25\xE6\x17\x69\x63"
9230 "\x11\x35\x61\x94\x88\x7B\x1C\x48"
9231 "\xF1\x24\x20\x29\x6B\x93\x1A\x8E"
9232 "\x43\x03\x89\xD8\xB1\xDA\x47\x7B"
9233 "\x79\x3A\x83\x76\xDA\xAE\xC6\xBB"
9234 "\x22\xF8\xE8\x3D\x9A\x65\x54\xD8"
9235 "\x4C\xE9\xE7\xE4\x63\x2F\x5C\x73"
9236 "\x5A\xC3\xAE\x46\xA8\xCD\x57\xE6"
9237 "\x67\x88\xA5\x20\x6F\x5F\x97\xC7"
9238 "\xCC\x15\xA2\x0A\x93\xEA\x33\xE7"
9239 "\x03\x5F\xEC\x64\x30\x6F\xEE\xD7"
9240 "\x7E\xDF\xD6\xE9\x6F\x3F\xD6\x1E"
9241 "\xBE\x67\x6C\x5B\x97\xA0\x09\xE6"
9242 "\xEE\xFE\x55\xA3\x29\x65\xE0\x12"
9243 "\xA1\x6A\x8A\x6F\xF2\xE6\xF1\x96"
9244 "\x87\xFB\x9C\x05\xDD\x80\xEC\xFF"
9245 "\xC5\xED\x50\xFE\xFC\x91\xCD\xCE"
9246 "\x25\x2C\x5F\xD9\xAD\x95\x7D\x99"
9247 "\xF0\x05\xC4\x71\x46\x5F\xF9\x0D"
9248 "\xD2\x63\xDF\x9B\x96\x2E\x2B\xA6"
9249 "\x2B\x1C\xD5\xFB\x96\x24\x60\x60"
9250 "\x54\x40\xB8\x62\xA4\xF8\x46\x95"
9251 "\x73\x28\xA3\xA6\x16\x2B\x17\xE7"
9252 "\x7A\xF8\x62\x54\x3B\x64\x69\xE1"
9253 "\x71\x34\x29\x5B\x4E\x05\x9B\xFA"
9254 "\x5E\xF1\x96\xB7\xCE\x16\x9B\x59"
9255 "\xF1\x1A\x4C\x51\x26\xFD\x79\xE2"
9256 "\x3B\x8E\x71\x69\x6A\x91\xB6\x65"
9257 "\x32\x09\xB8\xE4\x09\x1F\xEA\x39"
9258 "\xCE\x20\x65\x9F\xD6\xD1\xC7\xF0"
9259 "\x73\x50\x08\x56\x20\x9B\x94\x23"
9260 "\x14\x39\xB7\x2B\xB1\x2D\x6D\x6F"
9261 "\x41\x5B\xCC\xE2\x18\xAE\x62\x89"
9262 "\x78\x8E\x67\x23\xD0\xFB\x2B\xE5"
9263 "\x25\xC9\x48\x97\xB5\xD3\x17\xD5"
9264 "\x6A\x9F\xA7\x48\x0C\x2B\x73\x3B"
9265 "\x57\x08\xAE\x91\xF2\xB7\x57\x89"
9266 "\xF4\xD0\xB0\x07\xB0\x42\x6C\xAF"
9267 "\x98\x1A\xE7\xD1\xAC\x1E\xB5\x02"
9268 "\xD4\x56\x42\x79\x79\x7F\x2A\x77"
9269 "\x25\xE9\x7D\xC1\x88\x19\x2B\x49"
9270 "\x6F\x46\x59\xAB\x56\x1F\x61\xE0"
9271 "\x0C\x24\x9C\xC9\x5B\x63\xA9\x12"
9272 "\xCF\x88\x96\xB6\xA8\x24\xC6\xA8"
9273 "\x21\x85\x1A\x62\x7E\x34\xBB\xEB"
9274 "\xBD\x02\x2A\xC7\xD8\x89\x80\xC5"
9275 "\xB1\xBB\x60\xA5\x22\xFC\x6F\x38"
9276 "\x02\x80\xA3\x28\x22\x75\xE1\xE9"
9277 "\x90\xE9\xFA\x4B\x00\x10\xAC\x58"
9278 "\x83\x70\xFF\x86\xE6\xAA\x0F\x1F"
9279 "\x95\x63\x73\xA2\x44\xAC\xF8\xA5",
92a4c9fe 9280 .len = 496,
e080b17a
JK
9281 },
9282};
9283
92a4c9fe 9284static const struct cipher_testvec des3_ede_ctr_tv_template[] = {
e080b17a
JK
9285 { /* Generated with Crypto++ */
9286 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
9287 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
9288 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
9289 .klen = 24,
c9e1d48a 9290 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF",
e674dbc0 9291 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x3D",
92a4c9fe 9292 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
9293 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9294 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9295 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9296 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9297 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9298 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9299 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9300 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9301 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9302 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9303 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9304 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9305 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9306 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9307 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9308 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9309 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9310 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9311 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9312 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9313 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9314 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9315 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9316 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9317 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9318 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9319 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9320 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9321 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9322 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9323 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9324 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9325 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9326 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9327 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9328 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9329 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9330 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9331 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9332 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9333 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9334 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9335 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9336 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9337 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9338 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9339 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9340 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9341 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9342 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9343 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9344 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9345 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9346 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9347 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9348 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9349 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9350 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9351 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9352 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9353 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47",
92a4c9fe 9354 .ctext = "\x07\xC2\x08\x20\x72\x1F\x49\xEF"
e080b17a
JK
9355 "\x19\xCD\x6F\x32\x53\x05\x22\x15"
9356 "\xA2\x85\x2B\xDB\x85\xD2\xD8\xB9"
9357 "\xDD\x0D\x1B\x45\xCB\x69\x11\xD4"
9358 "\xEA\xBE\xB2\x45\x5D\x0C\xAE\xBE"
9359 "\xA0\xC1\x27\xAC\x65\x9F\x53\x7E"
9360 "\xAF\xC2\x1B\xB5\xB8\x6D\x36\x0C"
9361 "\x25\xC0\xF8\x6D\x0B\x29\x01\xDA"
9362 "\x13\x78\xDC\x89\x12\x12\x43\xFA"
9363 "\xF6\x12\xEF\x8D\x87\x62\x78\x83"
9364 "\xE2\xBE\x41\x20\x4C\x6D\x35\x1B"
9365 "\xD1\x0C\x30\xCF\xE2\xDE\x2B\x03"
9366 "\xBF\x45\x73\xD4\xE5\x59\x95\xD1"
9367 "\xB3\x9B\x27\x62\x97\xBD\xDE\x7F"
9368 "\xA4\xD2\x39\x80\xAA\x50\x23\xF0"
9369 "\x74\x88\x3D\xA8\x6A\x18\x79\x3B"
9370 "\xC4\x96\x6C\x8D\x22\x40\x92\x6E"
9371 "\xD6\xAD\x2A\x1F\xDE\x63\xC0\xE7"
9372 "\x07\xF7\x2D\xF7\xB5\xF3\xF0\xCC"
9373 "\x01\x7C\x2A\x9B\xC2\x10\xCA\xAA"
9374 "\xFD\x2B\x3F\xC5\xF3\xF6\xFC\x9B"
9375 "\x45\xDB\x53\xE4\x5B\xF3\xC9\x7B"
9376 "\x8E\x52\xFF\xC8\x02\xB8\xAC\x9D"
9377 "\xA1\x00\x39\xDA\x3D\x2D\x0E\x01"
9378 "\x09\x7D\x8D\x5E\xBE\x53\xB9\xB0"
9379 "\x8E\xE7\xE2\x96\x6A\xB2\x78\xEA"
9380 "\xDE\x23\x8B\xA5\xFA\x5C\xE3\xDA"
9381 "\xBF\x8E\x31\x6A\x55\xD1\x6A\xB2"
9382 "\xB5\x46\x6F\xA5\xF0\xEE\xBA\x1F"
9383 "\x9F\x98\xB0\x66\x4F\xD0\x3F\xA9"
9384 "\xDF\x5F\x58\xC4\xF4\xFF\x75\x5C"
9385 "\x40\x3A\x09\x7E\x6E\x1C\x97\xD4"
9386 "\xCC\xE7\xE7\x71\xCF\x0B\x15\x08"
9387 "\x71\xFA\x07\x97\xCD\xE6\xCA\x1D"
9388 "\x14\x28\x0C\xCF\x99\x13\x7A\xF1"
9389 "\xEB\xFA\xFA\x92\x07\xDE\x1D\xA1"
9390 "\xD3\x36\x69\xFE\x51\x4D\x9F\x2E"
9391 "\x83\x37\x4F\x1F\x48\x30\xED\x04"
9392 "\x4D\xA4\xEF\x3A\xCA\x76\xF4\x1C"
9393 "\x41\x8F\x63\x37\x78\x2F\x86\xA6"
9394 "\xEF\x41\x7E\xD2\xAF\x88\xAB\x67"
9395 "\x52\x71\xC3\x8E\xF8\x26\x93\x72"
9396 "\xAA\xD6\x0E\xE7\x0B\x46\xB1\x3A"
9397 "\xB4\x08\xA9\xA8\xA0\xCF\x20\x0C"
9398 "\x52\xBC\x8B\x05\x56\xB2\xBC\x31"
9399 "\x9B\x74\xB9\x29\x29\x96\x9A\x50"
9400 "\xDC\x45\xDC\x1A\xEB\x0C\x64\xD4"
9401 "\xD3\x05\x7E\x59\x55\xC3\xF4\x90"
9402 "\xC2\xAB\xF8\x9B\x8A\xDA\xCE\xA1"
9403 "\xC3\xF4\xAD\x77\xDD\x44\xC8\xAC"
9404 "\xA3\xF1\xC9\xD2\x19\x5C\xB0\xCA"
9405 "\xA2\x34\xC1\xF7\x6C\xFD\xAC\x65"
9406 "\x32\xDC\x48\xC4\xF2\x00\x6B\x77"
9407 "\xF1\x7D\x76\xAC\xC0\x31\x63\x2A"
9408 "\xA5\x3A\x62\xC8\x91\xB1\x03\x65"
9409 "\xCB\x43\xD1\x06\xDF\xC3\x67\xBC"
9410 "\xDC\xE0\xCD\x35\xCE\x49\x65\xA0"
9411 "\x52\x7B\xA7\x0D\x07\xA9\x1B\xB0"
9412 "\x40\x77\x72\xC2\xEA\x0E\x3A\x78"
9413 "\x46\xB9\x91\xB6\xE7\x3D\x51\x42"
9414 "\xFD\x51\xB0\xC6\x2C\x63\x13\x78"
9415 "\x5C\xEE\xFC\xCF\xC4\x70\x00\x34",
92a4c9fe 9416 .len = 496,
e080b17a
JK
9417 }, { /* Generated with Crypto++ */
9418 .key = "\x9C\xD6\xF3\x9C\xB9\x5A\x67\x00"
9419 "\x5A\x67\x00\x2D\xCE\xEB\x2D\xCE"
9420 "\xEB\xB4\x51\x72\xB4\x51\x72\x1F",
9421 .klen = 24,
c9e1d48a 9422 .iv = "\xB2\xD7\x48\xED\x06\x44\xF9\x12",
e674dbc0 9423 .iv_out = "\xB2\xD7\x48\xED\x06\x44\xF9\x51",
92a4c9fe 9424 .ptext = "\x05\xEC\x77\xFB\x42\xD5\x59\x20"
e080b17a
JK
9425 "\x8B\x12\x86\x69\xF0\x5B\xCF\x56"
9426 "\x39\xAD\x34\x9F\x66\xEA\x7D\xC4"
9427 "\x48\xD3\xBA\x0D\xB1\x18\xE3\x4A"
9428 "\xFE\x41\x28\x5C\x27\x8E\x11\x85"
9429 "\x6C\xF7\x5E\xC2\x55\x3C\xA0\x0B"
9430 "\x92\x65\xE9\x70\xDB\x4F\xD6\xB9"
9431 "\x00\xB4\x1F\xE6\x49\xFD\x44\x2F"
9432 "\x53\x3A\x8D\x14\x98\x63\xCA\x5D"
9433 "\xC1\xA8\x33\xA7\x0E\x91\x78\xEC"
9434 "\x77\xDE\x42\xD5\xBC\x07\x8B\x12"
9435 "\xE5\x4C\xF0\x5B\x22\x56\x39\x80"
9436 "\x6B\x9F\x66\xC9\x50\xC4\xAF\x36"
9437 "\xBA\x0D\x94\x7F\xE3\x4A\xDD\x41"
9438 "\x28\xB3\x1A\x8E\x11\xF8\x43\xF7"
9439 "\x5E\x21\x55\x3C\x87\x6E\x92\x65"
9440 "\xCC\x57\xDB\xA2\x35\xB9\x00\xEB"
9441 "\x72\xE6\x49\xD0\x44\x2F\xB6\x19"
9442 "\x8D\x14\xFF\x46\xCA\x5D\x24\xA8"
9443 "\x33\x9A\x6D\x91\x78\xC3\x77\xDE"
9444 "\xA1\x08\xBC\x07\xEE\x71\xE5\x4C"
9445 "\xD7\x5B\x22\xB5\x1C\x80\x6B\xF2"
9446 "\x45\xC9\x50\x3B\xAF\x36\x99\x60"
9447 "\x94\x7F\xC6\x4A\xDD\xA4\x0F\xB3"
9448 "\x1A\xED\x74\xF8\x43\x2A\x5E\x21"
9449 "\x88\x13\x87\x6E\xF1\x58\xCC\x57"
9450 "\x3E\xA2\x35\x9C\x67\xEB\x72\xC5"
9451 "\x49\xD0\xBB\x02\xB6\x19\xE0\x4B"
9452 "\xFF\x46\x29\x5D\x24\x8F\x16\x9A"
9453 "\x6D\xF4\x5F\xC3\xAA\x3D\xA1\x08"
9454 "\x93\x7A\xEE\x71\xD8\x4C\xD7\xBE"
9455 "\x01\xB5\x1C\xE7\x4E\xF2\x45\x2C"
9456 "\x50\x3B\x82\x15\x99\x60\xCB\x52"
9457 "\xC6\xA9\x30\xA4\x0F\x96\x79\xED"
9458 "\x74\xDF\x43\x2A\xBD\x04\x88\x13"
9459 "\xFA\x4D\xF1\x58\x23\x57\x3E\x81"
9460 "\x68\x9C\x67\xCE\x51\xC5\xAC\x37"
9461 "\xBB\x02\x95\x7C\xE0\x4B\xD2\x46"
9462 "\x29\xB0\x1B\x8F\x16\xF9\x40\xF4"
9463 "\x5F\x26\xAA\x3D\x84\x6F\x93\x7A"
9464 "\xCD\x54\xD8\xA3\x0A\xBE\x01\xE8"
9465 "\x73\xE7\x4E\xD1\x45\x2C\xB7\x1E"
9466 "\x82\x15\xFC\x47\xCB\x52\x25\xA9"
9467 "\x30\x9B\x62\x96\x79\xC0\x74\xDF"
9468 "\xA6\x09\xBD\x04\xEF\x76\xFA\x4D"
9469 "\xD4\x58\x23\x8A\x1D\x81\x68\xF3"
9470 "\x5A\xCE\x51\x38\xAC\x37\x9E\x61"
9471 "\x95\x7C\xC7\x4B\xD2\xA5\x0C\xB0"
9472 "\x1B\xE2\x75\xF9\x40\x2B\x5F\x26"
9473 "\x89\x10\x84\x6F\xF6\x59\xCD\x54"
9474 "\x3F\xA3\x0A\x9D\x64\xE8\x73\xDA"
9475 "\x4E\xD1\xB8\x03\xB7\x1E\xE1\x48"
9476 "\xFC\x47\x2E\x52\x25\x8C\x17\x9B"
9477 "\x62\xF5\x5C\xC0\xAB\x32\xA6\x09"
9478 "\x90\x7B\xEF\x76\xD9\x4D\xD4\xBF"
9479 "\x06\x8A\x1D\xE4\x4F\xF3\x5A\x2D"
9480 "\x51\x38\x83\x6A\x9E\x61\xC8\x53"
9481 "\xC7\xAE\x31\xA5\x0C\x97\x7E\xE2"
9482 "\x75\xDC\x40\x2B\xB2\x05\x89\x10"
9483 "\xFB\x42\xF6\x59\x20\x54\x3F\x86"
9484 "\x69\x9D\x64\xCF\x56\xDA\xAD\x34"
9485 "\xB8\x03\xEA\x7D\xE1\x48\xD3\x47"
9486 "\x2E\xB1\x18",
92a4c9fe 9487 .ctext = "\x23\xFF\x5C\x99\x75\xBB\x1F\xD4"
e080b17a
JK
9488 "\xBC\x27\x9D\x36\x60\xA9\xC9\xF7"
9489 "\x94\x9D\x1B\xFF\x8E\x95\x57\x89"
9490 "\x8C\x2E\x33\x70\x43\x61\xE6\xD2"
9491 "\x82\x33\x63\xB6\xC4\x34\x5E\xF8"
9492 "\x96\x07\xA7\xD2\x3B\x8E\xC9\xAA"
9493 "\x7C\xA0\x55\x89\x2E\xE1\x85\x25"
9494 "\x14\x04\xDA\x6B\xE0\xEE\x56\xCF"
9495 "\x08\x2E\x69\xD4\x54\xDE\x22\x84"
9496 "\x69\xA6\xA7\xD3\x3A\x9A\xE8\x05"
9497 "\x63\xDB\xBF\x46\x3A\x26\x2E\x0F"
9498 "\x58\x5C\x46\xEA\x07\x40\xDA\xE1"
9499 "\x14\x1D\xCD\x4F\x06\xC0\xCA\x54"
9500 "\x1E\xC9\x45\x85\x67\x7C\xC2\xB5"
9501 "\x97\x5D\x61\x78\x2E\x46\xEC\x6A"
9502 "\x53\xF4\xD0\xAE\xFA\xB4\x86\x29"
9503 "\x9F\x17\x33\x24\xD8\xB9\xB2\x05"
9504 "\x93\x88\xEA\xF7\xA0\x70\x69\x49"
9505 "\x88\x6B\x73\x40\x41\x8D\xD9\xD9"
9506 "\x7E\x78\xE9\xBE\x6C\x14\x22\x7A"
9507 "\x66\xE1\xDA\xED\x10\xFF\x69\x1D"
9508 "\xB9\xAA\xF2\x56\x72\x1B\x23\xE2"
9509 "\x45\x54\x8B\xA3\x70\x23\xB4\x5E"
9510 "\x8E\x96\xC9\x05\x00\xB3\xB6\xC2"
9511 "\x2A\x02\x43\x7A\x62\xD5\xC8\xD2"
9512 "\xC2\xD0\xE4\x78\xA1\x7B\x3E\xE8"
9513 "\x9F\x7F\x7D\x40\x54\x30\x3B\xC0"
9514 "\xA5\x54\xFD\xCA\x25\xEC\x44\x3E"
9515 "\x1A\x54\x7F\x88\xD0\xE1\xFE\x71"
9516 "\xCE\x05\x49\x89\xBA\xD6\x72\xE7"
9517 "\xD6\x5D\x3F\xA2\xD9\xAB\xC5\x02"
9518 "\xD6\x43\x22\xAF\xA2\xE4\x80\x85"
9519 "\xD7\x87\xB9\xEA\x43\xDB\xC8\xEF"
9520 "\x5C\x82\x2E\x98\x0D\x30\x41\x6B"
9521 "\x08\x48\x8D\xF0\xF8\x60\xD7\x9D"
9522 "\xE9\xDE\x40\xAD\x0D\xAD\x0D\x58"
9523 "\x2A\x98\x35\xFE\xF7\xDD\x4B\x40"
9524 "\xDE\xB0\x05\xD9\x7B\x09\x4D\xBC"
9525 "\x42\xC0\xF1\x15\x0B\xFA\x26\x6B"
9526 "\xC6\x12\x13\x4F\xCB\x35\xBA\x35"
9527 "\xDD\x7A\x36\x9C\x12\x57\x55\x83"
9528 "\x78\x58\x09\xD0\xB0\xCF\x7C\x5C"
9529 "\x38\xCF\xBD\x79\x5B\x13\x4D\x97"
9530 "\xC1\x85\x6F\x97\xC9\xE8\xC2\xA4"
9531 "\x98\xE2\xBD\x77\x6B\x53\x39\x1A"
9532 "\x28\x10\xE7\xE0\xE7\xDE\x9D\x69"
9533 "\x78\x6F\x8E\xD2\xD9\x5D\xD2\x15"
9534 "\x9E\xB5\x4D\x8C\xC0\x78\x22\x2F"
9535 "\x17\x11\x2E\x99\xD7\xE3\xA4\x4F"
9536 "\x65\xA5\x6B\x03\x2C\x35\x6F\xDA"
9537 "\x8A\x19\x08\xE1\x08\x48\x59\x51"
9538 "\x53\x4B\xD1\xDF\xDA\x14\x50\x5F"
9539 "\xDF\xB5\x8C\xDF\xC6\xFD\x85\xFA"
9540 "\xD4\xF9\x64\x45\x65\x0D\x7D\xF4"
9541 "\xC8\xCD\x3F\x32\xAF\xDD\x30\xED"
9542 "\x7B\xAA\xAC\xF0\xDA\x7F\xDF\x75"
9543 "\x1C\xA4\xF1\xCB\x5E\x4F\x0B\xB4"
9544 "\x97\x73\x28\xDE\xCF\xAF\x82\xBD"
9545 "\xC4\xBA\xB4\x9C\x0D\x16\x77\x42"
9546 "\x42\x39\x7C\x53\xA4\xD4\xDD\x40"
9547 "\x5C\x60\x1F\x6E\xA7\xE2\xDC\xE7"
9548 "\x32\x0F\x05\x2F\xF2\x4C\x95\x3B"
9549 "\xF2\x79\xD9",
92a4c9fe 9550 .len = 499,
e080b17a
JK
9551 },
9552};
9553
92a4c9fe
EB
9554/*
9555 * Blowfish test vectors.
9556 */
9557static const struct cipher_testvec bf_tv_template[] = {
9558 { /* DES test vectors from OpenSSL */
9559 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
9560 .klen = 8,
9561 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
9562 .ctext = "\x4e\xf9\x97\x45\x61\x98\xdd\x78",
9563 .len = 8,
9564 }, {
9565 .key = "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e",
9566 .klen = 8,
9567 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
9568 .ctext = "\xa7\x90\x79\x51\x08\xea\x3c\xae",
9569 .len = 8,
9570 }, {
9571 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
9572 .klen = 8,
9573 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9574 .ctext = "\xe8\x7a\x24\x4e\x2c\xc8\x5e\x82",
9575 .len = 8,
9576 }, { /* Vary the keylength... */
9577 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
9578 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f",
9579 .klen = 16,
9580 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9581 .ctext = "\x93\x14\x28\x87\xee\x3b\xe1\x5c",
9582 .len = 8,
9583 }, {
9584 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
9585 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
9586 "\x00\x11\x22\x33\x44",
9587 .klen = 21,
9588 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9589 .ctext = "\xe6\xf5\x1e\xd7\x9b\x9d\xb2\x1f",
9590 .len = 8,
9591 }, { /* Generated with bf488 */
9592 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87"
9593 "\x78\x69\x5a\x4b\x3c\x2d\x1e\x0f"
9594 "\x00\x11\x22\x33\x44\x55\x66\x77"
9595 "\x04\x68\x91\x04\xc2\xfd\x3b\x2f"
9596 "\x58\x40\x23\x64\x1a\xba\x61\x76"
9597 "\x1f\x1f\x1f\x1f\x0e\x0e\x0e\x0e"
9598 "\xff\xff\xff\xff\xff\xff\xff\xff",
9599 .klen = 56,
9600 .ptext = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
9601 .ctext = "\xc0\x45\x04\x01\x2e\x4e\x1f\x53",
9602 .len = 8,
85b63e34
JK
9603 }, { /* Generated with Crypto++ */
9604 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9605 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9606 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9607 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9608 .klen = 32,
92a4c9fe 9609 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
9610 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9611 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9612 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
9613 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9614 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9615 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9616 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9617 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9618 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9619 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9620 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9621 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9622 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9623 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9624 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9625 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9626 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9627 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9628 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9629 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9630 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9631 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9632 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9633 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9634 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9635 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9636 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9637 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9638 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9639 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9640 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9641 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9642 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9643 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9644 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9645 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9646 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9647 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9648 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9649 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9650 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9651 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9652 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9653 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9654 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9655 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9656 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9657 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9658 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9659 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9660 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9661 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9662 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9663 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9664 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9665 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9666 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9667 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9668 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9669 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
9670 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
9671 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 9672 .ctext = "\x96\x87\x3D\x0C\x7B\xFB\xBD\x1F"
85b63e34
JK
9673 "\xE3\xC1\x99\x6D\x39\xD4\xC2\x7D"
9674 "\xD7\x87\xA1\xF2\xDF\x51\x71\x26"
9675 "\xC2\xF4\x6D\xFF\xF6\xCD\x6B\x40"
963ae397
JK
9676 "\xE1\xB3\xBF\xD4\x38\x2B\xC8\x3B"
9677 "\xD3\xB2\xD4\x61\xC7\x9F\x06\xE9"
9678 "\xCD\xF3\x88\x39\x39\x7A\xDF\x19"
9679 "\xE8\x03\x2A\x0B\x9E\xA0\x2B\x86"
9680 "\x31\xF8\x9D\xB1\xEE\x78\x9D\xB5"
9681 "\xCD\x8B\x7C\x2E\xF5\xA2\x2D\x5D"
9682 "\x6E\x66\xAF\x38\x6C\xD3\x13\xED"
9683 "\x14\xEA\x5D\xD0\x17\x77\x0F\x4A"
9684 "\x50\xF2\xD0\x0F\xC8\xF7\x1E\x7B"
9685 "\x9D\x5B\x54\x65\x4F\x16\x8A\x97"
9686 "\xF3\xF6\xD4\xAA\x87\x36\x77\x72"
9687 "\x99\x4A\xB5\x5E\x88\xC3\xCD\x7D"
9688 "\x1D\x97\xF9\x11\xBD\xE0\x1F\x1F"
9689 "\x96\x3E\x4B\x22\xF4\xC0\xE6\xB8"
9690 "\x47\x82\x98\x23\x33\x36\xBC\x1B"
9691 "\x36\xE7\xF6\xCF\x97\x37\x16\xC0"
9692 "\x87\x31\x8B\xB0\xDB\x19\x42\xA5"
9693 "\x1F\x90\x7E\x66\x34\xDD\x5E\xE9"
9694 "\x4F\xB2\x2B\x9A\xDE\xB3\x5D\x71"
9695 "\x4D\x68\xF0\xDC\xA6\xEA\xE3\x9B"
9696 "\x60\x00\x55\x57\x06\x8B\xD5\xB3"
9697 "\x86\x30\x78\xDA\x33\x9A\x9D\xCC"
9698 "\xBA\x0B\x81\x06\x77\x43\xC7\xC9"
9699 "\xDB\x37\x60\x11\x45\x59\x6D\x2D"
9700 "\x90\x3D\x65\x3E\xD0\x13\xC6\x3C"
9701 "\x0E\x78\x7D\x9A\x00\xD6\x2F\x0B"
9702 "\x3B\x53\x19\x1E\xA8\x9B\x11\xD9"
9703 "\x98\xE4\x7F\xC3\x6E\x51\x24\x70"
9704 "\x9F\x04\x9C\xC2\x9E\x44\x84\xE3"
9705 "\xE0\x8A\x44\xA2\x5C\x94\x74\x34"
9706 "\x37\x52\x7C\x03\xE8\x8E\x97\xE1"
9707 "\x5B\x5C\x0E\xB0\x70\xFE\x54\x3F"
9708 "\xD8\x65\xA9\xC5\xCD\xEC\xF4\x45"
9709 "\x55\xC5\xA7\xA3\x19\x80\x28\x51"
9710 "\xBE\x64\x4A\xC1\xD4\xE1\xBE\xEB"
9711 "\x73\x4C\xB6\xF9\x5F\x6D\x82\xBC"
9712 "\x3E\x42\x14\x49\x88\x51\xBF\x68"
9713 "\x45\x75\x27\x1B\x0A\x72\xED\xAF"
9714 "\xDA\xC4\x4D\x67\x0D\xEE\x75\xE3"
9715 "\x34\xDD\x91\x19\x42\x3A\xCB\xDA"
9716 "\x38\xFA\x3C\x93\x62\xF2\xE3\x81"
9717 "\xB3\xE4\xBB\xF6\x0D\x0B\x1D\x09"
9718 "\x9C\x52\x0D\x50\x63\xA4\xB2\xD2"
9719 "\x82\xA0\x23\x3F\x1F\xB6\xED\x6E"
9720 "\xC2\x9C\x1C\xD0\x9A\x40\xB6\xFC"
9721 "\x36\x56\x6E\x85\x73\xD7\x52\xBA"
9722 "\x35\x5E\x32\x89\x5D\x42\xF5\x36"
9723 "\x52\x8D\x46\x7D\xC8\x71\xAD\x33"
9724 "\xE1\xAF\x6A\xA8\xEC\xBA\x1C\xDC"
9725 "\xFE\x88\xE6\x16\xE4\xC8\x13\x00"
9726 "\x3C\xDA\x59\x32\x38\x19\xD5\xEB"
9727 "\xB6\x7F\x78\x45\x1B\x8E\x07\x8C"
9728 "\x66\x52\x75\xFF\xAF\xCE\x2D\x2B"
9729 "\x22\x29\xCA\xB3\x5F\x7F\xE3\x29"
9730 "\xB2\xB8\x9D\xEB\x16\xC8\xC5\x1D"
9731 "\xC9\x0D\x59\x82\x27\x57\x9D\x42"
9732 "\x54\x59\x09\xA5\x3D\xC5\x84\x68"
9733 "\x56\xEB\x36\x77\x3D\xAA\xB8\xF5"
9734 "\xC9\x1A\xFB\x5D\xDE\xBB\x43\xF4",
92a4c9fe 9735 .len = 504,
da7f033d
HX
9736 },
9737};
9738
92a4c9fe 9739static const struct cipher_testvec bf_cbc_tv_template[] = {
da7f033d
HX
9740 { /* From OpenSSL */
9741 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
9742 "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
9743 .klen = 16,
9744 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
cdc69469 9745 .iv_out = "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
92a4c9fe 9746 .ptext = "\x37\x36\x35\x34\x33\x32\x31\x20"
da7f033d
HX
9747 "\x4e\x6f\x77\x20\x69\x73\x20\x74"
9748 "\x68\x65\x20\x74\x69\x6d\x65\x20"
9749 "\x66\x6f\x72\x20\x00\x00\x00\x00",
92a4c9fe 9750 .ctext = "\x6b\x77\xb4\xd6\x30\x06\xde\xe6"
da7f033d
HX
9751 "\x05\xb1\x56\xe2\x74\x03\x97\x93"
9752 "\x58\xde\xb9\xe7\x15\x46\x16\xd9"
9753 "\x59\xf1\x65\x2b\xd5\xff\x92\xcc",
92a4c9fe 9754 .len = 32,
85b63e34
JK
9755 }, { /* Generated with Crypto++ */
9756 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9757 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9758 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9759 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9760 .klen = 32,
9761 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
cdc69469 9762 .iv_out = "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
92a4c9fe 9763 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
9764 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9765 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9766 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
9767 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9768 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9769 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9770 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9771 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9772 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9773 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9774 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9775 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9776 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9777 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9778 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9779 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9780 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9781 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9782 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9783 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9784 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9785 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9786 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9787 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9788 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9789 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9790 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9791 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9792 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9793 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9794 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9795 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9796 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9797 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9798 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9799 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9800 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9801 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9802 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9803 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9804 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9805 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9806 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9807 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9808 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9809 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9810 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9811 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9812 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9813 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9814 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9815 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9816 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9817 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9818 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9819 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9820 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9821 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9822 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9823 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
9824 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
9825 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 9826 .ctext = "\xB4\xFE\xA5\xBB\x3D\x2C\x27\x06"
85b63e34
JK
9827 "\x06\x2B\x3A\x92\xB2\xF5\x5E\x62"
9828 "\x84\xCD\xF7\x66\x7E\x41\x6C\x8E"
9829 "\x1B\xD9\x02\xB6\x48\xB0\x87\x25"
963ae397
JK
9830 "\x01\x9C\x93\x63\x51\x60\x82\xD2"
9831 "\x4D\xE5\xC2\xB7\xAE\x60\xD8\xAD"
9832 "\x9F\xAB\x6C\xFA\x20\x05\xDA\x6F"
9833 "\x1F\xD1\xD8\x36\x0F\xB5\x16\x69"
9834 "\x3C\xAF\xB3\x30\x18\x33\xE6\xB5"
9835 "\x43\x29\x9D\x94\xF4\x2F\x0A\x65"
9836 "\x40\xB2\xB2\xB2\x42\x89\xEE\x8A"
9837 "\x60\xD3\x52\xA8\xED\x91\xDF\xE1"
9838 "\x91\x73\x7C\x28\xA1\x14\xC3\x4C"
9839 "\x82\x72\x4B\x7D\x7D\x32\xD5\x19"
9840 "\xE8\xB8\x6B\x30\x21\x09\x0E\x27"
9841 "\x10\x9D\x2D\x3A\x6A\x4B\x7B\xE6"
9842 "\x8D\x4E\x02\x32\xFF\x7F\x8E\x13"
9843 "\xB0\x96\xF4\xC2\xA1\x60\x8A\x69"
9844 "\xEF\x0F\x86\xD0\x25\x13\x1A\x7C"
9845 "\x6E\xF0\x41\xA3\xFB\xB3\xAB\x40"
9846 "\x7D\x19\xA0\x11\x4F\x3E\x1D\x43"
9847 "\x65\xFE\x15\x40\xD0\x62\x41\x02"
9848 "\xEA\x0C\x7A\xC3\x84\xEE\xB0\xBE"
9849 "\xBE\xC8\x57\x51\xCD\x4F\xAD\x5C"
9850 "\xCC\x79\xBA\x0D\x85\x3A\xED\x6B"
9851 "\xAC\x6B\xA3\x4D\xBC\xE8\x02\x6A"
9852 "\xC2\x6D\xBD\x5E\x89\x95\x86\x43"
9853 "\x2C\x17\x4B\xC6\x40\xA2\xBD\x24"
9854 "\x04\xF0\x86\x08\x78\x18\x42\xE0"
9855 "\x39\x1B\x22\x9E\x89\x4C\x04\x6B"
9856 "\x65\xC5\xB6\x0E\xF6\x63\xFC\xD7"
9857 "\xAE\x9E\x87\x13\xCC\xD3\x1A\xEC"
9858 "\xF0\x51\xCC\x93\x68\xFC\xE9\x19"
9859 "\x7C\x4E\x9B\xCC\x17\xAD\xD2\xFC"
9860 "\x97\x18\x92\xFF\x15\x11\xCE\xED"
9861 "\x04\x41\x05\xA3\x92\xFF\x3B\xE6"
9862 "\xB6\x8C\x90\xC6\xCD\x15\xA0\x04"
9863 "\x25\x8B\x5D\x5B\x5F\xDB\xAE\x68"
9864 "\xEF\xB3\x61\x18\xDB\x83\x9B\x39"
9865 "\xCA\x82\xD1\x88\xF0\xA2\x5C\x02"
9866 "\x87\xBD\x8D\x8F\xBB\x62\xF0\x35"
9867 "\x75\x6F\x06\x81\x0A\x97\x4D\xF0"
9868 "\x43\x12\x73\x77\xDB\x91\x83\x5B"
9869 "\xE7\x3A\xA6\x07\x7B\xBF\x2C\x50"
9870 "\x94\xDE\x7B\x65\xDA\x1C\xF1\x9F"
9871 "\x7E\x12\x40\xB2\x3E\x19\x23\xF1"
9872 "\x7C\x1B\x5F\xA8\xF3\xAC\x63\x87"
9873 "\xEB\x3E\x0C\xBE\xA3\x63\x97\x88"
9874 "\x8D\x27\xC6\x2A\xF8\xF2\x67\x9A"
9875 "\x0D\x14\x16\x2B\x6F\xCB\xD4\x76"
9876 "\x14\x48\x2E\xDE\x2A\x44\x5E\x45"
9877 "\xF1\x97\x82\xEF\xB7\xAE\xED\x3A"
9878 "\xED\x73\xD3\x79\xF7\x38\x1D\xD0"
9879 "\xC5\xF8\x69\x83\x28\x84\x87\x56"
9880 "\x3F\xAE\x81\x04\x79\x1F\xD1\x09"
9881 "\xC5\xE5\x05\x0D\x64\x16\xCE\x42"
9882 "\xC5\xF8\xDB\x57\x89\x33\x22\xFC"
9883 "\xB4\xD7\x94\xB9\xF3\xCC\x02\x90"
9884 "\x02\xBA\x55\x1E\x24\x3E\x02\x1D"
9885 "\xC6\xCD\x8F\xD9\xBD\xED\xB0\x51"
9886 "\xCD\xE9\xD5\x0C\xFE\x12\x39\xA9"
9887 "\x93\x9B\xEE\xB5\x97\x41\xD2\xA0"
9888 "\xB4\x98\xD8\x6B\x74\xE7\x65\xF4",
92a4c9fe 9889 .len = 504,
85b63e34
JK
9890 },
9891};
9892
92a4c9fe 9893static const struct cipher_testvec bf_ctr_tv_template[] = {
85b63e34
JK
9894 { /* Generated with Crypto++ */
9895 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
9896 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
9897 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
9898 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
9899 .klen = 32,
9900 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 9901 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
92a4c9fe 9902 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
9903 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
9904 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
9905 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
9906 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
9907 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
9908 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
9909 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
9910 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
9911 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
9912 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
9913 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
9914 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
9915 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
9916 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
9917 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
9918 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9919 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
9920 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
9921 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
9922 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
9923 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
9924 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
9925 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
9926 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
9927 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
9928 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
9929 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
9930 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
9931 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
9932 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
9933 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
9934 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
9935 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
9936 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
9937 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
9938 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
9939 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
9940 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
9941 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
9942 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
9943 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
9944 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
9945 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
9946 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
9947 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
9948 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
9949 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
9950 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
9951 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
9952 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
9953 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
9954 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
9955 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
9956 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
9957 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
9958 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
9959 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
9960 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
9961 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
9962 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
9963 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
9964 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 9965 .ctext = "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
85b63e34
JK
9966 "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
9967 "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
9968 "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
963ae397
JK
9969 "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
9970 "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
9971 "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
9972 "\x97\xEB\x98\x75\xC4\x73\x45\x83"
9973 "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
9974 "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
9975 "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
9976 "\x13\xD2\x96\x68\x69\x10\x67\x0C"
9977 "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
9978 "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
9979 "\x88\x09\x40\x59\xBD\x12\x64\xB5"
9980 "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
9981 "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
9982 "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
9983 "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
9984 "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
9985 "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
9986 "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
9987 "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
9988 "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
9989 "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
9990 "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
9991 "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
9992 "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
9993 "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
9994 "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
9995 "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
9996 "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
9997 "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
9998 "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
9999 "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
10000 "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
10001 "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
10002 "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
10003 "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
10004 "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
10005 "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
10006 "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
10007 "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
10008 "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
10009 "\x82\x63\x11\xB3\x54\x49\x00\x08"
10010 "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
10011 "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
10012 "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
10013 "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
10014 "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
10015 "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
10016 "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
10017 "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
10018 "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
10019 "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
10020 "\x91\x04\x94\x99\x03\x3B\x42\x6D"
10021 "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
10022 "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
10023 "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
10024 "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
10025 "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
10026 "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
10027 "\xF3\x71\xEF\xEB\x4E\xBB\x4D\x29",
92a4c9fe 10028 .len = 504,
85b63e34
JK
10029 }, { /* Generated with Crypto++ */
10030 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10031 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10032 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10033 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10034 .klen = 32,
10035 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 10036 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9E",
92a4c9fe 10037 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
10038 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10039 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10040 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10041 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
963ae397
JK
10042 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10043 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10044 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10045 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10046 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10047 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10048 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10049 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10050 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10051 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10052 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10053 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10054 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10055 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10056 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10057 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10058 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10059 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10060 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10061 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10062 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10063 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10064 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10065 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10066 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10067 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10068 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10069 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10070 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10071 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10072 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10073 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10074 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10075 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10076 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10077 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10078 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10079 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10080 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10081 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10082 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10083 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10084 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10085 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10086 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10087 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10088 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10089 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10090 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10091 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10092 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10093 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10094 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10095 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10096 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10097 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10098 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
10099 "\x2B\xC2\x59\xF0\x64\xFB\x92",
92a4c9fe 10100 .ctext = "\xC7\xA3\xDF\xB9\x05\xF4\x9E\x8D"
85b63e34
JK
10101 "\x9E\xDF\x38\x18\x83\x07\xEF\xC1"
10102 "\x93\x3C\xAA\xAA\xFE\x06\x42\xCC"
10103 "\x0D\x70\x86\x5A\x44\xAD\x85\x17"
10104 "\xE4\x1F\x5E\xA5\x89\xAC\x32\xBC"
963ae397
JK
10105 "\x3D\xA7\xE9\x0A\x5C\x70\x4D\xDE"
10106 "\x99\x38\x07\xCA\x1D\x21\xC1\x11"
10107 "\x97\xEB\x98\x75\xC4\x73\x45\x83"
10108 "\x46\x1C\x9C\x91\x87\xC1\xA0\x56"
10109 "\x98\xA1\x8B\xDB\x22\x76\xBD\x62"
10110 "\xA4\xBC\xE8\x86\xDA\xD2\x51\x13"
10111 "\x13\xD2\x96\x68\x69\x10\x67\x0C"
10112 "\xD0\x17\x25\x7C\xB2\xAE\x4F\x93"
10113 "\xA6\x82\x20\xCF\x0F\xA6\x47\x79"
10114 "\x88\x09\x40\x59\xBD\x12\x64\xB5"
10115 "\x19\x38\x0D\xFF\x86\xD9\x42\x20"
10116 "\x81\x0D\x96\x99\xAF\x22\x1F\x94"
10117 "\x5C\x6E\xEC\xEA\xA3\x39\xCB\x09"
10118 "\x43\x19\x7F\xD0\xBB\x10\xC2\x49"
10119 "\xF7\xE9\xF2\xEE\xBF\xF7\xF8\xB3"
10120 "\x0E\x1A\xF1\x8D\x70\x82\x0C\x04"
10121 "\xFD\x29\x1A\xAC\xC0\x92\x48\x34"
10122 "\x6A\xE3\x1D\x4F\xFC\x1C\x72\x6A"
10123 "\x57\xCB\xAD\xD0\x98\xAB\xB1\x01"
10124 "\x03\x6A\x45\xDD\x07\x71\x5F\x5B"
10125 "\xB5\x4A\xE4\xE5\xB9\xB9\xBC\xAC"
10126 "\x44\xF7\x41\xA4\x5F\x2E\xE9\x28"
10127 "\xE3\x05\xD2\x94\x78\x4C\x33\x1B"
10128 "\xBD\xC1\x6E\x51\xD9\xAD\xD9\x86"
10129 "\x15\x4A\x78\xAE\x7B\xAD\x3B\xBC"
10130 "\x2F\xE0\x0E\xC5\x7B\x54\x97\x5F"
10131 "\x60\x51\x14\x65\xF9\x91\xE9\xDA"
10132 "\x9A\xBC\xFC\x19\x29\x67\xAA\x63"
10133 "\x5E\xF2\x48\x88\xEB\x79\xE1\xE4"
10134 "\xF7\xF6\x4C\xA9\xE2\x8C\x3B\xE0"
10135 "\xED\x52\xAE\x90\x8F\x5B\x98\x34"
10136 "\x29\x94\x34\x7F\xF9\x6C\x1E\xB6"
10137 "\xA4\xE7\x2D\x06\x54\x9D\xC3\x02"
10138 "\xC1\x90\xA4\x72\x31\x6B\x24\x51"
10139 "\x0B\xB3\x7C\x63\x15\xBA\xAF\x5D"
10140 "\x41\xE0\x37\x6D\xBE\x41\x58\xDE"
10141 "\xF2\x07\x62\x99\xBE\xC1\x8C\x0F"
10142 "\x0F\x28\xFB\x8F\x0E\x1D\x91\xE2"
10143 "\xDA\x99\x5C\x49\xBA\x9C\xA8\x86"
10144 "\x82\x63\x11\xB3\x54\x49\x00\x08"
10145 "\x07\xF2\xE8\x1F\x34\x49\x61\xF4"
10146 "\x81\xE9\xF6\xA9\x5A\x28\x60\x1F"
10147 "\x66\x99\x08\x06\xF2\xE8\x2D\xD1"
10148 "\xD0\x67\xBA\x32\x1F\x02\x86\x7B"
10149 "\xFB\x79\x3D\xC5\xB1\x7F\x15\xAF"
10150 "\xD7\xBF\x31\x46\x22\x7F\xAE\x5B"
10151 "\x8B\x95\x47\xC2\xB1\x62\xA1\xCE"
10152 "\x52\xAC\x9C\x8B\xC2\x49\x7F\xBC"
10153 "\x9C\x89\xB8\xB6\xCA\xE3\x8F\xEA"
10154 "\xAC\xB4\x5D\xE4\x50\xDC\x3A\xB5"
10155 "\x91\x04\x94\x99\x03\x3B\x42\x6D"
10156 "\x9C\x4A\x02\xF5\xB5\x38\x98\xA8"
10157 "\x5C\x97\x2E\x4D\x79\x67\x71\xAF"
10158 "\xF0\x70\x77\xFF\x2D\xDA\xA0\x9E"
10159 "\x23\x8D\xD6\xA6\x68\x10\x78\x9A"
10160 "\x64\xBB\x15\xB8\x56\xCF\xEE\xE5"
10161 "\x32\x44\x96\x1C\xD8\xEB\x95\xD2"
10162 "\xF3\x71\xEF\xEB\x4E\xBB\x4D",
92a4c9fe 10163 .len = 503,
549595a0
JK
10164 }, { /* Generated with Crypto++ */
10165 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10166 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10167 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10168 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10169 .klen = 32,
10170 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0 10171 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x3C",
92a4c9fe 10172 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
10173 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10174 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10175 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10176 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10177 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10178 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10179 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10180 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10181 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10182 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10183 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10184 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10185 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10186 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10187 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10188 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10189 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10190 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10191 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10192 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10193 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10194 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10195 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10196 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10197 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10198 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10199 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10200 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10201 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10202 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10203 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10204 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10205 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10206 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10207 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10208 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10209 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10210 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10211 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10212 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10213 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10214 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10215 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10216 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10217 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10218 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10219 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10220 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10221 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10222 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10223 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10224 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10225 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10226 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10227 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10228 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10229 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10230 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10231 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10232 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10233 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
10234 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06",
92a4c9fe 10235 .ctext = "\x5F\x58\x6E\x60\x51\x6E\xDC\x3D"
549595a0
JK
10236 "\xD1\xBB\xF7\xB7\xFD\x04\x44\x82"
10237 "\xDC\x9F\x4B\x02\xF1\xD2\x5A\x6F"
10238 "\x25\xF9\x27\x21\xF2\xD2\x9A\x01"
10239 "\xBD\xAD\x3D\x93\x87\xCA\x0D\xFE"
10240 "\xB7\x2C\x17\x1F\x42\x8C\x13\xB2"
10241 "\x62\x44\x72\xB9\x5D\xC0\xF8\x37"
10242 "\xDF\xEA\x78\x81\x8F\xA6\x34\xB2"
10243 "\x07\x09\x7C\xB9\x3A\xA0\x2B\x18"
10244 "\x34\x6A\x9D\x3D\xA5\xEB\xF4\x60"
10245 "\xF8\x98\xA2\x39\x81\x23\x6C\xA9"
10246 "\x70\xCA\xCC\x45\xD8\x1F\xDF\x44"
10247 "\x2A\x67\x7A\x88\x28\xDC\x36\x83"
10248 "\x18\xD7\x48\x43\x17\x2B\x1B\xE6"
10249 "\x0B\x82\x59\x14\x26\x67\x08\x09"
10250 "\x5B\x5D\x38\xD0\x81\xCE\x54\x2A"
10251 "\xCD\x22\x94\x42\xF5\xBA\x74\x7E"
10252 "\xD9\x00\x40\xA9\x0D\x0B\xBD\x8E"
10253 "\xC4\x8E\x5E\x17\x8F\x48\xE2\xB8"
10254 "\xF4\xCC\x19\x76\xAB\x48\x29\xAA"
10255 "\x81\xD5\xCE\xD5\x8A\x3B\xC9\x21"
10256 "\xEF\x50\x4F\x04\x02\xBF\xE1\x1F"
10257 "\x59\x28\x1A\xE4\x18\x16\xA0\x29"
10258 "\xBF\x34\xA9\x2D\x28\x83\xC0\x5E"
10259 "\xEA\x44\xC4\x6E\xAB\x24\x79\x9D"
10260 "\x2D\xA1\xE8\x55\xCA\x74\xFC\xBD"
10261 "\xFE\xDD\xDA\xA5\xFB\x34\x90\x31"
10262 "\x0E\x62\x28\x9B\xDC\xD7\xA1\xBB"
10263 "\xF0\x1A\xB3\xE2\xD0\xFA\xBD\xE8"
10264 "\x5C\x5A\x10\x67\xF6\x6A\x17\x3F"
10265 "\xC5\xE9\x09\x08\xDD\x22\x77\x42"
10266 "\x26\x6A\x6A\x7A\x3F\x87\x80\x0C"
10267 "\xF0\xFF\x15\x8E\x84\x86\xC0\x10"
10268 "\x0F\x8D\x33\x06\xB8\x72\xA4\x47"
10269 "\x6B\xED\x2E\x05\x94\x6C\x5C\x5B"
10270 "\x13\xF6\x77\xEE\x3B\x16\xDF\xC2"
10271 "\x63\x66\x07\x6D\x3F\x6C\x51\x7C"
10272 "\x1C\xAC\x80\xB6\x58\x48\xB7\x9D"
10273 "\xB4\x19\xD8\x19\x45\x66\x27\x02"
10274 "\xA1\xA9\x99\xF3\x1F\xE5\xA7\x1D"
10275 "\x31\xE7\x1B\x0D\xFF\xBB\xB5\xA1"
10276 "\xF5\x9C\x45\x1E\x18\x19\xA1\xE7"
10277 "\xC2\xF1\xBF\x68\xC3\xEC\xCF\x53"
10278 "\x67\xA6\x2B\x7D\x3C\x6D\x24\xC3"
10279 "\xE8\xE6\x07\x5A\x09\xE0\x32\xA8"
10280 "\x52\xF6\xE9\xED\x0E\xC6\x0A\x6A"
10281 "\xFC\x60\x2A\xE0\x93\xCE\xB8\x2E"
10282 "\xA2\xA8\x0E\x79\x9E\x34\x5D\x37"
10283 "\x6F\x12\xFE\x48\x7B\xE7\xB9\x22"
10284 "\x29\xE8\xD7\xBE\x5D\xD1\x8B\xD9"
10285 "\x91\x51\x4E\x71\xF2\x98\x85\x16"
10286 "\x25\x7A\x76\x8A\x51\x0E\x65\x14"
10287 "\x81\xB5\x3A\x37\xFD\xEC\xB5\x8A"
10288 "\xE1\xCF\x41\x72\x14\x29\x4C\xF0"
10289 "\x20\xD9\x9A\xC5\x66\xA4\x03\x76"
10290 "\x5B\xA4\x15\x4F\x0E\x64\x39\x40"
10291 "\x25\xF9\x20\x22\xF5\x88\xF5\xBA"
10292 "\xE4\xDF\x45\x61\xBF\x8D\x7A\x24"
10293 "\x4B\x92\x71\xD9\x2F\x77\xA7\x95"
10294 "\xA8\x7F\x61\xD5\xA4\x57\xB0\xFB"
10295 "\xB5\x77\xBA\x1C\xEE\x71\xFA\xB0"
10296 "\x16\x4C\x18\x6B\xF2\x69\xA0\x07"
10297 "\xEF\xBE\xEC\x69\xAC\xA8\x63\x9E",
92a4c9fe 10298 .len = 504,
85b63e34
JK
10299 },
10300};
10301
92a4c9fe
EB
10302/*
10303 * Twofish test vectors.
10304 */
10305static const struct cipher_testvec tf_tv_template[] = {
10306 {
10307 .key = zeroed_string,
10308 .klen = 16,
10309 .ptext = zeroed_string,
10310 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10311 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
10312 .len = 16,
10313 }, {
10314 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
10315 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
10316 "\x00\x11\x22\x33\x44\x55\x66\x77",
10317 .klen = 24,
10318 .ptext = zeroed_string,
10319 .ctext = "\xcf\xd1\xd2\xe5\xa9\xbe\x9c\xdf"
10320 "\x50\x1f\x13\xb8\x92\xbd\x22\x48",
10321 .len = 16,
10322 }, {
10323 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
10324 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
10325 "\x00\x11\x22\x33\x44\x55\x66\x77"
10326 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
85b63e34 10327 .klen = 32,
92a4c9fe
EB
10328 .ptext = zeroed_string,
10329 .ctext = "\x37\x52\x7b\xe0\x05\x23\x34\xb8"
10330 "\x9f\x0c\xfc\xca\xe8\x7c\xfa\x20",
10331 .len = 16,
10332 }, { /* Generated with Crypto++ */
10333 .key = "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
10334 "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
10335 "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
10336 "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
10337 .klen = 32,
10338 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
10339 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10340 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10341 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
963ae397
JK
10342 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10343 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10344 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10345 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10346 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10347 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10348 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10349 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10350 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10351 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10352 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10353 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10354 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10355 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10356 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10357 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10358 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10359 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10360 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10361 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10362 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10363 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10364 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10365 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10366 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10367 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10368 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10369 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10370 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10371 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10372 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10373 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10374 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10375 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10376 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10377 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10378 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10379 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10380 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10381 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10382 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10383 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10384 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10385 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10386 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10387 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10388 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10389 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10390 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10391 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10392 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10393 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10394 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10395 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10396 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10397 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10398 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
10399 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10400 .ctext = "\x88\xCB\x1E\xC2\xAF\x8A\x97\xFF"
10401 "\xF6\x90\x46\x9C\x4A\x0F\x08\xDC"
10402 "\xDE\xAB\xAD\xFA\xFC\xA8\xC2\x3D"
10403 "\xE0\xE4\x8B\x3F\xD5\xA3\xF7\x14"
10404 "\x34\x9E\xB6\x08\xB2\xDD\xA8\xF5"
10405 "\xDF\xFA\xC7\xE8\x09\x50\x76\x08"
10406 "\xA2\xB6\x6A\x59\xC0\x2B\x6D\x05"
10407 "\x89\xF6\x82\xF0\xD3\xDB\x06\x02"
10408 "\xB5\x11\x5C\x5E\x79\x1A\xAC\x43"
10409 "\x5C\xC0\x30\x4B\x6B\x16\xA1\x40"
10410 "\x80\x27\x88\xBA\x2C\x74\x42\xE0"
10411 "\x1B\xA5\x85\x08\xB9\xE6\x22\x7A"
10412 "\x36\x3B\x0D\x9F\xA0\x22\x6C\x2A"
10413 "\x91\x75\x47\xBC\x67\x21\x4E\xF9"
10414 "\xEA\xFF\xD9\xD5\xC0\xFC\x9E\x2C"
10415 "\x3E\xAD\xC6\x61\x0E\x93\x7A\x22"
10416 "\x09\xC8\x8D\xC1\x8E\xB4\x8B\x5C"
10417 "\xC6\x24\x42\xB8\x23\x66\x80\xA9"
10418 "\x32\x0B\x7A\x29\xBF\xB3\x0B\x63"
10419 "\x43\x27\x13\xA9\xBE\xEB\xBD\xF3"
10420 "\x33\x62\x70\xE2\x1B\x86\x7A\xA1"
10421 "\x51\x4A\x16\xFE\x29\x63\x7E\xD0"
10422 "\x7A\xA4\x6E\x2C\xF8\xC1\xDB\xE8"
10423 "\xCB\x4D\xD2\x8C\x04\x14\xB4\x66"
10424 "\x41\xB7\x3A\x96\x16\x7C\x1D\x5B"
10425 "\xB6\x41\x42\x64\x43\xEE\x6E\x7C"
10426 "\x8B\xAF\x01\x9C\xA4\x6E\x75\x8F"
10427 "\xDE\x10\x9F\xA6\xE7\xD6\x44\x97"
10428 "\x66\xA3\x96\x0F\x1C\x25\x60\xF5"
10429 "\x3C\x2E\x32\x69\x0E\x82\xFF\x27"
10430 "\x0F\xB5\x06\xDA\xD8\x31\x15\x6C"
10431 "\xDF\x18\x6C\x87\xF5\x3B\x11\x9A"
10432 "\x1B\x42\x1F\x5B\x29\x19\x96\x13"
10433 "\x68\x2E\x5E\x08\x1C\x8F\x32\x4B"
10434 "\x81\x77\x6D\xF4\xA0\x01\x42\xEC"
10435 "\xDD\x5B\xFD\x3A\x8E\x6A\x14\xFB"
10436 "\x83\x54\xDF\x0F\x86\xB7\xEA\x40"
10437 "\x46\x39\xF7\x2A\x89\x8D\x4E\x96"
10438 "\x5F\x5F\x6D\x76\xC6\x13\x9D\x3D"
10439 "\x1D\x5F\x0C\x7D\xE2\xBC\xC2\x16"
10440 "\x16\xBE\x89\x3E\xB0\x61\xA2\x5D"
10441 "\xAF\xD1\x40\x5F\x1A\xB8\x26\x41"
10442 "\xC6\xBD\x36\xEF\xED\x29\x50\x6D"
10443 "\x10\xEF\x26\xE8\xA8\x93\x11\x3F"
10444 "\x2D\x1F\x88\x20\x77\x45\xF5\x66"
10445 "\x08\xB9\xF1\xEF\xB1\x93\xA8\x81"
10446 "\x65\xC5\xCD\x3E\x8C\x06\x60\x2C"
10447 "\xB2\x10\x7A\xCA\x05\x25\x59\xDB"
10448 "\xC7\x28\xF5\x20\x35\x52\x9E\x62"
10449 "\xF8\x88\x24\x1C\x4D\x84\x12\x39"
10450 "\x39\xE4\x2E\xF4\xD4\x9D\x2B\xBC"
10451 "\x87\x66\xE6\xC0\x6B\x31\x9A\x66"
10452 "\x03\xDC\x95\xD8\x6B\xD0\x30\x8F"
10453 "\xDF\x8F\x8D\xFA\xEC\x1F\x08\xBD"
10454 "\xA3\x63\xE2\x71\x4F\x03\x94\x87"
10455 "\x50\xDF\x15\x1F\xED\x3A\xA3\x7F"
10456 "\x1F\x2A\xB5\xA1\x69\xAC\x4B\x0D"
10457 "\x84\x9B\x2A\xE9\x55\xDD\x46\x91"
10458 "\x15\x33\xF3\x2B\x9B\x46\x97\x00"
10459 "\xF0\x29\xD8\x59\x5D\x33\x37\xF9"
10460 "\x58\x33\x9B\x78\xC7\x58\x48\x6B"
10461 "\x2C\x75\x64\xC4\xCA\xC1\x7E\xD5",
10462 .len = 496,
92a4c9fe
EB
10463 },
10464};
10465
10466static const struct cipher_testvec tf_cbc_tv_template[] = {
10467 { /* Generated with Nettle */
10468 .key = zeroed_string,
10469 .klen = 16,
10470 .iv = zeroed_string,
cdc69469
EB
10471 .iv_out = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10472 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
92a4c9fe
EB
10473 .ptext = zeroed_string,
10474 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10475 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
10476 .len = 16,
10477 }, {
10478 .key = zeroed_string,
10479 .klen = 16,
10480 .iv = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10481 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a",
cdc69469
EB
10482 .iv_out = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10483 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
92a4c9fe
EB
10484 .ptext = zeroed_string,
10485 .ctext = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10486 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
10487 .len = 16,
10488 }, {
10489 .key = zeroed_string,
10490 .klen = 16,
10491 .iv = "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10492 "\x86\xcb\x08\x6b\x78\x9f\x54\x19",
cdc69469
EB
10493 .iv_out = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10494 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
92a4c9fe
EB
10495 .ptext = zeroed_string,
10496 .ctext = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10497 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
10498 .len = 16,
10499 }, {
10500 .key = zeroed_string,
10501 .klen = 16,
10502 .iv = zeroed_string,
cdc69469
EB
10503 .iv_out = "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10504 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
92a4c9fe
EB
10505 .ptext = zeroed_string,
10506 .ctext = "\x9f\x58\x9f\x5c\xf6\x12\x2c\x32"
10507 "\xb6\xbf\xec\x2f\x2a\xe8\xc3\x5a"
10508 "\xd4\x91\xdb\x16\xe7\xb1\xc3\x9e"
10509 "\x86\xcb\x08\x6b\x78\x9f\x54\x19"
10510 "\x05\xef\x8c\x61\xa8\x11\x58\x26"
10511 "\x34\xba\x5c\xb7\x10\x6a\xa6\x41",
10512 .len = 48,
85b63e34
JK
10513 }, { /* Generated with Crypto++ */
10514 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10515 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10516 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10517 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10518 .klen = 32,
92a4c9fe
EB
10519 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10520 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
10521 .iv_out = "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
10522 "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
92a4c9fe 10523 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
85b63e34
JK
10524 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10525 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10526 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10527 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
963ae397
JK
10528 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10529 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10530 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10531 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10532 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10533 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10534 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10535 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10536 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10537 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10538 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10539 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10540 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10541 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10542 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10543 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10544 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10545 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10546 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10547 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10548 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10549 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10550 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10551 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10552 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10553 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10554 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10555 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10556 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10557 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10558 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10559 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10560 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10561 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10562 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10563 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10564 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10565 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10566 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10567 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10568 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10569 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10570 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10571 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10572 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10573 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10574 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10575 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10576 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10577 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10578 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10579 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10580 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10581 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10582 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10583 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
10584 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10585 .ctext = "\xC8\xFF\xF2\x53\xA6\x27\x09\xD1"
10586 "\x33\x38\xC2\xC0\x0C\x14\x7E\xB5"
10587 "\x26\x1B\x05\x0C\x05\x12\x3F\xC0"
10588 "\xF9\x1C\x02\x28\x40\x96\x6F\xD0"
10589 "\x3D\x32\xDF\xDA\x56\x00\x6E\xEE"
10590 "\x5B\x2A\x72\x9D\xC2\x4D\x19\xBC"
10591 "\x8C\x53\xFA\x87\x6F\xDD\x81\xA3"
10592 "\xB1\xD3\x44\x65\xDF\xE7\x63\x38"
10593 "\x4A\xFC\xDC\xEC\x3F\x26\x8E\xB8"
10594 "\x43\xFC\xFE\x18\xB5\x11\x6D\x31"
10595 "\x81\x8B\x0D\x75\xF6\x80\xEC\x84"
10596 "\x04\xB9\xE6\x09\x63\xED\x39\xDB"
10597 "\xC3\xF6\x14\xD6\x6E\x5E\x8B\xBD"
10598 "\x3E\xFA\xD7\x98\x50\x6F\xD9\x63"
10599 "\x02\xCD\x0D\x39\x4B\x0D\xEC\x80"
10600 "\xE3\x6A\x17\xF4\xCC\xAD\xFF\x68"
10601 "\x45\xDD\xC8\x83\x1D\x41\x96\x0D"
10602 "\x91\x2E\x05\xD3\x59\x82\xE0\x43"
10603 "\x90\x4F\xB9\xF7\xAD\x6B\x2E\xAF"
10604 "\xA7\x84\x00\x53\xCD\x6F\xD1\x0C"
10605 "\x4E\xF9\x5A\x23\xFB\xCA\xC7\xD3"
10606 "\xA9\xAA\x9D\xB2\x3F\x66\xF1\xAC"
10607 "\x25\x21\x8F\xF7\xEF\xF2\x6A\xDF"
10608 "\xE8\xDA\x75\x1A\x8A\xF1\xDD\x38"
10609 "\x1F\xF9\x3D\x68\x4A\xBB\x9E\x34"
10610 "\x1F\x66\x1F\x9C\x2B\x54\xFF\x60"
10611 "\x7F\x29\x4B\x55\x80\x8F\x4E\xA7"
10612 "\xA6\x9A\x0A\xD9\x0D\x19\x00\xF8"
10613 "\x1F\xBC\x0C\x40\x6B\xEC\x99\x25"
10614 "\x94\x70\x74\x0E\x1D\xC5\xBC\x12"
10615 "\xF3\x42\xBE\x95\xBF\xFB\x4E\x55"
10616 "\x9A\xB9\xCE\x14\x16\x5B\xDC\xD3"
10617 "\x75\x42\x62\x04\x31\x1F\x95\x7C"
10618 "\x66\x1A\x97\xDC\x2F\x40\x5C\x39"
10619 "\x78\xE6\x02\xDB\x49\xE1\xC6\x47"
10620 "\xC2\x78\x9A\xBB\xF3\xBE\xCB\x93"
10621 "\xD8\xB8\xE8\xBB\x8C\xB3\x9B\xA7"
10622 "\xC2\x89\xF3\x91\x88\x83\x3D\xF0"
10623 "\x29\xA2\xCD\xB5\x79\x16\xC2\x40"
10624 "\x11\x03\x8E\x9C\xFD\xC9\x43\xC4"
10625 "\xC2\x19\xF0\x4A\x32\xEF\x0C\x2B"
10626 "\xD3\x2B\xE9\xD4\x4C\xDE\x95\xCF"
10627 "\x04\x03\xD3\x2C\x7F\x82\xC8\xFA"
10628 "\x0F\xD8\x7A\x39\x7B\x01\x41\x9C"
10629 "\x78\xB6\xC9\xBF\xF9\x78\x57\x88"
10630 "\xB1\xA5\xE1\xE0\xD9\x16\xD4\xC8"
10631 "\xEE\xC4\xBE\x7B\x55\x59\x00\x48"
10632 "\x1B\xBC\x14\xFA\x2A\x9D\xC9\x1C"
10633 "\xFB\x28\x3F\x95\xDD\xB7\xD6\xCE"
10634 "\x3A\x7F\x09\x0C\x0E\x69\x30\x7D"
10635 "\xBC\x68\x9C\x91\x2A\x59\x57\x04"
10636 "\xED\x1A\x1E\x00\xB1\x85\x92\x04"
10637 "\x28\x8C\x0C\x3C\xC1\xD5\x12\xF7"
10638 "\x4C\x3E\xB0\xE7\x86\x62\x68\x91"
10639 "\xFC\xC4\xE2\xCE\xA6\xDC\x5E\x93"
10640 "\x5D\x8D\x8C\x68\xB3\xB2\xB9\x64"
10641 "\x16\xB8\xC8\x6F\xD8\xEE\x21\xBD"
10642 "\xAC\x18\x0C\x7D\x0D\x05\xAB\xF1"
10643 "\xFA\xDD\xE2\x48\xDF\x4C\x02\x39"
10644 "\x69\xA1\x62\xBD\x49\x3A\x9D\x91"
10645 "\x30\x70\x56\xA4\x37\xDD\x7C\xC0"
10646 "\x0A\xA3\x30\x10\x26\x25\x41\x2C",
10647 .len = 496,
92a4c9fe
EB
10648 },
10649};
10650
10651static const struct cipher_testvec tf_ctr_tv_template[] = {
10652 { /* Generated with Crypto++ */
549595a0
JK
10653 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10654 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10655 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10656 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10657 .klen = 32,
92a4c9fe
EB
10658 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10659 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
10660 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10661 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 10662 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
10663 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10664 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10665 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10666 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10667 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10668 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
10669 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10670 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10671 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10672 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10673 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10674 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10675 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10676 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10677 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10678 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10679 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10680 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10681 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10682 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10683 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10684 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10685 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10686 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10687 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10688 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10689 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10690 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10691 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10692 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10693 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10694 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10695 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10696 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10697 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10698 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10699 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10700 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10701 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10702 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10703 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10704 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10705 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10706 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10707 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10708 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10709 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10710 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10711 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10712 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10713 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10714 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10715 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10716 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10717 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10718 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10719 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10720 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10721 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10722 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
10723 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
10724 .ctext = "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
10725 "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
10726 "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
10727 "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
10728 "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
10729 "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
10730 "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
10731 "\x01\x41\x21\x12\x38\xAB\x52\x4F"
10732 "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
10733 "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
10734 "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
10735 "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
10736 "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
10737 "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
10738 "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
10739 "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
10740 "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
10741 "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
10742 "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
10743 "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
10744 "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
10745 "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
10746 "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
10747 "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
10748 "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
10749 "\x23\x61\x48\xEA\x80\x04\x27\xAA"
10750 "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
10751 "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
10752 "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
10753 "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
10754 "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
10755 "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
10756 "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
10757 "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
10758 "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
10759 "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
10760 "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
10761 "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
10762 "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
10763 "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
10764 "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
10765 "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
10766 "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
10767 "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
10768 "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
10769 "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
10770 "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
10771 "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
10772 "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
10773 "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
10774 "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
10775 "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
10776 "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
10777 "\x11\xE9\x43\x83\x76\xAA\x53\x37"
10778 "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
10779 "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
10780 "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
10781 "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
10782 "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
10783 "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
10784 "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
10785 "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF",
10786 .len = 496,
573da620 10787 }, { /* Generated with Crypto++ */
92a4c9fe
EB
10788 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10789 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10790 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10791 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
573da620 10792 .klen = 32,
92a4c9fe
EB
10793 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
10794 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
10795 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
10796 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 10797 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
10798 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10799 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10800 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10801 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10802 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10803 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
10804 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10805 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10806 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10807 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10808 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10809 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10810 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10811 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10812 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10813 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10814 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10815 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10816 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10817 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10818 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10819 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10820 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10821 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10822 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10823 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10824 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10825 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10826 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10827 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10828 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10829 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10830 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10831 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10832 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10833 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10834 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10835 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10836 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10837 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10838 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10839 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10840 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10841 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10842 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10843 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10844 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10845 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10846 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10847 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10848 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10849 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10850 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10851 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10852 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10853 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10854 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10855 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10856 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10857 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
10858 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
10859 .ctext = "\xEB\x44\xAF\x49\x27\xB8\xFB\x44"
10860 "\x4C\xA6\xC3\x0C\x8B\xD0\x01\x0C"
10861 "\x53\xC8\x16\x38\xDE\x40\x4F\x91"
10862 "\x25\x6D\x4C\xA0\x9A\x87\x1E\xDA"
10863 "\x88\x7E\x89\xE9\x67\x2B\x83\xA2"
10864 "\x5F\x2E\x23\x3E\x45\xB9\x77\x7B"
10865 "\xA6\x7E\x47\x36\x81\x9F\x9B\xF3"
10866 "\xE0\xF0\xD7\x47\xA9\xC8\xEF\x33"
10867 "\x0C\x43\xFE\x67\x50\x0A\x2C\x3E"
10868 "\xA0\xE1\x25\x8E\x80\x07\x4A\xC0"
10869 "\x64\x89\x9F\x6A\x27\x96\x07\xA6"
10870 "\x9B\xC8\x1B\x21\x60\xAE\x5D\x01"
10871 "\xE2\xCD\xC8\xAA\x6C\x9D\x1C\x34"
10872 "\x39\x18\x09\xA4\x82\x59\x78\xE7"
10873 "\xFC\x59\x65\xF2\x94\xFF\xFB\xE2"
10874 "\x3C\xDA\xB1\x90\x95\xBF\x91\xE3"
10875 "\xE6\x87\x31\x9E\x16\x85\xAD\xB1"
10876 "\x4C\xAE\x43\x4D\x19\x58\xB5\x5E"
10877 "\x2E\xF5\x09\xAA\x39\xF4\xC0\xB3"
10878 "\xD4\x4D\xDB\x73\x7A\xD4\xF1\xBF"
10879 "\x89\x16\x4D\x2D\xA2\x26\x33\x72"
10880 "\x18\x33\x7E\xD6\xD2\x16\xA4\x54"
10881 "\xF4\x8C\xB3\x52\xDF\x21\x9C\xEB"
10882 "\xBF\x49\xD3\xF9\x05\x06\xCB\xD2"
10883 "\xA9\xD2\x3B\x6E\x19\x8C\xBC\x19"
10884 "\xAB\x89\xD6\xD8\xCD\x56\x89\x5E"
10885 "\xAC\x00\xE3\x50\x63\x4A\x80\x9A"
10886 "\x05\xBC\x50\x39\xD3\x32\xD9\x0D"
10887 "\xE3\x20\x0D\x75\x54\xEC\xE6\x31"
10888 "\x14\xB9\x3A\x59\x00\x43\x37\x8E"
10889 "\x8C\x5A\x79\x62\x14\x76\x8A\xAE"
10890 "\x8F\xCC\xA1\x6C\x38\x78\xDD\x2D"
10891 "\x8B\x6D\xEA\xBD\x7B\x25\xFF\x60"
10892 "\xC9\x87\xB1\x79\x1E\xA5\x86\x68"
10893 "\x81\xB4\xE2\xC1\x05\x7D\x3A\x73"
10894 "\xD0\xDA\x75\x77\x9E\x05\x27\xF1"
10895 "\x08\xA9\x66\x64\x6C\xBC\x82\x17"
10896 "\x2C\x23\x5F\x62\x4D\x02\x1A\x58"
10897 "\xE7\xB7\x23\x6D\xE2\x20\xDA\xEF"
10898 "\xB4\xB3\x3F\xB2\x2B\x69\x98\x83"
10899 "\x95\x87\x13\x57\x60\xD7\xB5\xB1"
10900 "\xEE\x0A\x2F\x95\x36\x4C\x76\x5D"
10901 "\x5F\xD9\x19\xED\xB9\xA5\x48\xBF"
10902 "\xC8\xAB\x0F\x71\xCC\x61\x8E\x0A"
10903 "\xD0\x29\x44\xA8\xB9\xC1\xE8\xC8"
10904 "\xC9\xA8\x28\x81\xFB\x50\xF2\xF0"
10905 "\x26\xAE\x39\xB8\x91\xCD\xA8\xAC"
10906 "\xDE\x55\x1B\x50\x14\x53\x44\x17"
10907 "\x54\x46\xFC\xB1\xE4\x07\x6B\x9A"
10908 "\x01\x14\xF0\x2E\x2E\xDB\x46\x1B"
10909 "\x1A\x09\x97\xA9\xB6\x97\x79\x06"
10910 "\xFB\xCB\x85\xCF\xDD\xA1\x41\xB1"
10911 "\x00\xAA\xF7\xE0\x89\x73\xFB\xE5"
10912 "\xBF\x84\xDB\xC9\xCD\xC4\xA2\x0D"
10913 "\x3B\xAC\xF9\xDF\x96\xBF\x88\x23"
10914 "\x41\x67\xA1\x24\x99\x7E\xCC\x9B"
10915 "\x02\x8F\x6A\x49\xF6\x25\xBA\x7A"
10916 "\xF4\x78\xFD\x79\x62\x63\x4F\x14"
10917 "\xD6\x11\x11\x04\x05\x5F\x7E\xEA"
10918 "\x4C\xB6\xF8\xF4\x5F\x48\x52\x54"
10919 "\x94\x63\xA8\x4E\xCF\xD2\x1B\x1B"
10920 "\x22\x18\x6A\xAF\x6E\x3E\xE1\x0D",
10921 .len = 496,
573da620
JK
10922 }, { /* Generated with Crypto++ */
10923 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
10924 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
10925 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
10926 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
10927 .klen = 32,
10928 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10929 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
10930 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
10931 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
92a4c9fe 10932 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
10933 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
10934 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
10935 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
10936 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
10937 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
10938 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
10939 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
10940 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
10941 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
10942 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
10943 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
10944 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
10945 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
10946 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
10947 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
10948 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
10949 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
10950 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
10951 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
10952 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
10953 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
10954 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
10955 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
10956 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
10957 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
10958 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
10959 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
10960 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
10961 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
10962 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
10963 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
10964 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
10965 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
10966 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
10967 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
10968 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
10969 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
10970 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
10971 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
10972 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
10973 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
10974 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
10975 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
10976 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
10977 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
10978 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
10979 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
10980 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
10981 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
10982 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
10983 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
10984 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
10985 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
10986 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
10987 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
10988 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
10989 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
10990 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
10991 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
10992 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
10993 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
10994 "\x2B\xC2\x59",
10995 .ctext = "\xDF\xDD\x69\xFA\xB0\x2E\xFD\xFE"
10996 "\x70\x9E\xC5\x4B\xC9\xD4\xA1\x30"
10997 "\x26\x9B\x89\xA1\xEE\x43\xE0\x52"
10998 "\x55\x17\x4E\xC7\x0E\x33\x1F\xF1"
10999 "\x9F\x8D\x40\x9F\x24\xFD\x92\xA0"
11000 "\xBC\x8F\x35\xDD\x67\x38\xD8\xAA"
11001 "\xCF\xF8\x48\xCA\xFB\xE4\x5C\x60"
11002 "\x01\x41\x21\x12\x38\xAB\x52\x4F"
11003 "\xA8\x57\x20\xE0\x21\x6A\x17\x0D"
11004 "\x0E\xF9\x8E\x49\x42\x00\x3C\x94"
11005 "\x14\xC0\xD0\x8D\x8A\x98\xEB\x29"
11006 "\xEC\xAE\x96\x44\xC0\x3C\x48\xDC"
11007 "\x29\x35\x25\x2F\xE7\x11\x6C\x68"
11008 "\xC8\x67\x0A\x2F\xF4\x07\xBE\xF9"
11009 "\x2C\x31\x87\x40\xAB\xB2\xB6\xFA"
11010 "\xD2\xC9\x6D\x5C\x50\xE9\xE6\x7E"
11011 "\xE3\x0A\xD2\xD5\x6D\x8D\x64\x9E"
11012 "\x70\xCE\x03\x76\xDD\xE0\xF0\x8C"
11013 "\x84\x86\x8B\x6A\xFE\xC7\xF9\x69"
11014 "\x2E\xFE\xFC\xC2\xC4\x1A\x55\x58"
11015 "\xB3\xBE\xE2\x7E\xED\x39\x42\x6C"
11016 "\xB4\x42\x97\x9A\xEC\xE1\x0A\x06"
11017 "\x02\xC5\x03\x9D\xC4\x48\x15\x66"
11018 "\x35\x6A\xC2\xC9\xA2\x26\x30\xBB"
11019 "\xDB\x2D\xC8\x08\x2B\xA0\x29\x1A"
11020 "\x23\x61\x48\xEA\x80\x04\x27\xAA"
11021 "\x69\x49\xE8\xE8\x4A\x83\x6B\x5A"
11022 "\xCA\x7C\xD3\xB1\xB5\x0B\xCC\x23"
11023 "\x74\x1F\xA9\x87\xCD\xED\xC0\x2D"
11024 "\xBF\xEB\xCF\x16\x2D\x2A\x2E\x1D"
11025 "\x96\xBA\x36\x11\x45\x41\xDA\xCE"
11026 "\xA4\x48\x80\x8B\x06\xF4\x98\x89"
11027 "\x8B\x23\x08\x53\xF4\xD4\x5A\x24"
11028 "\x8B\xF8\x43\x73\xD1\xEE\xC4\xB0"
11029 "\xF8\xFE\x09\x0C\x75\x05\x38\x0B"
11030 "\x7C\x81\xDE\x9D\xE4\x61\x37\x63"
11031 "\x63\xAD\x12\xD2\x04\xB9\xCE\x45"
11032 "\x5A\x1A\x6E\xB3\x78\x2A\xA4\x74"
11033 "\x86\xD0\xE3\xFF\xDA\x38\x9C\xB5"
11034 "\xB8\xB1\xDB\x38\x2F\xC5\x6A\xB4"
11035 "\xEB\x6E\x96\xE8\x43\x80\xB5\x51"
11036 "\x61\x2D\x48\xAA\x07\x65\x11\x8C"
11037 "\x48\xE3\x90\x7E\x78\x3A\xEC\x97"
11038 "\x05\x3D\x84\xE7\x90\x2B\xAA\xBD"
11039 "\x83\x29\x0E\x1A\x81\x73\x7B\xE0"
11040 "\x7A\x01\x4A\x37\x3B\x77\x7F\x8D"
11041 "\x49\xA4\x2F\x6E\xBE\x68\x99\x08"
11042 "\x99\xAA\x4C\x12\x04\xAE\x1F\x77"
11043 "\x35\x88\xF1\x65\x06\x0A\x0B\x4D"
11044 "\x47\xF9\x50\x38\x5D\x71\xF9\x6E"
11045 "\xDE\xEC\x61\x35\x2C\x4C\x96\x50"
11046 "\xE8\x28\x93\x9C\x7E\x01\xC6\x04"
11047 "\xB2\xD6\xBC\x6C\x17\xEB\xC1\x7D"
11048 "\x11\xE9\x43\x83\x76\xAA\x53\x37"
11049 "\x0C\x1D\x39\x89\x53\x72\x09\x7E"
11050 "\xD9\x85\x16\x04\xA5\x2C\x05\x6F"
11051 "\x17\x0C\x6E\x66\xAA\x84\xA7\xD9"
11052 "\xE2\xD9\xC4\xEB\x43\x3E\xB1\x8D"
11053 "\x7C\x36\xC7\x71\x70\x9C\x10\xD8"
11054 "\xE8\x47\x2A\x4D\xFD\xA1\xBC\xE3"
11055 "\xB9\x32\xE2\xC1\x82\xAC\xFE\xCC"
11056 "\xC5\xC9\x7F\x9E\xCF\x33\x7A\xDF"
11057 "\x6C\x82\x9D",
11058 .len = 499,
da7f033d
HX
11059 },
11060};
11061
92a4c9fe
EB
11062static const struct cipher_testvec tf_lrw_tv_template[] = {
11063 /* Generated from AES-LRW test vectors */
11064 {
11065 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
11066 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
11067 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
11068 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
11069 .klen = 32,
11070 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11071 "\x00\x00\x00\x00\x00\x00\x00\x01",
11072 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11073 "\x38\x39\x41\x42\x43\x44\x45\x46",
11074 .ctext = "\xa1\x6c\x50\x69\x26\xa4\xef\x7b"
11075 "\x7c\xc6\x91\xeb\x72\xdd\x9b\xee",
11076 .len = 16,
da7f033d 11077 }, {
92a4c9fe
EB
11078 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
11079 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
11080 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
11081 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
11082 .klen = 32,
11083 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11084 "\x00\x00\x00\x00\x00\x00\x00\x02",
11085 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11086 "\x38\x39\x41\x42\x43\x44\x45\x46",
11087 .ctext = "\xab\x72\x0a\xad\x3b\x0c\xf0\xc9"
11088 "\x42\x2f\xf1\xae\xf1\x3c\xb1\xbd",
11089 .len = 16,
da7f033d 11090 }, {
92a4c9fe
EB
11091 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
11092 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
11093 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
11094 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
573da620 11095 .klen = 32,
92a4c9fe
EB
11096 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11097 "\x00\x00\x00\x02\x00\x00\x00\x00",
11098 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11099 "\x38\x39\x41\x42\x43\x44\x45\x46",
11100 .ctext = "\x85\xa7\x56\x67\x08\xfa\x42\xe1"
11101 "\x22\xe6\x82\xfc\xd9\xb4\xd7\xd4",
11102 .len = 16,
11103 }, {
11104 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
11105 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
11106 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
11107 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
11108 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
11109 .klen = 40,
11110 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11111 "\x00\x00\x00\x00\x00\x00\x00\x01",
11112 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11113 "\x38\x39\x41\x42\x43\x44\x45\x46",
11114 .ctext = "\xd2\xaf\x69\x35\x24\x1d\x0e\x1c"
11115 "\x84\x8b\x05\xe4\xa2\x2f\x16\xf5",
11116 .len = 16,
11117 }, {
11118 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
11119 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
11120 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
11121 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
11122 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
11123 .klen = 40,
11124 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11125 "\x00\x00\x00\x02\x00\x00\x00\x00",
11126 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11127 "\x38\x39\x41\x42\x43\x44\x45\x46",
11128 .ctext = "\x4a\x23\x56\xd7\xff\x90\xd0\x9a"
11129 "\x0d\x7c\x26\xfc\xf0\xf0\xf6\xe4",
11130 .len = 16,
11131 }, {
11132 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
11133 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
11134 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
11135 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
11136 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
11137 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
11138 .klen = 48,
11139 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11140 "\x00\x00\x00\x00\x00\x00\x00\x01",
11141 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11142 "\x38\x39\x41\x42\x43\x44\x45\x46",
11143 .ctext = "\x30\xaf\x26\x05\x9d\x5d\x0a\x58"
11144 "\xe2\xe7\xce\x8a\xb2\x56\x6d\x76",
11145 .len = 16,
11146 }, {
11147 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
11148 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
11149 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
11150 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
11151 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
11152 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
11153 .klen = 48,
11154 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11155 "\x00\x00\x00\x02\x00\x00\x00\x00",
11156 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
11157 "\x38\x39\x41\x42\x43\x44\x45\x46",
11158 .ctext = "\xdf\xcf\xdc\xd2\xe1\xcf\x86\x75"
11159 "\x17\x66\x5e\x0c\x14\xa1\x3d\x40",
11160 .len = 16,
11161 }, {
11162 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
11163 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
11164 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
11165 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
11166 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
11167 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
11168 .klen = 48,
11169 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11170 "\x00\x00\x00\x00\x00\x00\x00\x01",
11171 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
11172 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
11173 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
11174 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
11175 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
11176 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
11177 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
11178 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
11179 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
11180 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
11181 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
11182 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
11183 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
11184 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
11185 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
11186 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
11187 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
11188 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
11189 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
11190 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
11191 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
11192 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
11193 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
11194 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
11195 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
11196 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
11197 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
11198 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
11199 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
11200 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
11201 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
11202 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
11203 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
11204 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
11205 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
11206 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
11207 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
11208 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
11209 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
11210 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
11211 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
11212 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
11213 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
11214 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
11215 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
11216 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
11217 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
11218 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
11219 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
11220 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
11221 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
11222 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
11223 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
11224 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
11225 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
11226 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
11227 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
11228 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
11229 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
11230 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
11231 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
11232 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
11233 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
11234 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
11235 .ctext = "\x30\x38\xeb\xaf\x12\x43\x1a\x89"
11236 "\x62\xa2\x36\xe5\xcf\x77\x1e\xd9"
11237 "\x08\xc3\x0d\xdd\x95\xab\x19\x96"
11238 "\x27\x52\x41\xc3\xca\xfb\xf6\xee"
11239 "\x40\x2d\xdf\xdd\x00\x0c\xb9\x0a"
11240 "\x3a\xf0\xc0\xd1\xda\x63\x9e\x45"
11241 "\x42\xe9\x29\xc0\xb4\x07\xb4\x31"
11242 "\x66\x77\x72\xb5\xb6\xb3\x57\x46"
11243 "\x34\x9a\xfe\x03\xaf\x6b\x36\x07"
11244 "\x63\x8e\xc2\x5d\xa6\x0f\xb6\x7d"
11245 "\xfb\x6d\x82\x51\xb6\x98\xd0\x71"
11246 "\xe7\x10\x7a\xdf\xb2\xbd\xf1\x1d"
11247 "\x72\x2b\x54\x13\xe3\x6d\x79\x37"
11248 "\xa9\x39\x2c\xdf\x21\xab\x87\xd5"
11249 "\xee\xef\x9a\x12\x50\x39\x2e\x1b"
11250 "\x7d\xe6\x6a\x27\x48\xb9\xe7\xac"
11251 "\xaa\xcd\x79\x5f\xf2\xf3\xa0\x08"
11252 "\x6f\x2c\xf4\x0e\xd1\xb8\x89\x25"
11253 "\x31\x9d\xef\xb1\x1d\x27\x55\x04"
11254 "\xc9\x8c\xb7\x68\xdc\xb6\x67\x8a"
11255 "\xdb\xcf\x22\xf2\x3b\x6f\xce\xbb"
11256 "\x26\xbe\x4f\x27\x04\x42\xd1\x44"
11257 "\x4c\x08\xa3\x95\x4c\x7f\x1a\xaf"
11258 "\x1d\x28\x14\xfd\xb1\x1a\x34\x18"
11259 "\xf5\x1e\x28\x69\x95\x6a\x5a\xba"
11260 "\x8e\xb2\x58\x1d\x28\x17\x13\x3d"
11261 "\x38\x7d\x14\x8d\xab\x5d\xf9\xe8"
11262 "\x3c\x0f\x2b\x0d\x2b\x08\xb4\x4b"
11263 "\x6b\x0d\xc8\xa7\x84\xc2\x3a\x1a"
11264 "\xb7\xbd\xda\x92\x29\xb8\x5b\x5a"
11265 "\x63\xa5\x99\x82\x09\x72\x8f\xc6"
11266 "\xa4\x62\x24\x69\x8c\x2d\x26\x00"
11267 "\x99\x83\x91\xd6\xc6\xcf\x57\x67"
11268 "\x38\xea\xf2\xfc\x29\xe0\x73\x39"
11269 "\xf9\x13\x94\x6d\xe2\x58\x28\x75"
11270 "\x3e\xae\x71\x90\x07\x70\x1c\x38"
11271 "\x5b\x4c\x1e\xb5\xa5\x3b\x20\xef"
11272 "\xb1\x4c\x3e\x1a\x72\x62\xbb\x22"
11273 "\x82\x09\xe3\x18\x3f\x4f\x48\xfc"
11274 "\xdd\xac\xfc\xb6\x09\xdb\xd2\x7b"
11275 "\xd6\xb7\x7e\x41\x2f\x14\xf5\x0e"
11276 "\xc3\xac\x4a\xed\xe7\x82\xef\x31"
11277 "\x1f\x1a\x51\x1e\x29\x60\xc8\x98"
11278 "\x93\x51\x1d\x3d\x62\x59\x83\x82"
11279 "\x0c\xf1\xd7\x8d\xac\x33\x44\x81"
11280 "\x3c\x59\xb7\xd4\x5b\x65\x82\xc4"
11281 "\xec\xdc\x24\xfd\x0e\x1a\x79\x94"
11282 "\x34\xb0\x62\xfa\x98\x49\x26\x1f"
11283 "\xf4\x9e\x40\x44\x5b\x1f\xf8\xbe"
11284 "\x36\xff\xc6\xc6\x9d\xf2\xd6\xcc"
11285 "\x63\x93\x29\xb9\x0b\x6d\xd7\x6c"
11286 "\xdb\xf6\x21\x80\xf7\x5a\x37\x15"
11287 "\x0c\xe3\x36\xc8\x74\x75\x20\x91"
11288 "\xdf\x52\x2d\x0c\xe7\x45\xff\x46"
11289 "\xb3\xf4\xec\xc2\xbd\xd3\x37\xb6"
11290 "\x26\xa2\x5d\x7d\x61\xbf\x10\x46"
11291 "\x57\x8d\x05\x96\x70\x0b\xd6\x41"
11292 "\x5c\xe9\xd3\x54\x81\x39\x3a\xdd"
11293 "\x5f\x92\x81\x6e\x35\x03\xd4\x72"
11294 "\x3d\x5a\xe7\xb9\x3b\x0c\x84\x23"
11295 "\x45\x5d\xec\x72\xc1\x52\xef\x2e"
11296 "\x81\x00\xd3\xfe\x4c\x3c\x05\x61"
11297 "\x80\x18\xc4\x6c\x03\xd3\xb7\xba"
11298 "\x11\xd7\xb8\x6e\xea\xe1\x80\x30",
11299 .len = 512,
573da620
JK
11300 },
11301};
11302
92a4c9fe
EB
11303static const struct cipher_testvec tf_xts_tv_template[] = {
11304 /* Generated from AES-XTS test vectors */
11305{
11306 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
11307 "\x00\x00\x00\x00\x00\x00\x00\x00"
11308 "\x00\x00\x00\x00\x00\x00\x00\x00"
11309 "\x00\x00\x00\x00\x00\x00\x00\x00",
573da620 11310 .klen = 32,
92a4c9fe
EB
11311 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11312 "\x00\x00\x00\x00\x00\x00\x00\x00",
11313 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
11314 "\x00\x00\x00\x00\x00\x00\x00\x00"
11315 "\x00\x00\x00\x00\x00\x00\x00\x00"
11316 "\x00\x00\x00\x00\x00\x00\x00\x00",
11317 .ctext = "\x4b\xc9\x44\x4a\x11\xa3\xef\xac"
11318 "\x30\x74\xe4\x44\x52\x77\x97\x43"
11319 "\xa7\x60\xb2\x45\x2e\xf9\x00\x90"
11320 "\x9f\xaa\xfd\x89\x6e\x9d\x4a\xe0",
11321 .len = 32,
11322 }, {
11323 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
11324 "\x11\x11\x11\x11\x11\x11\x11\x11"
11325 "\x22\x22\x22\x22\x22\x22\x22\x22"
11326 "\x22\x22\x22\x22\x22\x22\x22\x22",
549595a0 11327 .klen = 32,
92a4c9fe
EB
11328 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
11329 "\x00\x00\x00\x00\x00\x00\x00\x00",
11330 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
11331 "\x44\x44\x44\x44\x44\x44\x44\x44"
11332 "\x44\x44\x44\x44\x44\x44\x44\x44"
11333 "\x44\x44\x44\x44\x44\x44\x44\x44",
11334 .ctext = "\x57\x0e\x8f\xe5\x2a\x35\x61\x4f"
11335 "\x32\xd3\xbd\x36\x05\x15\x44\x2c"
11336 "\x58\x06\xf7\xf8\x00\xa8\xb6\xd5"
11337 "\xc6\x28\x92\xdb\xd8\x34\xa2\xe9",
11338 .len = 32,
11339 }, {
11340 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
11341 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
11342 "\x22\x22\x22\x22\x22\x22\x22\x22"
11343 "\x22\x22\x22\x22\x22\x22\x22\x22",
11344 .klen = 32,
11345 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
11346 "\x00\x00\x00\x00\x00\x00\x00\x00",
11347 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
11348 "\x44\x44\x44\x44\x44\x44\x44\x44"
11349 "\x44\x44\x44\x44\x44\x44\x44\x44"
11350 "\x44\x44\x44\x44\x44\x44\x44\x44",
11351 .ctext = "\x96\x45\x8f\x8d\x7a\x75\xb1\xde"
11352 "\x40\x0c\x89\x56\xf6\x4d\xa7\x07"
11353 "\x38\xbb\x5b\xe9\xcd\x84\xae\xb2"
11354 "\x7b\x6a\x62\xf4\x8c\xb5\x37\xea",
11355 .len = 32,
11356 }, {
11357 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
11358 "\x23\x53\x60\x28\x74\x71\x35\x26"
11359 "\x31\x41\x59\x26\x53\x58\x97\x93"
11360 "\x23\x84\x62\x64\x33\x83\x27\x95",
11361 .klen = 32,
11362 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
11363 "\x00\x00\x00\x00\x00\x00\x00\x00",
11364 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11365 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11366 "\x10\x11\x12\x13\x14\x15\x16\x17"
11367 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11368 "\x20\x21\x22\x23\x24\x25\x26\x27"
11369 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11370 "\x30\x31\x32\x33\x34\x35\x36\x37"
11371 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11372 "\x40\x41\x42\x43\x44\x45\x46\x47"
11373 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11374 "\x50\x51\x52\x53\x54\x55\x56\x57"
11375 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11376 "\x60\x61\x62\x63\x64\x65\x66\x67"
11377 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11378 "\x70\x71\x72\x73\x74\x75\x76\x77"
11379 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11380 "\x80\x81\x82\x83\x84\x85\x86\x87"
11381 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11382 "\x90\x91\x92\x93\x94\x95\x96\x97"
11383 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11384 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11385 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11386 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11387 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11388 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11389 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11390 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11391 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11392 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11393 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11394 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11395 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
11396 "\x00\x01\x02\x03\x04\x05\x06\x07"
11397 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11398 "\x10\x11\x12\x13\x14\x15\x16\x17"
11399 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11400 "\x20\x21\x22\x23\x24\x25\x26\x27"
11401 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11402 "\x30\x31\x32\x33\x34\x35\x36\x37"
11403 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11404 "\x40\x41\x42\x43\x44\x45\x46\x47"
11405 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11406 "\x50\x51\x52\x53\x54\x55\x56\x57"
11407 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11408 "\x60\x61\x62\x63\x64\x65\x66\x67"
11409 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11410 "\x70\x71\x72\x73\x74\x75\x76\x77"
11411 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11412 "\x80\x81\x82\x83\x84\x85\x86\x87"
11413 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11414 "\x90\x91\x92\x93\x94\x95\x96\x97"
11415 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11416 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11417 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11418 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11419 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11420 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11421 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11422 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11423 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11424 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11425 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11426 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11427 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
11428 .ctext = "\xa9\x78\xae\x1e\xea\xa2\x44\x4c"
11429 "\xa2\x7a\x64\x1f\xaf\x46\xc1\xe0"
11430 "\x6c\xb2\xf3\x92\x9a\xd6\x7d\x58"
11431 "\xb8\x2d\xb9\x5d\x58\x07\x66\x50"
11432 "\xea\x35\x35\x8c\xb2\x46\x61\x06"
11433 "\x5d\x65\xfc\x57\x8f\x69\x74\xab"
11434 "\x8a\x06\x69\xb5\x6c\xda\x66\xc7"
11435 "\x52\x90\xbb\x8e\x6d\x8b\xb5\xa2"
11436 "\x78\x1d\xc2\xa9\xc2\x73\x00\xc3"
11437 "\x32\x36\x7c\x97\x6b\x4e\x8a\x50"
11438 "\xe4\x91\x83\x96\x8f\xf4\x94\x1a"
11439 "\xa6\x27\xe1\x33\xcb\x91\xc6\x5f"
11440 "\x94\x75\xbc\xd7\x3e\x3e\x6f\x9e"
11441 "\xa9\x31\x80\x5e\xe5\xdb\xc8\x53"
11442 "\x01\x73\x68\x32\x25\x19\xfa\xfb"
11443 "\xe4\xcf\xb9\x3e\xa2\xa0\x8f\x31"
11444 "\xbf\x54\x06\x93\xa8\xb1\x0f\xb6"
11445 "\x7c\x3c\xde\x6f\x0f\xfb\x0c\x11"
11446 "\x39\x80\x39\x09\x97\x65\xf2\x83"
11447 "\xae\xe6\xa1\x6f\x47\xb8\x49\xde"
11448 "\x99\x36\x20\x7d\x97\x3b\xec\xfa"
11449 "\xb4\x33\x6e\x7a\xc7\x46\x84\x49"
11450 "\x91\xcd\xe1\x57\x0d\xed\x40\x08"
11451 "\x13\xf1\x4e\x3e\xa4\xa4\x5c\xe6"
11452 "\xd2\x0c\x20\x8f\x3e\xdf\x3f\x47"
11453 "\x9a\x2f\xde\x6d\x66\xc9\x99\x4a"
11454 "\x2d\x9e\x9d\x4b\x1a\x27\xa2\x12"
11455 "\x99\xf0\xf8\xb1\xb6\xf6\x57\xc3"
11456 "\xca\x1c\xa3\x8e\xed\x39\x28\xb5"
11457 "\x10\x1b\x4b\x08\x42\x00\x4a\xd3"
11458 "\xad\x5a\xc6\x8e\xc8\xbb\x95\xc4"
11459 "\x4b\xaa\xfe\xd5\x42\xa8\xa3\x6d"
11460 "\x3c\xf3\x34\x91\x2d\xb4\xdd\x20"
11461 "\x0c\x90\x6d\xa3\x9b\x66\x9d\x24"
11462 "\x02\xa6\xa9\x3f\x3f\x58\x5d\x47"
11463 "\x24\x65\x63\x7e\xbd\x8c\xe6\x52"
11464 "\x7d\xef\x33\x53\x63\xec\xaa\x0b"
11465 "\x64\x15\xa9\xa6\x1f\x10\x00\x38"
11466 "\x35\xa8\xe7\xbe\x23\x70\x22\xe0"
11467 "\xd3\xb9\xe6\xfd\xe6\xaa\x03\x50"
11468 "\xf3\x3c\x27\x36\x8b\xcc\xfe\x9c"
11469 "\x9c\xa3\xb3\xe7\x68\x9b\xa2\x71"
11470 "\xe0\x07\xd9\x1f\x68\x1f\xac\x5e"
11471 "\x7a\x74\x85\xa9\x6a\x90\xab\x2c"
11472 "\x38\x51\xbc\x1f\x43\x4a\x56\x1c"
11473 "\xf8\x47\x03\x4e\x67\xa8\x1f\x99"
11474 "\x04\x39\x73\x32\xb2\x86\x79\xe7"
11475 "\x14\x28\x70\xb8\xe2\x7d\x69\x85"
11476 "\xb6\x0f\xc5\xd0\xd0\x01\x5c\xe6"
11477 "\x09\x0f\x75\xf7\xb6\x81\xd2\x11"
11478 "\x20\x9c\xa1\xee\x11\x44\x79\xd0"
11479 "\xb2\x34\x77\xda\x10\x9a\x6f\x6f"
11480 "\xef\x7c\xd9\xdc\x35\xb7\x61\xdd"
11481 "\xf1\xa4\xc6\x1c\xbf\x05\x22\xac"
11482 "\xfe\x2f\x85\x00\x44\xdf\x33\x16"
11483 "\x35\xb6\xa3\xd3\x70\xdf\x69\x35"
11484 "\x6a\xc7\xb4\x99\x45\x27\xc8\x8e"
11485 "\x5a\x14\x30\xd0\x55\x3e\x4f\x64"
11486 "\x0d\x38\xe3\xdf\x8b\xa8\x93\x26"
11487 "\x75\xae\xf6\xb5\x23\x0b\x17\x31"
11488 "\xbf\x27\xb8\xb5\x94\x31\xa7\x8f"
11489 "\x43\xc4\x46\x24\x22\x4f\x8f\x7e"
11490 "\xe5\xf4\x6d\x1e\x0e\x18\x7a\xbb"
11491 "\xa6\x8f\xfb\x49\x49\xd8\x7e\x5a",
11492 .len = 512,
11493 }, {
11494 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
11495 "\x23\x53\x60\x28\x74\x71\x35\x26"
11496 "\x62\x49\x77\x57\x24\x70\x93\x69"
11497 "\x99\x59\x57\x49\x66\x96\x76\x27"
11498 "\x31\x41\x59\x26\x53\x58\x97\x93"
11499 "\x23\x84\x62\x64\x33\x83\x27\x95"
11500 "\x02\x88\x41\x97\x16\x93\x99\x37"
11501 "\x51\x05\x82\x09\x74\x94\x45\x92",
11502 .klen = 64,
11503 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
11504 "\x00\x00\x00\x00\x00\x00\x00\x00",
11505 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11506 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11507 "\x10\x11\x12\x13\x14\x15\x16\x17"
11508 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11509 "\x20\x21\x22\x23\x24\x25\x26\x27"
11510 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11511 "\x30\x31\x32\x33\x34\x35\x36\x37"
11512 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11513 "\x40\x41\x42\x43\x44\x45\x46\x47"
11514 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11515 "\x50\x51\x52\x53\x54\x55\x56\x57"
11516 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11517 "\x60\x61\x62\x63\x64\x65\x66\x67"
11518 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11519 "\x70\x71\x72\x73\x74\x75\x76\x77"
11520 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11521 "\x80\x81\x82\x83\x84\x85\x86\x87"
11522 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11523 "\x90\x91\x92\x93\x94\x95\x96\x97"
11524 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11525 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11526 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11527 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11528 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11529 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11530 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11531 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11532 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11533 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11534 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11535 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11536 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
11537 "\x00\x01\x02\x03\x04\x05\x06\x07"
11538 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11539 "\x10\x11\x12\x13\x14\x15\x16\x17"
11540 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
11541 "\x20\x21\x22\x23\x24\x25\x26\x27"
11542 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
11543 "\x30\x31\x32\x33\x34\x35\x36\x37"
11544 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
11545 "\x40\x41\x42\x43\x44\x45\x46\x47"
11546 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
11547 "\x50\x51\x52\x53\x54\x55\x56\x57"
11548 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
11549 "\x60\x61\x62\x63\x64\x65\x66\x67"
11550 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
11551 "\x70\x71\x72\x73\x74\x75\x76\x77"
11552 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
11553 "\x80\x81\x82\x83\x84\x85\x86\x87"
11554 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
11555 "\x90\x91\x92\x93\x94\x95\x96\x97"
11556 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
11557 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
11558 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
11559 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
11560 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
11561 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
11562 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
11563 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
11564 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
11565 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
11566 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
11567 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
11568 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
11569 .ctext = "\xd7\x4b\x93\x7d\x13\xa2\xa2\xe1"
11570 "\x35\x39\x71\x88\x76\x1e\xc9\xea"
11571 "\x86\xad\xf3\x14\x48\x3d\x5e\xe9"
11572 "\xe9\x2d\xb2\x56\x59\x35\x9d\xec"
11573 "\x84\xfa\x7e\x9d\x6d\x33\x36\x8f"
11574 "\xce\xf4\xa9\x21\x0b\x5f\x96\xec"
11575 "\xcb\xf9\x57\x68\x33\x88\x39\xbf"
11576 "\x2f\xbb\x59\x03\xbd\x66\x8b\x11"
11577 "\x11\x65\x51\x2e\xb8\x67\x05\xd1"
11578 "\x27\x11\x5c\xd4\xcc\x97\xc2\xb3"
11579 "\xa9\x55\xaf\x07\x56\xd1\xdc\xf5"
11580 "\x85\xdc\x46\xe6\xf0\x24\xeb\x93"
11581 "\x4d\xf0\x9b\xf5\x73\x1c\xda\x03"
11582 "\x22\xc8\x3a\x4f\xb4\x19\x91\x09"
11583 "\x54\x0b\xf6\xfe\x17\x3d\x1a\x53"
11584 "\x72\x60\x79\xcb\x0e\x32\x8a\x77"
11585 "\xd5\xed\xdb\x33\xd7\x62\x16\x69"
11586 "\x63\xe0\xab\xb5\xf6\x9c\x5f\x3d"
11587 "\x69\x35\x61\x86\xf8\x86\xb9\x89"
11588 "\x6e\x59\x35\xac\xf6\x6b\x33\xa0"
11589 "\xea\xef\x96\x62\xd8\xa9\xcf\x56"
11590 "\xbf\xdb\x8a\xfd\xa1\x82\x77\x73"
11591 "\x3d\x94\x4a\x49\x42\x6d\x08\x60"
11592 "\xa1\xea\xab\xb6\x88\x13\x94\xb8"
11593 "\x51\x98\xdb\x35\x85\xdf\xf6\xb9"
11594 "\x8f\xcd\xdf\x80\xd3\x40\x2d\x72"
11595 "\xb8\xb2\x6c\x02\x43\x35\x22\x2a"
11596 "\x31\xed\xcd\x16\x19\xdf\x62\x0f"
11597 "\x29\xcf\x87\x04\xec\x02\x4f\xe4"
11598 "\xa2\xed\x73\xc6\x69\xd3\x7e\x89"
11599 "\x0b\x76\x10\x7c\xd6\xf9\x6a\x25"
11600 "\xed\xcc\x60\x5d\x61\x20\xc1\x97"
11601 "\x56\x91\x57\x28\xbe\x71\x0d\xcd"
11602 "\xde\xc4\x9e\x55\x91\xbe\xd1\x28"
11603 "\x9b\x90\xeb\x73\xf3\x68\x51\xc6"
11604 "\xdf\x82\xcc\xd8\x1f\xce\x5b\x27"
11605 "\xc0\x60\x5e\x33\xd6\xa7\x20\xea"
11606 "\xb2\x54\xc7\x5d\x6a\x3b\x67\x47"
11607 "\xcf\xa0\xe3\xab\x86\xaf\xc1\x42"
11608 "\xe6\xb0\x23\x4a\xaf\x53\xdf\xa0"
11609 "\xad\x12\x32\x31\x03\xf7\x21\xbe"
11610 "\x2d\xd5\x82\x42\xb6\x4a\x3d\xcd"
11611 "\xd8\x81\x77\xa9\x49\x98\x6c\x09"
11612 "\xc5\xa3\x61\x12\x62\x85\x6b\xcd"
11613 "\xb3\xf4\x20\x0c\x41\xc4\x05\x37"
11614 "\x46\x5f\xeb\x71\x8b\xf1\xaf\x6e"
11615 "\xba\xf3\x50\x2e\xfe\xa8\x37\xeb"
11616 "\xe8\x8c\x4f\xa4\x0c\xf1\x31\xc8"
11617 "\x6e\x71\x4f\xa5\xd7\x97\x73\xe0"
11618 "\x93\x4a\x2f\xda\x7b\xe0\x20\x54"
11619 "\x1f\x8d\x85\x79\x0b\x7b\x5e\x75"
11620 "\xb9\x07\x67\xcc\xc8\xe7\x21\x15"
11621 "\xa7\xc8\x98\xff\x4b\x80\x1c\x12"
11622 "\xa8\x54\xe1\x38\x52\xe6\x74\x81"
11623 "\x97\x47\xa1\x41\x0e\xc0\x50\xe3"
11624 "\x55\x0e\xc3\xa7\x70\x77\xce\x07"
11625 "\xed\x8c\x88\xe6\xa1\x5b\x14\xec"
11626 "\xe6\xde\x06\x6d\x74\xc5\xd9\xfa"
11627 "\xe5\x2f\x5a\xff\xc8\x05\xee\x27"
11628 "\x35\x61\xbf\x0b\x19\x78\x9b\xd2"
11629 "\x04\xc7\x05\xb1\x79\xb4\xff\x5f"
11630 "\xf3\xea\x67\x52\x78\xc2\xce\x70"
11631 "\xa4\x05\x0b\xb2\xb3\xa8\x30\x97"
11632 "\x37\x30\xe1\x91\x8d\xb3\x2a\xff",
11633 .len = 512,
92a4c9fe
EB
11634 },
11635};
11636
11637/*
11638 * Serpent test vectors. These are backwards because Serpent writes
11639 * octet sequences in right-to-left mode.
11640 */
11641static const struct cipher_testvec serpent_tv_template[] = {
11642 {
11643 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11644 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11645 .ctext = "\x12\x07\xfc\xce\x9b\xd0\xd6\x47"
11646 "\x6a\xe9\x8f\xbe\xd1\x43\xa0\xe2",
11647 .len = 16,
11648 }, {
11649 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
11650 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11651 .klen = 16,
11652 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11653 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11654 .ctext = "\x4c\x7d\x8a\x32\x80\x72\xa2\x2c"
11655 "\x82\x3e\x4a\x1f\x3a\xcd\xa1\x6d",
11656 .len = 16,
11657 }, {
11658 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
11659 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11660 "\x10\x11\x12\x13\x14\x15\x16\x17"
11661 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
11662 .klen = 32,
11663 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11664 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11665 .ctext = "\xde\x26\x9f\xf8\x33\xe4\x32\xb8"
11666 "\x5b\x2e\x88\xd2\x70\x1c\xe7\x5c",
11667 .len = 16,
11668 }, {
11669 .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80",
11670 .klen = 16,
11671 .ptext = zeroed_string,
11672 .ctext = "\xdd\xd2\x6b\x98\xa5\xff\xd8\x2c"
11673 "\x05\x34\x5a\x9d\xad\xbf\xaf\x49",
11674 .len = 16,
573da620
JK
11675 }, { /* Generated with Crypto++ */
11676 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11677 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11678 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11679 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11680 .klen = 32,
92a4c9fe 11681 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
11682 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11683 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11684 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11685 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11686 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11687 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
11688 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
4da7de4d
JG
11689 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11690 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11691 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11692 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11693 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11694 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11695 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11696 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11697 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11698 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11699 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11700 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11701 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11702 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11703 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11704 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11705 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11706 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11707 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11708 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11709 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11710 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11711 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11712 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11713 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11714 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11715 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11716 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11717 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11718 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11719 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11720 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11721 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11722 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11723 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11724 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11725 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11726 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11727 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11728 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11729 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11730 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11731 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11732 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11733 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11734 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11735 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11736 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11737 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11738 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11739 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11740 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11741 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
11742 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
11743 .ctext = "\xFB\xB0\x5D\xDE\xC0\xFE\xFC\xEB"
11744 "\xB1\x80\x10\x43\xDE\x62\x70\xBD"
11745 "\xFA\x8A\x93\xEA\x6B\xF7\xC5\xD7"
11746 "\x0C\xD1\xBB\x29\x25\x14\x4C\x22"
11747 "\x77\xA6\x38\x00\xDB\xB9\xE2\x07"
11748 "\xD1\xAC\x82\xBA\xEA\x67\xAA\x39"
11749 "\x99\x34\x89\x5B\x54\xE9\x12\x13"
11750 "\x3B\x04\xE5\x12\x42\xC5\x79\xAB"
11751 "\x0D\xC7\x3C\x58\x2D\xA3\x98\xF6"
11752 "\xE4\x61\x9E\x17\x0B\xCE\xE8\xAA"
11753 "\xB5\x6C\x1A\x3A\x67\x52\x81\x6A"
11754 "\x04\xFF\x8A\x1B\x96\xFE\xE6\x87"
11755 "\x3C\xD4\x39\x7D\x36\x9B\x03\xD5"
11756 "\xB6\xA0\x75\x3C\x83\xE6\x1C\x73"
11757 "\x9D\x74\x2B\x77\x53\x2D\xE5\xBD"
11758 "\x69\xDA\x7A\x01\xF5\x6A\x70\x39"
11759 "\x30\xD4\x2C\xF2\x8E\x06\x4B\x39"
11760 "\xB3\x12\x1D\xB3\x17\x46\xE6\xD6"
11761 "\xB6\x31\x36\x34\x38\x3C\x1D\x69"
11762 "\x9F\x47\x28\x9A\x1D\x96\x70\x54"
11763 "\x8E\x88\xCB\xE0\xF5\x6A\xAE\x0A"
11764 "\x3C\xD5\x93\x1C\x21\xC9\x14\x3A"
11765 "\x23\x9C\x9B\x79\xC7\x75\xC8\x39"
11766 "\xA6\xAC\x65\x9A\x99\x37\xAF\x6D"
11767 "\xBD\xB5\x32\xFD\xD8\x9C\x95\x7B"
11768 "\xC6\x6A\x80\x64\xEA\xEF\x6D\x3F"
11769 "\xA9\xFE\x5B\x16\xA3\xCF\x32\xC8"
11770 "\xEF\x50\x22\x20\x93\x30\xBE\xE2"
11771 "\x38\x05\x65\xAF\xBA\xB6\xE4\x72"
11772 "\xA9\xEE\x05\x42\x88\xBD\x9D\x49"
11773 "\xAD\x93\xCA\x4D\x45\x11\x43\x4D"
11774 "\xB8\xF5\x74\x2B\x48\xE7\x21\xE4"
11775 "\x4E\x3A\x4C\xDE\x65\x7A\x5A\xAD"
11776 "\x86\xE6\x23\xEC\x6B\xA7\x17\xE6"
11777 "\xF6\xA1\xAC\x29\xAE\xF9\x9B\x69"
11778 "\x73\x65\x65\x51\xD6\x0B\x4E\x8C"
11779 "\x17\x15\x9D\xB0\xCF\xB2\x42\x2B"
11780 "\x51\xC3\x03\xE8\xB7\x7D\x2D\x39"
11781 "\xE8\x10\x93\x16\xC8\x68\x4C\x60"
11782 "\x87\x70\x14\xD0\x01\x57\xCB\x42"
11783 "\x13\x59\xB1\x7F\x12\x4F\xBB\xC7"
11784 "\xBD\x2B\xD4\xA9\x12\x26\x4F\xDE"
11785 "\xFD\x72\xEC\xD7\x6F\x97\x14\x90"
11786 "\x0E\x37\x13\xE6\x67\x1D\xE5\xFE"
11787 "\x9E\x18\x3C\x8F\x3A\x3F\x59\x9B"
11788 "\x71\x80\x05\x35\x3F\x40\x0B\x21"
11789 "\x76\xE5\xEF\x42\x6C\xDB\x31\x05"
11790 "\x5F\x05\xCF\x14\xE3\xF0\x61\xA2"
11791 "\x49\x03\x5E\x77\x2E\x20\xBA\xA1"
11792 "\xAF\x46\x51\xC0\x2B\xC4\x64\x1E"
11793 "\x65\xCC\x51\x58\x0A\xDF\xF0\x5F"
11794 "\x75\x9F\x48\xCD\x81\xEC\xC3\xF6"
11795 "\xED\xC9\x4B\x7B\x4E\x26\x23\xE1"
11796 "\xBB\xE9\x83\x0B\xCF\xE4\xDE\x00"
11797 "\x48\xFF\xBF\x6C\xB4\x72\x16\xEF"
11798 "\xC7\x46\xEE\x48\x8C\xB8\xAF\x45"
11799 "\x91\x76\xE7\x6E\x65\x3D\x15\x86"
11800 "\x10\xF8\xDB\x66\x97\x7C\x43\x4D"
11801 "\x79\x12\x4E\xCE\x06\xD1\xD1\x6A"
11802 "\x34\xC1\xC9\xF2\x28\x4A\xCD\x02"
11803 "\x75\x55\x9B\xFF\x36\x73\xAB\x7C"
11804 "\xF4\x46\x2E\xEB\xAC\xF3\xD2\xB7",
11805 .len = 496,
573da620
JK
11806 },
11807};
11808
92a4c9fe
EB
11809static const struct cipher_testvec tnepres_tv_template[] = {
11810 { /* KeySize=0 */
11811 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11812 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11813 .ctext = "\x41\xcc\x6b\x31\x59\x31\x45\x97"
11814 "\x6d\x6f\xbb\x38\x4b\x37\x21\x28",
11815 .len = 16,
11816 },
11817 { /* KeySize=128, PT=0, I=1 */
11818 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
11819 "\x00\x00\x00\x00\x00\x00\x00\x00",
11820 .key = "\x80\x00\x00\x00\x00\x00\x00\x00"
11821 "\x00\x00\x00\x00\x00\x00\x00\x00",
11822 .klen = 16,
11823 .ctext = "\x49\xaf\xbf\xad\x9d\x5a\x34\x05"
11824 "\x2c\xd8\xff\xa5\x98\x6b\xd2\xdd",
11825 .len = 16,
11826 }, { /* KeySize=128 */
11827 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
11828 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11829 .klen = 16,
11830 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11831 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11832 .ctext = "\xea\xf4\xd7\xfc\xd8\x01\x34\x47"
11833 "\x81\x45\x0b\xfa\x0c\xd6\xad\x6e",
11834 .len = 16,
11835 }, { /* KeySize=128, I=121 */
11836 .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80",
11837 .klen = 16,
11838 .ptext = zeroed_string,
11839 .ctext = "\x3d\xda\xbf\xc0\x06\xda\xab\x06"
11840 "\x46\x2a\xf4\xef\x81\x54\x4e\x26",
11841 .len = 16,
11842 }, { /* KeySize=192, PT=0, I=1 */
11843 .key = "\x80\x00\x00\x00\x00\x00\x00\x00"
11844 "\x00\x00\x00\x00\x00\x00\x00\x00"
11845 "\x00\x00\x00\x00\x00\x00\x00\x00",
11846 .klen = 24,
11847 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
11848 "\x00\x00\x00\x00\x00\x00\x00\x00",
11849 .ctext = "\xe7\x8e\x54\x02\xc7\x19\x55\x68"
11850 "\xac\x36\x78\xf7\xa3\xf6\x0c\x66",
11851 .len = 16,
11852 }, { /* KeySize=256, PT=0, I=1 */
11853 .key = "\x80\x00\x00\x00\x00\x00\x00\x00"
11854 "\x00\x00\x00\x00\x00\x00\x00\x00"
11855 "\x00\x00\x00\x00\x00\x00\x00\x00"
11856 "\x00\x00\x00\x00\x00\x00\x00\x00",
11857 .klen = 32,
11858 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
11859 "\x00\x00\x00\x00\x00\x00\x00\x00",
11860 .ctext = "\xab\xed\x96\xe7\x66\xbf\x28\xcb"
11861 "\xc0\xeb\xd2\x1a\x82\xef\x08\x19",
11862 .len = 16,
11863 }, { /* KeySize=256, I=257 */
11864 .key = "\x1f\x1e\x1d\x1c\x1b\x1a\x19\x18"
11865 "\x17\x16\x15\x14\x13\x12\x11\x10"
11866 "\x0f\x0e\x0d\x0c\x0b\x0a\x09\x08"
11867 "\x07\x06\x05\x04\x03\x02\x01\x00",
11868 .klen = 32,
11869 .ptext = "\x0f\x0e\x0d\x0c\x0b\x0a\x09\x08"
11870 "\x07\x06\x05\x04\x03\x02\x01\x00",
11871 .ctext = "\x5c\xe7\x1c\x70\xd2\x88\x2e\x5b"
11872 "\xb8\x32\xe4\x33\xf8\x9f\x26\xde",
11873 .len = 16,
11874 }, { /* KeySize=256 */
11875 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
11876 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
11877 "\x10\x11\x12\x13\x14\x15\x16\x17"
11878 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
11879 .klen = 32,
11880 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
11881 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
11882 .ctext = "\x64\xa9\x1a\x37\xed\x9f\xe7\x49"
11883 "\xa8\x4e\x76\xd6\xf5\x0d\x78\xee",
11884 .len = 16,
11885 }
11886};
11887
11888static const struct cipher_testvec serpent_cbc_tv_template[] = {
11889 { /* Generated with Crypto++ */
11890 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
11891 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
11892 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
11893 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
11894 .klen = 32,
11895 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
11896 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
11897 .iv_out = "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
11898 "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
92a4c9fe 11899 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
11900 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
11901 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
11902 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
11903 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
11904 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
11905 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
4da7de4d
JG
11906 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
11907 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
11908 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
11909 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
11910 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
11911 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
11912 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
11913 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
11914 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
11915 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
11916 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
11917 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
11918 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
11919 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
11920 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
11921 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
11922 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
11923 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
11924 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
11925 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
11926 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
11927 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
11928 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
11929 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
11930 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
11931 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
11932 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
11933 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
11934 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
11935 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
11936 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
11937 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
11938 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
11939 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
11940 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
11941 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
11942 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
11943 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
11944 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
11945 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
11946 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
11947 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
11948 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
11949 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
11950 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
11951 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
11952 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
11953 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
11954 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
11955 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
11956 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
11957 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
11958 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
11959 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
11960 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
11961 .ctext = "\x80\xCF\x11\x41\x1A\xB9\x4B\x9C"
11962 "\xFF\xB7\x6C\xEA\xF0\xAF\x77\x6E"
11963 "\x71\x75\x95\x9D\x4E\x1C\xCF\xAD"
11964 "\x81\x34\xE9\x8F\xAE\x5A\x91\x1C"
11965 "\x38\x63\x35\x7E\x79\x18\x0A\xE8"
11966 "\x67\x06\x76\xD5\xFF\x22\x2F\xDA"
11967 "\xB6\x2D\x57\x13\xB6\x3C\xBC\x97"
11968 "\xFE\x53\x75\x35\x97\x7F\x51\xEA"
11969 "\xDF\x5D\xE8\x9D\xCC\xD9\xAE\xE7"
11970 "\x62\x67\xFF\x04\xC2\x18\x22\x5F"
11971 "\x2E\x06\xC1\xE2\x26\xCD\xC6\x1E"
11972 "\xE5\x2C\x4E\x87\x23\xDD\xF0\x41"
11973 "\x08\xA5\xB4\x3E\x07\x1E\x0B\xBB"
11974 "\x72\x84\xF8\x0A\x3F\x38\x5E\x91"
11975 "\x15\x26\xE1\xDB\xA4\x3D\x74\xD2"
11976 "\x41\x1E\x3F\xA9\xC6\x7D\x2A\xAB"
11977 "\x27\xDF\x89\x1D\x86\x3E\xF7\x5A"
11978 "\xF6\xE3\x0F\xC7\x6B\x4C\x96\x7C"
11979 "\x2D\x12\xA5\x05\x92\xCB\xD7\x4A"
11980 "\x4D\x1E\x88\x21\xE1\x63\xB4\xFC"
11981 "\x4A\xF2\xCD\x35\xB9\xD7\x70\x97"
11982 "\x5A\x5E\x7E\x96\x52\x20\xDC\x25"
11983 "\xE9\x6B\x36\xB4\xE0\x98\x85\x2C"
11984 "\x3C\xD2\xF7\x78\x8A\x73\x26\x9B"
11985 "\xAF\x0B\x11\xE8\x4D\x67\x23\xE9"
11986 "\x77\xDF\x58\xF6\x6F\x9E\xA4\xC5"
11987 "\x10\xA1\x82\x0E\x80\xA0\x8F\x4B"
11988 "\xA1\xC0\x12\x54\x4E\xC9\x20\x92"
11989 "\x11\x00\x10\x4E\xB3\x7C\xCA\x63"
11990 "\xE5\x3F\xD3\x41\x37\xCD\x74\xB7"
11991 "\xA5\x7C\x61\xB8\x0B\x7A\x7F\x4D"
11992 "\xFE\x96\x7D\x1B\xBE\x60\x37\xB7"
11993 "\x81\x92\x66\x67\x15\x1E\x39\x98"
11994 "\x52\xC0\xF4\x69\xC0\x99\x4F\x5A"
11995 "\x2E\x32\xAD\x7C\x8B\xE9\xAD\x05"
11996 "\x55\xF9\x0A\x1F\x97\x5C\xFA\x2B"
11997 "\xF4\x99\x76\x3A\x6E\x4D\xE1\x4C"
11998 "\x14\x4E\x6F\x87\xEE\x1A\x85\xA3"
11999 "\x96\xC6\x66\x49\xDA\x0D\x71\xAC"
12000 "\x04\x05\x46\xD3\x90\x0F\x64\x64"
12001 "\x01\x66\x2C\x62\x5D\x34\xD1\xCB"
12002 "\x3A\x24\xCE\x95\xEF\xAE\x2C\x97"
12003 "\x0E\x0C\x1D\x36\x49\xEB\xE9\x3D"
12004 "\x62\xA6\x19\x28\x9E\x26\xB4\x3F"
12005 "\xD7\x55\x42\x3C\xCD\x72\x0A\xF0"
12006 "\x7D\xE9\x95\x45\x86\xED\xB1\xE0"
12007 "\x8D\xE9\xC5\x86\x13\x24\x28\x7D"
12008 "\x74\xEF\xCA\x50\x12\x7E\x64\x8F"
12009 "\x1B\xF5\x5B\xFE\xE2\xAC\xFA\xE7"
12010 "\xBD\x38\x8C\x11\x20\xEF\xB1\xAA"
12011 "\x7B\xE5\xE5\x78\xAD\x9D\x2D\xA2"
12012 "\x8E\xDD\x48\xB3\xEF\x18\x92\x7E"
12013 "\xE6\x75\x0D\x54\x64\x11\xA3\x3A"
12014 "\xDB\x97\x0F\xD3\xDF\x07\xD3\x7E"
12015 "\x1E\xD1\x87\xE4\x74\xBB\x46\xF4"
12016 "\xBA\x23\x2D\x8D\x29\x07\x12\xCF"
12017 "\x34\xCD\x72\x7F\x01\x30\xE7\xA0"
12018 "\xF8\xDD\xA8\x08\xF0\xBC\xB1\xA2"
12019 "\xCC\xE1\x6B\x5F\xBE\xEA\xF1\xE4"
12020 "\x02\xC4\xAF\xFA\xAD\x31\xF4\xBF"
12021 "\xFC\x66\xAA\x37\xF2\x37\x39\x6B"
12022 "\xBC\x08\x3A\xA2\x29\xB3\xDF\xD1",
12023 .len = 496,
92a4c9fe
EB
12024 },
12025};
12026
12027static const struct cipher_testvec serpent_ctr_tv_template[] = {
12028 { /* Generated with Crypto++ */
549595a0
JK
12029 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12030 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12031 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12032 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12033 .klen = 32,
92a4c9fe
EB
12034 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12035 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
12036 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12037 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 12038 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
12039 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12040 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12041 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12042 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12043 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12044 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12045 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12046 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12047 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12048 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12049 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12050 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12051 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12052 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12053 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12054 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12055 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12056 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12057 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12058 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12059 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12060 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12061 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12062 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12063 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12064 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12065 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12066 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12067 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12068 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12069 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12070 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12071 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12072 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12073 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12074 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12075 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12076 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12077 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12078 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12079 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12080 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12081 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12082 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12083 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12084 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12085 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12086 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12087 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12088 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12089 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12090 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12091 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12092 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12093 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12094 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12095 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12096 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12097 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12098 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12099 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
12100 .ctext = "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
12101 "\x37\x69\xE3\x3A\x22\x85\x48\x46"
12102 "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
12103 "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
12104 "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
12105 "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
12106 "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
12107 "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
12108 "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
12109 "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
12110 "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
12111 "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
12112 "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
12113 "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
12114 "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
12115 "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
12116 "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
12117 "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
12118 "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
12119 "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
12120 "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
12121 "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
12122 "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
12123 "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
12124 "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
12125 "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
12126 "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
12127 "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
12128 "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
12129 "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
12130 "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
12131 "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
12132 "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
12133 "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
12134 "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
12135 "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
12136 "\x07\x97\x38\x4B\x5C\x56\x98\x67"
12137 "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
12138 "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
12139 "\x18\x06\x15\x9D\x5A\x10\x13\x37"
12140 "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
12141 "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
12142 "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
12143 "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
12144 "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
12145 "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
12146 "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
12147 "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
12148 "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
12149 "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
12150 "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
12151 "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
12152 "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
12153 "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
12154 "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
12155 "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
12156 "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
12157 "\x90\x47\x40\x92\xE6\x69\xD1\x96"
12158 "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
12159 "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
12160 "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
12161 "\x40\x53\x77\x8C\x15\xF8\x8D\x13",
12162 .len = 496,
573da620
JK
12163 }, { /* Generated with Crypto++ */
12164 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12165 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12166 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12167 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
12168 .klen = 32,
12169 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12170 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
12171 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
12172 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x84",
92a4c9fe 12173 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
573da620
JK
12174 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12175 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12176 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12177 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12178 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12179 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12180 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
4da7de4d
JG
12181 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12182 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12183 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12184 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12185 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12186 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12187 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12188 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12189 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12190 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12191 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12192 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12193 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12194 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12195 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12196 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12197 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12198 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12199 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12200 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12201 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12202 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12203 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12204 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12205 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12206 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12207 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12208 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12209 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12210 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12211 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12212 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12213 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12214 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12215 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12216 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12217 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12218 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12219 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12220 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12221 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12222 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12223 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12224 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12225 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12226 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12227 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12228 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12229 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12230 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12231 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12232 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12233 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12234 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
12235 "\x2B\xC2\x59",
92a4c9fe
EB
12236 .ctext = "\x84\x68\xEC\xF2\x1C\x88\x20\xCA"
12237 "\x37\x69\xE3\x3A\x22\x85\x48\x46"
12238 "\x70\xAA\x25\xB4\xCD\x8B\x04\x4E"
12239 "\x8D\x15\x2B\x98\xDF\x7B\x6D\xB9"
12240 "\xE0\x4A\x73\x00\x65\xB6\x1A\x0D"
12241 "\x5C\x60\xDF\x34\xDC\x60\x4C\xDF"
12242 "\xB5\x1F\x26\x8C\xDA\xC1\x11\xA8"
12243 "\x80\xFA\x37\x7A\x89\xAA\xAE\x7B"
12244 "\x92\x6E\xB9\xDC\xC9\x62\x4F\x88"
12245 "\x0A\x5D\x97\x2F\x6B\xAC\x03\x7C"
12246 "\x22\xF6\x55\x5A\xFA\x35\xA5\x17"
12247 "\xA1\x5C\x5E\x2B\x63\x2D\xB9\x91"
12248 "\x3E\x83\x26\x00\x4E\xD5\xBE\xCE"
12249 "\x79\xC4\x3D\xFC\x70\xA0\xAD\x96"
12250 "\xBA\x58\x2A\x1C\xDF\xC2\x3A\xA5"
12251 "\x7C\xB5\x12\x89\xED\xBF\xB6\x09"
12252 "\x13\x4F\x7D\x61\x3C\x5C\x27\xFC"
12253 "\x5D\xE1\x4F\xA1\xEA\xB3\xCA\xB9"
12254 "\xE6\xD0\x97\x81\xDE\xD1\xFB\x8A"
12255 "\x30\xDB\xA3\x5D\xEC\x25\x0B\x86"
12256 "\x71\xC8\xA7\x67\xE8\xBC\x7D\x4C"
12257 "\xAE\x82\xD3\x73\x31\x09\xCB\xB3"
12258 "\x4D\xD4\xC0\x8A\x2B\xFA\xA6\x55"
12259 "\x39\x0A\xBC\x6E\x75\xAB\xC2\xE2"
12260 "\x8A\xF2\x26\xCD\x63\x38\x35\xF7"
12261 "\xAE\x12\x83\xCD\x8A\x9E\x7E\x4C"
12262 "\xFE\x4D\xD7\xCE\x5C\x6E\x4C\xAF"
12263 "\xE3\xCD\x76\xA7\x87\xA1\x54\x7C"
12264 "\xEC\x32\xC7\x83\x2A\xFF\xF8\xEA"
12265 "\x87\xB2\x47\xA3\x9D\xC2\x9C\xA2"
12266 "\xB7\x2C\x7C\x1A\x24\xCB\x88\x61"
12267 "\xFF\xA7\x1A\x16\x01\xDD\x4B\xFC"
12268 "\x2E\xE0\x48\x67\x09\x42\xCC\x91"
12269 "\xBE\x20\x38\xC0\x5E\x3B\x95\x00"
12270 "\xA1\x96\x66\x0B\x8A\xE9\x9E\xF7"
12271 "\x6B\x34\x0A\x51\xC0\x3B\xEB\x71"
12272 "\x07\x97\x38\x4B\x5C\x56\x98\x67"
12273 "\x78\x9C\xD0\x0E\x2B\xB5\x67\x90"
12274 "\x75\xF8\xFE\x6D\x4E\x85\xCC\x0D"
12275 "\x18\x06\x15\x9D\x5A\x10\x13\x37"
12276 "\xA3\xD6\x68\xA2\xDF\x7E\xC7\x12"
12277 "\xC9\x0D\x4D\x91\xB0\x2A\x55\xFF"
12278 "\x6F\x73\x13\xDF\x28\xB5\x2A\x2C"
12279 "\xE4\xFC\x20\xD9\xF1\x7A\x82\xB1"
12280 "\xCB\x57\xB6\x3D\x8C\xF4\x8E\x27"
12281 "\x37\xDC\x35\xF3\x79\x01\x53\xA4"
12282 "\x7B\x37\xDE\x7C\x04\xAE\x50\xDB"
12283 "\x9B\x1E\x8C\x07\xA7\x52\x49\x50"
12284 "\x34\x25\x65\xDD\xA9\x8F\x7E\xBD"
12285 "\x7A\xC9\x36\xAE\xDE\x21\x48\x64"
12286 "\xC2\x02\xBA\xBE\x11\x1E\x3D\x9C"
12287 "\x98\x52\xCC\x04\xBD\x5E\x61\x26"
12288 "\x10\xD3\x21\xD9\x6E\x25\x98\x77"
12289 "\x8E\x98\x63\xF6\xF6\x52\xFB\x13"
12290 "\xAA\x30\xF2\xB9\xA4\x43\x53\x39"
12291 "\x1C\x97\x07\x7E\x6B\xFF\x3D\x43"
12292 "\xA6\x71\x6B\x66\x8F\x58\x3F\x71"
12293 "\x90\x47\x40\x92\xE6\x69\xD1\x96"
12294 "\x34\xB3\x3B\xE5\x43\xE4\xD5\x56"
12295 "\xB2\xE6\x7E\x86\x7A\x12\x17\x5B"
12296 "\x30\xF3\x9B\x0D\xFA\x57\xE4\x50"
12297 "\x40\x53\x77\x8C\x15\xF8\x8D\x13"
12298 "\x38\xE2\xE5",
12299 .len = 499,
92a4c9fe
EB
12300 }, { /* Generated with Crypto++ */
12301 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
12302 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
12303 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
12304 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
0b2a1551 12305 .klen = 32,
92a4c9fe
EB
12306 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
12307 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
12308 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
12309 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe
EB
12310 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
12311 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
12312 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
12313 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
12314 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
12315 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
12316 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
12317 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
12318 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
12319 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
12320 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
12321 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
12322 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
12323 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
12324 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
12325 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
12326 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
12327 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
12328 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
12329 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
12330 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
12331 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
12332 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
12333 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
12334 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
12335 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
12336 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
12337 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
12338 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
12339 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
12340 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
12341 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
12342 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
12343 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
12344 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
12345 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
12346 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
12347 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
12348 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
12349 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
12350 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
12351 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
12352 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
12353 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
12354 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
12355 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
12356 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
12357 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
12358 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
12359 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
12360 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
12361 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
12362 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
12363 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
12364 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
12365 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
12366 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
12367 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
12368 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
12369 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
12370 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
12371 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
12372 .ctext = "\x06\x9A\xF8\xB4\x53\x88\x62\xFC"
12373 "\x68\xB8\x2E\xDF\xC1\x05\x0F\x3D"
12374 "\xAF\x4D\x95\xAE\xC4\xE9\x1C\xDC"
12375 "\xF6\x2B\x8F\x90\x89\xF6\x7E\x1A"
12376 "\xA6\xB9\xE4\xF4\xFA\xCA\xE5\x7E"
12377 "\x71\x28\x06\x4F\xE8\x08\x39\xDA"
12378 "\xA5\x0E\xC8\xC0\xB8\x16\xE5\x69"
12379 "\xE5\xCA\xEC\x4F\x63\x2C\xC0\x9B"
12380 "\x9F\x3E\x39\x79\xF0\xCD\x64\x35"
12381 "\x4A\xD3\xC8\xA9\x31\xCD\x48\x5B"
12382 "\x92\x3D\x8F\x3F\x96\xBD\xB3\x18"
12383 "\x74\x2A\x5D\x29\x3F\x57\x8F\xE2"
12384 "\x67\x9A\xE0\xE5\xD4\x4A\xE2\x47"
12385 "\xBC\xF6\xEB\x14\xF3\x8C\x20\xC2"
12386 "\x7D\xE2\x43\x81\x86\x72\x2E\xB1"
12387 "\x39\xF6\x95\xE1\x1F\xCB\x76\x33"
12388 "\x5B\x7D\x23\x0F\x3A\x67\x2A\x2F"
12389 "\xB9\x37\x9D\xDD\x1F\x16\xA1\x3C"
12390 "\x70\xFE\x52\xAA\x93\x3C\xC4\x46"
12391 "\xB1\xE5\xFF\xDA\xAF\xE2\x84\xFE"
12392 "\x25\x92\xB2\x63\xBD\x49\x77\xB4"
12393 "\x22\xA4\x6A\xD5\x04\xE0\x45\x58"
12394 "\x1C\x34\x96\x7C\x03\x0C\x13\xA2"
12395 "\x05\x22\xE2\xCB\x5A\x35\x03\x09"
12396 "\x40\xD2\x82\x05\xCA\x58\x73\xF2"
12397 "\x29\x5E\x01\x47\x13\x32\x78\xBE"
12398 "\x06\xB0\x51\xDB\x6C\x31\xA0\x1C"
12399 "\x74\xBC\x8D\x25\xDF\xF8\x65\xD1"
12400 "\x38\x35\x11\x26\x4A\xB4\x06\x32"
12401 "\xFA\xD2\x07\x77\xB3\x74\x98\x80"
12402 "\x61\x59\xA8\x9F\xF3\x6F\x2A\xBF"
12403 "\xE6\xA5\x9A\xC4\x6B\xA6\x49\x6F"
12404 "\xBC\x47\xD9\xFB\xC6\xEF\x25\x65"
12405 "\x96\xAC\x9F\xE4\x81\x4B\xD8\xBA"
12406 "\xD6\x9B\xC9\x6D\x58\x40\x81\x02"
12407 "\x73\x44\x4E\x43\x6E\x37\xBB\x11"
12408 "\xE3\xF9\xB8\x2F\xEC\x76\x34\xEA"
12409 "\x90\xCD\xB7\x2E\x0E\x32\x71\xE8"
12410 "\xBB\x4E\x0B\x98\xA4\x17\x17\x5B"
12411 "\x07\xB5\x82\x3A\xC4\xE8\x42\x51"
12412 "\x5A\x4C\x4E\x7D\xBF\xC4\xC0\x4F"
12413 "\x68\xB8\xC6\x4A\x32\x6F\x0B\xD7"
12414 "\x85\xED\x6B\xFB\x72\xD2\xA5\x8F"
12415 "\xBF\xF9\xAC\x59\x50\xA8\x08\x70"
12416 "\xEC\xBD\x0A\xBF\xE5\x87\xA1\xC2"
12417 "\x92\x14\x78\xAF\xE8\xEA\x2E\xDD"
12418 "\xC1\x03\x9A\xAA\x89\x8B\x32\x46"
12419 "\x5B\x18\x27\xBA\x46\xAA\x64\xDE"
12420 "\xE3\xD5\xA3\xFC\x7B\x5B\x61\xDB"
12421 "\x7E\xDA\xEC\x30\x17\x19\xF8\x80"
12422 "\xB5\x5E\x27\xB5\x37\x3A\x1F\x28"
12423 "\x07\x73\xC3\x63\xCE\xFF\x8C\xFE"
12424 "\x81\x4E\xF8\x24\xF3\xB8\xC7\xE8"
12425 "\x16\x9A\xCC\x58\x2F\x88\x1C\x4B"
12426 "\xBB\x33\xA2\x73\xF0\x1C\x89\x0E"
12427 "\xDC\x34\x27\x89\x98\xCE\x1C\xA2"
12428 "\xD8\xB8\x90\xBE\xEC\x72\x28\x13"
12429 "\xAC\x7B\xF1\xD0\x7F\x7A\x28\x50"
12430 "\xB7\x99\x65\x8A\xC9\xC6\x21\x34"
12431 "\x7F\x67\x9D\xB7\x2C\xCC\xF5\x17"
12432 "\x2B\x89\xAC\xB0\xD7\x1E\x47\xB0"
12433 "\x61\xAF\xD4\x63\x6D\xB8\x2D\x20",
12434 .len = 496,
0b2a1551
JK
12435 },
12436};
12437
92a4c9fe 12438static const struct cipher_testvec serpent_lrw_tv_template[] = {
0b2a1551 12439 /* Generated from AES-LRW test vectors */
0b2a1551
JK
12440 {
12441 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
12442 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
12443 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
12444 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
12445 .klen = 32,
12446 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12447 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 12448 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12449 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12450 .ctext = "\x6f\xbf\xd4\xa4\x5d\x71\x16\x79"
12451 "\x63\x9c\xa6\x8e\x40\xbe\x0d\x8a",
12452 .len = 16,
0b2a1551
JK
12453 }, {
12454 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
12455 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
12456 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
12457 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
12458 .klen = 32,
12459 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12460 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 12461 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12462 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12463 .ctext = "\xfd\xb2\x66\x98\x80\x96\x55\xad"
12464 "\x08\x94\x54\x9c\x21\x7c\x69\xe3",
12465 .len = 16,
0b2a1551
JK
12466 }, {
12467 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
12468 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
12469 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
12470 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
12471 .klen = 32,
12472 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12473 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 12474 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12475 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12476 .ctext = "\x14\x5e\x3d\x70\xc0\x6e\x9c\x34"
12477 "\x5b\x5e\xcf\x0f\xe4\x8c\x21\x5c",
12478 .len = 16,
0b2a1551
JK
12479 }, {
12480 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
12481 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
12482 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
12483 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
12484 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
12485 .klen = 40,
12486 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12487 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 12488 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12489 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12490 .ctext = "\x25\x39\xaa\xa5\xf0\x65\xc8\xdc"
12491 "\x5d\x45\x95\x30\x8f\xff\x2f\x1b",
12492 .len = 16,
0b2a1551
JK
12493 }, {
12494 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
12495 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
12496 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
12497 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
12498 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
12499 .klen = 40,
12500 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12501 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 12502 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12503 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12504 .ctext = "\x0c\x20\x20\x63\xd6\x8b\xfc\x8f"
12505 "\xc0\xe2\x17\xbb\xd2\x59\x6f\x26",
12506 .len = 16,
0b2a1551
JK
12507 }, {
12508 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12509 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12510 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12511 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12512 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12513 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12514 .klen = 48,
12515 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12516 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 12517 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12518 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12519 .ctext = "\xc1\x35\x2e\x53\xf0\x96\x4d\x9c"
12520 "\x2e\x18\xe6\x99\xcd\xd3\x15\x68",
12521 .len = 16,
0b2a1551
JK
12522 }, {
12523 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
12524 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
12525 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
12526 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
12527 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
12528 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
12529 .klen = 48,
12530 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12531 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 12532 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0b2a1551 12533 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe
EB
12534 .ctext = "\x86\x0a\xc6\xa9\x1a\x9f\xe7\xe6"
12535 "\x64\x3b\x33\xd6\xd5\x84\xd6\xdf",
12536 .len = 16,
0b2a1551
JK
12537 }, {
12538 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
12539 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
12540 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
12541 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
12542 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
12543 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
12544 .klen = 48,
12545 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12546 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 12547 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
0b2a1551
JK
12548 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
12549 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
12550 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
12551 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
12552 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
12553 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
12554 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
12555 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
12556 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
12557 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
12558 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
12559 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
12560 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
12561 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
12562 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
12563 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
12564 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
12565 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
12566 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
12567 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
12568 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
12569 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
12570 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
12571 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
12572 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
12573 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
12574 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
12575 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
12576 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
12577 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
12578 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
12579 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
12580 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
12581 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
12582 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
12583 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
12584 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
12585 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
12586 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
12587 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
12588 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
12589 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
12590 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
12591 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
12592 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
12593 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
12594 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
12595 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
12596 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
12597 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
12598 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
12599 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
12600 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
12601 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
12602 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
12603 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
12604 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
12605 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
12606 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
12607 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
12608 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
12609 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
12610 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
12611 .ctext = "\xe3\x5a\x38\x0f\x4d\x92\x3a\x74"
12612 "\x15\xb1\x50\x8c\x9a\xd8\x99\x1d"
12613 "\x82\xec\xf1\x5f\x03\x6d\x02\x58"
12614 "\x90\x67\xfc\xdd\x8d\xe1\x38\x08"
12615 "\x7b\xc9\x9b\x4b\x04\x09\x50\x15"
12616 "\xce\xab\xda\x33\x30\x20\x12\xfa"
12617 "\x83\xc4\xa6\x9a\x2e\x7d\x90\xd9"
12618 "\xa6\xa6\x67\x43\xb4\xa7\xa8\x5c"
12619 "\xbb\x6a\x49\x2b\x8b\xf8\xd0\x22"
12620 "\xe5\x9e\xba\xe8\x8c\x67\xb8\x5b"
12621 "\x60\xbc\xf5\xa4\x95\x4e\x66\xe5"
12622 "\x6d\x8e\xa9\xf6\x65\x2e\x04\xf5"
12623 "\xba\xb5\xdb\x88\xc2\xf6\x7a\x4b"
12624 "\x89\x58\x7c\x9a\xae\x26\xe8\xb7"
12625 "\xb7\x28\xcc\xd6\xcc\xa5\x98\x4d"
12626 "\xb9\x91\xcb\xb4\xe4\x8b\x96\x47"
12627 "\x5f\x03\x8b\xdd\x94\xd1\xee\x12"
12628 "\xa7\x83\x80\xf2\xc1\x15\x74\x4f"
12629 "\x49\xf9\xb0\x7e\x6f\xdc\x73\x2f"
12630 "\xe2\xcf\xe0\x1b\x34\xa5\xa0\x52"
12631 "\xfb\x3c\x5d\x85\x91\xe6\x6d\x98"
12632 "\x04\xd6\xdd\x4c\x00\x64\xd9\x54"
12633 "\x5c\x3c\x08\x1d\x4c\x06\x9f\xb8"
12634 "\x1c\x4d\x8d\xdc\xa4\x3c\xb9\x3b"
12635 "\x9e\x85\xce\xc3\xa8\x4a\x0c\xd9"
12636 "\x04\xc3\x6f\x17\x66\xa9\x1f\x59"
12637 "\xd9\xe2\x19\x36\xa3\x88\xb8\x0b"
12638 "\x0f\x4a\x4d\xf8\xc8\x6f\xd5\x43"
12639 "\xeb\xa0\xab\x1f\x61\xc0\x06\xeb"
12640 "\x93\xb7\xb8\x6f\x0d\xbd\x07\x49"
12641 "\xb3\xac\x5d\xcf\x31\xa0\x27\x26"
12642 "\x21\xbe\x94\x2e\x19\xea\xf4\xee"
12643 "\xb5\x13\x89\xf7\x94\x0b\xef\x59"
12644 "\x44\xc5\x78\x8b\x3c\x3b\x71\x20"
12645 "\xf9\x35\x0c\x70\x74\xdc\x5b\xc2"
12646 "\xb4\x11\x0e\x2c\x61\xa1\x52\x46"
12647 "\x18\x11\x16\xc6\x86\x44\xa7\xaf"
12648 "\xd5\x0c\x7d\xa6\x9e\x25\x2d\x1b"
12649 "\x9a\x8f\x0f\xf8\x6a\x61\xa0\xea"
12650 "\x3f\x0e\x90\xd6\x8f\x83\x30\x64"
12651 "\xb5\x51\x2d\x08\x3c\xcd\x99\x36"
12652 "\x96\xd4\xb1\xb5\x48\x30\xca\x48"
12653 "\xf7\x11\xa8\xf5\x97\x8a\x6a\x6d"
12654 "\x12\x33\x2f\xc0\xe8\xda\xec\x8a"
12655 "\xe1\x88\x72\x63\xde\x20\xa3\xe1"
12656 "\x8e\xac\x84\x37\x35\xf5\xf7\x3f"
12657 "\x00\x02\x0e\xe4\xc1\x53\x68\x3f"
12658 "\xaa\xd5\xac\x52\x3d\x20\x2f\x4d"
12659 "\x7c\x83\xd0\xbd\xaa\x97\x35\x36"
12660 "\x98\x88\x59\x5d\xe7\x24\xe3\x90"
12661 "\x9d\x30\x47\xa7\xc3\x60\x35\xf4"
12662 "\xd5\xdb\x0e\x4d\x44\xc1\x81\x8b"
12663 "\xfd\xbd\xc3\x2b\xba\x68\xfe\x8d"
12664 "\x49\x5a\x3c\x8a\xa3\x01\xae\x25"
12665 "\x42\xab\xd2\x87\x1b\x35\xd6\xd2"
12666 "\xd7\x70\x1c\x1f\x72\xd1\xe1\x39"
12667 "\x1c\x58\xa2\xb4\xd0\x78\x55\x72"
12668 "\x76\x59\xea\xd9\xd7\x6e\x63\x8b"
12669 "\xcc\x9b\xa7\x74\x89\xfc\xa3\x68"
12670 "\x86\x28\xd1\xbb\x54\x8d\x66\xad"
12671 "\x2a\x92\xf9\x4e\x04\x3d\xae\xfd"
12672 "\x1b\x2b\x7f\xc3\x2f\x1a\x78\x0a"
12673 "\x5c\xc6\x84\xfe\x7c\xcb\x26\xfd"
12674 "\xd9\x51\x0f\xd7\x94\x2f\xc5\xa7",
12675 .len = 512,
0b2a1551
JK
12676 },
12677};
12678
92a4c9fe 12679static const struct cipher_testvec serpent_xts_tv_template[] = {
aed265b9 12680 /* Generated from AES-XTS test vectors */
92a4c9fe 12681 {
aed265b9
JK
12682 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
12683 "\x00\x00\x00\x00\x00\x00\x00\x00"
12684 "\x00\x00\x00\x00\x00\x00\x00\x00"
12685 "\x00\x00\x00\x00\x00\x00\x00\x00",
12686 .klen = 32,
12687 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12688 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 12689 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
aed265b9
JK
12690 "\x00\x00\x00\x00\x00\x00\x00\x00"
12691 "\x00\x00\x00\x00\x00\x00\x00\x00"
12692 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe
EB
12693 .ctext = "\xe1\x08\xb8\x1d\x2c\xf5\x33\x64"
12694 "\xc8\x12\x04\xc7\xb3\x70\xe8\xc4"
12695 "\x6a\x31\xc5\xf3\x00\xca\xb9\x16"
12696 "\xde\xe2\x77\x66\xf7\xfe\x62\x08",
12697 .len = 32,
aed265b9
JK
12698 }, {
12699 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
12700 "\x11\x11\x11\x11\x11\x11\x11\x11"
12701 "\x22\x22\x22\x22\x22\x22\x22\x22"
12702 "\x22\x22\x22\x22\x22\x22\x22\x22",
12703 .klen = 32,
12704 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
12705 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 12706 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
aed265b9
JK
12707 "\x44\x44\x44\x44\x44\x44\x44\x44"
12708 "\x44\x44\x44\x44\x44\x44\x44\x44"
12709 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe
EB
12710 .ctext = "\x1a\x0a\x09\x5f\xcd\x07\x07\x98"
12711 "\x41\x86\x12\xaf\xb3\xd7\x68\x13"
12712 "\xed\x81\xcd\x06\x87\x43\x1a\xbb"
12713 "\x13\x3d\xd6\x1e\x2b\xe1\x77\xbe",
12714 .len = 32,
aed265b9
JK
12715 }, {
12716 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
12717 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
12718 "\x22\x22\x22\x22\x22\x22\x22\x22"
12719 "\x22\x22\x22\x22\x22\x22\x22\x22",
12720 .klen = 32,
12721 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
12722 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 12723 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
aed265b9
JK
12724 "\x44\x44\x44\x44\x44\x44\x44\x44"
12725 "\x44\x44\x44\x44\x44\x44\x44\x44"
12726 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe
EB
12727 .ctext = "\xf9\x9b\x28\xb8\x5c\xaf\x8c\x61"
12728 "\xb6\x1c\x81\x8f\x2c\x87\x60\x89"
12729 "\x0d\x8d\x7a\xe8\x60\x48\xcc\x86"
12730 "\xc1\x68\x45\xaa\x00\xe9\x24\xc5",
12731 .len = 32,
aed265b9
JK
12732 }, {
12733 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
12734 "\x23\x53\x60\x28\x74\x71\x35\x26"
12735 "\x31\x41\x59\x26\x53\x58\x97\x93"
12736 "\x23\x84\x62\x64\x33\x83\x27\x95",
12737 .klen = 32,
12738 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
12739 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 12740 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
aed265b9
JK
12741 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12742 "\x10\x11\x12\x13\x14\x15\x16\x17"
12743 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12744 "\x20\x21\x22\x23\x24\x25\x26\x27"
12745 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12746 "\x30\x31\x32\x33\x34\x35\x36\x37"
12747 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12748 "\x40\x41\x42\x43\x44\x45\x46\x47"
12749 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12750 "\x50\x51\x52\x53\x54\x55\x56\x57"
12751 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12752 "\x60\x61\x62\x63\x64\x65\x66\x67"
12753 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12754 "\x70\x71\x72\x73\x74\x75\x76\x77"
12755 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12756 "\x80\x81\x82\x83\x84\x85\x86\x87"
12757 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12758 "\x90\x91\x92\x93\x94\x95\x96\x97"
12759 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12760 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12761 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12762 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12763 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12764 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12765 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12766 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12767 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12768 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12769 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12770 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12771 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
12772 "\x00\x01\x02\x03\x04\x05\x06\x07"
12773 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12774 "\x10\x11\x12\x13\x14\x15\x16\x17"
12775 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12776 "\x20\x21\x22\x23\x24\x25\x26\x27"
12777 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12778 "\x30\x31\x32\x33\x34\x35\x36\x37"
12779 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12780 "\x40\x41\x42\x43\x44\x45\x46\x47"
12781 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12782 "\x50\x51\x52\x53\x54\x55\x56\x57"
12783 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12784 "\x60\x61\x62\x63\x64\x65\x66\x67"
12785 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12786 "\x70\x71\x72\x73\x74\x75\x76\x77"
12787 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12788 "\x80\x81\x82\x83\x84\x85\x86\x87"
12789 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12790 "\x90\x91\x92\x93\x94\x95\x96\x97"
12791 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12792 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12793 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12794 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12795 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12796 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12797 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12798 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12799 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12800 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12801 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12802 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12803 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
12804 .ctext = "\xfe\x47\x4a\xc8\x60\x7e\xb4\x8b"
12805 "\x0d\x10\xf4\xb0\x0d\xba\xf8\x53"
12806 "\x65\x6e\x38\x4b\xdb\xaa\xb1\x9e"
12807 "\x28\xca\xb0\x22\xb3\x85\x75\xf4"
12808 "\x00\x5c\x75\x14\x06\xd6\x25\x82"
12809 "\xe6\xcb\x08\xf7\x29\x90\x23\x8e"
12810 "\xa4\x68\x57\xe4\xf0\xd8\x32\xf3"
12811 "\x80\x51\x67\xb5\x0b\x85\x69\xe8"
12812 "\x19\xfe\xc4\xc7\x3e\xea\x90\xd3"
12813 "\x8f\xa3\xf2\x0a\xac\x17\x4b\xa0"
12814 "\x63\x5a\x16\x0f\xf0\xce\x66\x1f"
12815 "\x2c\x21\x07\xf1\xa4\x03\xa3\x44"
12816 "\x41\x61\x87\x5d\x6b\xb3\xef\xd4"
12817 "\xfc\xaa\x32\x7e\x55\x58\x04\x41"
12818 "\xc9\x07\x33\xc6\xa2\x68\xd6\x5a"
12819 "\x55\x79\x4b\x6f\xcf\x89\xb9\x19"
12820 "\xe5\x54\x13\x15\xb2\x1a\xfa\x15"
12821 "\xc2\xf0\x06\x59\xfa\xa0\x25\x05"
12822 "\x58\xfa\x43\x91\x16\x85\x40\xbb"
12823 "\x0d\x34\x4d\xc5\x1e\x20\xd5\x08"
12824 "\xcd\x22\x22\x41\x11\x9f\x6c\x7c"
12825 "\x8d\x57\xc9\xba\x57\xe8\x2c\xf7"
12826 "\xa0\x42\xa8\xde\xfc\xa3\xca\x98"
12827 "\x4b\x43\xb1\xce\x4b\xbf\x01\x67"
12828 "\x6e\x29\x60\xbd\x10\x14\x84\x82"
12829 "\x83\x82\x0c\x63\x73\x92\x02\x7c"
12830 "\x55\x37\x20\x80\x17\x51\xc8\xbc"
12831 "\x46\x02\xcb\x38\x07\x6d\xe2\x85"
12832 "\xaa\x29\xaf\x24\x58\x0d\xf0\x75"
12833 "\x08\x0a\xa5\x34\x25\x16\xf3\x74"
12834 "\xa7\x0b\x97\xbe\xc1\xa9\xdc\x29"
12835 "\x1a\x0a\x56\xc1\x1a\x91\x97\x8c"
12836 "\x0b\xc7\x16\xed\x5a\x22\xa6\x2e"
12837 "\x8c\x2b\x4f\x54\x76\x47\x53\x8e"
12838 "\xe8\x00\xec\x92\xb9\x55\xe6\xa2"
12839 "\xf3\xe2\x4f\x6a\x66\x60\xd0\x87"
12840 "\xe6\xd1\xcc\xe3\x6a\xc5\x2d\x21"
12841 "\xcc\x9d\x6a\xb6\x75\xaa\xe2\x19"
12842 "\x21\x9f\xa1\x5e\x4c\xfd\x72\xf9"
12843 "\x94\x4e\x63\xc7\xae\xfc\xed\x47"
12844 "\xe2\xfe\x7a\x63\x77\xfe\x97\x82"
12845 "\xb1\x10\x6e\x36\x1d\xe1\xc4\x80"
12846 "\xec\x69\x41\xec\xa7\x8a\xe0\x2f"
12847 "\xe3\x49\x26\xa2\x41\xb2\x08\x0f"
12848 "\x28\xb4\xa7\x39\xa1\x99\x2d\x1e"
12849 "\x43\x42\x35\xd0\xcf\xec\x77\x67"
12850 "\xb2\x3b\x9e\x1c\x35\xde\x4f\x5e"
12851 "\x73\x3f\x5d\x6f\x07\x4b\x2e\x50"
12852 "\xab\x6c\x6b\xff\xea\x00\x67\xaa"
12853 "\x0e\x82\x32\xdd\x3d\xb5\xe5\x76"
12854 "\x2b\x77\x3f\xbe\x12\x75\xfb\x92"
12855 "\xc6\x89\x67\x4d\xca\xf7\xd4\x50"
12856 "\xc0\x74\x47\xcc\xd9\x0a\xd4\xc6"
12857 "\x3b\x17\x2e\xe3\x35\xbb\x53\xb5"
12858 "\x86\xad\x51\xcc\xd5\x96\xb8\xdc"
12859 "\x03\x57\xe6\x98\x52\x2f\x61\x62"
12860 "\xc4\x5c\x9c\x36\x71\x07\xfb\x94"
12861 "\xe3\x02\xc4\x2b\x08\x75\xc7\x35"
12862 "\xfb\x2e\x88\x7b\xbb\x67\x00\xe1"
12863 "\xc9\xdd\x99\xb2\x13\x53\x1a\x4e"
12864 "\x76\x87\x19\x04\x1a\x2f\x38\x3e"
12865 "\xef\x91\x64\x1d\x18\x07\x4e\x31"
12866 "\x88\x21\x7c\xb0\xa5\x12\x4c\x3c"
12867 "\xb0\x20\xbd\xda\xdf\xf9\x7c\xdd",
12868 .len = 512,
aed265b9
JK
12869 }, {
12870 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
12871 "\x23\x53\x60\x28\x74\x71\x35\x26"
12872 "\x62\x49\x77\x57\x24\x70\x93\x69"
12873 "\x99\x59\x57\x49\x66\x96\x76\x27"
12874 "\x31\x41\x59\x26\x53\x58\x97\x93"
12875 "\x23\x84\x62\x64\x33\x83\x27\x95"
12876 "\x02\x88\x41\x97\x16\x93\x99\x37"
12877 "\x51\x05\x82\x09\x74\x94\x45\x92",
12878 .klen = 64,
12879 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
12880 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 12881 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
aed265b9
JK
12882 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12883 "\x10\x11\x12\x13\x14\x15\x16\x17"
12884 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12885 "\x20\x21\x22\x23\x24\x25\x26\x27"
12886 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12887 "\x30\x31\x32\x33\x34\x35\x36\x37"
12888 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12889 "\x40\x41\x42\x43\x44\x45\x46\x47"
12890 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12891 "\x50\x51\x52\x53\x54\x55\x56\x57"
12892 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12893 "\x60\x61\x62\x63\x64\x65\x66\x67"
12894 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12895 "\x70\x71\x72\x73\x74\x75\x76\x77"
12896 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12897 "\x80\x81\x82\x83\x84\x85\x86\x87"
12898 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12899 "\x90\x91\x92\x93\x94\x95\x96\x97"
12900 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12901 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12902 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12903 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12904 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12905 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12906 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12907 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12908 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12909 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12910 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12911 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12912 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
12913 "\x00\x01\x02\x03\x04\x05\x06\x07"
12914 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
12915 "\x10\x11\x12\x13\x14\x15\x16\x17"
12916 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
12917 "\x20\x21\x22\x23\x24\x25\x26\x27"
12918 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
12919 "\x30\x31\x32\x33\x34\x35\x36\x37"
12920 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
12921 "\x40\x41\x42\x43\x44\x45\x46\x47"
12922 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
12923 "\x50\x51\x52\x53\x54\x55\x56\x57"
12924 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
12925 "\x60\x61\x62\x63\x64\x65\x66\x67"
12926 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
12927 "\x70\x71\x72\x73\x74\x75\x76\x77"
12928 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
12929 "\x80\x81\x82\x83\x84\x85\x86\x87"
12930 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
12931 "\x90\x91\x92\x93\x94\x95\x96\x97"
12932 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
12933 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
12934 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
12935 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
12936 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
12937 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
12938 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
12939 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
12940 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
12941 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
12942 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
12943 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
12944 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
12945 .ctext = "\x2b\xc9\xb4\x6b\x10\x94\xa9\x32"
12946 "\xaa\xb0\x20\xc6\x44\x3d\x74\x1f"
12947 "\x75\x01\xa7\xf6\xf5\xf7\x62\x1b"
12948 "\x80\x1b\x82\xcb\x01\x59\x91\x7f"
12949 "\x80\x3a\x98\xf0\xd2\xca\xc4\xc3"
12950 "\x34\xfd\xe6\x11\xf9\x33\x45\x12"
12951 "\x48\xc5\x8c\x25\xf1\xc5\xc5\x23"
12952 "\xd3\x44\xb4\x73\xd5\x04\xc0\xb7"
12953 "\xca\x2f\xf5\xcd\xc5\xb4\xdd\xb0"
12954 "\xf4\x60\xe8\xfb\xc6\x9c\xc5\x78"
12955 "\xcd\xec\x7d\xdc\x19\x9c\x72\x64"
12956 "\x63\x0b\x38\x2e\x76\xdd\x2d\x36"
12957 "\x49\xb0\x1d\xea\x78\x9e\x00\xca"
12958 "\x20\xcc\x1b\x1e\x98\x74\xab\xed"
12959 "\x79\xf7\xd0\x6c\xd8\x93\x80\x29"
12960 "\xac\xa5\x5e\x34\xa9\xab\xa0\x55"
12961 "\x9a\xea\xaa\x95\x4d\x7b\xfe\x46"
12962 "\x26\x8a\xfd\x88\xa2\xa8\xa6\xae"
12963 "\x25\x42\x17\xbf\x76\x8f\x1c\x3d"
12964 "\xec\x9a\xda\x64\x96\xb5\x61\xff"
12965 "\x99\xeb\x12\x96\x85\x82\x9d\xd5"
12966 "\x81\x85\x14\xa8\x59\xac\x8c\x94"
12967 "\xbb\x3b\x85\x2b\xdf\xb3\x0c\xba"
12968 "\x82\xc6\x4d\xca\x86\xea\x53\x28"
12969 "\x4c\xe0\x4e\x31\xe3\x73\x2f\x79"
12970 "\x9d\x42\xe1\x03\xe3\x8b\xc4\xff"
12971 "\x05\xca\x81\x7b\xda\xa2\xde\x63"
12972 "\x3a\x10\xbe\xc2\xac\x32\xc4\x05"
12973 "\x47\x7e\xef\x67\xe2\x5f\x5b\xae"
12974 "\xed\xf1\x70\x34\x16\x9a\x07\x7b"
12975 "\xf2\x25\x2b\xb0\xf8\x3c\x15\x9a"
12976 "\xa6\x59\x55\x5f\xc1\xf4\x1e\xcd"
12977 "\x93\x1f\x06\xba\xd4\x9a\x22\x69"
12978 "\xfa\x8e\x95\x0d\xf3\x23\x59\x2c"
12979 "\xfe\x00\xba\xf0\x0e\xbc\x6d\xd6"
12980 "\x62\xf0\x7a\x0e\x83\x3e\xdb\x32"
12981 "\xfd\x43\x7d\xda\x42\x51\x87\x43"
12982 "\x9d\xf9\xef\xf4\x30\x97\xf8\x09"
12983 "\x88\xfc\x3f\x93\x70\xc1\x4a\xec"
12984 "\x27\x5f\x11\xac\x71\xc7\x48\x46"
12985 "\x2f\xf9\xdf\x8d\x9f\xf7\x2e\x56"
12986 "\x0d\x4e\xb0\x32\x76\xce\x86\x81"
12987 "\xcd\xdf\xe4\x00\xbf\xfd\x5f\x24"
12988 "\xaf\xf7\x9a\xde\xff\x18\xac\x14"
12989 "\x90\xc5\x01\x39\x34\x0f\x24\xf3"
12990 "\x13\x2f\x5e\x4f\x30\x9a\x36\x40"
12991 "\xec\xea\xbc\xcd\x9e\x0e\x5b\x23"
12992 "\x50\x88\x97\x40\x69\xb1\x37\xf5"
12993 "\xc3\x15\xf9\x3f\xb7\x79\x64\xe8"
12994 "\x7b\x10\x20\xb9\x2b\x46\x83\x5b"
12995 "\xd8\x39\xfc\xe4\xfa\x88\x52\xf2"
12996 "\x72\xb0\x97\x4e\x89\xb3\x48\x00"
12997 "\xc1\x16\x73\x50\x77\xba\xa6\x65"
12998 "\x20\x2d\xb0\x02\x27\x89\xda\x99"
12999 "\x45\xfb\xe9\xd3\x1d\x39\x2f\xd6"
13000 "\x2a\xda\x09\x12\x11\xaf\xe6\x57"
13001 "\x01\x04\x8a\xff\x86\x8b\xac\xf8"
13002 "\xee\xe4\x1c\x98\x5b\xcf\x6b\x76"
13003 "\xa3\x0e\x33\x74\x40\x18\x39\x72"
13004 "\x66\x50\x31\xfd\x70\xdf\xe8\x51"
13005 "\x96\x21\x36\xb2\x9b\xfa\x85\xd1"
13006 "\x30\x05\xc8\x92\x98\x80\xff\x7a"
13007 "\xaf\x43\x0b\xc5\x20\x41\x92\x20"
13008 "\xd4\xa0\x91\x98\x11\x5f\x4d\xb1",
13009 .len = 512,
aed265b9
JK
13010 },
13011};
13012
92a4c9fe 13013/*
95ba5973
GBY
13014 * SM4 test vectors taken from the "The SM4 Blockcipher Algorithm And Its
13015 * Modes Of Operations" draft RFC
13016 * https://datatracker.ietf.org/doc/draft-ribose-cfrg-sm4
92a4c9fe
EB
13017 */
13018
13019static const struct cipher_testvec sm4_tv_template[] = {
95ba5973 13020 { /* GB/T 32907-2016 Example 1. */
92a4c9fe
EB
13021 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13022 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13023 .klen = 16,
13024 .ptext = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13025 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13026 .ctext = "\x68\x1E\xDF\x34\xD2\x06\x96\x5E"
13027 "\x86\xB3\xE9\x4F\x53\x6E\x42\x46",
13028 .len = 16,
95ba5973 13029 }, { /* Last 10 iterations of GB/T 32907-2016 Example 2. */
92a4c9fe
EB
13030 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13031 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13032 .klen = 16,
13033 .ptext = "\x99\x4a\xc3\xe7\xc3\x57\x89\x6a"
13034 "\x81\xfc\xa8\xe\x38\x3e\xef\x80"
13035 "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
13036 "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
13037 "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
13038 "\xad\x57\x15\xab\x31\x5d\xc\xef"
13039 "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
13040 "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
13041 "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
13042 "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
13043 "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
13044 "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
13045 "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
13046 "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
13047 "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
13048 "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
13049 "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
13050 "\xed\xce\x0\x19\xe\x16\x2\x6e"
13051 "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
13052 "\x31\x51\xec\x47\xc3\x51\x83\xc1",
13053 .ctext = "\xb1\x98\xf2\xde\x3f\x4b\xae\xd1"
13054 "\xf0\xf1\x30\x4c\x1\x27\x5a\x8f"
13055 "\x45\xe1\x39\xb7\xae\xff\x1f\x27"
13056 "\xad\x57\x15\xab\x31\x5d\xc\xef"
13057 "\x8c\xc8\x80\xbd\x11\x98\xf3\x7b"
13058 "\xa2\xdd\x14\x20\xf9\xe8\xbb\x82"
13059 "\xf7\x32\xca\x4b\xa8\xf7\xb3\x4d"
13060 "\x27\xd1\xcd\xe6\xb6\x65\x5a\x23"
13061 "\xc2\xf3\x54\x84\x53\xe3\xb9\x20"
13062 "\xa5\x37\x0\xbe\xe7\x7b\x48\xfb"
13063 "\x21\x3d\x9e\x48\x1d\x9e\xf5\xbf"
13064 "\x77\xd5\xb4\x4a\x53\x71\x94\x7a"
13065 "\x88\xa6\x6e\x6\x93\xca\x43\xa5"
13066 "\xc4\xf6\xcd\x53\x4b\x7b\x8e\xfe"
13067 "\xb4\x28\x7c\x42\x29\x32\x5d\x88"
13068 "\xed\xce\x0\x19\xe\x16\x2\x6e"
13069 "\x87\xff\x2c\xac\xe8\xe7\xe9\xbf"
13070 "\x31\x51\xec\x47\xc3\x51\x83\xc1"
13071 "\x59\x52\x98\xc7\xc6\xfd\x27\x1f"
13072 "\x4\x2\xf8\x4\xc3\x3d\x3f\x66",
13073 .len = 160
95ba5973
GBY
13074 }, { /* A.2.1.1 SM4-ECB Example 1 */
13075 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13076 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13077 .klen = 16,
13078 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13079 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13080 "\xee\xee\xee\xee\xff\xff\xff\xff"
13081 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13082 .ctext = "\x5e\xc8\x14\x3d\xe5\x09\xcf\xf7"
13083 "\xb5\x17\x9f\x8f\x47\x4b\x86\x19"
13084 "\x2f\x1d\x30\x5a\x7f\xb1\x7d\xf9"
13085 "\x85\xf8\x1c\x84\x82\x19\x23\x04",
13086 .len = 32,
13087 }, { /* A.2.1.2 SM4-ECB Example 2 */
13088 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
13089 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
13090 .klen = 16,
13091 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13092 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13093 "\xee\xee\xee\xee\xff\xff\xff\xff"
13094 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13095 .ctext = "\xC5\x87\x68\x97\xE4\xA5\x9B\xBB"
13096 "\xA7\x2A\x10\xC8\x38\x72\x24\x5B"
13097 "\x12\xDD\x90\xBC\x2D\x20\x06\x92"
13098 "\xB5\x29\xA4\x15\x5A\xC9\xE6\x00",
13099 .len = 32,
13100 }
13101};
13102
13103static const struct cipher_testvec sm4_cbc_tv_template[] = {
13104 { /* A.2.2.1 SM4-CBC Example 1 */
13105 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13106 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13107 .klen = 16,
13108 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13109 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13110 "\xee\xee\xee\xee\xff\xff\xff\xff"
13111 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13112 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13113 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
cdc69469
EB
13114 .iv_out = "\x4C\xB7\x01\x69\x51\x90\x92\x26"
13115 "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
95ba5973
GBY
13116 .ctext = "\x78\xEB\xB1\x1C\xC4\x0B\x0A\x48"
13117 "\x31\x2A\xAE\xB2\x04\x02\x44\xCB"
13118 "\x4C\xB7\x01\x69\x51\x90\x92\x26"
13119 "\x97\x9B\x0D\x15\xDC\x6A\x8F\x6D",
13120 .len = 32,
13121 }, { /* A.2.2.2 SM4-CBC Example 2 */
13122 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
13123 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
13124 .klen = 16,
13125 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13126 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13127 "\xee\xee\xee\xee\xff\xff\xff\xff"
13128 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13129 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13130 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
cdc69469
EB
13131 .iv_out = "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
13132 "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
95ba5973
GBY
13133 .ctext = "\x0d\x3a\x6d\xdc\x2d\x21\xc6\x98"
13134 "\x85\x72\x15\x58\x7b\x7b\xb5\x9a"
13135 "\x91\xf2\xc1\x47\x91\x1a\x41\x44"
13136 "\x66\x5e\x1f\xa1\xd4\x0b\xae\x38",
13137 .len = 32,
13138 }
13139};
13140
13141static const struct cipher_testvec sm4_ctr_tv_template[] = {
13142 { /* A.2.5.1 SM4-CTR Example 1 */
13143 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
13144 "\xFE\xDC\xBA\x98\x76\x54\x32\x10",
13145 .klen = 16,
13146 .ptext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13147 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
13148 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
13149 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
13150 "\xee\xee\xee\xee\xee\xee\xee\xee"
13151 "\xff\xff\xff\xff\xff\xff\xff\xff"
13152 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13153 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
13154 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13155 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
e674dbc0
EB
13156 .iv_out = "\x00\x01\x02\x03\x04\x05\x06\x07"
13157 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
95ba5973
GBY
13158 .ctext = "\xac\x32\x36\xcb\x97\x0c\xc2\x07"
13159 "\x91\x36\x4c\x39\x5a\x13\x42\xd1"
13160 "\xa3\xcb\xc1\x87\x8c\x6f\x30\xcd"
13161 "\x07\x4c\xce\x38\x5c\xdd\x70\xc7"
13162 "\xf2\x34\xbc\x0e\x24\xc1\x19\x80"
13163 "\xfd\x12\x86\x31\x0c\xe3\x7b\x92"
13164 "\x6e\x02\xfc\xd0\xfa\xa0\xba\xf3"
13165 "\x8b\x29\x33\x85\x1d\x82\x45\x14",
13166 .len = 64,
13167 }, { /* A.2.5.2 SM4-CTR Example 2 */
13168 .key = "\xFE\xDC\xBA\x98\x76\x54\x32\x10"
13169 "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
13170 .klen = 16,
13171 .ptext = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13172 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb"
13173 "\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc"
13174 "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
13175 "\xee\xee\xee\xee\xee\xee\xee\xee"
13176 "\xff\xff\xff\xff\xff\xff\xff\xff"
13177 "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
13178 "\xbb\xbb\xbb\xbb\xbb\xbb\xbb\xbb",
13179 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13180 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
e674dbc0
EB
13181 .iv_out = "\x00\x01\x02\x03\x04\x05\x06\x07"
13182 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x13",
95ba5973
GBY
13183 .ctext = "\x5d\xcc\xcd\x25\xb9\x5a\xb0\x74"
13184 "\x17\xa0\x85\x12\xee\x16\x0e\x2f"
13185 "\x8f\x66\x15\x21\xcb\xba\xb4\x4c"
13186 "\xc8\x71\x38\x44\x5b\xc2\x9e\x5c"
13187 "\x0a\xe0\x29\x72\x05\xd6\x27\x04"
13188 "\x17\x3b\x21\x23\x9b\x88\x7f\x6c"
13189 "\x8c\xb5\xb8\x00\x91\x7a\x24\x88"
13190 "\x28\x4b\xde\x9e\x16\xea\x29\x06",
13191 .len = 64,
92a4c9fe
EB
13192 }
13193};
13194
e4886214
PL
13195static const struct cipher_testvec sm4_ctr_rfc3686_tv_template[] = {
13196 {
13197 .key = "\xae\x68\x52\xf8\x12\x10\x67\xcc"
13198 "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
13199 "\x00\x00\x00\x30",
13200 .klen = 20,
13201 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
13202 .ptext = "Single block msg",
13203 .ctext = "\x20\x9b\x77\x31\xd3\x65\xdb\xab"
13204 "\x9e\x48\x74\x7e\xbd\x13\x83\xeb",
13205 .len = 16,
13206 }, {
13207 .key = "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
13208 "\x43\xd6\xce\x1f\x32\x53\x91\x63"
13209 "\x00\x6c\xb6\xdb",
13210 .klen = 20,
13211 .iv = "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
13212 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
13213 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13214 "\x10\x11\x12\x13\x14\x15\x16\x17"
13215 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
13216 .ctext = "\x33\xe0\x28\x01\x92\xed\xc9\x1e"
13217 "\x97\x35\xd9\x4a\xec\xd4\xbc\x23"
13218 "\x4f\x35\x9f\x1c\x55\x1f\xe0\x27"
13219 "\xe0\xdf\xc5\x43\xbc\xb0\x23\x94",
13220 .len = 32,
13221 }
13222};
13223
a06b15b2
PL
13224static const struct cipher_testvec sm4_ofb_tv_template[] = {
13225 { /* From: draft-ribose-cfrg-sm4-02, paragraph 12.2.3 */
13226 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13227 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13228 .klen = 16,
13229 .iv = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13230 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13231 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13232 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13233 "\x01\x23\x45\x67\x89\xab\xcd\xef"
13234 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13235 .ctext = "\x69\x3d\x9a\x53\x5b\xad\x5b\xb1"
13236 "\x78\x6f\x53\xd7\x25\x3a\x70\x56"
13237 "\xf2\x07\x5d\x28\xb5\x23\x5f\x58"
13238 "\xd5\x00\x27\xe4\x17\x7d\x2b\xce",
13239 .len = 32,
13240 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.3, Example 1 */
13241 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13242 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13243 .klen = 16,
13244 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13245 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13246 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13247 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13248 "\xee\xee\xee\xee\xff\xff\xff\xff"
13249 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13250 .ctext = "\xac\x32\x36\xcb\x86\x1d\xd3\x16"
13251 "\xe6\x41\x3b\x4e\x3c\x75\x24\xb7"
13252 "\x1d\x01\xac\xa2\x48\x7c\xa5\x82"
13253 "\xcb\xf5\x46\x3e\x66\x98\x53\x9b",
13254 .len = 32,
13255 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.3, Example 2 */
13256 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13257 "\x01\x23\x45\x67\x89\xab\xcd\xef",
13258 .klen = 16,
13259 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13260 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13261 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13262 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13263 "\xee\xee\xee\xee\xff\xff\xff\xff"
13264 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13265 .ctext = "\x5d\xcc\xcd\x25\xa8\x4b\xa1\x65"
13266 "\x60\xd7\xf2\x65\x88\x70\x68\x49"
13267 "\x33\xfa\x16\xbd\x5c\xd9\xc8\x56"
13268 "\xca\xca\xa1\xe1\x01\x89\x7a\x97",
13269 .len = 32,
13270 }
13271};
13272
13273static const struct cipher_testvec sm4_cfb_tv_template[] = {
13274 { /* From: draft-ribose-cfrg-sm4-02, paragraph 12.2.4 */
13275 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13276 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13277 .klen = 16,
13278 .iv = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13279 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13280 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13281 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13282 "\x01\x23\x45\x67\x89\xab\xcd\xef"
13283 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13284 .ctext = "\x69\x3d\x9a\x53\x5b\xad\x5b\xb1"
13285 "\x78\x6f\x53\xd7\x25\x3a\x70\x56"
13286 "\x9e\xd2\x58\xa8\x5a\x04\x67\xcc"
13287 "\x92\xaa\xb3\x93\xdd\x97\x89\x95",
13288 .len = 32,
13289 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.4, Example 1 */
13290 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
13291 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
13292 .klen = 16,
13293 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13294 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13295 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13296 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13297 "\xee\xee\xee\xee\xff\xff\xff\xff"
13298 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13299 .ctext = "\xac\x32\x36\xcb\x86\x1d\xd3\x16"
13300 "\xe6\x41\x3b\x4e\x3c\x75\x24\xb7"
13301 "\x69\xd4\xc5\x4e\xd4\x33\xb9\xa0"
13302 "\x34\x60\x09\xbe\xb3\x7b\x2b\x3f",
13303 .len = 32,
13304 }, { /* From: draft-ribose-cfrg-sm4-09, appendix A.2.4, Example 2 */
13305 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10"
13306 "\x01\x23\x45\x67\x89\xab\xcd\xef",
13307 .klen = 16,
13308 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
13309 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
13310 .ptext = "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb"
13311 "\xcc\xcc\xcc\xcc\xdd\xdd\xdd\xdd"
13312 "\xee\xee\xee\xee\xff\xff\xff\xff"
13313 "\xaa\xaa\xaa\xaa\xbb\xbb\xbb\xbb",
13314 .ctext = "\x5d\xcc\xcd\x25\xa8\x4b\xa1\x65"
13315 "\x60\xd7\xf2\x65\x88\x70\x68\x49"
13316 "\x0d\x9b\x86\xff\x20\xc3\xbf\xe1"
13317 "\x15\xff\xa0\x2c\xa6\x19\x2c\xc5",
13318 .len = 32,
13319 }
13320};
13321
92a4c9fe
EB
13322/* Cast6 test vectors from RFC 2612 */
13323static const struct cipher_testvec cast6_tv_template[] = {
13324 {
13325 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
13326 "\x0a\xf7\x56\x47\xf2\x9f\x61\x5d",
da7f033d 13327 .klen = 16,
92a4c9fe
EB
13328 .ptext = zeroed_string,
13329 .ctext = "\xc8\x42\xa0\x89\x72\xb4\x3d\x20"
13330 "\x83\x6c\x91\xd1\xb7\x53\x0f\x6b",
13331 .len = 16,
13332 }, {
13333 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
13334 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
13335 "\xba\xc7\x7a\x77\x17\x94\x28\x63",
13336 .klen = 24,
13337 .ptext = zeroed_string,
13338 .ctext = "\x1b\x38\x6c\x02\x10\xdc\xad\xcb"
13339 "\xdd\x0e\x41\xaa\x08\xa7\xa7\xe8",
13340 .len = 16,
13341 }, {
13342 .key = "\x23\x42\xbb\x9e\xfa\x38\x54\x2c"
13343 "\xbe\xd0\xac\x83\x94\x0a\xc2\x98"
13344 "\x8d\x7c\x47\xce\x26\x49\x08\x46"
13345 "\x1c\xc1\xb5\x13\x7a\xe6\xb6\x04",
13346 .klen = 32,
13347 .ptext = zeroed_string,
13348 .ctext = "\x4f\x6a\x20\x38\x28\x68\x97\xb9"
13349 "\xc9\x87\x01\x36\x55\x33\x17\xfa",
13350 .len = 16,
13351 }, { /* Generated from TF test vectors */
9d25917d
JK
13352 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13353 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13354 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13355 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13356 .klen = 32,
92a4c9fe
EB
13357 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13358 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
13359 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
13360 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13361 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13362 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13363 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13364 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13365 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13366 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13367 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13368 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13369 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13370 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13371 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13372 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13373 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13374 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13375 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
13376 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13377 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13378 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13379 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13380 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13381 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13382 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13383 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13384 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13385 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13386 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13387 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13388 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13389 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13390 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13391 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13392 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13393 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13394 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13395 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13396 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13397 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13398 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13399 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13400 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13401 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13402 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13403 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13404 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13405 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13406 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13407 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13408 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13409 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13410 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13411 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13412 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13413 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13414 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13415 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13416 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13417 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13418 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13419 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13420 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
13421 .ctext = "\xC3\x70\x22\x32\xF5\x80\xCB\x54"
13422 "\xFC\x30\xE0\xF6\xEB\x39\x57\xA6"
13423 "\xB6\xB9\xC5\xA4\x91\x55\x14\x97"
13424 "\xC1\x20\xFF\x6C\x5C\xF0\x67\xEA"
13425 "\x2F\xED\xD8\xC9\xFB\x38\x3F\xFE"
13426 "\x93\xBE\xDC\x00\xD3\x7F\xAD\x4C"
13427 "\x5A\x08\x92\xD1\x47\x0C\xFA\x6C"
13428 "\xD0\x6A\x99\x10\x72\xF8\x47\x62"
13429 "\x81\x42\xF8\xD8\xF5\xBB\x94\x08"
13430 "\xAA\x97\xA2\x8B\x69\xB3\xD2\x7E"
13431 "\xBC\xB5\x00\x0C\xE5\x44\x4B\x58"
13432 "\xE8\x63\xDC\xB3\xC4\xE5\x23\x12"
13433 "\x5A\x72\x85\x47\x8B\xEC\x9F\x26"
13434 "\x84\xB6\xED\x10\x33\x63\x9B\x5F"
13435 "\x4D\x53\xEE\x94\x45\x8B\x60\x58"
13436 "\x86\x20\xF9\x1E\x82\x08\x3E\x58"
13437 "\x60\x1B\x34\x19\x02\xBE\x4E\x09"
13438 "\xBB\x7C\x15\xCC\x60\x27\x55\x7A"
13439 "\x12\xB8\xD8\x08\x89\x3C\xA6\xF3"
13440 "\xF1\xDD\xA7\x07\xA3\x12\x85\x28"
13441 "\xE9\x57\xAC\x80\x0C\x5C\x0F\x3A"
13442 "\x5D\xC2\x91\xC7\x90\xE4\x8C\x43"
13443 "\x92\xE4\x7C\x26\x69\x4D\x83\x68"
13444 "\x14\x96\x42\x47\xBD\xA9\xE4\x8A"
13445 "\x33\x19\xEB\x54\x8E\x0D\x4B\x6E"
13446 "\x91\x51\xB5\x36\x08\xDE\x1C\x06"
13447 "\x03\xBD\xDE\x81\x26\xF7\x99\xC2"
13448 "\xBA\xF7\x6D\x87\x0D\xE4\xA6\xCF"
13449 "\xC1\xF5\x27\x05\xB8\x02\x57\x72"
13450 "\xE6\x42\x13\x0B\xC6\x47\x05\x74"
13451 "\x24\x15\xF7\x0D\xC2\x23\x9D\xB9"
13452 "\x3C\x77\x18\x93\xBA\xB4\xFC\x8C"
13453 "\x98\x82\x67\x67\xB4\xD7\xD3\x43"
13454 "\x23\x08\x02\xB7\x9B\x99\x05\xFB"
13455 "\xD3\xB5\x00\x0A\xA9\x9D\x66\xD6"
13456 "\x2E\x49\x58\xD0\xA8\x57\x29\x7F"
13457 "\x0A\x0E\x7D\xFC\x92\x83\xCC\x67"
13458 "\xA2\xB1\x70\x3A\x8F\x87\x4A\x8D"
13459 "\x17\xE2\x58\x2B\x88\x0D\x68\x62"
13460 "\xBF\x35\xD1\x6F\xC0\xF0\x18\x62"
13461 "\xB2\xC7\x2D\x58\xC7\x16\xDE\x08"
13462 "\xEB\x84\x1D\x25\xA7\x38\x94\x06"
13463 "\x93\x9D\xF8\xFE\x88\x71\xE7\x84"
13464 "\x2C\xA0\x38\xA3\x1D\x48\xCF\x29"
13465 "\x0B\xBC\xD8\x50\x99\x1A\x26\xFB"
13466 "\x8E\x75\x3D\x73\xEB\x6A\xED\x29"
13467 "\xE0\x8E\xED\xFC\xFE\x6F\xF6\xBA"
13468 "\x41\xE2\x10\x4C\x01\x8B\x69\x2B"
13469 "\x25\x3F\x4D\x70\x7B\x92\xD6\x3B"
13470 "\xAC\xF9\x77\x18\xD9\x6A\x30\xA6"
13471 "\x2E\xFA\x30\xFF\xC8\xD5\x1D\x06"
13472 "\x59\x28\x1D\x86\x43\x04\x5D\x3B"
13473 "\x99\x4C\x04\x5A\x21\x17\x8B\x76"
13474 "\x8F\x72\xCB\xA1\x9C\x29\x4C\xC3"
13475 "\x65\xA2\x58\x2A\xC5\x66\x24\xBF"
13476 "\xBA\xE6\x0C\xDD\x34\x24\x74\xC8"
13477 "\x84\x0A\x66\x2C\xBE\x8F\x32\xA9"
13478 "\xE7\xE4\xA1\xD7\xDA\xAB\x23\x1E"
13479 "\xEB\xEE\x6C\x94\x6F\x9C\x2E\xD1"
13480 "\x49\x2C\xF3\xD4\x90\xCC\x93\x4C"
13481 "\x84\x52\x6D\x68\xDE\xC6\x64\xB2"
13482 "\x11\x74\x93\x57\xB4\x7E\xC6\x00",
13483 .len = 496,
92a4c9fe 13484 },
da7f033d
HX
13485};
13486
92a4c9fe
EB
13487static const struct cipher_testvec cast6_cbc_tv_template[] = {
13488 { /* Generated from TF test vectors */
9d25917d
JK
13489 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13490 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13491 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13492 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13493 .klen = 32,
92a4c9fe
EB
13494 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13495 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
13496 .iv_out = "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
13497 "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
92a4c9fe 13498 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
13499 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13500 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13501 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13502 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13503 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13504 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13505 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13506 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13507 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13508 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13509 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13510 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13511 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13512 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13513 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13514 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
13515 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13516 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13517 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13518 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13519 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13520 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13521 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13522 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13523 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13524 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13525 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13526 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13527 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13528 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13529 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13530 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13531 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13532 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13533 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13534 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13535 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13536 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13537 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13538 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13539 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13540 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13541 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13542 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13543 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13544 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13545 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13546 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13547 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13548 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13549 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13550 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13551 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13552 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13553 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13554 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13555 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13556 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13557 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13558 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13559 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
13560 .ctext = "\xDF\x77\x68\x96\xC7\xBA\xF8\xE2"
13561 "\x0E\x24\x99\x1A\xAA\xF3\xC6\x9F"
13562 "\xA0\x73\xB3\x70\xC3\x68\x64\x70"
13563 "\xAD\x33\x02\xFB\x88\x74\xAA\x78"
13564 "\xC7\x47\x1A\x18\x61\x2D\xAC\x9F"
13565 "\x7E\x6F\xDF\x05\x13\x76\xA6\x72"
13566 "\xB7\x13\x09\x0F\x7D\x38\xDF\x25"
13567 "\x4E\xFD\x50\x45\xFA\x35\x6A\xC0"
13568 "\x57\x95\xE1\x21\x26\x10\x9A\x21"
13569 "\xA1\x8A\x51\x05\xD1\xB1\x78\x35"
13570 "\x98\xF5\xAE\xC0\xC1\x8B\x94\xFF"
13571 "\xD0\x69\x3F\x42\xC2\x01\xA7\x9B"
13572 "\x23\x16\x47\x72\x81\x13\x3A\x72"
13573 "\xEC\xD9\x40\x88\x00\x9C\xB0\xA8"
13574 "\x9C\xAC\xCE\x11\x73\x7B\x63\x3E"
13575 "\xA3\x63\x98\x7D\x35\xE4\xD9\x83"
13576 "\xE2\xD0\x52\x87\x0C\x1F\xB0\xB3"
13577 "\x41\x1A\x93\x8D\x76\x31\x9F\xF2"
13578 "\xFE\x09\xA3\x8F\x22\x6A\x3B\xB9"
13579 "\x6C\x9E\xE4\xA1\xA0\xC4\xE7\xA1"
13580 "\x21\x9C\x1A\xCA\x65\xDE\x44\x03"
13581 "\x99\xF2\xD2\x39\xE3\x3F\x0F\x37"
13582 "\x53\x50\x23\xA4\x81\x6E\xDA\xFB"
13583 "\xF8\x7B\x01\xD7\xB2\x32\x9C\xB8"
13584 "\xB1\x0E\x99\x17\xB5\x38\xF9\xD7"
13585 "\x86\x2D\x6E\x94\x5C\x99\x9D\xB3"
13586 "\xD3\x63\x4B\x2A\x7D\x44\x6A\xB2"
13587 "\xC1\x03\xE6\x5A\x37\xD8\x64\x18"
13588 "\xAA\x32\xCE\x29\xED\xC0\xA2\xCB"
13589 "\x8D\xAF\xCD\xBE\x8F\xB6\xEC\xB4"
13590 "\x89\x05\x81\x6E\x71\x4F\xC3\x28"
13591 "\x10\xC1\x62\xC4\x41\xE9\xD2\x39"
13592 "\xF3\x22\x39\x12\x2C\xC2\x95\x2D"
13593 "\xBF\x93\x58\x4B\x04\xD1\x8D\x57"
13594 "\xAE\xEB\x60\x03\x56\x35\xAD\x5A"
13595 "\xE9\xC3\xFF\x4E\x31\xE1\x37\xF8"
13596 "\x7D\xEE\x65\x8A\xB6\x88\x1A\x3E"
13597 "\x07\x09\x82\xBA\xF0\x80\x8A\xD0"
13598 "\xA0\x3F\x6A\xE9\x24\x87\x19\x65"
13599 "\x73\x3F\x12\x91\x47\x54\xBA\x39"
13600 "\x30\x5B\x1E\xE5\xC2\xF9\x3F\xEF"
13601 "\xD6\x75\xF9\xB8\x7C\x8B\x05\x76"
13602 "\xEE\xB7\x08\x25\x4B\xB6\x7B\x47"
13603 "\x72\xC0\x4C\xD4\xDA\xE0\x75\xF1"
13604 "\x7C\xE8\x94\x9E\x16\x6E\xB8\x12"
13605 "\xA1\xC1\x6E\x3B\x1C\x59\x41\x2D"
13606 "\x23\xFA\x7D\x77\xB8\x46\x75\xFE"
13607 "\x4F\x10\xD3\x09\x60\xA1\x36\x96"
13608 "\x5B\xC2\xDC\x6E\x84\x7D\x9B\x14"
13609 "\x80\x21\x83\x58\x3C\x76\xFD\x28"
13610 "\x1D\xF9\x93\x13\xD7\x0E\x62\x14"
13611 "\x5A\xC5\x4E\x08\xA5\x56\xA4\x3C"
13612 "\x68\x93\x44\x70\xDF\xCF\x4A\x51"
13613 "\x0B\x81\x29\x41\xE5\x62\x4D\x36"
13614 "\xB3\xEA\x94\xA6\xB9\xDD\x3F\x09"
13615 "\x62\x34\xA0\x6A\x7E\x7D\xF5\xF6"
13616 "\x01\x91\xB4\x27\xDA\x59\xD6\x17"
13617 "\x56\x4D\x82\x62\x37\xA3\x48\x01"
13618 "\x99\x91\x77\xB2\x08\x6B\x2C\x37"
13619 "\xC5\x5C\xAD\xB6\x07\xB6\x84\xF3"
13620 "\x4D\x59\x7D\xC5\x28\x69\xFA\x92"
13621 "\x22\x46\x89\x2D\x0F\x2B\x08\x24",
13622 .len = 496,
da7f033d
HX
13623 },
13624};
13625
92a4c9fe
EB
13626static const struct cipher_testvec cast6_ctr_tv_template[] = {
13627 { /* Generated from TF test vectors */
9d25917d
JK
13628 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13629 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13630 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13631 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13632 .klen = 32,
13633 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13634 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
13635 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13636 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x66",
92a4c9fe 13637 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d 13638 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
92a4c9fe
EB
13639 "\x3A",
13640 .ctext = "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
13641 "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
13642 "\x57",
13643 .len = 17,
13644 }, { /* Generated from TF test vectors */
9d25917d
JK
13645 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
13646 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
13647 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
13648 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
13649 .klen = 32,
13650 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13651 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
13652 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
13653 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe 13654 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
9d25917d
JK
13655 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
13656 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
13657 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
13658 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
13659 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
13660 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
13661 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
13662 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
13663 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
13664 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
13665 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
13666 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
13667 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
13668 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
13669 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
13670 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
9f28e97d
JK
13671 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
13672 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
13673 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
13674 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
13675 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
13676 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
13677 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
13678 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
13679 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
13680 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
13681 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
13682 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
13683 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
13684 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
13685 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
13686 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
13687 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
13688 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
13689 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
13690 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
13691 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
13692 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
13693 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
13694 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
13695 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
13696 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
13697 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
13698 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
13699 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
13700 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
13701 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
13702 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
13703 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
13704 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
13705 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
13706 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
13707 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
13708 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
13709 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
13710 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
13711 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
13712 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
13713 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
13714 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
13715 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
92a4c9fe
EB
13716 .ctext = "\x26\x0A\xF1\xE2\x3F\x8A\xEF\xA3"
13717 "\x53\x9A\x5E\x1B\x2A\x1A\xC6\x0A"
13718 "\x57\xA3\xEF\x47\x2A\xE8\x88\xA7"
13719 "\x3C\xD0\xEC\xB9\x94\x50\x7D\x56"
13720 "\xBC\xE1\xC1\xF5\xE1\xEE\x12\xF8"
13721 "\x4F\x03\x82\x3A\x93\x6B\x4C\xD3"
13722 "\xE3\xF3\xFA\xC2\x23\x55\x98\x20"
13723 "\x49\x76\x9B\x6B\xC1\x23\xBF\xE5"
13724 "\xD4\xC4\x2F\x61\xE1\x67\x2A\x30"
13725 "\x6F\x29\xCA\x54\xF8\x1B\xA6\x7D"
13726 "\x66\x45\xEE\xC8\x19\xBE\x50\xF0"
13727 "\x5F\x65\xF8\x1E\x4D\x07\x87\xD9"
13728 "\xD3\xD9\x1B\x09\x89\xFD\x42\xC5"
13729 "\xDB\xEB\x86\xF1\x67\x04\x0F\x5C"
13730 "\x81\xDF\x82\x12\xC7\x4C\x1B\x07"
13731 "\xDE\xE6\xFA\x29\x86\xD1\xB0\xBA"
13732 "\x3D\x6A\x69\x76\xEC\x0F\xB4\xE6"
13733 "\xCD\xA7\xF8\xA8\xB8\xE0\x33\xF5"
13734 "\x49\x61\x22\x52\x64\x8C\x46\x41"
13735 "\x1F\x48\x5F\x4F\xA2\x89\x36\x17"
13736 "\x20\xF8\x2F\x8F\x4B\xFA\xF2\xC0"
13737 "\x1E\x18\xA2\xF8\xB7\x6D\x98\xE3"
13738 "\x00\x14\x15\x59\xC1\x30\x64\xAF"
13739 "\xA8\x01\x38\xAB\xD4\x8B\xEC\x7C"
13740 "\x44\x9A\xC6\x2C\x2E\x2B\x2B\xF4"
13741 "\x02\x37\xC4\x69\xEF\x36\xC1\xF3"
13742 "\xA0\xFB\xFE\x29\xAD\x39\xCF\xD0"
13743 "\x51\x73\xA3\x22\x42\x41\xAB\xD2"
13744 "\x0F\x50\x14\xB9\x54\xD3\xD4\xFA"
13745 "\xBF\xC9\xBB\xCE\xC4\x1D\x2D\xAF"
13746 "\xC9\x3F\x07\x87\x42\x4B\x3A\x54"
13747 "\x34\x8E\x37\xA3\x03\x6F\x65\x66"
13748 "\xDB\x44\xC3\xE8\xD7\xDD\x7D\xDD"
13749 "\x61\xB4\x2B\x80\xA3\x98\x13\xF5"
13750 "\x5A\xD3\x34\x58\xC3\x6E\xF6\xB8"
13751 "\x0A\xC6\x50\x01\x8E\xD5\x6C\x7D"
13752 "\xFE\x16\xB6\xCF\xFC\x51\x40\xAE"
13753 "\xB3\x15\xAC\x90\x6F\x0B\x28\x3A"
13754 "\x60\x40\x38\x90\x20\x46\xC7\xB3"
13755 "\x0B\x12\x6D\x3B\x15\x14\xF9\xF4"
13756 "\x11\x41\x76\x6B\xB3\x60\x82\x3C"
13757 "\x84\xFB\x08\x2E\x92\x25\xCB\x79"
13758 "\x6F\x58\xC5\x94\x00\x00\x47\xB6"
13759 "\x9E\xDC\x0F\x29\x70\x46\x20\x76"
13760 "\x65\x75\x66\x5C\x00\x96\xB3\xE1"
13761 "\x0B\xA7\x11\x8B\x2E\x61\x4E\x45"
13762 "\x73\xFC\x91\xAB\x79\x41\x23\x14"
13763 "\x13\xB6\x72\x6C\x46\xB3\x03\x11"
13764 "\xE4\xF1\xEE\xC9\x7A\xCF\x96\x32"
13765 "\xB6\xF0\x8B\x97\xB4\xCF\x82\xB7"
13766 "\x15\x48\x44\x99\x09\xF6\xE0\xD7"
13767 "\xBC\xF1\x5B\x91\x4F\x30\x22\xA2"
13768 "\x45\xC4\x68\x55\xC2\xBE\xA7\xD2"
13769 "\x12\x53\x35\x9C\xF9\xE7\x35\x5D"
13770 "\x81\xE4\x86\x42\xC3\x58\xFB\xF0"
13771 "\x38\x9B\x8E\x5A\xEF\x83\x33\x0F"
13772 "\x00\x4E\x3F\x9F\xF5\x84\x62\xC4"
13773 "\x19\x35\x88\x22\x45\x59\x0E\x8F"
13774 "\xEC\x27\xDD\x4A\xA4\x1F\xBC\x41"
13775 "\x9B\x66\x8D\x32\xBA\x81\x34\x87"
13776 "\x0E\x74\x33\x30\x62\xB9\x89\xDF"
13777 "\xF9\xC5\xDD\x27\xB3\x39\xCB\xCB",
13778 .len = 496,
9d25917d
JK
13779 },
13780};
13781
92a4c9fe
EB
13782static const struct cipher_testvec cast6_lrw_tv_template[] = {
13783 { /* Generated from TF test vectors */
d7bfc0fa
JK
13784 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
13785 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
13786 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
13787 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
13788 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
13789 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
13790 .klen = 48,
13791 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
13792 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 13793 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
d7bfc0fa
JK
13794 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
13795 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
13796 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
13797 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
13798 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
13799 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
13800 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
13801 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
13802 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
13803 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
13804 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
13805 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
13806 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
13807 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
13808 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
13809 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
13810 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
13811 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
13812 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
13813 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
13814 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
13815 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
13816 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
13817 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
13818 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
13819 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
13820 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
13821 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
13822 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
13823 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
13824 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
13825 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
13826 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
13827 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
13828 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
13829 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
13830 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
13831 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
13832 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
13833 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
13834 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
13835 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
13836 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
13837 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
13838 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
13839 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
13840 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
13841 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
13842 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
13843 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
13844 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
13845 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
13846 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
13847 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
13848 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
13849 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
13850 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
13851 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
13852 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
13853 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
13854 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
13855 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
13856 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
13857 .ctext = "\x55\x25\x09\x8B\xB5\xD5\xF8\xBF"
13858 "\x37\x4A\xFE\x3C\x47\xD8\xE6\xEB"
13859 "\xCA\xA4\x9B\xB0\xAB\x6D\x64\xCA"
13860 "\x58\xB6\x73\xF0\xD7\x52\x34\xEF"
13861 "\xFB\x3E\x96\x81\xB7\x71\x34\xA4"
13862 "\x55\x20\xBE\x39\x5A\x2B\xF9\xD1"
13863 "\x65\x0B\xDA\xD3\x7E\xB3\xA6\xF7"
13864 "\x2E\x0B\x5A\x52\xDB\x39\x8C\x9B"
13865 "\x61\x17\x5F\xAF\xB6\x5A\xC8\x08"
13866 "\xA7\xB7\x2A\x11\x7C\x97\x38\x9D"
13867 "\x59\x0E\x66\x59\x5E\xD8\x8B\xCE"
13868 "\x70\xE0\xC3\x42\xB0\x8C\x0F\xBA"
13869 "\xB2\x0D\x81\xB6\xBE\x61\x1C\x2D"
13870 "\x7E\xEA\x91\x25\xAC\xEC\xF8\x28"
13871 "\x80\x1D\xF0\x30\xBA\x62\x77\x7D"
13872 "\xDB\x15\x69\xDF\xFA\x2A\x81\x64"
13873 "\x95\x5B\xA4\x7F\x3E\x4F\xE3\x30"
13874 "\xB0\x5C\xC2\x05\xF8\xF0\x29\xE7"
13875 "\x0A\xA0\x66\xB2\x5D\x0F\x39\x2B"
13876 "\xB4\xB3\x00\xA9\xD0\xAB\x63\x61"
13877 "\x5E\xDB\xFC\x11\x74\x25\x96\x65"
13878 "\xE8\xE2\x34\x57\x77\x15\x5E\x70"
13879 "\xFF\x10\x90\xC3\x64\xF0\x11\x0A"
13880 "\x63\x3A\xD3\x55\x92\x15\x4B\x0C"
13881 "\xC7\x08\x89\x17\x3B\x99\xAD\x63"
13882 "\xE7\x06\xDF\x52\xBC\x15\x64\x45"
13883 "\x9D\x7A\xFB\x69\xBC\x2D\x6E\xA9"
13884 "\x35\xD9\xD8\xF5\x0C\xC4\xA2\x23"
13885 "\x9C\x18\x8B\xA8\x8C\xFE\xF8\x0E"
13886 "\xBD\xAB\x60\x1A\x51\x17\x54\x27"
13887 "\xB6\xE8\xBE\x0F\xA9\xA5\x82\x19"
13888 "\x2F\x6F\x20\xA7\x47\xED\x74\x6C"
13889 "\x4E\xC1\xF8\x8C\x14\xF3\xBB\x1F"
13890 "\xED\x4D\x8F\x7C\x37\xEF\x19\xA1"
13891 "\x07\x16\xDE\x76\xCC\x5E\x94\x02"
13892 "\xFB\xBF\xE4\x81\x50\xCE\xFC\x0F"
13893 "\x9E\xCF\x3D\xF6\x67\x00\xBF\xA7"
13894 "\x6E\x21\x58\x36\x06\xDE\xB3\xD4"
13895 "\xA2\xFA\xD8\x4E\xE0\xB9\x7F\x23"
13896 "\x51\x21\x2B\x32\x68\xAA\xF8\xA8"
13897 "\x93\x08\xB5\x6D\xE6\x43\x2C\xB7"
13898 "\x31\xB2\x0F\xD0\xA2\x51\xC0\x25"
13899 "\x30\xC7\x10\x3F\x97\x27\x01\x8E"
13900 "\xFA\xD8\x4F\x78\xD8\x2E\x1D\xEB"
13901 "\xA1\x37\x52\x0F\x7B\x5E\x87\xA8"
13902 "\x22\xE2\xE6\x92\xA7\x5F\x11\x32"
13903 "\xCC\x93\x34\xFC\xD1\x7E\xAE\x54"
13904 "\xBC\x6A\x1B\x91\xD1\x2E\x21\xEC"
13905 "\x5D\xF1\xC4\xF1\x55\x20\xBF\xE5"
13906 "\x96\x3D\x69\x91\x20\x4E\xF2\x61"
13907 "\xDA\x77\xFE\xEE\xC3\x74\x57\x2A"
13908 "\x78\x39\xB0\xE0\xCF\x12\x56\xD6"
13909 "\x05\xDC\xF9\x19\x66\x44\x1D\xF9"
13910 "\x82\x37\xD4\xC2\x60\xB6\x31\xDF"
13911 "\x0C\xAF\xBC\x8B\x55\x9A\xC8\x2D"
13912 "\xAB\xA7\x88\x7B\x41\xE8\x29\xC9"
13913 "\x9B\x8D\xA7\x00\x86\x25\xB6\x14"
13914 "\xF5\x13\x73\xD7\x4B\x6B\x83\xF3"
13915 "\xAF\x96\x00\xE4\xB7\x3C\x65\xA6"
13916 "\x15\xB7\x94\x7D\x4E\x70\x4C\x75"
13917 "\xF3\xB4\x02\xA9\x17\x1C\x7A\x0A"
13918 "\xC0\xD5\x33\x11\x56\xDE\xDC\xF5"
13919 "\x8D\xD9\xCD\x3B\x22\x67\x18\xC7"
13920 "\xC4\xF5\x99\x61\xBC\xBB\x5B\x46",
13921 .len = 512,
d7bfc0fa
JK
13922 },
13923};
13924
92a4c9fe
EB
13925static const struct cipher_testvec cast6_xts_tv_template[] = {
13926 { /* Generated from TF test vectors */
18be20b9
JK
13927 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
13928 "\x23\x53\x60\x28\x74\x71\x35\x26"
13929 "\x62\x49\x77\x57\x24\x70\x93\x69"
13930 "\x99\x59\x57\x49\x66\x96\x76\x27"
13931 "\x31\x41\x59\x26\x53\x58\x97\x93"
13932 "\x23\x84\x62\x64\x33\x83\x27\x95"
13933 "\x02\x88\x41\x97\x16\x93\x99\x37"
13934 "\x51\x05\x82\x09\x74\x94\x45\x92",
13935 .klen = 64,
13936 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
13937 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 13938 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9
JK
13939 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13940 "\x10\x11\x12\x13\x14\x15\x16\x17"
13941 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13942 "\x20\x21\x22\x23\x24\x25\x26\x27"
13943 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13944 "\x30\x31\x32\x33\x34\x35\x36\x37"
13945 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13946 "\x40\x41\x42\x43\x44\x45\x46\x47"
13947 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13948 "\x50\x51\x52\x53\x54\x55\x56\x57"
13949 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13950 "\x60\x61\x62\x63\x64\x65\x66\x67"
13951 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13952 "\x70\x71\x72\x73\x74\x75\x76\x77"
13953 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13954 "\x80\x81\x82\x83\x84\x85\x86\x87"
13955 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13956 "\x90\x91\x92\x93\x94\x95\x96\x97"
13957 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13958 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13959 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13960 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13961 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13962 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13963 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13964 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13965 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13966 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13967 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
13968 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
13969 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
13970 "\x00\x01\x02\x03\x04\x05\x06\x07"
13971 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
13972 "\x10\x11\x12\x13\x14\x15\x16\x17"
13973 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
13974 "\x20\x21\x22\x23\x24\x25\x26\x27"
13975 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
13976 "\x30\x31\x32\x33\x34\x35\x36\x37"
13977 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
13978 "\x40\x41\x42\x43\x44\x45\x46\x47"
13979 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
13980 "\x50\x51\x52\x53\x54\x55\x56\x57"
13981 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
13982 "\x60\x61\x62\x63\x64\x65\x66\x67"
13983 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
13984 "\x70\x71\x72\x73\x74\x75\x76\x77"
13985 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
13986 "\x80\x81\x82\x83\x84\x85\x86\x87"
13987 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
13988 "\x90\x91\x92\x93\x94\x95\x96\x97"
13989 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
13990 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
13991 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
13992 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
13993 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
13994 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
13995 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
13996 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
13997 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
13998 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
13999 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
14000 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
14001 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
14002 .ctext = "\xDE\x6F\x22\xA5\xE8\x39\xE8\x78"
14003 "\x88\x5A\x4F\x8D\x82\x76\x52\x6D"
14004 "\xB2\x41\x16\xF4\x2B\xA6\xEB\xF6"
14005 "\xE2\xC5\x62\x8D\x61\xA1\x01\xED"
14006 "\xD9\x38\x01\xC1\x43\x63\x4E\x88"
14007 "\xC9\x4B\x5A\x88\x80\xB7\x5C\x71"
14008 "\x47\xEE\x11\xD8\xB7\x2D\x5D\x13"
14009 "\x1A\xB1\x68\x5B\x61\xA7\xA9\x81"
14010 "\x8B\x83\xA1\x6A\xAA\x36\xD6\xB6"
14011 "\x60\x54\x09\x32\xFE\x6A\x76\x2E"
14012 "\x28\xFF\xD5\xD6\xDD\x1D\x45\x7D"
14013 "\xF0\x8B\xF3\x32\x4E\x6C\x12\xCB"
14014 "\xB8\x25\x70\xF8\x40\xBC\x90\x1B"
14015 "\x11\xC3\x59\xAF\xF0\x2F\x92\xDD"
14016 "\xD3\x3B\xCF\x60\xA1\x78\x94\x57"
14017 "\xAF\x76\xC1\x67\xA6\x3C\xCD\x98"
14018 "\xB1\xF7\x27\xB9\xA3\xBD\x10\xEA"
14019 "\xCD\x8B\xC2\xF2\x14\xF2\xB2\x67"
14020 "\x05\xDD\x1D\x58\x6E\x2F\x95\x08"
14021 "\x3A\xF8\x78\x76\x82\x56\xA7\xEC"
14022 "\x51\x4B\x85\x77\xC2\x4C\x4A\x34"
14023 "\x71\x38\x17\x91\x44\xE8\xFC\x65"
14024 "\x99\x0D\x52\x91\xEE\xF8\xEF\x27"
14025 "\x2A\x9E\x6E\x78\xC4\x26\x87\xF4"
14026 "\x8A\xF0\x2D\x04\xE8\x14\x92\x5D"
14027 "\x59\x22\x9B\x29\x5C\x18\xF0\xC3"
14028 "\x47\xF3\x76\xD8\xE4\xF3\x1B\xD1"
14029 "\x70\xA3\x0D\xB5\x70\x02\x1D\xA3"
14030 "\x91\x3B\x49\x73\x18\xAB\xD4\xC9"
14031 "\xC3\x1E\xEF\x1F\xFE\xD5\x59\x8A"
14032 "\xD7\xF6\xC9\x71\x67\x79\xD7\x0E"
14033 "\xBE\x1F\x8E\xEC\x55\x7E\x4F\x24"
14034 "\xE6\x87\xEA\xFE\x96\x25\x67\x8E"
14035 "\x93\x03\xFA\xFF\xCE\xAF\xB2\x3C"
14036 "\x6F\xEB\x57\xFB\xD3\x28\x87\xA9"
14037 "\xCE\xC2\xF5\x9C\xC6\x67\xB5\x97"
14038 "\x49\xF7\x04\xCB\xEF\x84\x98\x33"
14039 "\xAF\x38\xD3\x04\x1C\x24\x71\x38"
14040 "\xC7\x71\xDD\x43\x0D\x12\x4A\x18"
14041 "\xBA\xC4\xAF\xBA\xB2\x5B\xEB\x95"
14042 "\x02\x43\x5D\xCE\x19\xCC\xCD\x66"
14043 "\x91\x0B\x8C\x7F\x51\xC4\xBF\x3C"
14044 "\x8B\xF1\xCC\xAA\x29\xD7\x87\xCB"
14045 "\x3E\xC5\xF3\xC9\x75\xE8\xA3\x5B"
14046 "\x30\x45\xA9\xB7\xAF\x80\x64\x6F"
14047 "\x75\x4A\xA7\xC0\x6D\x19\x6B\xDE"
14048 "\x17\xDE\x6D\xEA\x87\x9F\x95\xAE"
14049 "\xF5\x3C\xEE\x54\xB8\x27\x84\xF8"
14050 "\x97\xA3\xE1\x6F\x38\x24\x34\x88"
14051 "\xCE\xBD\x32\x52\xE0\x00\x6C\x94"
14052 "\xC9\xD7\x5D\x37\x81\x33\x2E\x7F"
14053 "\x4F\x7E\x2E\x0D\x94\xBD\xEA\x59"
14054 "\x34\x39\xA8\x35\x12\xB7\xBC\xAC"
14055 "\xEA\x52\x9C\x78\x02\x6D\x92\x36"
14056 "\xFB\x59\x2B\xA4\xEA\x7B\x1B\x83"
14057 "\xE1\x4D\x5E\x2A\x7E\x92\xB1\x64"
14058 "\xDE\xE0\x27\x4B\x0A\x6F\x4C\xE3"
14059 "\xB0\xEB\x31\xE4\x69\x95\xAB\x35"
14060 "\x8B\x2C\xF5\x6B\x7F\xF1\xA2\x82"
14061 "\xF8\xD9\x47\x82\xA9\x82\x03\x91"
14062 "\x69\x1F\xBE\x4C\xE7\xC7\x34\x2F"
14063 "\x45\x72\x80\x17\x81\xBD\x9D\x62"
14064 "\xA1\xAC\xE8\xCF\xC6\x74\xCF\xDC"
14065 "\x22\x60\x4E\xE8\xA4\x5D\x85\xB9",
14066 .len = 512,
18be20b9
JK
14067 },
14068};
14069
92a4c9fe
EB
14070/*
14071 * AES test vectors.
14072 */
14073static const struct cipher_testvec aes_tv_template[] = {
14074 { /* From FIPS-197 */
14075 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
14076 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14077 .klen = 16,
14078 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
14079 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
14080 .ctext = "\x69\xc4\xe0\xd8\x6a\x7b\x04\x30"
14081 "\xd8\xcd\xb7\x80\x70\xb4\xc5\x5a",
14082 .len = 16,
18be20b9 14083 }, {
92a4c9fe 14084 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9 14085 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
92a4c9fe
EB
14086 "\x10\x11\x12\x13\x14\x15\x16\x17",
14087 .klen = 24,
14088 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
14089 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
14090 .ctext = "\xdd\xa9\x7c\xa4\x86\x4c\xdf\xe0"
14091 "\x6e\xaf\x70\xa0\xec\x0d\x71\x91",
14092 .len = 16,
14093 }, {
14094 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
18be20b9
JK
14095 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14096 "\x10\x11\x12\x13\x14\x15\x16\x17"
92a4c9fe
EB
14097 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
14098 .klen = 32,
14099 .ptext = "\x00\x11\x22\x33\x44\x55\x66\x77"
14100 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
14101 .ctext = "\x8e\xa2\xb7\xca\x51\x67\x45\xbf"
14102 "\xea\xfc\x49\x90\x4b\x49\x60\x89",
14103 .len = 16,
14104 }, { /* Generated with Crypto++ */
14105 .key = "\xA6\xC9\x83\xA6\xC9\xEC\x0F\x32"
14106 "\x55\x0F\x32\x55\x78\x9B\xBE\x78"
14107 "\x9B\xBE\xE1\x04\x27\xE1\x04\x27"
14108 "\x4A\x6D\x90\x4A\x6D\x90\xB3\xD6",
14109 .klen = 32,
14110 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
14111 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
14112 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
14113 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
14114 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
14115 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
14116 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
14117 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
14118 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
14119 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
14120 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
14121 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
14122 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
14123 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
14124 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
14125 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
14126 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
14127 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
14128 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
14129 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
14130 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
14131 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
14132 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
14133 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
14134 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
14135 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
14136 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
14137 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
14138 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
14139 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
14140 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
14141 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
14142 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
14143 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
14144 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
14145 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
14146 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
14147 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
14148 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
14149 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
14150 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
14151 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
14152 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
14153 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
14154 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
14155 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
14156 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
14157 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
14158 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
14159 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
14160 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
14161 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
14162 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
14163 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
14164 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
14165 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
14166 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
14167 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
14168 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
14169 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
14170 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
14171 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
14172 .ctext = "\x71\x73\xF7\xDB\x24\x93\x21\x6D"
14173 "\x61\x1E\xBB\x63\x42\x79\xDB\x64"
14174 "\x6F\x82\xC0\xCA\xA3\x9B\xFA\x0B"
14175 "\xD9\x08\xC7\x4A\x90\xAE\x8F\x5F"
14176 "\x5E\x06\xF0\x5F\x31\x51\x18\x37"
14177 "\x45\xD7\xCA\x3A\xFD\x6C\x3F\xE1"
14178 "\xDD\x8D\x22\x65\x2B\x00\x50\xCE"
14179 "\xBA\x28\x67\xD7\xCE\x0E\x0D\xEA"
14180 "\x78\x69\x7F\xAE\x8F\x8B\x69\x37"
14181 "\x75\xE0\xDC\x96\xE0\xB7\xF4\x09"
14182 "\xCB\x6D\xA2\xFB\xDA\xAF\x09\xF8"
14183 "\x81\x82\x27\xFA\x45\x9C\x29\xA4"
14184 "\x22\x8B\x78\x69\x5B\x46\xF9\x39"
14185 "\x1B\xCC\xF9\x1D\x09\xEB\xBC\x5C"
14186 "\x41\x72\x51\x97\x1D\x07\x49\xA0"
14187 "\x1B\x8E\x65\x4B\xB2\x6A\x12\x03"
14188 "\x6A\x60\x95\xAC\xBD\xAC\x1A\x64"
14189 "\xDE\x5A\xA5\xF0\x83\x2F\xCB\xCA"
14190 "\x22\x74\xA6\x6C\x9B\x73\xCE\x3F"
14191 "\xE1\x8B\x22\x17\x59\x0C\x47\x89"
14192 "\x33\xA1\xD6\x47\x03\x19\x4F\xA8"
14193 "\x67\x69\xF0\x5B\xF0\x20\xAD\x06"
14194 "\x27\x81\x92\xD8\xC5\xBA\x98\x12"
14195 "\xBE\x24\xB5\x2F\x75\x02\xC2\xAD"
14196 "\x12\x2F\x07\x32\xEE\x39\xAF\x64"
14197 "\x05\x8F\xB3\xD4\xEB\x1B\x46\x6E"
14198 "\xD9\x21\xF9\xC4\xB7\xC9\x45\x68"
14199 "\xB4\xA1\x74\x9F\x82\x47\xEB\xCC"
14200 "\xBD\x0A\x14\x95\x0F\x8B\xA8\x2F"
14201 "\x4B\x1B\xA7\xBF\x82\xA6\x43\x0C"
14202 "\xB9\x39\x4A\xA8\x10\x6F\x50\x7B"
14203 "\x25\xFB\x26\x81\xE0\x2F\xF0\x96"
14204 "\x8D\x8B\xAC\x92\x0F\xF6\xED\x64"
14205 "\x63\x29\x4C\x8E\x18\x13\xC5\xBF"
14206 "\xFC\xA0\xD9\xBF\x7C\x3A\x0E\x29"
14207 "\x6F\xD1\x6C\x6F\xA5\xDA\xBF\xB1"
14208 "\x30\xEA\x44\x2D\xC3\x8F\x16\xE1"
14209 "\x66\xFA\xA3\x21\x3E\xFC\x13\xCA"
14210 "\xF0\xF6\xF0\x59\xBD\x8F\x38\x50"
14211 "\x31\xCB\x69\x3F\x96\x15\xD6\xF5"
14212 "\xAE\xFF\xF6\xAA\x41\x85\x4C\x10"
14213 "\x58\xE3\xF9\x44\xE6\x28\xDA\x9A"
14214 "\xDC\x6A\x80\x34\x73\x97\x1B\xC5"
14215 "\xCA\x26\x16\x77\x0E\x60\xAB\x89"
14216 "\x0F\x04\x27\xBD\xCE\x3E\x71\xB4"
14217 "\xA0\xD7\x22\x7E\xDB\xEB\x24\x70"
14218 "\x42\x71\x51\x78\x70\xB3\xE0\x3D"
14219 "\x84\x8E\x8D\x7B\xD0\x6D\xEA\x92"
14220 "\x11\x08\x42\x4F\xE5\xAD\x26\x92"
14221 "\xD2\x00\xAE\xA8\xE3\x4B\x37\x47"
14222 "\x22\xC1\x95\xC1\x63\x7F\xCB\x03"
14223 "\xF3\xE3\xD7\x9D\x60\xC7\xBC\xEA"
14224 "\x35\xA2\xFD\x45\x52\x39\x13\x6F"
14225 "\xC1\x53\xF3\x53\xDF\x33\x84\xD7"
14226 "\xD2\xC8\x37\xB0\x75\xE3\x41\x46"
14227 "\xB3\xC7\x83\x2E\x8A\xBB\xA4\xE5"
14228 "\x7F\x3C\xFD\x8B\xEB\xEA\x63\xBD"
14229 "\xB7\x46\xE7\xBF\x09\x9C\x0D\x0F"
14230 "\x40\x86\x7F\x51\xE1\x11\x9C\xCB"
14231 "\x88\xE6\x68\x47\xE3\x2B\xC5\xFF"
14232 "\x09\x79\xA0\x43\x5C\x0D\x08\x58"
14233 "\x17\xBB\xC0\x6B\x62\x3F\x56\xE9",
14234 .len = 496,
92a4c9fe
EB
14235 },
14236};
14237
14238static const struct cipher_testvec aes_cbc_tv_template[] = {
14239 { /* From RFC 3602 */
14240 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
14241 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
14242 .klen = 16,
14243 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14244 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
cdc69469
EB
14245 .iv_out = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
14246 "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
92a4c9fe
EB
14247 .ptext = "Single block msg",
14248 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
14249 "\x27\x08\x94\x2d\xbe\x77\x18\x1a",
14250 .len = 16,
18be20b9 14251 }, {
92a4c9fe
EB
14252 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
14253 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
14254 .klen = 16,
14255 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14256 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
cdc69469
EB
14257 .iv_out = "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14258 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
92a4c9fe 14259 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7a0ab5
EB
14260 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14261 "\x10\x11\x12\x13\x14\x15\x16\x17"
14262 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
14263 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
14264 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
14265 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14266 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1",
14267 .len = 32,
14268 }, { /* From NIST SP800-38A */
14269 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14270 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14271 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14272 .klen = 24,
14273 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14274 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
cdc69469
EB
14275 .iv_out = "\x08\xb0\xe2\x79\x88\x59\x88\x81"
14276 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
92a4c9fe
EB
14277 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14278 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14279 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14280 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14281 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14282 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14283 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14284 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14285 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
14286 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
14287 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
14288 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
14289 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
14290 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
14291 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
14292 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd",
14293 .len = 64,
14294 }, {
14295 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
14296 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
14297 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
14298 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
da7a0ab5 14299 .klen = 32,
92a4c9fe 14300 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7a0ab5 14301 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
cdc69469
EB
14302 .iv_out = "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
14303 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
92a4c9fe
EB
14304 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14305 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14306 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14307 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14308 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14309 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14310 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14311 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14312 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
14313 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
14314 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
14315 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
14316 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
14317 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
14318 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
14319 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b",
14320 .len = 64,
14321 }, { /* Generated with Crypto++ */
14322 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
14323 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
14324 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
14325 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
da7a0ab5 14326 .klen = 32,
92a4c9fe
EB
14327 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
14328 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
cdc69469
EB
14329 .iv_out = "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
14330 "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
92a4c9fe
EB
14331 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
14332 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
14333 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
14334 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
14335 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
14336 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
14337 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
14338 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
14339 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
14340 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
14341 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
14342 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
14343 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
14344 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
14345 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
14346 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
14347 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
14348 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
14349 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
14350 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
14351 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
14352 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
14353 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
14354 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
14355 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
14356 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
14357 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
14358 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
14359 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
14360 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
14361 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
14362 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
14363 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
14364 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
14365 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
14366 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
14367 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
14368 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
14369 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
14370 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
14371 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
14372 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
14373 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
14374 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
14375 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
14376 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
14377 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
14378 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
14379 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
14380 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
14381 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
14382 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
14383 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
14384 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
14385 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
14386 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
14387 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
14388 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
14389 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
14390 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
14391 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
14392 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
14393 .ctext = "\xEA\x65\x8A\x19\xB0\x66\xC1\x3F"
14394 "\xCE\xF1\x97\x75\xC1\xFD\xB5\xAF"
14395 "\x52\x65\xF7\xFF\xBC\xD8\x2D\x9F"
14396 "\x2F\xB9\x26\x9B\x6F\x10\xB7\xB8"
14397 "\x26\xA1\x02\x46\xA2\xAD\xC6\xC0"
14398 "\x11\x15\xFF\x6D\x1E\x82\x04\xA6"
14399 "\xB1\x74\xD1\x08\x13\xFD\x90\x7C"
14400 "\xF5\xED\xD3\xDB\x5A\x0A\x0C\x2F"
14401 "\x0A\x70\xF1\x88\x07\xCF\x21\x26"
14402 "\x40\x40\x8A\xF5\x53\xF7\x24\x4F"
14403 "\x83\x38\x43\x5F\x08\x99\xEB\xE3"
14404 "\xDC\x02\x64\x67\x50\x6E\x15\xC3"
14405 "\x01\x1A\xA0\x81\x13\x65\xA6\x73"
14406 "\x71\xA6\x3B\x91\x83\x77\xBE\xFA"
14407 "\xDB\x71\x73\xA6\xC1\xAE\x43\xC3"
14408 "\x36\xCE\xD6\xEB\xF9\x30\x1C\x4F"
14409 "\x80\x38\x5E\x9C\x6E\xAB\x98\x2F"
14410 "\x53\xAF\xCF\xC8\x9A\xB8\x86\x43"
14411 "\x3E\x86\xE7\xA1\xF4\x2F\x30\x40"
14412 "\x03\xA8\x6C\x50\x42\x9F\x77\x59"
14413 "\x89\xA0\xC5\xEC\x9A\xB8\xDD\x99"
14414 "\x16\x24\x02\x07\x48\xAE\xF2\x31"
14415 "\x34\x0E\xC3\x85\xFE\x1C\x95\x99"
14416 "\x87\x58\x98\x8B\xE7\xC6\xC5\x70"
14417 "\x73\x81\x07\x7C\x56\x2F\xD8\x1B"
14418 "\xB7\xB9\x2B\xAB\xE3\x01\x87\x0F"
14419 "\xD8\xBB\xC0\x0D\xAC\x2C\x2F\x98"
14420 "\x3C\x0B\xA2\x99\x4A\x8C\xF7\x04"
14421 "\xE0\xE0\xCF\xD1\x81\x5B\xFE\xF5"
14422 "\x24\x04\xFD\xB8\xDF\x13\xD8\xCD"
14423 "\xF1\xE3\x3D\x98\x50\x02\x77\x9E"
14424 "\xBC\x22\xAB\xFA\xC2\x43\x1F\x66"
14425 "\x20\x02\x23\xDA\xDF\xA0\x89\xF6"
14426 "\xD8\xF3\x45\x24\x53\x6F\x16\x77"
14427 "\x02\x3E\x7B\x36\x5F\xA0\x3B\x78"
14428 "\x63\xA2\xBD\xB5\xA4\xCA\x1E\xD3"
14429 "\x57\xBC\x0B\x9F\x43\x51\x28\x4F"
14430 "\x07\x50\x6C\x68\x12\x07\xCF\xFA"
14431 "\x6B\x72\x0B\xEB\xF8\x88\x90\x2C"
14432 "\x7E\xF5\x91\xD1\x03\xD8\xD5\xBD"
14433 "\x22\x39\x7B\x16\x03\x01\x69\xAF"
14434 "\x3D\x38\x66\x28\x0C\xBE\x5B\xC5"
14435 "\x03\xB4\x2F\x51\x8A\x56\x17\x2B"
14436 "\x88\x42\x6D\x40\x68\x8F\xD0\x11"
14437 "\x19\xF9\x1F\x43\x79\x95\x31\xFA"
14438 "\x28\x7A\x3D\xF7\x66\xEB\xEF\xAC"
14439 "\x06\xB2\x01\xAD\xDB\x68\xDB\xEC"
14440 "\x8D\x53\x6E\x72\x68\xA3\xC7\x63"
14441 "\x43\x2B\x78\xE0\x04\x29\x8F\x72"
14442 "\xB2\x2C\xE6\x84\x03\x30\x6D\xCD"
14443 "\x26\x92\x37\xE1\x2F\xBB\x8B\x9D"
14444 "\xE4\x4C\xF6\x93\xBC\xD9\xAD\x44"
14445 "\x52\x65\xC7\xB0\x0E\x3F\x0E\x61"
14446 "\x56\x5D\x1C\x6D\xA7\x05\x2E\xBC"
14447 "\x58\x08\x15\xAB\x12\xAB\x17\x4A"
14448 "\x5E\x1C\xF2\xCD\xB8\xA2\xAE\xFB"
14449 "\x9B\x2E\x0E\x85\x34\x80\x0E\x3F"
14450 "\x4C\xB8\xDB\xCE\x1C\x90\xA1\x61"
14451 "\x6C\x69\x09\x35\x9E\xD4\xF4\xAD"
14452 "\xBC\x06\x41\xE3\x01\xB4\x4E\x0A"
14453 "\xE0\x1F\x91\xF8\x82\x96\x2D\x65"
14454 "\xA3\xAA\x13\xCC\x50\xFF\x7B\x02",
14455 .len = 496,
da7a0ab5
EB
14456 },
14457};
14458
7da66670
DES
14459static const struct cipher_testvec aes_cfb_tv_template[] = {
14460 { /* From NIST SP800-38A */
14461 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
14462 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
14463 .klen = 16,
14464 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14465 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14466 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14467 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14468 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14469 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14470 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14471 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14472 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14473 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14474 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
14475 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
14476 "\xc8\xa6\x45\x37\xa0\xb3\xa9\x3f"
14477 "\xcd\xe3\xcd\xad\x9f\x1c\xe5\x8b"
14478 "\x26\x75\x1f\x67\xa3\xcb\xb1\x40"
14479 "\xb1\x80\x8c\xf1\x87\xa4\xf4\xdf"
14480 "\xc0\x4b\x05\x35\x7c\x5d\x1c\x0e"
14481 "\xea\xc4\xc6\x6f\x9f\xf7\xf2\xe6",
14482 .len = 64,
14483 }, {
14484 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14485 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14486 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14487 .klen = 24,
14488 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14489 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14490 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14491 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14492 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14493 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14494 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14495 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14496 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14497 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14498 .ctext = "\xcd\xc8\x0d\x6f\xdd\xf1\x8c\xab"
14499 "\x34\xc2\x59\x09\xc9\x9a\x41\x74"
14500 "\x67\xce\x7f\x7f\x81\x17\x36\x21"
14501 "\x96\x1a\x2b\x70\x17\x1d\x3d\x7a"
14502 "\x2e\x1e\x8a\x1d\xd5\x9b\x88\xb1"
14503 "\xc8\xe6\x0f\xed\x1e\xfa\xc4\xc9"
14504 "\xc0\x5f\x9f\x9c\xa9\x83\x4f\xa0"
14505 "\x42\xae\x8f\xba\x58\x4b\x09\xff",
14506 .len = 64,
14507 }, {
14508 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
14509 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
14510 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
14511 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
14512 .klen = 32,
14513 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14514 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14515 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14516 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14517 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14518 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14519 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14520 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14521 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14522 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
14523 .ctext = "\xdc\x7e\x84\xbf\xda\x79\x16\x4b"
14524 "\x7e\xcd\x84\x86\x98\x5d\x38\x60"
14525 "\x39\xff\xed\x14\x3b\x28\xb1\xc8"
14526 "\x32\x11\x3c\x63\x31\xe5\x40\x7b"
14527 "\xdf\x10\x13\x24\x15\xe5\x4b\x92"
14528 "\xa1\x3e\xd0\xa8\x26\x7a\xe2\xf9"
14529 "\x75\xa3\x85\x74\x1a\xb9\xce\xf8"
14530 "\x20\x31\x62\x3d\x55\xb1\xe4\x71",
14531 .len = 64,
394a9e04
EB
14532 }, { /* > 16 bytes, not a multiple of 16 bytes */
14533 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
14534 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
14535 .klen = 16,
14536 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14537 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14538 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
14539 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14540 "\xae",
14541 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
14542 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
14543 "\xc8",
14544 .len = 17,
14545 }, { /* < 16 bytes */
14546 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
14547 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
14548 .klen = 16,
14549 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14550 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14551 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f",
14552 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad",
14553 .len = 7,
7da66670
DES
14554 },
14555};
14556
a0d608ee 14557static const struct aead_testvec hmac_md5_ecb_cipher_null_tv_template[] = {
92a4c9fe
EB
14558 { /* Input data from RFC 2410 Case 1 */
14559#ifdef __LITTLE_ENDIAN
14560 .key = "\x08\x00" /* rta length */
14561 "\x01\x00" /* rta type */
14562#else
14563 .key = "\x00\x08" /* rta length */
14564 "\x00\x01" /* rta type */
14565#endif
14566 "\x00\x00\x00\x00" /* enc key length */
c3bb521b
EB
14567 "\x00\x00\x00\x00\x00\x00\x00\x00"
14568 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe
EB
14569 .klen = 8 + 16 + 0,
14570 .iv = "",
a0d608ee
EB
14571 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
14572 .plen = 8,
14573 .ctext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
92a4c9fe
EB
14574 "\xaa\x42\xfe\x43\x8d\xea\xa3\x5a"
14575 "\xb9\x3d\x9f\xb1\xa3\x8e\x9b\xae",
a0d608ee 14576 .clen = 8 + 16,
92a4c9fe
EB
14577 }, { /* Input data from RFC 2410 Case 2 */
14578#ifdef __LITTLE_ENDIAN
14579 .key = "\x08\x00" /* rta length */
14580 "\x01\x00" /* rta type */
14581#else
14582 .key = "\x00\x08" /* rta length */
14583 "\x00\x01" /* rta type */
14584#endif
14585 "\x00\x00\x00\x00" /* enc key length */
c3bb521b 14586 "\x00\x00\x00\x00\x00\x00\x00\x00"
92a4c9fe
EB
14587 "\x00\x00\x00\x00\x00\x00\x00\x00",
14588 .klen = 8 + 16 + 0,
14589 .iv = "",
a0d608ee
EB
14590 .ptext = "Network Security People Have A Strange Sense Of Humor",
14591 .plen = 53,
14592 .ctext = "Network Security People Have A Strange Sense Of Humor"
92a4c9fe
EB
14593 "\x73\xa5\x3e\x1c\x08\x0e\x8a\x8a"
14594 "\x8e\xb5\x5f\x90\x8e\xfe\x13\x23",
a0d608ee 14595 .clen = 53 + 16,
92a4c9fe
EB
14596 },
14597};
14598
a0d608ee 14599static const struct aead_testvec hmac_sha1_aes_cbc_tv_temp[] = {
92a4c9fe
EB
14600 { /* RFC 3602 Case 1 */
14601#ifdef __LITTLE_ENDIAN
14602 .key = "\x08\x00" /* rta length */
14603 "\x01\x00" /* rta type */
14604#else
14605 .key = "\x00\x08" /* rta length */
14606 "\x00\x01" /* rta type */
14607#endif
14608 "\x00\x00\x00\x10" /* enc key length */
14609 "\x00\x00\x00\x00\x00\x00\x00\x00"
14610 "\x00\x00\x00\x00\x00\x00\x00\x00"
14611 "\x00\x00\x00\x00"
14612 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
14613 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
14614 .klen = 8 + 20 + 16,
14615 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14616 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14617 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14618 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14619 .alen = 16,
a0d608ee
EB
14620 .ptext = "Single block msg",
14621 .plen = 16,
14622 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
14623 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
14624 "\x1b\x13\xcb\xaf\x89\x5e\xe1\x2c"
14625 "\x13\xc5\x2e\xa3\xcc\xed\xdc\xb5"
14626 "\x03\x71\xa2\x06",
a0d608ee 14627 .clen = 16 + 20,
92a4c9fe
EB
14628 }, { /* RFC 3602 Case 2 */
14629#ifdef __LITTLE_ENDIAN
14630 .key = "\x08\x00" /* rta length */
14631 "\x01\x00" /* rta type */
14632#else
14633 .key = "\x00\x08" /* rta length */
14634 "\x00\x01" /* rta type */
14635#endif
14636 "\x00\x00\x00\x10" /* enc key length */
c3bb521b
EB
14637 "\x20\x21\x22\x23\x24\x25\x26\x27"
14638 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
92a4c9fe
EB
14639 "\x30\x31\x32\x33"
14640 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
14641 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
14642 .klen = 8 + 20 + 16,
14643 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14644 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14645 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14646 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14647 .alen = 16,
a0d608ee 14648 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
c3bb521b
EB
14649 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14650 "\x10\x11\x12\x13\x14\x15\x16\x17"
92a4c9fe 14651 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
14652 .plen = 32,
14653 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
14654 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
14655 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14656 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
14657 "\xad\x9b\x4c\x5c\x85\xe1\xda\xae"
14658 "\xee\x81\x4e\xd7\xdb\x74\xcf\x58"
14659 "\x65\x39\xf8\xde",
a0d608ee 14660 .clen = 32 + 20,
92a4c9fe
EB
14661 }, { /* RFC 3602 Case 3 */
14662#ifdef __LITTLE_ENDIAN
14663 .key = "\x08\x00" /* rta length */
14664 "\x01\x00" /* rta type */
14665#else
14666 .key = "\x00\x08" /* rta length */
14667 "\x00\x01" /* rta type */
14668#endif
14669 "\x00\x00\x00\x10" /* enc key length */
14670 "\x11\x22\x33\x44\x55\x66\x77\x88"
14671 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14672 "\x22\x33\x44\x55"
14673 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
14674 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
14675 .klen = 8 + 20 + 16,
14676 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14677 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14678 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14679 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14680 .alen = 16,
a0d608ee
EB
14681 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
14682 .plen = 48,
14683 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
14684 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
14685 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
14686 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
14687 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
14688 "\x85\x79\x69\x5d\x83\xba\x26\x84"
14689 "\xc2\xec\x0c\xf8\x7f\x05\xba\xca"
14690 "\xff\xee\x4c\xd0\x93\xe6\x36\x7f"
14691 "\x8d\x62\xf2\x1e",
a0d608ee 14692 .clen = 48 + 20,
92a4c9fe
EB
14693 }, { /* RFC 3602 Case 4 */
14694#ifdef __LITTLE_ENDIAN
14695 .key = "\x08\x00" /* rta length */
14696 "\x01\x00" /* rta type */
14697#else
14698 .key = "\x00\x08" /* rta length */
14699 "\x00\x01" /* rta type */
14700#endif
14701 "\x00\x00\x00\x10" /* enc key length */
14702 "\x11\x22\x33\x44\x55\x66\x77\x88"
14703 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14704 "\x22\x33\x44\x55"
14705 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
14706 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
14707 .klen = 8 + 20 + 16,
14708 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14709 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14710 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
14711 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
14712 .alen = 16,
a0d608ee 14713 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
c3bb521b
EB
14714 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
14715 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
14716 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
14717 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
14718 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
14719 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 14720 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
14721 .plen = 64,
14722 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
14723 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
14724 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
14725 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
14726 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
14727 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
14728 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
14729 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
14730 "\x1c\x45\x57\xa9\x56\xcb\xa9\x2d"
14731 "\x18\xac\xf1\xc7\x5d\xd1\xcd\x0d"
14732 "\x1d\xbe\xc6\xe9",
a0d608ee 14733 .clen = 64 + 20,
92a4c9fe
EB
14734 }, { /* RFC 3602 Case 5 */
14735#ifdef __LITTLE_ENDIAN
14736 .key = "\x08\x00" /* rta length */
14737 "\x01\x00" /* rta type */
14738#else
14739 .key = "\x00\x08" /* rta length */
14740 "\x00\x01" /* rta type */
14741#endif
14742 "\x00\x00\x00\x10" /* enc key length */
14743 "\x11\x22\x33\x44\x55\x66\x77\x88"
14744 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14745 "\x22\x33\x44\x55"
14746 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
14747 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
14748 .klen = 8 + 20 + 16,
14749 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
14750 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
14751 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
14752 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
14753 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
14754 .alen = 24,
a0d608ee 14755 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 14756 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
c3bb521b
EB
14757 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14758 "\x10\x11\x12\x13\x14\x15\x16\x17"
14759 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
14760 "\x20\x21\x22\x23\x24\x25\x26\x27"
14761 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14762 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
14763 "\x01\x02\x03\x04\x05\x06\x07\x08"
14764 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
14765 .plen = 80,
14766 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
14767 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
14768 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
14769 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
14770 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
14771 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
14772 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
14773 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
14774 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
14775 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
14776 "\x58\xc6\x84\x75\xe4\xe9\x6b\x0c"
14777 "\xe1\xc5\x0b\x73\x4d\x82\x55\xa8"
14778 "\x85\xe1\x59\xf7",
a0d608ee 14779 .clen = 80 + 20,
92a4c9fe
EB
14780 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
14781#ifdef __LITTLE_ENDIAN
14782 .key = "\x08\x00" /* rta length */
14783 "\x01\x00" /* rta type */
14784#else
14785 .key = "\x00\x08" /* rta length */
14786 "\x00\x01" /* rta type */
14787#endif
14788 "\x00\x00\x00\x18" /* enc key length */
14789 "\x11\x22\x33\x44\x55\x66\x77\x88"
14790 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14791 "\x22\x33\x44\x55"
14792 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
14793 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
14794 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
14795 .klen = 8 + 20 + 24,
14796 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14797 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14798 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
14799 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14800 .alen = 16,
a0d608ee 14801 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
14802 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14803 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14804 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14805 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14806 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14807 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14808 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
14809 .plen = 64,
14810 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
14811 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
14812 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
14813 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
14814 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
14815 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
14816 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
14817 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
14818 "\x73\xe3\x19\x3f\x8b\xc9\xc6\xf4"
14819 "\x5a\xf1\x5b\xa8\x98\x07\xc5\x36"
14820 "\x47\x4c\xfc\x36",
a0d608ee 14821 .clen = 64 + 20,
92a4c9fe
EB
14822 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
14823#ifdef __LITTLE_ENDIAN
14824 .key = "\x08\x00" /* rta length */
14825 "\x01\x00" /* rta type */
14826#else
14827 .key = "\x00\x08" /* rta length */
14828 "\x00\x01" /* rta type */
14829#endif
14830 "\x00\x00\x00\x20" /* enc key length */
14831 "\x11\x22\x33\x44\x55\x66\x77\x88"
14832 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14833 "\x22\x33\x44\x55"
14834 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
14835 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
14836 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
14837 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
14838 .klen = 8 + 20 + 32,
14839 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
14840 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14841 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
14842 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
14843 .alen = 16,
a0d608ee 14844 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
14845 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
14846 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
14847 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
14848 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
14849 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
14850 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
14851 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
14852 .plen = 64,
14853 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
14854 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
14855 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
14856 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
14857 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
14858 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
14859 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
14860 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
14861 "\xa3\xe8\x9b\x17\xe3\xf4\x7f\xde"
14862 "\x1b\x9f\xc6\x81\x26\x43\x4a\x87"
14863 "\x51\xee\xd6\x4e",
a0d608ee 14864 .clen = 64 + 20,
92a4c9fe
EB
14865 },
14866};
14867
a0d608ee 14868static const struct aead_testvec hmac_sha1_ecb_cipher_null_tv_temp[] = {
92a4c9fe
EB
14869 { /* Input data from RFC 2410 Case 1 */
14870#ifdef __LITTLE_ENDIAN
14871 .key = "\x08\x00" /* rta length */
14872 "\x01\x00" /* rta type */
14873#else
14874 .key = "\x00\x08" /* rta length */
14875 "\x00\x01" /* rta type */
14876#endif
14877 "\x00\x00\x00\x00" /* enc key length */
14878 "\x00\x00\x00\x00\x00\x00\x00\x00"
14879 "\x00\x00\x00\x00\x00\x00\x00\x00"
14880 "\x00\x00\x00\x00",
14881 .klen = 8 + 20 + 0,
14882 .iv = "",
a0d608ee
EB
14883 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
14884 .plen = 8,
14885 .ctext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
92a4c9fe
EB
14886 "\x40\xc3\x0a\xa1\xc9\xa0\x28\xab"
14887 "\x99\x5e\x19\x04\xd1\x72\xef\xb8"
14888 "\x8c\x5e\xe4\x08",
a0d608ee 14889 .clen = 8 + 20,
92a4c9fe
EB
14890 }, { /* Input data from RFC 2410 Case 2 */
14891#ifdef __LITTLE_ENDIAN
14892 .key = "\x08\x00" /* rta length */
14893 "\x01\x00" /* rta type */
14894#else
14895 .key = "\x00\x08" /* rta length */
14896 "\x00\x01" /* rta type */
14897#endif
14898 "\x00\x00\x00\x00" /* enc key length */
14899 "\x00\x00\x00\x00\x00\x00\x00\x00"
14900 "\x00\x00\x00\x00\x00\x00\x00\x00"
14901 "\x00\x00\x00\x00",
14902 .klen = 8 + 20 + 0,
14903 .iv = "",
a0d608ee
EB
14904 .ptext = "Network Security People Have A Strange Sense Of Humor",
14905 .plen = 53,
14906 .ctext = "Network Security People Have A Strange Sense Of Humor"
92a4c9fe
EB
14907 "\x75\x6f\x42\x1e\xf8\x50\x21\xd2"
14908 "\x65\x47\xee\x8e\x1a\xef\x16\xf6"
14909 "\x91\x56\xe4\xd6",
a0d608ee 14910 .clen = 53 + 20,
92a4c9fe
EB
14911 },
14912};
14913
a0d608ee 14914static const struct aead_testvec hmac_sha256_aes_cbc_tv_temp[] = {
92a4c9fe
EB
14915 { /* RFC 3602 Case 1 */
14916#ifdef __LITTLE_ENDIAN
14917 .key = "\x08\x00" /* rta length */
14918 "\x01\x00" /* rta type */
14919#else
14920 .key = "\x00\x08" /* rta length */
14921 "\x00\x01" /* rta type */
14922#endif
14923 "\x00\x00\x00\x10" /* enc key length */
14924 "\x00\x00\x00\x00\x00\x00\x00\x00"
14925 "\x00\x00\x00\x00\x00\x00\x00\x00"
14926 "\x00\x00\x00\x00\x00\x00\x00\x00"
14927 "\x00\x00\x00\x00\x00\x00\x00\x00"
14928 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
14929 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
14930 .klen = 8 + 32 + 16,
14931 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14932 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14933 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
14934 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
14935 .alen = 16,
a0d608ee
EB
14936 .ptext = "Single block msg",
14937 .plen = 16,
14938 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
14939 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
14940 "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
14941 "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
14942 "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
14943 "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
a0d608ee 14944 .clen = 16 + 32,
92a4c9fe
EB
14945 }, { /* RFC 3602 Case 2 */
14946#ifdef __LITTLE_ENDIAN
14947 .key = "\x08\x00" /* rta length */
14948 "\x01\x00" /* rta type */
14949#else
14950 .key = "\x00\x08" /* rta length */
14951 "\x00\x01" /* rta type */
14952#endif
14953 "\x00\x00\x00\x10" /* enc key length */
c3bb521b
EB
14954 "\x20\x21\x22\x23\x24\x25\x26\x27"
14955 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
14956 "\x30\x31\x32\x33\x34\x35\x36\x37"
14957 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
92a4c9fe
EB
14958 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
14959 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
14960 .klen = 8 + 32 + 16,
14961 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14962 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14963 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
14964 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
14965 .alen = 16,
a0d608ee 14966 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
92a4c9fe
EB
14967 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
14968 "\x10\x11\x12\x13\x14\x15\x16\x17"
14969 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
14970 .plen = 32,
14971 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
14972 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
14973 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
14974 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
14975 "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
14976 "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
14977 "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
14978 "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
a0d608ee 14979 .clen = 32 + 32,
92a4c9fe
EB
14980 }, { /* RFC 3602 Case 3 */
14981#ifdef __LITTLE_ENDIAN
14982 .key = "\x08\x00" /* rta length */
14983 "\x01\x00" /* rta type */
14984#else
14985 .key = "\x00\x08" /* rta length */
14986 "\x00\x01" /* rta type */
14987#endif
14988 "\x00\x00\x00\x10" /* enc key length */
14989 "\x11\x22\x33\x44\x55\x66\x77\x88"
14990 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
14991 "\x22\x33\x44\x55\x66\x77\x88\x99"
14992 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
14993 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
14994 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
14995 .klen = 8 + 32 + 16,
14996 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14997 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
14998 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
14999 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
15000 .alen = 16,
a0d608ee
EB
15001 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
15002 .plen = 48,
15003 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
15004 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
15005 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
15006 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
15007 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
15008 "\x85\x79\x69\x5d\x83\xba\x26\x84"
15009 "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
15010 "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
15011 "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
15012 "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
a0d608ee 15013 .clen = 48 + 32,
92a4c9fe
EB
15014 }, { /* RFC 3602 Case 4 */
15015#ifdef __LITTLE_ENDIAN
15016 .key = "\x08\x00" /* rta length */
15017 "\x01\x00" /* rta type */
15018#else
15019 .key = "\x00\x08" /* rta length */
15020 "\x00\x01" /* rta type */
15021#endif
15022 "\x00\x00\x00\x10" /* enc key length */
15023 "\x11\x22\x33\x44\x55\x66\x77\x88"
15024 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15025 "\x22\x33\x44\x55\x66\x77\x88\x99"
15026 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15027 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
15028 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
15029 .klen = 8 + 32 + 16,
15030 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15031 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15032 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15033 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15034 .alen = 16,
a0d608ee 15035 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
c3bb521b
EB
15036 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15037 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15038 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
15039 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15040 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
15041 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 15042 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
15043 .plen = 64,
15044 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
15045 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
15046 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
15047 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
15048 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
15049 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
15050 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
15051 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
15052 "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
15053 "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
15054 "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
15055 "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
a0d608ee 15056 .clen = 64 + 32,
92a4c9fe
EB
15057 }, { /* RFC 3602 Case 5 */
15058#ifdef __LITTLE_ENDIAN
15059 .key = "\x08\x00" /* rta length */
15060 "\x01\x00" /* rta type */
15061#else
15062 .key = "\x00\x08" /* rta length */
15063 "\x00\x01" /* rta type */
15064#endif
15065 "\x00\x00\x00\x10" /* enc key length */
15066 "\x11\x22\x33\x44\x55\x66\x77\x88"
15067 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15068 "\x22\x33\x44\x55\x66\x77\x88\x99"
15069 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15070 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
15071 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
15072 .klen = 8 + 32 + 16,
15073 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15074 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15075 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15076 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15077 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15078 .alen = 24,
a0d608ee 15079 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 15080 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
c3bb521b
EB
15081 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15082 "\x10\x11\x12\x13\x14\x15\x16\x17"
15083 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15084 "\x20\x21\x22\x23\x24\x25\x26\x27"
15085 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15086 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
15087 "\x01\x02\x03\x04\x05\x06\x07\x08"
15088 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
15089 .plen = 80,
15090 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
15091 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
15092 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
15093 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
15094 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
15095 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
15096 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
15097 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
15098 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
15099 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
15100 "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
15101 "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
15102 "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
15103 "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
a0d608ee 15104 .clen = 80 + 32,
92a4c9fe
EB
15105 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
15106#ifdef __LITTLE_ENDIAN
15107 .key = "\x08\x00" /* rta length */
15108 "\x01\x00" /* rta type */
15109#else
15110 .key = "\x00\x08" /* rta length */
15111 "\x00\x01" /* rta type */
15112#endif
15113 "\x00\x00\x00\x18" /* enc key length */
15114 "\x11\x22\x33\x44\x55\x66\x77\x88"
15115 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15116 "\x22\x33\x44\x55\x66\x77\x88\x99"
15117 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15118 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
15119 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
15120 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
15121 .klen = 8 + 32 + 24,
15122 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15123 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15124 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
15125 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15126 .alen = 16,
a0d608ee 15127 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
15128 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15129 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15130 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15131 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15132 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15133 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15134 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
15135 .plen = 64,
15136 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
15137 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
15138 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
15139 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
15140 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
15141 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
15142 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
15143 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
15144 "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
15145 "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
15146 "\xca\x71\x85\x93\xf7\x85\x55\x8b"
15147 "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
a0d608ee 15148 .clen = 64 + 32,
92a4c9fe
EB
15149 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
15150#ifdef __LITTLE_ENDIAN
15151 .key = "\x08\x00" /* rta length */
15152 "\x01\x00" /* rta type */
15153#else
15154 .key = "\x00\x08" /* rta length */
15155 "\x00\x01" /* rta type */
15156#endif
15157 "\x00\x00\x00\x20" /* enc key length */
15158 "\x11\x22\x33\x44\x55\x66\x77\x88"
15159 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15160 "\x22\x33\x44\x55\x66\x77\x88\x99"
15161 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15162 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
15163 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
15164 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
15165 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
15166 .klen = 8 + 32 + 32,
15167 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15168 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15169 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
15170 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15171 .alen = 16,
a0d608ee 15172 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
15173 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15174 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15175 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15176 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15177 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15178 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15179 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
15180 .plen = 64,
15181 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
15182 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
15183 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
15184 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
15185 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
15186 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
15187 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
15188 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
15189 "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
15190 "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
15191 "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
15192 "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
a0d608ee 15193 .clen = 64 + 32,
da7a0ab5
EB
15194 },
15195};
15196
a0d608ee 15197static const struct aead_testvec hmac_sha512_aes_cbc_tv_temp[] = {
92a4c9fe
EB
15198 { /* RFC 3602 Case 1 */
15199#ifdef __LITTLE_ENDIAN
15200 .key = "\x08\x00" /* rta length */
15201 "\x01\x00" /* rta type */
15202#else
15203 .key = "\x00\x08" /* rta length */
15204 "\x00\x01" /* rta type */
15205#endif
15206 "\x00\x00\x00\x10" /* enc key length */
41b3316e 15207 "\x00\x00\x00\x00\x00\x00\x00\x00"
41b3316e
EB
15208 "\x00\x00\x00\x00\x00\x00\x00\x00"
15209 "\x00\x00\x00\x00\x00\x00\x00\x00"
92a4c9fe
EB
15210 "\x00\x00\x00\x00\x00\x00\x00\x00"
15211 "\x00\x00\x00\x00\x00\x00\x00\x00"
15212 "\x00\x00\x00\x00\x00\x00\x00\x00"
15213 "\x00\x00\x00\x00\x00\x00\x00\x00"
15214 "\x00\x00\x00\x00\x00\x00\x00\x00"
15215 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
15216 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
15217 .klen = 8 + 64 + 16,
15218 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
15219 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
15220 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
15221 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
15222 .alen = 16,
a0d608ee
EB
15223 .ptext = "Single block msg",
15224 .plen = 16,
15225 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
92a4c9fe
EB
15226 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
15227 "\x3f\xdc\xad\x90\x03\x63\x5e\x68"
15228 "\xc3\x13\xdd\xa4\x5c\x4d\x54\xa7"
15229 "\x19\x6e\x03\x75\x2b\xa1\x62\xce"
15230 "\xe0\xc6\x96\x75\xb2\x14\xca\x96"
15231 "\xec\xbd\x50\x08\x07\x64\x1a\x49"
15232 "\xe8\x9a\x7c\x06\x3d\xcb\xff\xb2"
15233 "\xfa\x20\x89\xdd\x9c\xac\x9e\x16"
15234 "\x18\x8a\xa0\x6d\x01\x6c\xa3\x3a",
a0d608ee 15235 .clen = 16 + 64,
92a4c9fe
EB
15236 }, { /* RFC 3602 Case 2 */
15237#ifdef __LITTLE_ENDIAN
15238 .key = "\x08\x00" /* rta length */
15239 "\x01\x00" /* rta type */
15240#else
15241 .key = "\x00\x08" /* rta length */
15242 "\x00\x01" /* rta type */
15243#endif
15244 "\x00\x00\x00\x10" /* enc key length */
41b3316e
EB
15245 "\x20\x21\x22\x23\x24\x25\x26\x27"
15246 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15247 "\x30\x31\x32\x33\x34\x35\x36\x37"
15248 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
15249 "\x40\x41\x42\x43\x44\x45\x46\x47"
15250 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
15251 "\x50\x51\x52\x53\x54\x55\x56\x57"
15252 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
92a4c9fe
EB
15253 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
15254 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
15255 .klen = 8 + 64 + 16,
15256 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
15257 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
15258 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
15259 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
15260 .alen = 16,
a0d608ee 15261 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
92a4c9fe
EB
15262 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15263 "\x10\x11\x12\x13\x14\x15\x16\x17"
15264 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
a0d608ee
EB
15265 .plen = 32,
15266 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
92a4c9fe
EB
15267 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
15268 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
15269 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
15270 "\xda\xb2\x0c\xb2\x26\xc4\xd5\xef"
15271 "\x60\x38\xa4\x5e\x9a\x8c\x1b\x41"
15272 "\x03\x9f\xc4\x64\x7f\x01\x42\x9b"
15273 "\x0e\x1b\xea\xef\xbc\x88\x19\x5e"
15274 "\x31\x7e\xc2\x95\xfc\x09\x32\x0a"
15275 "\x46\x32\x7c\x41\x9c\x59\x3e\xe9"
15276 "\x8f\x9f\xd4\x31\xd6\x22\xbd\xf8"
15277 "\xf7\x0a\x94\xe5\xa9\xc3\xf6\x9d",
a0d608ee 15278 .clen = 32 + 64,
92a4c9fe
EB
15279 }, { /* RFC 3602 Case 3 */
15280#ifdef __LITTLE_ENDIAN
15281 .key = "\x08\x00" /* rta length */
15282 "\x01\x00" /* rta type */
15283#else
15284 .key = "\x00\x08" /* rta length */
15285 "\x00\x01" /* rta type */
15286#endif
15287 "\x00\x00\x00\x10" /* enc key length */
15288 "\x11\x22\x33\x44\x55\x66\x77\x88"
15289 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15290 "\x22\x33\x44\x55\x66\x77\x88\x99"
15291 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15292 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15293 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15294 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15295 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15296 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
15297 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
15298 .klen = 8 + 64 + 16,
15299 .iv = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
15300 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
15301 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
15302 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
15303 .alen = 16,
a0d608ee
EB
15304 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
15305 .plen = 48,
15306 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
92a4c9fe
EB
15307 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
15308 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
15309 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
15310 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
15311 "\x85\x79\x69\x5d\x83\xba\x26\x84"
15312 "\x64\x19\x17\x5b\x57\xe0\x21\x0f"
15313 "\xca\xdb\xa1\x26\x38\x14\xa2\x69"
15314 "\xdb\x54\x67\x80\xc0\x54\xe0\xfd"
15315 "\x3e\x91\xe7\x91\x7f\x13\x38\x44"
15316 "\xb7\xb1\xd6\xc8\x7d\x48\x8d\x41"
15317 "\x08\xea\x29\x6c\x74\x67\x3f\xb0"
15318 "\xac\x7f\x5c\x1d\xf5\xee\x22\x66"
15319 "\x27\xa6\xb6\x13\xba\xba\xf0\xc2",
a0d608ee 15320 .clen = 48 + 64,
92a4c9fe
EB
15321 }, { /* RFC 3602 Case 4 */
15322#ifdef __LITTLE_ENDIAN
15323 .key = "\x08\x00" /* rta length */
15324 "\x01\x00" /* rta type */
15325#else
15326 .key = "\x00\x08" /* rta length */
15327 "\x00\x01" /* rta type */
15328#endif
15329 "\x00\x00\x00\x10" /* enc key length */
15330 "\x11\x22\x33\x44\x55\x66\x77\x88"
15331 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15332 "\x22\x33\x44\x55\x66\x77\x88\x99"
15333 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15334 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15335 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15336 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15337 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15338 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
15339 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
15340 .klen = 8 + 64 + 16,
15341 .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15342 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15343 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
15344 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
15345 .alen = 16,
a0d608ee 15346 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
41b3316e
EB
15347 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
15348 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
15349 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
15350 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
15351 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
15352 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
92a4c9fe 15353 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
a0d608ee
EB
15354 .plen = 64,
15355 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
92a4c9fe
EB
15356 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
15357 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
15358 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
15359 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
15360 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
15361 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
15362 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
15363 "\x82\xcd\x42\x28\x21\x20\x15\xcc"
15364 "\xb7\xb2\x48\x40\xc7\x64\x41\x3a"
15365 "\x61\x32\x82\x85\xcf\x27\xed\xb4"
15366 "\xe4\x68\xa2\xf5\x79\x26\x27\xb2"
15367 "\x51\x67\x6a\xc4\xf0\x66\x55\x50"
15368 "\xbc\x6f\xed\xd5\x8d\xde\x23\x7c"
15369 "\x62\x98\x14\xd7\x2f\x37\x8d\xdf"
15370 "\xf4\x33\x80\xeb\x8e\xb4\xa4\xda",
a0d608ee 15371 .clen = 64 + 64,
92a4c9fe
EB
15372 }, { /* RFC 3602 Case 5 */
15373#ifdef __LITTLE_ENDIAN
15374 .key = "\x08\x00" /* rta length */
15375 "\x01\x00" /* rta type */
15376#else
15377 .key = "\x00\x08" /* rta length */
15378 "\x00\x01" /* rta type */
15379#endif
15380 "\x00\x00\x00\x10" /* enc key length */
15381 "\x11\x22\x33\x44\x55\x66\x77\x88"
15382 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15383 "\x22\x33\x44\x55\x66\x77\x88\x99"
15384 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15385 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15386 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15387 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15388 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15389 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
15390 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
15391 .klen = 8 + 64 + 16,
15392 .iv = "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15393 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15394 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15395 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
15396 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
15397 .alen = 24,
a0d608ee 15398 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
92a4c9fe 15399 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
41b3316e
EB
15400 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
15401 "\x10\x11\x12\x13\x14\x15\x16\x17"
15402 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
15403 "\x20\x21\x22\x23\x24\x25\x26\x27"
15404 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
15405 "\x30\x31\x32\x33\x34\x35\x36\x37"
92a4c9fe
EB
15406 "\x01\x02\x03\x04\x05\x06\x07\x08"
15407 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
a0d608ee
EB
15408 .plen = 80,
15409 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
92a4c9fe
EB
15410 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
15411 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
15412 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
15413 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
15414 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
15415 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
15416 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
15417 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
15418 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
15419 "\x74\x84\x94\xe2\xd7\x7a\xf9\xbf"
15420 "\x00\x8a\xa2\xd5\xb7\xf3\x60\xcf"
15421 "\xa0\x47\xdf\x4e\x09\xf4\xb1\x7f"
15422 "\x14\xd9\x3d\x53\x8e\x12\xb3\x00"
15423 "\x4c\x0a\x4e\x32\x40\x43\x88\xce"
15424 "\x92\x26\xc1\x76\x20\x11\xeb\xba"
15425 "\x62\x4f\x9a\x62\x25\xc3\x75\x80"
15426 "\xb7\x0a\x17\xf5\xd7\x94\xb4\x14",
a0d608ee 15427 .clen = 80 + 64,
92a4c9fe
EB
15428 }, { /* NIST SP800-38A F.2.3 CBC-AES192.Encrypt */
15429#ifdef __LITTLE_ENDIAN
15430 .key = "\x08\x00" /* rta length */
15431 "\x01\x00" /* rta type */
15432#else
15433 .key = "\x00\x08" /* rta length */
15434 "\x00\x01" /* rta type */
15435#endif
15436 "\x00\x00\x00\x18" /* enc key length */
15437 "\x11\x22\x33\x44\x55\x66\x77\x88"
15438 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15439 "\x22\x33\x44\x55\x66\x77\x88\x99"
15440 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15441 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15442 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15443 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15444 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15445 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
15446 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
15447 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
15448 .klen = 8 + 64 + 24,
15449 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15450 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15451 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
15452 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15453 .alen = 16,
a0d608ee 15454 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
15455 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15456 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15457 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15458 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15459 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15460 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15461 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
15462 .plen = 64,
15463 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
92a4c9fe
EB
15464 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
15465 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
15466 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
15467 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
15468 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
15469 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
15470 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
15471 "\x77\x4b\x69\x9d\x3a\x0d\xb4\x99"
15472 "\x8f\xc6\x8e\x0e\x72\x58\xe3\x56"
15473 "\xbb\x21\xd2\x7d\x93\x11\x17\x91"
15474 "\xc4\x83\xfd\x0a\xea\x71\xfe\x77"
15475 "\xae\x6f\x0a\xa5\xf0\xcf\xe1\x35"
15476 "\xba\x03\xd5\x32\xfa\x5f\x41\x58"
15477 "\x8d\x43\x98\xa7\x94\x16\x07\x02"
15478 "\x0f\xb6\x81\x50\x28\x95\x2e\x75",
a0d608ee 15479 .clen = 64 + 64,
92a4c9fe
EB
15480 }, { /* NIST SP800-38A F.2.5 CBC-AES256.Encrypt */
15481#ifdef __LITTLE_ENDIAN
15482 .key = "\x08\x00" /* rta length */
15483 "\x01\x00" /* rta type */
15484#else
15485 .key = "\x00\x08" /* rta length */
15486 "\x00\x01" /* rta type */
15487#endif
15488 "\x00\x00\x00\x20" /* enc key length */
15489 "\x11\x22\x33\x44\x55\x66\x77\x88"
15490 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15491 "\x22\x33\x44\x55\x66\x77\x88\x99"
15492 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15493 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15494 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15495 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15496 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15497 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
15498 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
15499 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
15500 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
15501 .klen = 8 + 64 + 32,
15502 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
15503 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15504 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
15505 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
15506 .alen = 16,
a0d608ee 15507 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
92a4c9fe
EB
15508 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
15509 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
15510 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
15511 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
15512 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
15513 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
15514 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
a0d608ee
EB
15515 .plen = 64,
15516 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
92a4c9fe
EB
15517 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
15518 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
15519 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
15520 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
15521 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
15522 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
15523 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
15524 "\xb2\x27\x69\x7f\x45\x64\x79\x2b"
15525 "\xb7\xb8\x4c\xd4\x75\x94\x68\x40"
15526 "\x2a\xea\x91\xc7\x3f\x7c\xed\x7b"
15527 "\x95\x2c\x9b\xa8\xf5\xe5\x52\x8d"
15528 "\x6b\xe1\xae\xf1\x74\xfa\x0d\x0c"
15529 "\xe3\x8d\x64\xc3\x8d\xff\x7c\x8c"
15530 "\xdb\xbf\xa0\xb4\x01\xa2\xa8\xa2"
15531 "\x2c\xb1\x62\x2c\x10\xca\xf1\x21",
a0d608ee 15532 .clen = 64 + 64,
92a4c9fe 15533 },
41b3316e
EB
15534};
15535
a0d608ee 15536static const struct aead_testvec hmac_sha1_des_cbc_tv_temp[] = {
92a4c9fe
EB
15537 { /*Generated with cryptopp*/
15538#ifdef __LITTLE_ENDIAN
15539 .key = "\x08\x00" /* rta length */
15540 "\x01\x00" /* rta type */
15541#else
15542 .key = "\x00\x08" /* rta length */
15543 "\x00\x01" /* rta type */
15544#endif
15545 "\x00\x00\x00\x08" /* enc key length */
15546 "\x11\x22\x33\x44\x55\x66\x77\x88"
15547 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15548 "\x22\x33\x44\x55"
15549 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15550 .klen = 8 + 20 + 8,
15551 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15552 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15553 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15554 .alen = 16,
a0d608ee 15555 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15556 "\x53\x20\x63\x65\x65\x72\x73\x74"
15557 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15558 "\x20\x79\x65\x53\x72\x63\x74\x65"
15559 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15560 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15561 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15562 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15563 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15564 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15565 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15566 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15567 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15568 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15569 "\x63\x65\x65\x72\x73\x74\x54\x20"
15570 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15571 .plen = 128,
15572 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
15573 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15574 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15575 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15576 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15577 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15578 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15579 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15580 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15581 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15582 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15583 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15584 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15585 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15586 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15587 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15588 "\x95\x16\x20\x09\xf5\x95\x19\xfd"
15589 "\x3c\xc7\xe0\x42\xc0\x14\x69\xfa"
15590 "\x5c\x44\xa9\x37",
a0d608ee 15591 .clen = 128 + 20,
92a4c9fe 15592 },
41b3316e
EB
15593};
15594
a0d608ee 15595static const struct aead_testvec hmac_sha224_des_cbc_tv_temp[] = {
92a4c9fe
EB
15596 { /*Generated with cryptopp*/
15597#ifdef __LITTLE_ENDIAN
15598 .key = "\x08\x00" /* rta length */
15599 "\x01\x00" /* rta type */
15600#else
15601 .key = "\x00\x08" /* rta length */
15602 "\x00\x01" /* rta type */
15603#endif
15604 "\x00\x00\x00\x08" /* enc key length */
15605 "\x11\x22\x33\x44\x55\x66\x77\x88"
15606 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15607 "\x22\x33\x44\x55\x66\x77\x88\x99"
15608 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15609 .klen = 8 + 24 + 8,
15610 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15611 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15612 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15613 .alen = 16,
a0d608ee 15614 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15615 "\x53\x20\x63\x65\x65\x72\x73\x74"
15616 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15617 "\x20\x79\x65\x53\x72\x63\x74\x65"
15618 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15619 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15620 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15621 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15622 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15623 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15624 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15625 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15626 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15627 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15628 "\x63\x65\x65\x72\x73\x74\x54\x20"
15629 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15630 .plen = 128,
15631 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
15632 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15633 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15634 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15635 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15636 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15637 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15638 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15639 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15640 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15641 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15642 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15643 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15644 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15645 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15646 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15647 "\x9c\x2d\x7e\xee\x20\x34\x55\x0a"
15648 "\xce\xb5\x4e\x64\x53\xe7\xbf\x91"
15649 "\xab\xd4\xd9\xda\xc9\x12\xae\xf7",
a0d608ee 15650 .clen = 128 + 24,
da7f033d
HX
15651 },
15652};
15653
a0d608ee 15654static const struct aead_testvec hmac_sha256_des_cbc_tv_temp[] = {
92a4c9fe
EB
15655 { /*Generated with cryptopp*/
15656#ifdef __LITTLE_ENDIAN
15657 .key = "\x08\x00" /* rta length */
15658 "\x01\x00" /* rta type */
15659#else
15660 .key = "\x00\x08" /* rta length */
15661 "\x00\x01" /* rta type */
15662#endif
15663 "\x00\x00\x00\x08" /* enc key length */
15664 "\x11\x22\x33\x44\x55\x66\x77\x88"
15665 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15666 "\x22\x33\x44\x55\x66\x77\x88\x99"
15667 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15668 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15669 .klen = 8 + 32 + 8,
15670 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15671 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15672 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15673 .alen = 16,
a0d608ee 15674 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15675 "\x53\x20\x63\x65\x65\x72\x73\x74"
15676 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15677 "\x20\x79\x65\x53\x72\x63\x74\x65"
15678 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15679 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15680 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15681 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15682 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15683 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15684 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15685 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15686 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15687 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15688 "\x63\x65\x65\x72\x73\x74\x54\x20"
15689 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15690 .plen = 128,
15691 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
15692 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15693 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15694 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15695 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15696 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15697 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15698 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15699 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15700 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15701 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15702 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15703 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15704 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15705 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15706 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15707 "\xc6\x58\xa1\x60\x70\x91\x39\x36"
15708 "\x50\xf6\x5d\xab\x4b\x51\x4e\x5e"
15709 "\xde\x63\xde\x76\x52\xde\x9f\xba"
15710 "\x90\xcf\x15\xf2\xbb\x6e\x84\x00",
a0d608ee 15711 .clen = 128 + 32,
9b8b0405
JG
15712 },
15713};
15714
a0d608ee 15715static const struct aead_testvec hmac_sha384_des_cbc_tv_temp[] = {
92a4c9fe
EB
15716 { /*Generated with cryptopp*/
15717#ifdef __LITTLE_ENDIAN
15718 .key = "\x08\x00" /* rta length */
15719 "\x01\x00" /* rta type */
15720#else
15721 .key = "\x00\x08" /* rta length */
15722 "\x00\x01" /* rta type */
15723#endif
15724 "\x00\x00\x00\x08" /* enc key length */
15725 "\x11\x22\x33\x44\x55\x66\x77\x88"
15726 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15727 "\x22\x33\x44\x55\x66\x77\x88\x99"
15728 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15729 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15730 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15731 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15732 .klen = 8 + 48 + 8,
15733 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15734 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15735 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15736 .alen = 16,
a0d608ee 15737 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15738 "\x53\x20\x63\x65\x65\x72\x73\x74"
15739 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15740 "\x20\x79\x65\x53\x72\x63\x74\x65"
15741 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15742 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15743 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15744 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15745 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15746 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15747 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15748 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15749 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15750 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15751 "\x63\x65\x65\x72\x73\x74\x54\x20"
15752 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15753 .plen = 128,
15754 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
15755 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15756 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15757 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15758 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15759 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15760 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15761 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15762 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15763 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15764 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15765 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15766 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15767 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15768 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15769 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15770 "\xa8\x8e\x9c\x74\x8c\x2b\x99\xa0"
15771 "\xc8\x8c\xef\x25\x07\x83\x11\x3a"
15772 "\x31\x8d\xbe\x3b\x6a\xd7\x96\xfe"
15773 "\x5e\x67\xb5\x74\xe7\xe7\x85\x61"
15774 "\x6a\x95\x26\x75\xcc\x53\x89\xf3"
15775 "\x74\xc9\x2a\x76\x20\xa2\x64\x62",
a0d608ee 15776 .clen = 128 + 48,
9b8b0405
JG
15777 },
15778};
15779
a0d608ee 15780static const struct aead_testvec hmac_sha512_des_cbc_tv_temp[] = {
92a4c9fe
EB
15781 { /*Generated with cryptopp*/
15782#ifdef __LITTLE_ENDIAN
15783 .key = "\x08\x00" /* rta length */
15784 "\x01\x00" /* rta type */
15785#else
15786 .key = "\x00\x08" /* rta length */
15787 "\x00\x01" /* rta type */
15788#endif
15789 "\x00\x00\x00\x08" /* enc key length */
15790 "\x11\x22\x33\x44\x55\x66\x77\x88"
15791 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15792 "\x22\x33\x44\x55\x66\x77\x88\x99"
15793 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15794 "\x33\x44\x55\x66\x77\x88\x99\xaa"
15795 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
15796 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
15797 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
15798 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24",
15799 .klen = 8 + 64 + 8,
15800 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15801 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15802 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15803 .alen = 16,
a0d608ee 15804 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15805 "\x53\x20\x63\x65\x65\x72\x73\x74"
15806 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15807 "\x20\x79\x65\x53\x72\x63\x74\x65"
15808 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15809 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15810 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15811 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15812 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15813 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15814 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15815 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15816 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15817 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15818 "\x63\x65\x65\x72\x73\x74\x54\x20"
15819 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15820 .plen = 128,
15821 .ctext = "\x70\xd6\xde\x64\x87\x17\xf1\xe8"
92a4c9fe
EB
15822 "\x54\x31\x85\x37\xed\x6b\x01\x8d"
15823 "\xe3\xcc\xe0\x1d\x5e\xf3\xfe\xf1"
15824 "\x41\xaa\x33\x91\xa7\x7d\x99\x88"
15825 "\x4d\x85\x6e\x2f\xa3\x69\xf5\x82"
15826 "\x3a\x6f\x25\xcb\x7d\x58\x1f\x9b"
15827 "\xaa\x9c\x11\xd5\x76\x67\xce\xde"
15828 "\x56\xd7\x5a\x80\x69\xea\x3a\x02"
15829 "\xf0\xc7\x7c\xe3\xcb\x40\xe5\x52"
15830 "\xd1\x10\x92\x78\x0b\x8e\x5b\xf1"
15831 "\xe3\x26\x1f\xe1\x15\x41\xc7\xba"
15832 "\x99\xdb\x08\x51\x1c\xd3\x01\xf4"
15833 "\x87\x47\x39\xb8\xd2\xdd\xbd\xfb"
15834 "\x66\x13\xdf\x1c\x01\x44\xf0\x7a"
15835 "\x1a\x6b\x13\xf5\xd5\x0b\xb8\xba"
15836 "\x53\xba\xe1\x76\xe3\x82\x07\x86"
15837 "\xc6\x2c\x73\x88\xb0\x9d\x5f\x3e"
15838 "\x5b\x78\xca\x0e\xab\x8a\xa3\xbb"
15839 "\xd9\x1d\xc3\xe3\x05\xac\x76\xfb"
15840 "\x58\x83\xda\x67\xfb\x21\x24\xa2"
15841 "\xb1\xa7\xd7\x66\xa6\x8d\xa6\x93"
15842 "\x97\xe2\xe3\xb8\xaa\x48\x85\xee"
15843 "\x8c\xf6\x07\x95\x1f\xa6\x6c\x96"
15844 "\x99\xc7\x5c\x8d\xd8\xb5\x68\x7b",
a0d608ee 15845 .clen = 128 + 64,
9b8b0405
JG
15846 },
15847};
15848
a0d608ee 15849static const struct aead_testvec hmac_sha1_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
15850 { /*Generated with cryptopp*/
15851#ifdef __LITTLE_ENDIAN
15852 .key = "\x08\x00" /* rta length */
15853 "\x01\x00" /* rta type */
15854#else
15855 .key = "\x00\x08" /* rta length */
15856 "\x00\x01" /* rta type */
15857#endif
15858 "\x00\x00\x00\x18" /* enc key length */
15859 "\x11\x22\x33\x44\x55\x66\x77\x88"
15860 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15861 "\x22\x33\x44\x55"
15862 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
15863 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
15864 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
15865 .klen = 8 + 20 + 24,
15866 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15867 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15868 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15869 .alen = 16,
a0d608ee 15870 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15871 "\x53\x20\x63\x65\x65\x72\x73\x74"
15872 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15873 "\x20\x79\x65\x53\x72\x63\x74\x65"
15874 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15875 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15876 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15877 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15878 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15879 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15880 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15881 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15882 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15883 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15884 "\x63\x65\x65\x72\x73\x74\x54\x20"
15885 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15886 .plen = 128,
15887 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
15888 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
15889 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
15890 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
15891 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
15892 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
15893 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
15894 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
15895 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
15896 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
15897 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
15898 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
15899 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
15900 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
15901 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
15902 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
15903 "\x67\x6d\xb1\xf5\xb8\x10\xdc\xc6"
15904 "\x75\x86\x96\x6b\xb1\xc5\xe4\xcf"
15905 "\xd1\x60\x91\xb3",
a0d608ee 15906 .clen = 128 + 20,
9b8b0405
JG
15907 },
15908};
15909
a0d608ee 15910static const struct aead_testvec hmac_sha224_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
15911 { /*Generated with cryptopp*/
15912#ifdef __LITTLE_ENDIAN
15913 .key = "\x08\x00" /* rta length */
15914 "\x01\x00" /* rta type */
15915#else
15916 .key = "\x00\x08" /* rta length */
15917 "\x00\x01" /* rta type */
15918#endif
15919 "\x00\x00\x00\x18" /* enc key length */
15920 "\x11\x22\x33\x44\x55\x66\x77\x88"
15921 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15922 "\x22\x33\x44\x55\x66\x77\x88\x99"
15923 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
15924 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
15925 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
15926 .klen = 8 + 24 + 24,
15927 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15928 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15929 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15930 .alen = 16,
a0d608ee 15931 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15932 "\x53\x20\x63\x65\x65\x72\x73\x74"
15933 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15934 "\x20\x79\x65\x53\x72\x63\x74\x65"
15935 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15936 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15937 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
15938 "\x6e\x61\x20\x79\x65\x53\x72\x63"
15939 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
15940 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
15941 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
15942 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
15943 "\x72\x63\x74\x65\x20\x73\x6f\x54"
15944 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
15945 "\x63\x65\x65\x72\x73\x74\x54\x20"
15946 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
15947 .plen = 128,
15948 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
15949 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
15950 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
15951 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
15952 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
15953 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
15954 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
15955 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
15956 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
15957 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
15958 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
15959 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
15960 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
15961 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
15962 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
15963 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
15964 "\x15\x24\x7f\x5a\x45\x4a\x66\xce"
15965 "\x2b\x0b\x93\x99\x2f\x9d\x0c\x6c"
15966 "\x56\x1f\xe1\xa6\x41\xb2\x4c\xd0",
a0d608ee 15967 .clen = 128 + 24,
9b8b0405
JG
15968 },
15969};
15970
a0d608ee 15971static const struct aead_testvec hmac_sha256_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
15972 { /*Generated with cryptopp*/
15973#ifdef __LITTLE_ENDIAN
15974 .key = "\x08\x00" /* rta length */
15975 "\x01\x00" /* rta type */
15976#else
15977 .key = "\x00\x08" /* rta length */
15978 "\x00\x01" /* rta type */
15979#endif
15980 "\x00\x00\x00\x18" /* enc key length */
15981 "\x11\x22\x33\x44\x55\x66\x77\x88"
15982 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
15983 "\x22\x33\x44\x55\x66\x77\x88\x99"
15984 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
15985 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
15986 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
15987 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
15988 .klen = 8 + 32 + 24,
15989 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15990 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
15991 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
15992 .alen = 16,
a0d608ee 15993 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
15994 "\x53\x20\x63\x65\x65\x72\x73\x74"
15995 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
15996 "\x20\x79\x65\x53\x72\x63\x74\x65"
15997 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
15998 "\x79\x6e\x53\x20\x63\x65\x65\x72"
15999 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16000 "\x6e\x61\x20\x79\x65\x53\x72\x63"
16001 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16002 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16003 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16004 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16005 "\x72\x63\x74\x65\x20\x73\x6f\x54"
16006 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16007 "\x63\x65\x65\x72\x73\x74\x54\x20"
16008 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
16009 .plen = 128,
16010 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
16011 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16012 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16013 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16014 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16015 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16016 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16017 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16018 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16019 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16020 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16021 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16022 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16023 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16024 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16025 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16026 "\x73\xb0\xea\x9f\xe8\x18\x80\xd6"
16027 "\x56\x38\x44\xc0\xdb\xe3\x4f\x71"
16028 "\xf7\xce\xd1\xd3\xf8\xbd\x3e\x4f"
16029 "\xca\x43\x95\xdf\x80\x61\x81\xa9",
a0d608ee 16030 .clen = 128 + 32,
9b8b0405
JG
16031 },
16032};
16033
a0d608ee 16034static const struct aead_testvec hmac_sha384_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
16035 { /*Generated with cryptopp*/
16036#ifdef __LITTLE_ENDIAN
16037 .key = "\x08\x00" /* rta length */
16038 "\x01\x00" /* rta type */
16039#else
16040 .key = "\x00\x08" /* rta length */
16041 "\x00\x01" /* rta type */
16042#endif
16043 "\x00\x00\x00\x18" /* enc key length */
16044 "\x11\x22\x33\x44\x55\x66\x77\x88"
16045 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16046 "\x22\x33\x44\x55\x66\x77\x88\x99"
16047 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16048 "\x33\x44\x55\x66\x77\x88\x99\xaa"
16049 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
16050 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
16051 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
16052 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
16053 .klen = 8 + 48 + 24,
16054 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16055 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16056 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16057 .alen = 16,
a0d608ee 16058 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
16059 "\x53\x20\x63\x65\x65\x72\x73\x74"
16060 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16061 "\x20\x79\x65\x53\x72\x63\x74\x65"
16062 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16063 "\x79\x6e\x53\x20\x63\x65\x65\x72"
16064 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16065 "\x6e\x61\x20\x79\x65\x53\x72\x63"
16066 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16067 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16068 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16069 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16070 "\x72\x63\x74\x65\x20\x73\x6f\x54"
16071 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16072 "\x63\x65\x65\x72\x73\x74\x54\x20"
16073 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
16074 .plen = 128,
16075 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
16076 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16077 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16078 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16079 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16080 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16081 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16082 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16083 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16084 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16085 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16086 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16087 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16088 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16089 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16090 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16091 "\x6d\x77\xfc\x80\x9d\x8a\x9c\xb7"
16092 "\x70\xe7\x93\xbf\x73\xe6\x9f\x83"
16093 "\x99\x62\x23\xe6\x5b\xd0\xda\x18"
16094 "\xa4\x32\x8a\x0b\x46\xd7\xf0\x39"
16095 "\x36\x5d\x13\x2f\x86\x10\x78\xd6"
16096 "\xd6\xbe\x5c\xb9\x15\x89\xf9\x1b",
a0d608ee 16097 .clen = 128 + 48,
92a4c9fe
EB
16098 },
16099};
16100
a0d608ee 16101static const struct aead_testvec hmac_sha512_des3_ede_cbc_tv_temp[] = {
92a4c9fe
EB
16102 { /*Generated with cryptopp*/
16103#ifdef __LITTLE_ENDIAN
16104 .key = "\x08\x00" /* rta length */
16105 "\x01\x00" /* rta type */
16106#else
16107 .key = "\x00\x08" /* rta length */
16108 "\x00\x01" /* rta type */
16109#endif
16110 "\x00\x00\x00\x18" /* enc key length */
16111 "\x11\x22\x33\x44\x55\x66\x77\x88"
16112 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
16113 "\x22\x33\x44\x55\x66\x77\x88\x99"
16114 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
16115 "\x33\x44\x55\x66\x77\x88\x99\xaa"
16116 "\xbb\xcc\xdd\xee\xff\x11\x22\x33"
16117 "\x44\x55\x66\x77\x88\x99\xaa\xbb"
16118 "\xcc\xdd\xee\xff\x11\x22\x33\x44"
16119 "\xE9\xC0\xFF\x2E\x76\x0B\x64\x24"
16120 "\x44\x4D\x99\x5A\x12\xD6\x40\xC0"
16121 "\xEA\xC2\x84\xE8\x14\x95\xDB\xE8",
16122 .klen = 8 + 64 + 24,
16123 .iv = "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16124 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
16125 "\x7D\x33\x88\x93\x0F\x93\xB2\x42",
16126 .alen = 16,
a0d608ee 16127 .ptext = "\x6f\x54\x20\x6f\x61\x4d\x79\x6e"
92a4c9fe
EB
16128 "\x53\x20\x63\x65\x65\x72\x73\x74"
16129 "\x54\x20\x6f\x6f\x4d\x20\x6e\x61"
16130 "\x20\x79\x65\x53\x72\x63\x74\x65"
16131 "\x20\x73\x6f\x54\x20\x6f\x61\x4d"
16132 "\x79\x6e\x53\x20\x63\x65\x65\x72"
16133 "\x73\x74\x54\x20\x6f\x6f\x4d\x20"
16134 "\x6e\x61\x20\x79\x65\x53\x72\x63"
16135 "\x74\x65\x20\x73\x6f\x54\x20\x6f"
16136 "\x61\x4d\x79\x6e\x53\x20\x63\x65"
16137 "\x65\x72\x73\x74\x54\x20\x6f\x6f"
16138 "\x4d\x20\x6e\x61\x20\x79\x65\x53"
16139 "\x72\x63\x74\x65\x20\x73\x6f\x54"
16140 "\x20\x6f\x61\x4d\x79\x6e\x53\x20"
16141 "\x63\x65\x65\x72\x73\x74\x54\x20"
16142 "\x6f\x6f\x4d\x20\x6e\x61\x0a\x79",
a0d608ee
EB
16143 .plen = 128,
16144 .ctext = "\x0e\x2d\xb6\x97\x3c\x56\x33\xf4"
92a4c9fe
EB
16145 "\x67\x17\x21\xc7\x6e\x8a\xd5\x49"
16146 "\x74\xb3\x49\x05\xc5\x1c\xd0\xed"
16147 "\x12\x56\x5c\x53\x96\xb6\x00\x7d"
16148 "\x90\x48\xfc\xf5\x8d\x29\x39\xcc"
16149 "\x8a\xd5\x35\x18\x36\x23\x4e\xd7"
16150 "\x76\xd1\xda\x0c\x94\x67\xbb\x04"
16151 "\x8b\xf2\x03\x6c\xa8\xcf\xb6\xea"
16152 "\x22\x64\x47\xaa\x8f\x75\x13\xbf"
16153 "\x9f\xc2\xc3\xf0\xc9\x56\xc5\x7a"
16154 "\x71\x63\x2e\x89\x7b\x1e\x12\xca"
16155 "\xe2\x5f\xaf\xd8\xa4\xf8\xc9\x7a"
16156 "\xd6\xf9\x21\x31\x62\x44\x45\xa6"
16157 "\xd6\xbc\x5a\xd3\x2d\x54\x43\xcc"
16158 "\x9d\xde\xa5\x70\xe9\x42\x45\x8a"
16159 "\x6b\xfa\xb1\x91\x13\xb0\xd9\x19"
16160 "\x41\xb5\x1f\xbb\xbd\x4e\xb8\x32"
16161 "\x22\x86\x4e\x57\x1b\x2a\xd8\x6e"
16162 "\xa9\xfb\xc8\xf3\xbf\x2d\xae\x2b"
16163 "\x3b\xbc\x41\xe8\x38\xbb\xf1\x60"
16164 "\x4c\x68\xa9\x4e\x8c\x73\xa7\xc0"
16165 "\x2a\x74\xd4\x65\x12\xcb\x55\xf2"
16166 "\xd5\x02\x6d\xe6\xaf\xc9\x2f\xf2"
16167 "\x57\xaa\x85\xf7\xf3\x6a\xcb\xdb",
a0d608ee 16168 .clen = 128 + 64,
92a4c9fe
EB
16169 },
16170};
16171
16172static const struct cipher_testvec aes_lrw_tv_template[] = {
16173 /* from http://grouper.ieee.org/groups/1619/email/pdf00017.pdf */
16174 { /* LRW-32-AES 1 */
16175 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
16176 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
16177 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
16178 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
16179 .klen = 32,
16180 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16181 "\x00\x00\x00\x00\x00\x00\x00\x01",
16182 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16183 "\x38\x39\x41\x42\x43\x44\x45\x46",
16184 .ctext = "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
16185 "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
16186 .len = 16,
16187 }, { /* LRW-32-AES 2 */
16188 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
16189 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
16190 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
16191 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
16192 .klen = 32,
16193 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16194 "\x00\x00\x00\x00\x00\x00\x00\x02",
16195 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16196 "\x38\x39\x41\x42\x43\x44\x45\x46",
16197 .ctext = "\x00\xc8\x2b\xae\x95\xbb\xcd\xe5"
16198 "\x27\x4f\x07\x69\xb2\x60\xe1\x36",
16199 .len = 16,
16200 }, { /* LRW-32-AES 3 */
16201 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
16202 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
16203 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
16204 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
16205 .klen = 32,
16206 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16207 "\x00\x00\x00\x02\x00\x00\x00\x00",
16208 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16209 "\x38\x39\x41\x42\x43\x44\x45\x46",
16210 .ctext = "\x76\x32\x21\x83\xed\x8f\xf1\x82"
16211 "\xf9\x59\x62\x03\x69\x0e\x5e\x01",
16212 .len = 16,
16213 }, { /* LRW-32-AES 4 */
16214 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
16215 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
16216 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
16217 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
16218 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
16219 .klen = 40,
16220 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16221 "\x00\x00\x00\x00\x00\x00\x00\x01",
16222 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16223 "\x38\x39\x41\x42\x43\x44\x45\x46",
16224 .ctext = "\x9c\x0f\x15\x2f\x55\xa2\xd8\xf0"
16225 "\xd6\x7b\x8f\x9e\x28\x22\xbc\x41",
16226 .len = 16,
16227 }, { /* LRW-32-AES 5 */
16228 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
16229 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
16230 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
16231 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
16232 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
16233 .klen = 40,
16234 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16235 "\x00\x00\x00\x02\x00\x00\x00\x00",
16236 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16237 "\x38\x39\x41\x42\x43\x44\x45\x46",
16238 .ctext = "\xd4\x27\x6a\x7f\x14\x91\x3d\x65"
16239 "\xc8\x60\x48\x02\x87\xe3\x34\x06",
16240 .len = 16,
16241 }, { /* LRW-32-AES 6 */
16242 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
9b8b0405
JG
16243 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
16244 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
16245 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
16246 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
16247 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
92a4c9fe
EB
16248 .klen = 48,
16249 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9b8b0405 16250 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe
EB
16251 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16252 "\x38\x39\x41\x42\x43\x44\x45\x46",
16253 .ctext = "\xbd\x06\xb8\xe1\xdb\x98\x89\x9e"
16254 "\xc4\x98\xe4\x91\xcf\x1c\x70\x2b",
16255 .len = 16,
16256 }, { /* LRW-32-AES 7 */
16257 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
16258 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
16259 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
16260 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
16261 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
16262 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
16263 .klen = 48,
16264 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16265 "\x00\x00\x00\x02\x00\x00\x00\x00",
16266 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16267 "\x38\x39\x41\x42\x43\x44\x45\x46",
16268 .ctext = "\x5b\x90\x8e\xc1\xab\xdd\x67\x5f"
16269 "\x3d\x69\x8a\x95\x53\xc8\x9c\xe5",
16270 .len = 16,
dc6d6d5a
OM
16271 }, { /* Test counter wrap-around, modified from LRW-32-AES 1 */
16272 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
16273 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
16274 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
16275 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
16276 .klen = 32,
16277 .iv = "\xff\xff\xff\xff\xff\xff\xff\xff"
16278 "\xff\xff\xff\xff\xff\xff\xff\xff",
16279 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
16280 "\x38\x39\x41\x42\x43\x44\x45\x46"
16281 "\x30\x31\x32\x33\x34\x35\x36\x37"
16282 "\x38\x39\x41\x42\x43\x44\x45\x46"
16283 "\x30\x31\x32\x33\x34\x35\x36\x37"
16284 "\x38\x39\x41\x42\x43\x44\x45\x46",
16285 .ctext = "\x47\x90\x50\xf6\xf4\x8d\x5c\x7f"
16286 "\x84\xc7\x83\x95\x2d\xa2\x02\xc0"
16287 "\xda\x7f\xa3\xc0\x88\x2a\x0a\x50"
16288 "\xfb\xc1\x78\x03\x39\xfe\x1d\xe5"
16289 "\xf1\xb2\x73\xcd\x65\xa3\xdf\x5f"
16290 "\xe9\x5d\x48\x92\x54\x63\x4e\xb8",
16291 .len = 48,
92a4c9fe
EB
16292 }, {
16293/* http://www.mail-archive.com/stds-p1619@listserv.ieee.org/msg00173.html */
16294 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
16295 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
16296 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
16297 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
16298 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
16299 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
16300 .klen = 48,
16301 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16302 "\x00\x00\x00\x00\x00\x00\x00\x01",
16303 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
9b8b0405
JG
16304 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
16305 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
16306 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
16307 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
16308 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
16309 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
16310 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
16311 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
16312 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
16313 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
16314 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
16315 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
16316 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
16317 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
16318 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
16319 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
16320 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
16321 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
16322 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
16323 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
16324 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
16325 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
16326 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
16327 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
16328 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
16329 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
16330 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
16331 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
16332 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
16333 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
16334 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
16335 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
16336 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
16337 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
16338 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
16339 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
16340 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
16341 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
16342 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
16343 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
16344 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
16345 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
16346 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
16347 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
16348 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
16349 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
16350 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
16351 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
16352 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
16353 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
16354 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
16355 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
16356 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
16357 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
16358 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
16359 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
16360 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
16361 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
16362 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
16363 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
16364 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
16365 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
16366 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
16367 .ctext = "\x1a\x1d\xa9\x30\xad\xf9\x2f\x9b"
16368 "\xb6\x1d\xae\xef\xf0\x2f\xf8\x5a"
16369 "\x39\x3c\xbf\x2a\xb2\x45\xb2\x23"
16370 "\x1b\x63\x3c\xcf\xaa\xbe\xcf\x4e"
16371 "\xfa\xe8\x29\xc2\x20\x68\x2b\x3c"
16372 "\x2e\x8b\xf7\x6e\x25\xbd\xe3\x3d"
16373 "\x66\x27\xd6\xaf\xd6\x64\x3e\xe3"
16374 "\xe8\x58\x46\x97\x39\x51\x07\xde"
16375 "\xcb\x37\xbc\xa9\xc0\x5f\x75\xc3"
16376 "\x0e\x84\x23\x1d\x16\xd4\x1c\x59"
16377 "\x9c\x1a\x02\x55\xab\x3a\x97\x1d"
16378 "\xdf\xdd\xc7\x06\x51\xd7\x70\xae"
16379 "\x23\xc6\x8c\xf5\x1e\xa0\xe5\x82"
16380 "\xb8\xb2\xbf\x04\xa0\x32\x8e\x68"
16381 "\xeb\xaf\x6e\x2d\x94\x22\x2f\xce"
16382 "\x4c\xb5\x59\xe2\xa2\x2f\xa0\x98"
16383 "\x1a\x97\xc6\xd4\xb5\x00\x59\xf2"
16384 "\x84\x14\x72\xb1\x9a\x6e\xa3\x7f"
16385 "\xea\x20\xe7\xcb\x65\x77\x3a\xdf"
16386 "\xc8\x97\x67\x15\xc2\x2a\x27\xcc"
16387 "\x18\x55\xa1\x24\x0b\x24\x24\xaf"
16388 "\x5b\xec\x68\xb8\xc8\xf5\xba\x63"
16389 "\xff\xed\x89\xce\xd5\x3d\x88\xf3"
16390 "\x25\xef\x05\x7c\x3a\xef\xeb\xd8"
16391 "\x7a\x32\x0d\xd1\x1e\x58\x59\x99"
16392 "\x90\x25\xb5\x26\xb0\xe3\x2b\x6c"
16393 "\x4c\xa9\x8b\x84\x4f\x5e\x01\x50"
16394 "\x41\x30\x58\xc5\x62\x74\x52\x1d"
16395 "\x45\x24\x6a\x42\x64\x4f\x97\x1c"
16396 "\xa8\x66\xb5\x6d\x79\xd4\x0d\x48"
16397 "\xc5\x5f\xf3\x90\x32\xdd\xdd\xe1"
16398 "\xe4\xa9\x9f\xfc\xc3\x52\x5a\x46"
16399 "\xe4\x81\x84\x95\x36\x59\x7a\x6b"
16400 "\xaa\xb3\x60\xad\xce\x9f\x9f\x28"
16401 "\xe0\x01\x75\x22\xc4\x4e\xa9\x62"
16402 "\x5c\x62\x0d\x00\xcb\x13\xe8\x43"
16403 "\x72\xd4\x2d\x53\x46\xb5\xd1\x16"
16404 "\x22\x18\xdf\x34\x33\xf5\xd6\x1c"
16405 "\xb8\x79\x78\x97\x94\xff\x72\x13"
16406 "\x4c\x27\xfc\xcb\xbf\x01\x53\xa6"
16407 "\xb4\x50\x6e\xde\xdf\xb5\x43\xa4"
16408 "\x59\xdf\x52\xf9\x7c\xe0\x11\x6f"
16409 "\x2d\x14\x8e\x24\x61\x2c\xe1\x17"
16410 "\xcc\xce\x51\x0c\x19\x8a\x82\x30"
16411 "\x94\xd5\x3d\x6a\x53\x06\x5e\xbd"
16412 "\xb7\xeb\xfa\xfd\x27\x51\xde\x85"
16413 "\x1e\x86\x53\x11\x53\x94\x00\xee"
16414 "\x2b\x8c\x08\x2a\xbf\xdd\xae\x11"
16415 "\xcb\x1e\xa2\x07\x9a\x80\xcf\x62"
16416 "\x9b\x09\xdc\x95\x3c\x96\x8e\xb1"
16417 "\x09\xbd\xe4\xeb\xdb\xca\x70\x7a"
16418 "\x9e\xfa\x31\x18\x45\x3c\x21\x33"
16419 "\xb0\xb3\x2b\xea\xf3\x71\x2d\xe1"
16420 "\x03\xad\x1b\x48\xd4\x67\x27\xf0"
16421 "\x62\xe4\x3d\xfb\x9b\x08\x76\xe7"
16422 "\xdd\x2b\x01\x39\x04\x5a\x58\x7a"
16423 "\xf7\x11\x90\xec\xbd\x51\x5c\x32"
16424 "\x6b\xd7\x35\x39\x02\x6b\xf2\xa6"
16425 "\xd0\x0d\x07\xe1\x06\xc4\x5b\x7d"
16426 "\xe4\x6a\xd7\xee\x15\x1f\x83\xb4"
16427 "\xa3\xa7\x5e\xc3\x90\xb7\xef\xd3"
16428 "\xb7\x4f\xf8\x92\x4c\xb7\x3c\x29"
16429 "\xcd\x7e\x2b\x5d\x43\xea\x42\xe7"
16430 "\x74\x3f\x7d\x58\x88\x75\xde\x3e",
16431 .len = 512,
92a4c9fe 16432 }
9b8b0405
JG
16433};
16434
92a4c9fe
EB
16435static const struct cipher_testvec aes_xts_tv_template[] = {
16436 /* http://grouper.ieee.org/groups/1619/email/pdf00086.pdf */
16437 { /* XTS-AES 1 */
16438 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
16439 "\x00\x00\x00\x00\x00\x00\x00\x00"
16440 "\x00\x00\x00\x00\x00\x00\x00\x00"
16441 "\x00\x00\x00\x00\x00\x00\x00\x00",
16442 .klen = 32,
16443 .fips_skip = 1,
16444 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
16445 "\x00\x00\x00\x00\x00\x00\x00\x00",
16446 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
16447 "\x00\x00\x00\x00\x00\x00\x00\x00"
16448 "\x00\x00\x00\x00\x00\x00\x00\x00"
16449 "\x00\x00\x00\x00\x00\x00\x00\x00",
16450 .ctext = "\x91\x7c\xf6\x9e\xbd\x68\xb2\xec"
16451 "\x9b\x9f\xe9\xa3\xea\xdd\xa6\x92"
16452 "\xcd\x43\xd2\xf5\x95\x98\xed\x85"
16453 "\x8c\x02\xc2\x65\x2f\xbf\x92\x2e",
16454 .len = 32,
16455 }, { /* XTS-AES 2 */
16456 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
16457 "\x11\x11\x11\x11\x11\x11\x11\x11"
16458 "\x22\x22\x22\x22\x22\x22\x22\x22"
16459 "\x22\x22\x22\x22\x22\x22\x22\x22",
16460 .klen = 32,
16461 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
16462 "\x00\x00\x00\x00\x00\x00\x00\x00",
16463 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
16464 "\x44\x44\x44\x44\x44\x44\x44\x44"
16465 "\x44\x44\x44\x44\x44\x44\x44\x44"
16466 "\x44\x44\x44\x44\x44\x44\x44\x44",
16467 .ctext = "\xc4\x54\x18\x5e\x6a\x16\x93\x6e"
16468 "\x39\x33\x40\x38\xac\xef\x83\x8b"
16469 "\xfb\x18\x6f\xff\x74\x80\xad\xc4"
16470 "\x28\x93\x82\xec\xd6\xd3\x94\xf0",
16471 .len = 32,
16472 }, { /* XTS-AES 3 */
16473 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
16474 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
16475 "\x22\x22\x22\x22\x22\x22\x22\x22"
16476 "\x22\x22\x22\x22\x22\x22\x22\x22",
16477 .klen = 32,
16478 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
16479 "\x00\x00\x00\x00\x00\x00\x00\x00",
16480 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
16481 "\x44\x44\x44\x44\x44\x44\x44\x44"
16482 "\x44\x44\x44\x44\x44\x44\x44\x44"
16483 "\x44\x44\x44\x44\x44\x44\x44\x44",
16484 .ctext = "\xaf\x85\x33\x6b\x59\x7a\xfc\x1a"
16485 "\x90\x0b\x2e\xb2\x1e\xc9\x49\xd2"
16486 "\x92\xdf\x4c\x04\x7e\x0b\x21\x53"
16487 "\x21\x86\xa5\x97\x1a\x22\x7a\x89",
16488 .len = 32,
16489 }, { /* XTS-AES 4 */
16490 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
9b8b0405 16491 "\x23\x53\x60\x28\x74\x71\x35\x26"
9b8b0405 16492 "\x31\x41\x59\x26\x53\x58\x97\x93"
92a4c9fe
EB
16493 "\x23\x84\x62\x64\x33\x83\x27\x95",
16494 .klen = 32,
16495 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
9b8b0405 16496 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 16497 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
9b8b0405
JG
16498 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16499 "\x10\x11\x12\x13\x14\x15\x16\x17"
16500 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16501 "\x20\x21\x22\x23\x24\x25\x26\x27"
16502 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16503 "\x30\x31\x32\x33\x34\x35\x36\x37"
16504 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16505 "\x40\x41\x42\x43\x44\x45\x46\x47"
16506 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16507 "\x50\x51\x52\x53\x54\x55\x56\x57"
16508 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16509 "\x60\x61\x62\x63\x64\x65\x66\x67"
16510 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16511 "\x70\x71\x72\x73\x74\x75\x76\x77"
16512 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16513 "\x80\x81\x82\x83\x84\x85\x86\x87"
16514 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16515 "\x90\x91\x92\x93\x94\x95\x96\x97"
16516 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16517 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16518 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16519 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16520 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16521 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16522 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16523 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16524 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16525 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16526 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16527 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16528 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
16529 "\x00\x01\x02\x03\x04\x05\x06\x07"
16530 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16531 "\x10\x11\x12\x13\x14\x15\x16\x17"
16532 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16533 "\x20\x21\x22\x23\x24\x25\x26\x27"
16534 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16535 "\x30\x31\x32\x33\x34\x35\x36\x37"
16536 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16537 "\x40\x41\x42\x43\x44\x45\x46\x47"
16538 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16539 "\x50\x51\x52\x53\x54\x55\x56\x57"
16540 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16541 "\x60\x61\x62\x63\x64\x65\x66\x67"
16542 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16543 "\x70\x71\x72\x73\x74\x75\x76\x77"
16544 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16545 "\x80\x81\x82\x83\x84\x85\x86\x87"
16546 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16547 "\x90\x91\x92\x93\x94\x95\x96\x97"
16548 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16549 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16550 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16551 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16552 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16553 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16554 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16555 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16556 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16557 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16558 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16559 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16560 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
16561 .ctext = "\x27\xa7\x47\x9b\xef\xa1\xd4\x76"
16562 "\x48\x9f\x30\x8c\xd4\xcf\xa6\xe2"
16563 "\xa9\x6e\x4b\xbe\x32\x08\xff\x25"
16564 "\x28\x7d\xd3\x81\x96\x16\xe8\x9c"
16565 "\xc7\x8c\xf7\xf5\xe5\x43\x44\x5f"
16566 "\x83\x33\xd8\xfa\x7f\x56\x00\x00"
16567 "\x05\x27\x9f\xa5\xd8\xb5\xe4\xad"
16568 "\x40\xe7\x36\xdd\xb4\xd3\x54\x12"
16569 "\x32\x80\x63\xfd\x2a\xab\x53\xe5"
16570 "\xea\x1e\x0a\x9f\x33\x25\x00\xa5"
16571 "\xdf\x94\x87\xd0\x7a\x5c\x92\xcc"
16572 "\x51\x2c\x88\x66\xc7\xe8\x60\xce"
16573 "\x93\xfd\xf1\x66\xa2\x49\x12\xb4"
16574 "\x22\x97\x61\x46\xae\x20\xce\x84"
16575 "\x6b\xb7\xdc\x9b\xa9\x4a\x76\x7a"
16576 "\xae\xf2\x0c\x0d\x61\xad\x02\x65"
16577 "\x5e\xa9\x2d\xc4\xc4\xe4\x1a\x89"
16578 "\x52\xc6\x51\xd3\x31\x74\xbe\x51"
16579 "\xa1\x0c\x42\x11\x10\xe6\xd8\x15"
16580 "\x88\xed\xe8\x21\x03\xa2\x52\xd8"
16581 "\xa7\x50\xe8\x76\x8d\xef\xff\xed"
16582 "\x91\x22\x81\x0a\xae\xb9\x9f\x91"
16583 "\x72\xaf\x82\xb6\x04\xdc\x4b\x8e"
16584 "\x51\xbc\xb0\x82\x35\xa6\xf4\x34"
16585 "\x13\x32\xe4\xca\x60\x48\x2a\x4b"
16586 "\xa1\xa0\x3b\x3e\x65\x00\x8f\xc5"
16587 "\xda\x76\xb7\x0b\xf1\x69\x0d\xb4"
16588 "\xea\xe2\x9c\x5f\x1b\xad\xd0\x3c"
16589 "\x5c\xcf\x2a\x55\xd7\x05\xdd\xcd"
16590 "\x86\xd4\x49\x51\x1c\xeb\x7e\xc3"
16591 "\x0b\xf1\x2b\x1f\xa3\x5b\x91\x3f"
16592 "\x9f\x74\x7a\x8a\xfd\x1b\x13\x0e"
16593 "\x94\xbf\xf9\x4e\xff\xd0\x1a\x91"
16594 "\x73\x5c\xa1\x72\x6a\xcd\x0b\x19"
16595 "\x7c\x4e\x5b\x03\x39\x36\x97\xe1"
16596 "\x26\x82\x6f\xb6\xbb\xde\x8e\xcc"
16597 "\x1e\x08\x29\x85\x16\xe2\xc9\xed"
16598 "\x03\xff\x3c\x1b\x78\x60\xf6\xde"
16599 "\x76\xd4\xce\xcd\x94\xc8\x11\x98"
16600 "\x55\xef\x52\x97\xca\x67\xe9\xf3"
16601 "\xe7\xff\x72\xb1\xe9\x97\x85\xca"
16602 "\x0a\x7e\x77\x20\xc5\xb3\x6d\xc6"
16603 "\xd7\x2c\xac\x95\x74\xc8\xcb\xbc"
16604 "\x2f\x80\x1e\x23\xe5\x6f\xd3\x44"
16605 "\xb0\x7f\x22\x15\x4b\xeb\xa0\xf0"
16606 "\x8c\xe8\x89\x1e\x64\x3e\xd9\x95"
16607 "\xc9\x4d\x9a\x69\xc9\xf1\xb5\xf4"
16608 "\x99\x02\x7a\x78\x57\x2a\xee\xbd"
16609 "\x74\xd2\x0c\xc3\x98\x81\xc2\x13"
16610 "\xee\x77\x0b\x10\x10\xe4\xbe\xa7"
16611 "\x18\x84\x69\x77\xae\x11\x9f\x7a"
16612 "\x02\x3a\xb5\x8c\xca\x0a\xd7\x52"
16613 "\xaf\xe6\x56\xbb\x3c\x17\x25\x6a"
16614 "\x9f\x6e\x9b\xf1\x9f\xdd\x5a\x38"
16615 "\xfc\x82\xbb\xe8\x72\xc5\x53\x9e"
16616 "\xdb\x60\x9e\xf4\xf7\x9c\x20\x3e"
16617 "\xbb\x14\x0f\x2e\x58\x3c\xb2\xad"
16618 "\x15\xb4\xaa\x5b\x65\x50\x16\xa8"
16619 "\x44\x92\x77\xdb\xd4\x77\xef\x2c"
16620 "\x8d\x6c\x01\x7d\xb7\x38\xb1\x8d"
16621 "\xeb\x4a\x42\x7d\x19\x23\xce\x3f"
16622 "\xf2\x62\x73\x57\x79\xa4\x18\xf2"
16623 "\x0a\x28\x2d\xf9\x20\x14\x7b\xea"
16624 "\xbe\x42\x1e\xe5\x31\x9d\x05\x68",
16625 .len = 512,
16626 }, { /* XTS-AES 10, XTS-AES-256, data unit 512 bytes */
9b8b0405
JG
16627 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
16628 "\x23\x53\x60\x28\x74\x71\x35\x26"
16629 "\x62\x49\x77\x57\x24\x70\x93\x69"
16630 "\x99\x59\x57\x49\x66\x96\x76\x27"
16631 "\x31\x41\x59\x26\x53\x58\x97\x93"
16632 "\x23\x84\x62\x64\x33\x83\x27\x95"
16633 "\x02\x88\x41\x97\x16\x93\x99\x37"
16634 "\x51\x05\x82\x09\x74\x94\x45\x92",
16635 .klen = 64,
16636 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
16637 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 16638 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
9b8b0405
JG
16639 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16640 "\x10\x11\x12\x13\x14\x15\x16\x17"
16641 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16642 "\x20\x21\x22\x23\x24\x25\x26\x27"
16643 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16644 "\x30\x31\x32\x33\x34\x35\x36\x37"
16645 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16646 "\x40\x41\x42\x43\x44\x45\x46\x47"
16647 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16648 "\x50\x51\x52\x53\x54\x55\x56\x57"
16649 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16650 "\x60\x61\x62\x63\x64\x65\x66\x67"
16651 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16652 "\x70\x71\x72\x73\x74\x75\x76\x77"
16653 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16654 "\x80\x81\x82\x83\x84\x85\x86\x87"
16655 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16656 "\x90\x91\x92\x93\x94\x95\x96\x97"
16657 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16658 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16659 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16660 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16661 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16662 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16663 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16664 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16665 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16666 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16667 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16668 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16669 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
16670 "\x00\x01\x02\x03\x04\x05\x06\x07"
16671 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
16672 "\x10\x11\x12\x13\x14\x15\x16\x17"
16673 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
16674 "\x20\x21\x22\x23\x24\x25\x26\x27"
16675 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
16676 "\x30\x31\x32\x33\x34\x35\x36\x37"
16677 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
16678 "\x40\x41\x42\x43\x44\x45\x46\x47"
16679 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
16680 "\x50\x51\x52\x53\x54\x55\x56\x57"
16681 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
16682 "\x60\x61\x62\x63\x64\x65\x66\x67"
16683 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
16684 "\x70\x71\x72\x73\x74\x75\x76\x77"
16685 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
16686 "\x80\x81\x82\x83\x84\x85\x86\x87"
16687 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
16688 "\x90\x91\x92\x93\x94\x95\x96\x97"
16689 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
16690 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
16691 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
16692 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
16693 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
16694 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
16695 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
16696 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
16697 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
16698 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
16699 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
16700 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16701 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
16702 .ctext = "\x1c\x3b\x3a\x10\x2f\x77\x03\x86"
16703 "\xe4\x83\x6c\x99\xe3\x70\xcf\x9b"
16704 "\xea\x00\x80\x3f\x5e\x48\x23\x57"
16705 "\xa4\xae\x12\xd4\x14\xa3\xe6\x3b"
16706 "\x5d\x31\xe2\x76\xf8\xfe\x4a\x8d"
16707 "\x66\xb3\x17\xf9\xac\x68\x3f\x44"
16708 "\x68\x0a\x86\xac\x35\xad\xfc\x33"
16709 "\x45\xbe\xfe\xcb\x4b\xb1\x88\xfd"
16710 "\x57\x76\x92\x6c\x49\xa3\x09\x5e"
16711 "\xb1\x08\xfd\x10\x98\xba\xec\x70"
16712 "\xaa\xa6\x69\x99\xa7\x2a\x82\xf2"
16713 "\x7d\x84\x8b\x21\xd4\xa7\x41\xb0"
16714 "\xc5\xcd\x4d\x5f\xff\x9d\xac\x89"
16715 "\xae\xba\x12\x29\x61\xd0\x3a\x75"
16716 "\x71\x23\xe9\x87\x0f\x8a\xcf\x10"
16717 "\x00\x02\x08\x87\x89\x14\x29\xca"
16718 "\x2a\x3e\x7a\x7d\x7d\xf7\xb1\x03"
16719 "\x55\x16\x5c\x8b\x9a\x6d\x0a\x7d"
16720 "\xe8\xb0\x62\xc4\x50\x0d\xc4\xcd"
16721 "\x12\x0c\x0f\x74\x18\xda\xe3\xd0"
16722 "\xb5\x78\x1c\x34\x80\x3f\xa7\x54"
16723 "\x21\xc7\x90\xdf\xe1\xde\x18\x34"
16724 "\xf2\x80\xd7\x66\x7b\x32\x7f\x6c"
16725 "\x8c\xd7\x55\x7e\x12\xac\x3a\x0f"
16726 "\x93\xec\x05\xc5\x2e\x04\x93\xef"
16727 "\x31\xa1\x2d\x3d\x92\x60\xf7\x9a"
16728 "\x28\x9d\x6a\x37\x9b\xc7\x0c\x50"
16729 "\x84\x14\x73\xd1\xa8\xcc\x81\xec"
16730 "\x58\x3e\x96\x45\xe0\x7b\x8d\x96"
16731 "\x70\x65\x5b\xa5\xbb\xcf\xec\xc6"
16732 "\xdc\x39\x66\x38\x0a\xd8\xfe\xcb"
16733 "\x17\xb6\xba\x02\x46\x9a\x02\x0a"
16734 "\x84\xe1\x8e\x8f\x84\x25\x20\x70"
16735 "\xc1\x3e\x9f\x1f\x28\x9b\xe5\x4f"
16736 "\xbc\x48\x14\x57\x77\x8f\x61\x60"
16737 "\x15\xe1\x32\x7a\x02\xb1\x40\xf1"
16738 "\x50\x5e\xb3\x09\x32\x6d\x68\x37"
16739 "\x8f\x83\x74\x59\x5c\x84\x9d\x84"
16740 "\xf4\xc3\x33\xec\x44\x23\x88\x51"
16741 "\x43\xcb\x47\xbd\x71\xc5\xed\xae"
16742 "\x9b\xe6\x9a\x2f\xfe\xce\xb1\xbe"
16743 "\xc9\xde\x24\x4f\xbe\x15\x99\x2b"
16744 "\x11\xb7\x7c\x04\x0f\x12\xbd\x8f"
16745 "\x6a\x97\x5a\x44\xa0\xf9\x0c\x29"
16746 "\xa9\xab\xc3\xd4\xd8\x93\x92\x72"
16747 "\x84\xc5\x87\x54\xcc\xe2\x94\x52"
16748 "\x9f\x86\x14\xdc\xd2\xab\xa9\x91"
16749 "\x92\x5f\xed\xc4\xae\x74\xff\xac"
16750 "\x6e\x33\x3b\x93\xeb\x4a\xff\x04"
16751 "\x79\xda\x9a\x41\x0e\x44\x50\xe0"
16752 "\xdd\x7a\xe4\xc6\xe2\x91\x09\x00"
16753 "\x57\x5d\xa4\x01\xfc\x07\x05\x9f"
16754 "\x64\x5e\x8b\x7e\x9b\xfd\xef\x33"
16755 "\x94\x30\x54\xff\x84\x01\x14\x93"
16756 "\xc2\x7b\x34\x29\xea\xed\xb4\xed"
16757 "\x53\x76\x44\x1a\x77\xed\x43\x85"
16758 "\x1a\xd7\x7f\x16\xf5\x41\xdf\xd2"
16759 "\x69\xd5\x0d\x6a\x5f\x14\xfb\x0a"
16760 "\xab\x1c\xbb\x4c\x15\x50\xbe\x97"
16761 "\xf7\xab\x40\x66\x19\x3c\x4c\xaa"
16762 "\x77\x3d\xad\x38\x01\x4b\xd2\x09"
16763 "\x2f\xa7\x55\xc8\x24\xbb\x5e\x54"
16764 "\xc4\xf3\x6f\xfd\xa9\xfc\xea\x70"
16765 "\xb9\xc6\xe6\x93\xe1\x48\xc1\x51",
16766 .len = 512,
92a4c9fe 16767 }
da7f033d
HX
16768};
16769
92a4c9fe
EB
16770static const struct cipher_testvec aes_ctr_tv_template[] = {
16771 { /* From NIST Special Publication 800-38A, Appendix F.5 */
16772 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
16773 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
da7f033d 16774 .klen = 16,
92a4c9fe
EB
16775 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16776 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
16777 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16778 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
16779 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16780 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16781 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16782 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16783 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16784 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16785 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16786 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16787 .ctext = "\x87\x4d\x61\x91\xb6\x20\xe3\x26"
16788 "\x1b\xef\x68\x64\x99\x0d\xb6\xce"
16789 "\x98\x06\xf6\x6b\x79\x70\xfd\xff"
16790 "\x86\x17\x18\x7b\xb9\xff\xfd\xff"
16791 "\x5a\xe4\xdf\x3e\xdb\xd5\xd3\x5e"
16792 "\x5b\x4f\x09\x02\x0d\xb0\x3e\xab"
16793 "\x1e\x03\x1d\xda\x2f\xbe\x03\xd1"
16794 "\x79\x21\x70\xa0\xf3\x00\x9c\xee",
16795 .len = 64,
da7f033d 16796 }, {
92a4c9fe
EB
16797 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
16798 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
16799 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
da7f033d 16800 .klen = 24,
92a4c9fe
EB
16801 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16802 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
16803 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16804 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
16805 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16806 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16807 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16808 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16809 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16810 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16811 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16812 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16813 .ctext = "\x1a\xbc\x93\x24\x17\x52\x1c\xa2"
16814 "\x4f\x2b\x04\x59\xfe\x7e\x6e\x0b"
16815 "\x09\x03\x39\xec\x0a\xa6\xfa\xef"
16816 "\xd5\xcc\xc2\xc6\xf4\xce\x8e\x94"
16817 "\x1e\x36\xb2\x6b\xd1\xeb\xc6\x70"
16818 "\xd1\xbd\x1d\x66\x56\x20\xab\xf7"
16819 "\x4f\x78\xa7\xf6\xd2\x98\x09\x58"
16820 "\x5a\x97\xda\xec\x58\xc6\xb0\x50",
16821 .len = 64,
da7f033d 16822 }, {
92a4c9fe
EB
16823 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
16824 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
16825 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
16826 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
da7f033d 16827 .klen = 32,
92a4c9fe
EB
16828 .iv = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16829 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
e674dbc0
EB
16830 .iv_out = "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
16831 "\xf8\xf9\xfa\xfb\xfc\xfd\xff\x03",
92a4c9fe
EB
16832 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
16833 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
16834 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
16835 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
16836 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
16837 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
16838 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
16839 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
16840 .ctext = "\x60\x1e\xc3\x13\x77\x57\x89\xa5"
16841 "\xb7\xa7\xf5\x04\xbb\xf3\xd2\x28"
16842 "\xf4\x43\xe3\xca\x4d\x62\xb5\x9a"
16843 "\xca\x84\xe9\x90\xca\xca\xf5\xc5"
16844 "\x2b\x09\x30\xda\xa2\x3d\xe9\x4c"
16845 "\xe8\x70\x17\xba\x2d\x84\x98\x8d"
16846 "\xdf\xc9\xc5\x8d\xb6\x7a\xad\xa6"
16847 "\x13\xc2\xdd\x08\x45\x79\x41\xa6",
16848 .len = 64,
c3b9e8f6 16849 }, { /* Generated with Crypto++ */
92a4c9fe
EB
16850 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
16851 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
16852 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
16853 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
c3b9e8f6 16854 .klen = 32,
92a4c9fe
EB
16855 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
16856 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
16857 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
16858 "\x00\x00\x00\x00\x00\x00\x00\x1C",
92a4c9fe 16859 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
c3b9e8f6
JK
16860 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
16861 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
16862 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
16863 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
16864 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
16865 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
16866 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
16867 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
16868 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
16869 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
16870 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
16871 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
16872 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
16873 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
16874 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
16875 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
16876 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
16877 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
16878 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
16879 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
16880 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
16881 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
16882 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
16883 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
16884 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
16885 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
16886 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
16887 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
16888 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
16889 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
16890 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
16891 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
16892 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
16893 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
16894 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
16895 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
16896 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
16897 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
16898 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
16899 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
16900 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
16901 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
16902 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
16903 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
16904 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
16905 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
16906 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
16907 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
16908 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
16909 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
16910 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
16911 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
16912 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
16913 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
16914 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
16915 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
16916 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
16917 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
16918 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
16919 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
16920 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
92a4c9fe
EB
16921 .ctext = "\x04\xF3\xD3\x88\x17\xEF\xDC\xEF"
16922 "\x8B\x04\xF8\x3A\x66\x8D\x1A\x53"
16923 "\x57\x1F\x4B\x23\xE4\xA0\xAF\xF9"
16924 "\x69\x95\x35\x98\x8D\x4D\x8C\xC1"
16925 "\xF0\xB2\x7F\x80\xBB\x54\x28\xA2"
16926 "\x7A\x1B\x9F\x77\xEC\x0E\x6E\xDE"
16927 "\xF0\xEC\xB8\xE4\x20\x62\xEE\xDB"
16928 "\x5D\xF5\xDD\xE3\x54\xFC\xDD\xEB"
16929 "\x6A\xEE\x65\xA1\x21\xD6\xD7\x81"
16930 "\x47\x61\x12\x4D\xC2\x8C\xFA\x78"
16931 "\x1F\x28\x02\x01\xC3\xFC\x1F\xEC"
16932 "\x0F\x10\x4F\xB3\x12\x45\xC6\x3B"
16933 "\x7E\x08\xF9\x5A\xD0\x5D\x73\x2D"
16934 "\x58\xA4\xE5\xCB\x1C\xB4\xCE\x74"
16935 "\x32\x41\x1F\x31\x9C\x08\xA2\x5D"
16936 "\x67\xEB\x72\x1D\xF8\xE7\x70\x54"
16937 "\x34\x4B\x31\x69\x84\x66\x96\x44"
16938 "\x56\xCC\x1E\xD9\xE6\x13\x6A\xB9"
16939 "\x2D\x0A\x05\x45\x2D\x90\xCC\xDF"
16940 "\x16\x5C\x5F\x79\x34\x52\x54\xFE"
16941 "\xFE\xCD\xAD\x04\x2E\xAD\x86\x06"
16942 "\x1F\x37\xE8\x28\xBC\xD3\x8F\x5B"
16943 "\x92\x66\x87\x3B\x8A\x0A\x1A\xCC"
16944 "\x6E\xAB\x9F\x0B\xFA\x5C\xE6\xFD"
16945 "\x3C\x98\x08\x12\xEC\xAA\x9E\x11"
16946 "\xCA\xB2\x1F\xCE\x5E\x5B\xB2\x72"
16947 "\x9C\xCC\x5D\xC5\xE0\x32\xC0\x56"
16948 "\xD5\x45\x16\xD2\xAF\x13\x66\xF7"
16949 "\x8C\x67\xAC\x79\xB2\xAF\x56\x27"
16950 "\x3F\xCC\xFE\xCB\x1E\xC0\x75\xF1"
16951 "\xA7\xC9\xC3\x1D\x8E\xDD\xF9\xD4"
16952 "\x42\xC8\x21\x08\x16\xF7\x01\xD7"
16953 "\xAC\x8E\x3F\x1D\x56\xC1\x06\xE4"
16954 "\x9C\x62\xD6\xA5\x6A\x50\x44\xB3"
16955 "\x35\x1C\x82\xB9\x10\xF9\x42\xA1"
16956 "\xFC\x74\x9B\x44\x4F\x25\x02\xE3"
16957 "\x08\xF5\xD4\x32\x39\x08\x11\xE8"
16958 "\xD2\x6B\x50\x53\xD4\x08\xD1\x6B"
16959 "\x3A\x4A\x68\x7B\x7C\xCD\x46\x5E"
16960 "\x0D\x07\x19\xDB\x67\xD7\x98\x91"
16961 "\xD7\x17\x10\x9B\x7B\x8A\x9B\x33"
16962 "\xAE\xF3\x00\xA6\xD4\x15\xD9\xEA"
16963 "\x85\x99\x22\xE8\x91\x38\x70\x83"
16964 "\x93\x01\x24\x6C\xFA\x9A\xB9\x07"
16965 "\xEA\x8D\x3B\xD9\x2A\x43\x59\x16"
16966 "\x2F\x69\xEE\x84\x36\x44\x76\x98"
16967 "\xF3\x04\x2A\x7C\x74\x3D\x29\x2B"
16968 "\x0D\xAD\x8F\x44\x82\x9E\x57\x8D"
16969 "\xAC\xED\x18\x1F\x50\xA4\xF5\x98"
16970 "\x1F\xBD\x92\x91\x1B\x2D\xA6\xD6"
16971 "\xD2\xE3\x02\xAA\x92\x3B\xC6\xB3"
16972 "\x1B\x39\x72\xD5\x26\xCA\x04\xE0"
16973 "\xFC\x58\x78\xBB\xB1\x3F\xA1\x9C"
16974 "\x42\x24\x3E\x2E\x22\xBB\x4B\xBA"
16975 "\xF4\x52\x0A\xE6\xAE\x47\xB4\x7D"
16976 "\x1D\xA8\xBE\x81\x1A\x75\xDA\xAC"
16977 "\xA6\x25\x1E\xEF\x3A\xC0\x6C\x63"
16978 "\xEF\xDC\xC9\x79\x10\x26\xE8\x61"
16979 "\x29\xFC\xA4\x05\xDF\x7D\x5C\x63"
16980 "\x10\x09\x9B\x46\x9B\xF2\x2C\x2B"
16981 "\xFA\x3A\x05\x4C\xFA\xD1\xFF\xFE"
16982 "\xF1\x4C\xE5\xB2\x91\x64\x0C\x51",
16983 .len = 496,
c3b9e8f6 16984 }, { /* Generated with Crypto++ */
92a4c9fe
EB
16985 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
16986 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
16987 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
16988 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
c3b9e8f6 16989 .klen = 32,
92a4c9fe
EB
16990 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
16991 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x42",
e674dbc0
EB
16992 .iv_out = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
16993 "\xE2\x7D\x18\xD6\x71\x0C\xA7\x62",
92a4c9fe 16994 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
c3b9e8f6
JK
16995 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
16996 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
16997 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
16998 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
16999 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
17000 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
17001 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
17002 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
17003 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
17004 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
17005 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
17006 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
17007 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
17008 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
17009 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
17010 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
17011 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
17012 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
17013 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
17014 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
17015 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
17016 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
17017 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
17018 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
17019 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
17020 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
17021 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
17022 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
17023 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
17024 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
17025 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
17026 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
17027 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
17028 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
17029 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
17030 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
17031 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
17032 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
17033 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
17034 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
17035 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
17036 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
17037 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
17038 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
17039 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
17040 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
17041 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
17042 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
17043 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
17044 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
17045 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
17046 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
17047 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
17048 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
17049 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
17050 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
17051 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
17052 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
17053 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
17054 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
92a4c9fe
EB
17055 "\xED\x56\xBF\x28\xB4\x1D\x86\x12"
17056 "\x7B\xE4\x4D",
17057 .ctext = "\xDA\x4E\x3F\xBC\xE8\xB6\x3A\xA2"
17058 "\xD5\x4D\x84\x4A\xA9\x0C\xE1\xA5"
17059 "\xB8\x73\xBC\xF9\xBB\x59\x2F\x44"
17060 "\x8B\xAB\x82\x6C\xB4\x32\x9A\xDE"
17061 "\x5A\x0B\xDB\x7A\x6B\xF2\x38\x9F"
17062 "\x06\xF7\xF7\xFF\xFF\xC0\x8A\x2E"
17063 "\x76\xEA\x06\x32\x23\xF3\x59\x2E"
17064 "\x75\xDE\x71\x86\x3C\x98\x23\x44"
17065 "\x5B\xF2\xFA\x6A\x00\xBB\xC1\xAD"
17066 "\x58\xBD\x3E\x6F\x2E\xB4\x19\x04"
17067 "\x70\x8B\x92\x55\x23\xE9\x6A\x3A"
17068 "\x78\x7A\x1B\x10\x85\x52\x9C\x12"
17069 "\xE4\x55\x81\x21\xCE\x53\xD0\x3B"
17070 "\x63\x77\x2C\x74\xD1\xF5\x60\xF3"
17071 "\xA1\xDE\x44\x3C\x8F\x4D\x2F\xDD"
17072 "\x8A\xFE\x3C\x42\x8E\xD3\xF2\x8E"
17073 "\xA8\x28\x69\x65\x31\xE1\x45\x83"
17074 "\xE4\x49\xC4\x9C\xA7\x28\xAA\x21"
17075 "\xCD\x5D\x0F\x15\xB7\x93\x07\x26"
17076 "\xB0\x65\x6D\x91\x90\x23\x7A\xC6"
17077 "\xDB\x68\xB0\xA1\x8E\xA4\x76\x4E"
17078 "\xC6\x91\x83\x20\x92\x4D\x63\x7A"
17079 "\x45\x18\x18\x74\x19\xAD\x71\x01"
17080 "\x6B\x23\xAD\x9D\x4E\xE4\x6E\x46"
17081 "\xC9\x73\x7A\xF9\x02\x95\xF4\x07"
17082 "\x0E\x7A\xA6\xC5\xAE\xFA\x15\x2C"
17083 "\x51\x71\xF1\xDC\x22\xB6\xAC\xD8"
17084 "\x19\x24\x44\xBC\x0C\xFB\x3C\x2D"
17085 "\xB1\x50\x47\x15\x0E\xDB\xB6\xD7"
17086 "\xE8\x61\xE5\x95\x52\x1E\x3E\x49"
17087 "\x70\xE9\x66\x04\x4C\xE1\xAF\xBD"
17088 "\xDD\x15\x3B\x20\x59\x24\xFF\xB0"
17089 "\x39\xAA\xE7\xBF\x23\xA3\x6E\xD5"
17090 "\x15\xF0\x61\x4F\xAE\x89\x10\x58"
17091 "\x5A\x33\x95\x52\x2A\xB5\x77\x9C"
17092 "\xA5\x43\x80\x40\x27\x2D\xAE\xD9"
17093 "\x3F\xE0\x80\x94\x78\x79\xCB\x7E"
17094 "\xAD\x12\x44\x4C\xEC\x27\xB0\xEE"
17095 "\x0B\x05\x2A\x82\x99\x58\xBB\x7A"
17096 "\x8D\x6D\x9D\x8E\xE2\x8E\xE7\x93"
17097 "\x2F\xB3\x09\x8D\x06\xD5\xEE\x70"
17098 "\x16\xAE\x35\xC5\x52\x0F\x46\x1F"
17099 "\x71\xF9\x5E\xF2\x67\xDC\x98\x2F"
17100 "\xA3\x23\xAA\xD5\xD0\x49\xF4\xA6"
17101 "\xF6\xB8\x32\xCD\xD6\x85\x73\x60"
17102 "\x59\x20\xE7\x55\x0E\x91\xE2\x0C"
17103 "\x3F\x1C\xEB\x3D\xDF\x52\x64\xF2"
17104 "\x7D\x8B\x5D\x63\x16\xB9\xB2\x5D"
17105 "\x5E\xAB\xB2\x97\xAB\x78\x44\xE7"
17106 "\xC6\x72\x20\xC5\x90\x9B\xDC\x5D"
17107 "\xB0\xEF\x44\xEF\x87\x31\x8D\xF4"
17108 "\xFB\x81\x5D\xF7\x96\x96\xD4\x50"
17109 "\x89\xA7\xF6\xB9\x67\x76\x40\x9E"
17110 "\x9D\x40\xD5\x2C\x30\xB8\x01\x8F"
17111 "\xE4\x7B\x71\x48\xA9\xA0\xA0\x1D"
17112 "\x87\x52\xA4\x91\xA9\xD7\xA9\x51"
17113 "\xD9\x59\xF7\xCC\x63\x22\xC1\x8D"
17114 "\x84\x7B\xD8\x22\x32\x5C\x6F\x1D"
17115 "\x6E\x9F\xFA\xDD\x49\x40\xDC\x37"
17116 "\x14\x8C\xE1\x80\x1B\xDD\x36\x2A"
17117 "\xD0\xE9\x54\x99\x5D\xBA\x3B\x11"
17118 "\xD8\xFE\xC9\x5B\x5C\x25\xE5\x76"
17119 "\xFB\xF2\x3F",
17120 .len = 499,
da7f033d
HX
17121 },
17122};
17123
92a4c9fe
EB
17124static const struct cipher_testvec aes_ctr_rfc3686_tv_template[] = {
17125 { /* From RFC 3686 */
17126 .key = "\xae\x68\x52\xf8\x12\x10\x67\xcc"
17127 "\x4b\xf7\xa5\x76\x55\x77\xf3\x9e"
17128 "\x00\x00\x00\x30",
17129 .klen = 20,
17130 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
17131 .ptext = "Single block msg",
17132 .ctext = "\xe4\x09\x5d\x4f\xb7\xa7\xb3\x79"
17133 "\x2d\x61\x75\xa3\x26\x13\x11\xb8",
17134 .len = 16,
da7f033d 17135 }, {
92a4c9fe
EB
17136 .key = "\x7e\x24\x06\x78\x17\xfa\xe0\xd7"
17137 "\x43\xd6\xce\x1f\x32\x53\x91\x63"
17138 "\x00\x6c\xb6\xdb",
17139 .klen = 20,
17140 .iv = "\xc0\x54\x3b\x59\xda\x48\xd9\x0b",
17141 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d
HX
17142 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17143 "\x10\x11\x12\x13\x14\x15\x16\x17"
17144 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
17145 .ctext = "\x51\x04\xa1\x06\x16\x8a\x72\xd9"
17146 "\x79\x0d\x41\xee\x8e\xda\xd3\x88"
17147 "\xeb\x2e\x1e\xfc\x46\xda\x57\xc8"
17148 "\xfc\xe6\x30\xdf\x91\x41\xbe\x28",
17149 .len = 32,
da7f033d 17150 }, {
92a4c9fe
EB
17151 .key = "\x16\xaf\x5b\x14\x5f\xc9\xf5\x79"
17152 "\xc1\x75\xf9\x3e\x3b\xfb\x0e\xed"
17153 "\x86\x3d\x06\xcc\xfd\xb7\x85\x15"
17154 "\x00\x00\x00\x48",
17155 .klen = 28,
17156 .iv = "\x36\x73\x3c\x14\x7d\x6d\x93\xcb",
17157 .ptext = "Single block msg",
17158 .ctext = "\x4b\x55\x38\x4f\xe2\x59\xc9\xc8"
17159 "\x4e\x79\x35\xa0\x03\xcb\xe9\x28",
17160 .len = 16,
da7f033d 17161 }, {
92a4c9fe
EB
17162 .key = "\x7c\x5c\xb2\x40\x1b\x3d\xc3\x3c"
17163 "\x19\xe7\x34\x08\x19\xe0\xf6\x9c"
17164 "\x67\x8c\x3d\xb8\xe6\xf6\xa9\x1a"
17165 "\x00\x96\xb0\x3b",
17166 .klen = 28,
17167 .iv = "\x02\x0c\x6e\xad\xc2\xcb\x50\x0d",
17168 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d
HX
17169 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17170 "\x10\x11\x12\x13\x14\x15\x16\x17"
17171 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
17172 .ctext = "\x45\x32\x43\xfc\x60\x9b\x23\x32"
17173 "\x7e\xdf\xaa\xfa\x71\x31\xcd\x9f"
17174 "\x84\x90\x70\x1c\x5a\xd4\xa7\x9c"
17175 "\xfc\x1f\xe0\xff\x42\xf4\xfb\x00",
17176 .len = 32,
da7f033d 17177 }, {
92a4c9fe
EB
17178 .key = "\x77\x6b\xef\xf2\x85\x1d\xb0\x6f"
17179 "\x4c\x8a\x05\x42\xc8\x69\x6f\x6c"
17180 "\x6a\x81\xaf\x1e\xec\x96\xb4\xd3"
17181 "\x7f\xc1\xd6\x89\xe6\xc1\xc1\x04"
17182 "\x00\x00\x00\x60",
17183 .klen = 36,
17184 .iv = "\xdb\x56\x72\xc9\x7a\xa8\xf0\xb2",
17185 .ptext = "Single block msg",
17186 .ctext = "\x14\x5a\xd0\x1d\xbf\x82\x4e\xc7"
17187 "\x56\x08\x63\xdc\x71\xe3\xe0\xc0",
17188 .len = 16,
bca4feb0 17189 }, {
92a4c9fe
EB
17190 .key = "\xf6\xd6\x6d\x6b\xd5\x2d\x59\xbb"
17191 "\x07\x96\x36\x58\x79\xef\xf8\x86"
17192 "\xc6\x6d\xd5\x1a\x5b\x6a\x99\x74"
17193 "\x4b\x50\x59\x0c\x87\xa2\x38\x84"
17194 "\x00\xfa\xac\x24",
17195 .klen = 36,
17196 .iv = "\xc1\x58\x5e\xf1\x5a\x43\xd8\x75",
17197 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
e46e9a46
HG
17198 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17199 "\x10\x11\x12\x13\x14\x15\x16\x17"
17200 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
92a4c9fe
EB
17201 .ctext = "\xf0\x5e\x23\x1b\x38\x94\x61\x2c"
17202 "\x49\xee\x00\x0b\x80\x4e\xb2\xa9"
17203 "\xb8\x30\x6b\x50\x8f\x83\x9d\x6a"
17204 "\x55\x30\x83\x1d\x93\x44\xaf\x1c",
17205 .len = 32,
bca4feb0 17206 }, {
92a4c9fe
EB
17207 // generated using Crypto++
17208 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
17209 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17210 "\x10\x11\x12\x13\x14\x15\x16\x17"
17211 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17212 "\x00\x00\x00\x00",
17213 .klen = 32 + 4,
17214 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
17215 .ptext =
17216 "\x00\x01\x02\x03\x04\x05\x06\x07"
17217 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
17218 "\x10\x11\x12\x13\x14\x15\x16\x17"
17219 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
17220 "\x20\x21\x22\x23\x24\x25\x26\x27"
17221 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
17222 "\x30\x31\x32\x33\x34\x35\x36\x37"
17223 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
17224 "\x40\x41\x42\x43\x44\x45\x46\x47"
17225 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
17226 "\x50\x51\x52\x53\x54\x55\x56\x57"
17227 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
17228 "\x60\x61\x62\x63\x64\x65\x66\x67"
17229 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
17230 "\x70\x71\x72\x73\x74\x75\x76\x77"
17231 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
17232 "\x80\x81\x82\x83\x84\x85\x86\x87"
17233 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
17234 "\x90\x91\x92\x93\x94\x95\x96\x97"
17235 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
17236 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
17237 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
17238 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
17239 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
17240 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
17241 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
17242 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
17243 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
17244 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
17245 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
17246 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
17247 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
17248 "\x00\x03\x06\x09\x0c\x0f\x12\x15"
17249 "\x18\x1b\x1e\x21\x24\x27\x2a\x2d"
17250 "\x30\x33\x36\x39\x3c\x3f\x42\x45"
17251 "\x48\x4b\x4e\x51\x54\x57\x5a\x5d"
17252 "\x60\x63\x66\x69\x6c\x6f\x72\x75"
17253 "\x78\x7b\x7e\x81\x84\x87\x8a\x8d"
17254 "\x90\x93\x96\x99\x9c\x9f\xa2\xa5"
17255 "\xa8\xab\xae\xb1\xb4\xb7\xba\xbd"
17256 "\xc0\xc3\xc6\xc9\xcc\xcf\xd2\xd5"
17257 "\xd8\xdb\xde\xe1\xe4\xe7\xea\xed"
17258 "\xf0\xf3\xf6\xf9\xfc\xff\x02\x05"
17259 "\x08\x0b\x0e\x11\x14\x17\x1a\x1d"
17260 "\x20\x23\x26\x29\x2c\x2f\x32\x35"
17261 "\x38\x3b\x3e\x41\x44\x47\x4a\x4d"
17262 "\x50\x53\x56\x59\x5c\x5f\x62\x65"
17263 "\x68\x6b\x6e\x71\x74\x77\x7a\x7d"
17264 "\x80\x83\x86\x89\x8c\x8f\x92\x95"
17265 "\x98\x9b\x9e\xa1\xa4\xa7\xaa\xad"
17266 "\xb0\xb3\xb6\xb9\xbc\xbf\xc2\xc5"
17267 "\xc8\xcb\xce\xd1\xd4\xd7\xda\xdd"
17268 "\xe0\xe3\xe6\xe9\xec\xef\xf2\xf5"
17269 "\xf8\xfb\xfe\x01\x04\x07\x0a\x0d"
17270 "\x10\x13\x16\x19\x1c\x1f\x22\x25"
17271 "\x28\x2b\x2e\x31\x34\x37\x3a\x3d"
17272 "\x40\x43\x46\x49\x4c\x4f\x52\x55"
17273 "\x58\x5b\x5e\x61\x64\x67\x6a\x6d"
17274 "\x70\x73\x76\x79\x7c\x7f\x82\x85"
17275 "\x88\x8b\x8e\x91\x94\x97\x9a\x9d"
17276 "\xa0\xa3\xa6\xa9\xac\xaf\xb2\xb5"
17277 "\xb8\xbb\xbe\xc1\xc4\xc7\xca\xcd"
17278 "\xd0\xd3\xd6\xd9\xdc\xdf\xe2\xe5"
17279 "\xe8\xeb\xee\xf1\xf4\xf7\xfa\xfd"
17280 "\x00\x05\x0a\x0f\x14\x19\x1e\x23"
17281 "\x28\x2d\x32\x37\x3c\x41\x46\x4b"
17282 "\x50\x55\x5a\x5f\x64\x69\x6e\x73"
17283 "\x78\x7d\x82\x87\x8c\x91\x96\x9b"
17284 "\xa0\xa5\xaa\xaf\xb4\xb9\xbe\xc3"
17285 "\xc8\xcd\xd2\xd7\xdc\xe1\xe6\xeb"
17286 "\xf0\xf5\xfa\xff\x04\x09\x0e\x13"
17287 "\x18\x1d\x22\x27\x2c\x31\x36\x3b"
17288 "\x40\x45\x4a\x4f\x54\x59\x5e\x63"
17289 "\x68\x6d\x72\x77\x7c\x81\x86\x8b"
17290 "\x90\x95\x9a\x9f\xa4\xa9\xae\xb3"
17291 "\xb8\xbd\xc2\xc7\xcc\xd1\xd6\xdb"
17292 "\xe0\xe5\xea\xef\xf4\xf9\xfe\x03"
17293 "\x08\x0d\x12\x17\x1c\x21\x26\x2b"
17294 "\x30\x35\x3a\x3f\x44\x49\x4e\x53"
17295 "\x58\x5d\x62\x67\x6c\x71\x76\x7b"
17296 "\x80\x85\x8a\x8f\x94\x99\x9e\xa3"
17297 "\xa8\xad\xb2\xb7\xbc\xc1\xc6\xcb"
17298 "\xd0\xd5\xda\xdf\xe4\xe9\xee\xf3"
17299 "\xf8\xfd\x02\x07\x0c\x11\x16\x1b"
17300 "\x20\x25\x2a\x2f\x34\x39\x3e\x43"
17301 "\x48\x4d\x52\x57\x5c\x61\x66\x6b"
17302 "\x70\x75\x7a\x7f\x84\x89\x8e\x93"
17303 "\x98\x9d\xa2\xa7\xac\xb1\xb6\xbb"
17304 "\xc0\xc5\xca\xcf\xd4\xd9\xde\xe3"
17305 "\xe8\xed\xf2\xf7\xfc\x01\x06\x0b"
17306 "\x10\x15\x1a\x1f\x24\x29\x2e\x33"
17307 "\x38\x3d\x42\x47\x4c\x51\x56\x5b"
17308 "\x60\x65\x6a\x6f\x74\x79\x7e\x83"
17309 "\x88\x8d\x92\x97\x9c\xa1\xa6\xab"
17310 "\xb0\xb5\xba\xbf\xc4\xc9\xce\xd3"
17311 "\xd8\xdd\xe2\xe7\xec\xf1\xf6\xfb"
17312 "\x00\x07\x0e\x15\x1c\x23\x2a\x31"
17313 "\x38\x3f\x46\x4d\x54\x5b\x62\x69"
17314 "\x70\x77\x7e\x85\x8c\x93\x9a\xa1"
17315 "\xa8\xaf\xb6\xbd\xc4\xcb\xd2\xd9"
17316 "\xe0\xe7\xee\xf5\xfc\x03\x0a\x11"
17317 "\x18\x1f\x26\x2d\x34\x3b\x42\x49"
17318 "\x50\x57\x5e\x65\x6c\x73\x7a\x81"
17319 "\x88\x8f\x96\x9d\xa4\xab\xb2\xb9"
17320 "\xc0\xc7\xce\xd5\xdc\xe3\xea\xf1"
17321 "\xf8\xff\x06\x0d\x14\x1b\x22\x29"
17322 "\x30\x37\x3e\x45\x4c\x53\x5a\x61"
17323 "\x68\x6f\x76\x7d\x84\x8b\x92\x99"
17324 "\xa0\xa7\xae\xb5\xbc\xc3\xca\xd1"
17325 "\xd8\xdf\xe6\xed\xf4\xfb\x02\x09"
17326 "\x10\x17\x1e\x25\x2c\x33\x3a\x41"
17327 "\x48\x4f\x56\x5d\x64\x6b\x72\x79"
17328 "\x80\x87\x8e\x95\x9c\xa3\xaa\xb1"
17329 "\xb8\xbf\xc6\xcd\xd4\xdb\xe2\xe9"
17330 "\xf0\xf7\xfe\x05\x0c\x13\x1a\x21"
17331 "\x28\x2f\x36\x3d\x44\x4b\x52\x59"
17332 "\x60\x67\x6e\x75\x7c\x83\x8a\x91"
17333 "\x98\x9f\xa6\xad\xb4\xbb\xc2\xc9"
17334 "\xd0\xd7\xde\xe5\xec\xf3\xfa\x01"
17335 "\x08\x0f\x16\x1d\x24\x2b\x32\x39"
17336 "\x40\x47\x4e\x55\x5c\x63\x6a\x71"
17337 "\x78\x7f\x86\x8d\x94\x9b\xa2\xa9"
17338 "\xb0\xb7\xbe\xc5\xcc\xd3\xda\xe1"
17339 "\xe8\xef\xf6\xfd\x04\x0b\x12\x19"
17340 "\x20\x27\x2e\x35\x3c\x43\x4a\x51"
17341 "\x58\x5f\x66\x6d\x74\x7b\x82\x89"
17342 "\x90\x97\x9e\xa5\xac\xb3\xba\xc1"
17343 "\xc8\xcf\xd6\xdd\xe4\xeb\xf2\xf9"
17344 "\x00\x09\x12\x1b\x24\x2d\x36\x3f"
17345 "\x48\x51\x5a\x63\x6c\x75\x7e\x87"
17346 "\x90\x99\xa2\xab\xb4\xbd\xc6\xcf"
17347 "\xd8\xe1\xea\xf3\xfc\x05\x0e\x17"
17348 "\x20\x29\x32\x3b\x44\x4d\x56\x5f"
17349 "\x68\x71\x7a\x83\x8c\x95\x9e\xa7"
17350 "\xb0\xb9\xc2\xcb\xd4\xdd\xe6\xef"
17351 "\xf8\x01\x0a\x13\x1c\x25\x2e\x37"
17352 "\x40\x49\x52\x5b\x64\x6d\x76\x7f"
17353 "\x88\x91\x9a\xa3\xac\xb5\xbe\xc7"
17354 "\xd0\xd9\xe2\xeb\xf4\xfd\x06\x0f"
17355 "\x18\x21\x2a\x33\x3c\x45\x4e\x57"
17356 "\x60\x69\x72\x7b\x84\x8d\x96\x9f"
17357 "\xa8\xb1\xba\xc3\xcc\xd5\xde\xe7"
17358 "\xf0\xf9\x02\x0b\x14\x1d\x26\x2f"
17359 "\x38\x41\x4a\x53\x5c\x65\x6e\x77"
17360 "\x80\x89\x92\x9b\xa4\xad\xb6\xbf"
17361 "\xc8\xd1\xda\xe3\xec\xf5\xfe\x07"
17362 "\x10\x19\x22\x2b\x34\x3d\x46\x4f"
17363 "\x58\x61\x6a\x73\x7c\x85\x8e\x97"
17364 "\xa0\xa9\xb2\xbb\xc4\xcd\xd6\xdf"
17365 "\xe8\xf1\xfa\x03\x0c\x15\x1e\x27"
17366 "\x30\x39\x42\x4b\x54\x5d\x66\x6f"
17367 "\x78\x81\x8a\x93\x9c\xa5\xae\xb7"
17368 "\xc0\xc9\xd2\xdb\xe4\xed\xf6\xff"
17369 "\x08\x11\x1a\x23\x2c\x35\x3e\x47"
17370 "\x50\x59\x62\x6b\x74\x7d\x86\x8f"
17371 "\x98\xa1\xaa\xb3\xbc\xc5\xce\xd7"
17372 "\xe0\xe9\xf2\xfb\x04\x0d\x16\x1f"
17373 "\x28\x31\x3a\x43\x4c\x55\x5e\x67"
17374 "\x70\x79\x82\x8b\x94\x9d\xa6\xaf"
17375 "\xb8\xc1\xca\xd3\xdc\xe5\xee\xf7"
17376 "\x00\x0b\x16\x21\x2c\x37\x42\x4d"
17377 "\x58\x63\x6e\x79\x84\x8f\x9a\xa5"
17378 "\xb0\xbb\xc6\xd1\xdc\xe7\xf2\xfd"
17379 "\x08\x13\x1e\x29\x34\x3f\x4a\x55"
17380 "\x60\x6b\x76\x81\x8c\x97\xa2\xad"
17381 "\xb8\xc3\xce\xd9\xe4\xef\xfa\x05"
17382 "\x10\x1b\x26\x31\x3c\x47\x52\x5d"
17383 "\x68\x73\x7e\x89\x94\x9f\xaa\xb5"
17384 "\xc0\xcb\xd6\xe1\xec\xf7\x02\x0d"
17385 "\x18\x23\x2e\x39\x44\x4f\x5a\x65"
17386 "\x70\x7b\x86\x91\x9c\xa7\xb2\xbd"
17387 "\xc8\xd3\xde\xe9\xf4\xff\x0a\x15"
17388 "\x20\x2b\x36\x41\x4c\x57\x62\x6d"
17389 "\x78\x83\x8e\x99\xa4\xaf\xba\xc5"
17390 "\xd0\xdb\xe6\xf1\xfc\x07\x12\x1d"
17391 "\x28\x33\x3e\x49\x54\x5f\x6a\x75"
17392 "\x80\x8b\x96\xa1\xac\xb7\xc2\xcd"
17393 "\xd8\xe3\xee\xf9\x04\x0f\x1a\x25"
17394 "\x30\x3b\x46\x51\x5c\x67\x72\x7d"
17395 "\x88\x93\x9e\xa9\xb4\xbf\xca\xd5"
17396 "\xe0\xeb\xf6\x01\x0c\x17\x22\x2d"
17397 "\x38\x43\x4e\x59\x64\x6f\x7a\x85"
17398 "\x90\x9b\xa6\xb1\xbc\xc7\xd2\xdd"
17399 "\xe8\xf3\xfe\x09\x14\x1f\x2a\x35"
17400 "\x40\x4b\x56\x61\x6c\x77\x82\x8d"
17401 "\x98\xa3\xae\xb9\xc4\xcf\xda\xe5"
17402 "\xf0\xfb\x06\x11\x1c\x27\x32\x3d"
17403 "\x48\x53\x5e\x69\x74\x7f\x8a\x95"
17404 "\xa0\xab\xb6\xc1\xcc\xd7\xe2\xed"
17405 "\xf8\x03\x0e\x19\x24\x2f\x3a\x45"
17406 "\x50\x5b\x66\x71\x7c\x87\x92\x9d"
17407 "\xa8\xb3\xbe\xc9\xd4\xdf\xea\xf5"
17408 "\x00\x0d\x1a\x27\x34\x41\x4e\x5b"
17409 "\x68\x75\x82\x8f\x9c\xa9\xb6\xc3"
17410 "\xd0\xdd\xea\xf7\x04\x11\x1e\x2b"
17411 "\x38\x45\x52\x5f\x6c\x79\x86\x93"
17412 "\xa0\xad\xba\xc7\xd4\xe1\xee\xfb"
17413 "\x08\x15\x22\x2f\x3c\x49\x56\x63"
17414 "\x70\x7d\x8a\x97\xa4\xb1\xbe\xcb"
17415 "\xd8\xe5\xf2\xff\x0c\x19\x26\x33"
17416 "\x40\x4d\x5a\x67\x74\x81\x8e\x9b"
17417 "\xa8\xb5\xc2\xcf\xdc\xe9\xf6\x03"
17418 "\x10\x1d\x2a\x37\x44\x51\x5e\x6b"
17419 "\x78\x85\x92\x9f\xac\xb9\xc6\xd3"
17420 "\xe0\xed\xfa\x07\x14\x21\x2e\x3b"
17421 "\x48\x55\x62\x6f\x7c\x89\x96\xa3"
17422 "\xb0\xbd\xca\xd7\xe4\xf1\xfe\x0b"
17423 "\x18\x25\x32\x3f\x4c\x59\x66\x73"
17424 "\x80\x8d\x9a\xa7\xb4\xc1\xce\xdb"
17425 "\xe8\xf5\x02\x0f\x1c\x29\x36\x43"
17426 "\x50\x5d\x6a\x77\x84\x91\x9e\xab"
17427 "\xb8\xc5\xd2\xdf\xec\xf9\x06\x13"
17428 "\x20\x2d\x3a\x47\x54\x61\x6e\x7b"
17429 "\x88\x95\xa2\xaf\xbc\xc9\xd6\xe3"
17430 "\xf0\xfd\x0a\x17\x24\x31\x3e\x4b"
17431 "\x58\x65\x72\x7f\x8c\x99\xa6\xb3"
17432 "\xc0\xcd\xda\xe7\xf4\x01\x0e\x1b"
17433 "\x28\x35\x42\x4f\x5c\x69\x76\x83"
17434 "\x90\x9d\xaa\xb7\xc4\xd1\xde\xeb"
17435 "\xf8\x05\x12\x1f\x2c\x39\x46\x53"
17436 "\x60\x6d\x7a\x87\x94\xa1\xae\xbb"
17437 "\xc8\xd5\xe2\xef\xfc\x09\x16\x23"
17438 "\x30\x3d\x4a\x57\x64\x71\x7e\x8b"
17439 "\x98\xa5\xb2\xbf\xcc\xd9\xe6\xf3"
17440 "\x00\x0f\x1e\x2d\x3c\x4b\x5a\x69"
17441 "\x78\x87\x96\xa5\xb4\xc3\xd2\xe1"
17442 "\xf0\xff\x0e\x1d\x2c\x3b\x4a\x59"
17443 "\x68\x77\x86\x95\xa4\xb3\xc2\xd1"
17444 "\xe0\xef\xfe\x0d\x1c\x2b\x3a\x49"
17445 "\x58\x67\x76\x85\x94\xa3\xb2\xc1"
17446 "\xd0\xdf\xee\xfd\x0c\x1b\x2a\x39"
17447 "\x48\x57\x66\x75\x84\x93\xa2\xb1"
17448 "\xc0\xcf\xde\xed\xfc\x0b\x1a\x29"
17449 "\x38\x47\x56\x65\x74\x83\x92\xa1"
17450 "\xb0\xbf\xce\xdd\xec\xfb\x0a\x19"
17451 "\x28\x37\x46\x55\x64\x73\x82\x91"
17452 "\xa0\xaf\xbe\xcd\xdc\xeb\xfa\x09"
17453 "\x18\x27\x36\x45\x54\x63\x72\x81"
17454 "\x90\x9f\xae\xbd\xcc\xdb\xea\xf9"
17455 "\x08\x17\x26\x35\x44\x53\x62\x71"
17456 "\x80\x8f\x9e\xad\xbc\xcb\xda\xe9"
17457 "\xf8\x07\x16\x25\x34\x43\x52\x61"
17458 "\x70\x7f\x8e\x9d\xac\xbb\xca\xd9"
17459 "\xe8\xf7\x06\x15\x24\x33\x42\x51"
17460 "\x60\x6f\x7e\x8d\x9c\xab\xba\xc9"
17461 "\xd8\xe7\xf6\x05\x14\x23\x32\x41"
17462 "\x50\x5f\x6e\x7d\x8c\x9b\xaa\xb9"
17463 "\xc8\xd7\xe6\xf5\x04\x13\x22\x31"
17464 "\x40\x4f\x5e\x6d\x7c\x8b\x9a\xa9"
17465 "\xb8\xc7\xd6\xe5\xf4\x03\x12\x21"
17466 "\x30\x3f\x4e\x5d\x6c\x7b\x8a\x99"
17467 "\xa8\xb7\xc6\xd5\xe4\xf3\x02\x11"
17468 "\x20\x2f\x3e\x4d\x5c\x6b\x7a\x89"
17469 "\x98\xa7\xb6\xc5\xd4\xe3\xf2\x01"
17470 "\x10\x1f\x2e\x3d\x4c\x5b\x6a\x79"
17471 "\x88\x97\xa6\xb5\xc4\xd3\xe2\xf1"
17472 "\x00\x11\x22\x33\x44\x55\x66\x77"
17473 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff"
17474 "\x10\x21\x32\x43\x54\x65\x76\x87"
17475 "\x98\xa9\xba\xcb\xdc\xed\xfe\x0f"
17476 "\x20\x31\x42\x53\x64\x75\x86\x97"
17477 "\xa8\xb9\xca\xdb\xec\xfd\x0e\x1f"
17478 "\x30\x41\x52\x63\x74\x85\x96\xa7"
17479 "\xb8\xc9\xda\xeb\xfc\x0d\x1e\x2f"
17480 "\x40\x51\x62\x73\x84\x95\xa6\xb7"
17481 "\xc8\xd9\xea\xfb\x0c\x1d\x2e\x3f"
17482 "\x50\x61\x72\x83\x94\xa5\xb6\xc7"
17483 "\xd8\xe9\xfa\x0b\x1c\x2d\x3e\x4f"
17484 "\x60\x71\x82\x93\xa4\xb5\xc6\xd7"
17485 "\xe8\xf9\x0a\x1b\x2c\x3d\x4e\x5f"
17486 "\x70\x81\x92\xa3\xb4\xc5\xd6\xe7"
17487 "\xf8\x09\x1a\x2b\x3c\x4d\x5e\x6f"
17488 "\x80\x91\xa2\xb3\xc4\xd5\xe6\xf7"
17489 "\x08\x19\x2a\x3b\x4c\x5d\x6e\x7f"
17490 "\x90\xa1\xb2\xc3\xd4\xe5\xf6\x07"
17491 "\x18\x29\x3a\x4b\x5c\x6d\x7e\x8f"
17492 "\xa0\xb1\xc2\xd3\xe4\xf5\x06\x17"
17493 "\x28\x39\x4a\x5b\x6c\x7d\x8e\x9f"
17494 "\xb0\xc1\xd2\xe3\xf4\x05\x16\x27"
17495 "\x38\x49\x5a\x6b\x7c\x8d\x9e\xaf"
17496 "\xc0\xd1\xe2\xf3\x04\x15\x26\x37"
17497 "\x48\x59\x6a\x7b\x8c\x9d\xae\xbf"
17498 "\xd0\xe1\xf2\x03\x14\x25\x36\x47"
17499 "\x58\x69\x7a\x8b\x9c\xad\xbe\xcf"
17500 "\xe0\xf1\x02\x13\x24\x35\x46\x57"
17501 "\x68\x79\x8a\x9b\xac\xbd\xce\xdf"
17502 "\xf0\x01\x12\x23\x34\x45\x56\x67"
17503 "\x78\x89\x9a\xab\xbc\xcd\xde\xef"
17504 "\x00\x13\x26\x39\x4c\x5f\x72\x85"
17505 "\x98\xab\xbe\xd1\xe4\xf7\x0a\x1d"
17506 "\x30\x43\x56\x69\x7c\x8f\xa2\xb5"
17507 "\xc8\xdb\xee\x01\x14\x27\x3a\x4d"
17508 "\x60\x73\x86\x99\xac\xbf\xd2\xe5"
17509 "\xf8\x0b\x1e\x31\x44\x57\x6a\x7d"
17510 "\x90\xa3\xb6\xc9\xdc\xef\x02\x15"
17511 "\x28\x3b\x4e\x61\x74\x87\x9a\xad"
17512 "\xc0\xd3\xe6\xf9\x0c\x1f\x32\x45"
17513 "\x58\x6b\x7e\x91\xa4\xb7\xca\xdd"
17514 "\xf0\x03\x16\x29\x3c\x4f\x62\x75"
17515 "\x88\x9b\xae\xc1\xd4\xe7\xfa\x0d"
17516 "\x20\x33\x46\x59\x6c\x7f\x92\xa5"
17517 "\xb8\xcb\xde\xf1\x04\x17\x2a\x3d"
17518 "\x50\x63\x76\x89\x9c\xaf\xc2\xd5"
17519 "\xe8\xfb\x0e\x21\x34\x47\x5a\x6d"
17520 "\x80\x93\xa6\xb9\xcc\xdf\xf2\x05"
17521 "\x18\x2b\x3e\x51\x64\x77\x8a\x9d"
17522 "\xb0\xc3\xd6\xe9\xfc\x0f\x22\x35"
17523 "\x48\x5b\x6e\x81\x94\xa7\xba\xcd"
17524 "\xe0\xf3\x06\x19\x2c\x3f\x52\x65"
17525 "\x78\x8b\x9e\xb1\xc4\xd7\xea\xfd"
17526 "\x10\x23\x36\x49\x5c\x6f\x82\x95"
17527 "\xa8\xbb\xce\xe1\xf4\x07\x1a\x2d"
17528 "\x40\x53\x66\x79\x8c\x9f\xb2\xc5"
17529 "\xd8\xeb\xfe\x11\x24\x37\x4a\x5d"
17530 "\x70\x83\x96\xa9\xbc\xcf\xe2\xf5"
17531 "\x08\x1b\x2e\x41\x54\x67\x7a\x8d"
17532 "\xa0\xb3\xc6\xd9\xec\xff\x12\x25"
17533 "\x38\x4b\x5e\x71\x84\x97\xaa\xbd"
17534 "\xd0\xe3\xf6\x09\x1c\x2f\x42\x55"
17535 "\x68\x7b\x8e\xa1\xb4\xc7\xda\xed"
17536 "\x00\x15\x2a\x3f\x54\x69\x7e\x93"
17537 "\xa8\xbd\xd2\xe7\xfc\x11\x26\x3b"
17538 "\x50\x65\x7a\x8f\xa4\xb9\xce\xe3"
17539 "\xf8\x0d\x22\x37\x4c\x61\x76\x8b"
17540 "\xa0\xb5\xca\xdf\xf4\x09\x1e\x33"
17541 "\x48\x5d\x72\x87\x9c\xb1\xc6\xdb"
17542 "\xf0\x05\x1a\x2f\x44\x59\x6e\x83"
17543 "\x98\xad\xc2\xd7\xec\x01\x16\x2b"
17544 "\x40\x55\x6a\x7f\x94\xa9\xbe\xd3"
17545 "\xe8\xfd\x12\x27\x3c\x51\x66\x7b"
17546 "\x90\xa5\xba\xcf\xe4\xf9\x0e\x23"
17547 "\x38\x4d\x62\x77\x8c\xa1\xb6\xcb"
17548 "\xe0\xf5\x0a\x1f\x34\x49\x5e\x73"
17549 "\x88\x9d\xb2\xc7\xdc\xf1\x06\x1b"
17550 "\x30\x45\x5a\x6f\x84\x99\xae\xc3"
17551 "\xd8\xed\x02\x17\x2c\x41\x56\x6b"
17552 "\x80\x95\xaa\xbf\xd4\xe9\xfe\x13"
17553 "\x28\x3d\x52\x67\x7c\x91\xa6\xbb"
17554 "\xd0\xe5\xfa\x0f\x24\x39\x4e\x63"
17555 "\x78\x8d\xa2\xb7\xcc\xe1\xf6\x0b"
17556 "\x20\x35\x4a\x5f\x74\x89\x9e\xb3"
17557 "\xc8\xdd\xf2\x07\x1c\x31\x46\x5b"
17558 "\x70\x85\x9a\xaf\xc4\xd9\xee\x03"
17559 "\x18\x2d\x42\x57\x6c\x81\x96\xab"
17560 "\xc0\xd5\xea\xff\x14\x29\x3e\x53"
17561 "\x68\x7d\x92\xa7\xbc\xd1\xe6\xfb"
17562 "\x10\x25\x3a\x4f\x64\x79\x8e\xa3"
17563 "\xb8\xcd\xe2\xf7\x0c\x21\x36\x4b"
17564 "\x60\x75\x8a\x9f\xb4\xc9\xde\xf3"
17565 "\x08\x1d\x32\x47\x5c\x71\x86\x9b"
17566 "\xb0\xc5\xda\xef\x04\x19\x2e\x43"
17567 "\x58\x6d\x82\x97\xac\xc1\xd6\xeb"
17568 "\x00\x17\x2e\x45\x5c\x73\x8a\xa1"
17569 "\xb8\xcf\xe6\xfd\x14\x2b\x42\x59"
17570 "\x70\x87\x9e\xb5\xcc\xe3\xfa\x11"
17571 "\x28\x3f\x56\x6d\x84\x9b\xb2\xc9"
17572 "\xe0\xf7\x0e\x25\x3c\x53\x6a\x81"
17573 "\x98\xaf\xc6\xdd\xf4\x0b\x22\x39"
17574 "\x50\x67\x7e\x95\xac\xc3\xda\xf1"
17575 "\x08\x1f\x36\x4d\x64\x7b\x92\xa9"
17576 "\xc0\xd7\xee\x05\x1c\x33\x4a\x61"
17577 "\x78\x8f\xa6\xbd\xd4\xeb\x02\x19"
17578 "\x30\x47\x5e\x75\x8c\xa3\xba\xd1"
17579 "\xe8\xff\x16\x2d\x44\x5b\x72\x89"
17580 "\xa0\xb7\xce\xe5\xfc\x13\x2a\x41"
17581 "\x58\x6f\x86\x9d\xb4\xcb\xe2\xf9"
17582 "\x10\x27\x3e\x55\x6c\x83\x9a\xb1"
17583 "\xc8\xdf\xf6\x0d\x24\x3b\x52\x69"
17584 "\x80\x97\xae\xc5\xdc\xf3\x0a\x21"
17585 "\x38\x4f\x66\x7d\x94\xab\xc2\xd9"
17586 "\xf0\x07\x1e\x35\x4c\x63\x7a\x91"
17587 "\xa8\xbf\xd6\xed\x04\x1b\x32\x49"
17588 "\x60\x77\x8e\xa5\xbc\xd3\xea\x01"
17589 "\x18\x2f\x46\x5d\x74\x8b\xa2\xb9"
17590 "\xd0\xe7\xfe\x15\x2c\x43\x5a\x71"
17591 "\x88\x9f\xb6\xcd\xe4\xfb\x12\x29"
17592 "\x40\x57\x6e\x85\x9c\xb3\xca\xe1"
17593 "\xf8\x0f\x26\x3d\x54\x6b\x82\x99"
17594 "\xb0\xc7\xde\xf5\x0c\x23\x3a\x51"
17595 "\x68\x7f\x96\xad\xc4\xdb\xf2\x09"
17596 "\x20\x37\x4e\x65\x7c\x93\xaa\xc1"
17597 "\xd8\xef\x06\x1d\x34\x4b\x62\x79"
17598 "\x90\xa7\xbe\xd5\xec\x03\x1a\x31"
17599 "\x48\x5f\x76\x8d\xa4\xbb\xd2\xe9"
17600 "\x00\x19\x32\x4b\x64\x7d\x96\xaf"
17601 "\xc8\xe1\xfa\x13\x2c\x45\x5e\x77"
17602 "\x90\xa9\xc2\xdb\xf4\x0d\x26\x3f"
17603 "\x58\x71\x8a\xa3\xbc\xd5\xee\x07"
17604 "\x20\x39\x52\x6b\x84\x9d\xb6\xcf"
17605 "\xe8\x01\x1a\x33\x4c\x65\x7e\x97"
17606 "\xb0\xc9\xe2\xfb\x14\x2d\x46\x5f"
17607 "\x78\x91\xaa\xc3\xdc\xf5\x0e\x27"
17608 "\x40\x59\x72\x8b\xa4\xbd\xd6\xef"
17609 "\x08\x21\x3a\x53\x6c\x85\x9e\xb7"
17610 "\xd0\xe9\x02\x1b\x34\x4d\x66\x7f"
17611 "\x98\xb1\xca\xe3\xfc\x15\x2e\x47"
17612 "\x60\x79\x92\xab\xc4\xdd\xf6\x0f"
17613 "\x28\x41\x5a\x73\x8c\xa5\xbe\xd7"
17614 "\xf0\x09\x22\x3b\x54\x6d\x86\x9f"
17615 "\xb8\xd1\xea\x03\x1c\x35\x4e\x67"
17616 "\x80\x99\xb2\xcb\xe4\xfd\x16\x2f"
17617 "\x48\x61\x7a\x93\xac\xc5\xde\xf7"
17618 "\x10\x29\x42\x5b\x74\x8d\xa6\xbf"
17619 "\xd8\xf1\x0a\x23\x3c\x55\x6e\x87"
17620 "\xa0\xb9\xd2\xeb\x04\x1d\x36\x4f"
17621 "\x68\x81\x9a\xb3\xcc\xe5\xfe\x17"
17622 "\x30\x49\x62\x7b\x94\xad\xc6\xdf"
17623 "\xf8\x11\x2a\x43\x5c\x75\x8e\xa7"
17624 "\xc0\xd9\xf2\x0b\x24\x3d\x56\x6f"
17625 "\x88\xa1\xba\xd3\xec\x05\x1e\x37"
17626 "\x50\x69\x82\x9b\xb4\xcd\xe6\xff"
17627 "\x18\x31\x4a\x63\x7c\x95\xae\xc7"
17628 "\xe0\xf9\x12\x2b\x44\x5d\x76\x8f"
17629 "\xa8\xc1\xda\xf3\x0c\x25\x3e\x57"
17630 "\x70\x89\xa2\xbb\xd4\xed\x06\x1f"
17631 "\x38\x51\x6a\x83\x9c\xb5\xce\xe7"
17632 "\x00\x1b\x36\x51\x6c\x87\xa2\xbd"
17633 "\xd8\xf3\x0e\x29\x44\x5f\x7a\x95"
17634 "\xb0\xcb\xe6\x01\x1c\x37\x52\x6d"
17635 "\x88\xa3\xbe\xd9\xf4\x0f\x2a\x45"
17636 "\x60\x7b\x96\xb1\xcc\xe7\x02\x1d"
17637 "\x38\x53\x6e\x89\xa4\xbf\xda\xf5"
17638 "\x10\x2b\x46\x61\x7c\x97\xb2\xcd"
17639 "\xe8\x03\x1e\x39\x54\x6f\x8a\xa5"
17640 "\xc0\xdb\xf6\x11\x2c\x47\x62\x7d"
17641 "\x98\xb3\xce\xe9\x04\x1f\x3a\x55"
17642 "\x70\x8b\xa6\xc1\xdc\xf7\x12\x2d"
17643 "\x48\x63\x7e\x99\xb4\xcf\xea\x05"
17644 "\x20\x3b\x56\x71\x8c\xa7\xc2\xdd"
17645 "\xf8\x13\x2e\x49\x64\x7f\x9a\xb5"
17646 "\xd0\xeb\x06\x21\x3c\x57\x72\x8d"
17647 "\xa8\xc3\xde\xf9\x14\x2f\x4a\x65"
17648 "\x80\x9b\xb6\xd1\xec\x07\x22\x3d"
17649 "\x58\x73\x8e\xa9\xc4\xdf\xfa\x15"
17650 "\x30\x4b\x66\x81\x9c\xb7\xd2\xed"
17651 "\x08\x23\x3e\x59\x74\x8f\xaa\xc5"
17652 "\xe0\xfb\x16\x31\x4c\x67\x82\x9d"
17653 "\xb8\xd3\xee\x09\x24\x3f\x5a\x75"
17654 "\x90\xab\xc6\xe1\xfc\x17\x32\x4d"
17655 "\x68\x83\x9e\xb9\xd4\xef\x0a\x25"
17656 "\x40\x5b\x76\x91\xac\xc7\xe2\xfd"
17657 "\x18\x33\x4e\x69\x84\x9f\xba\xd5"
17658 "\xf0\x0b\x26\x41\x5c\x77\x92\xad"
17659 "\xc8\xe3\xfe\x19\x34\x4f\x6a\x85"
17660 "\xa0\xbb\xd6\xf1\x0c\x27\x42\x5d"
17661 "\x78\x93\xae\xc9\xe4\xff\x1a\x35"
17662 "\x50\x6b\x86\xa1\xbc\xd7\xf2\x0d"
17663 "\x28\x43\x5e\x79\x94\xaf\xca\xe5"
17664 "\x00\x1d\x3a\x57\x74\x91\xae\xcb"
17665 "\xe8\x05\x22\x3f\x5c\x79\x96\xb3"
17666 "\xd0\xed\x0a\x27\x44\x61\x7e\x9b"
17667 "\xb8\xd5\xf2\x0f\x2c\x49\x66\x83"
17668 "\xa0\xbd\xda\xf7\x14\x31\x4e\x6b"
17669 "\x88\xa5\xc2\xdf\xfc\x19\x36\x53"
17670 "\x70\x8d\xaa\xc7\xe4\x01\x1e\x3b"
17671 "\x58\x75\x92\xaf\xcc\xe9\x06\x23"
17672 "\x40\x5d\x7a\x97\xb4\xd1\xee\x0b"
17673 "\x28\x45\x62\x7f\x9c\xb9\xd6\xf3"
17674 "\x10\x2d\x4a\x67\x84\xa1\xbe\xdb"
17675 "\xf8\x15\x32\x4f\x6c\x89\xa6\xc3"
17676 "\xe0\xfd\x1a\x37\x54\x71\x8e\xab"
17677 "\xc8\xe5\x02\x1f\x3c\x59\x76\x93"
17678 "\xb0\xcd\xea\x07\x24\x41\x5e\x7b"
17679 "\x98\xb5\xd2\xef\x0c\x29\x46\x63"
17680 "\x80\x9d\xba\xd7\xf4\x11\x2e\x4b"
17681 "\x68\x85\xa2\xbf\xdc\xf9\x16\x33"
17682 "\x50\x6d\x8a\xa7\xc4\xe1\xfe\x1b"
17683 "\x38\x55\x72\x8f\xac\xc9\xe6\x03"
17684 "\x20\x3d\x5a\x77\x94\xb1\xce\xeb"
17685 "\x08\x25\x42\x5f\x7c\x99\xb6\xd3"
17686 "\xf0\x0d\x2a\x47\x64\x81\x9e\xbb"
17687 "\xd8\xf5\x12\x2f\x4c\x69\x86\xa3"
17688 "\xc0\xdd\xfa\x17\x34\x51\x6e\x8b"
17689 "\xa8\xc5\xe2\xff\x1c\x39\x56\x73"
17690 "\x90\xad\xca\xe7\x04\x21\x3e\x5b"
17691 "\x78\x95\xb2\xcf\xec\x09\x26\x43"
17692 "\x60\x7d\x9a\xb7\xd4\xf1\x0e\x2b"
17693 "\x48\x65\x82\x9f\xbc\xd9\xf6\x13"
17694 "\x30\x4d\x6a\x87\xa4\xc1\xde\xfb"
17695 "\x18\x35\x52\x6f\x8c\xa9\xc6\xe3"
17696 "\x00\x1f\x3e\x5d\x7c\x9b\xba\xd9"
17697 "\xf8\x17\x36\x55\x74\x93\xb2\xd1"
17698 "\xf0\x0f\x2e\x4d\x6c\x8b\xaa\xc9"
17699 "\xe8\x07\x26\x45\x64\x83\xa2\xc1"
17700 "\xe0\xff\x1e\x3d\x5c\x7b\x9a\xb9"
17701 "\xd8\xf7\x16\x35\x54\x73\x92\xb1"
17702 "\xd0\xef\x0e\x2d\x4c\x6b\x8a\xa9"
17703 "\xc8\xe7\x06\x25\x44\x63\x82\xa1"
17704 "\xc0\xdf\xfe\x1d\x3c\x5b\x7a\x99"
17705 "\xb8\xd7\xf6\x15\x34\x53\x72\x91"
17706 "\xb0\xcf\xee\x0d\x2c\x4b\x6a\x89"
17707 "\xa8\xc7\xe6\x05\x24\x43\x62\x81"
17708 "\xa0\xbf\xde\xfd\x1c\x3b\x5a\x79"
17709 "\x98\xb7\xd6\xf5\x14\x33\x52\x71"
17710 "\x90\xaf\xce\xed\x0c\x2b\x4a\x69"
17711 "\x88\xa7\xc6\xe5\x04\x23\x42\x61"
17712 "\x80\x9f\xbe\xdd\xfc\x1b\x3a\x59"
17713 "\x78\x97\xb6\xd5\xf4\x13\x32\x51"
17714 "\x70\x8f\xae\xcd\xec\x0b\x2a\x49"
17715 "\x68\x87\xa6\xc5\xe4\x03\x22\x41"
17716 "\x60\x7f\x9e\xbd\xdc\xfb\x1a\x39"
17717 "\x58\x77\x96\xb5\xd4\xf3\x12\x31"
17718 "\x50\x6f\x8e\xad\xcc\xeb\x0a\x29"
17719 "\x48\x67\x86\xa5\xc4\xe3\x02\x21"
17720 "\x40\x5f\x7e\x9d\xbc\xdb\xfa\x19"
17721 "\x38\x57\x76\x95\xb4\xd3\xf2\x11"
17722 "\x30\x4f\x6e\x8d\xac\xcb\xea\x09"
17723 "\x28\x47\x66\x85\xa4\xc3\xe2\x01"
17724 "\x20\x3f\x5e\x7d\x9c\xbb\xda\xf9"
17725 "\x18\x37\x56\x75\x94\xb3\xd2\xf1"
17726 "\x10\x2f\x4e\x6d\x8c\xab\xca\xe9"
17727 "\x08\x27\x46\x65\x84\xa3\xc2\xe1"
17728 "\x00\x21\x42\x63",
17729 .ctext =
17730 "\xf0\x5c\x74\xad\x4e\xbc\x99\xe2"
17731 "\xae\xff\x91\x3a\x44\xcf\x38\x32"
17732 "\x1e\xad\xa7\xcd\xa1\x39\x95\xaa"
17733 "\x10\xb1\xb3\x2e\x04\x31\x8f\x86"
17734 "\xf2\x62\x74\x70\x0c\xa4\x46\x08"
17735 "\xa8\xb7\x99\xa8\xe9\xd2\x73\x79"
17736 "\x7e\x6e\xd4\x8f\x1e\xc7\x8e\x31"
17737 "\x0b\xfa\x4b\xce\xfd\xf3\x57\x71"
17738 "\xe9\x46\x03\xa5\x3d\x34\x00\xe2"
17739 "\x18\xff\x75\x6d\x06\x2d\x00\xab"
17740 "\xb9\x3e\x6c\x59\xc5\x84\x06\xb5"
17741 "\x8b\xd0\x89\x9c\x4a\x79\x16\xc6"
17742 "\x3d\x74\x54\xfa\x44\xcd\x23\x26"
17743 "\x5c\xcf\x7e\x28\x92\x32\xbf\xdf"
17744 "\xa7\x20\x3c\x74\x58\x2a\x9a\xde"
17745 "\x61\x00\x1c\x4f\xff\x59\xc4\x22"
17746 "\xac\x3c\xd0\xe8\x6c\xf9\x97\x1b"
17747 "\x58\x9b\xad\x71\xe8\xa9\xb5\x0d"
17748 "\xee\x2f\x04\x1f\x7f\xbc\x99\xee"
17749 "\x84\xff\x42\x60\xdc\x3a\x18\xa5"
17750 "\x81\xf9\xef\xdc\x7a\x0f\x65\x41"
17751 "\x2f\xa3\xd3\xf9\xc2\xcb\xc0\x4d"
17752 "\x8f\xd3\x76\x96\xad\x49\x6d\x38"
17753 "\x3d\x39\x0b\x6c\x80\xb7\x54\x69"
17754 "\xf0\x2c\x90\x02\x29\x0d\x1c\x12"
17755 "\xad\x55\xc3\x8b\x68\xd9\xcc\xb3"
17756 "\xb2\x64\x33\x90\x5e\xca\x4b\xe2"
17757 "\xfb\x75\xdc\x63\xf7\x9f\x82\x74"
17758 "\xf0\xc9\xaa\x7f\xe9\x2a\x9b\x33"
17759 "\xbc\x88\x00\x7f\xca\xb2\x1f\x14"
17760 "\xdb\xc5\x8e\x7b\x11\x3c\x3e\x08"
17761 "\xf3\x83\xe8\xe0\x94\x86\x2e\x92"
17762 "\x78\x6b\x01\xc9\xc7\x83\xba\x21"
17763 "\x6a\x25\x15\x33\x4e\x45\x08\xec"
17764 "\x35\xdb\xe0\x6e\x31\x51\x79\xa9"
17765 "\x42\x44\x65\xc1\xa0\xf1\xf9\x2a"
17766 "\x70\xd5\xb6\xc6\xc1\x8c\x39\xfc"
17767 "\x25\xa6\x55\xd9\xdd\x2d\x4c\xec"
17768 "\x49\xc6\xeb\x0e\xa8\x25\x2a\x16"
17769 "\x1b\x66\x84\xda\xe2\x92\xe5\xc0"
17770 "\xc8\x53\x07\xaf\x80\x84\xec\xfd"
17771 "\xcd\xd1\x6e\xcd\x6f\x6a\xf5\x36"
17772 "\xc5\x15\xe5\x25\x7d\x77\xd1\x1a"
17773 "\x93\x36\xa9\xcf\x7c\xa4\x54\x4a"
17774 "\x06\x51\x48\x4e\xf6\x59\x87\xd2"
17775 "\x04\x02\xef\xd3\x44\xde\x76\x31"
17776 "\xb3\x34\x17\x1b\x9d\x66\x11\x9f"
17777 "\x1e\xcc\x17\xe9\xc7\x3c\x1b\xe7"
17778 "\xcb\x50\x08\xfc\xdc\x2b\x24\xdb"
17779 "\x65\x83\xd0\x3b\xe3\x30\xea\x94"
17780 "\x6c\xe7\xe8\x35\x32\xc7\xdb\x64"
17781 "\xb4\x01\xab\x36\x2c\x77\x13\xaf"
17782 "\xf8\x2b\x88\x3f\x54\x39\xc4\x44"
17783 "\xfe\xef\x6f\x68\x34\xbe\x0f\x05"
17784 "\x16\x6d\xf6\x0a\x30\xe7\xe3\xed"
17785 "\xc4\xde\x3c\x1b\x13\xd8\xdb\xfe"
17786 "\x41\x62\xe5\x28\xd4\x8d\xa3\xc7"
17787 "\x93\x97\xc6\x48\x45\x1d\x9f\x83"
17788 "\xdf\x4b\x40\x3e\x42\x25\x87\x80"
17789 "\x4c\x7d\xa8\xd4\x98\x23\x95\x75"
17790 "\x41\x8c\xda\x41\x9b\xd4\xa7\x06"
17791 "\xb5\xf1\x71\x09\x53\xbe\xca\xbf"
17792 "\x32\x03\xed\xf0\x50\x1c\x56\x39"
17793 "\x5b\xa4\x75\x18\xf7\x9b\x58\xef"
17794 "\x53\xfc\x2a\x38\x23\x15\x75\xcd"
17795 "\x45\xe5\x5a\x82\x55\xba\x21\xfa"
17796 "\xd4\xbd\xc6\x94\x7c\xc5\x80\x12"
17797 "\xf7\x4b\x32\xc4\x9a\x82\xd8\x28"
17798 "\x8f\xd9\xc2\x0f\x60\x03\xbe\x5e"
17799 "\x21\xd6\x5f\x58\xbf\x5c\xb1\x32"
17800 "\x82\x8d\xa9\xe5\xf2\x66\x1a\xc0"
17801 "\xa0\xbc\x58\x2f\x71\xf5\x2f\xed"
17802 "\xd1\x26\xb9\xd8\x49\x5a\x07\x19"
17803 "\x01\x7c\x59\xb0\xf8\xa4\xb7\xd3"
17804 "\x7b\x1a\x8c\x38\xf4\x50\xa4\x59"
17805 "\xb0\xcc\x41\x0b\x88\x7f\xe5\x31"
17806 "\xb3\x42\xba\xa2\x7e\xd4\x32\x71"
17807 "\x45\x87\x48\xa9\xc2\xf2\x89\xb3"
17808 "\xe4\xa7\x7e\x52\x15\x61\xfa\xfe"
17809 "\xc9\xdd\x81\xeb\x13\xab\xab\xc3"
17810 "\x98\x59\xd8\x16\x3d\x14\x7a\x1c"
17811 "\x3c\x41\x9a\x16\x16\x9b\xd2\xd2"
17812 "\x69\x3a\x29\x23\xac\x86\x32\xa5"
17813 "\x48\x9c\x9e\xf3\x47\x77\x81\x70"
17814 "\x24\xe8\x85\xd2\xf5\xb5\xfa\xff"
17815 "\x59\x6a\xd3\x50\x59\x43\x59\xde"
17816 "\xd9\xf1\x55\xa5\x0c\xc3\x1a\x1a"
17817 "\x18\x34\x0d\x1a\x63\x33\xed\x10"
17818 "\xe0\x1d\x2a\x18\xd2\xc0\x54\xa8"
17819 "\xca\xb5\x9a\xd3\xdd\xca\x45\x84"
17820 "\x50\xe7\x0f\xfe\xa4\x99\x5a\xbe"
17821 "\x43\x2d\x9a\xcb\x92\x3f\x5a\x1d"
17822 "\x85\xd8\xc9\xdf\x68\xc9\x12\x80"
17823 "\x56\x0c\xdc\x00\xdc\x3a\x7d\x9d"
17824 "\xa3\xa2\xe8\x4d\xbf\xf9\x70\xa0"
17825 "\xa4\x13\x4f\x6b\xaf\x0a\x89\x7f"
17826 "\xda\xf0\xbf\x9b\xc8\x1d\xe5\xf8"
17827 "\x2e\x8b\x07\xb5\x73\x1b\xcc\xa2"
17828 "\xa6\xad\x30\xbc\x78\x3c\x5b\x10"
17829 "\xfa\x5e\x62\x2d\x9e\x64\xb3\x33"
17830 "\xce\xf9\x1f\x86\xe7\x8b\xa2\xb8"
17831 "\xe8\x99\x57\x8c\x11\xed\x66\xd9"
17832 "\x3c\x72\xb9\xc3\xe6\x4e\x17\x3a"
17833 "\x6a\xcb\x42\x24\x06\xed\x3e\x4e"
17834 "\xa3\xe8\x6a\x94\xda\x0d\x4e\xd5"
17835 "\x14\x19\xcf\xb6\x26\xd8\x2e\xcc"
17836 "\x64\x76\x38\x49\x4d\xfe\x30\x6d"
17837 "\xe4\xc8\x8c\x7b\xc4\xe0\x35\xba"
17838 "\x22\x6e\x76\xe1\x1a\xf2\x53\xc3"
17839 "\x28\xa2\x82\x1f\x61\x69\xad\xc1"
17840 "\x7b\x28\x4b\x1e\x6c\x85\x95\x9b"
17841 "\x51\xb5\x17\x7f\x12\x69\x8c\x24"
17842 "\xd5\xc7\x5a\x5a\x11\x54\xff\x5a"
17843 "\xf7\x16\xc3\x91\xa6\xf0\xdc\x0a"
17844 "\xb6\xa7\x4a\x0d\x7a\x58\xfe\xa5"
17845 "\xf5\xcb\x8f\x7b\x0e\xea\x57\xe7"
17846 "\xbd\x79\xd6\x1c\x88\x23\x6c\xf2"
17847 "\x4d\x29\x77\x53\x35\x6a\x00\x8d"
17848 "\xcd\xa3\x58\xbe\x77\x99\x18\xf8"
17849 "\xe6\xe1\x8f\xe9\x37\x8f\xe3\xe2"
17850 "\x5a\x8a\x93\x25\xaf\xf3\x78\x80"
17851 "\xbe\xa6\x1b\xc6\xac\x8b\x1c\x91"
17852 "\x58\xe1\x9f\x89\x35\x9d\x1d\x21"
17853 "\x29\x9f\xf4\x99\x02\x27\x0f\xa8"
17854 "\x4f\x79\x94\x2b\x33\x2c\xda\xa2"
17855 "\x26\x39\x83\x94\xef\x27\xd8\x53"
17856 "\x8f\x66\x0d\xe4\x41\x7d\x34\xcd"
17857 "\x43\x7c\x95\x0a\x53\xef\x66\xda"
17858 "\x7e\x9b\xf3\x93\xaf\xd0\x73\x71"
17859 "\xba\x40\x9b\x74\xf8\xd7\xd7\x41"
17860 "\x6d\xaf\x72\x9c\x8d\x21\x87\x3c"
17861 "\xfd\x0a\x90\xa9\x47\x96\x9e\xd3"
17862 "\x88\xee\x73\xcf\x66\x2f\x52\x56"
17863 "\x6d\xa9\x80\x4c\xe2\x6f\x62\x88"
17864 "\x3f\x0e\x54\x17\x48\x80\x5d\xd3"
17865 "\xc3\xda\x25\x3d\xa1\xc8\xcb\x9f"
17866 "\x9b\x70\xb3\xa1\xeb\x04\x52\xa1"
17867 "\xf2\x22\x0f\xfc\xc8\x18\xfa\xf9"
17868 "\x85\x9c\xf1\xac\xeb\x0c\x02\x46"
17869 "\x75\xd2\xf5\x2c\xe3\xd2\x59\x94"
17870 "\x12\xf3\x3c\xfc\xd7\x92\xfa\x36"
17871 "\xba\x61\x34\x38\x7c\xda\x48\x3e"
17872 "\x08\xc9\x39\x23\x5e\x02\x2c\x1a"
17873 "\x18\x7e\xb4\xd9\xfd\x9e\x40\x02"
17874 "\xb1\x33\x37\x32\xe7\xde\xd6\xd0"
17875 "\x7c\x58\x65\x4b\xf8\x34\x27\x9c"
17876 "\x44\xb4\xbd\xe9\xe9\x4c\x78\x7d"
17877 "\x4b\x9f\xce\xb1\xcd\x47\xa5\x37"
17878 "\xe5\x6d\xbd\xb9\x43\x94\x0a\xd4"
17879 "\xd6\xf9\x04\x5f\xb5\x66\x6c\x1a"
17880 "\x35\x12\xe3\x36\x28\x27\x36\x58"
17881 "\x01\x2b\x79\xe4\xba\x6d\x10\x7d"
17882 "\x65\xdf\x84\x95\xf4\xd5\xb6\x8f"
17883 "\x2b\x9f\x96\x00\x86\x60\xf0\x21"
17884 "\x76\xa8\x6a\x8c\x28\x1c\xb3\x6b"
17885 "\x97\xd7\xb6\x53\x2a\xcc\xab\x40"
17886 "\x9d\x62\x79\x58\x52\xe6\x65\xb7"
17887 "\xab\x55\x67\x9c\x89\x7c\x03\xb0"
17888 "\x73\x59\xc5\x81\xf5\x18\x17\x5c"
17889 "\x89\xf3\x78\x35\x44\x62\x78\x72"
17890 "\xd0\x96\xeb\x31\xe7\x87\x77\x14"
17891 "\x99\x51\xf2\x59\x26\x9e\xb5\xa6"
17892 "\x45\xfe\x6e\xbd\x07\x4c\x94\x5a"
17893 "\xa5\x7d\xfc\xf1\x2b\x77\xe2\xfe"
17894 "\x17\xd4\x84\xa0\xac\xb5\xc7\xda"
17895 "\xa9\x1a\xb6\xf3\x74\x11\xb4\x9d"
17896 "\xfb\x79\x2e\x04\x2d\x50\x28\x83"
17897 "\xbf\xc6\x52\xd3\x34\xd6\xe8\x7a"
17898 "\xb6\xea\xe7\xa8\x6c\x15\x1e\x2c"
17899 "\x57\xbc\x48\x4e\x5f\x5c\xb6\x92"
17900 "\xd2\x49\x77\x81\x6d\x90\x70\xae"
17901 "\x98\xa1\x03\x0d\x6b\xb9\x77\x14"
17902 "\xf1\x4e\x23\xd3\xf8\x68\xbd\xc2"
17903 "\xfe\x04\xb7\x5c\xc5\x17\x60\x8f"
17904 "\x65\x54\xa4\x7a\x42\xdc\x18\x0d"
17905 "\xb5\xcf\x0f\xd3\xc7\x91\x66\x1b"
17906 "\x45\x42\x27\x75\x50\xe5\xee\xb8"
17907 "\x7f\x33\x2c\xba\x4a\x92\x4d\x2c"
17908 "\x3c\xe3\x0d\x80\x01\xba\x0d\x29"
17909 "\xd8\x3c\xe9\x13\x16\x57\xe6\xea"
17910 "\x94\x52\xe7\x00\x4d\x30\xb0\x0f"
17911 "\x35\xb8\xb8\xa7\xb1\xb5\x3b\x44"
17912 "\xe1\x2f\xfd\x88\xed\x43\xe7\x52"
17913 "\x10\x93\xb3\x8a\x30\x6b\x0a\xf7"
17914 "\x23\xc6\x50\x9d\x4a\xb0\xde\xc3"
17915 "\xdc\x9b\x2f\x01\x56\x36\x09\xc5"
17916 "\x2f\x6b\xfe\xf1\xd8\x27\x45\x03"
17917 "\x30\x5e\x5c\x5b\xb4\x62\x0e\x1a"
17918 "\xa9\x21\x2b\x92\x94\x87\x62\x57"
17919 "\x4c\x10\x74\x1a\xf1\x0a\xc5\x84"
17920 "\x3b\x9e\x72\x02\xd7\xcc\x09\x56"
17921 "\xbd\x54\xc1\xf0\xc3\xe3\xb3\xf8"
17922 "\xd2\x0d\x61\xcb\xef\xce\x0d\x05"
17923 "\xb0\x98\xd9\x8e\x4f\xf9\xbc\x93"
17924 "\xa6\xea\xc8\xcf\x10\x53\x4b\xf1"
17925 "\xec\xfc\x89\xf9\x64\xb0\x22\xbf"
17926 "\x9e\x55\x46\x9f\x7c\x50\x8e\x84"
17927 "\x54\x20\x98\xd7\x6c\x40\x1e\xdb"
17928 "\x69\x34\x78\x61\x24\x21\x9c\x8a"
17929 "\xb3\x62\x31\x8b\x6e\xf5\x2a\x35"
17930 "\x86\x13\xb1\x6c\x64\x2e\x41\xa5"
17931 "\x05\xf2\x42\xba\xd2\x3a\x0d\x8e"
17932 "\x8a\x59\x94\x3c\xcf\x36\x27\x82"
17933 "\xc2\x45\xee\x58\xcd\x88\xb4\xec"
17934 "\xde\xb2\x96\x0a\xaf\x38\x6f\x88"
17935 "\xd7\xd8\xe1\xdf\xb9\x96\xa9\x0a"
17936 "\xb1\x95\x28\x86\x20\xe9\x17\x49"
17937 "\xa2\x29\x38\xaa\xa5\xe9\x6e\xf1"
17938 "\x19\x27\xc0\xd5\x2a\x22\xc3\x0b"
17939 "\xdb\x7c\x73\x10\xb9\xba\x89\x76"
17940 "\x54\xae\x7d\x71\xb3\x93\xf6\x32"
17941 "\xe6\x47\x43\x55\xac\xa0\x0d\xc2"
17942 "\x93\x27\x4a\x8e\x0e\x74\x15\xc7"
17943 "\x0b\x85\xd9\x0c\xa9\x30\x7a\x3e"
17944 "\xea\x8f\x85\x6d\x3a\x12\x4f\x72"
17945 "\x69\x58\x7a\x80\xbb\xb5\x97\xf3"
17946 "\xcf\x70\xd2\x5d\xdd\x4d\x21\x79"
17947 "\x54\x4d\xe4\x05\xe8\xbd\xc2\x62"
17948 "\xb1\x3b\x77\x1c\xd6\x5c\xf3\xa0"
17949 "\x79\x00\xa8\x6c\x29\xd9\x18\x24"
17950 "\x36\xa2\x46\xc0\x96\x65\x7f\xbd"
17951 "\x2a\xed\x36\x16\x0c\xaa\x9f\xf4"
17952 "\xc5\xb4\xe2\x12\xed\x69\xed\x4f"
17953 "\x26\x2c\x39\x52\x89\x98\xe7\x2c"
17954 "\x99\xa4\x9e\xa3\x9b\x99\x46\x7a"
17955 "\x3a\xdc\xa8\x59\xa3\xdb\xc3\x3b"
17956 "\x95\x0d\x3b\x09\x6e\xee\x83\x5d"
17957 "\x32\x4d\xed\xab\xfa\x98\x14\x4e"
17958 "\xc3\x15\x45\x53\x61\xc4\x93\xbd"
17959 "\x90\xf4\x99\x95\x4c\xe6\x76\x92"
17960 "\x29\x90\x46\x30\x92\x69\x7d\x13"
17961 "\xf2\xa5\xcd\x69\x49\x44\xb2\x0f"
17962 "\x63\x40\x36\x5f\x09\xe2\x78\xf8"
17963 "\x91\xe3\xe2\xfa\x10\xf7\xc8\x24"
17964 "\xa8\x89\x32\x5c\x37\x25\x1d\xb2"
17965 "\xea\x17\x8a\x0a\xa9\x64\xc3\x7c"
17966 "\x3c\x7c\xbd\xc6\x79\x34\xe7\xe2"
17967 "\x85\x8e\xbf\xf8\xde\x92\xa0\xae"
17968 "\x20\xc4\xf6\xbb\x1f\x38\x19\x0e"
17969 "\xe8\x79\x9c\xa1\x23\xe9\x54\x7e"
17970 "\x37\x2f\xe2\x94\x32\xaf\xa0\x23"
17971 "\x49\xe4\xc0\xb3\xac\x00\x8f\x36"
17972 "\x05\xc4\xa6\x96\xec\x05\x98\x4f"
17973 "\x96\x67\x57\x1f\x20\x86\x1b\x2d"
17974 "\x69\xe4\x29\x93\x66\x5f\xaf\x6b"
17975 "\x88\x26\x2c\x67\x02\x4b\x52\xd0"
17976 "\x83\x7a\x43\x1f\xc0\x71\x15\x25"
17977 "\x77\x65\x08\x60\x11\x76\x4c\x8d"
17978 "\xed\xa9\x27\xc6\xb1\x2a\x2c\x6a"
17979 "\x4a\x97\xf5\xc6\xb7\x70\x42\xd3"
17980 "\x03\xd1\x24\x95\xec\x6d\xab\x38"
17981 "\x72\xce\xe2\x8b\x33\xd7\x51\x09"
17982 "\xdc\x45\xe0\x09\x96\x32\xf3\xc4"
17983 "\x84\xdc\x73\x73\x2d\x1b\x11\x98"
17984 "\xc5\x0e\x69\x28\x94\xc7\xb5\x4d"
17985 "\xc8\x8a\xd0\xaa\x13\x2e\x18\x74"
17986 "\xdd\xd1\x1e\xf3\x90\xe8\xfc\x9a"
17987 "\x72\x4a\x0e\xd1\xe4\xfb\x0d\x96"
17988 "\xd1\x0c\x79\x85\x1b\x1c\xfe\xe1"
17989 "\x62\x8f\x7a\x73\x32\xab\xc8\x18"
17990 "\x69\xe3\x34\x30\xdf\x13\xa6\xe5"
17991 "\xe8\x0e\x67\x7f\x81\x11\xb4\x60"
17992 "\xc7\xbd\x79\x65\x50\xdc\xc4\x5b"
17993 "\xde\x39\xa4\x01\x72\x63\xf3\xd1"
17994 "\x64\x4e\xdf\xfc\x27\x92\x37\x0d"
17995 "\x57\xcd\x11\x4f\x11\x04\x8e\x1d"
17996 "\x16\xf7\xcd\x92\x9a\x99\x30\x14"
17997 "\xf1\x7c\x67\x1b\x1f\x41\x0b\xe8"
17998 "\x32\xe8\xb8\xc1\x4f\x54\x86\x4f"
17999 "\xe5\x79\x81\x73\xcd\x43\x59\x68"
18000 "\x73\x02\x3b\x78\x21\x72\x43\x00"
18001 "\x49\x17\xf7\x00\xaf\x68\x24\x53"
18002 "\x05\x0a\xc3\x33\xe0\x33\x3f\x69"
18003 "\xd2\x84\x2f\x0b\xed\xde\x04\xf4"
18004 "\x11\x94\x13\x69\x51\x09\x28\xde"
18005 "\x57\x5c\xef\xdc\x9a\x49\x1c\x17"
18006 "\x97\xf3\x96\xc1\x7f\x5d\x2e\x7d"
18007 "\x55\xb8\xb3\x02\x09\xb3\x1f\xe7"
18008 "\xc9\x8d\xa3\x36\x34\x8a\x77\x13"
18009 "\x30\x63\x4c\xa5\xcd\xc3\xe0\x7e"
18010 "\x05\xa1\x7b\x0c\xcb\x74\x47\x31"
18011 "\x62\x03\x43\xf1\x87\xb4\xb0\x85"
18012 "\x87\x8e\x4b\x25\xc7\xcf\xae\x4b"
18013 "\x36\x46\x3e\x62\xbc\x6f\xeb\x5f"
18014 "\x73\xac\xe6\x07\xee\xc1\xa1\xd6"
18015 "\xc4\xab\xc9\xd6\x89\x45\xe1\xf1"
18016 "\x04\x4e\x1a\x6f\xbb\x4f\x3a\xa3"
18017 "\xa0\xcb\xa3\x0a\xd8\x71\x35\x55"
18018 "\xe4\xbc\x2e\x04\x06\xe6\xff\x5b"
18019 "\x1c\xc0\x11\x7c\xc5\x17\xf3\x38"
18020 "\xcf\xe9\xba\x0f\x0e\xef\x02\xc2"
18021 "\x8d\xc6\xbc\x4b\x67\x20\x95\xd7"
18022 "\x2c\x45\x5b\x86\x44\x8c\x6f\x2e"
18023 "\x7e\x9f\x1c\x77\xba\x6b\x0e\xa3"
18024 "\x69\xdc\xab\x24\x57\x60\x47\xc1"
18025 "\xd1\xa5\x9d\x23\xe6\xb1\x37\xfe"
18026 "\x93\xd2\x4c\x46\xf9\x0c\xc6\xfb"
18027 "\xd6\x9d\x99\x69\xab\x7a\x07\x0c"
18028 "\x65\xe7\xc4\x08\x96\xe2\xa5\x01"
18029 "\x3f\x46\x07\x05\x7e\xe8\x9a\x90"
18030 "\x50\xdc\xe9\x7a\xea\xa1\x39\x6e"
18031 "\x66\xe4\x6f\xa5\x5f\xb2\xd9\x5b"
18032 "\xf5\xdb\x2a\x32\xf0\x11\x6f\x7c"
18033 "\x26\x10\x8f\x3d\x80\xe9\x58\xf7"
18034 "\xe0\xa8\x57\xf8\xdb\x0e\xce\x99"
18035 "\x63\x19\x3d\xd5\xec\x1b\x77\x69"
18036 "\x98\xf6\xe4\x5f\x67\x17\x4b\x09"
18037 "\x85\x62\x82\x70\x18\xe2\x9a\x78"
18038 "\xe2\x62\xbd\xb4\xf1\x42\xc6\xfb"
18039 "\x08\xd0\xbd\xeb\x4e\x09\xf2\xc8"
18040 "\x1e\xdc\x3d\x32\x21\x56\x9c\x4f"
18041 "\x35\xf3\x61\x06\x72\x84\xc4\x32"
18042 "\xf2\xf1\xfa\x0b\x2f\xc3\xdb\x02"
18043 "\x04\xc2\xde\x57\x64\x60\x8d\xcf"
18044 "\xcb\x86\x5d\x97\x3e\xb1\x9c\x01"
18045 "\xd6\x28\x8f\x99\xbc\x46\xeb\x05"
18046 "\xaf\x7e\xb8\x21\x2a\x56\x85\x1c"
18047 "\xb3\x71\xa0\xde\xca\x96\xf1\x78"
18048 "\x49\xa2\x99\x81\x80\x5c\x01\xf5"
18049 "\xa0\xa2\x56\x63\xe2\x70\x07\xa5"
18050 "\x95\xd6\x85\xeb\x36\x9e\xa9\x51"
18051 "\x66\x56\x5f\x1d\x02\x19\xe2\xf6"
18052 "\x4f\x73\x38\x09\x75\x64\x48\xe0"
18053 "\xf1\x7e\x0e\xe8\x9d\xf9\xed\x94"
18054 "\xfe\x16\x26\x62\x49\x74\xf4\xb0"
18055 "\xd4\xa9\x6c\xb0\xfd\x53\xe9\x81"
18056 "\xe0\x7a\xbf\xcf\xb5\xc4\x01\x81"
18057 "\x79\x99\x77\x01\x3b\xe9\xa2\xb6"
18058 "\xe6\x6a\x8a\x9e\x56\x1c\x8d\x1e"
18059 "\x8f\x06\x55\x2c\x6c\xdc\x92\x87"
18060 "\x64\x3b\x4b\x19\xa1\x13\x64\x1d"
18061 "\x4a\xe9\xc0\x00\xb8\x95\xef\x6b"
18062 "\x1a\x86\x6d\x37\x52\x02\xc2\xe0"
18063 "\xc8\xbb\x42\x0c\x02\x21\x4a\xc9"
18064 "\xef\xa0\x54\xe4\x5e\x16\x53\x81"
18065 "\x70\x62\x10\xaf\xde\xb8\xb5\xd3"
18066 "\xe8\x5e\x6c\xc3\x8a\x3e\x18\x07"
18067 "\xf2\x2f\x7d\xa7\xe1\x3d\x4e\xb4"
18068 "\x26\xa7\xa3\x93\x86\xb2\x04\x1e"
18069 "\x53\x5d\x86\xd6\xde\x65\xca\xe3"
18070 "\x4e\xc1\xcf\xef\xc8\x70\x1b\x83"
18071 "\x13\xdd\x18\x8b\x0d\x76\xd2\xf6"
18072 "\x37\x7a\x93\x7a\x50\x11\x9f\x96"
18073 "\x86\x25\xfd\xac\xdc\xbe\x18\x93"
18074 "\x19\x6b\xec\x58\x4f\xb9\x75\xa7"
18075 "\xdd\x3f\x2f\xec\xc8\x5a\x84\xab"
18076 "\xd5\xe4\x8a\x07\xf6\x4d\x23\xd6"
18077 "\x03\xfb\x03\x6a\xea\x66\xbf\xd4"
18078 "\xb1\x34\xfb\x78\xe9\x55\xdc\x7c"
18079 "\x3d\x9c\xe5\x9a\xac\xc3\x7a\x80"
18080 "\x24\x6d\xa0\xef\x25\x7c\xb7\xea"
18081 "\xce\x4d\x5f\x18\x60\xce\x87\x22"
18082 "\x66\x2f\xd5\xdd\xdd\x02\x21\x75"
18083 "\x82\xa0\x1f\x58\xc6\xd3\x62\xf7"
18084 "\x32\xd8\xaf\x1e\x07\x77\x51\x96"
18085 "\xd5\x6b\x1e\x7e\x80\x02\xe8\x67"
18086 "\xea\x17\x0b\x10\xd2\x3f\x28\x25"
18087 "\x4f\x05\x77\x02\x14\x69\xf0\x2c"
18088 "\xbe\x0c\xf1\x74\x30\xd1\xb9\x9b"
18089 "\xfc\x8c\xbb\x04\x16\xd9\xba\xc3"
18090 "\xbc\x91\x8a\xc4\x30\xa4\xb0\x12"
18091 "\x4c\x21\x87\xcb\xc9\x1d\x16\x96"
18092 "\x07\x6f\x23\x54\xb9\x6f\x79\xe5"
18093 "\x64\xc0\x64\xda\xb1\xae\xdd\x60"
18094 "\x6c\x1a\x9d\xd3\x04\x8e\x45\xb0"
18095 "\x92\x61\xd0\x48\x81\xed\x5e\x1d"
18096 "\xa0\xc9\xa4\x33\xc7\x13\x51\x5d"
18097 "\x7f\x83\x73\xb6\x70\x18\x65\x3e"
18098 "\x2f\x0e\x7a\x12\x39\x98\xab\xd8"
18099 "\x7e\x6f\xa3\xd1\xba\x56\xad\xbd"
18100 "\xf0\x03\x01\x1c\x85\x35\x9f\xeb"
18101 "\x19\x63\xa1\xaf\xfe\x2d\x35\x50"
18102 "\x39\xa0\x65\x7c\x95\x7e\x6b\xfe"
18103 "\xc1\xac\x07\x7c\x98\x4f\xbe\x57"
18104 "\xa7\x22\xec\xe2\x7e\x29\x09\x53"
18105 "\xe8\xbf\xb4\x7e\x3f\x8f\xfc\x14"
18106 "\xce\x54\xf9\x18\x58\xb5\xff\x44"
18107 "\x05\x9d\xce\x1b\xb6\x82\x23\xc8"
18108 "\x2e\xbc\x69\xbb\x4a\x29\x0f\x65"
18109 "\x94\xf0\x63\x06\x0e\xef\x8c\xbd"
18110 "\xff\xfd\xb0\x21\x6e\x57\x05\x75"
18111 "\xda\xd5\xc4\xeb\x8d\x32\xf7\x50"
18112 "\xd3\x6f\x22\xed\x5f\x8e\xa2\x5b"
18113 "\x80\x8c\xc8\x78\x40\x24\x4b\x89"
18114 "\x30\xce\x7a\x97\x0e\xc4\xaf\xef"
18115 "\x9b\xb4\xcd\x66\x74\x14\x04\x2b"
18116 "\xf7\xce\x0b\x1c\x6e\xc2\x78\x8c"
18117 "\xca\xc5\xd0\x1c\x95\x4a\x91\x2d"
18118 "\xa7\x20\xeb\x86\x52\xb7\x67\xd8"
18119 "\x0c\xd6\x04\x14\xde\x51\x74\x75"
18120 "\xe7\x11\xb4\x87\xa3\x3d\x2d\xad"
18121 "\x4f\xef\xa0\x0f\x70\x00\x6d\x13"
18122 "\x19\x1d\x41\x50\xe9\xd8\xf0\x32"
18123 "\x71\xbc\xd3\x11\xf2\xac\xbe\xaf"
18124 "\x75\x46\x65\x4e\x07\x34\x37\xa3"
18125 "\x89\xfe\x75\xd4\x70\x4c\xc6\x3f"
18126 "\x69\x24\x0e\x38\x67\x43\x8c\xde"
18127 "\x06\xb5\xb8\xe7\xc4\xf0\x41\x8f"
18128 "\xf0\xbd\x2f\x0b\xb9\x18\xf8\xde"
18129 "\x64\xb1\xdb\xee\x00\x50\x77\xe1"
18130 "\xc7\xff\xa6\xfa\xdd\x70\xf4\xe3"
18131 "\x93\xe9\x77\x35\x3d\x4b\x2f\x2b"
18132 "\x6d\x55\xf0\xfc\x88\x54\x4e\x89"
18133 "\xc1\x8a\x23\x31\x2d\x14\x2a\xb8"
18134 "\x1b\x15\xdd\x9e\x6e\x7b\xda\x05"
18135 "\x91\x7d\x62\x64\x96\x72\xde\xfc"
18136 "\xc1\xec\xf0\x23\x51\x6f\xdb\x5b"
18137 "\x1d\x08\x57\xce\x09\xb8\xf6\xcd"
18138 "\x8d\x95\xf2\x20\xbf\x0f\x20\x57"
18139 "\x98\x81\x84\x4f\x15\x5c\x76\xe7"
18140 "\x3e\x0a\x3a\x6c\xc4\x8a\xbe\x78"
18141 "\x74\x77\xc3\x09\x4b\x5d\x48\xe4"
18142 "\xc8\xcb\x0b\xea\x17\x28\xcf\xcf"
18143 "\x31\x32\x44\xa4\xe5\x0e\x1a\x98"
18144 "\x94\xc4\xf0\xff\xae\x3e\x44\xe8"
18145 "\xa5\xb3\xb5\x37\x2f\xe8\xaf\x6f"
18146 "\x28\xc1\x37\x5f\x31\xd2\xb9\x33"
18147 "\xb1\xb2\x52\x94\x75\x2c\x29\x59"
18148 "\x06\xc2\x25\xe8\x71\x65\x4e\xed"
18149 "\xc0\x9c\xb1\xbb\x25\xdc\x6c\xe7"
18150 "\x4b\xa5\x7a\x54\x7a\x60\xff\x7a"
18151 "\xe0\x50\x40\x96\x35\x63\xe4\x0b"
18152 "\x76\xbd\xa4\x65\x00\x1b\x57\x88"
18153 "\xae\xed\x39\x88\x42\x11\x3c\xed"
18154 "\x85\x67\x7d\xb9\x68\x82\xe9\x43"
18155 "\x3c\x47\x53\xfa\xe8\xf8\x9f\x1f"
18156 "\x9f\xef\x0f\xf7\x30\xd9\x30\x0e"
18157 "\xb9\x9f\x69\x18\x2f\x7e\xf8\xf8"
18158 "\xf8\x8c\x0f\xd4\x02\x4d\xea\xcd"
18159 "\x0a\x9c\x6f\x71\x6d\x5a\x4c\x60"
18160 "\xce\x20\x56\x32\xc6\xc5\x99\x1f"
18161 "\x09\xe6\x4e\x18\x1a\x15\x13\xa8"
18162 "\x7d\xb1\x6b\xc0\xb2\x6d\xf8\x26"
18163 "\x66\xf8\x3d\x18\x74\x70\x66\x7a"
18164 "\x34\x17\xde\xba\x47\xf1\x06\x18"
18165 "\xcb\xaf\xeb\x4a\x1e\x8f\xa7\x77"
18166 "\xe0\x3b\x78\x62\x66\xc9\x10\xea"
18167 "\x1f\xb7\x29\x0a\x45\xa1\x1d\x1e"
18168 "\x1d\xe2\x65\x61\x50\x9c\xd7\x05"
18169 "\xf2\x0b\x5b\x12\x61\x02\xc8\xe5"
18170 "\x63\x4f\x20\x0c\x07\x17\x33\x5e"
18171 "\x03\x9a\x53\x0f\x2e\x55\xfe\x50"
18172 "\x43\x7d\xd0\xb6\x7e\x5a\xda\xae"
18173 "\x58\xef\x15\xa9\x83\xd9\x46\xb1"
18174 "\x42\xaa\xf5\x02\x6c\xce\x92\x06"
18175 "\x1b\xdb\x66\x45\x91\x79\xc2\x2d"
18176 "\xe6\x53\xd3\x14\xfd\xbb\x44\x63"
18177 "\xc6\xd7\x3d\x7a\x0c\x75\x78\x9d"
18178 "\x5c\xa6\x39\xb3\xe5\x63\xca\x8b"
18179 "\xfe\xd3\xef\x60\x83\xf6\x8e\x70"
18180 "\xb6\x67\xc7\x77\xed\x23\xef\x4c"
18181 "\xf0\xed\x2d\x07\x59\x6f\xc1\x01"
18182 "\x34\x37\x08\xab\xd9\x1f\x09\xb1"
18183 "\xce\x5b\x17\xff\x74\xf8\x9c\xd5"
18184 "\x2c\x56\x39\x79\x0f\x69\x44\x75"
18185 "\x58\x27\x01\xc4\xbf\xa7\xa1\x1d"
18186 "\x90\x17\x77\x86\x5a\x3f\xd9\xd1"
18187 "\x0e\xa0\x10\xf8\xec\x1e\xa5\x7f"
18188 "\x5e\x36\xd1\xe3\x04\x2c\x70\xf7"
18189 "\x8e\xc0\x98\x2f\x6c\x94\x2b\x41"
18190 "\xb7\x60\x00\xb7\x2e\xb8\x02\x8d"
18191 "\xb8\xb0\xd3\x86\xba\x1d\xd7\x90"
18192 "\xd6\xb6\xe1\xfc\xd7\xd8\x28\x06"
18193 "\x63\x9b\xce\x61\x24\x79\xc0\x70"
18194 "\x52\xd0\xb6\xd4\x28\x95\x24\x87"
18195 "\x03\x1f\xb7\x9a\xda\xa3\xfb\x52"
18196 "\x5b\x68\xe7\x4c\x8c\x24\xe1\x42"
18197 "\xf7\xd5\xfd\xad\x06\x32\x9f\xba"
18198 "\xc1\xfc\xdd\xc6\xfc\xfc\xb3\x38"
18199 "\x74\x56\x58\x40\x02\x37\x52\x2c"
18200 "\x55\xcc\xb3\x9e\x7a\xe9\xd4\x38"
18201 "\x41\x5e\x0c\x35\xe2\x11\xd1\x13"
18202 "\xf8\xb7\x8d\x72\x6b\x22\x2a\xb0"
18203 "\xdb\x08\xba\x35\xb9\x3f\xc8\xd3"
18204 "\x24\x90\xec\x58\xd2\x09\xc7\x2d"
18205 "\xed\x38\x80\x36\x72\x43\x27\x49"
18206 "\x4a\x80\x8a\xa2\xe8\xd3\xda\x30"
18207 "\x7d\xb6\x82\x37\x86\x92\x86\x3e"
18208 "\x08\xb2\x28\x5a\x55\x44\x24\x7d"
18209 "\x40\x48\x8a\xb6\x89\x58\x08\xa0"
18210 "\xd6\x6d\x3a\x17\xbf\xf6\x54\xa2"
18211 "\xf5\xd3\x8c\x0f\x78\x12\x57\x8b"
18212 "\xd5\xc2\xfd\x58\x5b\x7f\x38\xe3"
18213 "\xcc\xb7\x7c\x48\xb3\x20\xe8\x81"
18214 "\x14\x32\x45\x05\xe0\xdb\x9f\x75"
18215 "\x85\xb4\x6a\xfc\x95\xe3\x54\x22"
18216 "\x12\xee\x30\xfe\xd8\x30\xef\x34"
18217 "\x50\xab\x46\x30\x98\x2f\xb7\xc0"
18218 "\x15\xa2\x83\xb6\xf2\x06\x21\xa2"
18219 "\xc3\x26\x37\x14\xd1\x4d\xb5\x10"
18220 "\x52\x76\x4d\x6a\xee\xb5\x2b\x15"
18221 "\xb7\xf9\x51\xe8\x2a\xaf\xc7\xfa"
18222 "\x77\xaf\xb0\x05\x4d\xd1\x68\x8e"
18223 "\x74\x05\x9f\x9d\x93\xa5\x3e\x7f"
18224 "\x4e\x5f\x9d\xcb\x09\xc7\x83\xe3"
18225 "\x02\x9d\x27\x1f\xef\x85\x05\x8d"
18226 "\xec\x55\x88\x0f\x0d\x7c\x4c\xe8"
18227 "\xa1\x75\xa0\xd8\x06\x47\x14\xef"
18228 "\xaa\x61\xcf\x26\x15\xad\xd8\xa3"
18229 "\xaa\x75\xf2\x78\x4a\x5a\x61\xdf"
18230 "\x8b\xc7\x04\xbc\xb2\x32\xd2\x7e"
18231 "\x42\xee\xb4\x2f\x51\xff\x7b\x2e"
18232 "\xd3\x02\xe8\xdc\x5d\x0d\x50\xdc"
18233 "\xae\xb7\x46\xf9\xa8\xe6\xd0\x16"
18234 "\xcc\xe6\x2c\x81\xc7\xad\xe9\xf0"
18235 "\x05\x72\x6d\x3d\x0a\x7a\xa9\x02"
18236 "\xac\x82\x93\x6e\xb6\x1c\x28\xfc"
18237 "\x44\x12\xfb\x73\x77\xd4\x13\x39"
18238 "\x29\x88\x8a\xf3\x5c\xa6\x36\xa0"
18239 "\x2a\xed\x7e\xb1\x1d\xd6\x4c\x6b"
18240 "\x41\x01\x18\x5d\x5d\x07\x97\xa6"
18241 "\x4b\xef\x31\x18\xea\xac\xb1\x84"
18242 "\x21\xed\xda\x86",
18243 .len = 4100,
af2b76b5
MW
18244 },
18245};
92a4c9fe
EB
18246
18247static const struct cipher_testvec aes_ofb_tv_template[] = {
b3e3e2db 18248 { /* From NIST Special Publication 800-38A, Appendix F.5 */
92a4c9fe
EB
18249 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
18250 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
b87dc203 18251 .klen = 16,
92a4c9fe
EB
18252 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07\x08"
18253 "\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18254 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
18255 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
18256 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
18257 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
18258 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
18259 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
18260 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
18261 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
18262 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
18263 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
18264 "\x77\x89\x50\x8d\x16\x91\x8f\x03\xf5"
18265 "\x3c\x52\xda\xc5\x4e\xd8\x25"
18266 "\x97\x40\x05\x1e\x9c\x5f\xec\xf6\x43"
18267 "\x44\xf7\xa8\x22\x60\xed\xcc"
18268 "\x30\x4c\x65\x28\xf6\x59\xc7\x78"
18269 "\x66\xa5\x10\xd9\xc1\xd6\xae\x5e",
18270 .len = 64,
b3e3e2db
EB
18271 }, { /* > 16 bytes, not a multiple of 16 bytes */
18272 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
18273 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
18274 .klen = 16,
18275 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
18276 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18277 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
18278 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
18279 "\xae",
18280 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad\x20"
18281 "\x33\x34\x49\xf8\xe8\x3c\xfb\x4a"
18282 "\x77",
18283 .len = 17,
18284 }, { /* < 16 bytes */
18285 .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6"
18286 "\xab\xf7\x15\x88\x09\xcf\x4f\x3c",
18287 .klen = 16,
18288 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
18289 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
18290 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f",
18291 .ctext = "\x3b\x3f\xd9\x2e\xb7\x2d\xad",
18292 .len = 7,
92a4c9fe
EB
18293 }
18294};
18295
a0d608ee 18296static const struct aead_testvec aes_gcm_tv_template[] = {
92a4c9fe
EB
18297 { /* From McGrew & Viega - http://citeseer.ist.psu.edu/656989.html */
18298 .key = zeroed_string,
b87dc203 18299 .klen = 16,
a0d608ee 18300 .ctext = "\x58\xe2\xfc\xce\xfa\x7e\x30\x61"
92a4c9fe 18301 "\x36\x7f\x1d\x57\xa4\xe7\x45\x5a",
a0d608ee 18302 .clen = 16,
b87dc203 18303 }, {
92a4c9fe 18304 .key = zeroed_string,
b87dc203 18305 .klen = 16,
a0d608ee
EB
18306 .ptext = zeroed_string,
18307 .plen = 16,
18308 .ctext = "\x03\x88\xda\xce\x60\xb6\xa3\x92"
92a4c9fe
EB
18309 "\xf3\x28\xc2\xb9\x71\xb2\xfe\x78"
18310 "\xab\x6e\x47\xd4\x2c\xec\x13\xbd"
18311 "\xf5\x3a\x67\xb2\x12\x57\xbd\xdf",
a0d608ee 18312 .clen = 32,
b87dc203 18313 }, {
92a4c9fe
EB
18314 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18315 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
b87dc203 18316 .klen = 16,
92a4c9fe
EB
18317 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18318 "\xde\xca\xf8\x88",
a0d608ee 18319 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
18320 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18321 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18322 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18323 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18324 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18325 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18326 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
18327 .plen = 64,
18328 .ctext = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
92a4c9fe
EB
18329 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
18330 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
18331 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
18332 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
18333 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
18334 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
18335 "\x3d\x58\xe0\x91\x47\x3f\x59\x85"
18336 "\x4d\x5c\x2a\xf3\x27\xcd\x64\xa6"
18337 "\x2c\xf3\x5a\xbd\x2b\xa6\xfa\xb4",
a0d608ee 18338 .clen = 80,
b87dc203 18339 }, {
92a4c9fe
EB
18340 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18341 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
b87dc203 18342 .klen = 16,
92a4c9fe
EB
18343 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18344 "\xde\xca\xf8\x88",
a0d608ee 18345 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
18346 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18347 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18348 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18349 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18350 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18351 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18352 "\xba\x63\x7b\x39",
a0d608ee 18353 .plen = 60,
92a4c9fe
EB
18354 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18355 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18356 "\xab\xad\xda\xd2",
18357 .alen = 20,
a0d608ee 18358 .ctext = "\x42\x83\x1e\xc2\x21\x77\x74\x24"
92a4c9fe
EB
18359 "\x4b\x72\x21\xb7\x84\xd0\xd4\x9c"
18360 "\xe3\xaa\x21\x2f\x2c\x02\xa4\xe0"
18361 "\x35\xc1\x7e\x23\x29\xac\xa1\x2e"
18362 "\x21\xd5\x14\xb2\x54\x66\x93\x1c"
18363 "\x7d\x8f\x6a\x5a\xac\x84\xaa\x05"
18364 "\x1b\xa3\x0b\x39\x6a\x0a\xac\x97"
18365 "\x3d\x58\xe0\x91"
18366 "\x5b\xc9\x4f\xbc\x32\x21\xa5\xdb"
18367 "\x94\xfa\xe9\x5a\xe7\x12\x1a\x47",
a0d608ee 18368 .clen = 76,
92a4c9fe
EB
18369 }, {
18370 .key = zeroed_string,
18371 .klen = 24,
a0d608ee 18372 .ctext = "\xcd\x33\xb2\x8a\xc7\x73\xf7\x4b"
92a4c9fe 18373 "\xa0\x0e\xd1\xf3\x12\x57\x24\x35",
a0d608ee 18374 .clen = 16,
92a4c9fe
EB
18375 }, {
18376 .key = zeroed_string,
18377 .klen = 24,
a0d608ee
EB
18378 .ptext = zeroed_string,
18379 .plen = 16,
18380 .ctext = "\x98\xe7\x24\x7c\x07\xf0\xfe\x41"
92a4c9fe
EB
18381 "\x1c\x26\x7e\x43\x84\xb0\xf6\x00"
18382 "\x2f\xf5\x8d\x80\x03\x39\x27\xab"
18383 "\x8e\xf4\xd4\x58\x75\x14\xf0\xfb",
a0d608ee 18384 .clen = 32,
92a4c9fe
EB
18385 }, {
18386 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18387 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18388 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
18389 .klen = 24,
18390 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18391 "\xde\xca\xf8\x88",
a0d608ee 18392 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
92a4c9fe
EB
18393 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18394 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18395 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18396 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18397 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18398 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18399 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
18400 .plen = 64,
18401 .ctext = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
92a4c9fe
EB
18402 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
18403 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
18404 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
18405 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
18406 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
18407 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
18408 "\xcc\xda\x27\x10\xac\xad\xe2\x56"
18409 "\x99\x24\xa7\xc8\x58\x73\x36\xbf"
18410 "\xb1\x18\x02\x4d\xb8\x67\x4a\x14",
a0d608ee 18411 .clen = 80,
92a4c9fe
EB
18412 }, {
18413 .key = zeroed_string,
18414 .klen = 32,
a0d608ee 18415 .ctext = "\x53\x0f\x8a\xfb\xc7\x45\x36\xb9"
92a4c9fe 18416 "\xa9\x63\xb4\xf1\xc4\xcb\x73\x8b",
a0d608ee 18417 .clen = 16,
f38e8885
EB
18418 }, {
18419 .key = zeroed_string,
18420 .klen = 32,
a0d608ee
EB
18421 .ptext = zeroed_string,
18422 .plen = 16,
18423 .ctext = "\xce\xa7\x40\x3d\x4d\x60\x6b\x6e"
f38e8885
EB
18424 "\x07\x4e\xc5\xd3\xba\xf3\x9d\x18"
18425 "\xd0\xd1\xc8\xa7\x99\x99\x6b\xf0"
18426 "\x26\x5b\x98\xb5\xd4\x8a\xb9\x19",
a0d608ee 18427 .clen = 32,
f38e8885
EB
18428 }, {
18429 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18430 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18431 "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18432 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
18433 .klen = 32,
18434 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18435 "\xde\xca\xf8\x88",
a0d608ee 18436 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
18437 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18438 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18439 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18440 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18441 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18442 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18443 "\xba\x63\x7b\x39\x1a\xaf\xd2\x55",
a0d608ee
EB
18444 .plen = 64,
18445 .ctext = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
f38e8885
EB
18446 "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
18447 "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
18448 "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
18449 "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
18450 "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
18451 "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
18452 "\xbc\xc9\xf6\x62\x89\x80\x15\xad"
18453 "\xb0\x94\xda\xc5\xd9\x34\x71\xbd"
18454 "\xec\x1a\x50\x22\x70\xe3\xcc\x6c",
a0d608ee 18455 .clen = 80,
f38e8885
EB
18456 }, {
18457 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18458 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18459 "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18460 "\x6d\x6a\x8f\x94\x67\x30\x83\x08",
18461 .klen = 32,
18462 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18463 "\xde\xca\xf8\x88",
a0d608ee 18464 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
18465 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18466 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18467 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18468 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18469 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18470 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18471 "\xba\x63\x7b\x39",
a0d608ee 18472 .plen = 60,
f38e8885
EB
18473 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18474 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18475 "\xab\xad\xda\xd2",
18476 .alen = 20,
a0d608ee 18477 .ctext = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07"
f38e8885
EB
18478 "\xf4\x7f\x37\xa3\x2a\x84\x42\x7d"
18479 "\x64\x3a\x8c\xdc\xbf\xe5\xc0\xc9"
18480 "\x75\x98\xa2\xbd\x25\x55\xd1\xaa"
18481 "\x8c\xb0\x8e\x48\x59\x0d\xbb\x3d"
18482 "\xa7\xb0\x8b\x10\x56\x82\x88\x38"
18483 "\xc5\xf6\x1e\x63\x93\xba\x7a\x0a"
18484 "\xbc\xc9\xf6\x62"
18485 "\x76\xfc\x6e\xce\x0f\x4e\x17\x68"
18486 "\xcd\xdf\x88\x53\xbb\x2d\x55\x1b",
a0d608ee 18487 .clen = 76,
f38e8885
EB
18488 }, {
18489 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18490 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18491 "\xfe\xff\xe9\x92\x86\x65\x73\x1c",
18492 .klen = 24,
18493 .iv = "\xca\xfe\xba\xbe\xfa\xce\xdb\xad"
18494 "\xde\xca\xf8\x88",
a0d608ee 18495 .ptext = "\xd9\x31\x32\x25\xf8\x84\x06\xe5"
f38e8885
EB
18496 "\xa5\x59\x09\xc5\xaf\xf5\x26\x9a"
18497 "\x86\xa7\xa9\x53\x15\x34\xf7\xda"
18498 "\x2e\x4c\x30\x3d\x8a\x31\x8a\x72"
18499 "\x1c\x3c\x0c\x95\x95\x68\x09\x53"
18500 "\x2f\xcf\x0e\x24\x49\xa6\xb5\x25"
18501 "\xb1\x6a\xed\xf5\xaa\x0d\xe6\x57"
18502 "\xba\x63\x7b\x39",
a0d608ee 18503 .plen = 60,
f38e8885
EB
18504 .assoc = "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18505 "\xfe\xed\xfa\xce\xde\xad\xbe\xef"
18506 "\xab\xad\xda\xd2",
18507 .alen = 20,
a0d608ee 18508 .ctext = "\x39\x80\xca\x0b\x3c\x00\xe8\x41"
f38e8885
EB
18509 "\xeb\x06\xfa\xc4\x87\x2a\x27\x57"
18510 "\x85\x9e\x1c\xea\xa6\xef\xd9\x84"
18511 "\x62\x85\x93\xb4\x0c\xa1\xe1\x9c"
18512 "\x7d\x77\x3d\x00\xc1\x44\xc5\x25"
18513 "\xac\x61\x9d\x18\xc8\x4a\x3f\x47"
18514 "\x18\xe2\x44\x8b\x2f\xe3\x24\xd9"
18515 "\xcc\xda\x27\x10"
18516 "\x25\x19\x49\x8e\x80\xf1\x47\x8f"
18517 "\x37\xba\x55\xbd\x6d\x27\x61\x8c",
a0d608ee 18518 .clen = 76,
ec05a74f
AB
18519 }, {
18520 .key = "\x62\x35\xf8\x95\xfc\xa5\xeb\xf6"
18521 "\x0e\x92\x12\x04\xd3\xa1\x3f\x2e"
18522 "\x8b\x32\xcf\xe7\x44\xed\x13\x59"
18523 "\x04\x38\x77\xb0\xb9\xad\xb4\x38",
18524 .klen = 32,
18525 .iv = "\x00\xff\xff\xff\xff\x00\x00\xff"
18526 "\xff\xff\x00\xff",
18527 .ptext = "\x42\xc1\xcc\x08\x48\x6f\x41\x3f"
18528 "\x2f\x11\x66\x8b\x2a\x16\xf0\xe0"
18529 "\x58\x83\xf0\xc3\x70\x14\xc0\x5b"
18530 "\x3f\xec\x1d\x25\x3c\x51\xd2\x03"
18531 "\xcf\x59\x74\x1f\xb2\x85\xb4\x07"
18532 "\xc6\x6a\x63\x39\x8a\x5b\xde\xcb"
18533 "\xaf\x08\x44\xbd\x6f\x91\x15\xe1"
18534 "\xf5\x7a\x6e\x18\xbd\xdd\x61\x50"
18535 "\x59\xa9\x97\xab\xbb\x0e\x74\x5c"
18536 "\x00\xa4\x43\x54\x04\x54\x9b\x3b"
18537 "\x77\xec\xfd\x5c\xa6\xe8\x7b\x08"
18538 "\xae\xe6\x10\x3f\x32\x65\xd1\xfc"
18539 "\xa4\x1d\x2c\x31\xfb\x33\x7a\xb3"
18540 "\x35\x23\xf4\x20\x41\xd4\xad\x82"
18541 "\x8b\xa4\xad\x96\x1c\x20\x53\xbe"
18542 "\x0e\xa6\xf4\xdc\x78\x49\x3e\x72"
18543 "\xb1\xa9\xb5\x83\xcb\x08\x54\xb7"
18544 "\xad\x49\x3a\xae\x98\xce\xa6\x66"
18545 "\x10\x30\x90\x8c\x55\x83\xd7\x7c"
18546 "\x8b\xe6\x53\xde\xd2\x6e\x18\x21"
18547 "\x01\x52\xd1\x9f\x9d\xbb\x9c\x73"
18548 "\x57\xcc\x89\x09\x75\x9b\x78\x70"
18549 "\xed\x26\x97\x4d\xb4\xe4\x0c\xa5"
18550 "\xfa\x70\x04\x70\xc6\x96\x1c\x7d"
18551 "\x54\x41\x77\xa8\xe3\xb0\x7e\x96"
18552 "\x82\xd9\xec\xa2\x87\x68\x55\xf9"
18553 "\x8f\x9e\x73\x43\x47\x6a\x08\x36"
18554 "\x93\x67\xa8\x2d\xde\xac\x41\xa9"
18555 "\x5c\x4d\x73\x97\x0f\x70\x68\xfa"
18556 "\x56\x4d\x00\xc2\x3b\x1f\xc8\xb9"
18557 "\x78\x1f\x51\x07\xe3\x9a\x13\x4e"
18558 "\xed\x2b\x2e\xa3\xf7\x44\xb2\xe7"
18559 "\xab\x19\x37\xd9\xba\x76\x5e\xd2"
18560 "\xf2\x53\x15\x17\x4c\x6b\x16\x9f"
18561 "\x02\x66\x49\xca\x7c\x91\x05\xf2"
18562 "\x45\x36\x1e\xf5\x77\xad\x1f\x46"
18563 "\xa8\x13\xfb\x63\xb6\x08\x99\x63"
18564 "\x82\xa2\xed\xb3\xac\xdf\x43\x19"
18565 "\x45\xea\x78\x73\xd9\xb7\x39\x11"
18566 "\xa3\x13\x7c\xf8\x3f\xf7\xad\x81"
18567 "\x48\x2f\xa9\x5c\x5f\xa0\xf0\x79"
18568 "\xa4\x47\x7d\x80\x20\x26\xfd\x63"
18569 "\x0a\xc7\x7e\x6d\x75\x47\xff\x76"
18570 "\x66\x2e\x8a\x6c\x81\x35\xaf\x0b"
18571 "\x2e\x6a\x49\x60\xc1\x10\xe1\xe1"
18572 "\x54\x03\xa4\x09\x0c\x37\x7a\x15"
18573 "\x23\x27\x5b\x8b\x4b\xa5\x64\x97"
18574 "\xae\x4a\x50\x73\x1f\x66\x1c\x5c"
18575 "\x03\x25\x3c\x8d\x48\x58\x71\x34"
18576 "\x0e\xec\x4e\x55\x1a\x03\x6a\xe5"
18577 "\xb6\x19\x2b\x84\x2a\x20\xd1\xea"
18578 "\x80\x6f\x96\x0e\x05\x62\xc7\x78"
18579 "\x87\x79\x60\x38\x46\xb4\x25\x57"
18580 "\x6e\x16\x63\xf8\xad\x6e\xd7\x42"
18581 "\x69\xe1\x88\xef\x6e\xd5\xb4\x9a"
18582 "\x3c\x78\x6c\x3b\xe5\xa0\x1d\x22"
18583 "\x86\x5c\x74\x3a\xeb\x24\x26\xc7"
18584 "\x09\xfc\x91\x96\x47\x87\x4f\x1a"
18585 "\xd6\x6b\x2c\x18\x47\xc0\xb8\x24"
18586 "\xa8\x5a\x4a\x9e\xcb\x03\xe7\x2a"
18587 "\x09\xe6\x4d\x9c\x6d\x86\x60\xf5"
18588 "\x2f\x48\x69\x37\x9f\xf2\xd2\xcb"
18589 "\x0e\x5a\xdd\x6e\x8a\xfb\x6a\xfe"
18590 "\x0b\x63\xde\x87\x42\x79\x8a\x68"
18591 "\x51\x28\x9b\x7a\xeb\xaf\xb8\x2f"
18592 "\x9d\xd1\xc7\x45\x90\x08\xc9\x83"
18593 "\xe9\x83\x84\xcb\x28\x69\x09\x69"
18594 "\xce\x99\x46\x00\x54\xcb\xd8\x38"
18595 "\xf9\x53\x4a\xbf\x31\xce\x57\x15"
18596 "\x33\xfa\x96\x04\x33\x42\xe3\xc0"
18597 "\xb7\x54\x4a\x65\x7a\x7c\x02\xe6"
18598 "\x19\x95\xd0\x0e\x82\x07\x63\xf9"
18599 "\xe1\x2b\x2a\xfc\x55\x92\x52\xc9"
18600 "\xb5\x9f\x23\x28\x60\xe7\x20\x51"
18601 "\x10\xd3\xed\x6d\x9b\xab\xb8\xe2"
18602 "\x5d\x9a\x34\xb3\xbe\x9c\x64\xcb"
18603 "\x78\xc6\x91\x22\x40\x91\x80\xbe"
18604 "\xd7\x78\x5c\x0e\x0a\xdc\x08\xe9"
18605 "\x67\x10\xa4\x83\x98\x79\x23\xe7"
18606 "\x92\xda\xa9\x22\x16\xb1\xe7\x78"
18607 "\xa3\x1c\x6c\x8f\x35\x7c\x4d\x37"
18608 "\x2f\x6e\x0b\x50\x5c\x34\xb9\xf9"
18609 "\xe6\x3d\x91\x0d\x32\x95\xaa\x3d"
18610 "\x48\x11\x06\xbb\x2d\xf2\x63\x88"
18611 "\x3f\x73\x09\xe2\x45\x56\x31\x51"
18612 "\xfa\x5e\x4e\x62\xf7\x90\xf9\xa9"
18613 "\x7d\x7b\x1b\xb1\xc8\x26\x6e\x66"
18614 "\xf6\x90\x9a\x7f\xf2\x57\xcc\x23"
18615 "\x59\xfa\xfa\xaa\x44\x04\x01\xa7"
18616 "\xa4\x78\xdb\x74\x3d\x8b\xb5",
18617 .plen = 719,
18618 .ctext = "\x84\x0b\xdb\xd5\xb7\xa8\xfe\x20"
18619 "\xbb\xb1\x12\x7f\x41\xea\xb3\xc0"
18620 "\xa2\xb4\x37\x19\x11\x58\xb6\x0b"
18621 "\x4c\x1d\x38\x05\x54\xd1\x16\x73"
18622 "\x8e\x1c\x20\x90\xa2\x9a\xb7\x74"
18623 "\x47\xe6\xd8\xfc\x18\x3a\xb4\xea"
18624 "\xd5\x16\x5a\x2c\x53\x01\x46\xb3"
18625 "\x18\x33\x74\x6c\x50\xf2\xe8\xc0"
18626 "\x73\xda\x60\x22\xeb\xe3\xe5\x9b"
18627 "\x20\x93\x6c\x4b\x37\x99\xb8\x23"
18628 "\x3b\x4e\xac\xe8\x5b\xe8\x0f\xb7"
18629 "\xc3\x8f\xfb\x4a\x37\xd9\x39\x95"
18630 "\x34\xf1\xdb\x8f\x71\xd9\xc7\x0b"
18631 "\x02\xf1\x63\xfc\x9b\xfc\xc5\xab"
18632 "\xb9\x14\x13\x21\xdf\xce\xaa\x88"
18633 "\x44\x30\x1e\xce\x26\x01\x92\xf8"
18634 "\x9f\x00\x4b\x0c\x4b\xf7\x5f\xe0"
18635 "\x89\xca\x94\x66\x11\x21\x97\xca"
18636 "\x3e\x83\x74\x2d\xdb\x4d\x11\xeb"
18637 "\x97\xc2\x14\xff\x9e\x1e\xa0\x6b"
18638 "\x08\xb4\x31\x2b\x85\xc6\x85\x6c"
18639 "\x90\xec\x39\xc0\xec\xb3\xb5\x4e"
18640 "\xf3\x9c\xe7\x83\x3a\x77\x0a\xf4"
18641 "\x56\xfe\xce\x18\x33\x6d\x0b\x2d"
18642 "\x33\xda\xc8\x05\x5c\xb4\x09\x2a"
18643 "\xde\x6b\x52\x98\x01\xef\x36\x3d"
18644 "\xbd\xf9\x8f\xa8\x3e\xaa\xcd\xd1"
18645 "\x01\x2d\x42\x49\xc3\xb6\x84\xbb"
18646 "\x48\x96\xe0\x90\x93\x6c\x48\x64"
18647 "\xd4\xfa\x7f\x93\x2c\xa6\x21\xc8"
18648 "\x7a\x23\x7b\xaa\x20\x56\x12\xae"
18649 "\x16\x9d\x94\x0f\x54\xa1\xec\xca"
18650 "\x51\x4e\xf2\x39\xf4\xf8\x5f\x04"
18651 "\x5a\x0d\xbf\xf5\x83\xa1\x15\xe1"
18652 "\xf5\x3c\xd8\x62\xa3\xed\x47\x89"
18653 "\x85\x4c\xe5\xdb\xac\x9e\x17\x1d"
18654 "\x0c\x09\xe3\x3e\x39\x5b\x4d\x74"
18655 "\x0e\xf5\x34\xee\x70\x11\x4c\xfd"
18656 "\xdb\x34\xb1\xb5\x10\x3f\x73\xb7"
18657 "\xf5\xfa\xed\xb0\x1f\xa5\xcd\x3c"
18658 "\x8d\x35\x83\xd4\x11\x44\x6e\x6c"
18659 "\x5b\xe0\x0e\x69\xa5\x39\xe5\xbb"
18660 "\xa9\x57\x24\x37\xe6\x1f\xdd\xcf"
18661 "\x16\x2a\x13\xf9\x6a\x2d\x90\xa0"
18662 "\x03\x60\x7a\xed\x69\xd5\x00\x8b"
18663 "\x7e\x4f\xcb\xb9\xfa\x91\xb9\x37"
18664 "\xc1\x26\xce\x90\x97\x22\x64\x64"
18665 "\xc1\x72\x43\x1b\xf6\xac\xc1\x54"
18666 "\x8a\x10\x9c\xdd\x8d\xd5\x8e\xb2"
18667 "\xe4\x85\xda\xe0\x20\x5f\xf4\xb4"
18668 "\x15\xb5\xa0\x8d\x12\x74\x49\x23"
18669 "\x3a\xdf\x4a\xd3\xf0\x3b\x89\xeb"
18670 "\xf8\xcc\x62\x7b\xfb\x93\x07\x41"
18671 "\x61\x26\x94\x58\x70\xa6\x3c\xe4"
18672 "\xff\x58\xc4\x13\x3d\xcb\x36\x6b"
18673 "\x32\xe5\xb2\x6d\x03\x74\x6f\x76"
18674 "\x93\x77\xde\x48\xc4\xfa\x30\x4a"
18675 "\xda\x49\x80\x77\x0f\x1c\xbe\x11"
18676 "\xc8\x48\xb1\xe5\xbb\xf2\x8a\xe1"
18677 "\x96\x2f\x9f\xd1\x8e\x8a\x5c\xe2"
18678 "\xf7\xd7\xd8\x54\xf3\x3f\xc4\x91"
18679 "\xb8\xfb\x86\xdc\x46\x24\x91\x60"
18680 "\x6c\x2f\xc9\x41\x37\x51\x49\x54"
18681 "\x09\x81\x21\xf3\x03\x9f\x2b\xe3"
18682 "\x1f\x39\x63\xaf\xf4\xd7\x53\x60"
18683 "\xa7\xc7\x54\xf9\xee\xb1\xb1\x7d"
18684 "\x75\x54\x65\x93\xfe\xb1\x68\x6b"
18685 "\x57\x02\xf9\xbb\x0e\xf9\xf8\xbf"
18686 "\x01\x12\x27\xb4\xfe\xe4\x79\x7a"
18687 "\x40\x5b\x51\x4b\xdf\x38\xec\xb1"
18688 "\x6a\x56\xff\x35\x4d\x42\x33\xaa"
18689 "\x6f\x1b\xe4\xdc\xe0\xdb\x85\x35"
18690 "\x62\x10\xd4\xec\xeb\xc5\x7e\x45"
18691 "\x1c\x6f\x17\xca\x3b\x8e\x2d\x66"
18692 "\x4f\x4b\x36\x56\xcd\x1b\x59\xaa"
18693 "\xd2\x9b\x17\xb9\x58\xdf\x7b\x64"
18694 "\x8a\xff\x3b\x9c\xa6\xb5\x48\x9e"
18695 "\xaa\xe2\x5d\x09\x71\x32\x5f\xb6"
18696 "\x29\xbe\xe7\xc7\x52\x7e\x91\x82"
18697 "\x6b\x6d\x33\xe1\x34\x06\x36\x21"
18698 "\x5e\xbe\x1e\x2f\x3e\xc1\xfb\xea"
18699 "\x49\x2c\xb5\xca\xf7\xb0\x37\xea"
18700 "\x1f\xed\x10\x04\xd9\x48\x0d\x1a"
18701 "\x1c\xfb\xe7\x84\x0e\x83\x53\x74"
18702 "\xc7\x65\xe2\x5c\xe5\xba\x73\x4c"
18703 "\x0e\xe1\xb5\x11\x45\x61\x43\x46"
18704 "\xaa\x25\x8f\xbd\x85\x08\xfa\x4c"
18705 "\x15\xc1\xc0\xd8\xf5\xdc\x16\xbb"
18706 "\x7b\x1d\xe3\x87\x57\xa7\x2a\x1d"
18707 "\x38\x58\x9e\x8a\x43\xdc\x57"
18708 "\xd1\x81\x7d\x2b\xe9\xff\x99\x3a"
18709 "\x4b\x24\x52\x58\x55\xe1\x49\x14",
18710 .clen = 735,
92a4c9fe 18711 }
b87dc203
OM
18712};
18713
a0d608ee
EB
18714static const struct aead_testvec aes_gcm_rfc4106_tv_template[] = {
18715 { /* Generated using Crypto++ */
92a4c9fe 18716 .key = zeroed_string,
a0d608ee
EB
18717 .klen = 20,
18718 .iv = zeroed_string,
18719 .ptext = zeroed_string,
18720 .plen = 16,
18721 .assoc = zeroed_string,
18722 .alen = 16,
18723 .ctext = "\x03\x88\xDA\xCE\x60\xB6\xA3\x92"
18724 "\xF3\x28\xC2\xB9\x71\xB2\xFE\x78"
18725 "\x97\xFE\x4C\x23\x37\x42\x01\xE0"
18726 "\x81\x9F\x8D\xC5\xD7\x41\xA0\x1B",
18727 .clen = 32,
18728 },{
18729 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
92a4c9fe 18730 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
a0d608ee
EB
18731 "\x00\x00\x00\x00",
18732 .klen = 20,
18733 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
18734 .ptext = zeroed_string,
18735 .plen = 16,
18736 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00"
18737 "\x00\x00\x00\x00\x00\x00\x00\x01",
18738 .alen = 16,
18739 .ctext = "\xC0\x0D\x8B\x42\x0F\x8F\x34\x18"
18740 "\x88\xB1\xC5\xBC\xC5\xB6\xD6\x28"
18741 "\x6A\x9D\xDF\x11\x5E\xFE\x5E\x9D"
18742 "\x2F\x70\x44\x92\xF7\xF2\xE3\xEF",
18743 .clen = 32,
18744
b87dc203 18745 }, {
a0d608ee 18746 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
92a4c9fe 18747 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
a0d608ee
EB
18748 "\x00\x00\x00\x00",
18749 .klen = 20,
18750 .iv = zeroed_string,
18751 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
18752 "\x01\x01\x01\x01\x01\x01\x01\x01",
18753 .plen = 16,
18754 .assoc = zeroed_string,
18755 .alen = 16,
18756 .ctext = "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
18757 "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
18758 "\x0B\x8F\x88\x69\x17\xE6\xB4\x3C"
18759 "\xB1\x68\xFD\x14\x52\x64\x61\xB2",
18760 .clen = 32,
92a4c9fe 18761 }, {
a0d608ee
EB
18762 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18763 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18764 "\x00\x00\x00\x00",
18765 .klen = 20,
18766 .iv = zeroed_string,
18767 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
18768 "\x01\x01\x01\x01\x01\x01\x01\x01",
18769 .plen = 16,
18770 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
18771 "\x00\x00\x00\x00\x00\x00\x00\x00",
18772 .alen = 16,
18773 .ctext = "\x4B\xB1\xB5\xE3\x25\x71\x70\xDE"
18774 "\x7F\xC9\x9C\xA5\x14\x19\xF2\xAC"
18775 "\x90\x92\xB7\xE3\x5F\xA3\x9A\x63"
18776 "\x7E\xD7\x1F\xD8\xD3\x7C\x4B\xF5",
18777 .clen = 32,
b87dc203 18778 }, {
92a4c9fe
EB
18779 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18780 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18781 "\x00\x00\x00\x00",
18782 .klen = 20,
18783 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 18784 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 18785 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 18786 .plen = 16,
92a4c9fe
EB
18787 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
18788 "\x00\x00\x00\x00\x00\x00\x00\x01",
18789 .alen = 16,
a0d608ee 18790 .ctext = "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
92a4c9fe
EB
18791 "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
18792 "\x64\x50\xF9\x32\x13\xFB\x74\x61"
18793 "\xF4\xED\x52\xD3\xC5\x10\x55\x3C",
a0d608ee 18794 .clen = 32,
b87dc203 18795 }, {
92a4c9fe
EB
18796 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
18797 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
18798 "\x00\x00\x00\x00",
18799 .klen = 20,
18800 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 18801 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe
EB
18802 "\x01\x01\x01\x01\x01\x01\x01\x01"
18803 "\x01\x01\x01\x01\x01\x01\x01\x01"
18804 "\x01\x01\x01\x01\x01\x01\x01\x01"
18805 "\x01\x01\x01\x01\x01\x01\x01\x01"
18806 "\x01\x01\x01\x01\x01\x01\x01\x01"
18807 "\x01\x01\x01\x01\x01\x01\x01\x01"
18808 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 18809 .plen = 64,
92a4c9fe
EB
18810 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
18811 "\x00\x00\x00\x00\x00\x00\x00\x01",
18812 .alen = 16,
a0d608ee 18813 .ctext = "\xC1\x0C\x8A\x43\x0E\x8E\x35\x19"
92a4c9fe
EB
18814 "\x89\xB0\xC4\xBD\xC4\xB7\xD7\x29"
18815 "\x98\x14\xA1\x42\x37\x80\xFD\x90"
18816 "\x68\x12\x01\xA8\x91\x89\xB9\x83"
18817 "\x5B\x11\x77\x12\x9B\xFF\x24\x89"
18818 "\x94\x5F\x18\x12\xBA\x27\x09\x39"
18819 "\x99\x96\x76\x42\x15\x1C\xCD\xCB"
18820 "\xDC\xD3\xDA\x65\x73\xAF\x80\xCD"
18821 "\xD2\xB6\xC2\x4A\x76\xC2\x92\x85"
18822 "\xBD\xCF\x62\x98\x58\x14\xE5\xBD",
a0d608ee 18823 .clen = 80,
b87dc203 18824 }, {
92a4c9fe
EB
18825 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
18826 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
18827 "\x00\x00\x00\x00",
18828 .klen = 20,
18829 .iv = "\x00\x00\x45\x67\x89\xab\xcd\xef",
a0d608ee 18830 .ptext = "\xff\xff\xff\xff\xff\xff\xff\xff"
92a4c9fe
EB
18831 "\xff\xff\xff\xff\xff\xff\xff\xff"
18832 "\xff\xff\xff\xff\xff\xff\xff\xff"
18833 "\xff\xff\xff\xff\xff\xff\xff\xff"
18834 "\xff\xff\xff\xff\xff\xff\xff\xff"
18835 "\xff\xff\xff\xff\xff\xff\xff\xff"
18836 "\xff\xff\xff\xff\xff\xff\xff\xff"
18837 "\xff\xff\xff\xff\xff\xff\xff\xff"
18838 "\xff\xff\xff\xff\xff\xff\xff\xff"
18839 "\xff\xff\xff\xff\xff\xff\xff\xff"
18840 "\xff\xff\xff\xff\xff\xff\xff\xff"
18841 "\xff\xff\xff\xff\xff\xff\xff\xff"
18842 "\xff\xff\xff\xff\xff\xff\xff\xff"
18843 "\xff\xff\xff\xff\xff\xff\xff\xff"
18844 "\xff\xff\xff\xff\xff\xff\xff\xff"
18845 "\xff\xff\xff\xff\xff\xff\xff\xff"
18846 "\xff\xff\xff\xff\xff\xff\xff\xff"
18847 "\xff\xff\xff\xff\xff\xff\xff\xff"
18848 "\xff\xff\xff\xff\xff\xff\xff\xff"
18849 "\xff\xff\xff\xff\xff\xff\xff\xff"
18850 "\xff\xff\xff\xff\xff\xff\xff\xff"
18851 "\xff\xff\xff\xff\xff\xff\xff\xff"
18852 "\xff\xff\xff\xff\xff\xff\xff\xff"
18853 "\xff\xff\xff\xff\xff\xff\xff\xff",
a0d608ee 18854 .plen = 192,
92a4c9fe
EB
18855 .assoc = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
18856 "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
18857 "\x89\xab\xcd\xef",
18858 .alen = 20,
a0d608ee 18859 .ctext = "\xC1\x76\x33\x85\xE2\x9B\x5F\xDE"
92a4c9fe
EB
18860 "\xDE\x89\x3D\x42\xE7\xC9\x69\x8A"
18861 "\x44\x6D\xC3\x88\x46\x2E\xC2\x01"
18862 "\x5E\xF6\x0C\x39\xF0\xC4\xA5\x82"
18863 "\xCD\xE8\x31\xCC\x0A\x4C\xE4\x44"
18864 "\x41\xA9\x82\x6F\x22\xA1\x23\x1A"
18865 "\xA8\xE3\x16\xFD\x31\x5C\x27\x31"
18866 "\xF1\x7F\x01\x63\xA3\xAF\x70\xA1"
18867 "\xCF\x07\x57\x41\x67\xD0\xC4\x42"
18868 "\xDB\x18\xC6\x4C\x4C\xE0\x3D\x9F"
18869 "\x05\x07\xFB\x13\x7D\x4A\xCA\x5B"
18870 "\xF0\xBF\x64\x7E\x05\xB1\x72\xEE"
18871 "\x7C\x3B\xD4\xCD\x14\x03\xB2\x2C"
18872 "\xD3\xA9\xEE\xFA\x17\xFC\x9C\xDF"
18873 "\xC7\x75\x40\xFF\xAE\xAD\x1E\x59"
18874 "\x2F\x30\x24\xFB\xAD\x6B\x10\xFA"
18875 "\x6C\x9F\x5B\xE7\x25\xD5\xD0\x25"
18876 "\xAC\x4A\x4B\xDA\xFC\x7A\x85\x1B"
18877 "\x7E\x13\x06\x82\x08\x17\xA4\x35"
18878 "\xEC\xC5\x8D\x63\x96\x81\x0A\x8F"
18879 "\xA3\x05\x38\x95\x20\x1A\x47\x04"
18880 "\x6F\x6D\xDA\x8F\xEF\xC1\x76\x35"
18881 "\x6B\xC7\x4D\x0F\x94\x12\xCA\x3E"
18882 "\x2E\xD5\x03\x2E\x86\x7E\xAA\x3B"
18883 "\x37\x08\x1C\xCF\xBA\x5D\x71\x46"
18884 "\x80\x72\xB0\x4C\x82\x0D\x60\x3C",
a0d608ee 18885 .clen = 208,
92a4c9fe
EB
18886 }, { /* From draft-mcgrew-gcm-test-01 */
18887 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
18888 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
18889 "\x2E\x44\x3B\x68",
18890 .klen = 20,
18891 .iv = "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
a0d608ee 18892 .ptext = "\x45\x00\x00\x48\x69\x9A\x00\x00"
92a4c9fe
EB
18893 "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
18894 "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
18895 "\x38\xD3\x01\x00\x00\x01\x00\x00"
18896 "\x00\x00\x00\x00\x04\x5F\x73\x69"
18897 "\x70\x04\x5F\x75\x64\x70\x03\x73"
18898 "\x69\x70\x09\x63\x79\x62\x65\x72"
18899 "\x63\x69\x74\x79\x02\x64\x6B\x00"
18900 "\x00\x21\x00\x01\x01\x02\x02\x01",
a0d608ee 18901 .plen = 72,
92a4c9fe
EB
18902 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
18903 "\x00\x00\x00\x00\x49\x56\xED\x7E"
18904 "\x3B\x24\x4C\xFE",
18905 .alen = 20,
a0d608ee 18906 .ctext = "\xFE\xCF\x53\x7E\x72\x9D\x5B\x07"
92a4c9fe
EB
18907 "\xDC\x30\xDF\x52\x8D\xD2\x2B\x76"
18908 "\x8D\x1B\x98\x73\x66\x96\xA6\xFD"
18909 "\x34\x85\x09\xFA\x13\xCE\xAC\x34"
18910 "\xCF\xA2\x43\x6F\x14\xA3\xF3\xCF"
18911 "\x65\x92\x5B\xF1\xF4\xA1\x3C\x5D"
18912 "\x15\xB2\x1E\x18\x84\xF5\xFF\x62"
18913 "\x47\xAE\xAB\xB7\x86\xB9\x3B\xCE"
18914 "\x61\xBC\x17\xD7\x68\xFD\x97\x32"
18915 "\x45\x90\x18\x14\x8F\x6C\xBE\x72"
18916 "\x2F\xD0\x47\x96\x56\x2D\xFD\xB4",
a0d608ee 18917 .clen = 88,
b87dc203 18918 }, {
92a4c9fe
EB
18919 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
18920 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
18921 "\xCA\xFE\xBA\xBE",
18922 .klen = 20,
18923 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 18924 .ptext = "\x45\x00\x00\x3E\x69\x8F\x00\x00"
92a4c9fe
EB
18925 "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
18926 "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
18927 "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
18928 "\x00\x01\x00\x00\x00\x00\x00\x00"
18929 "\x03\x73\x69\x70\x09\x63\x79\x62"
18930 "\x65\x72\x63\x69\x74\x79\x02\x64"
18931 "\x6B\x00\x00\x01\x00\x01\x00\x01",
a0d608ee 18932 .plen = 64,
92a4c9fe
EB
18933 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
18934 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
b87dc203 18935 .alen = 16,
a0d608ee 18936 .ctext = "\xDE\xB2\x2C\xD9\xB0\x7C\x72\xC1"
92a4c9fe
EB
18937 "\x6E\x3A\x65\xBE\xEB\x8D\xF3\x04"
18938 "\xA5\xA5\x89\x7D\x33\xAE\x53\x0F"
18939 "\x1B\xA7\x6D\x5D\x11\x4D\x2A\x5C"
18940 "\x3D\xE8\x18\x27\xC1\x0E\x9A\x4F"
18941 "\x51\x33\x0D\x0E\xEC\x41\x66\x42"
18942 "\xCF\xBB\x85\xA5\xB4\x7E\x48\xA4"
18943 "\xEC\x3B\x9B\xA9\x5D\x91\x8B\xD1"
18944 "\x83\xB7\x0D\x3A\xA8\xBC\x6E\xE4"
18945 "\xC3\x09\xE9\xD8\x5A\x41\xAD\x4A",
a0d608ee 18946 .clen = 80,
b87dc203 18947 }, {
92a4c9fe
EB
18948 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
18949 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
18950 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
18951 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
18952 "\x11\x22\x33\x44",
18953 .klen = 36,
18954 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
a0d608ee 18955 .ptext = "\x45\x00\x00\x30\x69\xA6\x40\x00"
92a4c9fe
EB
18956 "\x80\x06\x26\x90\xC0\xA8\x01\x02"
18957 "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
18958 "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
18959 "\x70\x02\x40\x00\x20\xBF\x00\x00"
18960 "\x02\x04\x05\xB4\x01\x01\x04\x02"
18961 "\x01\x02\x02\x01",
a0d608ee 18962 .plen = 52,
92a4c9fe
EB
18963 .assoc = "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
18964 "\x01\x02\x03\x04\x05\x06\x07\x08",
18965 .alen = 16,
a0d608ee 18966 .ctext = "\xFF\x42\x5C\x9B\x72\x45\x99\xDF"
92a4c9fe
EB
18967 "\x7A\x3B\xCD\x51\x01\x94\xE0\x0D"
18968 "\x6A\x78\x10\x7F\x1B\x0B\x1C\xBF"
18969 "\x06\xEF\xAE\x9D\x65\xA5\xD7\x63"
18970 "\x74\x8A\x63\x79\x85\x77\x1D\x34"
18971 "\x7F\x05\x45\x65\x9F\x14\xE9\x9D"
18972 "\xEF\x84\x2D\x8E\xB3\x35\xF4\xEE"
18973 "\xCF\xDB\xF8\x31\x82\x4B\x4C\x49"
18974 "\x15\x95\x6C\x96",
a0d608ee 18975 .clen = 68,
b87dc203 18976 }, {
92a4c9fe
EB
18977 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
18978 "\x00\x00\x00\x00\x00\x00\x00\x00"
18979 "\x00\x00\x00\x00",
18980 .klen = 20,
18981 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee 18982 .ptext = "\x45\x00\x00\x3C\x99\xC5\x00\x00"
92a4c9fe
EB
18983 "\x80\x01\xCB\x7A\x40\x67\x93\x18"
18984 "\x01\x01\x01\x01\x08\x00\x07\x5C"
18985 "\x02\x00\x44\x00\x61\x62\x63\x64"
18986 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
18987 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
18988 "\x75\x76\x77\x61\x62\x63\x64\x65"
18989 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 18990 .plen = 64,
92a4c9fe
EB
18991 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x01"
18992 "\x00\x00\x00\x00\x00\x00\x00\x00",
18993 .alen = 16,
a0d608ee 18994 .ctext = "\x46\x88\xDA\xF2\xF9\x73\xA3\x92"
92a4c9fe
EB
18995 "\x73\x29\x09\xC3\x31\xD5\x6D\x60"
18996 "\xF6\x94\xAB\xAA\x41\x4B\x5E\x7F"
18997 "\xF5\xFD\xCD\xFF\xF5\xE9\xA2\x84"
18998 "\x45\x64\x76\x49\x27\x19\xFF\xB6"
18999 "\x4D\xE7\xD9\xDC\xA1\xE1\xD8\x94"
19000 "\xBC\x3B\xD5\x78\x73\xED\x4D\x18"
19001 "\x1D\x19\xD4\xD5\xC8\xC1\x8A\xF3"
19002 "\xF8\x21\xD4\x96\xEE\xB0\x96\xE9"
19003 "\x8A\xD2\xB6\x9E\x47\x99\xC7\x1D",
a0d608ee 19004 .clen = 80,
b87dc203 19005 }, {
92a4c9fe
EB
19006 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19007 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19008 "\x57\x69\x0E\x43",
19009 .klen = 20,
19010 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 19011 .ptext = "\x45\x00\x00\x3C\x99\xC3\x00\x00"
92a4c9fe
EB
19012 "\x80\x01\xCB\x7C\x40\x67\x93\x18"
19013 "\x01\x01\x01\x01\x08\x00\x08\x5C"
19014 "\x02\x00\x43\x00\x61\x62\x63\x64"
19015 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19016 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19017 "\x75\x76\x77\x61\x62\x63\x64\x65"
19018 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 19019 .plen = 64,
92a4c9fe
EB
19020 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
19021 "\x10\x10\x10\x10\x4E\x28\x00\x00"
19022 "\xA2\xFC\xA1\xA3",
19023 .alen = 20,
a0d608ee 19024 .ctext = "\xFB\xA2\xCA\xA4\x85\x3C\xF9\xF0"
92a4c9fe
EB
19025 "\xF2\x2C\xB1\x0D\x86\xDD\x83\xB0"
19026 "\xFE\xC7\x56\x91\xCF\x1A\x04\xB0"
19027 "\x0D\x11\x38\xEC\x9C\x35\x79\x17"
19028 "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
19029 "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
19030 "\x17\x55\xE6\x66\x2B\x4C\x8D\x0D"
19031 "\x1F\x5E\x22\x73\x95\x30\x32\x0A"
19032 "\xE0\xD7\x31\xCC\x97\x8E\xCA\xFA"
19033 "\xEA\xE8\x8F\x00\xE8\x0D\x6E\x48",
a0d608ee 19034 .clen = 80,
b87dc203 19035 }, {
92a4c9fe
EB
19036 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19037 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19038 "\x57\x69\x0E\x43",
19039 .klen = 20,
19040 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 19041 .ptext = "\x45\x00\x00\x1C\x42\xA2\x00\x00"
92a4c9fe
EB
19042 "\x80\x01\x44\x1F\x40\x67\x93\xB6"
19043 "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
19044 "\x01\x02\x02\x01",
a0d608ee 19045 .plen = 28,
92a4c9fe
EB
19046 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
19047 "\x10\x10\x10\x10\x4E\x28\x00\x00"
19048 "\xA2\xFC\xA1\xA3",
19049 .alen = 20,
a0d608ee 19050 .ctext = "\xFB\xA2\xCA\x84\x5E\x5D\xF9\xF0"
92a4c9fe
EB
19051 "\xF2\x2C\x3E\x6E\x86\xDD\x83\x1E"
19052 "\x1F\xC6\x57\x92\xCD\x1A\xF9\x13"
19053 "\x0E\x13\x79\xED\x36\x9F\x07\x1F"
19054 "\x35\xE0\x34\xBE\x95\xF1\x12\xE4"
19055 "\xE7\xD0\x5D\x35",
a0d608ee 19056 .clen = 44,
b87dc203 19057 }, {
92a4c9fe
EB
19058 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
19059 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
19060 "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
19061 "\xCA\xFE\xBA\xBE",
19062 .klen = 28,
19063 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 19064 .ptext = "\x45\x00\x00\x28\xA4\xAD\x40\x00"
92a4c9fe
EB
19065 "\x40\x06\x78\x80\x0A\x01\x03\x8F"
19066 "\x0A\x01\x06\x12\x80\x23\x06\xB8"
19067 "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
19068 "\x50\x10\x16\xD0\x75\x68\x00\x01",
a0d608ee 19069 .plen = 40,
92a4c9fe
EB
19070 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
19071 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
b87dc203 19072 .alen = 16,
a0d608ee 19073 .ctext = "\xA5\xB1\xF8\x06\x60\x29\xAE\xA4"
92a4c9fe
EB
19074 "\x0E\x59\x8B\x81\x22\xDE\x02\x42"
19075 "\x09\x38\xB3\xAB\x33\xF8\x28\xE6"
19076 "\x87\xB8\x85\x8B\x5B\xFB\xDB\xD0"
19077 "\x31\x5B\x27\x45\x21\x44\xCC\x77"
19078 "\x95\x45\x7B\x96\x52\x03\x7F\x53"
19079 "\x18\x02\x7B\x5B\x4C\xD7\xA6\x36",
a0d608ee 19080 .clen = 56,
b87dc203 19081 }, {
92a4c9fe
EB
19082 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19083 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19084 "\xDE\xCA\xF8\x88",
19085 .klen = 20,
19086 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 19087 .ptext = "\x45\x00\x00\x49\x33\xBA\x00\x00"
92a4c9fe
EB
19088 "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
19089 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
19090 "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
19091 "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
19092 "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
19093 "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
19094 "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
19095 "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
19096 "\x23\x01\x01\x01",
a0d608ee 19097 .plen = 76,
92a4c9fe
EB
19098 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
19099 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
19100 "\xCE\xFA\xCE\x74",
19101 .alen = 20,
a0d608ee 19102 .ctext = "\x18\xA6\xFD\x42\xF7\x2C\xBF\x4A"
92a4c9fe
EB
19103 "\xB2\xA2\xEA\x90\x1F\x73\xD8\x14"
19104 "\xE3\xE7\xF2\x43\xD9\x54\x12\xE1"
19105 "\xC3\x49\xC1\xD2\xFB\xEC\x16\x8F"
19106 "\x91\x90\xFE\xEB\xAF\x2C\xB0\x19"
19107 "\x84\xE6\x58\x63\x96\x5D\x74\x72"
19108 "\xB7\x9D\xA3\x45\xE0\xE7\x80\x19"
19109 "\x1F\x0D\x2F\x0E\x0F\x49\x6C\x22"
19110 "\x6F\x21\x27\xB2\x7D\xB3\x57\x24"
19111 "\xE7\x84\x5D\x68\x65\x1F\x57\xE6"
19112 "\x5F\x35\x4F\x75\xFF\x17\x01\x57"
19113 "\x69\x62\x34\x36",
a0d608ee 19114 .clen = 92,
b87dc203 19115 }, {
92a4c9fe
EB
19116 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19117 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19118 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19119 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19120 "\x73\x61\x6C\x74",
19121 .klen = 36,
19122 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 19123 .ptext = "\x45\x08\x00\x28\x73\x2C\x00\x00"
92a4c9fe
EB
19124 "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
19125 "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
19126 "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
19127 "\x50\x10\x1F\x64\x6D\x54\x00\x01",
a0d608ee 19128 .plen = 40,
92a4c9fe
EB
19129 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
19130 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
19131 "\x69\x76\x65\x63",
19132 .alen = 20,
a0d608ee 19133 .ctext = "\xF2\xD6\x9E\xCD\xBD\x5A\x0D\x5B"
92a4c9fe
EB
19134 "\x8D\x5E\xF3\x8B\xAD\x4D\xA5\x8D"
19135 "\x1F\x27\x8F\xDE\x98\xEF\x67\x54"
19136 "\x9D\x52\x4A\x30\x18\xD9\xA5\x7F"
19137 "\xF4\xD3\xA3\x1C\xE6\x73\x11\x9E"
19138 "\x45\x16\x26\xC2\x41\x57\x71\xE3"
19139 "\xB7\xEE\xBC\xA6\x14\xC8\x9B\x35",
a0d608ee 19140 .clen = 56,
b87dc203 19141 }, {
92a4c9fe
EB
19142 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19143 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19144 "\x57\x69\x0E\x43",
19145 .klen = 20,
19146 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 19147 .ptext = "\x45\x00\x00\x49\x33\x3E\x00\x00"
92a4c9fe
EB
19148 "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
19149 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
19150 "\x00\x35\xCB\x45\x80\x03\x02\x5B"
19151 "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
19152 "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
19153 "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
19154 "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
19155 "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
19156 "\x15\x01\x01\x01",
a0d608ee 19157 .plen = 76,
92a4c9fe
EB
19158 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
19159 "\x10\x10\x10\x10\x4E\x28\x00\x00"
19160 "\xA2\xFC\xA1\xA3",
19161 .alen = 20,
a0d608ee 19162 .ctext = "\xFB\xA2\xCA\xD1\x2F\xC1\xF9\xF0"
92a4c9fe
EB
19163 "\x0D\x3C\xEB\xF3\x05\x41\x0D\xB8"
19164 "\x3D\x77\x84\xB6\x07\x32\x3D\x22"
19165 "\x0F\x24\xB0\xA9\x7D\x54\x18\x28"
19166 "\x00\xCA\xDB\x0F\x68\xD9\x9E\xF0"
19167 "\xE0\xC0\xC8\x9A\xE9\xBE\xA8\x88"
19168 "\x4E\x52\xD6\x5B\xC1\xAF\xD0\x74"
19169 "\x0F\x74\x24\x44\x74\x7B\x5B\x39"
19170 "\xAB\x53\x31\x63\xAA\xD4\x55\x0E"
19171 "\xE5\x16\x09\x75\xCD\xB6\x08\xC5"
19172 "\x76\x91\x89\x60\x97\x63\xB8\xE1"
19173 "\x8C\xAA\x81\xE2",
a0d608ee 19174 .clen = 92,
b87dc203 19175 }, {
92a4c9fe
EB
19176 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19177 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19178 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19179 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19180 "\x73\x61\x6C\x74",
19181 .klen = 36,
19182 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 19183 .ptext = "\x63\x69\x73\x63\x6F\x01\x72\x75"
92a4c9fe
EB
19184 "\x6C\x65\x73\x01\x74\x68\x65\x01"
19185 "\x6E\x65\x74\x77\x65\x01\x64\x65"
19186 "\x66\x69\x6E\x65\x01\x74\x68\x65"
19187 "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
19188 "\x67\x69\x65\x73\x01\x74\x68\x61"
19189 "\x74\x77\x69\x6C\x6C\x01\x64\x65"
19190 "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
19191 "\x72\x72\x6F\x77\x01\x02\x02\x01",
a0d608ee 19192 .plen = 72,
92a4c9fe
EB
19193 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
19194 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
19195 "\x69\x76\x65\x63",
19196 .alen = 20,
a0d608ee 19197 .ctext = "\xD4\xB7\xED\x86\xA1\x77\x7F\x2E"
92a4c9fe
EB
19198 "\xA1\x3D\x69\x73\xD3\x24\xC6\x9E"
19199 "\x7B\x43\xF8\x26\xFB\x56\x83\x12"
19200 "\x26\x50\x8B\xEB\xD2\xDC\xEB\x18"
19201 "\xD0\xA6\xDF\x10\xE5\x48\x7D\xF0"
19202 "\x74\x11\x3E\x14\xC6\x41\x02\x4E"
19203 "\x3E\x67\x73\xD9\x1A\x62\xEE\x42"
19204 "\x9B\x04\x3A\x10\xE3\xEF\xE6\xB0"
19205 "\x12\xA4\x93\x63\x41\x23\x64\xF8"
19206 "\xC0\xCA\xC5\x87\xF2\x49\xE5\x6B"
19207 "\x11\xE2\x4F\x30\xE4\x4C\xCC\x76",
a0d608ee 19208 .clen = 88,
b87dc203 19209 }, {
92a4c9fe
EB
19210 .key = "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
19211 "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
19212 "\xD9\x66\x42\x67",
19213 .klen = 20,
19214 .iv = "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
a0d608ee
EB
19215 .ptext = "\x01\x02\x02\x01",
19216 .plen = 4,
92a4c9fe
EB
19217 .assoc = "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
19218 "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
b87dc203 19219 .alen = 16,
a0d608ee 19220 .ctext = "\x43\x7F\x86\x6B\xCB\x3F\x69\x9F"
92a4c9fe
EB
19221 "\xE9\xB0\x82\x2B\xAC\x96\x1C\x45"
19222 "\x04\xBE\xF2\x70",
a0d608ee 19223 .clen = 20,
b87dc203 19224 }, {
92a4c9fe
EB
19225 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
19226 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
19227 "\xDE\xCA\xF8\x88",
19228 .klen = 20,
19229 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 19230 .ptext = "\x74\x6F\x01\x62\x65\x01\x6F\x72"
92a4c9fe
EB
19231 "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
19232 "\x62\x65\x00\x01",
a0d608ee 19233 .plen = 20,
92a4c9fe
EB
19234 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
19235 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
19236 "\xCE\xFA\xCE\x74",
19237 .alen = 20,
a0d608ee 19238 .ctext = "\x29\xC9\xFC\x69\xA1\x97\xD0\x38"
92a4c9fe
EB
19239 "\xCC\xDD\x14\xE2\xDD\xFC\xAA\x05"
19240 "\x43\x33\x21\x64\x41\x25\x03\x52"
19241 "\x43\x03\xED\x3C\x6C\x5F\x28\x38"
19242 "\x43\xAF\x8C\x3E",
a0d608ee 19243 .clen = 36,
b87dc203 19244 }, {
92a4c9fe
EB
19245 .key = "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
19246 "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
19247 "\x61\x61\x6E\x64\x64\x6F\x69\x74"
19248 "\x62\x65\x66\x6F\x72\x65\x69\x61"
19249 "\x74\x75\x72\x6E",
19250 .klen = 36,
19251 .iv = "\x33\x30\x21\x69\x67\x65\x74\x6D",
a0d608ee 19252 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
19253 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
19254 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
19255 "\x02\x00\x07\x00\x61\x62\x63\x64"
19256 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19257 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19258 "\x01\x02\x02\x01",
a0d608ee 19259 .plen = 52,
92a4c9fe
EB
19260 .assoc = "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
19261 "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
19262 "\x67\x65\x74\x6D",
19263 .alen = 20,
a0d608ee 19264 .ctext = "\xF9\x7A\xB2\xAA\x35\x6D\x8E\xDC"
92a4c9fe
EB
19265 "\xE1\x76\x44\xAC\x8C\x78\xE2\x5D"
19266 "\xD2\x4D\xED\xBB\x29\xEB\xF1\xB6"
19267 "\x4A\x27\x4B\x39\xB4\x9C\x3A\x86"
19268 "\x4C\xD3\xD7\x8C\xA4\xAE\x68\xA3"
19269 "\x2B\x42\x45\x8F\xB5\x7D\xBE\x82"
19270 "\x1D\xCC\x63\xB9\xD0\x93\x7B\xA2"
19271 "\x94\x5F\x66\x93\x68\x66\x1A\x32"
19272 "\x9F\xB4\xC0\x53",
a0d608ee 19273 .clen = 68,
92a4c9fe
EB
19274 }, {
19275 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
19276 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
19277 "\x57\x69\x0E\x43",
19278 .klen = 20,
19279 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 19280 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
19281 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
19282 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
19283 "\x02\x00\x07\x00\x61\x62\x63\x64"
19284 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
19285 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
19286 "\x01\x02\x02\x01",
a0d608ee 19287 .plen = 52,
92a4c9fe
EB
19288 .assoc = "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
19289 "\x10\x10\x10\x10\x4E\x28\x00\x00"
19290 "\xA2\xFC\xA1\xA3",
19291 .alen = 20,
a0d608ee 19292 .ctext = "\xFB\xA2\xCA\xA8\xC6\xC5\xF9\xF0"
92a4c9fe
EB
19293 "\xF2\x2C\xA5\x4A\x06\x12\x10\xAD"
19294 "\x3F\x6E\x57\x91\xCF\x1A\xCA\x21"
19295 "\x0D\x11\x7C\xEC\x9C\x35\x79\x17"
19296 "\x65\xAC\xBD\x87\x01\xAD\x79\x84"
19297 "\x5B\xF9\xFE\x3F\xBA\x48\x7B\xC9"
19298 "\x63\x21\x93\x06\x84\xEE\xCA\xDB"
19299 "\x56\x91\x25\x46\xE7\xA9\x5C\x97"
19300 "\x40\xD7\xCB\x05",
a0d608ee 19301 .clen = 68,
92a4c9fe
EB
19302 }, {
19303 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
19304 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
19305 "\x22\x43\x3C\x64",
19306 .klen = 20,
19307 .iv = "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
a0d608ee 19308 .ptext = "\x08\x00\xC6\xCD\x02\x00\x07\x00"
92a4c9fe
EB
19309 "\x61\x62\x63\x64\x65\x66\x67\x68"
19310 "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
19311 "\x71\x72\x73\x74\x01\x02\x02\x01",
a0d608ee 19312 .plen = 32,
92a4c9fe
EB
19313 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
19314 "\x00\x00\x00\x07\x48\x55\xEC\x7D"
19315 "\x3A\x23\x4B\xFD",
19316 .alen = 20,
a0d608ee 19317 .ctext = "\x74\x75\x2E\x8A\xEB\x5D\x87\x3C"
92a4c9fe
EB
19318 "\xD7\xC0\xF4\xAC\xC3\x6C\x4B\xFF"
19319 "\x84\xB7\xD7\xB9\x8F\x0C\xA8\xB6"
19320 "\xAC\xDA\x68\x94\xBC\x61\x90\x69"
19321 "\xEF\x9C\xBC\x28\xFE\x1B\x56\xA7"
19322 "\xC4\xE0\xD5\x8C\x86\xCD\x2B\xC0",
a0d608ee 19323 .clen = 48,
92a4c9fe 19324 }
b87dc203
OM
19325};
19326
a0d608ee
EB
19327static const struct aead_testvec aes_gcm_rfc4543_tv_template[] = {
19328 { /* From draft-mcgrew-gcm-test-01 */
19329 .key = "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
19330 "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
19331 "\x22\x43\x3c\x64",
92a4c9fe 19332 .klen = 20,
a0d608ee
EB
19333 .iv = zeroed_string,
19334 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x07"
19335 "\x00\x00\x00\x00\x00\x00\x00\x00",
19336 .alen = 16,
19337 .ptext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
19338 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19339 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19340 "\x02\x00\x07\x00\x61\x62\x63\x64"
19341 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19342 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19343 "\x01\x02\x02\x01",
19344 .plen = 52,
19345 .ctext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
19346 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19347 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19348 "\x02\x00\x07\x00\x61\x62\x63\x64"
19349 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19350 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19351 "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
19352 "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
19353 "\xe4\x09\x9a\xaa",
19354 .clen = 68,
19355 }, { /* nearly same as previous, but should fail */
19356 .key = "\x4c\x80\xcd\xef\xbb\x5d\x10\xda"
19357 "\x90\x6a\xc7\x3c\x36\x13\xa6\x34"
19358 "\x22\x43\x3c\x64",
92a4c9fe 19359 .klen = 20,
a0d608ee
EB
19360 .iv = zeroed_string,
19361 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x07"
92a4c9fe 19362 "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee
EB
19363 .alen = 16,
19364 .ptext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
19365 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19366 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19367 "\x02\x00\x07\x00\x61\x62\x63\x64"
19368 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19369 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19370 "\x01\x02\x02\x01",
19371 .plen = 52,
19372 .novrfy = 1,
19373 .ctext = "\x45\x00\x00\x30\xda\x3a\x00\x00"
19374 "\x80\x01\xdf\x3b\xc0\xa8\x00\x05"
19375 "\xc0\xa8\x00\x01\x08\x00\xc6\xcd"
19376 "\x02\x00\x07\x00\x61\x62\x63\x64"
19377 "\x65\x66\x67\x68\x69\x6a\x6b\x6c"
19378 "\x6d\x6e\x6f\x70\x71\x72\x73\x74"
19379 "\x01\x02\x02\x01\xf2\xa9\xa8\x36"
19380 "\xe1\x55\x10\x6a\xa8\xdc\xd6\x18"
19381 "\x00\x00\x00\x00",
19382 .clen = 68,
19383 },
19384};
92a4c9fe 19385
a0d608ee
EB
19386static const struct aead_testvec aes_ccm_tv_template[] = {
19387 { /* From RFC 3610 */
19388 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19389 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19390 .klen = 16,
19391 .iv = "\x01\x00\x00\x00\x03\x02\x01\x00"
19392 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19393 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
19394 .alen = 8,
19395 .ptext = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19396 "\x10\x11\x12\x13\x14\x15\x16\x17"
19397 "\x18\x19\x1a\x1b\x1c\x1d\x1e",
19398 .plen = 23,
19399 .ctext = "\x58\x8c\x97\x9a\x61\xc6\x63\xd2"
19400 "\xf0\x66\xd0\xc2\xc0\xf9\x89\x80"
19401 "\x6d\x5f\x6b\x61\xda\xc3\x84\x17"
19402 "\xe8\xd1\x2c\xfd\xf9\x26\xe0",
19403 .clen = 31,
b87dc203 19404 }, {
a0d608ee
EB
19405 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19406 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19407 .klen = 16,
19408 .iv = "\x01\x00\x00\x00\x07\x06\x05\x04"
19409 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19410 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
19411 "\x08\x09\x0a\x0b",
19412 .alen = 12,
19413 .ptext = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
19414 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
19415 "\x1c\x1d\x1e\x1f",
19416 .plen = 20,
19417 .ctext = "\xdc\xf1\xfb\x7b\x5d\x9e\x23\xfb"
19418 "\x9d\x4e\x13\x12\x53\x65\x8a\xd8"
19419 "\x6e\xbd\xca\x3e\x51\xe8\x3f\x07"
19420 "\x7d\x9c\x2d\x93",
19421 .clen = 28,
b87dc203 19422 }, {
a0d608ee
EB
19423 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19424 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19425 .klen = 16,
19426 .iv = "\x01\x00\x00\x00\x0b\x0a\x09\x08"
19427 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19428 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07",
19429 .alen = 8,
19430 .ptext = "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19431 "\x10\x11\x12\x13\x14\x15\x16\x17"
19432 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
19433 "\x20",
19434 .plen = 25,
19435 .ctext = "\x82\x53\x1a\x60\xcc\x24\x94\x5a"
19436 "\x4b\x82\x79\x18\x1a\xb5\xc8\x4d"
19437 "\xf2\x1c\xe7\xf9\xb7\x3f\x42\xe1"
19438 "\x97\xea\x9c\x07\xe5\x6b\x5e\xb1"
19439 "\x7e\x5f\x4e",
19440 .clen = 35,
b87dc203 19441 }, {
a0d608ee
EB
19442 .key = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
19443 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf",
19444 .klen = 16,
19445 .iv = "\x01\x00\x00\x00\x0c\x0b\x0a\x09"
19446 "\xa0\xa1\xa2\xa3\xa4\xa5\x00\x00",
19447 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
19448 "\x08\x09\x0a\x0b",
19449 .alen = 12,
19450 .ptext = "\x0c\x0d\x0e\x0f\x10\x11\x12\x13"
19451 "\x14\x15\x16\x17\x18\x19\x1a\x1b"
19452 "\x1c\x1d\x1e",
19453 .plen = 19,
19454 .ctext = "\x07\x34\x25\x94\x15\x77\x85\x15"
19455 "\x2b\x07\x40\x98\x33\x0a\xbb\x14"
19456 "\x1b\x94\x7b\x56\x6a\xa9\x40\x6b"
19457 "\x4d\x99\x99\x88\xdd",
19458 .clen = 29,
b87dc203 19459 }, {
a0d608ee
EB
19460 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
19461 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
19462 .klen = 16,
19463 .iv = "\x01\x00\x33\x56\x8e\xf7\xb2\x63"
19464 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
19465 .assoc = "\x63\x01\x8f\x76\xdc\x8a\x1b\xcb",
19466 .alen = 8,
19467 .ptext = "\x90\x20\xea\x6f\x91\xbd\xd8\x5a"
19468 "\xfa\x00\x39\xba\x4b\xaf\xf9\xbf"
19469 "\xb7\x9c\x70\x28\x94\x9c\xd0\xec",
19470 .plen = 24,
19471 .ctext = "\x4c\xcb\x1e\x7c\xa9\x81\xbe\xfa"
19472 "\xa0\x72\x6c\x55\xd3\x78\x06\x12"
19473 "\x98\xc8\x5c\x92\x81\x4a\xbc\x33"
19474 "\xc5\x2e\xe8\x1d\x7d\x77\xc0\x8a",
19475 .clen = 32,
b87dc203 19476 }, {
a0d608ee
EB
19477 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
19478 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
19479 .klen = 16,
19480 .iv = "\x01\x00\xd5\x60\x91\x2d\x3f\x70"
19481 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
19482 .assoc = "\xcd\x90\x44\xd2\xb7\x1f\xdb\x81"
19483 "\x20\xea\x60\xc0",
19484 .alen = 12,
19485 .ptext = "\x64\x35\xac\xba\xfb\x11\xa8\x2e"
19486 "\x2f\x07\x1d\x7c\xa4\xa5\xeb\xd9"
19487 "\x3a\x80\x3b\xa8\x7f",
19488 .plen = 21,
19489 .ctext = "\x00\x97\x69\xec\xab\xdf\x48\x62"
19490 "\x55\x94\xc5\x92\x51\xe6\x03\x57"
19491 "\x22\x67\x5e\x04\xc8\x47\x09\x9e"
19492 "\x5a\xe0\x70\x45\x51",
19493 .clen = 29,
b87dc203 19494 }, {
a0d608ee
EB
19495 .key = "\xd7\x82\x8d\x13\xb2\xb0\xbd\xc3"
19496 "\x25\xa7\x62\x36\xdf\x93\xcc\x6b",
19497 .klen = 16,
19498 .iv = "\x01\x00\x42\xff\xf8\xf1\x95\x1c"
19499 "\x3c\x96\x96\x76\x6c\xfa\x00\x00",
19500 .assoc = "\xd8\x5b\xc7\xe6\x9f\x94\x4f\xb8",
19501 .alen = 8,
19502 .ptext = "\x8a\x19\xb9\x50\xbc\xf7\x1a\x01"
19503 "\x8e\x5e\x67\x01\xc9\x17\x87\x65"
19504 "\x98\x09\xd6\x7d\xbe\xdd\x18",
19505 .plen = 23,
19506 .ctext = "\xbc\x21\x8d\xaa\x94\x74\x27\xb6"
19507 "\xdb\x38\x6a\x99\xac\x1a\xef\x23"
19508 "\xad\xe0\xb5\x29\x39\xcb\x6a\x63"
19509 "\x7c\xf9\xbe\xc2\x40\x88\x97\xc6"
19510 "\xba",
19511 .clen = 33,
b87dc203 19512 }, {
a0d608ee
EB
19513 /* This is taken from FIPS CAVS. */
19514 .key = "\x83\xac\x54\x66\xc2\xeb\xe5\x05"
19515 "\x2e\x01\xd1\xfc\x5d\x82\x66\x2e",
19516 .klen = 16,
19517 .iv = "\x03\x96\xac\x59\x30\x07\xa1\xe2\xa2\xc7\x55\x24\0\0\0\0",
19518 .alen = 0,
19519 .ptext = "\x19\xc8\x81\xf6\xe9\x86\xff\x93"
19520 "\x0b\x78\x67\xe5\xbb\xb7\xfc\x6e"
19521 "\x83\x77\xb3\xa6\x0c\x8c\x9f\x9c"
19522 "\x35\x2e\xad\xe0\x62\xf9\x91\xa1",
19523 .plen = 32,
19524 .ctext = "\xab\x6f\xe1\x69\x1d\x19\x99\xa8"
19525 "\x92\xa0\xc4\x6f\x7e\xe2\x8b\xb1"
19526 "\x70\xbb\x8c\xa6\x4c\x6e\x97\x8a"
19527 "\x57\x2b\xbe\x5d\x98\xa6\xb1\x32"
19528 "\xda\x24\xea\xd9\xa1\x39\x98\xfd"
19529 "\xa4\xbe\xd9\xf2\x1a\x6d\x22\xa8",
19530 .clen = 48,
b87dc203 19531 }, {
a0d608ee
EB
19532 .key = "\x1e\x2c\x7e\x01\x41\x9a\xef\xc0"
19533 "\x0d\x58\x96\x6e\x5c\xa2\x4b\xd3",
19534 .klen = 16,
19535 .iv = "\x03\x4f\xa3\x19\xd3\x01\x5a\xd8"
19536 "\x30\x60\x15\x56\x00\x00\x00\x00",
19537 .assoc = "\xda\xe6\x28\x9c\x45\x2d\xfd\x63"
19538 "\x5e\xda\x4c\xb6\xe6\xfc\xf9\xb7"
19539 "\x0c\x56\xcb\xe4\xe0\x05\x7a\xe1"
19540 "\x0a\x63\x09\x78\xbc\x2c\x55\xde",
19541 .alen = 32,
19542 .ptext = "\x87\xa3\x36\xfd\x96\xb3\x93\x78"
19543 "\xa9\x28\x63\xba\x12\xa3\x14\x85"
19544 "\x57\x1e\x06\xc9\x7b\x21\xef\x76"
19545 "\x7f\x38\x7e\x8e\x29\xa4\x3e\x7e",
19546 .plen = 32,
19547 .ctext = "\x8a\x1e\x11\xf0\x02\x6b\xe2\x19"
19548 "\xfc\x70\xc4\x6d\x8e\xb7\x99\xab"
19549 "\xc5\x4b\xa2\xac\xd3\xf3\x48\xff"
19550 "\x3b\xb5\xce\x53\xef\xde\xbb\x02"
19551 "\xa9\x86\x15\x6c\x13\xfe\xda\x0a"
19552 "\x22\xb8\x29\x3d\xd8\x39\x9a\x23",
19553 .clen = 48,
b87dc203 19554 }, {
a0d608ee
EB
19555 .key = "\xf4\x6b\xc2\x75\x62\xfe\xb4\xe1"
19556 "\xa3\xf0\xff\xdd\x4e\x4b\x12\x75"
19557 "\x53\x14\x73\x66\x8d\x88\xf6\x80",
19558 .klen = 24,
19559 .iv = "\x03\xa0\x20\x35\x26\xf2\x21\x8d"
19560 "\x50\x20\xda\xe2\x00\x00\x00\x00",
19561 .assoc = "\x5b\x9e\x13\x67\x02\x5e\xef\xc1"
19562 "\x6c\xf9\xd7\x1e\x52\x8f\x7a\x47"
19563 "\xe9\xd4\xcf\x20\x14\x6e\xf0\x2d"
19564 "\xd8\x9e\x2b\x56\x10\x23\x56\xe7",
19565 .alen = 32,
19566 .ctext = "\x36\xea\x7a\x70\x08\xdc\x6a\xbc"
19567 "\xad\x0c\x7a\x63\xf6\x61\xfd\x9b",
19568 .clen = 16,
b87dc203 19569 }, {
a0d608ee
EB
19570 .key = "\x56\xdf\x5c\x8f\x26\x3f\x0e\x42"
19571 "\xef\x7a\xd3\xce\xfc\x84\x60\x62"
19572 "\xca\xb4\x40\xaf\x5f\xc9\xc9\x01",
19573 .klen = 24,
19574 .iv = "\x03\xd6\x3c\x8c\x86\x84\xb6\xcd"
19575 "\xef\x09\x2e\x94\x00\x00\x00\x00",
19576 .assoc = "\x02\x65\x78\x3c\xe9\x21\x30\x91"
19577 "\xb1\xb9\xda\x76\x9a\x78\x6d\x95"
19578 "\xf2\x88\x32\xa3\xf2\x50\xcb\x4c"
19579 "\xe3\x00\x73\x69\x84\x69\x87\x79",
19580 .alen = 32,
19581 .ptext = "\x9f\xd2\x02\x4b\x52\x49\x31\x3c"
19582 "\x43\x69\x3a\x2d\x8e\x70\xad\x7e"
19583 "\xe0\xe5\x46\x09\x80\x89\x13\xb2"
19584 "\x8c\x8b\xd9\x3f\x86\xfb\xb5\x6b",
19585 .plen = 32,
19586 .ctext = "\x39\xdf\x7c\x3c\x5a\x29\xb9\x62"
19587 "\x5d\x51\xc2\x16\xd8\xbd\x06\x9f"
19588 "\x9b\x6a\x09\x70\xc1\x51\x83\xc2"
19589 "\x66\x88\x1d\x4f\x9a\xda\xe0\x1e"
19590 "\xc7\x79\x11\x58\xe5\x6b\x20\x40"
19591 "\x7a\xea\x46\x42\x8b\xe4\x6f\xe1",
19592 .clen = 48,
b87dc203 19593 }, {
a0d608ee
EB
19594 .key = "\xe0\x8d\x99\x71\x60\xd7\x97\x1a"
19595 "\xbd\x01\x99\xd5\x8a\xdf\x71\x3a"
19596 "\xd3\xdf\x24\x4b\x5e\x3d\x4b\x4e"
19597 "\x30\x7a\xb9\xd8\x53\x0a\x5e\x2b",
19598 .klen = 32,
19599 .iv = "\x03\x1e\x29\x91\xad\x8e\xc1\x53"
19600 "\x0a\xcf\x2d\xbe\x00\x00\x00\x00",
19601 .assoc = "\x19\xb6\x1f\x57\xc4\xf3\xf0\x8b"
19602 "\x78\x2b\x94\x02\x29\x0f\x42\x27"
19603 "\x6b\x75\xcb\x98\x34\x08\x7e\x79"
19604 "\xe4\x3e\x49\x0d\x84\x8b\x22\x87",
19605 .alen = 32,
19606 .ptext = "\xe1\xd9\xd8\x13\xeb\x3a\x75\x3f"
19607 "\x9d\xbd\x5f\x66\xbe\xdc\xbb\x66"
19608 "\xbf\x17\x99\x62\x4a\x39\x27\x1f"
19609 "\x1d\xdc\x24\xae\x19\x2f\x98\x4c",
19610 .plen = 32,
19611 .ctext = "\x19\xb8\x61\x33\x45\x2b\x43\x96"
19612 "\x6f\x51\xd0\x20\x30\x7d\x9b\xc6"
19613 "\x26\x3d\xf8\xc9\x65\x16\xa8\x9f"
19614 "\xf0\x62\x17\x34\xf2\x1e\x8d\x75"
19615 "\x4e\x13\xcc\xc0\xc3\x2a\x54\x2d",
19616 .clen = 40,
b87dc203 19617 }, {
a0d608ee
EB
19618 .key = "\x7c\xc8\x18\x3b\x8d\x99\xe0\x7c"
19619 "\x45\x41\xb8\xbd\x5c\xa7\xc2\x32"
19620 "\x8a\xb8\x02\x59\xa4\xfe\xa9\x2c"
19621 "\x09\x75\x9a\x9b\x3c\x9b\x27\x39",
19622 .klen = 32,
19623 .iv = "\x03\xf9\xd9\x4e\x63\xb5\x3d\x9d"
19624 "\x43\xf6\x1e\x50\0\0\0\0",
19625 .assoc = "\x57\xf5\x6b\x8b\x57\x5c\x3d\x3b"
19626 "\x13\x02\x01\x0c\x83\x4c\x96\x35"
19627 "\x8e\xd6\x39\xcf\x7d\x14\x9b\x94"
19628 "\xb0\x39\x36\xe6\x8f\x57\xe0\x13",
19629 .alen = 32,
19630 .ptext = "\x3b\x6c\x29\x36\xb6\xef\x07\xa6"
19631 "\x83\x72\x07\x4f\xcf\xfa\x66\x89"
19632 "\x5f\xca\xb1\xba\xd5\x8f\x2c\x27"
19633 "\x30\xdb\x75\x09\x93\xd4\x65\xe4",
19634 .plen = 32,
19635 .ctext = "\xb0\x88\x5a\x33\xaa\xe5\xc7\x1d"
19636 "\x85\x23\xc7\xc6\x2f\xf4\x1e\x3d"
19637 "\xcc\x63\x44\x25\x07\x78\x4f\x9e"
19638 "\x96\xb8\x88\xeb\xbc\x48\x1f\x06"
19639 "\x39\xaf\x39\xac\xd8\x4a\x80\x39"
19640 "\x7b\x72\x8a\xf7",
19641 .clen = 44,
b87dc203 19642 }, {
a0d608ee
EB
19643 .key = "\xab\xd0\xe9\x33\x07\x26\xe5\x83"
19644 "\x8c\x76\x95\xd4\xb6\xdc\xf3\x46"
19645 "\xf9\x8f\xad\xe3\x02\x13\x83\x77"
19646 "\x3f\xb0\xf1\xa1\xa1\x22\x0f\x2b",
19647 .klen = 32,
19648 .iv = "\x03\x24\xa7\x8b\x07\xcb\xcc\x0e"
19649 "\xe6\x33\xbf\xf5\x00\x00\x00\x00",
19650 .assoc = "\xd4\xdb\x30\x1d\x03\xfe\xfd\x5f"
19651 "\x87\xd4\x8c\xb6\xb6\xf1\x7a\x5d"
19652 "\xab\x90\x65\x8d\x8e\xca\x4d\x4f"
19653 "\x16\x0c\x40\x90\x4b\xc7\x36\x73",
19654 .alen = 32,
19655 .ptext = "\xf5\xc6\x7d\x48\xc1\xb7\xe6\x92"
19656 "\x97\x5a\xca\xc4\xa9\x6d\xf9\x3d"
19657 "\x6c\xde\xbc\xf1\x90\xea\x6a\xb2"
19658 "\x35\x86\x36\xaf\x5c\xfe\x4b\x3a",
19659 .plen = 32,
19660 .ctext = "\x83\x6f\x40\x87\x72\xcf\xc1\x13"
19661 "\xef\xbb\x80\x21\x04\x6c\x58\x09"
19662 "\x07\x1b\xfc\xdf\xc0\x3f\x5b\xc7"
19663 "\xe0\x79\xa8\x6e\x71\x7c\x3f\xcf"
19664 "\x5c\xda\xb2\x33\xe5\x13\xe2\x0d"
19665 "\x74\xd1\xef\xb5\x0f\x3a\xb5\xf8",
19666 .clen = 48,
b87dc203 19667 }, {
a0d608ee
EB
19668 /* This is taken from FIPS CAVS. */
19669 .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
19670 "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
b87dc203 19671 .klen = 16,
a0d608ee
EB
19672 .iv = "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
19673 "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
19674 .alen = 0,
19675 .ptext = "\x00",
19676 .plen = 0,
19677 .ctext = "\xd5\xe8\x93\x9f\xc7\x89\x2e\x2b",
19678 .clen = 8,
19679 .novrfy = 1,
b87dc203 19680 }, {
a0d608ee
EB
19681 .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1"
19682 "\xff\x80\x2e\x48\x7d\x82\xf8\xb9",
b87dc203 19683 .klen = 16,
a0d608ee
EB
19684 .iv = "\x03\xaf\x94\x87\x78\x35\x82\x81"
19685 "\x7f\x88\x94\x68\x00\x00\x00\x00",
19686 .alen = 0,
19687 .ptext = "\x00",
19688 .plen = 0,
19689 .ctext = "\x41\x3c\xb8\x87\x73\xcb\xf3\xf3",
19690 .clen = 8,
b87dc203 19691 }, {
a0d608ee
EB
19692 .key = "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
19693 "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
de845da9
EB
19694 .klen = 16,
19695 .iv = "\x03\xc6\xfb\x7d\x80\x0d\x13\xab"
19696 "\xd8\xa6\xb2\xd8\x00\x00\x00\x00",
19697 .assoc = "\xf3\x94\x87\x78\x35\x82\x81\x7f"
19698 "\x88\x94\x68\xb1\x78\x6b\x2b\xd6"
19699 "\x04\x1f\x4e\xed\x78\xd5\x33\x66"
19700 "\xd8\x94\x99\x91\x81\x54\x62\x57",
19701 .alen = 32,
a0d608ee 19702 .ptext = "\x50\x82\x3e\x07\xe2\x1e\xb6\xfb"
de845da9
EB
19703 "\x33\xe4\x73\xce\xd2\xfb\x95\x79"
19704 "\xe8\xb4\xb5\x77\x11\x10\x62\x6f"
19705 "\x6a\x82\xd1\x13\xec\xf5\xd0\x48",
a0d608ee
EB
19706 .plen = 32,
19707 .ctext = "\xf0\x7c\x29\x02\xae\x1c\x2f\x55"
de845da9
EB
19708 "\xd0\xd1\x3d\x1a\xa3\x6d\xe4\x0a"
19709 "\x86\xb0\x87\x6b\x62\x33\x8c\x34"
19710 "\xce\xab\x57\xcc\x79\x0b\xe0\x6f"
19711 "\x5c\x3e\x48\x1f\x6c\x46\xf7\x51"
19712 "\x8b\x84\x83\x2a\xc1\x05\xb8\xc5",
a0d608ee 19713 .clen = 48,
de845da9
EB
19714 .novrfy = 1,
19715 }, {
19716 .key = "\x61\x0e\x8c\xae\xe3\x23\xb6\x38"
19717 "\x76\x1c\xf6\x3a\x67\xa3\x9c\xd8",
19718 .klen = 16,
19719 .iv = "\x03\x05\xe0\xc9\x0f\xed\x34\xea"
19720 "\x97\xd4\x3b\xdf\x00\x00\x00\x00",
19721 .assoc = "\x49\x5c\x50\x1f\x1d\x94\xcc\x81"
19722 "\xba\xb7\xb6\x03\xaf\xa5\xc1\xa1"
19723 "\xd8\x5c\x42\x68\xe0\x6c\xda\x89"
19724 "\x05\xac\x56\xac\x1b\x2a\xd3\x86",
19725 .alen = 32,
a0d608ee 19726 .ptext = "\x75\x05\xbe\xc2\xd9\x1e\xde\x60"
de845da9
EB
19727 "\x47\x3d\x8c\x7d\xbd\xb5\xd9\xb7"
19728 "\xf2\xae\x61\x05\x8f\x82\x24\x3f"
19729 "\x9c\x67\x91\xe1\x38\x4f\xe4\x0c",
a0d608ee
EB
19730 .plen = 32,
19731 .ctext = "\x39\xbe\x7d\x15\x62\x77\xf3\x3c"
de845da9
EB
19732 "\xad\x83\x52\x6d\x71\x03\x25\x1c"
19733 "\xed\x81\x3a\x9a\x16\x7d\x19\x80"
19734 "\x72\x04\x72\xd0\xf6\xff\x05\x0f"
19735 "\xb7\x14\x30\x00\x32\x9e\xa0\xa6"
19736 "\x9e\x5a\x18\xa1\xb8\xfe\xdb\xd3",
a0d608ee 19737 .clen = 48,
de845da9
EB
19738 }, {
19739 .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
19740 "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
19741 "\xa4\x48\x93\x39\x26\x71\x4a\xc6",
19742 .klen = 24,
19743 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
19744 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
19745 .assoc = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
19746 "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
19747 "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
19748 "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
19749 .alen = 32,
a0d608ee
EB
19750 .ptext = "\x00",
19751 .plen = 0,
19752 .ctext = "\x71\x99\xfa\xf4\x44\x12\x68\x9b",
19753 .clen = 8,
de845da9
EB
19754 }, {
19755 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
19756 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
19757 "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
19758 .klen = 24,
19759 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
19760 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
19761 .assoc = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1"
19762 "\x58\x7c\xf2\x5c\x6d\x39\x0a\x64"
19763 "\xa4\xf0\x13\x05\xd1\x77\x99\x67"
19764 "\x11\xc4\xc6\xdb\x00\x56\x36\x61",
19765 .alen = 32,
a0d608ee 19766 .ptext = "\x85\x34\x66\x42\xc8\x92\x0f\x36"
de845da9
EB
19767 "\x58\xe0\x6b\x91\x3c\x98\x5c\xbb"
19768 "\x0a\x85\xcc\x02\xad\x7a\x96\xe9"
19769 "\x65\x43\xa4\xc3\x0f\xdc\x55\x81",
a0d608ee
EB
19770 .plen = 32,
19771 .ctext = "\xfb\xe5\x5d\x34\xbe\xe5\xe8\xe7"
de845da9
EB
19772 "\x5a\xef\x2f\xbf\x1f\x7f\xd4\xb2"
19773 "\x66\xca\x61\x1e\x96\x7a\x61\xb3"
19774 "\x1c\x16\x45\x52\xba\x04\x9c\x9f"
19775 "\xb1\xd2\x40\xbc\x52\x7c\x6f\xb1",
a0d608ee 19776 .clen = 40,
de845da9
EB
19777 }, {
19778 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
19779 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
19780 "\x29\xa0\xba\x9e\x48\x78\xd1\xba",
19781 .klen = 24,
19782 .iv = "\x03\xd1\xfc\x57\x9c\xfe\xb8\x9c"
19783 "\xad\x71\xaa\x1f\x00\x00\x00\x00",
19784 .assoc = "\x86\x67\xa5\xa9\x14\x5f\x0d\xc6"
19785 "\xff\x14\xc7\x44\xbf\x6c\x3a\xc3"
19786 "\xff\xb6\x81\xbd\xe2\xd5\x06\xc7"
19787 "\x3c\xa1\x52\x13\x03\x8a\x23\x3a",
19788 .alen = 32,
a0d608ee 19789 .ptext = "\x02\x87\x4d\x28\x80\x6e\xb2\xed"
de845da9
EB
19790 "\x99\x2a\xa8\xca\x04\x25\x45\x90"
19791 "\x1d\xdd\x5a\xd9\xe4\xdb\x9c\x9c"
19792 "\x49\xe9\x01\xfe\xa7\x80\x6d\x6b",
a0d608ee
EB
19793 .plen = 32,
19794 .ctext = "\x3f\x66\xb0\x9d\xe5\x4b\x38\x00"
de845da9
EB
19795 "\xc6\x0e\x6e\xe5\xd6\x98\xa6\x37"
19796 "\x8c\x26\x33\xc6\xb2\xa2\x17\xfa"
19797 "\x64\x19\xc0\x30\xd7\xfc\x14\x6b"
19798 "\xe3\x33\xc2\x04\xb0\x37\xbe\x3f"
19799 "\xa9\xb4\x2d\x68\x03\xa3\x44\xef",
a0d608ee 19800 .clen = 48,
de845da9
EB
19801 .novrfy = 1,
19802 }, {
19803 .key = "\xa4\x4b\x54\x29\x0a\xb8\x6d\x01"
19804 "\x5b\x80\x2a\xcf\x25\xc4\xb7\x5c"
19805 "\x20\x2c\xad\x30\xc2\x2b\x41\xfb"
19806 "\x0e\x85\xbc\x33\xad\x0f\x2b\xff",
19807 .klen = 32,
19808 .iv = "\x03\xee\x49\x83\xe9\xa9\xff\xe9"
19809 "\x57\xba\xfd\x9e\x00\x00\x00\x00",
19810 .alen = 0,
a0d608ee
EB
19811 .ptext = "\x00",
19812 .plen = 0,
19813 .ctext = "\x1f\xb8\x8f\xa3\xdd\x54\x00\xf2",
19814 .clen = 8,
de845da9
EB
19815 }, {
19816 .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73"
19817 "\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3"
19818 "\xa4\x48\x93\x39\x26\x71\x4a\xc6"
19819 "\xae\x8f\x11\x4c\xc2\x9c\x4a\xbb",
19820 .klen = 32,
19821 .iv = "\x03\x85\x34\x66\x42\xc8\x92\x0f"
19822 "\x36\x58\xe0\x6b\x00\x00\x00\x00",
19823 .alen = 0,
a0d608ee 19824 .ptext = "\xdc\x56\xf2\x71\xb0\xb1\xa0\x6c"
de845da9
EB
19825 "\xf0\x97\x3a\xfb\x6d\xe7\x32\x99"
19826 "\x3e\xaf\x70\x5e\xb2\x4d\xea\x39"
19827 "\x89\xd4\x75\x7a\x63\xb1\xda\x93",
a0d608ee
EB
19828 .plen = 32,
19829 .ctext = "\x48\x01\x5e\x02\x24\x04\x66\x47"
de845da9
EB
19830 "\xa1\xea\x6f\xaf\xe8\xfc\xfb\xdd"
19831 "\xa5\xa9\x87\x8d\x84\xee\x2e\x77"
19832 "\xbb\x86\xb9\xf5\x5c\x6c\xff\xf6"
19833 "\x72\xc3\x8e\xf7\x70\xb1\xb2\x07"
19834 "\xbc\xa8\xa3\xbd\x83\x7c\x1d\x2a",
a0d608ee 19835 .clen = 48,
de845da9
EB
19836 .novrfy = 1,
19837 }, {
19838 .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7"
19839 "\x96\xe5\xc5\x68\xaa\x95\x35\xe0"
19840 "\x29\xa0\xba\x9e\x48\x78\xd1\xba"
19841 "\x0d\x1a\x53\x3b\xb5\xe3\xf8\x8b",
19842 .klen = 32,
19843 .iv = "\x03\xcf\x76\x3f\xd9\x95\x75\x8f"
19844 "\x44\x89\x40\x7b\x00\x00\x00\x00",
19845 .assoc = "\x8f\x86\x6c\x4d\x1d\xc5\x39\x88"
19846 "\xc8\xf3\x5c\x52\x10\x63\x6f\x2b"
19847 "\x8a\x2a\xc5\x6f\x30\x23\x58\x7b"
19848 "\xfb\x36\x03\x11\xb4\xd9\xf2\xfe",
19849 .alen = 32,
a0d608ee 19850 .ptext = "\xc2\x54\xc8\xde\x78\x87\x77\x40"
de845da9
EB
19851 "\x49\x71\xe4\xb7\xe7\xcb\x76\x61"
19852 "\x0a\x41\xb9\xe9\xc0\x76\x54\xab"
19853 "\x04\x49\x3b\x19\x93\x57\x25\x5d",
a0d608ee
EB
19854 .plen = 32,
19855 .ctext = "\x48\x58\xd6\xf3\xad\x63\x58\xbf"
de845da9
EB
19856 "\xae\xc7\x5e\xae\x83\x8f\x7b\xe4"
19857 "\x78\x5c\x4c\x67\x71\x89\x94\xbf"
19858 "\x47\xf1\x63\x7e\x1c\x59\xbd\xc5"
19859 "\x7f\x44\x0a\x0c\x01\x18\x07\x92"
19860 "\xe1\xd3\x51\xce\x32\x6d\x0c\x5b",
a0d608ee 19861 .clen = 48,
b87dc203
OM
19862 },
19863};
19864
19865/*
92a4c9fe
EB
19866 * rfc4309 refers to section 8 of rfc3610 for test vectors, but they all
19867 * use a 13-byte nonce, we only support an 11-byte nonce. Worse,
19868 * they use AD lengths which are not valid ESP header lengths.
b87dc203 19869 *
92a4c9fe
EB
19870 * These vectors are copied/generated from the ones for rfc4106 with
19871 * the key truncated by one byte..
b87dc203 19872 */
a0d608ee 19873static const struct aead_testvec aes_ccm_rfc4309_tv_template[] = {
92a4c9fe
EB
19874 { /* Generated using Crypto++ */
19875 .key = zeroed_string,
19876 .klen = 19,
19877 .iv = zeroed_string,
a0d608ee
EB
19878 .ptext = zeroed_string,
19879 .plen = 16,
92a4c9fe
EB
19880 .assoc = zeroed_string,
19881 .alen = 16,
a0d608ee 19882 .ctext = "\x2E\x9A\xCA\x6B\xDA\x54\xFC\x6F"
92a4c9fe
EB
19883 "\x12\x50\xE8\xDE\x81\x3C\x63\x08"
19884 "\x1A\x22\xBA\x75\xEE\xD4\xD5\xB5"
19885 "\x27\x50\x01\xAC\x03\x33\x39\xFB",
a0d608ee 19886 .clen = 32,
92a4c9fe
EB
19887 },{
19888 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19889 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19890 "\x00\x00\x00",
19891 .klen = 19,
19892 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee
EB
19893 .ptext = zeroed_string,
19894 .plen = 16,
92a4c9fe
EB
19895 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x00"
19896 "\x00\x00\x00\x00\x00\x00\x00\x01",
19897 .alen = 16,
a0d608ee 19898 .ctext = "\xCF\xB9\x99\x17\xC8\x86\x0E\x7F"
92a4c9fe
EB
19899 "\x7E\x76\xF8\xE6\xF8\xCC\x1F\x17"
19900 "\x6A\xE0\x53\x9F\x4B\x73\x7E\xDA"
19901 "\x08\x09\x4E\xC4\x1E\xAD\xC6\xB0",
a0d608ee 19902 .clen = 32,
92a4c9fe 19903
b87dc203 19904 }, {
92a4c9fe
EB
19905 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19906 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19907 "\x00\x00\x00",
19908 .klen = 19,
19909 .iv = zeroed_string,
a0d608ee 19910 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 19911 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 19912 .plen = 16,
92a4c9fe
EB
19913 .assoc = zeroed_string,
19914 .alen = 16,
a0d608ee 19915 .ctext = "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
92a4c9fe
EB
19916 "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
19917 "\xA1\xE2\xC2\x42\x2B\x81\x70\x40"
19918 "\xFD\x7F\x76\xD1\x03\x07\xBB\x0C",
a0d608ee 19919 .clen = 32,
b87dc203 19920 }, {
92a4c9fe
EB
19921 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19922 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19923 "\x00\x00\x00",
19924 .klen = 19,
19925 .iv = zeroed_string,
a0d608ee 19926 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 19927 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 19928 .plen = 16,
92a4c9fe
EB
19929 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
19930 "\x00\x00\x00\x00\x00\x00\x00\x00",
19931 .alen = 16,
a0d608ee 19932 .ctext = "\x33\xDE\x73\xBC\xA6\xCE\x4E\xA6"
92a4c9fe
EB
19933 "\x61\xF4\xF5\x41\x03\x4A\xE3\x86"
19934 "\x5B\xC0\x73\xE0\x2B\x73\x68\xC9"
19935 "\x2D\x8C\x58\xC2\x90\x3D\xB0\x3E",
a0d608ee 19936 .clen = 32,
b87dc203 19937 }, {
92a4c9fe
EB
19938 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19939 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19940 "\x00\x00\x00",
19941 .klen = 19,
19942 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 19943 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe 19944 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 19945 .plen = 16,
92a4c9fe
EB
19946 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
19947 "\x00\x00\x00\x00\x00\x00\x00\x01",
19948 .alen = 16,
a0d608ee 19949 .ctext = "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
92a4c9fe
EB
19950 "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
19951 "\x43\x8E\x76\x57\x3B\xB4\x05\xE8"
19952 "\xA9\x9B\xBF\x25\xE0\x4F\xC0\xED",
a0d608ee 19953 .clen = 32,
b87dc203 19954 }, {
92a4c9fe
EB
19955 .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c"
19956 "\x6d\x6a\x8f\x94\x67\x30\x83\x08"
19957 "\x00\x00\x00",
19958 .klen = 19,
19959 .iv = "\x00\x00\x00\x00\x00\x00\x00\x01",
a0d608ee 19960 .ptext = "\x01\x01\x01\x01\x01\x01\x01\x01"
92a4c9fe
EB
19961 "\x01\x01\x01\x01\x01\x01\x01\x01"
19962 "\x01\x01\x01\x01\x01\x01\x01\x01"
19963 "\x01\x01\x01\x01\x01\x01\x01\x01"
19964 "\x01\x01\x01\x01\x01\x01\x01\x01"
19965 "\x01\x01\x01\x01\x01\x01\x01\x01"
19966 "\x01\x01\x01\x01\x01\x01\x01\x01"
19967 "\x01\x01\x01\x01\x01\x01\x01\x01",
a0d608ee 19968 .plen = 64,
92a4c9fe
EB
19969 .assoc = "\x01\x01\x01\x01\x01\x01\x01\x01"
19970 "\x00\x00\x00\x00\x00\x00\x00\x01",
19971 .alen = 16,
a0d608ee 19972 .ctext = "\xCE\xB8\x98\x16\xC9\x87\x0F\x7E"
92a4c9fe
EB
19973 "\x7F\x77\xF9\xE7\xF9\xCD\x1E\x16"
19974 "\x9C\xA4\x97\x83\x3F\x01\xA5\xF4"
19975 "\x43\x09\xE7\xB8\xE9\xD1\xD7\x02"
19976 "\x9B\xAB\x39\x18\xEB\x94\x34\x36"
19977 "\xE6\xC5\xC8\x9B\x00\x81\x9E\x49"
19978 "\x1D\x78\xE1\x48\xE3\xE9\xEA\x8E"
19979 "\x3A\x2B\x67\x5D\x35\x6A\x0F\xDB"
19980 "\x02\x73\xDD\xE7\x30\x4A\x30\x54"
19981 "\x1A\x9D\x09\xCA\xC8\x1C\x32\x5F",
a0d608ee 19982 .clen = 80,
b87dc203 19983 }, {
92a4c9fe
EB
19984 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
19985 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
19986 "\x00\x00\x00",
19987 .klen = 19,
19988 .iv = "\x00\x00\x45\x67\x89\xab\xcd\xef",
a0d608ee 19989 .ptext = "\xff\xff\xff\xff\xff\xff\xff\xff"
92a4c9fe
EB
19990 "\xff\xff\xff\xff\xff\xff\xff\xff"
19991 "\xff\xff\xff\xff\xff\xff\xff\xff"
19992 "\xff\xff\xff\xff\xff\xff\xff\xff"
19993 "\xff\xff\xff\xff\xff\xff\xff\xff"
19994 "\xff\xff\xff\xff\xff\xff\xff\xff"
19995 "\xff\xff\xff\xff\xff\xff\xff\xff"
19996 "\xff\xff\xff\xff\xff\xff\xff\xff"
19997 "\xff\xff\xff\xff\xff\xff\xff\xff"
19998 "\xff\xff\xff\xff\xff\xff\xff\xff"
19999 "\xff\xff\xff\xff\xff\xff\xff\xff"
20000 "\xff\xff\xff\xff\xff\xff\xff\xff"
20001 "\xff\xff\xff\xff\xff\xff\xff\xff"
20002 "\xff\xff\xff\xff\xff\xff\xff\xff"
20003 "\xff\xff\xff\xff\xff\xff\xff\xff"
20004 "\xff\xff\xff\xff\xff\xff\xff\xff"
20005 "\xff\xff\xff\xff\xff\xff\xff\xff"
20006 "\xff\xff\xff\xff\xff\xff\xff\xff"
20007 "\xff\xff\xff\xff\xff\xff\xff\xff"
20008 "\xff\xff\xff\xff\xff\xff\xff\xff"
20009 "\xff\xff\xff\xff\xff\xff\xff\xff"
20010 "\xff\xff\xff\xff\xff\xff\xff\xff"
20011 "\xff\xff\xff\xff\xff\xff\xff\xff"
20012 "\xff\xff\xff\xff\xff\xff\xff\xff",
a0d608ee 20013 .plen = 192,
92a4c9fe
EB
20014 .assoc = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
20015 "\xaa\xaa\xaa\xaa\x00\x00\x45\x67"
20016 "\x89\xab\xcd\xef",
20017 .alen = 20,
a0d608ee 20018 .ctext = "\x64\x17\xDC\x24\x9D\x92\xBA\x5E"
92a4c9fe
EB
20019 "\x7C\x64\x6D\x33\x46\x77\xAC\xB1"
20020 "\x5C\x9E\xE2\xC7\x27\x11\x3E\x95"
20021 "\x7D\xBE\x28\xC8\xC1\xCA\x5E\x8C"
20022 "\xB4\xE2\xDE\x9F\x53\x59\x26\xDB"
20023 "\x0C\xD4\xE4\x07\x9A\xE6\x3E\x01"
20024 "\x58\x0D\x3E\x3D\xD5\x21\xEB\x04"
20025 "\x06\x9D\x5F\xB9\x02\x49\x1A\x2B"
20026 "\xBA\xF0\x4E\x3B\x85\x50\x5B\x09"
20027 "\xFE\xEC\xFC\x54\xEC\x0C\xE2\x79"
20028 "\x8A\x2F\x5F\xD7\x05\x5D\xF1\x6D"
20029 "\x22\xEB\xD1\x09\x80\x3F\x5A\x70"
20030 "\xB2\xB9\xD3\x63\x99\xC2\x4D\x1B"
20031 "\x36\x12\x00\x89\xAA\x5D\x55\xDA"
20032 "\x1D\x5B\xD8\x3C\x5F\x09\xD2\xE6"
20033 "\x39\x41\x5C\xF0\xBE\x26\x4E\x5F"
20034 "\x2B\x50\x44\x52\xC2\x10\x7D\x38"
20035 "\x82\x64\x83\x0C\xAE\x49\xD0\xE5"
20036 "\x4F\xE5\x66\x4C\x58\x7A\xEE\x43"
20037 "\x3B\x51\xFE\xBA\x24\x8A\xFE\xDC"
20038 "\x19\x6D\x60\x66\x61\xF9\x9A\x3F"
20039 "\x75\xFC\x38\x53\x5B\xB5\xCD\x52"
20040 "\x4F\xE5\xE4\xC9\xFE\x10\xCB\x98"
20041 "\xF0\x06\x5B\x07\xAB\xBB\xF4\x0E"
20042 "\x2D\xC2\xDD\x5D\xDD\x22\x9A\xCC"
20043 "\x39\xAB\x63\xA5\x3D\x9C\x51\x8A",
a0d608ee 20044 .clen = 208,
92a4c9fe
EB
20045 }, { /* From draft-mcgrew-gcm-test-01 */
20046 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
20047 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
20048 "\x2E\x44\x3B",
20049 .klen = 19,
20050 .iv = "\x49\x56\xED\x7E\x3B\x24\x4C\xFE",
a0d608ee 20051 .ptext = "\x45\x00\x00\x48\x69\x9A\x00\x00"
92a4c9fe
EB
20052 "\x80\x11\x4D\xB7\xC0\xA8\x01\x02"
20053 "\xC0\xA8\x01\x01\x0A\x9B\xF1\x56"
20054 "\x38\xD3\x01\x00\x00\x01\x00\x00"
20055 "\x00\x00\x00\x00\x04\x5F\x73\x69"
20056 "\x70\x04\x5F\x75\x64\x70\x03\x73"
20057 "\x69\x70\x09\x63\x79\x62\x65\x72"
20058 "\x63\x69\x74\x79\x02\x64\x6B\x00"
20059 "\x00\x21\x00\x01\x01\x02\x02\x01",
a0d608ee 20060 .plen = 72,
92a4c9fe
EB
20061 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
20062 "\x00\x00\x00\x00\x49\x56\xED\x7E"
20063 "\x3B\x24\x4C\xFE",
20064 .alen = 20,
a0d608ee 20065 .ctext = "\x89\xBA\x3E\xEF\xE6\xD6\xCF\xDB"
92a4c9fe
EB
20066 "\x83\x60\xF5\xBA\x3A\x56\x79\xE6"
20067 "\x7E\x0C\x53\xCF\x9E\x87\xE0\x4E"
20068 "\x1A\x26\x01\x24\xC7\x2E\x3D\xBF"
20069 "\x29\x2C\x91\xC1\xB8\xA8\xCF\xE0"
20070 "\x39\xF8\x53\x6D\x31\x22\x2B\xBF"
20071 "\x98\x81\xFC\x34\xEE\x85\x36\xCD"
20072 "\x26\xDB\x6C\x7A\x0C\x77\x8A\x35"
20073 "\x18\x85\x54\xB2\xBC\xDD\x3F\x43"
20074 "\x61\x06\x8A\xDF\x86\x3F\xB4\xAC"
20075 "\x97\xDC\xBD\xFD\x92\x10\xC5\xFF",
a0d608ee 20076 .clen = 88,
b87dc203 20077 }, {
92a4c9fe
EB
20078 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
20079 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
20080 "\xCA\xFE\xBA",
20081 .klen = 19,
20082 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 20083 .ptext = "\x45\x00\x00\x3E\x69\x8F\x00\x00"
92a4c9fe
EB
20084 "\x80\x11\x4D\xCC\xC0\xA8\x01\x02"
20085 "\xC0\xA8\x01\x01\x0A\x98\x00\x35"
20086 "\x00\x2A\x23\x43\xB2\xD0\x01\x00"
20087 "\x00\x01\x00\x00\x00\x00\x00\x00"
20088 "\x03\x73\x69\x70\x09\x63\x79\x62"
20089 "\x65\x72\x63\x69\x74\x79\x02\x64"
20090 "\x6B\x00\x00\x01\x00\x01\x00\x01",
a0d608ee 20091 .plen = 64,
92a4c9fe
EB
20092 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
20093 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
20094 .alen = 16,
a0d608ee 20095 .ctext = "\x4B\xC2\x70\x60\x64\xD2\xF3\xC8"
92a4c9fe
EB
20096 "\xE5\x26\x8A\xDE\xB8\x7E\x7D\x16"
20097 "\x56\xC7\xD2\x88\xBA\x8D\x58\xAF"
20098 "\xF5\x71\xB6\x37\x84\xA7\xB1\x99"
20099 "\x51\x5C\x0D\xA0\x27\xDE\xE7\x2D"
20100 "\xEF\x25\x88\x1F\x1D\x77\x11\xFF"
20101 "\xDB\xED\xEE\x56\x16\xC5\x5C\x9B"
20102 "\x00\x62\x1F\x68\x4E\x7C\xA0\x97"
20103 "\x10\x72\x7E\x53\x13\x3B\x68\xE4"
20104 "\x30\x99\x91\x79\x09\xEA\xFF\x6A",
a0d608ee 20105 .clen = 80,
b87dc203 20106 }, {
92a4c9fe
EB
20107 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20108 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20109 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20110 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20111 "\x11\x22\x33",
20112 .klen = 35,
20113 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
a0d608ee 20114 .ptext = "\x45\x00\x00\x30\x69\xA6\x40\x00"
92a4c9fe
EB
20115 "\x80\x06\x26\x90\xC0\xA8\x01\x02"
20116 "\x93\x89\x15\x5E\x0A\x9E\x00\x8B"
20117 "\x2D\xC5\x7E\xE0\x00\x00\x00\x00"
20118 "\x70\x02\x40\x00\x20\xBF\x00\x00"
20119 "\x02\x04\x05\xB4\x01\x01\x04\x02"
20120 "\x01\x02\x02\x01",
a0d608ee 20121 .plen = 52,
92a4c9fe
EB
20122 .assoc = "\x4A\x2C\xBF\xE3\x00\x00\x00\x02"
20123 "\x01\x02\x03\x04\x05\x06\x07\x08",
20124 .alen = 16,
a0d608ee 20125 .ctext = "\xD6\x31\x0D\x2B\x3D\x6F\xBD\x2F"
92a4c9fe
EB
20126 "\x58\x41\x7E\xFF\x9A\x9E\x09\xB4"
20127 "\x1A\xF7\xF6\x42\x31\xCD\xBF\xAD"
20128 "\x27\x0E\x2C\xF2\xDB\x10\xDF\x55"
20129 "\x8F\x0D\xD7\xAC\x23\xBD\x42\x10"
20130 "\xD0\xB2\xAF\xD8\x37\xAC\x6B\x0B"
20131 "\x11\xD4\x0B\x12\xEC\xB4\xB1\x92"
20132 "\x23\xA6\x10\xB0\x26\xD6\xD9\x26"
20133 "\x5A\x48\x6A\x3E",
a0d608ee 20134 .clen = 68,
b87dc203 20135 }, {
92a4c9fe
EB
20136 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
20137 "\x00\x00\x00\x00\x00\x00\x00\x00"
20138 "\x00\x00\x00",
20139 .klen = 19,
20140 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
a0d608ee 20141 .ptext = "\x45\x00\x00\x3C\x99\xC5\x00\x00"
92a4c9fe
EB
20142 "\x80\x01\xCB\x7A\x40\x67\x93\x18"
20143 "\x01\x01\x01\x01\x08\x00\x07\x5C"
20144 "\x02\x00\x44\x00\x61\x62\x63\x64"
20145 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20146 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20147 "\x75\x76\x77\x61\x62\x63\x64\x65"
20148 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 20149 .plen = 64,
92a4c9fe
EB
20150 .assoc = "\x00\x00\x00\x00\x00\x00\x00\x01"
20151 "\x00\x00\x00\x00\x00\x00\x00\x00",
b87dc203 20152 .alen = 16,
a0d608ee 20153 .ctext = "\x6B\x9A\xCA\x57\x43\x91\xFC\x6F"
92a4c9fe
EB
20154 "\x92\x51\x23\xA4\xC1\x5B\xF0\x10"
20155 "\xF3\x13\xF4\xF8\xA1\x9A\xB4\xDC"
20156 "\x89\xC8\xF8\x42\x62\x95\xB7\xCB"
20157 "\xB8\xF5\x0F\x1B\x2E\x94\xA2\xA7"
20158 "\xBF\xFB\x8A\x92\x13\x63\xD1\x3C"
20159 "\x08\xF5\xE8\xA6\xAA\xF6\x34\xF9"
20160 "\x42\x05\xAF\xB3\xE7\x9A\xFC\xEE"
20161 "\x36\x25\xC1\x10\x12\x1C\xCA\x82"
20162 "\xEA\xE6\x63\x5A\x57\x28\xA9\x9A",
a0d608ee 20163 .clen = 80,
b87dc203 20164 }, {
92a4c9fe
EB
20165 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20166 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20167 "\x57\x69\x0E",
20168 .klen = 19,
20169 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 20170 .ptext = "\x45\x00\x00\x3C\x99\xC3\x00\x00"
92a4c9fe
EB
20171 "\x80\x01\xCB\x7C\x40\x67\x93\x18"
20172 "\x01\x01\x01\x01\x08\x00\x08\x5C"
20173 "\x02\x00\x43\x00\x61\x62\x63\x64"
20174 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20175 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20176 "\x75\x76\x77\x61\x62\x63\x64\x65"
20177 "\x66\x67\x68\x69\x01\x02\x02\x01",
a0d608ee 20178 .plen = 64,
92a4c9fe
EB
20179 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
20180 "\x10\x10\x10\x10\x4E\x28\x00\x00"
20181 "\xA2\xFC\xA1\xA3",
20182 .alen = 20,
a0d608ee 20183 .ctext = "\x6A\x6B\x45\x2B\x7C\x67\x52\xF6"
92a4c9fe
EB
20184 "\x10\x60\x40\x62\x6B\x4F\x97\x8E"
20185 "\x0B\xB2\x22\x97\xCB\x21\xE0\x90"
20186 "\xA2\xE7\xD1\x41\x30\xE4\x4B\x1B"
20187 "\x79\x01\x58\x50\x01\x06\xE1\xE0"
20188 "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
20189 "\x30\xB8\xE5\xDF\xD7\x12\x56\x75"
20190 "\xD0\x95\xB7\xB8\x91\x42\xF7\xFD"
20191 "\x97\x57\xCA\xC1\x20\xD0\x86\xB9"
20192 "\x66\x9D\xB4\x2B\x96\x22\xAC\x67",
a0d608ee 20193 .clen = 80,
b87dc203 20194 }, {
92a4c9fe
EB
20195 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20196 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20197 "\x57\x69\x0E",
20198 .klen = 19,
20199 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 20200 .ptext = "\x45\x00\x00\x1C\x42\xA2\x00\x00"
92a4c9fe
EB
20201 "\x80\x01\x44\x1F\x40\x67\x93\xB6"
20202 "\xE0\x00\x00\x02\x0A\x00\xF5\xFF"
20203 "\x01\x02\x02\x01",
a0d608ee 20204 .plen = 28,
92a4c9fe
EB
20205 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
20206 "\x10\x10\x10\x10\x4E\x28\x00\x00"
20207 "\xA2\xFC\xA1\xA3",
20208 .alen = 20,
a0d608ee 20209 .ctext = "\x6A\x6B\x45\x0B\xA7\x06\x52\xF6"
92a4c9fe
EB
20210 "\x10\x60\xCF\x01\x6B\x4F\x97\x20"
20211 "\xEA\xB3\x23\x94\xC9\x21\x1D\x33"
20212 "\xA1\xE5\x90\x40\x05\x37\x45\x70"
20213 "\xB5\xD6\x09\x0A\x23\x73\x33\xF9"
20214 "\x08\xB4\x22\xE4",
a0d608ee 20215 .clen = 44,
92a4c9fe
EB
20216 }, {
20217 .key = "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
20218 "\x6D\x6A\x8F\x94\x67\x30\x83\x08"
20219 "\xFE\xFF\xE9\x92\x86\x65\x73\x1C"
20220 "\xCA\xFE\xBA",
20221 .klen = 27,
20222 .iv = "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
a0d608ee 20223 .ptext = "\x45\x00\x00\x28\xA4\xAD\x40\x00"
92a4c9fe
EB
20224 "\x40\x06\x78\x80\x0A\x01\x03\x8F"
20225 "\x0A\x01\x06\x12\x80\x23\x06\xB8"
20226 "\xCB\x71\x26\x02\xDD\x6B\xB0\x3E"
20227 "\x50\x10\x16\xD0\x75\x68\x00\x01",
a0d608ee 20228 .plen = 40,
92a4c9fe
EB
20229 .assoc = "\x00\x00\xA5\xF8\x00\x00\x00\x0A"
20230 "\xFA\xCE\xDB\xAD\xDE\xCA\xF8\x88",
20231 .alen = 16,
a0d608ee 20232 .ctext = "\x05\x22\x15\xD1\x52\x56\x85\x04"
92a4c9fe
EB
20233 "\xA8\x5C\x5D\x6D\x7E\x6E\xF5\xFA"
20234 "\xEA\x16\x37\x50\xF3\xDF\x84\x3B"
20235 "\x2F\x32\x18\x57\x34\x2A\x8C\x23"
20236 "\x67\xDF\x6D\x35\x7B\x54\x0D\xFB"
20237 "\x34\xA5\x9F\x6C\x48\x30\x1E\x22"
20238 "\xFE\xB1\x22\x17\x17\x8A\xB9\x5B",
a0d608ee 20239 .clen = 56,
b87dc203 20240 }, {
92a4c9fe
EB
20241 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20242 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20243 "\xDE\xCA\xF8",
20244 .klen = 19,
20245 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 20246 .ptext = "\x45\x00\x00\x49\x33\xBA\x00\x00"
92a4c9fe
EB
20247 "\x7F\x11\x91\x06\xC3\xFB\x1D\x10"
20248 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
20249 "\x00\x35\xDD\x7B\x80\x03\x02\xD5"
20250 "\x00\x00\x4E\x20\x00\x1E\x8C\x18"
20251 "\xD7\x5B\x81\xDC\x91\xBA\xA0\x47"
20252 "\x6B\x91\xB9\x24\xB2\x80\x38\x9D"
20253 "\x92\xC9\x63\xBA\xC0\x46\xEC\x95"
20254 "\x9B\x62\x66\xC0\x47\x22\xB1\x49"
20255 "\x23\x01\x01\x01",
a0d608ee 20256 .plen = 76,
92a4c9fe
EB
20257 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
20258 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
20259 "\xCE\xFA\xCE\x74",
20260 .alen = 20,
a0d608ee 20261 .ctext = "\x92\xD0\x53\x79\x33\x38\xD5\xF3"
92a4c9fe
EB
20262 "\x7D\xE4\x7A\x8E\x86\x03\xC9\x90"
20263 "\x96\x35\xAB\x9C\xFB\xE8\xA3\x76"
20264 "\xE9\xE9\xE2\xD1\x2E\x11\x0E\x00"
20265 "\xFA\xCE\xB5\x9E\x02\xA7\x7B\xEA"
20266 "\x71\x9A\x58\xFB\xA5\x8A\xE1\xB7"
20267 "\x9C\x39\x9D\xE3\xB5\x6E\x69\xE6"
20268 "\x63\xC9\xDB\x05\x69\x51\x12\xAD"
20269 "\x3E\x00\x32\x73\x86\xF2\xEE\xF5"
20270 "\x0F\xE8\x81\x7E\x84\xD3\xC0\x0D"
20271 "\x76\xD6\x55\xC6\xB4\xC2\x34\xC7"
20272 "\x12\x25\x0B\xF9",
a0d608ee 20273 .clen = 92,
b87dc203 20274 }, {
92a4c9fe
EB
20275 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20276 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20277 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20278 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20279 "\x73\x61\x6C",
20280 .klen = 35,
20281 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 20282 .ptext = "\x45\x08\x00\x28\x73\x2C\x00\x00"
92a4c9fe
EB
20283 "\x40\x06\xE9\xF9\x0A\x01\x06\x12"
20284 "\x0A\x01\x03\x8F\x06\xB8\x80\x23"
20285 "\xDD\x6B\xAF\xBE\xCB\x71\x26\x02"
20286 "\x50\x10\x1F\x64\x6D\x54\x00\x01",
a0d608ee 20287 .plen = 40,
92a4c9fe
EB
20288 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
20289 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
20290 "\x69\x76\x65\x63",
20291 .alen = 20,
a0d608ee 20292 .ctext = "\xCC\x74\xB7\xD3\xB0\x38\x50\x42"
92a4c9fe
EB
20293 "\x2C\x64\x87\x46\x1E\x34\x10\x05"
20294 "\x29\x6B\xBB\x36\xE9\x69\xAD\x92"
20295 "\x82\xA1\x10\x6A\xEB\x0F\xDC\x7D"
20296 "\x08\xBA\xF3\x91\xCA\xAA\x61\xDA"
20297 "\x62\xF4\x14\x61\x5C\x9D\xB5\xA7"
20298 "\xEE\xD7\xB9\x7E\x87\x99\x9B\x7D",
a0d608ee 20299 .clen = 56,
b87dc203 20300 }, {
92a4c9fe
EB
20301 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20302 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20303 "\x57\x69\x0E",
20304 .klen = 19,
20305 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 20306 .ptext = "\x45\x00\x00\x49\x33\x3E\x00\x00"
92a4c9fe
EB
20307 "\x7F\x11\x91\x82\xC3\xFB\x1D\x10"
20308 "\xC2\xB1\xD3\x26\xC0\x28\x31\xCE"
20309 "\x00\x35\xCB\x45\x80\x03\x02\x5B"
20310 "\x00\x00\x01\xE0\x00\x1E\x8C\x18"
20311 "\xD6\x57\x59\xD5\x22\x84\xA0\x35"
20312 "\x2C\x71\x47\x5C\x88\x80\x39\x1C"
20313 "\x76\x4D\x6E\x5E\xE0\x49\x6B\x32"
20314 "\x5A\xE2\x70\xC0\x38\x99\x49\x39"
20315 "\x15\x01\x01\x01",
a0d608ee 20316 .plen = 76,
92a4c9fe
EB
20317 .assoc = "\x42\xF6\x7E\x3F\x10\x10\x10\x10"
20318 "\x10\x10\x10\x10\x4E\x28\x00\x00"
20319 "\xA2\xFC\xA1\xA3",
20320 .alen = 20,
a0d608ee 20321 .ctext = "\x6A\x6B\x45\x5E\xD6\x9A\x52\xF6"
92a4c9fe
EB
20322 "\xEF\x70\x1A\x9C\xE8\xD3\x19\x86"
20323 "\xC8\x02\xF0\xB0\x03\x09\xD9\x02"
20324 "\xA0\xD2\x59\x04\xD1\x85\x2A\x24"
20325 "\x1C\x67\x3E\xD8\x68\x72\x06\x94"
20326 "\x97\xBA\x4F\x76\x8D\xB0\x44\x5B"
20327 "\x69\xBF\xD5\xE2\x3D\xF1\x0B\x0C"
20328 "\xC0\xBF\xB1\x8F\x70\x09\x9E\xCE"
20329 "\xA5\xF2\x55\x58\x84\xFA\xF9\xB5"
20330 "\x23\xF4\x84\x40\x74\x14\x8A\x6B"
20331 "\xDB\xD7\x67\xED\xA4\x93\xF3\x47"
20332 "\xCC\xF7\x46\x6F",
a0d608ee 20333 .clen = 92,
b87dc203 20334 }, {
92a4c9fe
EB
20335 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20336 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20337 "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20338 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20339 "\x73\x61\x6C",
20340 .klen = 35,
20341 .iv = "\x61\x6E\x64\x01\x69\x76\x65\x63",
a0d608ee 20342 .ptext = "\x63\x69\x73\x63\x6F\x01\x72\x75"
92a4c9fe
EB
20343 "\x6C\x65\x73\x01\x74\x68\x65\x01"
20344 "\x6E\x65\x74\x77\x65\x01\x64\x65"
20345 "\x66\x69\x6E\x65\x01\x74\x68\x65"
20346 "\x74\x65\x63\x68\x6E\x6F\x6C\x6F"
20347 "\x67\x69\x65\x73\x01\x74\x68\x61"
20348 "\x74\x77\x69\x6C\x6C\x01\x64\x65"
20349 "\x66\x69\x6E\x65\x74\x6F\x6D\x6F"
20350 "\x72\x72\x6F\x77\x01\x02\x02\x01",
a0d608ee 20351 .plen = 72,
92a4c9fe
EB
20352 .assoc = "\x17\x40\x5E\x67\x15\x6F\x31\x26"
20353 "\xDD\x0D\xB9\x9B\x61\x6E\x64\x01"
20354 "\x69\x76\x65\x63",
20355 .alen = 20,
a0d608ee 20356 .ctext = "\xEA\x15\xC4\x98\xAC\x15\x22\x37"
92a4c9fe
EB
20357 "\x00\x07\x1D\xBE\x60\x5D\x73\x16"
20358 "\x4D\x0F\xCC\xCE\x8A\xD0\x49\xD4"
20359 "\x39\xA3\xD1\xB1\x21\x0A\x92\x1A"
20360 "\x2C\xCF\x8F\x9D\xC9\x91\x0D\xB4"
20361 "\x15\xFC\xBC\xA5\xC5\xBF\x54\xE5"
20362 "\x1C\xC7\x32\x41\x07\x7B\x2C\xB6"
20363 "\x5C\x23\x7C\x93\xEA\xEF\x23\x1C"
20364 "\x73\xF4\xE7\x12\x84\x4C\x37\x0A"
20365 "\x4A\x8F\x06\x37\x48\xF9\xF9\x05"
20366 "\x55\x13\x40\xC3\xD5\x55\x3A\x3D",
a0d608ee 20367 .clen = 88,
92a4c9fe
EB
20368 }, {
20369 .key = "\x7D\x77\x3D\x00\xC1\x44\xC5\x25"
20370 "\xAC\x61\x9D\x18\xC8\x4A\x3F\x47"
20371 "\xD9\x66\x42",
20372 .klen = 19,
20373 .iv = "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
a0d608ee
EB
20374 .ptext = "\x01\x02\x02\x01",
20375 .plen = 4,
92a4c9fe
EB
20376 .assoc = "\x33\x54\x67\xAE\xFF\xFF\xFF\xFF"
20377 "\x43\x45\x7E\x91\x82\x44\x3B\xC6",
b87dc203 20378 .alen = 16,
a0d608ee 20379 .ctext = "\x4C\x72\x63\x30\x2F\xE6\x56\xDD"
92a4c9fe
EB
20380 "\xD0\xD8\x60\x9D\x8B\xEF\x85\x90"
20381 "\xF7\x61\x24\x62",
a0d608ee 20382 .clen = 20,
b87dc203 20383 }, {
92a4c9fe
EB
20384 .key = "\xAB\xBC\xCD\xDE\xF0\x01\x12\x23"
20385 "\x34\x45\x56\x67\x78\x89\x9A\xAB"
20386 "\xDE\xCA\xF8",
20387 .klen = 19,
20388 .iv = "\xCA\xFE\xDE\xBA\xCE\xFA\xCE\x74",
a0d608ee 20389 .ptext = "\x74\x6F\x01\x62\x65\x01\x6F\x72"
92a4c9fe
EB
20390 "\x01\x6E\x6F\x74\x01\x74\x6F\x01"
20391 "\x62\x65\x00\x01",
a0d608ee 20392 .plen = 20,
92a4c9fe
EB
20393 .assoc = "\x00\x00\x01\x00\x00\x00\x00\x00"
20394 "\x00\x00\x00\x01\xCA\xFE\xDE\xBA"
20395 "\xCE\xFA\xCE\x74",
20396 .alen = 20,
a0d608ee 20397 .ctext = "\xA3\xBF\x52\x52\x65\x83\xBA\x81"
92a4c9fe
EB
20398 "\x03\x9B\x84\xFC\x44\x8C\xBB\x81"
20399 "\x36\xE1\x78\xBB\xA5\x49\x3A\xD0"
20400 "\xF0\x6B\x21\xAF\x98\xC0\x34\xDC"
20401 "\x17\x17\x65\xAD",
a0d608ee 20402 .clen = 36,
b87dc203 20403 }, {
92a4c9fe
EB
20404 .key = "\x6C\x65\x67\x61\x6C\x69\x7A\x65"
20405 "\x6D\x61\x72\x69\x6A\x75\x61\x6E"
20406 "\x61\x61\x6E\x64\x64\x6F\x69\x74"
20407 "\x62\x65\x66\x6F\x72\x65\x69\x61"
20408 "\x74\x75\x72",
20409 .klen = 35,
20410 .iv = "\x33\x30\x21\x69\x67\x65\x74\x6D",
a0d608ee 20411 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
20412 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
20413 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
20414 "\x02\x00\x07\x00\x61\x62\x63\x64"
20415 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20416 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20417 "\x01\x02\x02\x01",
a0d608ee 20418 .plen = 52,
92a4c9fe
EB
20419 .assoc = "\x79\x6B\x69\x63\xFF\xFF\xFF\xFF"
20420 "\xFF\xFF\xFF\xFF\x33\x30\x21\x69"
20421 "\x67\x65\x74\x6D",
20422 .alen = 20,
a0d608ee 20423 .ctext = "\x96\xFD\x86\xF8\xD1\x98\xFF\x10"
92a4c9fe
EB
20424 "\xAB\x8C\xDA\x8A\x5A\x08\x38\x1A"
20425 "\x48\x59\x80\x18\x1A\x18\x1A\x04"
20426 "\xC9\x0D\xE3\xE7\x0E\xA4\x0B\x75"
20427 "\x92\x9C\x52\x5C\x0B\xFB\xF8\xAF"
20428 "\x16\xC3\x35\xA8\xE7\xCE\x84\x04"
20429 "\xEB\x40\x6B\x7A\x8E\x75\xBB\x42"
20430 "\xE0\x63\x4B\x21\x44\xA2\x2B\x2B"
20431 "\x39\xDB\xC8\xDC",
a0d608ee 20432 .clen = 68,
b87dc203 20433 }, {
92a4c9fe
EB
20434 .key = "\x3D\xE0\x98\x74\xB3\x88\xE6\x49"
20435 "\x19\x88\xD0\xC3\x60\x7E\xAE\x1F"
20436 "\x57\x69\x0E",
20437 .klen = 19,
20438 .iv = "\x4E\x28\x00\x00\xA2\xFC\xA1\xA3",
a0d608ee 20439 .ptext = "\x45\x00\x00\x30\xDA\x3A\x00\x00"
92a4c9fe
EB
20440 "\x80\x01\xDF\x3B\xC0\xA8\x00\x05"
20441 "\xC0\xA8\x00\x01\x08\x00\xC6\xCD"
20442 "\x02\x00\x07\x00\x61\x62\x63\x64"
20443 "\x65\x66\x67\x68\x69\x6A\x6B\x6C"
20444 "\x6D\x6E\x6F\x70\x71\x72\x73\x74"
20445 "\x01\x02\x02\x01",
a0d608ee 20446 .plen = 52,
92a4c9fe
EB
20447 .assoc = "\x3F\x7E\xF6\x42\x10\x10\x10\x10"
20448 "\x10\x10\x10\x10\x4E\x28\x00\x00"
20449 "\xA2\xFC\xA1\xA3",
20450 .alen = 20,
a0d608ee 20451 .ctext = "\x6A\x6B\x45\x27\x3F\x9E\x52\xF6"
92a4c9fe
EB
20452 "\x10\x60\x54\x25\xEB\x80\x04\x93"
20453 "\xCA\x1B\x23\x97\xCB\x21\x2E\x01"
20454 "\xA2\xE7\x95\x41\x30\xE4\x4B\x1B"
20455 "\x79\x01\x58\x50\x01\x06\xE1\xE0"
20456 "\x2C\x83\x79\xD3\xDE\x46\x97\x1A"
20457 "\x44\xCC\x90\xBF\x00\x94\x94\x92"
20458 "\x20\x17\x0C\x1B\x55\xDE\x7E\x68"
20459 "\xF4\x95\x5D\x4F",
a0d608ee 20460 .clen = 68,
92a4c9fe
EB
20461 }, {
20462 .key = "\x4C\x80\xCD\xEF\xBB\x5D\x10\xDA"
20463 "\x90\x6A\xC7\x3C\x36\x13\xA6\x34"
20464 "\x22\x43\x3C",
20465 .klen = 19,
20466 .iv = "\x48\x55\xEC\x7D\x3A\x23\x4B\xFD",
a0d608ee 20467 .ptext = "\x08\x00\xC6\xCD\x02\x00\x07\x00"
92a4c9fe
EB
20468 "\x61\x62\x63\x64\x65\x66\x67\x68"
20469 "\x69\x6A\x6B\x6C\x6D\x6E\x6F\x70"
20470 "\x71\x72\x73\x74\x01\x02\x02\x01",
a0d608ee 20471 .plen = 32,
92a4c9fe
EB
20472 .assoc = "\x00\x00\x43\x21\x87\x65\x43\x21"
20473 "\x00\x00\x00\x07\x48\x55\xEC\x7D"
20474 "\x3A\x23\x4B\xFD",
20475 .alen = 20,
a0d608ee 20476 .ctext = "\x67\xE9\x28\xB3\x1C\xA4\x6D\x02"
92a4c9fe
EB
20477 "\xF0\xB5\x37\xB6\x6B\x2F\xF5\x4F"
20478 "\xF8\xA3\x4C\x53\xB8\x12\x09\xBF"
20479 "\x58\x7D\xCF\x29\xA3\x41\x68\x6B"
20480 "\xCE\xE8\x79\x85\x3C\xB0\x3A\x8F"
20481 "\x16\xB0\xA1\x26\xC9\xBC\xBC\xA6",
a0d608ee 20482 .clen = 48,
92a4c9fe
EB
20483 }
20484};
20485
a0d608ee
EB
20486/*
20487 * ChaCha20-Poly1305 AEAD test vectors from RFC7539 2.8.2./A.5.
20488 */
20489static const struct aead_testvec rfc7539_tv_template[] = {
20490 {
20491 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
20492 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
20493 "\x90\x91\x92\x93\x94\x95\x96\x97"
20494 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
4feb4c59 20495 .klen = 32,
a0d608ee
EB
20496 .iv = "\x07\x00\x00\x00\x40\x41\x42\x43"
20497 "\x44\x45\x46\x47",
20498 .assoc = "\x50\x51\x52\x53\xc0\xc1\xc2\xc3"
20499 "\xc4\xc5\xc6\xc7",
20500 .alen = 12,
20501 .ptext = "\x4c\x61\x64\x69\x65\x73\x20\x61"
20502 "\x6e\x64\x20\x47\x65\x6e\x74\x6c"
20503 "\x65\x6d\x65\x6e\x20\x6f\x66\x20"
20504 "\x74\x68\x65\x20\x63\x6c\x61\x73"
20505 "\x73\x20\x6f\x66\x20\x27\x39\x39"
20506 "\x3a\x20\x49\x66\x20\x49\x20\x63"
20507 "\x6f\x75\x6c\x64\x20\x6f\x66\x66"
20508 "\x65\x72\x20\x79\x6f\x75\x20\x6f"
20509 "\x6e\x6c\x79\x20\x6f\x6e\x65\x20"
20510 "\x74\x69\x70\x20\x66\x6f\x72\x20"
20511 "\x74\x68\x65\x20\x66\x75\x74\x75"
20512 "\x72\x65\x2c\x20\x73\x75\x6e\x73"
20513 "\x63\x72\x65\x65\x6e\x20\x77\x6f"
20514 "\x75\x6c\x64\x20\x62\x65\x20\x69"
20515 "\x74\x2e",
20516 .plen = 114,
20517 .ctext = "\xd3\x1a\x8d\x34\x64\x8e\x60\xdb"
20518 "\x7b\x86\xaf\xbc\x53\xef\x7e\xc2"
20519 "\xa4\xad\xed\x51\x29\x6e\x08\xfe"
20520 "\xa9\xe2\xb5\xa7\x36\xee\x62\xd6"
20521 "\x3d\xbe\xa4\x5e\x8c\xa9\x67\x12"
20522 "\x82\xfa\xfb\x69\xda\x92\x72\x8b"
20523 "\x1a\x71\xde\x0a\x9e\x06\x0b\x29"
20524 "\x05\xd6\xa5\xb6\x7e\xcd\x3b\x36"
20525 "\x92\xdd\xbd\x7f\x2d\x77\x8b\x8c"
20526 "\x98\x03\xae\xe3\x28\x09\x1b\x58"
20527 "\xfa\xb3\x24\xe4\xfa\xd6\x75\x94"
20528 "\x55\x85\x80\x8b\x48\x31\xd7\xbc"
20529 "\x3f\xf4\xde\xf0\x8e\x4b\x7a\x9d"
20530 "\xe5\x76\xd2\x65\x86\xce\xc6\x4b"
20531 "\x61\x16\x1a\xe1\x0b\x59\x4f\x09"
20532 "\xe2\x6a\x7e\x90\x2e\xcb\xd0\x60"
20533 "\x06\x91",
20534 .clen = 130,
4feb4c59 20535 }, {
a0d608ee
EB
20536 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
20537 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
20538 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
20539 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
4feb4c59 20540 .klen = 32,
a0d608ee
EB
20541 .iv = "\x00\x00\x00\x00\x01\x02\x03\x04"
20542 "\x05\x06\x07\x08",
20543 .assoc = "\xf3\x33\x88\x86\x00\x00\x00\x00"
20544 "\x00\x00\x4e\x91",
20545 .alen = 12,
20546 .ptext = "\x49\x6e\x74\x65\x72\x6e\x65\x74"
20547 "\x2d\x44\x72\x61\x66\x74\x73\x20"
20548 "\x61\x72\x65\x20\x64\x72\x61\x66"
20549 "\x74\x20\x64\x6f\x63\x75\x6d\x65"
20550 "\x6e\x74\x73\x20\x76\x61\x6c\x69"
20551 "\x64\x20\x66\x6f\x72\x20\x61\x20"
20552 "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
20553 "\x6f\x66\x20\x73\x69\x78\x20\x6d"
20554 "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
20555 "\x64\x20\x6d\x61\x79\x20\x62\x65"
20556 "\x20\x75\x70\x64\x61\x74\x65\x64"
20557 "\x2c\x20\x72\x65\x70\x6c\x61\x63"
20558 "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
20559 "\x62\x73\x6f\x6c\x65\x74\x65\x64"
20560 "\x20\x62\x79\x20\x6f\x74\x68\x65"
20561 "\x72\x20\x64\x6f\x63\x75\x6d\x65"
20562 "\x6e\x74\x73\x20\x61\x74\x20\x61"
20563 "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
20564 "\x20\x49\x74\x20\x69\x73\x20\x69"
20565 "\x6e\x61\x70\x70\x72\x6f\x70\x72"
20566 "\x69\x61\x74\x65\x20\x74\x6f\x20"
20567 "\x75\x73\x65\x20\x49\x6e\x74\x65"
20568 "\x72\x6e\x65\x74\x2d\x44\x72\x61"
20569 "\x66\x74\x73\x20\x61\x73\x20\x72"
20570 "\x65\x66\x65\x72\x65\x6e\x63\x65"
20571 "\x20\x6d\x61\x74\x65\x72\x69\x61"
20572 "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
20573 "\x63\x69\x74\x65\x20\x74\x68\x65"
20574 "\x6d\x20\x6f\x74\x68\x65\x72\x20"
20575 "\x74\x68\x61\x6e\x20\x61\x73\x20"
20576 "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
20577 "\x20\x69\x6e\x20\x70\x72\x6f\x67"
20578 "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
20579 "\x9d",
20580 .plen = 265,
20581 .ctext = "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
20582 "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
20583 "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
20584 "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
20585 "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
20586 "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
20587 "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
20588 "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
20589 "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
20590 "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
20591 "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
20592 "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
20593 "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
20594 "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
20595 "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
20596 "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
20597 "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
20598 "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
20599 "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
20600 "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
20601 "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
20602 "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
20603 "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
20604 "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
20605 "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
20606 "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
20607 "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
20608 "\x73\xa6\x72\x76\x27\x09\x7a\x10"
20609 "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
20610 "\xfa\x68\xf0\xff\x77\x98\x71\x30"
20611 "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
20612 "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
20613 "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
20614 "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
20615 "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
20616 "\x38",
20617 .clen = 281,
20618 },
20619};
20620
20621/*
20622 * draft-irtf-cfrg-chacha20-poly1305
20623 */
20624static const struct aead_testvec rfc7539esp_tv_template[] = {
20625 {
20626 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
20627 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
20628 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
20629 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0"
20630 "\x00\x00\x00\x00",
20631 .klen = 36,
20632 .iv = "\x01\x02\x03\x04\x05\x06\x07\x08",
20633 .assoc = "\xf3\x33\x88\x86\x00\x00\x00\x00"
20634 "\x00\x00\x4e\x91\x01\x02\x03\x04"
20635 "\x05\x06\x07\x08",
20636 .alen = 20,
20637 .ptext = "\x49\x6e\x74\x65\x72\x6e\x65\x74"
20638 "\x2d\x44\x72\x61\x66\x74\x73\x20"
20639 "\x61\x72\x65\x20\x64\x72\x61\x66"
20640 "\x74\x20\x64\x6f\x63\x75\x6d\x65"
20641 "\x6e\x74\x73\x20\x76\x61\x6c\x69"
20642 "\x64\x20\x66\x6f\x72\x20\x61\x20"
20643 "\x6d\x61\x78\x69\x6d\x75\x6d\x20"
20644 "\x6f\x66\x20\x73\x69\x78\x20\x6d"
20645 "\x6f\x6e\x74\x68\x73\x20\x61\x6e"
20646 "\x64\x20\x6d\x61\x79\x20\x62\x65"
20647 "\x20\x75\x70\x64\x61\x74\x65\x64"
20648 "\x2c\x20\x72\x65\x70\x6c\x61\x63"
20649 "\x65\x64\x2c\x20\x6f\x72\x20\x6f"
20650 "\x62\x73\x6f\x6c\x65\x74\x65\x64"
20651 "\x20\x62\x79\x20\x6f\x74\x68\x65"
20652 "\x72\x20\x64\x6f\x63\x75\x6d\x65"
20653 "\x6e\x74\x73\x20\x61\x74\x20\x61"
20654 "\x6e\x79\x20\x74\x69\x6d\x65\x2e"
20655 "\x20\x49\x74\x20\x69\x73\x20\x69"
20656 "\x6e\x61\x70\x70\x72\x6f\x70\x72"
20657 "\x69\x61\x74\x65\x20\x74\x6f\x20"
20658 "\x75\x73\x65\x20\x49\x6e\x74\x65"
20659 "\x72\x6e\x65\x74\x2d\x44\x72\x61"
20660 "\x66\x74\x73\x20\x61\x73\x20\x72"
20661 "\x65\x66\x65\x72\x65\x6e\x63\x65"
20662 "\x20\x6d\x61\x74\x65\x72\x69\x61"
20663 "\x6c\x20\x6f\x72\x20\x74\x6f\x20"
20664 "\x63\x69\x74\x65\x20\x74\x68\x65"
20665 "\x6d\x20\x6f\x74\x68\x65\x72\x20"
20666 "\x74\x68\x61\x6e\x20\x61\x73\x20"
20667 "\x2f\xe2\x80\x9c\x77\x6f\x72\x6b"
20668 "\x20\x69\x6e\x20\x70\x72\x6f\x67"
20669 "\x72\x65\x73\x73\x2e\x2f\xe2\x80"
92a4c9fe 20670 "\x9d",
a0d608ee
EB
20671 .plen = 265,
20672 .ctext = "\x64\xa0\x86\x15\x75\x86\x1a\xf4"
20673 "\x60\xf0\x62\xc7\x9b\xe6\x43\xbd"
20674 "\x5e\x80\x5c\xfd\x34\x5c\xf3\x89"
20675 "\xf1\x08\x67\x0a\xc7\x6c\x8c\xb2"
20676 "\x4c\x6c\xfc\x18\x75\x5d\x43\xee"
20677 "\xa0\x9e\xe9\x4e\x38\x2d\x26\xb0"
20678 "\xbd\xb7\xb7\x3c\x32\x1b\x01\x00"
20679 "\xd4\xf0\x3b\x7f\x35\x58\x94\xcf"
20680 "\x33\x2f\x83\x0e\x71\x0b\x97\xce"
20681 "\x98\xc8\xa8\x4a\xbd\x0b\x94\x81"
20682 "\x14\xad\x17\x6e\x00\x8d\x33\xbd"
20683 "\x60\xf9\x82\xb1\xff\x37\xc8\x55"
20684 "\x97\x97\xa0\x6e\xf4\xf0\xef\x61"
20685 "\xc1\x86\x32\x4e\x2b\x35\x06\x38"
20686 "\x36\x06\x90\x7b\x6a\x7c\x02\xb0"
20687 "\xf9\xf6\x15\x7b\x53\xc8\x67\xe4"
20688 "\xb9\x16\x6c\x76\x7b\x80\x4d\x46"
20689 "\xa5\x9b\x52\x16\xcd\xe7\xa4\xe9"
20690 "\x90\x40\xc5\xa4\x04\x33\x22\x5e"
20691 "\xe2\x82\xa1\xb0\xa0\x6c\x52\x3e"
20692 "\xaf\x45\x34\xd7\xf8\x3f\xa1\x15"
20693 "\x5b\x00\x47\x71\x8c\xbc\x54\x6a"
20694 "\x0d\x07\x2b\x04\xb3\x56\x4e\xea"
20695 "\x1b\x42\x22\x73\xf5\x48\x27\x1a"
20696 "\x0b\xb2\x31\x60\x53\xfa\x76\x99"
20697 "\x19\x55\xeb\xd6\x31\x59\x43\x4e"
20698 "\xce\xbb\x4e\x46\x6d\xae\x5a\x10"
20699 "\x73\xa6\x72\x76\x27\x09\x7a\x10"
20700 "\x49\xe6\x17\xd9\x1d\x36\x10\x94"
20701 "\xfa\x68\xf0\xff\x77\x98\x71\x30"
20702 "\x30\x5b\xea\xba\x2e\xda\x04\xdf"
20703 "\x99\x7b\x71\x4d\x6c\x6f\x2c\x29"
20704 "\xa6\xad\x5c\xb4\x02\x2b\x02\x70"
20705 "\x9b\xee\xad\x9d\x67\x89\x0c\xbb"
20706 "\x22\x39\x23\x36\xfe\xa1\x85\x1f"
20707 "\x38",
20708 .clen = 281,
35351988
SM
20709 },
20710};
20711
e08ca2da 20712/*
a0d608ee 20713 * AEGIS-128 test vectors - generated via reference implementation from
92a4c9fe
EB
20714 * SUPERCOP (https://bench.cr.yp.to/supercop.html):
20715 *
20716 * https://bench.cr.yp.to/supercop/supercop-20170228.tar.xz
a0d608ee 20717 * (see crypto_aead/aegis128/)
e08ca2da 20718 */
a0d608ee 20719static const struct aead_testvec aegis128_tv_template[] = {
e08ca2da 20720 {
a0d608ee 20721 .key = "\x0f\xc9\x8e\x67\x44\x9e\xaa\x86"
92a4c9fe 20722 "\x20\x36\x2c\x24\xfe\xc9\x30\x81",
a0d608ee
EB
20723 .klen = 16,
20724 .iv = "\x1e\x92\x1c\xcf\x88\x3d\x54\x0d"
20725 "\x40\x6d\x59\x48\xfc\x92\x61\x03",
92a4c9fe
EB
20726 .assoc = "",
20727 .alen = 0,
a0d608ee
EB
20728 .ptext = "",
20729 .plen = 0,
20730 .ctext = "\x07\xa5\x11\xf2\x9d\x40\xb8\x6d"
20731 "\xda\xb8\x12\x34\x4c\x53\xd9\x72",
20732 .clen = 16,
92a4c9fe 20733 }, {
a0d608ee 20734 .key = "\x4b\xed\xc8\x07\x54\x1a\x52\xa2"
92a4c9fe 20735 "\xa1\x10\xde\xb5\xf8\xed\xf3\x87",
a0d608ee
EB
20736 .klen = 16,
20737 .iv = "\x5a\xb7\x56\x6e\x98\xb9\xfd\x29"
20738 "\xc1\x47\x0b\xda\xf6\xb6\x23\x09",
92a4c9fe
EB
20739 .assoc = "",
20740 .alen = 0,
a0d608ee
EB
20741 .ptext = "\x79",
20742 .plen = 1,
20743 .ctext = "\x9e\x78\x52\xae\xcb\x9e\xe4\xd3"
20744 "\x9a\xd7\x5d\xd7\xaa\x9a\xe9\x5a"
20745 "\xcc",
20746 .clen = 17,
92a4c9fe 20747 }, {
a0d608ee 20748 .key = "\x88\x12\x01\xa6\x64\x96\xfb\xbe"
92a4c9fe 20749 "\x22\xea\x90\x47\xf2\x11\xb5\x8e",
a0d608ee
EB
20750 .klen = 16,
20751 .iv = "\x97\xdb\x90\x0e\xa8\x35\xa5\x45"
20752 "\x42\x21\xbd\x6b\xf0\xda\xe6\x0f",
92a4c9fe
EB
20753 .assoc = "",
20754 .alen = 0,
a0d608ee
EB
20755 .ptext = "\xb5\x6e\xad\xdd\x30\x72\xfa\x53"
20756 "\x82\x8e\x16\xb4\xed\x6d\x47",
20757 .plen = 15,
20758 .ctext = "\xc3\x80\x83\x04\x5f\xaa\x61\xc7"
20759 "\xca\xdd\x6f\xac\x85\x08\xb5\x35"
20760 "\x2b\xc2\x3e\x0b\x1b\x39\x37\x2b"
20761 "\x7a\x21\x16\xb3\xe6\x67\x66",
20762 .clen = 31,
92a4c9fe 20763 }, {
a0d608ee 20764 .key = "\xc4\x37\x3b\x45\x74\x11\xa4\xda"
92a4c9fe 20765 "\xa2\xc5\x42\xd8\xec\x36\x78\x94",
a0d608ee
EB
20766 .klen = 16,
20767 .iv = "\xd3\x00\xc9\xad\xb8\xb0\x4e\x61"
20768 "\xc3\xfb\x6f\xfd\xea\xff\xa9\x15",
92a4c9fe
EB
20769 .assoc = "",
20770 .alen = 0,
a0d608ee 20771 .ptext = "\xf2\x92\xe6\x7d\x40\xee\xa3\x6f"
92a4c9fe 20772 "\x03\x68\xc8\x45\xe7\x91\x0a\x18",
a0d608ee
EB
20773 .plen = 16,
20774 .ctext = "\x23\x25\x30\xe5\x6a\xb6\x36\x7d"
20775 "\x38\xfd\x3a\xd2\xc2\x58\xa9\x11"
20776 "\x1e\xa8\x30\x9c\x16\xa4\xdb\x65"
20777 "\x51\x10\x16\x27\x70\x9b\x64\x29",
20778 .clen = 32,
20779 }, {
20780 .key = "\x01\x5c\x75\xe5\x84\x8d\x4d\xf6"
92a4c9fe 20781 "\x23\x9f\xf4\x6a\xe6\x5a\x3b\x9a",
a0d608ee
EB
20782 .klen = 16,
20783 .iv = "\x10\x25\x03\x4c\xc8\x2c\xf7\x7d"
20784 "\x44\xd5\x21\x8e\xe4\x23\x6b\x1c",
92a4c9fe
EB
20785 .assoc = "",
20786 .alen = 0,
a0d608ee
EB
20787 .ptext = "\x2e\xb7\x20\x1c\x50\x6a\x4b\x8b"
20788 "\x84\x42\x7a\xd7\xe1\xb5\xcd\x1f"
20789 "\xd3",
20790 .plen = 17,
20791 .ctext = "\x2a\x8d\x56\x91\xc6\xf3\x56\xa5"
20792 "\x1f\xf0\x89\x2e\x13\xad\xe6\xf6"
20793 "\x46\x80\xb1\x0e\x18\x30\x40\x97"
20794 "\x03\xdf\x64\x3c\xbe\x93\x9e\xc9"
20795 "\x3b",
20796 .clen = 33,
92a4c9fe 20797 }, {
a0d608ee 20798 .key = "\x3d\x80\xae\x84\x94\x09\xf6\x12"
92a4c9fe 20799 "\xa4\x79\xa6\xfb\xe0\x7f\xfd\xa0",
a0d608ee
EB
20800 .klen = 16,
20801 .iv = "\x4c\x49\x3d\xec\xd8\xa8\xa0\x98"
20802 "\xc5\xb0\xd3\x1f\xde\x48\x2e\x22",
92a4c9fe
EB
20803 .assoc = "",
20804 .alen = 0,
a0d608ee
EB
20805 .ptext = "\x6b\xdc\x5a\xbb\x60\xe5\xf4\xa6"
20806 "\x05\x1d\x2c\x68\xdb\xda\x8f\x25"
20807 "\xfe\x8d\x45\x19\x1e\xc0\x0b\x99"
20808 "\x88\x11\x39\x12\x1c\x3a\xbb",
20809 .plen = 31,
20810 .ctext = "\x4e\xf6\xfa\x13\xde\x43\x63\x4c"
20811 "\xe2\x04\x3e\xe4\x85\x14\xb6\x3f"
20812 "\xb1\x8f\x4c\xdb\x41\xa2\x14\x99"
20813 "\xf5\x53\x0f\x73\x86\x7e\x97\xa1"
20814 "\x4b\x56\x5b\x94\xce\xcd\x74\xcd"
20815 "\x75\xc4\x53\x01\x89\x45\x59",
20816 .clen = 47,
92a4c9fe 20817 }, {
a0d608ee 20818 .key = "\x7a\xa5\xe8\x23\xa4\x84\x9e\x2d"
92a4c9fe 20819 "\x25\x53\x58\x8c\xda\xa3\xc0\xa6",
a0d608ee
EB
20820 .klen = 16,
20821 .iv = "\x89\x6e\x77\x8b\xe8\x23\x49\xb4"
20822 "\x45\x8a\x85\xb1\xd8\x6c\xf1\x28",
92a4c9fe
EB
20823 .assoc = "",
20824 .alen = 0,
a0d608ee
EB
20825 .ptext = "\xa7\x00\x93\x5b\x70\x61\x9d\xc2"
20826 "\x86\xf7\xde\xfa\xd5\xfe\x52\x2b"
20827 "\x28\x50\x51\x9d\x24\x60\x8d\xb3"
20828 "\x49\x3e\x17\xea\xf6\x99\x5a\xdd",
20829 .plen = 32,
20830 .ctext = "\xa4\x9a\xb7\xfd\xa0\xd4\xd6\x47"
20831 "\x95\xf4\x58\x38\x14\x83\x27\x01"
20832 "\x4c\xed\x32\x2c\xf7\xd6\x31\xf7"
20833 "\x38\x1b\x2c\xc9\xb6\x31\xce\xaa"
20834 "\xa5\x3c\x1a\x18\x5c\xce\xb9\xdf"
20835 "\x51\x52\x77\xf2\x5e\x85\x80\x41",
20836 .clen = 48,
92a4c9fe 20837 }, {
a0d608ee 20838 .key = "\xb6\xca\x22\xc3\xb4\x00\x47\x49"
92a4c9fe 20839 "\xa6\x2d\x0a\x1e\xd4\xc7\x83\xad",
a0d608ee
EB
20840 .klen = 16,
20841 .iv = "\xc5\x93\xb0\x2a\xf8\x9f\xf1\xd0"
20842 "\xc6\x64\x37\x42\xd2\x90\xb3\x2e",
20843 .assoc = "\xd5",
92a4c9fe 20844 .alen = 1,
a0d608ee
EB
20845 .ptext = "",
20846 .plen = 0,
20847 .ctext = "\xfb\xd4\x83\x71\x9e\x63\xad\x60"
20848 "\xb9\xf9\xeb\x34\x52\x49\xcf\xb7",
20849 .clen = 16,
e08ca2da 20850 }, {
a0d608ee 20851 .key = "\xf3\xee\x5c\x62\xc4\x7c\xf0\x65"
92a4c9fe 20852 "\x27\x08\xbd\xaf\xce\xec\x45\xb3",
a0d608ee
EB
20853 .klen = 16,
20854 .iv = "\x02\xb8\xea\xca\x09\x1b\x9a\xec"
20855 "\x47\x3e\xe9\xd4\xcc\xb5\x76\x34",
20856 .assoc = "\x11\x81\x78\x32\x4d\xb9\x44\x73"
20857 "\x68\x75\x16\xf8\xcb\x7e\xa7",
92a4c9fe 20858 .alen = 15,
a0d608ee
EB
20859 .ptext = "",
20860 .plen = 0,
20861 .ctext = "\x0c\xaf\x2e\x96\xf6\x97\x08\x71"
20862 "\x7d\x3a\x84\xc4\x44\x57\x77\x7e",
20863 .clen = 16,
e08ca2da 20864 }, {
a0d608ee 20865 .key = "\x2f\x13\x95\x01\xd5\xf7\x99\x81"
92a4c9fe 20866 "\xa8\xe2\x6f\x41\xc8\x10\x08\xb9",
a0d608ee
EB
20867 .klen = 16,
20868 .iv = "\x3f\xdc\x24\x69\x19\x96\x43\x08"
92a4c9fe 20869 "\xc8\x18\x9b\x65\xc6\xd9\x39\x3b",
a0d608ee
EB
20870 .assoc = "\x4e\xa5\xb2\xd1\x5d\x35\xed\x8f"
20871 "\xe8\x4f\xc8\x89\xc5\xa2\x69\xbc",
92a4c9fe 20872 .alen = 16,
a0d608ee
EB
20873 .ptext = "",
20874 .plen = 0,
20875 .ctext = "\xc7\x87\x09\x3b\xc7\x19\x74\x22"
20876 "\x22\xa5\x67\x10\xb2\x36\xb3\x45",
20877 .clen = 16,
e08ca2da 20878 }, {
a0d608ee 20879 .key = "\x6c\x38\xcf\xa1\xe5\x73\x41\x9d"
92a4c9fe 20880 "\x29\xbc\x21\xd2\xc2\x35\xcb\xbf",
a0d608ee
EB
20881 .klen = 16,
20882 .iv = "\x7b\x01\x5d\x08\x29\x12\xec\x24"
20883 "\x49\xf3\x4d\xf7\xc0\xfe\xfb\x41",
20884 .assoc = "\x8a\xca\xec\x70\x6d\xb1\x96\xab"
20885 "\x69\x29\x7a\x1b\xbf\xc7\x2c\xc2"
20886 "\x07",
92a4c9fe 20887 .alen = 17,
a0d608ee
EB
20888 .ptext = "",
20889 .plen = 0,
20890 .ctext = "\x02\xc6\x3b\x46\x65\xb2\xef\x91"
20891 "\x31\xf0\x45\x48\x8a\x2a\xed\xe4",
20892 .clen = 16,
e08ca2da 20893 }, {
a0d608ee 20894 .key = "\xa8\x5c\x09\x40\xf5\xef\xea\xb8"
92a4c9fe 20895 "\xaa\x96\xd3\x64\xbc\x59\x8d\xc6",
a0d608ee
EB
20896 .klen = 16,
20897 .iv = "\xb8\x26\x97\xa8\x39\x8e\x94\x3f"
20898 "\xca\xcd\xff\x88\xba\x22\xbe\x47",
20899 .assoc = "\xc7\xef\x26\x10\x7d\x2c\x3f\xc6"
20900 "\xea\x03\x2c\xac\xb9\xeb\xef\xc9"
20901 "\x31\x6b\x08\x12\xfc\xd8\x37\x2d"
20902 "\xe0\x17\x3a\x2e\x83\x5c\x8f",
92a4c9fe 20903 .alen = 31,
a0d608ee
EB
20904 .ptext = "",
20905 .plen = 0,
20906 .ctext = "\x20\x85\xa8\xd0\x91\x48\x85\xf3"
20907 "\x5a\x16\xc0\x57\x68\x47\xdd\xcb",
20908 .clen = 16,
92a4c9fe 20909 }, {
a0d608ee 20910 .key = "\xe5\x81\x42\xdf\x05\x6a\x93\xd4"
92a4c9fe 20911 "\x2b\x70\x85\xf5\xb6\x7d\x50\xcc",
a0d608ee
EB
20912 .klen = 16,
20913 .iv = "\xf4\x4a\xd1\x47\x49\x09\x3d\x5b"
20914 "\x4b\xa7\xb1\x19\xb4\x46\x81\x4d",
20915 .assoc = "\x03\x14\x5f\xaf\x8d\xa8\xe7\xe2"
20916 "\x6b\xde\xde\x3e\xb3\x10\xb1\xcf"
20917 "\x5c\x2d\x14\x96\x01\x78\xb9\x47"
20918 "\xa1\x44\x19\x06\x5d\xbb\x2e\x2f",
92a4c9fe 20919 .alen = 32,
a0d608ee
EB
20920 .ptext = "",
20921 .plen = 0,
20922 .ctext = "\x6a\xf8\x8d\x9c\x42\x75\x35\x79"
20923 "\xc1\x96\xbd\x31\x6e\x69\x1b\x50",
20924 .clen = 16,
3332ee2a 20925 }, {
a0d608ee 20926 .key = "\x22\xa6\x7c\x7f\x15\xe6\x3c\xf0"
92a4c9fe 20927 "\xac\x4b\x37\x86\xb0\xa2\x13\xd2",
a0d608ee
EB
20928 .klen = 16,
20929 .iv = "\x31\x6f\x0b\xe6\x59\x85\xe6\x77"
20930 "\xcc\x81\x63\xab\xae\x6b\x43\x54",
20931 .assoc = "\x40",
92a4c9fe 20932 .alen = 1,
a0d608ee
EB
20933 .ptext = "\x4f",
20934 .plen = 1,
20935 .ctext = "\x01\x24\xb1\xba\xf6\xd3\xdf\x83"
20936 "\x70\x45\xe3\x2a\x9d\x5c\x63\x98"
20937 "\x39",
20938 .clen = 17,
3332ee2a 20939 }, {
a0d608ee 20940 .key = "\x5e\xcb\xb6\x1e\x25\x62\xe4\x0c"
92a4c9fe 20941 "\x2d\x25\xe9\x18\xaa\xc6\xd5\xd8",
a0d608ee
EB
20942 .klen = 16,
20943 .iv = "\x6d\x94\x44\x86\x69\x00\x8f\x93"
20944 "\x4d\x5b\x15\x3c\xa8\x8f\x06\x5a",
20945 .assoc = "\x7c\x5d\xd3\xee\xad\x9f\x39\x1a"
92a4c9fe 20946 "\x6d\x92\x42\x61\xa7\x58\x37",
a0d608ee
EB
20947 .alen = 15,
20948 .ptext = "\x8b\x26\x61\x55\xf1\x3e\xe3\xa1"
20949 "\x8d\xc8\x6e\x85\xa5\x21\x67",
20950 .plen = 15,
20951 .ctext = "\x18\x78\xc2\x6e\xe1\xf7\xe6\x8a"
20952 "\xca\x0e\x62\x00\xa8\x21\xb5\x21"
20953 "\x3d\x36\xdb\xf7\xcc\x31\x94\x9c"
20954 "\x98\xbd\x71\x7a\xef\xa4\xfa",
20955 .clen = 31,
3332ee2a 20956 }, {
a0d608ee 20957 .key = "\x9b\xef\xf0\xbd\x35\xdd\x8d\x28"
92a4c9fe 20958 "\xad\xff\x9b\xa9\xa4\xeb\x98\xdf",
a0d608ee
EB
20959 .klen = 16,
20960 .iv = "\xaa\xb8\x7e\x25\x79\x7c\x37\xaf"
92a4c9fe 20961 "\xce\x36\xc7\xce\xa2\xb4\xc9\x60",
a0d608ee 20962 .assoc = "\xb9\x82\x0c\x8d\xbd\x1b\xe2\x36"
92a4c9fe 20963 "\xee\x6c\xf4\xf2\xa1\x7d\xf9\xe2",
a0d608ee
EB
20964 .alen = 16,
20965 .ptext = "\xc8\x4b\x9b\xf5\x01\xba\x8c\xbd"
92a4c9fe 20966 "\x0e\xa3\x21\x16\x9f\x46\x2a\x63",
a0d608ee
EB
20967 .plen = 16,
20968 .ctext = "\xea\xd1\x81\x75\xb4\x13\x1d\x86"
20969 "\xd4\x17\x26\xe5\xd6\x89\x39\x04"
20970 "\xa9\x6c\xca\xac\x40\x73\xb2\x4c"
20971 "\x9c\xb9\x0e\x79\x4c\x40\x65\xc6",
20972 .clen = 32,
20973 }, {
20974 .key = "\xd7\x14\x29\x5d\x45\x59\x36\x44"
92a4c9fe 20975 "\x2e\xd9\x4d\x3b\x9e\x0f\x5b\xe5",
a0d608ee
EB
20976 .klen = 16,
20977 .iv = "\xe6\xdd\xb8\xc4\x89\xf8\xe0\xca"
20978 "\x4f\x10\x7a\x5f\x9c\xd8\x8b\x66",
20979 .assoc = "\xf5\xa6\x46\x2c\xce\x97\x8a\x51"
92a4c9fe
EB
20980 "\x6f\x46\xa6\x83\x9b\xa1\xbc\xe8"
20981 "\x05",
a0d608ee
EB
20982 .alen = 17,
20983 .ptext = "\x05\x70\xd5\x94\x12\x36\x35\xd8"
20984 "\x8f\x7d\xd3\xa8\x99\x6a\xed\x69"
20985 "\xd0",
20986 .plen = 17,
20987 .ctext = "\xf4\xb2\x84\xd1\x81\xfa\x98\x1c"
20988 "\x38\x2d\x69\x90\x1c\x71\x38\x98"
20989 "\x9f\xe1\x19\x3b\x63\x91\xaf\x6e"
20990 "\x4b\x07\x2c\xac\x53\xc5\xd5\xfe"
20991 "\x93",
20992 .clen = 33,
92a4c9fe 20993 }, {
a0d608ee 20994 .key = "\x14\x39\x63\xfc\x56\xd5\xdf\x5f"
92a4c9fe 20995 "\xaf\xb3\xff\xcc\x98\x33\x1d\xeb",
a0d608ee
EB
20996 .klen = 16,
20997 .iv = "\x23\x02\xf1\x64\x9a\x73\x89\xe6"
20998 "\xd0\xea\x2c\xf1\x96\xfc\x4e\x6d",
20999 .assoc = "\x32\xcb\x80\xcc\xde\x12\x33\x6d"
92a4c9fe
EB
21000 "\xf0\x20\x58\x15\x95\xc6\x7f\xee"
21001 "\x2f\xf9\x4e\x2c\x1b\x98\x43\xc7"
21002 "\x68\x28\x73\x40\x9f\x96\x4a",
a0d608ee
EB
21003 .alen = 31,
21004 .ptext = "\x41\x94\x0e\x33\x22\xb1\xdd\xf4"
21005 "\x10\x57\x85\x39\x93\x8f\xaf\x70"
21006 "\xfa\xa9\xd0\x4d\x5c\x40\x23\xcd"
21007 "\x98\x34\xab\x37\x56\xae\x32",
21008 .plen = 31,
21009 .ctext = "\xa0\xe7\x0a\x60\xe7\xb8\x8a\xdb"
21010 "\x94\xd3\x93\xf2\x41\x86\x16\xdd"
21011 "\x4c\xe8\xe7\xe0\x62\x48\x89\x40"
21012 "\xc0\x49\x9b\x63\x32\xec\x8b\xdb"
21013 "\xdc\xa6\xea\x2c\xc2\x7f\xf5\x04"
21014 "\xcb\xe5\x47\xbb\xa7\xd1\x9d",
21015 .clen = 47,
92a4c9fe 21016 }, {
a0d608ee 21017 .key = "\x50\x5d\x9d\x9b\x66\x50\x88\x7b"
92a4c9fe 21018 "\x30\x8e\xb1\x5e\x92\x58\xe0\xf1",
a0d608ee
EB
21019 .klen = 16,
21020 .iv = "\x5f\x27\x2b\x03\xaa\xef\x32\x02"
21021 "\x50\xc4\xde\x82\x90\x21\x11\x73",
21022 .assoc = "\x6e\xf0\xba\x6b\xee\x8e\xdc\x89"
92a4c9fe
EB
21023 "\x71\xfb\x0a\xa6\x8f\xea\x41\xf4"
21024 "\x5a\xbb\x59\xb0\x20\x38\xc5\xe0"
21025 "\x29\x56\x52\x19\x79\xf5\xe9\x37",
a0d608ee
EB
21026 .alen = 32,
21027 .ptext = "\x7e\xb9\x48\xd3\x32\x2d\x86\x10"
21028 "\x91\x31\x37\xcb\x8d\xb3\x72\x76"
21029 "\x24\x6b\xdc\xd1\x61\xe0\xa5\xe7"
21030 "\x5a\x61\x8a\x0f\x30\x0d\xd1\xec",
21031 .plen = 32,
21032 .ctext = "\x62\xdc\x2d\x68\x2d\x71\xbb\x33"
21033 "\x13\xdf\xc0\x46\xf6\x61\x94\xa7"
21034 "\x60\xd3\xd4\xca\xd9\xbe\x82\xf3"
21035 "\xf1\x5b\xa0\xfa\x15\xba\xda\xea"
21036 "\x87\x68\x47\x08\x5d\xdd\x83\xb0"
21037 "\x60\xf4\x93\x20\xdf\x34\x8f\xea",
21038 .clen = 48,
92a4c9fe 21039 }, {
a0d608ee
EB
21040 .key = "\x8d\x82\xd6\x3b\x76\xcc\x30\x97"
21041 "\xb1\x68\x63\xef\x8c\x7c\xa3\xf7",
92a4c9fe 21042 .klen = 16,
a0d608ee
EB
21043 .iv = "\x9c\x4b\x65\xa2\xba\x6b\xdb\x1e"
21044 "\xd1\x9e\x90\x13\x8a\x45\xd3\x79",
21045 .assoc = "\xab\x14\xf3\x0a\xfe\x0a\x85\xa5"
21046 "\xf2\xd5\xbc\x38\x89\x0e\x04\xfb"
21047 "\x84\x7d\x65\x34\x25\xd8\x47\xfa"
21048 "\xeb\x83\x31\xf1\x54\x54\x89\x0d"
21049 "\x9d",
21050 .alen = 33,
21051 .ptext = "\xba\xde\x82\x72\x42\xa9\x2f\x2c"
21052 "\x12\x0b\xe9\x5c\x87\xd7\x35\x7c"
21053 "\x4f\x2e\xe8\x55\x66\x80\x27\x00"
21054 "\x1b\x8f\x68\xe7\x0a\x6c\x71\xc3"
21055 "\x21\x78\x55\x9d\x9c\x65\x7b\xcd"
21056 "\x0a\x34\x97\xff\x47\x37\xb0\x2a"
21057 "\x80\x0d\x19\x98\x33\xa9\x7a\xe3"
21058 "\x2e\x4c\xc6\xf3\x8c\x88\x42\x01"
21059 "\xbd",
21060 .plen = 65,
21061 .ctext = "\x84\xc5\x21\xab\xe1\xeb\xbb\x6d"
21062 "\xaa\x2a\xaf\xeb\x3b\x3b\x69\xe7"
21063 "\x2c\x47\xef\x9d\xb7\x53\x36\xb7"
21064 "\xb6\xf5\xe5\xa8\xc9\x9e\x02\xd7"
21065 "\x83\x88\xc2\xbd\x2f\xf9\x10\xc0"
21066 "\xf5\xa1\x6e\xd3\x97\x64\x82\xa3"
21067 "\xfb\xda\x2c\xb1\x94\xa1\x58\x32"
21068 "\xe8\xd4\x39\xfc\x9e\x26\xf9\xf1"
21069 "\x61\xe6\xae\x07\xf2\xe0\xa7\x44"
21070 "\x96\x28\x3b\xee\x6b\xc6\x16\x31"
21071 "\x3f",
21072 .clen = 81,
21073 }, {
21074 .key = "\xc9\xa7\x10\xda\x86\x48\xd9\xb3"
92a4c9fe 21075 "\x32\x42\x15\x80\x85\xa1\x65\xfe",
a0d608ee
EB
21076 .klen = 16,
21077 .iv = "\xd8\x70\x9f\x42\xca\xe6\x83\x3a"
21078 "\x52\x79\x42\xa5\x84\x6a\x96\x7f",
21079 .assoc = "\xe8\x39\x2d\xaa\x0e\x85\x2d\xc1"
92a4c9fe
EB
21080 "\x72\xaf\x6e\xc9\x82\x33\xc7\x01"
21081 "\xaf\x40\x70\xb8\x2a\x78\xc9\x14"
21082 "\xac\xb1\x10\xca\x2e\xb3\x28\xe4"
a0d608ee
EB
21083 "\xac\xfa\x58\x7f\xe5\x73\x09\x8c"
21084 "\x1d\x40\x87\x8c\xd9\x75\xc0\x55"
21085 "\xa2\xda\x07\xd1\xc2\xa9\xd1\xbb"
21086 "\x09\x4f\x77\x62\x88\x2d\xf2\x68"
21087 "\x54",
21088 .alen = 65,
21089 .ptext = "\xf7\x02\xbb\x11\x52\x24\xd8\x48"
21090 "\x93\xe6\x9b\xee\x81\xfc\xf7\x82"
21091 "\x79\xf0\xf3\xd9\x6c\x20\xa9\x1a"
21092 "\xdc\xbc\x47\xc0\xe4\xcb\x10\x99"
21093 "\x2f",
21094 .plen = 33,
21095 .ctext = "\x8f\x23\x47\xfb\xf2\xac\x23\x83"
21096 "\x77\x09\xac\x74\xef\xd2\x56\xae"
21097 "\x20\x7b\x7b\xca\x45\x8e\xc8\xc2"
21098 "\x50\xbd\xc7\x44\x1c\x54\x98\xd8"
21099 "\x1f\xd0\x9a\x79\xaa\xf9\xe1\xb3"
21100 "\xb4\x98\x5a\x9b\xe4\x4d\xbf\x4e"
21101 "\x39",
21102 .clen = 49,
3332ee2a 21103 }, {
a0d608ee 21104 .key = "\x06\xcc\x4a\x79\x96\xc3\x82\xcf"
92a4c9fe 21105 "\xb3\x1c\xc7\x12\x7f\xc5\x28\x04",
a0d608ee
EB
21106 .klen = 16,
21107 .iv = "\x15\x95\xd8\xe1\xda\x62\x2c\x56"
92a4c9fe 21108 "\xd3\x53\xf4\x36\x7e\x8e\x59\x85",
a0d608ee 21109 .assoc = "\x24\x5e\x67\x49\x1e\x01\xd6\xdd"
92a4c9fe 21110 "\xf3\x89\x20\x5b\x7c\x57\x89\x07",
a0d608ee
EB
21111 .alen = 16,
21112 .ptext = "\x33\x27\xf5\xb1\x62\xa0\x80\x63"
92a4c9fe 21113 "\x14\xc0\x4d\x7f\x7b\x20\xba\x89",
a0d608ee
EB
21114 .plen = 16,
21115 .ctext = "\x42\xc3\x58\xfb\x29\xe2\x4a\x56"
21116 "\xf1\xf5\xe1\x51\x55\x4b\x0a\x45"
21117 "\x46\xb5\x8d\xac\xb6\x34\xd8\x8b"
21118 "\xde\x20\x59\x77\xc1\x74\x90",
21119 .clen = 31,
21120 }, {
21121 .key = "\x42\xf0\x84\x19\xa6\x3f\x2b\xea"
92a4c9fe 21122 "\x34\xf6\x79\xa3\x79\xe9\xeb\x0a",
a0d608ee
EB
21123 .klen = 16,
21124 .iv = "\x51\xb9\x12\x80\xea\xde\xd5\x71"
92a4c9fe 21125 "\x54\x2d\xa6\xc8\x78\xb2\x1b\x8c",
a0d608ee 21126 .assoc = "\x61\x83\xa0\xe8\x2e\x7d\x7f\xf8"
92a4c9fe 21127 "\x74\x63\xd2\xec\x76\x7c\x4c\x0d",
a0d608ee
EB
21128 .alen = 16,
21129 .ptext = "\x70\x4c\x2f\x50\x72\x1c\x29\x7f"
92a4c9fe 21130 "\x95\x9a\xff\x10\x75\x45\x7d\x8f",
a0d608ee
EB
21131 .plen = 16,
21132 .ctext = "\xb2\xfb\xf6\x97\x69\x7a\xe9\xec"
21133 "\xe2\x94\xa1\x8b\xa0\x2b\x60\x72"
21134 "\x1d\x04\xdd\x6a\xef\x46\x8f\x68"
21135 "\xe9\xe0\x17\x45\x70\x12",
21136 .clen = 30,
21137 }, {
21138 .key = "\x7f\x15\xbd\xb8\xb6\xba\xd3\x06"
92a4c9fe 21139 "\xb5\xd1\x2b\x35\x73\x0e\xad\x10",
a0d608ee
EB
21140 .klen = 16,
21141 .iv = "\x8e\xde\x4c\x20\xfa\x59\x7e\x8d"
92a4c9fe 21142 "\xd5\x07\x58\x59\x72\xd7\xde\x92",
a0d608ee 21143 .assoc = "\x9d\xa7\xda\x88\x3e\xf8\x28\x14"
92a4c9fe 21144 "\xf5\x3e\x85\x7d\x70\xa0\x0f\x13",
92a4c9fe 21145 .alen = 16,
a0d608ee
EB
21146 .ptext = "\xac\x70\x69\xef\x82\x97\xd2\x9b"
21147 "\x15\x74\xb1\xa2\x6f\x69\x3f\x95",
21148 .plen = 16,
21149 .ctext = "\x47\xda\x54\x42\x51\x72\xc4\x8b"
21150 "\xf5\x57\x0f\x2f\x49\x0e\x11\x3b"
21151 "\x78\x93\xec\xfc\xf4\xff\xe1\x2d",
21152 .clen = 24,
3332ee2a
SM
21153 },
21154};
21155
92a4c9fe
EB
21156/*
21157 * All key wrapping test vectors taken from
21158 * http://csrc.nist.gov/groups/STM/cavp/documents/mac/kwtestvectors.zip
21159 *
21160 * Note: as documented in keywrap.c, the ivout for encryption is the first
21161 * semiblock of the ciphertext from the test vector. For decryption, iv is
21162 * the first semiblock of the ciphertext.
21163 */
21164static const struct cipher_testvec aes_kw_tv_template[] = {
da7f033d 21165 {
92a4c9fe
EB
21166 .key = "\x75\x75\xda\x3a\x93\x60\x7c\xc2"
21167 "\xbf\xd8\xce\xc7\xaa\xdf\xd9\xa6",
da7f033d 21168 .klen = 16,
92a4c9fe
EB
21169 .ptext = "\x42\x13\x6d\x3c\x38\x4a\x3e\xea"
21170 "\xc9\x5a\x06\x6f\xd2\x8f\xed\x3f",
21171 .ctext = "\xf6\x85\x94\x81\x6f\x64\xca\xa3"
21172 "\xf5\x6f\xab\xea\x25\x48\xf5\xfb",
21173 .len = 16,
8efd972e 21174 .iv_out = "\x03\x1f\x6b\xd7\xe6\x1e\x64\x3d",
92a4c9fe 21175 .generates_iv = true,
da7f033d 21176 }, {
92a4c9fe
EB
21177 .key = "\x80\xaa\x99\x73\x27\xa4\x80\x6b"
21178 "\x6a\x7a\x41\xa5\x2b\x86\xc3\x71"
21179 "\x03\x86\xf9\x32\x78\x6e\xf7\x96"
21180 "\x76\xfa\xfb\x90\xb8\x26\x3c\x5f",
21181 .klen = 32,
21182 .ptext = "\x0a\x25\x6b\xa7\x5c\xfa\x03\xaa"
21183 "\xa0\x2b\xa9\x42\x03\xf1\x5b\xaa",
21184 .ctext = "\xd3\x3d\x3d\x97\x7b\xf0\xa9\x15"
21185 "\x59\xf9\x9c\x8a\xcd\x29\x3d\x43",
21186 .len = 16,
8efd972e 21187 .iv_out = "\x42\x3c\x96\x0d\x8a\x2a\xc4\xc1",
92a4c9fe 21188 .generates_iv = true,
da7f033d
HX
21189 },
21190};
21191
21192/*
92a4c9fe
EB
21193 * ANSI X9.31 Continuous Pseudo-Random Number Generator (AES mode)
21194 * test vectors, taken from Appendix B.2.9 and B.2.10:
21195 * http://csrc.nist.gov/groups/STM/cavp/documents/rng/RNGVS.pdf
21196 * Only AES-128 is supported at this time.
da7f033d 21197 */
92a4c9fe 21198static const struct cprng_testvec ansi_cprng_aes_tv_template[] = {
da7f033d 21199 {
92a4c9fe
EB
21200 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21201 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 21202 .klen = 16,
92a4c9fe
EB
21203 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21204 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xf9",
21205 .dtlen = 16,
21206 .v = "\x80\x00\x00\x00\x00\x00\x00\x00"
21207 "\x00\x00\x00\x00\x00\x00\x00\x00",
21208 .vlen = 16,
21209 .result = "\x59\x53\x1e\xd1\x3b\xb0\xc0\x55"
21210 "\x84\x79\x66\x85\xc1\x2f\x76\x41",
21211 .rlen = 16,
21212 .loops = 1,
da7f033d 21213 }, {
92a4c9fe
EB
21214 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21215 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 21216 .klen = 16,
92a4c9fe
EB
21217 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21218 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfa",
21219 .dtlen = 16,
21220 .v = "\xc0\x00\x00\x00\x00\x00\x00\x00"
21221 "\x00\x00\x00\x00\x00\x00\x00\x00",
21222 .vlen = 16,
21223 .result = "\x7c\x22\x2c\xf4\xca\x8f\xa2\x4c"
21224 "\x1c\x9c\xb6\x41\xa9\xf3\x22\x0d",
da7f033d 21225 .rlen = 16,
92a4c9fe 21226 .loops = 1,
da7f033d 21227 }, {
92a4c9fe
EB
21228 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21229 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 21230 .klen = 16,
92a4c9fe
EB
21231 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21232 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfb",
21233 .dtlen = 16,
21234 .v = "\xe0\x00\x00\x00\x00\x00\x00\x00"
21235 "\x00\x00\x00\x00\x00\x00\x00\x00",
21236 .vlen = 16,
21237 .result = "\x8a\xaa\x00\x39\x66\x67\x5b\xe5"
21238 "\x29\x14\x28\x81\xa9\x4d\x4e\xc7",
21239 .rlen = 16,
21240 .loops = 1,
da7f033d 21241 }, {
92a4c9fe
EB
21242 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21243 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 21244 .klen = 16,
92a4c9fe
EB
21245 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21246 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfc",
21247 .dtlen = 16,
21248 .v = "\xf0\x00\x00\x00\x00\x00\x00\x00"
21249 "\x00\x00\x00\x00\x00\x00\x00\x00",
21250 .vlen = 16,
21251 .result = "\x88\xdd\xa4\x56\x30\x24\x23\xe5"
21252 "\xf6\x9d\xa5\x7e\x7b\x95\xc7\x3a",
21253 .rlen = 16,
21254 .loops = 1,
da7f033d 21255 }, {
92a4c9fe
EB
21256 .key = "\xf3\xb1\x66\x6d\x13\x60\x72\x42"
21257 "\xed\x06\x1c\xab\xb8\xd4\x62\x02",
da7f033d 21258 .klen = 16,
92a4c9fe
EB
21259 .dt = "\xe6\xb3\xbe\x78\x2a\x23\xfa\x62"
21260 "\xd7\x1d\x4a\xfb\xb0\xe9\x22\xfd",
21261 .dtlen = 16,
21262 .v = "\xf8\x00\x00\x00\x00\x00\x00\x00"
21263 "\x00\x00\x00\x00\x00\x00\x00\x00",
21264 .vlen = 16,
21265 .result = "\x05\x25\x92\x46\x61\x79\xd2\xcb"
21266 "\x78\xc4\x0b\x14\x0a\x5a\x9a\xc8",
da7f033d 21267 .rlen = 16,
92a4c9fe
EB
21268 .loops = 1,
21269 }, { /* Monte Carlo Test */
21270 .key = "\x9f\x5b\x51\x20\x0b\xf3\x34\xb5"
21271 "\xd8\x2b\xe8\xc3\x72\x55\xc8\x48",
da7f033d 21272 .klen = 16,
92a4c9fe
EB
21273 .dt = "\x63\x76\xbb\xe5\x29\x02\xba\x3b"
21274 "\x67\xc9\x25\xfa\x70\x1f\x11\xac",
21275 .dtlen = 16,
21276 .v = "\x57\x2c\x8e\x76\x87\x26\x47\x97"
21277 "\x7e\x74\xfb\xdd\xc4\x95\x01\xd1",
21278 .vlen = 16,
21279 .result = "\x48\xe9\xbd\x0d\x06\xee\x18\xfb"
21280 "\xe4\x57\x90\xd5\xc3\xfc\x9b\x73",
21281 .rlen = 16,
21282 .loops = 10000,
21283 },
da7f033d
HX
21284};
21285
21286/*
92a4c9fe
EB
21287 * SP800-90A DRBG Test vectors from
21288 * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
21289 *
21290 * Test vectors for DRBG with prediction resistance. All types of DRBGs
21291 * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
21292 * w/o personalization string, w/ and w/o additional input string).
da7f033d 21293 */
92a4c9fe
EB
21294static const struct drbg_testvec drbg_pr_sha256_tv_template[] = {
21295 {
21296 .entropy = (unsigned char *)
21297 "\x72\x88\x4c\xcd\x6c\x85\x57\x70\xf7\x0b\x8b\x86"
21298 "\xc1\xeb\xd2\x4e\x36\x14\xab\x18\xc4\x9c\xc9\xcf"
21299 "\x1a\xe8\xf7\x7b\x02\x49\x73\xd7\xf1\x42\x7d\xc6"
21300 "\x3f\x29\x2d\xec\xd3\x66\x51\x3f\x1d\x8d\x5b\x4e",
21301 .entropylen = 48,
21302 .entpra = (unsigned char *)
21303 "\x38\x9c\x91\xfa\xc2\xa3\x46\x89\x56\x08\x3f\x62"
21304 "\x73\xd5\x22\xa9\x29\x63\x3a\x1d\xe5\x5d\x5e\x4f"
21305 "\x67\xb0\x67\x7a\x5e\x9e\x0c\x62",
21306 .entprb = (unsigned char *)
21307 "\xb2\x8f\x36\xb2\xf6\x8d\x39\x13\xfa\x6c\x66\xcf"
21308 "\x62\x8a\x7e\x8c\x12\x33\x71\x9c\x69\xe4\xa5\xf0"
21309 "\x8c\xee\xeb\x9c\xf5\x31\x98\x31",
21310 .entprlen = 32,
21311 .expected = (unsigned char *)
21312 "\x52\x7b\xa3\xad\x71\x77\xa4\x49\x42\x04\x61\xc7"
21313 "\xf0\xaf\xa5\xfd\xd3\xb3\x0d\x6a\x61\xba\x35\x49"
21314 "\xbb\xaa\xaf\xe4\x25\x7d\xb5\x48\xaf\x5c\x18\x3d"
21315 "\x33\x8d\x9d\x45\xdf\x98\xd5\x94\xa8\xda\x92\xfe"
21316 "\xc4\x3c\x94\x2a\xcf\x7f\x7b\xf2\xeb\x28\xa9\xf1"
21317 "\xe0\x86\x30\xa8\xfe\xf2\x48\x90\x91\x0c\x75\xb5"
21318 "\x3c\x00\xf0\x4d\x09\x4f\x40\xa7\xa2\x8c\x52\xdf"
21319 "\x52\xef\x17\xbf\x3d\xd1\xa2\x31\xb4\xb8\xdc\xe6"
21320 "\x5b\x0d\x1f\x78\x36\xb4\xe6\x4b\xa7\x11\x25\xd5"
21321 "\x94\xc6\x97\x36\xab\xf0\xe5\x31\x28\x6a\xbb\xce"
21322 "\x30\x81\xa6\x8f\x27\x14\xf8\x1c",
21323 .expectedlen = 128,
21324 .addtla = NULL,
21325 .addtlb = NULL,
21326 .addtllen = 0,
21327 .pers = NULL,
21328 .perslen = 0,
da7f033d 21329 }, {
92a4c9fe
EB
21330 .entropy = (unsigned char *)
21331 "\x5d\xf2\x14\xbc\xf6\xb5\x4e\x0b\xf0\x0d\x6f\x2d"
21332 "\xe2\x01\x66\x7b\xd0\xa4\x73\xa4\x21\xdd\xb0\xc0"
21333 "\x51\x79\x09\xf4\xea\xa9\x08\xfa\xa6\x67\xe0\xe1"
21334 "\xd1\x88\xa8\xad\xee\x69\x74\xb3\x55\x06\x9b\xf6",
21335 .entropylen = 48,
21336 .entpra = (unsigned char *)
21337 "\xef\x48\x06\xa2\xc2\x45\xf1\x44\xfa\x34\x2c\xeb"
21338 "\x8d\x78\x3c\x09\x8f\x34\x72\x20\xf2\xe7\xfd\x13"
21339 "\x76\x0a\xf6\xdc\x3c\xf5\xc0\x15",
21340 .entprb = (unsigned char *)
21341 "\x4b\xbe\xe5\x24\xed\x6a\x2d\x0c\xdb\x73\x5e\x09"
21342 "\xf9\xad\x67\x7c\x51\x47\x8b\x6b\x30\x2a\xc6\xde"
21343 "\x76\xaa\x55\x04\x8b\x0a\x72\x95",
21344 .entprlen = 32,
21345 .expected = (unsigned char *)
21346 "\x3b\x14\x71\x99\xa1\xda\xa0\x42\xe6\xc8\x85\x32"
21347 "\x70\x20\x32\x53\x9a\xbe\xd1\x1e\x15\xef\xfb\x4c"
21348 "\x25\x6e\x19\x3a\xf0\xb9\xcb\xde\xf0\x3b\xc6\x18"
21349 "\x4d\x85\x5a\x9b\xf1\xe3\xc2\x23\x03\x93\x08\xdb"
21350 "\xa7\x07\x4b\x33\x78\x40\x4d\xeb\x24\xf5\x6e\x81"
21351 "\x4a\x1b\x6e\xa3\x94\x52\x43\xb0\xaf\x2e\x21\xf4"
21352 "\x42\x46\x8e\x90\xed\x34\x21\x75\xea\xda\x67\xb6"
21353 "\xe4\xf6\xff\xc6\x31\x6c\x9a\x5a\xdb\xb3\x97\x13"
21354 "\x09\xd3\x20\x98\x33\x2d\x6d\xd7\xb5\x6a\xa8\xa9"
21355 "\x9a\x5b\xd6\x87\x52\xa1\x89\x2b\x4b\x9c\x64\x60"
21356 "\x50\x47\xa3\x63\x81\x16\xaf\x19",
21357 .expectedlen = 128,
21358 .addtla = (unsigned char *)
21359 "\xbe\x13\xdb\x2a\xe9\xa8\xfe\x09\x97\xe1\xce\x5d"
21360 "\xe8\xbb\xc0\x7c\x4f\xcb\x62\x19\x3f\x0f\xd2\xad"
21361 "\xa9\xd0\x1d\x59\x02\xc4\xff\x70",
21362 .addtlb = (unsigned char *)
21363 "\x6f\x96\x13\xe2\xa7\xf5\x6c\xfe\xdf\x66\xe3\x31"
21364 "\x63\x76\xbf\x20\x27\x06\x49\xf1\xf3\x01\x77\x41"
21365 "\x9f\xeb\xe4\x38\xfe\x67\x00\xcd",
21366 .addtllen = 32,
21367 .pers = NULL,
21368 .perslen = 0,
da7f033d 21369 }, {
92a4c9fe
EB
21370 .entropy = (unsigned char *)
21371 "\xc6\x1c\xaf\x83\xa2\x56\x38\xf9\xb0\xbc\xd9\x85"
21372 "\xf5\x2e\xc4\x46\x9c\xe1\xb9\x40\x98\x70\x10\x72"
21373 "\xd7\x7d\x15\x85\xa1\x83\x5a\x97\xdf\xc8\xa8\xe8"
21374 "\x03\x4c\xcb\x70\x35\x8b\x90\x94\x46\x8a\x6e\xa1",
21375 .entropylen = 48,
21376 .entpra = (unsigned char *)
21377 "\xc9\x05\xa4\xcf\x28\x80\x4b\x93\x0f\x8b\xc6\xf9"
21378 "\x09\x41\x58\x74\xe9\xec\x28\xc7\x53\x0a\x73\x60"
21379 "\xba\x0a\xde\x57\x5b\x4b\x9f\x29",
21380 .entprb = (unsigned char *)
21381 "\x4f\x31\xd2\xeb\xac\xfa\xa8\xe2\x01\x7d\xf3\xbd"
21382 "\x42\xbd\x20\xa0\x30\x65\x74\xd5\x5d\xd2\xad\xa4"
21383 "\xa9\xeb\x1f\x4d\xf6\xfd\xb8\x26",
21384 .entprlen = 32,
21385 .expected = (unsigned char *)
21386 "\xf6\x13\x05\xcb\x83\x60\x16\x42\x49\x1d\xc6\x25"
21387 "\x3b\x8c\x31\xa3\xbe\x8b\xbd\x1c\xe2\xec\x1d\xde"
21388 "\xbb\xbf\xa1\xac\xa8\x9f\x50\xce\x69\xce\xef\xd5"
21389 "\xd6\xf2\xef\x6a\xf7\x81\x38\xdf\xbc\xa7\x5a\xb9"
21390 "\xb2\x42\x65\xab\xe4\x86\x8d\x2d\x9d\x59\x99\x2c"
21391 "\x5a\x0d\x71\x55\x98\xa4\x45\xc2\x8d\xdb\x05\x5e"
21392 "\x50\x21\xf7\xcd\xe8\x98\x43\xce\x57\x74\x63\x4c"
21393 "\xf3\xb1\xa5\x14\x1e\x9e\x01\xeb\x54\xd9\x56\xae"
21394 "\xbd\xb6\x6f\x1a\x47\x6b\x3b\x44\xe4\xa2\xe9\x3c"
21395 "\x6c\x83\x12\x30\xb8\x78\x7f\x8e\x54\x82\xd4\xfe"
21396 "\x90\x35\x0d\x4c\x4d\x85\xe7\x13",
21397 .expectedlen = 128,
21398 .addtla = NULL,
21399 .addtlb = NULL,
21400 .addtllen = 0,
21401 .pers = (unsigned char *)
21402 "\xa5\xbf\xac\x4f\x71\xa1\xbb\x67\x94\xc6\x50\xc7"
21403 "\x2a\x45\x9e\x10\xa8\xed\xf7\x52\x4f\xfe\x21\x90"
21404 "\xa4\x1b\xe1\xe2\x53\xcc\x61\x47",
21405 .perslen = 32,
21406 }, {
21407 .entropy = (unsigned char *)
21408 "\xb6\xc1\x8d\xdf\x99\x54\xbe\x95\x10\x48\xd9\xf6"
21409 "\xd7\x48\xa8\x73\x2d\x74\xde\x1e\xde\x57\x7e\xf4"
21410 "\x7b\x7b\x64\xef\x88\x7a\xa8\x10\x4b\xe1\xc1\x87"
21411 "\xbb\x0b\xe1\x39\x39\x50\xaf\x68\x9c\xa2\xbf\x5e",
21412 .entropylen = 48,
21413 .entpra = (unsigned char *)
21414 "\xdc\x81\x0a\x01\x58\xa7\x2e\xce\xee\x48\x8c\x7c"
21415 "\x77\x9e\x3c\xf1\x17\x24\x7a\xbb\xab\x9f\xca\x12"
21416 "\x19\xaf\x97\x2d\x5f\xf9\xff\xfc",
21417 .entprb = (unsigned char *)
21418 "\xaf\xfc\x4f\x98\x8b\x93\x95\xc1\xb5\x8b\x7f\x73"
21419 "\x6d\xa6\xbe\x6d\x33\xeb\x2c\x82\xb1\xaf\xc1\xb6"
21420 "\xb6\x05\xe2\x44\xaa\xfd\xe7\xdb",
21421 .entprlen = 32,
21422 .expected = (unsigned char *)
21423 "\x51\x79\xde\x1c\x0f\x58\xf3\xf4\xc9\x57\x2e\x31"
21424 "\xa7\x09\xa1\x53\x64\x63\xa2\xc5\x1d\x84\x88\x65"
21425 "\x01\x1b\xc6\x16\x3c\x49\x5b\x42\x8e\x53\xf5\x18"
21426 "\xad\x94\x12\x0d\x4f\x55\xcc\x45\x5c\x98\x0f\x42"
21427 "\x28\x2f\x47\x11\xf9\xc4\x01\x97\x6b\xa0\x94\x50"
21428 "\xa9\xd1\x5e\x06\x54\x3f\xdf\xbb\xc4\x98\xee\x8b"
21429 "\xba\xa9\xfa\x49\xee\x1d\xdc\xfb\x50\xf6\x51\x9f"
21430 "\x6c\x4a\x9a\x6f\x63\xa2\x7d\xad\xaf\x3a\x24\xa0"
21431 "\xd9\x9f\x07\xeb\x15\xee\x26\xe0\xd5\x63\x39\xda"
21432 "\x3c\x59\xd6\x33\x6c\x02\xe8\x05\x71\x46\x68\x44"
21433 "\x63\x4a\x68\x72\xe9\xf5\x55\xfe",
21434 .expectedlen = 128,
21435 .addtla = (unsigned char *)
21436 "\x15\x20\x2f\xf6\x98\x28\x63\xa2\xc4\x4e\xbb\x6c"
21437 "\xb2\x25\x92\x61\x79\xc9\x22\xc4\x61\x54\x96\xff"
21438 "\x4a\x85\xca\x80\xfe\x0d\x1c\xd0",
21439 .addtlb = (unsigned char *)
21440 "\xde\x29\x8e\x03\x42\x61\xa3\x28\x5e\xc8\x80\xc2"
21441 "\x6d\xbf\xad\x13\xe1\x8d\x2a\xc7\xe8\xc7\x18\x89"
21442 "\x42\x58\x9e\xd6\xcc\xad\x7b\x1e",
21443 .addtllen = 32,
21444 .pers = (unsigned char *)
21445 "\x84\xc3\x73\x9e\xce\xb3\xbc\x89\xf7\x62\xb3\xe1"
21446 "\xd7\x48\x45\x8a\xa9\xcc\xe9\xed\xd5\x81\x84\x52"
21447 "\x82\x4c\xdc\x19\xb8\xf8\x92\x5c",
21448 .perslen = 32,
21449 },
da7f033d
HX
21450};
21451
92a4c9fe
EB
21452static const struct drbg_testvec drbg_pr_hmac_sha256_tv_template[] = {
21453 {
21454 .entropy = (unsigned char *)
21455 "\x99\x69\xe5\x4b\x47\x03\xff\x31\x78\x5b\x87\x9a"
21456 "\x7e\x5c\x0e\xae\x0d\x3e\x30\x95\x59\xe9\xfe\x96"
21457 "\xb0\x67\x6d\x49\xd5\x91\xea\x4d\x07\xd2\x0d\x46"
21458 "\xd0\x64\x75\x7d\x30\x23\xca\xc2\x37\x61\x27\xab",
21459 .entropylen = 48,
21460 .entpra = (unsigned char *)
21461 "\xc6\x0f\x29\x99\x10\x0f\x73\x8c\x10\xf7\x47\x92"
21462 "\x67\x6a\x3f\xc4\xa2\x62\xd1\x37\x21\x79\x80\x46"
21463 "\xe2\x9a\x29\x51\x81\x56\x9f\x54",
21464 .entprb = (unsigned char *)
21465 "\xc1\x1d\x45\x24\xc9\x07\x1b\xd3\x09\x60\x15\xfc"
21466 "\xf7\xbc\x24\xa6\x07\xf2\x2f\xa0\x65\xc9\x37\x65"
21467 "\x8a\x2a\x77\xa8\x69\x90\x89\xf4",
21468 .entprlen = 32,
21469 .expected = (unsigned char *)
21470 "\xab\xc0\x15\x85\x60\x94\x80\x3a\x93\x8d\xff\xd2"
21471 "\x0d\xa9\x48\x43\x87\x0e\xf9\x35\xb8\x2c\xfe\xc1"
21472 "\x77\x06\xb8\xf5\x51\xb8\x38\x50\x44\x23\x5d\xd4"
21473 "\x4b\x59\x9f\x94\xb3\x9b\xe7\x8d\xd4\x76\xe0\xcf"
21474 "\x11\x30\x9c\x99\x5a\x73\x34\xe0\xa7\x8b\x37\xbc"
21475 "\x95\x86\x23\x50\x86\xfa\x3b\x63\x7b\xa9\x1c\xf8"
21476 "\xfb\x65\xef\xa2\x2a\x58\x9c\x13\x75\x31\xaa\x7b"
21477 "\x2d\x4e\x26\x07\xaa\xc2\x72\x92\xb0\x1c\x69\x8e"
21478 "\x6e\x01\xae\x67\x9e\xb8\x7c\x01\xa8\x9c\x74\x22"
21479 "\xd4\x37\x2d\x6d\x75\x4a\xba\xbb\x4b\xf8\x96\xfc"
21480 "\xb1\xcd\x09\xd6\x92\xd0\x28\x3f",
21481 .expectedlen = 128,
21482 .addtla = NULL,
21483 .addtlb = NULL,
21484 .addtllen = 0,
21485 .pers = NULL,
21486 .perslen = 0,
da7f033d 21487 }, {
92a4c9fe
EB
21488 .entropy = (unsigned char *)
21489 "\xb9\x1f\xe9\xef\xdd\x9b\x7d\x20\xb6\xec\xe0\x2f"
21490 "\xdb\x76\x24\xce\x41\xc8\x3a\x4a\x12\x7f\x3e\x2f"
21491 "\xae\x05\x99\xea\xb5\x06\x71\x0d\x0c\x4c\xb4\x05"
21492 "\x26\xc6\xbd\xf5\x7f\x2a\x3d\xf2\xb5\x49\x7b\xda",
21493 .entropylen = 48,
21494 .entpra = (unsigned char *)
21495 "\xef\x67\x50\x9c\xa7\x7d\xdf\xb7\x2d\x81\x01\xa4"
21496 "\x62\x81\x6a\x69\x5b\xb3\x37\x45\xa7\x34\x8e\x26"
21497 "\x46\xd9\x26\xa2\x19\xd4\x94\x43",
21498 .entprb = (unsigned char *)
21499 "\x97\x75\x53\x53\xba\xb4\xa6\xb2\x91\x60\x71\x79"
21500 "\xd1\x6b\x4a\x24\x9a\x34\x66\xcc\x33\xab\x07\x98"
21501 "\x51\x78\x72\xb2\x79\xfd\x2c\xff",
21502 .entprlen = 32,
21503 .expected = (unsigned char *)
21504 "\x9c\xdc\x63\x8a\x19\x23\x22\x66\x0c\xc5\xb9\xd7"
21505 "\xfb\x2a\xb0\x31\xe3\x8a\x36\xa8\x5a\xa8\x14\xda"
21506 "\x1e\xa9\xcc\xfe\xb8\x26\x44\x83\x9f\xf6\xff\xaa"
21507 "\xc8\x98\xb8\x30\x35\x3b\x3d\x36\xd2\x49\xd4\x40"
21508 "\x62\x0a\x65\x10\x76\x55\xef\xc0\x95\x9c\xa7\xda"
21509 "\x3f\xcf\xb7\x7b\xc6\xe1\x28\x52\xfc\x0c\xe2\x37"
21510 "\x0d\x83\xa7\x51\x4b\x31\x47\x3c\xe1\x3c\xae\x70"
21511 "\x01\xc8\xa3\xd3\xc2\xac\x77\x9c\xd1\x68\x77\x9b"
21512 "\x58\x27\x3b\xa5\x0f\xc2\x7a\x8b\x04\x65\x62\xd5"
21513 "\xe8\xd6\xfe\x2a\xaf\xd3\xd3\xfe\xbd\x18\xfb\xcd"
21514 "\xcd\x66\xb5\x01\x69\x66\xa0\x3c",
21515 .expectedlen = 128,
21516 .addtla = (unsigned char *)
21517 "\x17\xc1\x56\xcb\xcc\x50\xd6\x03\x7d\x45\x76\xa3"
21518 "\x75\x76\xc1\x4a\x66\x1b\x2e\xdf\xb0\x2e\x7d\x56"
21519 "\x6d\x99\x3b\xc6\x58\xda\x03\xf6",
21520 .addtlb = (unsigned char *)
21521 "\x7c\x7b\x4a\x4b\x32\x5e\x6f\x67\x34\xf5\x21\x4c"
21522 "\xf9\x96\xf9\xbf\x1c\x8c\x81\xd3\x9b\x60\x6a\x44"
21523 "\xc6\x03\xa2\xfb\x13\x20\x19\xb7",
21524 .addtllen = 32,
21525 .pers = NULL,
21526 .perslen = 0,
da7f033d 21527 }, {
92a4c9fe
EB
21528 .entropy = (unsigned char *)
21529 "\x13\x54\x96\xfc\x1b\x7d\x28\xf3\x18\xc9\xa7\x89"
21530 "\xb6\xb3\xc8\x72\xac\x00\xd4\x59\x36\x25\x05\xaf"
21531 "\xa5\xdb\x96\xcb\x3c\x58\x46\x87\xa5\xaa\xbf\x20"
21532 "\x3b\xfe\x23\x0e\xd1\xc7\x41\x0f\x3f\xc9\xb3\x67",
21533 .entropylen = 48,
21534 .entpra = (unsigned char *)
21535 "\xe2\xbd\xb7\x48\x08\x06\xf3\xe1\x93\x3c\xac\x79"
21536 "\xa7\x2b\x11\xda\xe3\x2e\xe1\x91\xa5\x02\x19\x57"
21537 "\x20\x28\xad\xf2\x60\xd7\xcd\x45",
21538 .entprb = (unsigned char *)
21539 "\x8b\xd4\x69\xfc\xff\x59\x95\x95\xc6\x51\xde\x71"
21540 "\x68\x5f\xfc\xf9\x4a\xab\xec\x5a\xcb\xbe\xd3\x66"
21541 "\x1f\xfa\x74\xd3\xac\xa6\x74\x60",
21542 .entprlen = 32,
21543 .expected = (unsigned char *)
21544 "\x1f\x9e\xaf\xe4\xd2\x46\xb7\x47\x41\x4c\x65\x99"
21545 "\x01\xe9\x3b\xbb\x83\x0c\x0a\xb0\xc1\x3a\xe2\xb3"
21546 "\x31\x4e\xeb\x93\x73\xee\x0b\x26\xc2\x63\xa5\x75"
21547 "\x45\x99\xd4\x5c\x9f\xa1\xd4\x45\x87\x6b\x20\x61"
21548 "\x40\xea\x78\xa5\x32\xdf\x9e\x66\x17\xaf\xb1\x88"
21549 "\x9e\x2e\x23\xdd\xc1\xda\x13\x97\x88\xa5\xb6\x5e"
21550 "\x90\x14\x4e\xef\x13\xab\x5c\xd9\x2c\x97\x9e\x7c"
21551 "\xd7\xf8\xce\xea\x81\xf5\xcd\x71\x15\x49\x44\xce"
21552 "\x83\xb6\x05\xfb\x7d\x30\xb5\x57\x2c\x31\x4f\xfc"
21553 "\xfe\x80\xb6\xc0\x13\x0c\x5b\x9b\x2e\x8f\x3d\xfc"
21554 "\xc2\xa3\x0c\x11\x1b\x80\x5f\xf3",
21555 .expectedlen = 128,
21556 .addtla = NULL,
21557 .addtlb = NULL,
21558 .addtllen = 0,
21559 .pers = (unsigned char *)
21560 "\x64\xb6\xfc\x60\xbc\x61\x76\x23\x6d\x3f\x4a\x0f"
21561 "\xe1\xb4\xd5\x20\x9e\x70\xdd\x03\x53\x6d\xbf\xce"
21562 "\xcd\x56\x80\xbc\xb8\x15\xc8\xaa",
21563 .perslen = 32,
21564 }, {
21565 .entropy = (unsigned char *)
21566 "\xc7\xcc\xbc\x67\x7e\x21\x66\x1e\x27\x2b\x63\xdd"
21567 "\x3a\x78\xdc\xdf\x66\x6d\x3f\x24\xae\xcf\x37\x01"
21568 "\xa9\x0d\x89\x8a\xa7\xdc\x81\x58\xae\xb2\x10\x15"
21569 "\x7e\x18\x44\x6d\x13\xea\xdf\x37\x85\xfe\x81\xfb",
21570 .entropylen = 48,
21571 .entpra = (unsigned char *)
21572 "\x7b\xa1\x91\x5b\x3c\x04\xc4\x1b\x1d\x19\x2f\x1a"
21573 "\x18\x81\x60\x3c\x6c\x62\x91\xb7\xe9\xf5\xcb\x96"
21574 "\xbb\x81\x6a\xcc\xb5\xae\x55\xb6",
21575 .entprb = (unsigned char *)
21576 "\x99\x2c\xc7\x78\x7e\x3b\x88\x12\xef\xbe\xd3\xd2"
21577 "\x7d\x2a\xa5\x86\xda\x8d\x58\x73\x4a\x0a\xb2\x2e"
21578 "\xbb\x4c\x7e\xe3\x9a\xb6\x81\xc1",
21579 .entprlen = 32,
21580 .expected = (unsigned char *)
21581 "\x95\x6f\x95\xfc\x3b\xb7\xfe\x3e\xd0\x4e\x1a\x14"
21582 "\x6c\x34\x7f\x7b\x1d\x0d\x63\x5e\x48\x9c\x69\xe6"
21583 "\x46\x07\xd2\x87\xf3\x86\x52\x3d\x98\x27\x5e\xd7"
21584 "\x54\xe7\x75\x50\x4f\xfb\x4d\xfd\xac\x2f\x4b\x77"
21585 "\xcf\x9e\x8e\xcc\x16\xa2\x24\xcd\x53\xde\x3e\xc5"
21586 "\x55\x5d\xd5\x26\x3f\x89\xdf\xca\x8b\x4e\x1e\xb6"
21587 "\x88\x78\x63\x5c\xa2\x63\x98\x4e\x6f\x25\x59\xb1"
21588 "\x5f\x2b\x23\xb0\x4b\xa5\x18\x5d\xc2\x15\x74\x40"
21589 "\x59\x4c\xb4\x1e\xcf\x9a\x36\xfd\x43\xe2\x03\xb8"
21590 "\x59\x91\x30\x89\x2a\xc8\x5a\x43\x23\x7c\x73\x72"
21591 "\xda\x3f\xad\x2b\xba\x00\x6b\xd1",
21592 .expectedlen = 128,
21593 .addtla = (unsigned char *)
21594 "\x18\xe8\x17\xff\xef\x39\xc7\x41\x5c\x73\x03\x03"
21595 "\xf6\x3d\xe8\x5f\xc8\xab\xe4\xab\x0f\xad\xe8\xd6"
21596 "\x86\x88\x55\x28\xc1\x69\xdd\x76",
21597 .addtlb = (unsigned char *)
21598 "\xac\x07\xfc\xbe\x87\x0e\xd3\xea\x1f\x7e\xb8\xe7"
21599 "\x9d\xec\xe8\xe7\xbc\xf3\x18\x25\x77\x35\x4a\xaa"
21600 "\x00\x99\x2a\xdd\x0a\x00\x50\x82",
21601 .addtllen = 32,
21602 .pers = (unsigned char *)
21603 "\xbc\x55\xab\x3c\xf6\x52\xb0\x11\x3d\x7b\x90\xb8"
21604 "\x24\xc9\x26\x4e\x5a\x1e\x77\x0d\x3d\x58\x4a\xda"
21605 "\xd1\x81\xe9\xf8\xeb\x30\x8f\x6f",
21606 .perslen = 32,
21607 },
da7f033d
HX
21608};
21609
92a4c9fe 21610static const struct drbg_testvec drbg_pr_ctr_aes128_tv_template[] = {
da7f033d 21611 {
92a4c9fe
EB
21612 .entropy = (unsigned char *)
21613 "\xd1\x44\xc6\x61\x81\x6d\xca\x9d\x15\x28\x8a\x42"
21614 "\x94\xd7\x28\x9c\x43\x77\x19\x29\x1a\x6d\xc3\xa2",
21615 .entropylen = 24,
21616 .entpra = (unsigned char *)
21617 "\x96\xd8\x9e\x45\x32\xc9\xd2\x08\x7a\x6d\x97\x15"
21618 "\xb4\xec\x80\xb1",
21619 .entprb = (unsigned char *)
21620 "\x8b\xb6\x72\xb5\x24\x0b\x98\x65\x95\x95\xe9\xc9"
21621 "\x28\x07\xeb\xc2",
21622 .entprlen = 16,
21623 .expected = (unsigned char *)
21624 "\x70\x19\xd0\x4c\x45\x78\xd6\x68\xa9\x9a\xaa\xfe"
21625 "\xc1\xdf\x27\x9a\x1c\x0d\x0d\xf7\x24\x75\x46\xcc"
21626 "\x77\x6b\xdf\x89\xc6\x94\xdc\x74\x50\x10\x70\x18"
21627 "\x9b\xdc\x96\xb4\x89\x23\x40\x1a\xce\x09\x87\xce"
21628 "\xd2\xf3\xd5\xe4\x51\x67\x74\x11\x5a\xcc\x8b\x3b"
21629 "\x8a\xf1\x23\xa8",
21630 .expectedlen = 64,
21631 .addtla = NULL,
21632 .addtlb = NULL,
21633 .addtllen = 0,
21634 .pers = NULL,
21635 .perslen = 0,
da7f033d 21636 }, {
92a4c9fe
EB
21637 .entropy = (unsigned char *)
21638 "\x8e\x83\xe0\xeb\x37\xea\x3e\x53\x5e\x17\x6e\x77"
21639 "\xbd\xb1\x53\x90\xfc\xdc\xc1\x3c\x9a\x88\x22\x94",
21640 .entropylen = 24,
21641 .entpra = (unsigned char *)
21642 "\x6a\x85\xe7\x37\xc8\xf1\x04\x31\x98\x4f\xc8\x73"
21643 "\x67\xd1\x08\xf8",
21644 .entprb = (unsigned char *)
21645 "\xd7\xa4\x68\xe2\x12\x74\xc3\xd9\xf1\xb7\x05\xbc"
21646 "\xd4\xba\x04\x58",
21647 .entprlen = 16,
21648 .expected = (unsigned char *)
21649 "\x78\xd6\xa6\x70\xff\xd1\x82\xf5\xa2\x88\x7f\x6d"
21650 "\x3d\x8c\x39\xb1\xa8\xcb\x2c\x91\xab\x14\x7e\xbc"
21651 "\x95\x45\x9f\x24\xb8\x20\xac\x21\x23\xdb\x72\xd7"
21652 "\x12\x8d\x48\x95\xf3\x19\x0c\x43\xc6\x19\x45\xfc"
21653 "\x8b\xac\x40\x29\x73\x00\x03\x45\x5e\x12\xff\x0c"
21654 "\xc1\x02\x41\x82",
21655 .expectedlen = 64,
21656 .addtla = (unsigned char *)
21657 "\xa2\xd9\x38\xcf\x8b\x29\x67\x5b\x65\x62\x6f\xe8"
21658 "\xeb\xb3\x01\x76",
21659 .addtlb = (unsigned char *)
21660 "\x59\x63\x1e\x81\x8a\x14\xa8\xbb\xa1\xb8\x41\x25"
21661 "\xd0\x7f\xcc\x43",
21662 .addtllen = 16,
21663 .pers = NULL,
21664 .perslen = 0,
da7f033d 21665 }, {
92a4c9fe
EB
21666 .entropy = (unsigned char *)
21667 "\x04\xd9\x49\xa6\xdc\xe8\x6e\xbb\xf1\x08\x77\x2b"
21668 "\x9e\x08\xca\x92\x65\x16\xda\x99\xa2\x59\xf3\xe8",
21669 .entropylen = 24,
21670 .entpra = (unsigned char *)
21671 "\x38\x7e\x3f\x6b\x51\x70\x7b\x20\xec\x53\xd0\x66"
21672 "\xc3\x0f\xe3\xb0",
21673 .entprb = (unsigned char *)
21674 "\xe0\x86\xa6\xaa\x5f\x72\x2f\xad\xf7\xef\x06\xb8"
21675 "\xd6\x9c\x9d\xe8",
21676 .entprlen = 16,
21677 .expected = (unsigned char *)
21678 "\xc9\x0a\xaf\x85\x89\x71\x44\x66\x4f\x25\x0b\x2b"
21679 "\xde\xd8\xfa\xff\x52\x5a\x1b\x32\x5e\x41\x7a\x10"
21680 "\x1f\xef\x1e\x62\x23\xe9\x20\x30\xc9\x0d\xad\x69"
21681 "\xb4\x9c\x5b\xf4\x87\x42\xd5\xae\x5e\x5e\x43\xcc"
21682 "\xd9\xfd\x0b\x93\x4a\xe3\xd4\x06\x37\x36\x0f\x3f"
21683 "\x72\x82\x0c\xcf",
21684 .expectedlen = 64,
21685 .addtla = NULL,
21686 .addtlb = NULL,
21687 .addtllen = 0,
21688 .pers = (unsigned char *)
21689 "\xbf\xa4\x9a\x8f\x7b\xd8\xb1\x7a\x9d\xfa\x45\xed"
21690 "\x21\x52\xb3\xad",
21691 .perslen = 16,
21692 }, {
21693 .entropy = (unsigned char *)
21694 "\x92\x89\x8f\x31\xfa\x1c\xff\x6d\x18\x2f\x26\x06"
21695 "\x43\xdf\xf8\x18\xc2\xa4\xd9\x72\xc3\xb9\xb6\x97",
21696 .entropylen = 24,
21697 .entpra = (unsigned char *)
21698 "\x20\x72\x8a\x06\xf8\x6f\x8d\xd4\x41\xe2\x72\xb7"
21699 "\xc4\x2c\xe8\x10",
21700 .entprb = (unsigned char *)
21701 "\x3d\xb0\xf0\x94\xf3\x05\x50\x33\x17\x86\x3e\x22"
21702 "\x08\xf7\xa5\x01",
21703 .entprlen = 16,
21704 .expected = (unsigned char *)
21705 "\x5a\x35\x39\x87\x0f\x4d\x22\xa4\x09\x24\xee\x71"
21706 "\xc9\x6f\xac\x72\x0a\xd6\xf0\x88\x82\xd0\x83\x28"
21707 "\x73\xec\x3f\x93\xd8\xab\x45\x23\xf0\x7e\xac\x45"
21708 "\x14\x5e\x93\x9f\xb1\xd6\x76\x43\x3d\xb6\xe8\x08"
21709 "\x88\xf6\xda\x89\x08\x77\x42\xfe\x1a\xf4\x3f\xc4"
21710 "\x23\xc5\x1f\x68",
21711 .expectedlen = 64,
21712 .addtla = (unsigned char *)
21713 "\x1a\x40\xfa\xe3\xcc\x6c\x7c\xa0\xf8\xda\xba\x59"
21714 "\x23\x6d\xad\x1d",
21715 .addtlb = (unsigned char *)
21716 "\x9f\x72\x76\x6c\xc7\x46\xe5\xed\x2e\x53\x20\x12"
21717 "\xbc\x59\x31\x8c",
21718 .addtllen = 16,
21719 .pers = (unsigned char *)
21720 "\xea\x65\xee\x60\x26\x4e\x7e\xb6\x0e\x82\x68\xc4"
21721 "\x37\x3c\x5c\x0b",
21722 .perslen = 16,
0840605e 21723 },
da7f033d
HX
21724};
21725
92a4c9fe
EB
21726/*
21727 * SP800-90A DRBG Test vectors from
21728 * http://csrc.nist.gov/groups/STM/cavp/documents/drbg/drbgtestvectors.zip
21729 *
21730 * Test vectors for DRBG without prediction resistance. All types of DRBGs
21731 * (Hash, HMAC, CTR) are tested with all permutations of use cases (w/ and
21732 * w/o personalization string, w/ and w/o additional input string).
21733 */
21734static const struct drbg_testvec drbg_nopr_sha256_tv_template[] = {
da7f033d 21735 {
92a4c9fe
EB
21736 .entropy = (unsigned char *)
21737 "\xa6\x5a\xd0\xf3\x45\xdb\x4e\x0e\xff\xe8\x75\xc3"
21738 "\xa2\xe7\x1f\x42\xc7\x12\x9d\x62\x0f\xf5\xc1\x19"
21739 "\xa9\xef\x55\xf0\x51\x85\xe0\xfb\x85\x81\xf9\x31"
21740 "\x75\x17\x27\x6e\x06\xe9\x60\x7d\xdb\xcb\xcc\x2e",
21741 .entropylen = 48,
21742 .expected = (unsigned char *)
21743 "\xd3\xe1\x60\xc3\x5b\x99\xf3\x40\xb2\x62\x82\x64"
21744 "\xd1\x75\x10\x60\xe0\x04\x5d\xa3\x83\xff\x57\xa5"
21745 "\x7d\x73\xa6\x73\xd2\xb8\xd8\x0d\xaa\xf6\xa6\xc3"
21746 "\x5a\x91\xbb\x45\x79\xd7\x3f\xd0\xc8\xfe\xd1\x11"
21747 "\xb0\x39\x13\x06\x82\x8a\xdf\xed\x52\x8f\x01\x81"
21748 "\x21\xb3\xfe\xbd\xc3\x43\xe7\x97\xb8\x7d\xbb\x63"
21749 "\xdb\x13\x33\xde\xd9\xd1\xec\xe1\x77\xcf\xa6\xb7"
21750 "\x1f\xe8\xab\x1d\xa4\x66\x24\xed\x64\x15\xe5\x1c"
21751 "\xcd\xe2\xc7\xca\x86\xe2\x83\x99\x0e\xea\xeb\x91"
21752 "\x12\x04\x15\x52\x8b\x22\x95\x91\x02\x81\xb0\x2d"
21753 "\xd4\x31\xf4\xc9\xf7\x04\x27\xdf",
21754 .expectedlen = 128,
21755 .addtla = NULL,
21756 .addtlb = NULL,
21757 .addtllen = 0,
21758 .pers = NULL,
21759 .perslen = 0,
da7f033d 21760 }, {
92a4c9fe
EB
21761 .entropy = (unsigned char *)
21762 "\x73\xd3\xfb\xa3\x94\x5f\x2b\x5f\xb9\x8f\xf6\x9c"
21763 "\x8a\x93\x17\xae\x19\xc3\x4c\xc3\xd6\xca\xa3\x2d"
21764 "\x16\xfc\x42\xd2\x2d\xd5\x6f\x56\xcc\x1d\x30\xff"
21765 "\x9e\x06\x3e\x09\xce\x58\xe6\x9a\x35\xb3\xa6\x56",
21766 .entropylen = 48,
21767 .expected = (unsigned char *)
21768 "\x71\x7b\x93\x46\x1a\x40\xaa\x35\xa4\xaa\xc5\xe7"
21769 "\x6d\x5b\x5b\x8a\xa0\xdf\x39\x7d\xae\x71\x58\x5b"
21770 "\x3c\x7c\xb4\xf0\x89\xfa\x4a\x8c\xa9\x5c\x54\xc0"
21771 "\x40\xdf\xbc\xce\x26\x81\x34\xf8\xba\x7d\x1c\xe8"
21772 "\xad\x21\xe0\x74\xcf\x48\x84\x30\x1f\xa1\xd5\x4f"
21773 "\x81\x42\x2f\xf4\xdb\x0b\x23\xf8\x73\x27\xb8\x1d"
21774 "\x42\xf8\x44\x58\xd8\x5b\x29\x27\x0a\xf8\x69\x59"
21775 "\xb5\x78\x44\xeb\x9e\xe0\x68\x6f\x42\x9a\xb0\x5b"
21776 "\xe0\x4e\xcb\x6a\xaa\xe2\xd2\xd5\x33\x25\x3e\xe0"
21777 "\x6c\xc7\x6a\x07\xa5\x03\x83\x9f\xe2\x8b\xd1\x1c"
21778 "\x70\xa8\x07\x59\x97\xeb\xf6\xbe",
21779 .expectedlen = 128,
21780 .addtla = (unsigned char *)
21781 "\xf4\xd5\x98\x3d\xa8\xfc\xfa\x37\xb7\x54\x67\x73"
21782 "\xc7\xc3\xdd\x47\x34\x71\x02\x5d\xc1\xa0\xd3\x10"
21783 "\xc1\x8b\xbd\xf5\x66\x34\x6f\xdd",
21784 .addtlb = (unsigned char *)
21785 "\xf7\x9e\x6a\x56\x0e\x73\xe9\xd9\x7a\xd1\x69\xe0"
21786 "\x6f\x8c\x55\x1c\x44\xd1\xce\x6f\x28\xcc\xa4\x4d"
21787 "\xa8\xc0\x85\xd1\x5a\x0c\x59\x40",
21788 .addtllen = 32,
21789 .pers = NULL,
21790 .perslen = 0,
da7f033d 21791 }, {
92a4c9fe
EB
21792 .entropy = (unsigned char *)
21793 "\x2a\x85\xa9\x8b\xd0\xda\x83\xd6\xad\xab\x9f\xbb"
21794 "\x54\x31\x15\x95\x1c\x4d\x49\x9f\x6a\x15\xf6\xe4"
21795 "\x15\x50\x88\x06\x29\x0d\xed\x8d\xb9\x6f\x96\xe1"
21796 "\x83\x9f\xf7\x88\xda\x84\xbf\x44\x28\xd9\x1d\xaa",
21797 .entropylen = 48,
21798 .expected = (unsigned char *)
21799 "\x2d\x55\xde\xc9\xed\x05\x47\x07\x3d\x04\xfc\x28"
21800 "\x0f\x92\xf0\x4d\xd8\x00\x32\x47\x0a\x1b\x1c\x4b"
21801 "\xef\xd9\x97\xa1\x17\x67\xda\x26\x6c\xfe\x76\x46"
21802 "\x6f\xbc\x6d\x82\x4e\x83\x8a\x98\x66\x6c\x01\xb6"
21803 "\xe6\x64\xe0\x08\x10\x6f\xd3\x5d\x90\xe7\x0d\x72"
21804 "\xa6\xa7\xe3\xbb\x98\x11\x12\x56\x23\xc2\x6d\xd1"
21805 "\xc8\xa8\x7a\x39\xf3\x34\xe3\xb8\xf8\x66\x00\x77"
21806 "\x7d\xcf\x3c\x3e\xfa\xc9\x0f\xaf\xe0\x24\xfa\xe9"
21807 "\x84\xf9\x6a\x01\xf6\x35\xdb\x5c\xab\x2a\xef\x4e"
21808 "\xac\xab\x55\xb8\x9b\xef\x98\x68\xaf\x51\xd8\x16"
21809 "\xa5\x5e\xae\xf9\x1e\xd2\xdb\xe6",
21810 .expectedlen = 128,
21811 .addtla = NULL,
21812 .addtlb = NULL,
21813 .addtllen = 0,
21814 .pers = (unsigned char *)
21815 "\xa8\x80\xec\x98\x30\x98\x15\xd2\xc6\xc4\x68\xf1"
21816 "\x3a\x1c\xbf\xce\x6a\x40\x14\xeb\x36\x99\x53\xda"
21817 "\x57\x6b\xce\xa4\x1c\x66\x3d\xbc",
21818 .perslen = 32,
21819 }, {
21820 .entropy = (unsigned char *)
21821 "\x69\xed\x82\xa9\xc5\x7b\xbf\xe5\x1d\x2f\xcb\x7a"
21822 "\xd3\x50\x7d\x96\xb4\xb9\x2b\x50\x77\x51\x27\x74"
21823 "\x33\x74\xba\xf1\x30\xdf\x8e\xdf\x87\x1d\x87\xbc"
21824 "\x96\xb2\xc3\xa7\xed\x60\x5e\x61\x4e\x51\x29\x1a",
21825 .entropylen = 48,
21826 .expected = (unsigned char *)
21827 "\xa5\x71\x24\x31\x11\xfe\x13\xe1\xa8\x24\x12\xfb"
21828 "\x37\xa1\x27\xa5\xab\x77\xa1\x9f\xae\x8f\xaf\x13"
21829 "\x93\xf7\x53\x85\x91\xb6\x1b\xab\xd4\x6b\xea\xb6"
21830 "\xef\xda\x4c\x90\x6e\xef\x5f\xde\xe1\xc7\x10\x36"
21831 "\xd5\x67\xbd\x14\xb6\x89\x21\x0c\xc9\x92\x65\x64"
21832 "\xd0\xf3\x23\xe0\x7f\xd1\xe8\x75\xc2\x85\x06\xea"
21833 "\xca\xc0\xcb\x79\x2d\x29\x82\xfc\xaa\x9a\xc6\x95"
21834 "\x7e\xdc\x88\x65\xba\xec\x0e\x16\x87\xec\xa3\x9e"
21835 "\xd8\x8c\x80\xab\x3a\x64\xe0\xcb\x0e\x45\x98\xdd"
21836 "\x7c\x6c\x6c\x26\x11\x13\xc8\xce\xa9\x47\xa6\x06"
21837 "\x57\xa2\x66\xbb\x2d\x7f\xf3\xc1",
21838 .expectedlen = 128,
21839 .addtla = (unsigned char *)
21840 "\x74\xd3\x6d\xda\xe8\xd6\x86\x5f\x63\x01\xfd\xf2"
21841 "\x7d\x06\x29\x6d\x94\xd1\x66\xf0\xd2\x72\x67\x4e"
21842 "\x77\xc5\x3d\x9e\x03\xe3\xa5\x78",
21843 .addtlb = (unsigned char *)
21844 "\xf6\xb6\x3d\xf0\x7c\x26\x04\xc5\x8b\xcd\x3e\x6a"
21845 "\x9f\x9c\x3a\x2e\xdb\x47\x87\xe5\x8e\x00\x5e\x2b"
21846 "\x74\x7f\xa6\xf6\x80\xcd\x9b\x21",
21847 .addtllen = 32,
21848 .pers = (unsigned char *)
21849 "\x74\xa6\xe0\x08\xf9\x27\xee\x1d\x6e\x3c\x28\x20"
21850 "\x87\xdd\xd7\x54\x31\x47\x78\x4b\xe5\x6d\xa3\x73"
21851 "\xa9\x65\xb1\x10\xc1\xdc\x77\x7c",
21852 .perslen = 32,
21853 },
21854};
21855
21856static const struct drbg_testvec drbg_nopr_hmac_sha256_tv_template[] = {
21857 {
21858 .entropy = (unsigned char *)
21859 "\xca\x85\x19\x11\x34\x93\x84\xbf\xfe\x89\xde\x1c"
21860 "\xbd\xc4\x6e\x68\x31\xe4\x4d\x34\xa4\xfb\x93\x5e"
21861 "\xe2\x85\xdd\x14\xb7\x1a\x74\x88\x65\x9b\xa9\x6c"
21862 "\x60\x1d\xc6\x9f\xc9\x02\x94\x08\x05\xec\x0c\xa8",
21863 .entropylen = 48,
21864 .expected = (unsigned char *)
21865 "\xe5\x28\xe9\xab\xf2\xde\xce\x54\xd4\x7c\x7e\x75"
21866 "\xe5\xfe\x30\x21\x49\xf8\x17\xea\x9f\xb4\xbe\xe6"
21867 "\xf4\x19\x96\x97\xd0\x4d\x5b\x89\xd5\x4f\xbb\x97"
21868 "\x8a\x15\xb5\xc4\x43\xc9\xec\x21\x03\x6d\x24\x60"
21869 "\xb6\xf7\x3e\xba\xd0\xdc\x2a\xba\x6e\x62\x4a\xbf"
21870 "\x07\x74\x5b\xc1\x07\x69\x4b\xb7\x54\x7b\xb0\x99"
21871 "\x5f\x70\xde\x25\xd6\xb2\x9e\x2d\x30\x11\xbb\x19"
21872 "\xd2\x76\x76\xc0\x71\x62\xc8\xb5\xcc\xde\x06\x68"
21873 "\x96\x1d\xf8\x68\x03\x48\x2c\xb3\x7e\xd6\xd5\xc0"
21874 "\xbb\x8d\x50\xcf\x1f\x50\xd4\x76\xaa\x04\x58\xbd"
21875 "\xab\xa8\x06\xf4\x8b\xe9\xdc\xb8",
21876 .expectedlen = 128,
21877 .addtla = NULL,
21878 .addtlb = NULL,
21879 .addtllen = 0,
21880 .pers = NULL,
21881 .perslen = 0,
21882 }, {
21883 .entropy = (unsigned char *)
21884 "\xf9\x7a\x3c\xfd\x91\xfa\xa0\x46\xb9\xe6\x1b\x94"
21885 "\x93\xd4\x36\xc4\x93\x1f\x60\x4b\x22\xf1\x08\x15"
21886 "\x21\xb3\x41\x91\x51\xe8\xff\x06\x11\xf3\xa7\xd4"
21887 "\x35\x95\x35\x7d\x58\x12\x0b\xd1\xe2\xdd\x8a\xed",
21888 .entropylen = 48,
21889 .expected = (unsigned char *)
21890 "\xc6\x87\x1c\xff\x08\x24\xfe\x55\xea\x76\x89\xa5"
21891 "\x22\x29\x88\x67\x30\x45\x0e\x5d\x36\x2d\xa5\xbf"
21892 "\x59\x0d\xcf\x9a\xcd\x67\xfe\xd4\xcb\x32\x10\x7d"
21893 "\xf5\xd0\x39\x69\xa6\x6b\x1f\x64\x94\xfd\xf5\xd6"
21894 "\x3d\x5b\x4d\x0d\x34\xea\x73\x99\xa0\x7d\x01\x16"
21895 "\x12\x6d\x0d\x51\x8c\x7c\x55\xba\x46\xe1\x2f\x62"
21896 "\xef\xc8\xfe\x28\xa5\x1c\x9d\x42\x8e\x6d\x37\x1d"
21897 "\x73\x97\xab\x31\x9f\xc7\x3d\xed\x47\x22\xe5\xb4"
21898 "\xf3\x00\x04\x03\x2a\x61\x28\xdf\x5e\x74\x97\xec"
21899 "\xf8\x2c\xa7\xb0\xa5\x0e\x86\x7e\xf6\x72\x8a\x4f"
21900 "\x50\x9a\x8c\x85\x90\x87\x03\x9c",
21901 .expectedlen = 128,
21902 .addtla = (unsigned char *)
21903 "\x51\x72\x89\xaf\xe4\x44\xa0\xfe\x5e\xd1\xa4\x1d"
21904 "\xbb\xb5\xeb\x17\x15\x00\x79\xbd\xd3\x1e\x29\xcf"
21905 "\x2f\xf3\x00\x34\xd8\x26\x8e\x3b",
21906 .addtlb = (unsigned char *)
21907 "\x88\x02\x8d\x29\xef\x80\xb4\xe6\xf0\xfe\x12\xf9"
21908 "\x1d\x74\x49\xfe\x75\x06\x26\x82\xe8\x9c\x57\x14"
21909 "\x40\xc0\xc9\xb5\x2c\x42\xa6\xe0",
21910 .addtllen = 32,
21911 .pers = NULL,
21912 .perslen = 0,
21913 }, {
21914 .entropy = (unsigned char *)
21915 "\x8d\xf0\x13\xb4\xd1\x03\x52\x30\x73\x91\x7d\xdf"
21916 "\x6a\x86\x97\x93\x05\x9e\x99\x43\xfc\x86\x54\x54"
21917 "\x9e\x7a\xb2\x2f\x7c\x29\xf1\x22\xda\x26\x25\xaf"
21918 "\x2d\xdd\x4a\xbc\xce\x3c\xf4\xfa\x46\x59\xd8\x4e",
21919 .entropylen = 48,
21920 .expected = (unsigned char *)
21921 "\xb9\x1c\xba\x4c\xc8\x4f\xa2\x5d\xf8\x61\x0b\x81"
21922 "\xb6\x41\x40\x27\x68\xa2\x09\x72\x34\x93\x2e\x37"
21923 "\xd5\x90\xb1\x15\x4c\xbd\x23\xf9\x74\x52\xe3\x10"
21924 "\xe2\x91\xc4\x51\x46\x14\x7f\x0d\xa2\xd8\x17\x61"
21925 "\xfe\x90\xfb\xa6\x4f\x94\x41\x9c\x0f\x66\x2b\x28"
21926 "\xc1\xed\x94\xda\x48\x7b\xb7\xe7\x3e\xec\x79\x8f"
21927 "\xbc\xf9\x81\xb7\x91\xd1\xbe\x4f\x17\x7a\x89\x07"
21928 "\xaa\x3c\x40\x16\x43\xa5\xb6\x2b\x87\xb8\x9d\x66"
21929 "\xb3\xa6\x0e\x40\xd4\xa8\xe4\xe9\xd8\x2a\xf6\xd2"
21930 "\x70\x0e\x6f\x53\x5c\xdb\x51\xf7\x5c\x32\x17\x29"
21931 "\x10\x37\x41\x03\x0c\xcc\x3a\x56",
21932 .expectedlen = 128,
21933 .addtla = NULL,
21934 .addtlb = NULL,
21935 .addtllen = 0,
21936 .pers = (unsigned char *)
21937 "\xb5\x71\xe6\x6d\x7c\x33\x8b\xc0\x7b\x76\xad\x37"
21938 "\x57\xbb\x2f\x94\x52\xbf\x7e\x07\x43\x7a\xe8\x58"
21939 "\x1c\xe7\xbc\x7c\x3a\xc6\x51\xa9",
21940 .perslen = 32,
21941 }, {
21942 .entropy = (unsigned char *)
21943 "\xc2\xa5\x66\xa9\xa1\x81\x7b\x15\xc5\xc3\xb7\x78"
21944 "\x17\x7a\xc8\x7c\x24\xe7\x97\xbe\x0a\x84\x5f\x11"
21945 "\xc2\xfe\x39\x9d\xd3\x77\x32\xf2\xcb\x18\x94\xeb"
21946 "\x2b\x97\xb3\xc5\x6e\x62\x83\x29\x51\x6f\x86\xec",
21947 .entropylen = 48,
21948 .expected = (unsigned char *)
21949 "\xb3\xa3\x69\x8d\x77\x76\x99\xa0\xdd\x9f\xa3\xf0"
21950 "\xa9\xfa\x57\x83\x2d\x3c\xef\xac\x5d\xf2\x44\x37"
21951 "\xc6\xd7\x3a\x0f\xe4\x10\x40\xf1\x72\x90\x38\xae"
21952 "\xf1\xe9\x26\x35\x2e\xa5\x9d\xe1\x20\xbf\xb7\xb0"
21953 "\x73\x18\x3a\x34\x10\x6e\xfe\xd6\x27\x8f\xf8\xad"
21954 "\x84\x4b\xa0\x44\x81\x15\xdf\xdd\xf3\x31\x9a\x82"
21955 "\xde\x6b\xb1\x1d\x80\xbd\x87\x1a\x9a\xcd\x35\xc7"
21956 "\x36\x45\xe1\x27\x0f\xb9\xfe\x4f\xa8\x8e\xc0\xe4"
21957 "\x65\x40\x9e\xa0\xcb\xa8\x09\xfe\x2f\x45\xe0\x49"
21958 "\x43\xa2\xe3\x96\xbb\xb7\xdd\x2f\x4e\x07\x95\x30"
21959 "\x35\x24\xcc\x9c\xc5\xea\x54\xa1",
21960 .expectedlen = 128,
21961 .addtla = (unsigned char *)
21962 "\x41\x3d\xd8\x3f\xe5\x68\x35\xab\xd4\x78\xcb\x96"
21963 "\x93\xd6\x76\x35\x90\x1c\x40\x23\x9a\x26\x64\x62"
21964 "\xd3\x13\x3b\x83\xe4\x9c\x82\x0b",
21965 .addtlb = (unsigned char *)
21966 "\xd5\xc4\xa7\x1f\x9d\x6d\x95\xa1\xbe\xdf\x0b\xd2"
21967 "\x24\x7c\x27\x7d\x1f\x84\xa4\xe5\x7a\x4a\x88\x25"
21968 "\xb8\x2a\x2d\x09\x7d\xe6\x3e\xf1",
21969 .addtllen = 32,
21970 .pers = (unsigned char *)
21971 "\x13\xce\x4d\x8d\xd2\xdb\x97\x96\xf9\x41\x56\xc8"
21972 "\xe8\xf0\x76\x9b\x0a\xa1\xc8\x2c\x13\x23\xb6\x15"
21973 "\x36\x60\x3b\xca\x37\xc9\xee\x29",
21974 .perslen = 32,
0840605e 21975 },
da7f033d
HX
21976};
21977
92a4c9fe 21978static const struct drbg_testvec drbg_nopr_ctr_aes192_tv_template[] = {
da7f033d 21979 {
92a4c9fe
EB
21980 .entropy = (unsigned char *)
21981 "\xc3\x5c\x2f\xa2\xa8\x9d\x52\xa1\x1f\xa3\x2a\xa9"
21982 "\x6c\x95\xb8\xf1\xc9\xa8\xf9\xcb\x24\x5a\x8b\x40"
21983 "\xf3\xa6\xe5\xa7\xfb\xd9\xd3\xc6\x8e\x27\x7b\xa9"
21984 "\xac\x9b\xbb\x00",
21985 .entropylen = 40,
21986 .expected = (unsigned char *)
21987 "\x8c\x2e\x72\xab\xfd\x9b\xb8\x28\x4d\xb7\x9e\x17"
21988 "\xa4\x3a\x31\x46\xcd\x76\x94\xe3\x52\x49\xfc\x33"
21989 "\x83\x91\x4a\x71\x17\xf4\x13\x68\xe6\xd4\xf1\x48"
21990 "\xff\x49\xbf\x29\x07\x6b\x50\x15\xc5\x9f\x45\x79"
21991 "\x45\x66\x2e\x3d\x35\x03\x84\x3f\x4a\xa5\xa3\xdf"
21992 "\x9a\x9d\xf1\x0d",
21993 .expectedlen = 64,
21994 .addtla = NULL,
21995 .addtlb = NULL,
21996 .addtllen = 0,
21997 .pers = NULL,
21998 .perslen = 0,
21999 },
22000};
22001
22002static const struct drbg_testvec drbg_nopr_ctr_aes256_tv_template[] = {
22003 {
22004 .entropy = (unsigned char *)
22005 "\x36\x40\x19\x40\xfa\x8b\x1f\xba\x91\xa1\x66\x1f"
22006 "\x21\x1d\x78\xa0\xb9\x38\x9a\x74\xe5\xbc\xcf\xec"
22007 "\xe8\xd7\x66\xaf\x1a\x6d\x3b\x14\x49\x6f\x25\xb0"
22008 "\xf1\x30\x1b\x4f\x50\x1b\xe3\x03\x80\xa1\x37\xeb",
22009 .entropylen = 48,
22010 .expected = (unsigned char *)
22011 "\x58\x62\xeb\x38\xbd\x55\x8d\xd9\x78\xa6\x96\xe6"
22012 "\xdf\x16\x47\x82\xdd\xd8\x87\xe7\xe9\xa6\xc9\xf3"
22013 "\xf1\xfb\xaf\xb7\x89\x41\xb5\x35\xa6\x49\x12\xdf"
22014 "\xd2\x24\xc6\xdc\x74\x54\xe5\x25\x0b\x3d\x97\x16"
22015 "\x5e\x16\x26\x0c\x2f\xaf\x1c\xc7\x73\x5c\xb7\x5f"
22016 "\xb4\xf0\x7e\x1d",
22017 .expectedlen = 64,
22018 .addtla = NULL,
22019 .addtlb = NULL,
22020 .addtllen = 0,
22021 .pers = NULL,
22022 .perslen = 0,
22023 },
22024};
22025
22026static const struct drbg_testvec drbg_nopr_ctr_aes128_tv_template[] = {
22027 {
22028 .entropy = (unsigned char *)
22029 "\x87\xe1\xc5\x32\x99\x7f\x57\xa3\x5c\x28\x6d\xe8"
22030 "\x64\xbf\xf2\x64\xa3\x9e\x98\xdb\x6c\x10\x78\x7f",
22031 .entropylen = 24,
22032 .expected = (unsigned char *)
22033 "\x2c\x14\x7e\x24\x11\x9a\xd8\xd4\xb2\xed\x61\xc1"
22034 "\x53\xd0\x50\xc9\x24\xff\x59\x75\x15\xf1\x17\x3a"
22035 "\x3d\xf4\x4b\x2c\x84\x28\xef\x89\x0e\xb9\xde\xf3"
22036 "\xe4\x78\x04\xb2\xfd\x9b\x35\x7f\xe1\x3f\x8a\x3e"
22037 "\x10\xc8\x67\x0a\xf9\xdf\x2d\x6c\x96\xfb\xb2\xb8"
22038 "\xcb\x2d\xd6\xb0",
22039 .expectedlen = 64,
22040 .addtla = NULL,
22041 .addtlb = NULL,
22042 .addtllen = 0,
22043 .pers = NULL,
22044 .perslen = 0,
da7f033d 22045 }, {
92a4c9fe
EB
22046 .entropy = (unsigned char *)
22047 "\x71\xbd\xce\x35\x42\x7d\x20\xbf\x58\xcf\x17\x74"
22048 "\xce\x72\xd8\x33\x34\x50\x2d\x8f\x5b\x14\xc4\xdd",
22049 .entropylen = 24,
22050 .expected = (unsigned char *)
22051 "\x97\x33\xe8\x20\x12\xe2\x7b\xa1\x46\x8f\xf2\x34"
22052 "\xb3\xc9\xb6\x6b\x20\xb2\x4f\xee\x27\xd8\x0b\x21"
22053 "\x8c\xff\x63\x73\x69\x29\xfb\xf3\x85\xcd\x88\x8e"
22054 "\x43\x2c\x71\x8b\xa2\x55\xd2\x0f\x1d\x7f\xe3\xe1"
22055 "\x2a\xa3\xe9\x2c\x25\x89\xc7\x14\x52\x99\x56\xcc"
22056 "\xc3\xdf\xb3\x81",
22057 .expectedlen = 64,
22058 .addtla = (unsigned char *)
22059 "\x66\xef\x42\xd6\x9a\x8c\x3d\x6d\x4a\x9e\x95\xa6"
22060 "\x91\x4d\x81\x56",
22061 .addtlb = (unsigned char *)
22062 "\xe3\x18\x83\xd9\x4b\x5e\xc4\xcc\xaa\x61\x2f\xbb"
22063 "\x4a\x55\xd1\xc6",
22064 .addtllen = 16,
22065 .pers = NULL,
22066 .perslen = 0,
22067 }, {
22068 .entropy = (unsigned char *)
22069 "\xca\x4b\x1e\xfa\x75\xbd\x69\x36\x38\x73\xb8\xf9"
22070 "\xdb\x4d\x35\x0e\x47\xbf\x6c\x37\x72\xfd\xf7\xa9",
22071 .entropylen = 24,
22072 .expected = (unsigned char *)
22073 "\x59\xc3\x19\x79\x1b\xb1\xf3\x0e\xe9\x34\xae\x6e"
22074 "\x8b\x1f\xad\x1f\x74\xca\x25\x45\x68\xb8\x7f\x75"
22075 "\x12\xf8\xf2\xab\x4c\x23\x01\x03\x05\xe1\x70\xee"
22076 "\x75\xd8\xcb\xeb\x23\x4c\x7a\x23\x6e\x12\x27\xdb"
22077 "\x6f\x7a\xac\x3c\x44\xb7\x87\x4b\x65\x56\x74\x45"
22078 "\x34\x30\x0c\x3d",
22079 .expectedlen = 64,
22080 .addtla = NULL,
22081 .addtlb = NULL,
22082 .addtllen = 0,
22083 .pers = (unsigned char *)
22084 "\xeb\xaa\x60\x2c\x4d\xbe\x33\xff\x1b\xef\xbf\x0a"
22085 "\x0b\xc6\x97\x54",
22086 .perslen = 16,
22087 }, {
22088 .entropy = (unsigned char *)
22089 "\xc0\x70\x1f\x92\x50\x75\x8f\xcd\xf2\xbe\x73\x98"
22090 "\x80\xdb\x66\xeb\x14\x68\xb4\xa5\x87\x9c\x2d\xa6",
22091 .entropylen = 24,
22092 .expected = (unsigned char *)
22093 "\x97\xc0\xc0\xe5\xa0\xcc\xf2\x4f\x33\x63\x48\x8a"
22094 "\xdb\x13\x0a\x35\x89\xbf\x80\x65\x62\xee\x13\x95"
22095 "\x7c\x33\xd3\x7d\xf4\x07\x77\x7a\x2b\x65\x0b\x5f"
22096 "\x45\x5c\x13\xf1\x90\x77\x7f\xc5\x04\x3f\xcc\x1a"
22097 "\x38\xf8\xcd\x1b\xbb\xd5\x57\xd1\x4a\x4c\x2e\x8a"
22098 "\x2b\x49\x1e\x5c",
22099 .expectedlen = 64,
22100 .addtla = (unsigned char *)
22101 "\xf9\x01\xf8\x16\x7a\x1d\xff\xde\x8e\x3c\x83\xe2"
22102 "\x44\x85\xe7\xfe",
22103 .addtlb = (unsigned char *)
22104 "\x17\x1c\x09\x38\xc2\x38\x9f\x97\x87\x60\x55\xb4"
22105 "\x82\x16\x62\x7f",
22106 .addtllen = 16,
22107 .pers = (unsigned char *)
22108 "\x80\x08\xae\xe8\xe9\x69\x40\xc5\x08\x73\xc7\x9f"
22109 "\x8e\xcf\xe0\x02",
22110 .perslen = 16,
22111 },
22112};
22113
22114/* Cast5 test vectors from RFC 2144 */
22115static const struct cipher_testvec cast5_tv_template[] = {
22116 {
22117 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
22118 "\x23\x45\x67\x89\x34\x56\x78\x9a",
22119 .klen = 16,
22120 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22121 .ctext = "\x23\x8b\x4f\xe5\x84\x7e\x44\xb2",
22122 .len = 8,
22123 }, {
22124 .key = "\x01\x23\x45\x67\x12\x34\x56\x78"
22125 "\x23\x45",
22126 .klen = 10,
22127 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22128 .ctext = "\xeb\x6a\x71\x1a\x2c\x02\x27\x1b",
22129 .len = 8,
22130 }, {
22131 .key = "\x01\x23\x45\x67\x12",
22132 .klen = 5,
22133 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22134 .ctext = "\x7a\xc8\x16\xd1\x6e\x9b\x30\x2e",
22135 .len = 8,
22136 }, { /* Generated from TF test vectors */
0840605e 22137 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
92a4c9fe
EB
22138 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22139 .klen = 16,
22140 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
22141 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
22142 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22143 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22144 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22145 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
22146 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22147 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22148 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22149 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22150 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22151 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22152 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22153 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22154 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22155 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22156 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22157 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22158 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22159 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22160 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22161 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22162 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22163 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22164 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22165 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22166 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22167 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22168 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22169 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22170 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22171 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22172 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22173 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22174 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22175 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22176 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22177 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22178 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22179 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22180 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22181 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22182 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22183 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22184 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22185 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22186 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22187 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22188 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22189 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22190 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22191 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22192 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22193 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22194 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22195 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22196 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22197 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22198 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22199 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22200 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22201 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
22202 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
22203 .ctext = "\x8D\xFC\x81\x9C\xCB\xAA\x5A\x1C"
22204 "\x7E\x95\xCF\x40\xAB\x4D\x6F\xEA"
22205 "\xD3\xD9\xB0\x9A\xB7\xC7\xE0\x2E"
22206 "\xD1\x39\x34\x92\x8F\xFA\x14\xF1"
22207 "\xD5\xD2\x7B\x59\x1F\x35\x28\xC2"
22208 "\x20\xD9\x42\x06\xC9\x0B\x10\x04"
22209 "\xF8\x79\xCD\x32\x86\x75\x4C\xB6"
22210 "\x7B\x1C\x52\xB1\x91\x64\x22\x4B"
22211 "\x13\xC7\xAE\x98\x0E\xB5\xCF\x6F"
22212 "\x3F\xF4\x43\x96\x73\x0D\xA2\x05"
22213 "\xDB\xFD\x28\x90\x2C\x56\xB9\x37"
22214 "\x5B\x69\x0C\xAD\x84\x67\xFF\x15"
22215 "\x4A\xD4\xA7\xD3\xDD\x99\x47\x3A"
22216 "\xED\x34\x35\x78\x6B\x91\xC9\x32"
22217 "\xE1\xBF\xBC\xB4\x04\x85\x6A\x39"
22218 "\xC0\xBA\x51\xD0\x0F\x4E\xD1\xE2"
22219 "\x1C\xFD\x0E\x05\x07\xF4\x10\xED"
22220 "\xA2\x17\xFF\xF5\x64\xC6\x1A\x22"
22221 "\xAD\x78\xE7\xD7\x11\xE9\x99\xB9"
22222 "\xAA\xEC\x6F\xF8\x3B\xBF\xCE\x77"
22223 "\x93\xE8\xAD\x1D\x50\x6C\xAE\xBC"
22224 "\xBA\x5C\x80\xD1\x91\x65\x51\x1B"
22225 "\xE8\x0A\xCD\x99\x96\x71\x3D\xB6"
22226 "\x78\x75\x37\x55\xC1\xF5\x90\x40"
22227 "\x34\xF4\x7E\xC8\xCC\x3A\x5F\x6E"
22228 "\x36\xA1\xA1\xC2\x3A\x72\x42\x8E"
22229 "\x0E\x37\x88\xE8\xCE\x83\xCB\xAD"
22230 "\xE0\x69\x77\x50\xC7\x0C\x99\xCA"
22231 "\x19\x5B\x30\x25\x9A\xEF\x9B\x0C"
22232 "\xEF\x8F\x74\x4C\xCF\x49\x4E\xB9"
22233 "\xC5\xAE\x9E\x2E\x78\x9A\xB9\x48"
22234 "\xD5\x81\xE4\x37\x1D\xBF\x27\xD9"
22235 "\xC5\xD6\x65\x43\x45\x8C\xBB\xB6"
22236 "\x55\xF4\x06\xBB\x49\x53\x8B\x1B"
22237 "\x07\xA9\x96\x69\x5B\xCB\x0F\xBC"
22238 "\x93\x85\x90\x0F\x0A\x68\x40\x2A"
22239 "\x95\xED\x2D\x88\xBF\x71\xD0\xBB"
22240 "\xEC\xB0\x77\x6C\x79\xFC\x3C\x05"
22241 "\x49\x3F\xB8\x24\xEF\x8E\x09\xA2"
22242 "\x1D\xEF\x92\x02\x96\xD4\x7F\xC8"
22243 "\x03\xB2\xCA\xDB\x17\x5C\x52\xCF"
22244 "\xDD\x70\x37\x63\xAA\xA5\x83\x20"
22245 "\x52\x02\xF6\xB9\xE7\x6E\x0A\xB6"
22246 "\x79\x03\xA0\xDA\xA3\x79\x21\xBD"
22247 "\xE3\x37\x3A\xC0\xF7\x2C\x32\xBE"
22248 "\x8B\xE8\xA6\x00\xC7\x32\xD5\x06"
22249 "\xBB\xE3\xAB\x06\x21\x82\xB8\x32"
22250 "\x31\x34\x2A\xA7\x1F\x64\x99\xBF"
22251 "\xFA\xDA\x3D\x75\xF7\x48\xD5\x48"
22252 "\x4B\x52\x7E\xF6\x7C\xAB\x67\x59"
22253 "\xC5\xDC\xA8\xC6\x63\x85\x4A\xDF"
22254 "\xF0\x40\x5F\xCF\xE3\x58\x52\x67"
22255 "\x7A\x24\x32\xC5\xEC\x9E\xA9\x6F"
22256 "\x58\x56\xDD\x94\x1F\x71\x8D\xF4"
22257 "\x6E\xFF\x2C\xA7\xA5\xD8\xBA\xAF"
22258 "\x1D\x8B\xA2\x46\xB5\xC4\x9F\x57"
22259 "\x8D\xD8\xB3\x3C\x02\x0D\xBB\x84"
22260 "\xC7\xBD\xB4\x9A\x6E\xBB\xB1\x37"
22261 "\x95\x79\xC4\xA7\xEA\x1D\xDC\x33"
22262 "\x5D\x0B\x3F\x03\x8F\x30\xF9\xAE"
22263 "\x4F\xFE\x24\x9C\x9A\x02\xE5\x57"
22264 "\xF5\xBC\x25\xD6\x02\x56\x57\x1C",
22265 .len = 496,
92a4c9fe
EB
22266 },
22267};
22268
22269static const struct cipher_testvec cast5_cbc_tv_template[] = {
22270 { /* Generated from TF test vectors */
22271 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
22272 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22273 .klen = 16,
22274 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
cdc69469 22275 .iv_out = "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
92a4c9fe
EB
22276 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
22277 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22278 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22279 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22280 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
22281 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22282 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22283 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22284 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22285 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22286 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22287 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22288 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22289 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22290 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22291 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22292 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22293 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22294 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22295 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22296 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22297 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22298 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22299 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22300 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22301 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22302 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22303 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22304 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22305 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22306 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22307 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22308 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22309 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22310 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22311 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22312 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22313 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22314 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22315 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22316 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22317 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22318 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22319 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22320 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22321 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22322 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22323 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22324 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22325 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22326 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22327 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22328 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22329 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22330 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22331 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22332 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22333 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22334 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22335 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22336 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
22337 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
22338 .ctext = "\x05\x28\xCE\x61\x90\x80\xE1\x78"
22339 "\xB9\x2A\x97\x7C\xB0\x83\xD8\x1A"
22340 "\xDE\x58\x7F\xD7\xFD\x72\xB8\xFB"
22341 "\xDA\xF0\x6E\x77\x14\x47\x82\xBA"
22342 "\x29\x0E\x25\x6E\xB4\x39\xD9\x7F"
22343 "\x05\xA7\xA7\x3A\xC1\x5D\x9E\x39"
22344 "\xA7\xFB\x0D\x05\x00\xF3\x58\x67"
22345 "\x60\xEC\x73\x77\x46\x85\x9B\x6A"
22346 "\x08\x3E\xBE\x59\xFB\xE4\x96\x34"
22347 "\xB4\x05\x49\x1A\x97\x43\xAD\xA0"
22348 "\xA9\x1E\x6E\x74\xF1\x94\xEC\xA8"
22349 "\xB5\x8A\x20\xEA\x89\x6B\x19\xAA"
22350 "\xA7\xF1\x33\x67\x90\x23\x0D\xEE"
22351 "\x81\xD5\x78\x4F\xD3\x63\xEA\x46"
22352 "\xB5\xB2\x6E\xBB\xCA\x76\x06\x10"
22353 "\x96\x2A\x0A\xBA\xF9\x41\x5A\x1D"
22354 "\x36\x7C\x56\x14\x54\x83\xFA\xA1"
22355 "\x27\xDD\xBA\x8A\x90\x29\xD6\xA6"
22356 "\xFA\x48\x3E\x1E\x23\x6E\x98\xA8"
22357 "\xA7\xD9\x67\x92\x5C\x13\xB4\x71"
22358 "\xA8\xAA\x89\x4A\xA4\xB3\x49\x7C"
22359 "\x7D\x7F\xCE\x6F\x29\x2E\x7E\x37"
22360 "\xC8\x52\x60\xD9\xE7\xCA\x60\x98"
22361 "\xED\xCD\xE8\x60\x83\xAD\x34\x4D"
22362 "\x96\x4A\x99\x2B\xB7\x14\x75\x66"
22363 "\x6C\x2C\x1A\xBA\x4B\xBB\x49\x56"
22364 "\xE1\x86\xA2\x0E\xD0\xF0\x07\xD3"
22365 "\x18\x38\x09\x9C\x0E\x8B\x86\x07"
22366 "\x90\x12\x37\x49\x27\x98\x69\x18"
22367 "\xB0\xCC\xFB\xD3\xBD\x04\xA0\x85"
22368 "\x4B\x22\x97\x07\xB6\x97\xE9\x95"
22369 "\x0F\x88\x36\xA9\x44\x00\xC6\xE9"
22370 "\x27\x53\x5C\x5B\x1F\xD3\xE2\xEE"
22371 "\xD0\xCD\x63\x30\xA9\xC0\xDD\x49"
22372 "\xFE\x16\xA4\x07\x0D\xE2\x5D\x97"
22373 "\xDE\x89\xBA\x2E\xF3\xA9\x5E\xBE"
22374 "\x03\x55\x0E\x02\x41\x4A\x45\x06"
22375 "\xBE\xEA\x32\xF2\xDC\x91\x5C\x20"
22376 "\x94\x02\x30\xD2\xFC\x29\xFA\x8E"
22377 "\x34\xA0\x31\xB8\x34\xBA\xAE\x54"
22378 "\xB5\x88\x1F\xDC\x43\xDC\x22\x9F"
22379 "\xDC\xCE\xD3\xFA\xA4\xA8\xBC\x8A"
22380 "\xC7\x5A\x43\x21\xA5\xB1\xDB\xC3"
22381 "\x84\x3B\xB4\x9B\xB5\xA7\xF1\x0A"
22382 "\xB6\x37\x21\x19\x55\xC2\xBD\x99"
22383 "\x49\x24\xBB\x7C\xB3\x8E\xEF\xD2"
22384 "\x3A\xCF\xA0\x31\x28\x0E\x25\xA2"
22385 "\x11\xB4\x18\x17\x1A\x65\x92\x56"
22386 "\xE8\xE0\x52\x9C\x61\x18\x2A\xB1"
22387 "\x1A\x01\x22\x45\x17\x62\x52\x6C"
22388 "\x91\x44\xCF\x98\xC7\xC0\x79\x26"
22389 "\x32\x66\x6F\x23\x7F\x94\x36\x88"
22390 "\x3C\xC9\xD0\xB7\x45\x30\x31\x86"
22391 "\x3D\xC6\xA3\x98\x62\x84\x1A\x8B"
22392 "\x16\x88\xC7\xA3\xE9\x4F\xE0\x86"
22393 "\xA4\x93\xA8\x34\x5A\xCA\xDF\xCA"
22394 "\x46\x38\xD2\xF4\xE0\x2D\x1E\xC9"
22395 "\x7C\xEF\x53\xB7\x60\x72\x41\xBF"
22396 "\x29\x00\x87\x02\xAF\x44\x4C\xB7"
22397 "\x8C\xF5\x3F\x19\xF4\x80\x45\xA7"
22398 "\x15\x5F\xDB\xE9\xB1\x83\xD2\xE6"
22399 "\x1D\x18\x66\x44\x5B\x8F\x14\xEB",
22400 .len = 496,
0840605e 22401 },
da7f033d
HX
22402};
22403
92a4c9fe
EB
22404static const struct cipher_testvec cast5_ctr_tv_template[] = {
22405 { /* Generated from TF test vectors */
0840605e 22406 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
92a4c9fe
EB
22407 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22408 .klen = 16,
22409 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 22410 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x62",
92a4c9fe
EB
22411 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
22412 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22413 "\x3A",
22414 .ctext = "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
22415 "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
22416 "\x0C",
22417 .len = 17,
22418 }, { /* Generated from TF test vectors */
22419 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
22420 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A",
22421 .klen = 16,
22422 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F",
e674dbc0 22423 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x9D",
92a4c9fe 22424 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
22425 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22426 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22427 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22428 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
22429 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
22430 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22431 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22432 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22433 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22434 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22435 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22436 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22437 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22438 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22439 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22440 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22441 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22442 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22443 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22444 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22445 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22446 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22447 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22448 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22449 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22450 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22451 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22452 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22453 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22454 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22455 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
22456 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
22457 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
22458 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
22459 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
22460 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
22461 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
22462 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
22463 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
22464 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
22465 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
22466 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
22467 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
22468 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
22469 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
22470 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
22471 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
22472 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
22473 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
22474 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
22475 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
22476 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
22477 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
22478 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
22479 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
22480 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
22481 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
22482 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
22483 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
22484 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
22485 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
22486 .ctext = "\xFF\xC4\x2E\x82\x3D\xF8\xA8\x39"
22487 "\x7C\x52\xC4\xD3\xBB\x62\xC6\xA8"
22488 "\x0C\x63\xA5\x55\xE3\xF8\x1C\x7F"
22489 "\xDC\x59\xF9\xA0\x52\xAD\x83\xDF"
22490 "\xD5\x3B\x53\x4A\xAA\x1F\x49\x44"
22491 "\xE8\x20\xCC\xF8\x97\xE6\xE0\x3C"
22492 "\x5A\xD2\x83\xEC\xEE\x25\x3F\xCF"
22493 "\x0D\xC2\x79\x80\x99\x6E\xFF\x7B"
22494 "\x64\xB0\x7B\x86\x29\x1D\x9F\x17"
22495 "\x10\xA5\xA5\xEB\x16\x55\x9E\xE3"
22496 "\x88\x18\x52\x56\x48\x58\xD1\x6B"
22497 "\xE8\x74\x6E\x48\xB0\x2E\x69\x63"
22498 "\x32\xAA\xAC\x26\x55\x45\x94\xDE"
22499 "\x30\x26\x26\xE6\x08\x82\x2F\x5F"
22500 "\xA7\x15\x94\x07\x75\x2D\xC6\x3A"
22501 "\x1B\xA0\x39\xFB\xBA\xB9\x06\x56"
22502 "\xF6\x9F\xF1\x2F\x9B\xF3\x89\x8B"
22503 "\x08\xC8\x9D\x5E\x6B\x95\x09\xC7"
22504 "\x98\xB7\x62\xA4\x1D\x25\xFA\xC5"
22505 "\x62\xC8\x5D\x6B\xB4\x85\x88\x7F"
22506 "\x3B\x29\xF9\xB4\x32\x62\x69\xBF"
22507 "\x32\xB8\xEB\xFD\x0E\x26\xAA\xA3"
22508 "\x44\x67\x90\x20\xAC\x41\xDF\x43"
22509 "\xC6\xC7\x19\x9F\x2C\x28\x74\xEB"
22510 "\x3E\x7F\x7A\x80\x5B\xE4\x08\x60"
22511 "\xC7\xC9\x71\x34\x44\xCE\x05\xFD"
22512 "\xA8\x91\xA8\x44\x5E\xD3\x89\x2C"
22513 "\xAE\x59\x0F\x07\x88\x79\x53\x26"
22514 "\xAF\xAC\xCB\x1D\x6F\x08\x25\x62"
22515 "\xD0\x82\x65\x66\xE4\x2A\x29\x1C"
22516 "\x9C\x64\x5F\x49\x9D\xF8\x62\xF9"
22517 "\xED\xC4\x13\x52\x75\xDC\xE4\xF9"
22518 "\x68\x0F\x8A\xCD\xA6\x8D\x75\xAA"
22519 "\x49\xA1\x86\x86\x37\x5C\x6B\x3D"
22520 "\x56\xE5\x6F\xBE\x27\xC0\x10\xF8"
22521 "\x3C\x4D\x17\x35\x14\xDC\x1C\xA0"
22522 "\x6E\xAE\xD1\x10\xDD\x83\x06\xC2"
22523 "\x23\xD3\xC7\x27\x15\x04\x2C\x27"
22524 "\xDD\x1F\x2E\x97\x09\x9C\x33\x7D"
22525 "\xAC\x50\x1B\x2E\xC9\x52\x0C\x14"
22526 "\x4B\x78\xC4\xDE\x07\x6A\x12\x02"
22527 "\x6E\xD7\x4B\x91\xB9\x88\x4D\x02"
22528 "\xC3\xB5\x04\xBC\xE0\x67\xCA\x18"
22529 "\x22\xA1\xAE\x9A\x21\xEF\xB2\x06"
22530 "\x35\xCD\xEC\x37\x70\x2D\xFC\x1E"
22531 "\xA8\x31\xE7\xFC\xE5\x8E\x88\x66"
22532 "\x16\xB5\xC8\x45\x21\x37\xBD\x24"
22533 "\xA9\xD5\x36\x12\x9F\x6E\x67\x80"
22534 "\x87\x54\xD5\xAF\x97\xE1\x15\xA7"
22535 "\x11\xF0\x63\x7B\xE1\x44\x14\x1C"
22536 "\x06\x32\x05\x8C\x6C\xDB\x9B\x36"
22537 "\x6A\x6B\xAD\x3A\x27\x55\x20\x4C"
22538 "\x76\x36\x43\xE8\x16\x60\xB5\xF3"
22539 "\xDF\x5A\xC6\xA5\x69\x78\x59\x51"
22540 "\x54\x68\x65\x06\x84\xDE\x3D\xAE"
22541 "\x38\x91\xBD\xCC\xA2\x8A\xEC\xE6"
22542 "\x9E\x83\xAE\x1E\x8E\x34\x5D\xDE"
22543 "\x91\xCE\x8F\xED\x40\xF7\xC8\x8B"
22544 "\x9A\x13\x4C\xAD\x89\x97\x9E\xD1"
22545 "\x91\x01\xD7\x21\x23\x28\x1E\xCC"
22546 "\x8C\x98\xDB\xDE\xFC\x72\x94\xAA"
22547 "\xC0\x0D\x96\xAA\x23\xF8\xFE\x13",
22548 .len = 496,
92a4c9fe
EB
22549 },
22550};
22551
22552/*
22553 * ARC4 test vectors from OpenSSL
22554 */
22555static const struct cipher_testvec arc4_tv_template[] = {
22556 {
22557 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22558 .klen = 8,
22559 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22560 .ctext = "\x75\xb7\x87\x80\x99\xe0\xc5\x96",
22561 .len = 8,
22562 }, {
22563 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22564 .klen = 8,
22565 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
22566 .ctext = "\x74\x94\xc2\xe7\x10\x4b\x08\x79",
22567 .len = 8,
22568 }, {
22569 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
22570 .klen = 8,
22571 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
22572 .ctext = "\xde\x18\x89\x41\xa3\x37\x5d\x3a",
22573 .len = 8,
22574 }, {
22575 .key = "\xef\x01\x23\x45",
22576 .klen = 4,
22577 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
22578 "\x00\x00\x00\x00\x00\x00\x00\x00"
22579 "\x00\x00\x00\x00",
22580 .ctext = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
22581 "\xbd\x61\x5a\x11\x62\xe1\xc7\xba"
22582 "\x36\xb6\x78\x58",
22583 .len = 20,
22584 }, {
22585 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef",
22586 .klen = 8,
22587 .ptext = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
22588 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
22589 "\x12\x34\x56\x78\x9A\xBC\xDE\xF0"
22590 "\x12\x34\x56\x78",
22591 .ctext = "\x66\xa0\x94\x9f\x8a\xf7\xd6\x89"
22592 "\x1f\x7f\x83\x2b\xa8\x33\xc0\x0c"
22593 "\x89\x2e\xbe\x30\x14\x3c\xe2\x87"
22594 "\x40\x01\x1e\xcf",
22595 .len = 28,
22596 }, {
22597 .key = "\xef\x01\x23\x45",
22598 .klen = 4,
22599 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
22600 "\x00\x00",
22601 .ctext = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf"
22602 "\xbd\x61",
22603 .len = 10,
22604 }, {
22605 .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF"
22606 "\x00\x00\x00\x00\x00\x00\x00\x00",
22607 .klen = 16,
22608 .ptext = "\x01\x23\x45\x67\x89\xAB\xCD\xEF",
22609 .ctext = "\x69\x72\x36\x59\x1B\x52\x42\xB1",
22610 .len = 8,
22611 },
22612};
22613
22614/*
22615 * TEA test vectors
22616 */
22617static const struct cipher_testvec tea_tv_template[] = {
22618 {
22619 .key = zeroed_string,
22620 .klen = 16,
22621 .ptext = zeroed_string,
22622 .ctext = "\x0a\x3a\xea\x41\x40\xa9\xba\x94",
22623 .len = 8,
22624 }, {
22625 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
22626 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
22627 .klen = 16,
22628 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
22629 .ctext = "\x77\x5d\x2a\x6a\xf6\xce\x92\x09",
22630 .len = 8,
22631 }, {
22632 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
22633 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
22634 .klen = 16,
22635 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
22636 "\x65\x73\x74\x5f\x76\x65\x63\x74",
22637 .ctext = "\xbe\x7a\xbb\x81\x95\x2d\x1f\x1e"
22638 "\xdd\x89\xa1\x25\x04\x21\xdf\x95",
22639 .len = 16,
22640 }, {
22641 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
22642 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
22643 .klen = 16,
22644 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
22645 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
22646 "\x79\x6f\x75\x21\x21\x21\x20\x72"
22647 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
22648 .ctext = "\xe0\x4d\x5d\x3c\xb7\x8c\x36\x47"
22649 "\x94\x18\x95\x91\xa9\xfc\x49\xf8"
22650 "\x44\xd1\x2d\xc2\x99\xb8\x08\x2a"
22651 "\x07\x89\x73\xc2\x45\x92\xc6\x90",
22652 .len = 32,
22653 }
22654};
22655
22656/*
22657 * XTEA test vectors
22658 */
22659static const struct cipher_testvec xtea_tv_template[] = {
22660 {
22661 .key = zeroed_string,
22662 .klen = 16,
22663 .ptext = zeroed_string,
22664 .ctext = "\xd8\xd4\xe9\xde\xd9\x1e\x13\xf7",
22665 .len = 8,
22666 }, {
22667 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
22668 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
22669 .klen = 16,
22670 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
22671 .ctext = "\x94\xeb\xc8\x96\x84\x6a\x49\xa8",
22672 .len = 8,
22673 }, {
22674 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
22675 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
22676 .klen = 16,
22677 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
22678 "\x65\x73\x74\x5f\x76\x65\x63\x74",
22679 .ctext = "\x3e\xce\xae\x22\x60\x56\xa8\x9d"
22680 "\x77\x4d\xd4\xb4\x87\x24\xe3\x9a",
22681 .len = 16,
22682 }, {
22683 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
22684 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
22685 .klen = 16,
22686 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
22687 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
22688 "\x79\x6f\x75\x21\x21\x21\x20\x72"
22689 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
22690 .ctext = "\x99\x81\x9f\x5d\x6f\x4b\x31\x3a"
22691 "\x86\xff\x6f\xd0\xe3\x87\x70\x07"
22692 "\x4d\xb8\xcf\xf3\x99\x50\xb3\xd4"
22693 "\x73\xa2\xfa\xc9\x16\x59\x5d\x81",
22694 .len = 32,
22695 }
22696};
22697
22698/*
22699 * KHAZAD test vectors.
22700 */
22701static const struct cipher_testvec khazad_tv_template[] = {
22702 {
22703 .key = "\x80\x00\x00\x00\x00\x00\x00\x00"
22704 "\x00\x00\x00\x00\x00\x00\x00\x00",
22705 .klen = 16,
22706 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
22707 .ctext = "\x49\xa4\xce\x32\xac\x19\x0e\x3f",
22708 .len = 8,
22709 }, {
22710 .key = "\x38\x38\x38\x38\x38\x38\x38\x38"
22711 "\x38\x38\x38\x38\x38\x38\x38\x38",
22712 .klen = 16,
22713 .ptext = "\x38\x38\x38\x38\x38\x38\x38\x38",
22714 .ctext = "\x7e\x82\x12\xa1\xd9\x5b\xe4\xf9",
22715 .len = 8,
22716 }, {
22717 .key = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2"
22718 "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
22719 .klen = 16,
22720 .ptext = "\xa2\xa2\xa2\xa2\xa2\xa2\xa2\xa2",
22721 .ctext = "\xaa\xbe\xc1\x95\xc5\x94\x1a\x9c",
22722 .len = 8,
22723 }, {
22724 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
22725 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22726 .klen = 16,
22727 .ptext = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22728 .ctext = "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
22729 .len = 8,
22730 }, {
22731 .key = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
22732 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22733 .klen = 16,
22734 .ptext = "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f"
22735 "\x2f\x2f\x2f\x2f\x2f\x2f\x2f\x2f",
22736 .ctext = "\x04\x74\xf5\x70\x50\x16\xd3\xb8"
22737 "\x04\x74\xf5\x70\x50\x16\xd3\xb8",
22738 .len = 16,
0840605e
JK
22739 },
22740};
22741
92a4c9fe
EB
22742/*
22743 * Anubis test vectors.
22744 */
22745
22746static const struct cipher_testvec anubis_tv_template[] = {
22747 {
22748 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22749 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22750 .klen = 16,
22751 .ptext = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22752 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22753 .ctext = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
22754 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90",
22755 .len = 16,
22756 }, {
22757
22758 .key = "\x03\x03\x03\x03\x03\x03\x03\x03"
22759 "\x03\x03\x03\x03\x03\x03\x03\x03"
22760 "\x03\x03\x03\x03",
22761 .klen = 20,
22762 .ptext = "\x03\x03\x03\x03\x03\x03\x03\x03"
22763 "\x03\x03\x03\x03\x03\x03\x03\x03",
22764 .ctext = "\xdb\xf1\x42\xf4\xd1\x8a\xc7\x49"
22765 "\x87\x41\x6f\x82\x0a\x98\x64\xae",
22766 .len = 16,
22767 }, {
22768 .key = "\x24\x24\x24\x24\x24\x24\x24\x24"
22769 "\x24\x24\x24\x24\x24\x24\x24\x24"
22770 "\x24\x24\x24\x24\x24\x24\x24\x24"
22771 "\x24\x24\x24\x24",
22772 .klen = 28,
22773 .ptext = "\x24\x24\x24\x24\x24\x24\x24\x24"
22774 "\x24\x24\x24\x24\x24\x24\x24\x24",
22775 .ctext = "\xfd\x1b\x4a\xe3\xbf\xf0\xad\x3d"
22776 "\x06\xd3\x61\x27\xfd\x13\x9e\xde",
22777 .len = 16,
22778 }, {
22779 .key = "\x25\x25\x25\x25\x25\x25\x25\x25"
22780 "\x25\x25\x25\x25\x25\x25\x25\x25"
22781 "\x25\x25\x25\x25\x25\x25\x25\x25"
22782 "\x25\x25\x25\x25\x25\x25\x25\x25",
0840605e 22783 .klen = 32,
92a4c9fe
EB
22784 .ptext = "\x25\x25\x25\x25\x25\x25\x25\x25"
22785 "\x25\x25\x25\x25\x25\x25\x25\x25",
22786 .ctext = "\x1a\x91\xfb\x2b\xb7\x78\x6b\xc4"
22787 "\x17\xd9\xff\x40\x3b\x0e\xe5\xfe",
22788 .len = 16,
22789 }, {
22790 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
22791 "\x35\x35\x35\x35\x35\x35\x35\x35"
22792 "\x35\x35\x35\x35\x35\x35\x35\x35"
22793 "\x35\x35\x35\x35\x35\x35\x35\x35"
22794 "\x35\x35\x35\x35\x35\x35\x35\x35",
22795 .klen = 40,
22796 .ptext = "\x35\x35\x35\x35\x35\x35\x35\x35"
22797 "\x35\x35\x35\x35\x35\x35\x35\x35",
22798 .ctext = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
22799 "\x9e\xc6\x84\x0f\x17\x21\x07\xee",
22800 .len = 16,
22801 },
22802};
22803
22804static const struct cipher_testvec anubis_cbc_tv_template[] = {
22805 {
22806 .key = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22807 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22808 .klen = 16,
cdc69469
EB
22809 .iv_out = "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
22810 "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
92a4c9fe
EB
22811 .ptext = "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22812 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22813 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe"
22814 "\xfe\xfe\xfe\xfe\xfe\xfe\xfe\xfe",
22815 .ctext = "\x6d\xc5\xda\xa2\x26\x7d\x62\x6f"
22816 "\x08\xb7\x52\x8e\x6e\x6e\x86\x90"
22817 "\x86\xd8\xb5\x6f\x98\x5e\x8a\x66"
22818 "\x4f\x1f\x78\xa1\xbb\x37\xf1\xbe",
22819 .len = 32,
22820 }, {
22821 .key = "\x35\x35\x35\x35\x35\x35\x35\x35"
22822 "\x35\x35\x35\x35\x35\x35\x35\x35"
22823 "\x35\x35\x35\x35\x35\x35\x35\x35"
22824 "\x35\x35\x35\x35\x35\x35\x35\x35"
22825 "\x35\x35\x35\x35\x35\x35\x35\x35",
22826 .klen = 40,
cdc69469
EB
22827 .iv_out = "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
22828 "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
92a4c9fe
EB
22829 .ptext = "\x35\x35\x35\x35\x35\x35\x35\x35"
22830 "\x35\x35\x35\x35\x35\x35\x35\x35"
22831 "\x35\x35\x35\x35\x35\x35\x35\x35"
22832 "\x35\x35\x35\x35\x35\x35\x35\x35",
22833 .ctext = "\xa5\x2c\x85\x6f\x9c\xba\xa0\x97"
22834 "\x9e\xc6\x84\x0f\x17\x21\x07\xee"
22835 "\xa2\xbc\x06\x98\xc6\x4b\xda\x75"
22836 "\x2e\xaa\xbe\x58\xce\x01\x5b\xc7",
22837 .len = 32,
22838 },
22839};
22840
22841/*
22842 * XETA test vectors
22843 */
22844static const struct cipher_testvec xeta_tv_template[] = {
22845 {
22846 .key = zeroed_string,
22847 .klen = 16,
22848 .ptext = zeroed_string,
22849 .ctext = "\xaa\x22\x96\xe5\x6c\x61\xf3\x45",
22850 .len = 8,
22851 }, {
22852 .key = "\x2b\x02\x05\x68\x06\x14\x49\x76"
22853 "\x77\x5d\x0e\x26\x6c\x28\x78\x43",
22854 .klen = 16,
22855 .ptext = "\x74\x65\x73\x74\x20\x6d\x65\x2e",
22856 .ctext = "\x82\x3e\xeb\x35\xdc\xdd\xd9\xc3",
22857 .len = 8,
22858 }, {
22859 .key = "\x09\x65\x43\x11\x66\x44\x39\x25"
22860 "\x51\x3a\x16\x10\x0a\x08\x12\x6e",
22861 .klen = 16,
22862 .ptext = "\x6c\x6f\x6e\x67\x65\x72\x5f\x74"
22863 "\x65\x73\x74\x5f\x76\x65\x63\x74",
22864 .ctext = "\xe2\x04\xdb\xf2\x89\x85\x9e\xea"
22865 "\x61\x35\xaa\xed\xb5\xcb\x71\x2c",
22866 .len = 16,
22867 }, {
22868 .key = "\x4d\x76\x32\x17\x05\x3f\x75\x2c"
22869 "\x5d\x04\x16\x36\x15\x72\x63\x2f",
22870 .klen = 16,
22871 .ptext = "\x54\x65\x61\x20\x69\x73\x20\x67"
22872 "\x6f\x6f\x64\x20\x66\x6f\x72\x20"
22873 "\x79\x6f\x75\x21\x21\x21\x20\x72"
22874 "\x65\x61\x6c\x6c\x79\x21\x21\x21",
22875 .ctext = "\x0b\x03\xcd\x8a\xbe\x95\xfd\xb1"
22876 "\xc1\x44\x91\x0b\xa5\xc9\x1b\xb4"
22877 "\xa9\xda\x1e\x9e\xb1\x3e\x2a\x8f"
22878 "\xea\xa5\x6a\x85\xd1\xf4\xa8\xa5",
22879 .len = 32,
22880 }
22881};
22882
22883/*
22884 * FCrypt test vectors
22885 */
22886static const struct cipher_testvec fcrypt_pcbc_tv_template[] = {
22887 { /* http://www.openafs.org/pipermail/openafs-devel/2000-December/005320.html */
22888 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
22889 .klen = 8,
22890 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
22891 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00",
22892 .ctext = "\x0E\x09\x00\xC7\x3E\xF7\xED\x41",
22893 .len = 8,
22894 }, {
22895 .key = "\x11\x44\x77\xAA\xDD\x00\x33\x66",
22896 .klen = 8,
22897 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
22898 .ptext = "\x12\x34\x56\x78\x9A\xBC\xDE\xF0",
22899 .ctext = "\xD8\xED\x78\x74\x77\xEC\x06\x80",
22900 .len = 8,
22901 }, { /* From Arla */
22902 .key = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
22903 .klen = 8,
22904 .iv = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22905 .ptext = "The quick brown fox jumps over the lazy dogs.\0\0",
22906 .ctext = "\x00\xf0\x0e\x11\x75\xe6\x23\x82"
22907 "\xee\xac\x98\x62\x44\x51\xe4\x84"
22908 "\xc3\x59\xd8\xaa\x64\x60\xae\xf7"
22909 "\xd2\xd9\x13\x79\x72\xa3\x45\x03"
22910 "\x23\xb5\x62\xd7\x0c\xf5\x27\xd1"
22911 "\xf8\x91\x3c\xac\x44\x22\x92\xef",
22912 .len = 48,
22913 }, {
22914 .key = "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22915 .klen = 8,
22916 .iv = "\xf0\xe1\xd2\xc3\xb4\xa5\x96\x87",
22917 .ptext = "The quick brown fox jumps over the lazy dogs.\0\0",
22918 .ctext = "\xca\x90\xf5\x9d\xcb\xd4\xd2\x3c"
22919 "\x01\x88\x7f\x3e\x31\x6e\x62\x9d"
22920 "\xd8\xe0\x57\xa3\x06\x3a\x42\x58"
22921 "\x2a\x28\xfe\x72\x52\x2f\xdd\xe0"
22922 "\x19\x89\x09\x1c\x2a\x8e\x8c\x94"
22923 "\xfc\xc7\x68\xe4\x88\xaa\xde\x0f",
22924 .len = 48,
92a4c9fe
EB
22925 }
22926};
22927
22928/*
22929 * CAMELLIA test vectors.
22930 */
22931static const struct cipher_testvec camellia_tv_template[] = {
22932 {
22933 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
22934 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22935 .klen = 16,
22936 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
22937 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22938 .ctext = "\x67\x67\x31\x38\x54\x96\x69\x73"
22939 "\x08\x57\x06\x56\x48\xea\xbe\x43",
22940 .len = 16,
22941 }, {
22942 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
22943 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
22944 "\x00\x11\x22\x33\x44\x55\x66\x77",
22945 .klen = 24,
22946 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
22947 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22948 .ctext = "\xb4\x99\x34\x01\xb3\xe9\x96\xf8"
22949 "\x4e\xe5\xce\xe7\xd7\x9b\x09\xb9",
22950 .len = 16,
22951 }, {
22952 .key = "\x01\x23\x45\x67\x89\xab\xcd\xef"
22953 "\xfe\xdc\xba\x98\x76\x54\x32\x10"
22954 "\x00\x11\x22\x33\x44\x55\x66\x77"
22955 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff",
22956 .klen = 32,
22957 .ptext = "\x01\x23\x45\x67\x89\xab\xcd\xef"
22958 "\xfe\xdc\xba\x98\x76\x54\x32\x10",
22959 .ctext = "\x9a\xcc\x23\x7d\xff\x16\xd7\x6c"
22960 "\x20\xef\x7c\x91\x9e\x3a\x75\x09",
22961 .len = 16,
be6314b4 22962 }, { /* Generated with Crypto++ */
92a4c9fe
EB
22963 .key = "\x3F\x85\x62\x3F\x1C\xF9\xD6\x1C"
22964 "\xF9\xD6\xB3\x90\x6D\x4A\x90\x6D"
22965 "\x4A\x27\x04\xE1\x27\x04\xE1\xBE"
22966 "\x9B\x78\xBE\x9B\x78\x55\x32\x0F",
0840605e 22967 .klen = 32,
92a4c9fe 22968 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
22969 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
22970 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
22971 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
22972 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
22973 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
be6314b4
JK
22974 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
22975 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
22976 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
22977 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
22978 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
22979 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
22980 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
22981 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
22982 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
22983 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
22984 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
22985 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
22986 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
22987 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
22988 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
22989 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
22990 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
22991 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
22992 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
22993 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
22994 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
22995 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
22996 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
22997 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
22998 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
22999 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23000 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23001 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23002 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23003 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23004 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23005 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23006 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23007 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23008 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23009 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23010 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23011 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23012 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23013 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23014 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23015 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23016 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23017 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23018 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23019 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23020 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23021 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23022 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23023 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23024 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23025 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23026 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23027 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23028 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23029 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23a836e8
JK
23030 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23031 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23032 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23033 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23034 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23035 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23036 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
23037 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
23038 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
23039 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
23040 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
23041 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
23042 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
23043 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
23044 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
23045 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
23046 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
23047 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
23048 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
23049 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23050 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23051 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23052 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23053 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23054 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23055 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23056 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23057 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23058 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23059 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23060 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23061 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23062 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23063 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23064 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23065 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23066 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23067 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23068 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23069 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23070 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23071 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23072 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23073 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23074 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23075 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23076 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23077 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23078 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23079 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23080 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23081 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23082 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23083 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23084 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23085 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23086 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23087 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23088 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
23089 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
23090 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
23091 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
23092 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
92a4c9fe
EB
23093 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
23094 .ctext = "\xED\xCD\xDB\xB8\x68\xCE\xBD\xEA"
23095 "\x9D\x9D\xCD\x9F\x4F\xFC\x4D\xB7"
23096 "\xA5\xFF\x6F\x43\x0F\xBA\x32\x04"
23097 "\xB3\xC2\xB9\x03\xAA\x91\x56\x29"
23098 "\x0D\xD0\xFD\xC4\x65\xA5\x69\xB9"
23099 "\xF1\xF6\xB1\xA5\xB2\x75\x4F\x8A"
23100 "\x8D\x7D\x1B\x9B\xC7\x68\x72\xF8"
23101 "\x01\x9B\x17\x0A\x29\xE7\x61\x28"
23102 "\x7F\xA7\x50\xCA\x20\x2C\x96\x3B"
23103 "\x6E\x5C\x5D\x3F\xB5\x7F\xF3\x2B"
23104 "\x04\xEF\x9D\xD4\xCE\x41\x28\x8E"
23105 "\x83\x54\xAE\x7C\x82\x46\x10\xC9"
23106 "\xC4\x8A\x1E\x1F\x4C\xA9\xFC\xEC"
23107 "\x3C\x8C\x30\xFC\x59\xD2\x54\xC4"
23108 "\x6F\x50\xC6\xCA\x8C\x14\x5B\x9C"
23109 "\x18\x56\x5B\xF8\x33\x0E\x4A\xDB"
23110 "\xEC\xB5\x6E\x5B\x31\xC4\x0E\x98"
23111 "\x9F\x32\xBA\xA2\x18\xCF\x55\x43"
23112 "\xFE\x80\x8F\x60\xCF\x05\x30\x9B"
23113 "\x70\x50\x1E\x9C\x08\x87\xE6\x20"
23114 "\xD2\xF3\x27\xF8\x2A\x8D\x12\xB2"
23115 "\xBC\x5F\xFE\x52\x52\xF6\x7F\xB6"
23116 "\xB8\x30\x86\x3B\x0F\x94\x1E\x79"
23117 "\x13\x94\x35\xA2\xB1\x35\x5B\x05"
23118 "\x2A\x98\x6B\x96\x4C\xB1\x20\xBE"
23119 "\xB6\x14\xC2\x06\xBF\xFD\x5F\x2A"
23120 "\xF5\x33\xC8\x19\x45\x14\x44\x5D"
23121 "\xFE\x94\x7B\xBB\x63\x13\x57\xC3"
23122 "\x2A\x8F\x6C\x11\x2A\x07\xA7\x6A"
23123 "\xBF\x20\xD3\x99\xC6\x00\x0B\xBF"
23124 "\x83\x46\x25\x3A\xB0\xF6\xC5\xC8"
23125 "\x00\xCA\xE5\x28\x4A\x7C\x95\x9C"
23126 "\x7B\x43\xAB\xF9\xE4\xF8\x74\xAB"
23127 "\xA7\xB8\x9C\x0F\x53\x7B\xB6\x74"
23128 "\x60\x64\x0D\x1C\x80\xD1\x20\x9E"
23129 "\xDC\x14\x27\x9B\xFC\xBD\x5C\x96"
23130 "\xD2\x51\xDC\x96\xEE\xE5\xEA\x2B"
23131 "\x02\x7C\xAA\x3C\xDC\x9D\x7B\x01"
23132 "\x20\xC3\xE1\x0B\xDD\xAB\xF3\x1E"
23133 "\x19\xA8\x84\x29\x5F\xCC\xC3\x5B"
23134 "\xE4\x33\x59\xDC\x12\xEB\x2B\x4D"
23135 "\x5B\x55\x23\xB7\x40\x31\xDE\xEE"
23136 "\x18\xC9\x3C\x4D\xBC\xED\xE0\x42"
23137 "\xAD\xDE\xA0\xA3\xC3\xFE\x44\xD3"
23138 "\xE1\x9A\xDA\xAB\x32\xFC\x1A\xBF"
23139 "\x63\xA9\xF0\x6A\x08\x46\xBD\x48"
23140 "\x83\x06\xAB\x82\x99\x01\x16\x1A"
23141 "\x03\x36\xC5\x59\x6B\xB8\x8C\x9F"
23142 "\xC6\x51\x3D\xE5\x7F\xBF\xAB\xBC"
23143 "\xC9\xA1\x88\x34\x5F\xA9\x7C\x3B"
23144 "\x9F\x1B\x98\x2B\x4F\xFB\x9B\xF0"
23145 "\xCD\xB6\x45\xB2\x29\x2E\x34\x23"
23146 "\xA9\x97\xC0\x22\x8C\x42\x9B\x5F"
23147 "\x40\xC8\xD7\x3D\x82\x9A\x6F\xAA"
23148 "\x74\x83\x29\x05\xE8\xC4\x4D\x01"
23149 "\xB5\xE5\x84\x3F\x7F\xD3\xE0\x99"
23150 "\xDA\xE7\x6F\x30\xFD\xAA\x92\x30"
23151 "\xA5\x46\x8B\xA2\xE6\x58\x62\x7C"
23152 "\x2C\x35\x1B\x38\x85\x7D\xE8\xF3"
23153 "\x87\x4F\xDA\xD8\x5F\xFC\xB6\x44"
23154 "\xD0\xE3\x9B\x8B\xBF\xD6\xB8\xC4"
23155 "\x73\xAE\x1D\x8B\x5B\x74\x8B\xCB"
23156 "\xA4\xAD\xCF\x5D\xD4\x58\xC9\xCD"
23157 "\xF7\x90\x68\xCF\xC9\x11\x52\x3E"
23158 "\xE8\xA1\xA3\x78\x8B\xD0\xAC\x0A"
23159 "\xD4\xC9\xA3\xA5\x55\x30\xC8\x3E"
23160 "\xED\x28\x39\xE9\x63\xED\x41\x70"
23161 "\x51\xE3\xC4\xA0\xFC\xD5\x43\xCB"
23162 "\x4D\x65\xC8\xFD\x3A\x91\x8F\x60"
23163 "\x8A\xA6\x6D\x9D\x3E\x01\x23\x4B"
23164 "\x50\x47\xC9\xDC\x9B\xDE\x37\xC5"
23165 "\xBF\x67\xB1\x6B\x78\x38\xD5\x7E"
23166 "\xB6\xFF\x67\x83\x3B\x6E\xBE\x23"
23167 "\x45\xFA\x1D\x69\x44\xFD\xC6\xB9"
23168 "\xD0\x4A\x92\xD1\xBE\xF6\x4A\xB7"
23169 "\xCA\xA8\xA2\x9E\x13\x87\x57\x92"
23170 "\x64\x7C\x85\x0B\xB3\x29\x37\xD8"
23171 "\xE6\xAA\xAF\xC4\x03\x67\xA3\xBF"
23172 "\x2E\x45\x83\xB6\xD8\x54\x00\x89"
23173 "\xF6\xBC\x3A\x7A\x88\x58\x51\xED"
23174 "\xF4\x4E\x01\xA5\xC3\x2E\xD9\x42"
23175 "\xBD\x6E\x0D\x0B\x21\xB0\x1A\xCC"
23176 "\xA4\xD3\x3F\xDC\x9B\x81\xD8\xF1"
23177 "\xEA\x7A\x6A\xB7\x07\xC9\x6D\x91"
23178 "\x6D\x3A\xF5\x5F\xA6\xFF\x87\x1E"
23179 "\x3F\xDD\xC0\x72\xEA\xAC\x08\x15"
23180 "\x21\xE6\xC6\xB6\x0D\xD8\x51\x86"
23181 "\x2A\x03\x73\xF7\x29\xD4\xC4\xE4"
23182 "\x7F\x95\x10\xF7\xAB\x3F\x92\x23"
23183 "\xD3\xCE\x9C\x2E\x46\x3B\x63\x43"
23184 "\xBB\xC2\x82\x7A\x83\xD5\x55\xE2"
23185 "\xE7\x9B\x2F\x92\xAF\xFD\x81\x56"
23186 "\x79\xFD\x3E\xF9\x46\xE0\x25\xD4"
23187 "\x38\xDE\xBC\x2C\xC4\x7A\x2A\x8F"
23188 "\x94\x4F\xD0\xAD\x9B\x37\x18\xD4"
23189 "\x0E\x4D\x0F\x02\x3A\xDC\x5A\xA2"
23190 "\x39\x25\x55\x20\x5A\xA6\x02\x9F"
23191 "\xE6\x77\x21\x77\xE5\x4B\x7B\x0B"
23192 "\x30\xF8\x5F\x33\x0F\x49\xCD\xFF"
23193 "\xF2\xE4\x35\xF9\xF0\x63\xC3\x7E"
23194 "\xF1\xA6\x73\xB4\xDF\xE7\xBB\x78"
23195 "\xFF\x21\xA9\xF3\xF3\xCF\x5D\xBA"
23196 "\xED\x87\x98\xAC\xFE\x48\x97\x6D"
23197 "\xA6\x7F\x69\x31\xB1\xC4\xFF\x14"
23198 "\xC6\x76\xD4\x10\xDD\xF6\x49\x2C"
23199 "\x9C\xC8\x6D\x76\xC0\x8F\x5F\x55"
23200 "\x2F\x3C\x8A\x30\xAA\xC3\x16\x55"
23201 "\xC6\xFC\x8D\x8B\xB9\xE5\x80\x6C"
23202 "\xC8\x7E\xBD\x65\x58\x36\xD5\xBC"
23203 "\xF0\x33\x52\x29\x70\xF9\x5C\xE9"
23204 "\xAC\x1F\xB5\x73\x56\x66\x54\xAF"
23205 "\x1B\x8F\x7D\xED\xAB\x03\xCE\xE3"
23206 "\xAE\x47\xB6\x69\x86\xE9\x01\x31"
23207 "\x83\x18\x3D\xF4\x74\x7B\xF9\x42"
23208 "\x4C\xFD\x75\x4A\x6D\xF0\x03\xA6"
23209 "\x2B\x20\x63\xDA\x49\x65\x5E\x8B"
23210 "\xC0\x19\xE3\x8D\xD9\xF3\xB0\x34"
23211 "\xD3\x52\xFC\x68\x00\x43\x1B\x37"
23212 "\x31\x93\x51\x1C\x63\x97\x70\xB0"
23213 "\x99\x78\x83\x13\xFD\xCF\x53\x81"
23214 "\x36\x46\xB5\x42\x52\x2F\x32\xEB"
23215 "\x4A\x3D\xF1\x8F\x1C\x54\x2E\xFC"
23216 "\x41\x75\x5A\x8C\x8E\x6F\xE7\x1A"
23217 "\xAE\xEF\x3E\x82\x12\x0B\x74\x72"
23218 "\xF8\xB2\xAA\x7A\xD6\xFF\xFA\x55"
23219 "\x33\x1A\xBB\xD3\xA2\x7E\x97\x66",
23220 .len = 1008,
92a4c9fe
EB
23221 },
23222};
23223
23224static const struct cipher_testvec camellia_cbc_tv_template[] = {
23225 {
23226 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
23227 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
23228 .klen = 16,
23229 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
23230 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
cdc69469
EB
23231 .iv_out = "\xea\x32\x12\x76\x3b\x50\x10\xe7"
23232 "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
92a4c9fe
EB
23233 .ptext = "Single block msg",
23234 .ctext = "\xea\x32\x12\x76\x3b\x50\x10\xe7"
23235 "\x18\xf6\xfd\x5d\xf6\x8f\x13\x51",
23236 .len = 16,
23237 }, {
23238 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
23239 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
23240 .klen = 16,
23241 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
23242 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
cdc69469
EB
23243 .iv_out = "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
23244 "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
92a4c9fe
EB
23245 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
23246 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
23247 "\x10\x11\x12\x13\x14\x15\x16\x17"
23248 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
23249 .ctext = "\xa5\xdf\x6e\x50\xda\x70\x6c\x01"
23250 "\x4a\xab\xf3\xf2\xd6\xfc\x6c\xfd"
23251 "\x19\xb4\x3e\x57\x1c\x02\x5e\xa0"
23252 "\x15\x78\xe0\x5e\xf2\xcb\x87\x16",
23253 .len = 32,
549595a0
JK
23254 }, { /* Generated with Crypto++ */
23255 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23256 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23257 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23258 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23259 .klen = 32,
92a4c9fe
EB
23260 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23261 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
cdc69469
EB
23262 .iv_out = "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
23263 "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
92a4c9fe 23264 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
549595a0
JK
23265 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23266 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23267 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23268 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23269 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23270 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23271 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23272 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23273 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23274 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23275 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23276 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23277 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23278 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23279 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23280 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23281 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23282 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23283 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23284 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23285 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23286 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23287 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23288 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23289 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23290 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23291 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23292 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23293 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23294 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23295 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23296 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23297 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23298 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23299 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23300 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23301 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23302 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23303 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23304 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23305 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23306 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23307 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23308 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23309 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23310 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23311 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23312 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23313 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23314 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23315 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23316 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23317 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23318 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23319 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23320 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23321 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23322 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23323 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23324 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23a836e8
JK
23325 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23326 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23327 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23328 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23329 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23330 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23331 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23332 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
23333 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
23334 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
23335 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
23336 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
23337 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
23338 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
23339 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
23340 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
23341 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
23342 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
23343 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
23344 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
23345 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23346 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23347 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23348 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23349 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23350 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23351 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23352 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23353 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23354 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23355 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23356 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23357 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23358 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23359 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23360 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23361 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23362 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23363 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23364 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23365 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23366 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23367 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23368 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23369 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23370 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23371 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23372 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23373 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23374 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23375 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23376 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23377 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23378 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23379 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23380 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23381 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23382 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23383 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23384 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
23385 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
23386 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
23387 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
23388 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
23389 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
92a4c9fe
EB
23390 .ctext = "\xCD\x3E\x2A\x3B\x3E\x94\xC5\x77"
23391 "\xBA\xBB\x5B\xB1\xDE\x7B\xA4\x40"
23392 "\x88\x39\xE3\xFD\x94\x4B\x25\x58"
23393 "\xE1\x4B\xC4\x18\x7A\xFD\x17\x2B"
23394 "\xB9\xF9\xC2\x27\x6A\xB6\x31\x27"
23395 "\xA6\xAD\xEF\xE5\x5D\xE4\x02\x01"
23396 "\x56\x2E\x10\xC2\x2C\xFF\xC6\x83"
23397 "\xB5\xDC\x4F\x63\xAD\x0E\x63\x5E"
23398 "\x56\xC8\x18\x3D\x79\x86\x97\xEF"
23399 "\x57\x0E\x63\xA1\xC1\x41\x48\xB8"
23400 "\x98\xB7\x51\x6D\x18\xF6\x19\x82"
23401 "\x37\x49\x88\xA4\xEF\x91\x21\x47"
23402 "\x03\x28\xEA\x42\xF4\xFB\x7A\x58"
23403 "\x28\x90\x77\x46\xD8\xD2\x35\x16"
23404 "\x44\xA9\x9E\x49\x52\x2A\xE4\x16"
23405 "\x5D\xF7\x65\xEB\x0F\xC9\x29\xE6"
23406 "\xCF\x76\x91\x89\x8A\x94\x39\xFA"
23407 "\x6B\x5F\x63\x53\x74\x43\x91\xF5"
23408 "\x3F\xBC\x88\x53\xB2\x1A\x02\x3F"
23409 "\x9D\x32\x84\xEB\x56\x28\xD6\x06"
23410 "\xD5\xB2\x20\xA9\xFC\xC3\x76\x62"
23411 "\x32\xCC\x86\xC8\x36\x67\x5E\x7E"
23412 "\xA4\xAA\x15\x63\x6B\xA9\x86\xAF"
23413 "\x1A\x52\x82\x36\x5F\xF4\x3F\x7A"
23414 "\x9B\x78\x62\x3B\x02\x28\x60\xB3"
23415 "\xBA\x82\xB1\xDD\xC9\x60\x8F\x47"
23416 "\xF1\x6B\xFE\xE5\x39\x34\xA0\x28"
23417 "\xA4\xB3\xC9\x7E\xED\x28\x8D\x70"
23418 "\xB2\x1D\xFD\xC6\x00\xCF\x1A\x94"
23419 "\x28\xF8\xC1\x34\xB7\x58\xA5\x6C"
23420 "\x1A\x9D\xE4\xE4\xF6\xB9\xB4\xB0"
23421 "\x5D\x51\x54\x9A\x53\xA0\xF9\x32"
23422 "\xBD\x31\x54\x14\x7B\x33\xEE\x17"
23423 "\xD3\xC7\x1F\x48\xBF\x0B\x22\xA2"
23424 "\x7D\x0C\xDF\xD0\x2E\x98\xFA\xD2"
23425 "\xFA\xCF\x24\x1D\x99\x9B\xD0\x7E"
23426 "\xF4\x4F\x88\xFF\x45\x99\x4A\xF4"
23427 "\xF2\x0A\x5B\x3B\x21\xAB\x92\xAE"
23428 "\x40\x78\x91\x95\xC4\x2F\xA3\xE8"
23429 "\x18\xC7\x07\xA6\xC8\xC0\x66\x33"
23430 "\x35\xC0\xB4\xA0\xF8\xEE\x1E\xF3"
23431 "\x40\xF5\x40\x54\xF1\x84\x8C\xEA"
23432 "\x27\x38\x1F\xF8\x77\xC7\xDF\xD8"
23433 "\x1D\xE2\xD9\x59\x40\x4F\x59\xD4"
23434 "\xF8\x17\x99\x8D\x58\x2D\x72\x44"
23435 "\x9D\x1D\x91\x64\xD6\x3F\x0A\x82"
23436 "\xC7\x57\x3D\xEF\xD3\x41\xFA\xA7"
23437 "\x68\xA3\xB8\xA5\x93\x74\x2E\x85"
23438 "\x4C\x9D\x69\x59\xCE\x15\xAE\xBF"
23439 "\x9C\x8F\x14\x64\x5D\x7F\xCF\x0B"
23440 "\xCE\x43\x5D\x28\xC0\x2F\xFB\x18"
23441 "\x79\x9A\xFC\x43\x16\x7C\x6B\x7B"
23442 "\x38\xB8\x48\x36\x66\x4E\x20\x43"
23443 "\xBA\x76\x13\x9A\xC3\xF2\xEB\x52"
23444 "\xD7\xDC\xB2\x67\x63\x14\x25\xCD"
23445 "\xB1\x13\x4B\xDE\x8C\x59\x21\x84"
23446 "\x81\x8D\x97\x23\x45\x33\x7C\xF3"
23447 "\xC5\xBC\x79\x95\xAA\x84\x68\x31"
23448 "\x2D\x1A\x68\xFE\xEC\x92\x94\xDA"
23449 "\x94\x2A\x6F\xD6\xFE\xE5\x76\x97"
23450 "\xF4\x6E\xEE\xCB\x2B\x95\x4E\x36"
23451 "\x5F\x74\x8C\x86\x5B\x71\xD0\x20"
23452 "\x78\x1A\x7F\x18\x8C\xD9\xCD\xF5"
23453 "\x21\x41\x56\x72\x13\xE1\x86\x07"
23454 "\x07\x26\xF3\x4F\x7B\xEA\xB5\x18"
23455 "\xFE\x94\x2D\x9F\xE0\x72\x18\x65"
23456 "\xB2\xA5\x63\x48\xB4\x13\x22\xF7"
23457 "\x25\xF1\x80\xA8\x7F\x54\x86\x7B"
23458 "\x39\xAE\x95\x0C\x09\x32\x22\x2D"
23459 "\x4D\x73\x39\x0C\x09\x2C\x7C\x10"
23460 "\xD0\x4B\x53\xF6\x90\xC5\x99\x2F"
23461 "\x15\xE1\x7F\xC6\xC5\x7A\x52\x14"
23462 "\x65\xEE\x93\x54\xD0\x66\x15\x3C"
23463 "\x4C\x68\xFD\x64\x0F\xF9\x10\x39"
23464 "\x46\x7A\xDD\x97\x20\xEE\xC7\xD2"
23465 "\x98\x4A\xB6\xE6\xF5\xA8\x1F\x4F"
23466 "\xDB\xAB\x6D\xD5\x9B\x34\x16\x97"
23467 "\x2F\x64\xE5\x37\xEF\x0E\xA1\xE9"
23468 "\xBE\x31\x31\x96\x8B\x40\x18\x75"
23469 "\x11\x75\x14\x32\xA5\x2D\x1B\x6B"
23470 "\xDB\x59\xEB\xFA\x3D\x8E\x7C\xC4"
23471 "\xDE\x68\xC8\x9F\xC9\x99\xE3\xC6"
23472 "\x71\xB0\x12\x57\x89\x0D\xC0\x2B"
23473 "\x9F\x12\x6A\x04\x67\xF1\x95\x31"
23474 "\x59\xFD\x84\x95\x2C\x9C\x5B\xEC"
23475 "\x09\xB0\x43\x96\x4A\x64\x80\x40"
23476 "\xB9\x72\x19\xDD\x70\x42\xFA\xB1"
23477 "\x4A\x2C\x0C\x0A\x60\x6E\xE3\x7C"
23478 "\x37\x5A\xBE\xA4\x62\xCF\x29\xAB"
23479 "\x7F\x4D\xA6\xB3\xE2\xB6\x64\xC6"
23480 "\x33\x0B\xF3\xD5\x01\x38\x74\xA4"
23481 "\x67\x1E\x75\x68\xC3\xAD\x76\xE9"
23482 "\xE9\xBC\xF0\xEB\xD8\xFD\x31\x8A"
23483 "\x5F\xC9\x18\x94\x4B\x86\x66\xFC"
23484 "\xBD\x0B\x3D\xB3\x9F\xFA\x1F\xD9"
23485 "\x78\xC4\xE3\x24\x1C\x67\xA2\xF8"
23486 "\x43\xBC\x76\x75\xBF\x6C\x05\xB3"
23487 "\x32\xE8\x7C\x80\xDB\xC7\xB6\x61"
23488 "\x1A\x3E\x2B\xA7\x25\xED\x8F\xA0"
23489 "\x00\x4B\xF8\x90\xCA\xD8\xFB\x12"
23490 "\xAC\x1F\x18\xE9\xD2\x5E\xA2\x8E"
23491 "\xE4\x84\x6B\x9D\xEB\x1E\x6B\xA3"
23492 "\x7B\xDC\xCE\x15\x97\x27\xB2\x65"
23493 "\xBC\x0E\x47\xAB\x55\x13\x53\xAB"
23494 "\x0E\x34\x55\x02\x5F\x27\xC5\x89"
23495 "\xDF\xC5\x70\xC4\xDD\x76\x82\xEE"
23496 "\x68\xA6\x09\xB0\xE5\x5E\xF1\x0C"
23497 "\xE3\xF3\x09\x9B\xFE\x65\x4B\xB8"
23498 "\x30\xEC\xD5\x7C\x6A\xEC\x1D\xD2"
23499 "\x93\xB7\xA1\x1A\x02\xD4\xC0\xD6"
23500 "\x8D\x4D\x83\x9A\xED\x29\x4E\x14"
23501 "\x86\xD5\x3C\x1A\xD5\xB9\x0A\x6A"
23502 "\x72\x22\xD5\x92\x38\xF1\xA1\x86"
23503 "\xB2\x41\x51\xCA\x4E\xAB\x8F\xD3"
23504 "\x80\x56\xC3\xD7\x65\xE1\xB3\x86"
23505 "\xCB\xCE\x98\xA1\xD4\x59\x1C\x06"
23506 "\x01\xED\xF8\x29\x91\x19\x5C\x9A"
23507 "\xEE\x28\x1B\x48\xD7\x32\xEF\x9F"
23508 "\x6C\x2B\x66\x4E\x78\xD5\x8B\x72"
23509 "\x80\xE7\x29\xDC\x23\x55\x98\x54"
23510 "\xB1\xFF\x3E\x95\x56\xA8\x78\x78"
23511 "\xEF\xC4\xA5\x11\x2D\x2B\xD8\x93"
23512 "\x30\x6E\x7E\x51\xBB\x42\x5F\x03"
23513 "\x43\x94\x23\x7E\xEE\xF0\xA5\x79"
23514 "\x55\x01\xD4\x58\xB2\xF2\x85\x49"
23515 "\x70\xC5\xB9\x0B\x3B\x7A\x6E\x6C",
23516 .len = 1008,
0840605e
JK
23517 },
23518};
23519
92a4c9fe 23520static const struct cipher_testvec camellia_ctr_tv_template[] = {
0840605e
JK
23521 { /* Generated with Crypto++ */
23522 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23523 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23524 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23525 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23526 .klen = 32,
23527 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23528 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
23529 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23530 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x83",
92a4c9fe
EB
23531 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
23532 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23533 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23534 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23535 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23536 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23537 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23538 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23539 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23540 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23541 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23542 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23543 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23544 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23545 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23546 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23547 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23548 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23549 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23550 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23551 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23552 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23553 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23554 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23555 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23556 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23557 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23558 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23559 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23560 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23561 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23562 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23563 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23564 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23565 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23566 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23567 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23568 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23569 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23570 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23571 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23572 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23573 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23574 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23575 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23576 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23577 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23578 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23579 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23580 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23581 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23582 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23583 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23584 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23585 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23586 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23587 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23588 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23589 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23590 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23591 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23592 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7",
23593 .ctext = "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
0840605e
JK
23594 "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
23595 "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
23596 "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
23597 "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
be6314b4
JK
23598 "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
23599 "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
23600 "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
23601 "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
23602 "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
23603 "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
23604 "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
23605 "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
23606 "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
23607 "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
23608 "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
23609 "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
23610 "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
23611 "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
23612 "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
23613 "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
23614 "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
23615 "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
23616 "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
23617 "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
23618 "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
23619 "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
23620 "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
23621 "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
23622 "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
23623 "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
23624 "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
23625 "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
23626 "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
23627 "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
23628 "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
23629 "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
23630 "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
23631 "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
23632 "\x79\xA2\x99\x28\x93\x1B\x00\x57"
23633 "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
23634 "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
23635 "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
23636 "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
23637 "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
23638 "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
23639 "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
23640 "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
23641 "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
23642 "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
23643 "\x76\x44\x45\xF3\x24\x11\x57\x98"
23644 "\x9A\x86\xB4\x12\x80\x28\x86\x20"
23645 "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
23646 "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
23647 "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
23648 "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
23649 "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
23650 "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
23651 "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
23652 "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
23653 "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
23654 "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D",
92a4c9fe
EB
23655 .len = 496,
23656 }, { /* Generated with Crypto++ */
23657 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23658 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23659 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23660 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23661 .klen = 32,
23662 .iv = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23663 "\xC4\x29\x8E\xF3\x35\x9A\xFF\x64",
e674dbc0
EB
23664 .iv_out = "\xE2\x24\x89\xEE\x53\xB8\x1D\x5F"
23665 "\xC4\x29\x8E\xF3\x35\x9A\xFF\xA4",
92a4c9fe 23666 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
23667 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23668 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23669 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23670 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
be6314b4
JK
23671 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
23672 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23673 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23674 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23675 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23676 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23677 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23678 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23679 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23680 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23681 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23682 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23683 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23684 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23685 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23686 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23687 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23688 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23689 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23690 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23691 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23692 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23693 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23694 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23695 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23696 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23697 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23698 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23699 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23700 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23701 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23702 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23703 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23704 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23705 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23706 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23707 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23708 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23709 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23710 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23711 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23712 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23713 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23714 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23715 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23716 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23717 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23718 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23719 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23720 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23721 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23722 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23723 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23724 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23725 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23726 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
92a4c9fe
EB
23727 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23728 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23729 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23730 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23731 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23732 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23733 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23734 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
23735 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
23736 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
23737 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
23738 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
23739 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
23740 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
23741 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
23742 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
23743 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
23744 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
23745 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
23746 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
23747 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
23748 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
23749 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
23750 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
23751 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
23752 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
23753 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
23754 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
23755 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
23756 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
23757 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
23758 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
23759 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
23760 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
23761 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
23762 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
23763 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
23764 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
23765 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
23766 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
23767 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
23768 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
23769 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
23770 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
23771 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
23772 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
23773 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
23774 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
23775 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
23776 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
23777 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
23778 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
23779 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
23780 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
23781 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
23782 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
23783 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
23784 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
23785 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
23786 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
23787 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
23788 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
23789 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
23790 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
23791 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D"
23792 "\xE4\x7B\x12",
23793 .ctext = "\xF3\x06\x3A\x84\xCD\xBA\x8E\x11"
0840605e
JK
23794 "\xB7\x74\x6F\x5C\x97\xFB\x36\xFE"
23795 "\xDE\x71\x58\xD4\x15\xD1\xC1\xA4"
23796 "\xC9\x28\x74\xA6\x6B\xC7\x95\xA6"
23797 "\x6C\x77\xF7\x2F\xDF\xC7\xBB\x85"
23798 "\x60\xFC\xE8\x94\xE8\xB5\x09\x2C"
be6314b4
JK
23799 "\x1E\x43\xEF\x6C\xE9\x98\xC5\xA0"
23800 "\x7B\x13\xE5\x7F\xF8\x49\x9A\x8C"
23801 "\xE6\x7B\x08\xC3\x32\x66\x55\x4E"
23802 "\xA5\x44\x1D\x2C\x18\xC7\x29\x1F"
23803 "\x61\x28\x4A\xE3\xCD\xE5\x47\xB2"
23804 "\x82\x2F\x66\x83\x91\x51\xAE\xD7"
23805 "\x1C\x91\x3C\x57\xE3\x1D\x5A\xC9"
23806 "\xFD\xC5\x58\x58\xEF\xCC\x33\xC9"
23807 "\x0F\xEA\x26\x32\xD1\x15\x19\x2D"
23808 "\x25\xB4\x7F\xB0\xDF\xFB\x88\x60"
23809 "\x4E\x4D\x06\x7D\xCC\x1F\xED\x3B"
23810 "\x68\x84\xD5\xB3\x1B\xE7\xB9\xA1"
23811 "\x68\x8B\x2C\x1A\x44\xDA\x63\xD3"
23812 "\x29\xE9\x59\x32\x1F\x30\x1C\x43"
23813 "\xEA\x3A\xA3\x6B\x54\x3C\xAA\x11"
23814 "\xAD\x38\x20\xC9\xB9\x8A\x64\x66"
23815 "\x5A\x07\x49\xDF\xA1\x9C\xF9\x76"
23816 "\x36\x65\xB6\x81\x8F\x76\x09\xE5"
23817 "\xEB\xD1\x29\xA4\xE4\xF4\x4C\xCD"
23818 "\xAF\xFC\xB9\x16\xD9\xC3\x73\x6A"
23819 "\x33\x12\xF8\x7E\xBC\xCC\x7D\x80"
23820 "\xBF\x3C\x25\x06\x13\x84\xFA\x35"
23821 "\xF7\x40\xFA\xA1\x44\x13\x70\xD8"
23822 "\x01\xF9\x85\x15\x63\xEC\x7D\xB9"
23823 "\x02\xD8\xBA\x41\x6C\x92\x68\x66"
23824 "\x95\xDD\xD6\x42\xE7\xBB\xE1\xFD"
23825 "\x28\x3E\x94\xB6\xBD\xA7\xBF\x47"
23826 "\x58\x8D\xFF\x19\x30\x75\x0D\x48"
23827 "\x94\xE9\xA6\xCD\xB3\x8E\x1E\xCD"
23828 "\x59\xBC\x1A\xAC\x3C\x4F\xA9\xEB"
23829 "\xF4\xA7\xE4\x75\x4A\x18\x40\xC9"
23830 "\x1E\xEC\x06\x9C\x28\x4B\xF7\x2B"
23831 "\xE2\xEF\xD6\x42\x2E\xBB\xFC\x0A"
23832 "\x79\xA2\x99\x28\x93\x1B\x00\x57"
23833 "\x35\x1E\x1A\x93\x90\xA4\x68\x95"
23834 "\x5E\x57\x40\xD5\xA9\xAA\x19\x48"
23835 "\xEC\xFF\x76\x77\xDC\x78\x89\x76"
23836 "\xE5\x3B\x00\xEC\x58\x4D\xD1\xE3"
23837 "\xC8\x6C\x2C\x45\x5E\x5F\xD9\x4E"
23838 "\x71\xA5\x36\x6D\x03\xF1\xC7\xD5"
23839 "\xF3\x63\xC0\xD8\xCB\x2B\xF1\xA8"
23840 "\xB9\x2B\xE6\x0B\xB9\x65\x78\xA0"
23841 "\xC4\x46\xE6\x9B\x8B\x43\x2D\xAB"
23842 "\x70\xA6\xE0\x59\x1E\xAC\x9D\xE0"
23843 "\x76\x44\x45\xF3\x24\x11\x57\x98"
23844 "\x9A\x86\xB4\x12\x80\x28\x86\x20"
23845 "\x23\x9D\x2D\xE9\x38\x32\xB1\xE1"
23846 "\xCF\x0A\x23\x73\x7D\xC5\x80\x3D"
23847 "\x9F\x6D\xA0\xD0\xEE\x93\x8A\x79"
23848 "\x3A\xDD\x1D\xBB\x9E\x26\x5D\x01"
23849 "\x44\xD0\xD4\x4E\xC3\xF1\xE4\x38"
23850 "\x09\x62\x0A\x1A\x4E\xD2\x63\x0F"
23851 "\x6E\x3E\xD2\xA4\x3A\xF4\xF3\xFF"
23852 "\x7E\x42\xEC\xB6\x6F\x4D\x6B\x48"
23853 "\xE6\xA6\x50\x80\x78\x9E\xF1\xB0"
23854 "\x4D\xB2\x0D\x3D\xFC\x40\x25\x4D"
23a836e8
JK
23855 "\x93\x11\x1C\xE9\xD2\x9F\x6E\x90"
23856 "\xE5\x41\x4A\xE2\x3C\x45\x29\x35"
23857 "\xEC\xD6\x47\x50\xCB\x7B\xA2\x32"
23858 "\xF7\x8B\x62\xF1\xE3\x9A\xFE\xC7"
23859 "\x1D\x8C\x02\x72\x68\x09\xE9\xB6"
23860 "\x4A\x80\xE6\xB1\x56\xDF\x90\xD4"
23861 "\x93\x74\xA4\xCE\x20\x23\xBF\x48"
23862 "\xA5\xDE\x1B\xFA\x40\x69\x31\x98"
23863 "\x62\x6E\xA5\xC7\xBF\x0C\x62\xE5"
23864 "\x6D\xE1\x93\xF1\x83\x10\x1C\xCA"
23865 "\xF6\x5C\x19\xF8\x90\x78\xCB\xE4"
23866 "\x0B\x3A\xB5\xF8\x43\x86\xD3\x3F"
23867 "\xBA\x83\x34\x3C\x42\xCC\x7D\x28"
23868 "\x29\x63\x4F\xD8\x02\x17\xC5\x07"
23869 "\x2C\xA4\xAC\x79\xCB\xC3\xA9\x09"
23870 "\x81\x45\x18\xED\xE4\xCB\x42\x3B"
23871 "\x87\x2D\x23\xDC\xC5\xBA\x45\xBD"
23872 "\x92\xE5\x02\x97\x96\xCE\xAD\xEC"
23873 "\xBA\xD8\x76\xF8\xCA\xC1\x31\xEC"
23874 "\x1E\x4F\x3F\x83\xF8\x33\xE8\x6E"
23875 "\xCC\xF8\x5F\xDD\x65\x50\x99\x69"
23876 "\xAF\x48\xCE\xA5\xBA\xB6\x14\x9F"
23877 "\x05\x93\xB2\xE6\x59\xC8\x28\xFE"
23878 "\x8F\x37\xF9\x64\xB9\xA5\x56\x8F"
23879 "\xF1\x1B\x90\xEF\xAE\xEB\xFC\x09"
23880 "\x11\x7A\xF2\x19\x0A\x0A\x9A\x3C"
23881 "\xE2\x5E\x29\xFA\x31\x9B\xC1\x74"
23882 "\x1E\x10\x3E\x07\xA9\x31\x6D\xF8"
23883 "\x81\xF5\xD5\x8A\x04\x23\x51\xAC"
23884 "\xA2\xE2\x63\xFD\x27\x1F\x79\x5B"
23885 "\x1F\xE8\xDA\x11\x49\x4D\x1C\xBA"
23886 "\x54\xCC\x0F\xBA\x92\x69\xE5\xCB"
23887 "\x41\x1A\x67\xA6\x40\x82\x70\x8C"
23888 "\x19\x79\x08\xA4\x51\x20\x7D\xC9"
23889 "\x12\x27\xAE\x20\x0D\x2C\xA1\x6D"
23890 "\xF4\x55\xD4\xE7\xE6\xD4\x28\x08"
23891 "\x00\x70\x12\x56\x56\x50\xAD\x14"
23892 "\x5C\x3E\xA2\xD1\x36\x3F\x36\x48"
23893 "\xED\xB1\x57\x3E\x5D\x15\xF6\x1E"
23894 "\x53\xE9\xA4\x3E\xED\x7D\xCF\x7D"
23895 "\x29\xAF\xF3\x1E\x51\xA8\x9F\x85"
23896 "\x8B\xF0\xBB\xCE\xCC\x39\xC3\x64"
23897 "\x4B\xF2\xAD\x70\x19\xD4\x44\x8F"
23898 "\x91\x76\xE8\x15\x66\x34\x9F\xF6"
23899 "\x0F\x15\xA4\xA8\x24\xF8\x58\xB1"
23900 "\x38\x46\x47\xC7\x9B\xCA\xE9\x42"
23901 "\x44\xAA\xE6\xB5\x9C\x91\xA4\xD3"
23902 "\x16\xA0\xED\x42\xBE\xB5\x06\x19"
23903 "\xBE\x67\xE8\xBC\x22\x32\xA4\x1E"
23904 "\x93\xEB\xBE\xE9\xE1\x93\xE5\x31"
23905 "\x3A\xA2\x75\xDF\xE3\x6B\xE7\xCC"
23906 "\xB4\x70\x20\xE0\x6D\x82\x7C\xC8"
23907 "\x94\x5C\x5E\x37\x18\xAD\xED\x8B"
23908 "\x44\x86\xCA\x5E\x07\xB7\x70\x8D"
23909 "\x40\x48\x19\x73\x7C\x78\x64\x0B"
23910 "\xDB\x01\xCA\xAE\x63\x19\xE9\xD1"
23911 "\x6B\x2C\x84\x10\x45\x42\x2E\xC3"
23912 "\xDF\x7F\xAA\xE8\x87\x1B\x63\x46"
23913 "\x74\x28\x9D\x05\x30\x20\x62\x41"
23914 "\xC0\x9F\x2C\x36\x2B\x78\xD7\x26"
23915 "\xDF\x58\x51\xED\xFA\xDC\x87\x79"
23916 "\xBF\x8C\xBF\xC4\x0F\xE5\x05\xDA"
23917 "\x45\xE3\x35\x0D\x69\x91\x54\x1C"
23918 "\xE7\x2C\x49\x08\x8B\x72\xFA\x5C"
23919 "\xF1\x6B\xD9",
92a4c9fe 23920 .len = 1011,
92a4c9fe
EB
23921 }, { /* Generated with Crypto++ */
23922 .key = "\x85\x62\x3F\x1C\xF9\xD6\x1C\xF9"
23923 "\xD6\xB3\x90\x6D\x4A\x90\x6D\x4A"
23924 "\x27\x04\xE1\x27\x04\xE1\xBE\x9B"
23925 "\x78\xBE\x9B\x78\x55\x32\x0F\x55",
23926 .klen = 32,
23927 .iv = "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF"
23928 "\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFD",
e674dbc0
EB
23929 .iv_out = "\x00\x00\x00\x00\x00\x00\x00\x00"
23930 "\x00\x00\x00\x00\x00\x00\x00\x3C",
92a4c9fe 23931 .ptext = "\x56\xED\x84\x1B\x8F\x26\xBD\x31"
0840605e
JK
23932 "\xC8\x5F\xF6\x6A\x01\x98\x0C\xA3"
23933 "\x3A\xD1\x45\xDC\x73\x0A\x7E\x15"
23934 "\xAC\x20\xB7\x4E\xE5\x59\xF0\x87"
23935 "\x1E\x92\x29\xC0\x34\xCB\x62\xF9"
23936 "\x6D\x04\x9B\x0F\xA6\x3D\xD4\x48"
be6314b4
JK
23937 "\xDF\x76\x0D\x81\x18\xAF\x23\xBA"
23938 "\x51\xE8\x5C\xF3\x8A\x21\x95\x2C"
23939 "\xC3\x37\xCE\x65\xFC\x70\x07\x9E"
23940 "\x12\xA9\x40\xD7\x4B\xE2\x79\x10"
23941 "\x84\x1B\xB2\x26\xBD\x54\xEB\x5F"
23942 "\xF6\x8D\x01\x98\x2F\xC6\x3A\xD1"
23943 "\x68\xFF\x73\x0A\xA1\x15\xAC\x43"
23944 "\xDA\x4E\xE5\x7C\x13\x87\x1E\xB5"
23945 "\x29\xC0\x57\xEE\x62\xF9\x90\x04"
23946 "\x9B\x32\xC9\x3D\xD4\x6B\x02\x76"
23947 "\x0D\xA4\x18\xAF\x46\xDD\x51\xE8"
23948 "\x7F\x16\x8A\x21\xB8\x2C\xC3\x5A"
23949 "\xF1\x65\xFC\x93\x07\x9E\x35\xCC"
23950 "\x40\xD7\x6E\x05\x79\x10\xA7\x1B"
23951 "\xB2\x49\xE0\x54\xEB\x82\x19\x8D"
23952 "\x24\xBB\x2F\xC6\x5D\xF4\x68\xFF"
23953 "\x96\x0A\xA1\x38\xCF\x43\xDA\x71"
23954 "\x08\x7C\x13\xAA\x1E\xB5\x4C\xE3"
23955 "\x57\xEE\x85\x1C\x90\x27\xBE\x32"
23956 "\xC9\x60\xF7\x6B\x02\x99\x0D\xA4"
23957 "\x3B\xD2\x46\xDD\x74\x0B\x7F\x16"
23958 "\xAD\x21\xB8\x4F\xE6\x5A\xF1\x88"
23959 "\x1F\x93\x2A\xC1\x35\xCC\x63\xFA"
23960 "\x6E\x05\x9C\x10\xA7\x3E\xD5\x49"
23961 "\xE0\x77\x0E\x82\x19\xB0\x24\xBB"
23962 "\x52\xE9\x5D\xF4\x8B\x22\x96\x2D"
23963 "\xC4\x38\xCF\x66\xFD\x71\x08\x9F"
23964 "\x13\xAA\x41\xD8\x4C\xE3\x7A\x11"
23965 "\x85\x1C\xB3\x27\xBE\x55\xEC\x60"
23966 "\xF7\x8E\x02\x99\x30\xC7\x3B\xD2"
23967 "\x69\x00\x74\x0B\xA2\x16\xAD\x44"
23968 "\xDB\x4F\xE6\x7D\x14\x88\x1F\xB6"
23969 "\x2A\xC1\x58\xEF\x63\xFA\x91\x05"
23970 "\x9C\x33\xCA\x3E\xD5\x6C\x03\x77"
23971 "\x0E\xA5\x19\xB0\x47\xDE\x52\xE9"
23972 "\x80\x17\x8B\x22\xB9\x2D\xC4\x5B"
23973 "\xF2\x66\xFD\x94\x08\x9F\x36\xCD"
23974 "\x41\xD8\x6F\x06\x7A\x11\xA8\x1C"
23975 "\xB3\x4A\xE1\x55\xEC\x83\x1A\x8E"
23976 "\x25\xBC\x30\xC7\x5E\xF5\x69\x00"
23977 "\x97\x0B\xA2\x39\xD0\x44\xDB\x72"
23978 "\x09\x7D\x14\xAB\x1F\xB6\x4D\xE4"
23979 "\x58\xEF\x86\x1D\x91\x28\xBF\x33"
23980 "\xCA\x61\xF8\x6C\x03\x9A\x0E\xA5"
23981 "\x3C\xD3\x47\xDE\x75\x0C\x80\x17"
23982 "\xAE\x22\xB9\x50\xE7\x5B\xF2\x89"
23983 "\x20\x94\x2B\xC2\x36\xCD\x64\xFB"
23984 "\x6F\x06\x9D\x11\xA8\x3F\xD6\x4A"
23985 "\xE1\x78\x0F\x83\x1A\xB1\x25\xBC"
23986 "\x53\xEA\x5E\xF5\x8C\x00\x97\x2E"
23987 "\xC5\x39\xD0\x67\xFE\x72\x09\xA0"
23988 "\x14\xAB\x42\xD9\x4D\xE4\x7B\x12"
23989 "\x86\x1D\xB4\x28\xBF\x56\xED\x61"
23990 "\xF8\x8F\x03\x9A\x31\xC8\x3C\xD3"
23991 "\x6A\x01\x75\x0C\xA3\x17\xAE\x45"
23992 "\xDC\x50\xE7\x7E\x15\x89\x20\xB7"
23a836e8
JK
23993 "\x2B\xC2\x59\xF0\x64\xFB\x92\x06"
23994 "\x9D\x34\xCB\x3F\xD6\x6D\x04\x78"
23995 "\x0F\xA6\x1A\xB1\x48\xDF\x53\xEA"
23996 "\x81\x18\x8C\x23\xBA\x2E\xC5\x5C"
23997 "\xF3\x67\xFE\x95\x09\xA0\x37\xCE"
23998 "\x42\xD9\x70\x07\x7B\x12\xA9\x1D"
23999 "\xB4\x4B\xE2\x56\xED\x84\x1B\x8F"
24000 "\x26\xBD\x31\xC8\x5F\xF6\x6A\x01"
24001 "\x98\x0C\xA3\x3A\xD1\x45\xDC\x73"
24002 "\x0A\x7E\x15\xAC\x20\xB7\x4E\xE5"
24003 "\x59\xF0\x87\x1E\x92\x29\xC0\x34"
24004 "\xCB\x62\xF9\x6D\x04\x9B\x0F\xA6"
24005 "\x3D\xD4\x48\xDF\x76\x0D\x81\x18"
24006 "\xAF\x23\xBA\x51\xE8\x5C\xF3\x8A"
24007 "\x21\x95\x2C\xC3\x37\xCE\x65\xFC"
24008 "\x70\x07\x9E\x12\xA9\x40\xD7\x4B"
24009 "\xE2\x79\x10\x84\x1B\xB2\x26\xBD"
24010 "\x54\xEB\x5F\xF6\x8D\x01\x98\x2F"
24011 "\xC6\x3A\xD1\x68\xFF\x73\x0A\xA1"
24012 "\x15\xAC\x43\xDA\x4E\xE5\x7C\x13"
24013 "\x87\x1E\xB5\x29\xC0\x57\xEE\x62"
24014 "\xF9\x90\x04\x9B\x32\xC9\x3D\xD4"
24015 "\x6B\x02\x76\x0D\xA4\x18\xAF\x46"
24016 "\xDD\x51\xE8\x7F\x16\x8A\x21\xB8"
24017 "\x2C\xC3\x5A\xF1\x65\xFC\x93\x07"
24018 "\x9E\x35\xCC\x40\xD7\x6E\x05\x79"
24019 "\x10\xA7\x1B\xB2\x49\xE0\x54\xEB"
24020 "\x82\x19\x8D\x24\xBB\x2F\xC6\x5D"
24021 "\xF4\x68\xFF\x96\x0A\xA1\x38\xCF"
24022 "\x43\xDA\x71\x08\x7C\x13\xAA\x1E"
24023 "\xB5\x4C\xE3\x57\xEE\x85\x1C\x90"
24024 "\x27\xBE\x32\xC9\x60\xF7\x6B\x02"
24025 "\x99\x0D\xA4\x3B\xD2\x46\xDD\x74"
24026 "\x0B\x7F\x16\xAD\x21\xB8\x4F\xE6"
24027 "\x5A\xF1\x88\x1F\x93\x2A\xC1\x35"
24028 "\xCC\x63\xFA\x6E\x05\x9C\x10\xA7"
24029 "\x3E\xD5\x49\xE0\x77\x0E\x82\x19"
24030 "\xB0\x24\xBB\x52\xE9\x5D\xF4\x8B"
24031 "\x22\x96\x2D\xC4\x38\xCF\x66\xFD"
24032 "\x71\x08\x9F\x13\xAA\x41\xD8\x4C"
24033 "\xE3\x7A\x11\x85\x1C\xB3\x27\xBE"
24034 "\x55\xEC\x60\xF7\x8E\x02\x99\x30"
24035 "\xC7\x3B\xD2\x69\x00\x74\x0B\xA2"
24036 "\x16\xAD\x44\xDB\x4F\xE6\x7D\x14"
24037 "\x88\x1F\xB6\x2A\xC1\x58\xEF\x63"
24038 "\xFA\x91\x05\x9C\x33\xCA\x3E\xD5"
24039 "\x6C\x03\x77\x0E\xA5\x19\xB0\x47"
24040 "\xDE\x52\xE9\x80\x17\x8B\x22\xB9"
24041 "\x2D\xC4\x5B\xF2\x66\xFD\x94\x08"
24042 "\x9F\x36\xCD\x41\xD8\x6F\x06\x7A"
24043 "\x11\xA8\x1C\xB3\x4A\xE1\x55\xEC"
24044 "\x83\x1A\x8E\x25\xBC\x30\xC7\x5E"
24045 "\xF5\x69\x00\x97\x0B\xA2\x39\xD0"
24046 "\x44\xDB\x72\x09\x7D\x14\xAB\x1F"
24047 "\xB6\x4D\xE4\x58\xEF\x86\x1D\x91"
24048 "\x28\xBF\x33\xCA\x61\xF8\x6C\x03"
24049 "\x9A\x0E\xA5\x3C\xD3\x47\xDE\x75"
24050 "\x0C\x80\x17\xAE\x22\xB9\x50\xE7"
24051 "\x5B\xF2\x89\x20\x94\x2B\xC2\x36"
24052 "\xCD\x64\xFB\x6F\x06\x9D\x11\xA8"
24053 "\x3F\xD6\x4A\xE1\x78\x0F\x83\x1A"
24054 "\xB1\x25\xBC\x53\xEA\x5E\xF5\x8C"
24055 "\x00\x97\x2E\xC5\x39\xD0\x67\xFE"
92a4c9fe
EB
24056 "\x72\x09\xA0\x14\xAB\x42\xD9\x4D",
24057 .ctext = "\x85\x79\x6C\x8B\x2B\x6D\x14\xF9"
549595a0
JK
24058 "\xA6\x83\xB6\x80\x5B\x3A\xF3\x7E"
24059 "\x30\x29\xEB\x1F\xDC\x19\x5F\xEB"
24060 "\xF7\xC4\x27\x04\x51\x87\xD7\x6F"
24061 "\xB8\x4E\x07\xFB\xAC\x3B\x08\xB4"
24062 "\x4D\xCB\xE8\xE1\x71\x7D\x4F\x48"
24063 "\xCD\x81\x64\xA5\xC4\x07\x1A\x9A"
24064 "\x4B\x62\x90\x0E\xC8\xB3\x2B\x6B"
24065 "\x8F\x9C\x6E\x72\x4B\xBA\xEF\x07"
24066 "\x2C\x56\x07\x5E\x37\x30\x60\xA9"
24067 "\xE3\xEF\xD6\x69\xE1\xA1\x77\x64"
24068 "\x93\x75\x7A\xB7\x7A\x3B\xE9\x43"
24069 "\x23\x35\x95\x91\x80\x8A\xC7\xCF"
24070 "\xC3\xD5\xBF\xE7\xFE\x4C\x06\x6B"
24071 "\x05\x19\x48\xE2\x62\xBA\x4F\xF2"
24072 "\xFB\xEE\xE4\xCB\x79\x9D\xA3\x10"
24073 "\x1D\x29\x8C\x1D\x7A\x88\x5A\xDD"
24074 "\x4E\xB6\x18\xAA\xCD\xE6\x33\x96"
24075 "\xD9\x0F\x90\x5A\x78\x76\x4D\x77"
24076 "\x3C\x20\x89\x3B\xA3\xF9\x07\xFD"
24077 "\xE4\xE8\x20\x2D\x15\x0A\x63\x49"
24078 "\xF5\x4F\x89\xD8\xDE\xA1\x28\x78"
24079 "\x28\x07\x09\x1B\x03\x94\x1D\x4B"
24080 "\x82\x28\x1E\x1D\x95\xBA\xAC\x85"
24081 "\x71\x6E\x3C\x18\x4B\x77\x74\x79"
24082 "\xBF\x67\x0A\x53\x3C\x94\xD9\x60"
24083 "\xE9\x6D\x40\x34\xA0\x2A\x53\x5D"
24084 "\x27\xD5\x47\xF9\xC3\x4B\x27\x29"
24085 "\xE4\x76\x9C\x3F\xA7\x1C\x87\xFC"
24086 "\x6E\x0F\xCF\x9B\x60\xF0\xF0\x8B"
24087 "\x70\x1C\x84\x81\x72\x4D\xB4\x98"
24088 "\x23\x62\xE7\x6A\x2B\xFC\xA5\xB2"
24089 "\xFF\xF5\x71\x07\xCD\x90\x23\x13"
24090 "\x19\xD7\x79\x36\x6C\x9D\x55\x8B"
24091 "\x93\x78\x86\x05\x69\x46\xD0\xC5"
24092 "\x39\x09\xEB\x79\xEF\xFA\x9F\xAE"
24093 "\xF3\xD5\x44\xC3\xFD\x86\xD2\x7C"
24094 "\x83\x4B\xD8\x75\x9C\x18\x04\x7B"
24095 "\x73\xAD\x72\xA4\xF6\xAB\xCF\x4B"
24096 "\xCC\x01\x45\x90\xA6\x43\x05\x0C"
24097 "\x6C\x4F\x62\x77\x57\x97\x9F\xEE"
24098 "\x75\xA7\x3C\x38\xD1\x0F\x3D\x0E"
24099 "\x2C\x43\x98\xFB\x13\x65\x73\xE4"
24100 "\x3C\x1E\xD6\x90\x08\xF7\xE0\x99"
24101 "\x3B\xF1\x9D\x6C\x48\xA9\x0E\x32"
24102 "\x17\xC2\xCC\x20\xA1\x19\x26\xAA"
24103 "\xE0\x75\x2F\xFB\x54\x66\x0A\xDF"
24104 "\xB5\xF2\x1F\xC1\x34\x3C\x30\x56"
24105 "\xE8\xDC\xF7\x92\x6B\xBF\x17\x24"
24106 "\xEC\x94\xB5\x3B\xD6\xCE\xA2\x54"
24107 "\x10\x7F\x50\xDE\x69\x77\xD5\x37"
24108 "\xFE\x9C\x10\x83\xC5\xEB\xC9\x53"
24109 "\xB7\xF3\xC4\x20\xAF\x0A\x7E\x57"
24110 "\x3A\xE6\x75\xFE\x89\x00\x6E\x48"
24111 "\xFB\x99\x17\x2C\xF6\x64\x40\x95"
24112 "\x5E\xDC\x7A\xA6\x70\xC7\xF4\xDD"
24113 "\x52\x05\x24\x34\xF9\x0E\xC8\x64"
24114 "\x6D\xE2\xD8\x80\x53\x31\x4C\xFE"
24115 "\xB4\x3A\x5F\x19\xCF\x42\x1B\x22"
24116 "\x0B\x2D\x7B\xF1\xC5\x43\xF7\x5E"
24117 "\x12\xA8\x01\x64\x16\x0B\x26\x5A"
23a836e8
JK
24118 "\x0C\x95\x0F\x40\xC5\x5A\x06\x7C"
24119 "\xCF\xF5\xD5\xB7\x7A\x34\x23\xB6"
24120 "\xAA\x9E\xA8\x98\xA2\xF8\x3D\xD3"
24121 "\x3F\x23\x69\x63\x56\x96\x45\xD6"
24122 "\x74\x23\x1D\x5C\x63\xCC\xD8\x78"
24123 "\x16\xE2\x9C\xD2\x80\x02\xF2\x28"
24124 "\x69\x2F\xC4\xA8\x15\x15\x24\x3B"
24125 "\xCB\xF0\x14\xE4\x62\xC8\xF3\xD1"
24126 "\x03\x58\x1B\x33\x77\x74\x1F\xB4"
24127 "\x07\x86\xF2\x21\xB7\x41\xAE\xBF"
24128 "\x25\xC2\xFF\x51\xEF\xEA\xCE\xC4"
24129 "\x5F\xD9\xB8\x18\x6A\xF0\x0F\x0D"
24130 "\xF8\x04\xBB\x6D\x62\x33\x87\x26"
24131 "\x4F\x2F\x14\x6E\xDC\xDB\x66\x09"
24132 "\x2A\xEF\x7D\x84\x10\xAC\x82\x5E"
24133 "\xD2\xE4\xAD\x74\x7A\x6D\xCC\x3A"
24134 "\x7B\x62\xD8\xD6\x07\x2D\xF7\xDF"
24135 "\x9B\xB3\x82\xCF\x9C\x1D\x76\x5C"
24136 "\xAC\x7B\xD4\x9B\x45\xA1\x64\x11"
24137 "\x66\xF1\xA7\x0B\xF9\xDD\x00\xDD"
24138 "\xA4\x45\x3D\x3E\x03\xC9\x2E\xCB"
24139 "\xC3\x14\x84\x72\xFD\x41\xDC\xBD"
24140 "\x75\xBE\xA8\xE5\x16\x48\x64\x39"
24141 "\xCA\xF3\xE6\xDC\x25\x24\xF1\x6D"
24142 "\xB2\x8D\xC5\x38\x54\xD3\x5D\x6D"
24143 "\x0B\x29\x10\x15\x0E\x13\x3B\xAC"
24144 "\x7E\xCC\x9E\x3E\x18\x48\xA6\x02"
24145 "\xEF\x03\xB2\x2E\xE3\xD2\x70\x21"
24146 "\xB4\x19\x26\xBE\x3A\x3D\x05\xE0"
24147 "\xF8\x09\xAF\xE4\x31\x26\x92\x2F"
24148 "\x8F\x55\xAC\xED\x0B\xB2\xA5\x34"
24149 "\xBE\x50\xB1\x02\x22\x96\xE3\x40"
24150 "\x7B\x70\x50\x6E\x3B\xD5\xE5\xA0"
24151 "\x8E\xA2\xAD\x14\x60\x5C\x7A\x2B"
24152 "\x3D\x1B\x7F\xC1\xC0\x2C\x56\x36"
24153 "\xD2\x0A\x32\x06\x97\x34\xB9\xF4"
24154 "\x6F\x9F\x7E\x80\xD0\x9D\xF7\x6A"
24155 "\x21\xC1\xA2\x6A\xB1\x96\x5B\x4D"
24156 "\x7A\x15\x6C\xC4\x4E\xB8\xE0\x9E"
24157 "\x6C\x50\xF3\x9C\xC9\xB5\x23\xB7"
24158 "\xF1\xD4\x29\x4A\x23\xC4\xAD\x1E"
24159 "\x2C\x07\xD2\x43\x5F\x57\x93\xCA"
24160 "\x85\xF9\x9F\xAD\x4C\xF1\xE4\xB1"
24161 "\x1A\x8E\x28\xA4\xB6\x52\x77\x7E"
24162 "\x68\xC6\x47\xB9\x76\xCC\x65\x5F"
24163 "\x0B\xF9\x67\x93\xD8\x0E\x9A\x37"
24164 "\x5F\x41\xED\x64\x6C\xAD\x5F\xED"
24165 "\x3F\x8D\xFB\x8E\x1E\xA0\xE4\x1F"
24166 "\xC2\xC7\xED\x18\x43\xE1\x20\x86"
24167 "\x5D\xBC\x30\x70\x22\xA1\xDC\x53"
24168 "\x10\x3A\x8D\x47\x82\xCD\x7F\x59"
24169 "\x03\x2D\x6D\xF5\xE7\x79\xD4\x07"
24170 "\x68\x2A\xA5\x42\x19\x4D\xAF\xF5"
24171 "\xED\x47\x83\xBC\x5F\x62\x84\xDA"
24172 "\xDA\x41\xFF\xB0\x1D\x64\xA3\xC8"
24173 "\xBD\x4E\xE0\xB8\x7F\xEE\x55\x0A"
24174 "\x4E\x61\xB2\x51\xF6\x9C\x95\xF6"
24175 "\x92\xBB\xF6\xC5\xF0\x09\x86\xDE"
24176 "\x37\x9E\x29\xF9\x2A\x18\x73\x0D"
24177 "\xDC\x7E\x6B\x7B\x1B\x43\x8C\xEA"
24178 "\x13\xC8\x1A\x47\x0A\x2D\x6D\x56"
24179 "\xCD\xD2\xE7\x53\x1A\xAB\x1C\x3C"
24180 "\xC5\x9B\x03\x70\x29\x2A\x49\x09"
24181 "\x67\xA1\xEA\xD6\x3A\x5B\xBF\x71"
24182 "\x1D\x48\x64\x6C\xFB\xC0\x9E\x36",
92a4c9fe 24183 .len = 1008,
0840605e 24184 },
0840605e
JK
24185};
24186
92a4c9fe 24187static const struct cipher_testvec camellia_lrw_tv_template[] = {
0840605e
JK
24188 /* Generated from AES-LRW test vectors */
24189 {
24190 .key = "\x45\x62\xac\x25\xf8\x28\x17\x6d"
24191 "\x4c\x26\x84\x14\xb5\x68\x01\x85"
24192 "\x25\x8e\x2a\x05\xe7\x3e\x9d\x03"
24193 "\xee\x5a\x83\x0c\xcc\x09\x4c\x87",
24194 .klen = 32,
24195 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24196 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 24197 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 24198 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 24199 .ctext = "\x92\x68\x19\xd7\xb7\x5b\x0a\x31"
0840605e 24200 "\x97\xcc\x72\xbe\x99\x17\xeb\x3e",
92a4c9fe 24201 .len = 16,
0840605e
JK
24202 }, {
24203 .key = "\x59\x70\x47\x14\xf5\x57\x47\x8c"
24204 "\xd7\x79\xe8\x0f\x54\x88\x79\x44"
24205 "\x0d\x48\xf0\xb7\xb1\x5a\x53\xea"
24206 "\x1c\xaa\x6b\x29\xc2\xca\xfb\xaf",
24207 .klen = 32,
24208 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24209 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 24210 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 24211 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 24212 .ctext = "\x73\x09\xb7\x50\xb6\x77\x30\x50"
0840605e 24213 "\x5c\x8a\x9c\x26\x77\x9d\xfc\x4a",
92a4c9fe 24214 .len = 16,
0840605e
JK
24215 }, {
24216 .key = "\xd8\x2a\x91\x34\xb2\x6a\x56\x50"
24217 "\x30\xfe\x69\xe2\x37\x7f\x98\x47"
24218 "\xcd\xf9\x0b\x16\x0c\x64\x8f\xb6"
24219 "\xb0\x0d\x0d\x1b\xae\x85\x87\x1f",
24220 .klen = 32,
24221 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24222 "\x00\x00\x00\x02\x00\x00\x00\x00",
92a4c9fe 24223 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
0840605e 24224 "\x38\x39\x41\x42\x43\x44\x45\x46",
92a4c9fe 24225 .ctext = "\x90\xae\x83\xe0\x22\xb9\x60\x91"
0840605e 24226 "\xfa\xa9\xb7\x98\xe3\xed\x87\x01",
92a4c9fe 24227 .len = 16,
0840605e
JK
24228 }, {
24229 .key = "\x0f\x6a\xef\xf8\xd3\xd2\xbb\x15"
24230 "\x25\x83\xf7\x3c\x1f\x01\x28\x74"
92a4c9fe
EB
24231 "\xca\xc6\xbc\x35\x4d\x4a\x65\x54"
24232 "\x90\xae\x61\xcf\x7b\xae\xbd\xcc"
24233 "\xad\xe4\x94\xc5\x4a\x29\xae\x70",
24234 .klen = 40,
24235 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24236 "\x00\x00\x00\x00\x00\x00\x00\x01",
24237 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
24238 "\x38\x39\x41\x42\x43\x44\x45\x46",
24239 .ctext = "\x99\xe9\x6e\xd4\xc9\x21\xa5\xf0"
24240 "\xd8\x83\xef\xd9\x07\x16\x5f\x35",
24241 .len = 16,
24242 }, {
24243 .key = "\x8a\xd4\xee\x10\x2f\xbd\x81\xff"
24244 "\xf8\x86\xce\xac\x93\xc5\xad\xc6"
24245 "\xa0\x19\x07\xc0\x9d\xf7\xbb\xdd"
24246 "\x52\x13\xb2\xb7\xf0\xff\x11\xd8"
24247 "\xd6\x08\xd0\xcd\x2e\xb1\x17\x6f",
24248 .klen = 40,
24249 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24250 "\x00\x00\x00\x02\x00\x00\x00\x00",
24251 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
24252 "\x38\x39\x41\x42\x43\x44\x45\x46",
24253 .ctext = "\x42\x88\xf4\xcb\x21\x11\x6d\x8e"
24254 "\xde\x1a\xf2\x29\xf1\x4a\xe0\x15",
24255 .len = 16,
24256 }, {
24257 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
24258 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
24259 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
24260 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
24261 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
24262 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
24263 .klen = 48,
24264 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24265 "\x00\x00\x00\x00\x00\x00\x00\x01",
24266 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
24267 "\x38\x39\x41\x42\x43\x44\x45\x46",
24268 .ctext = "\x40\xaa\x34\x86\x4a\x8f\x78\xb9"
24269 "\xdb\xdb\x0f\x3d\x48\x70\xbe\x8d",
24270 .len = 16,
24271 }, {
24272 .key = "\xfb\x76\x15\xb2\x3d\x80\x89\x1d"
24273 "\xd4\x70\x98\x0b\xc7\x95\x84\xc8"
24274 "\xb2\xfb\x64\xce\x60\x97\x87\x8d"
24275 "\x17\xfc\xe4\x5a\x49\xe8\x30\xb7"
24276 "\x6e\x78\x17\xe7\x2d\x5e\x12\xd4"
24277 "\x60\x64\x04\x7a\xf1\x2f\x9e\x0c",
24278 .klen = 48,
24279 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24280 "\x00\x00\x00\x02\x00\x00\x00\x00",
24281 .ptext = "\x30\x31\x32\x33\x34\x35\x36\x37"
24282 "\x38\x39\x41\x42\x43\x44\x45\x46",
24283 .ctext = "\x04\xab\x28\x37\x31\x7a\x26\xab"
24284 "\xa1\x70\x1b\x9c\xe7\xdd\x83\xff",
24285 .len = 16,
24286 }, {
24287 .key = "\xf8\xd4\x76\xff\xd6\x46\xee\x6c"
24288 "\x23\x84\xcb\x1c\x77\xd6\x19\x5d"
24289 "\xfe\xf1\xa9\xf3\x7b\xbc\x8d\x21"
24290 "\xa7\x9c\x21\xf8\xcb\x90\x02\x89"
24291 "\xa8\x45\x34\x8e\xc8\xc5\xb5\xf1"
24292 "\x26\xf5\x0e\x76\xfe\xfd\x1b\x1e",
24293 .klen = 48,
24294 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24295 "\x00\x00\x00\x00\x00\x00\x00\x01",
24296 .ptext = "\x05\x11\xb7\x18\xab\xc6\x2d\xac"
0840605e
JK
24297 "\x70\x5d\xf6\x22\x94\xcd\xe5\x6c"
24298 "\x17\x6b\xf6\x1c\xf0\xf3\x6e\xf8"
24299 "\x50\x38\x1f\x71\x49\xb6\x57\xd6"
24300 "\x8f\xcb\x8d\x6b\xe3\xa6\x29\x90"
24301 "\xfe\x2a\x62\x82\xae\x6d\x8b\xf6"
24302 "\xad\x1e\x9e\x20\x5f\x38\xbe\x04"
24303 "\xda\x10\x8e\xed\xa2\xa4\x87\xab"
24304 "\xda\x6b\xb4\x0c\x75\xba\xd3\x7c"
24305 "\xc9\xac\x42\x31\x95\x7c\xc9\x04"
24306 "\xeb\xd5\x6e\x32\x69\x8a\xdb\xa6"
24307 "\x15\xd7\x3f\x4f\x2f\x66\x69\x03"
24308 "\x9c\x1f\x54\x0f\xde\x1f\xf3\x65"
24309 "\x4c\x96\x12\xed\x7c\x92\x03\x01"
24310 "\x6f\xbc\x35\x93\xac\xf1\x27\xf1"
24311 "\xb4\x96\x82\x5a\x5f\xb0\xa0\x50"
24312 "\x89\xa4\x8e\x66\x44\x85\xcc\xfd"
24313 "\x33\x14\x70\xe3\x96\xb2\xc3\xd3"
24314 "\xbb\x54\x5a\x1a\xf9\x74\xa2\xc5"
24315 "\x2d\x64\x75\xdd\xb4\x54\xe6\x74"
24316 "\x8c\xd3\x9d\x9e\x86\xab\x51\x53"
24317 "\xb7\x93\x3e\x6f\xd0\x4e\x2c\x40"
24318 "\xf6\xa8\x2e\x3e\x9d\xf4\x66\xa5"
24319 "\x76\x12\x73\x44\x1a\x56\xd7\x72"
24320 "\x88\xcd\x21\x8c\x4c\x0f\xfe\xda"
24321 "\x95\xe0\x3a\xa6\xa5\x84\x46\xcd"
24322 "\xd5\x3e\x9d\x3a\xe2\x67\xe6\x60"
24323 "\x1a\xe2\x70\x85\x58\xc2\x1b\x09"
24324 "\xe1\xd7\x2c\xca\xad\xa8\x8f\xf9"
24325 "\xac\xb3\x0e\xdb\xca\x2e\xe2\xb8"
24326 "\x51\x71\xd9\x3c\x6c\xf1\x56\xf8"
24327 "\xea\x9c\xf1\xfb\x0c\xe6\xb7\x10"
24328 "\x1c\xf8\xa9\x7c\xe8\x53\x35\xc1"
24329 "\x90\x3e\x76\x4a\x74\xa4\x21\x2c"
24330 "\xf6\x2c\x4e\x0f\x94\x3a\x88\x2e"
24331 "\x41\x09\x6a\x33\x7d\xf6\xdd\x3f"
24332 "\x8d\x23\x31\x74\x84\xeb\x88\x6e"
24333 "\xcc\xb9\xbc\x22\x83\x19\x07\x22"
24334 "\xa5\x2d\xdf\xa5\xf3\x80\x85\x78"
24335 "\x84\x39\x6a\x6d\x6a\x99\x4f\xa5"
24336 "\x15\xfe\x46\xb0\xe4\x6c\xa5\x41"
24337 "\x3c\xce\x8f\x42\x60\x71\xa7\x75"
24338 "\x08\x40\x65\x8a\x82\xbf\xf5\x43"
24339 "\x71\x96\xa9\x4d\x44\x8a\x20\xbe"
24340 "\xfa\x4d\xbb\xc0\x7d\x31\x96\x65"
24341 "\xe7\x75\xe5\x3e\xfd\x92\x3b\xc9"
24342 "\x55\xbb\x16\x7e\xf7\xc2\x8c\xa4"
24343 "\x40\x1d\xe5\xef\x0e\xdf\xe4\x9a"
24344 "\x62\x73\x65\xfd\x46\x63\x25\x3d"
24345 "\x2b\xaf\xe5\x64\xfe\xa5\x5c\xcf"
24346 "\x24\xf3\xb4\xac\x64\xba\xdf\x4b"
24347 "\xc6\x96\x7d\x81\x2d\x8d\x97\xf7"
24348 "\xc5\x68\x77\x84\x32\x2b\xcc\x85"
24349 "\x74\x96\xf0\x12\x77\x61\xb9\xeb"
24350 "\x71\xaa\x82\xcb\x1c\xdb\x89\xc8"
24351 "\xc6\xb5\xe3\x5c\x7d\x39\x07\x24"
24352 "\xda\x39\x87\x45\xc0\x2b\xbb\x01"
24353 "\xac\xbc\x2a\x5c\x7f\xfc\xe8\xce"
24354 "\x6d\x9c\x6f\xed\xd3\xc1\xa1\xd6"
24355 "\xc5\x55\xa9\x66\x2f\xe1\xc8\x32"
24356 "\xa6\x5d\xa4\x3a\x98\x73\xe8\x45"
24357 "\xa4\xc7\xa8\xb4\xf6\x13\x03\xf6"
24358 "\xe9\x2e\xc4\x29\x0f\x84\xdb\xc4"
24359 "\x21\xc4\xc2\x75\x67\x89\x37\x0a",
92a4c9fe
EB
24360 .ctext = "\x90\x69\x8e\xf2\x14\x86\x59\xf9"
24361 "\xec\xe7\xfa\x3f\x48\x9d\x7f\x96"
24362 "\x67\x76\xac\x2c\xd2\x63\x18\x93"
24363 "\x13\xf8\xf1\xf6\x71\x77\xb3\xee"
24364 "\x93\xb2\xcc\xf3\x26\xc1\x16\x4f"
24365 "\xd4\xe8\x43\xc1\x68\xa3\x3e\x06"
24366 "\x38\x51\xff\xa8\xb9\xa4\xeb\xb1"
24367 "\x62\xdd\x78\x81\xea\x1d\xef\x04"
24368 "\x1d\x07\xc1\x67\xc8\xd6\x77\xa1"
24369 "\x84\x95\xf4\x9a\xd9\xbc\x2d\xe2"
24370 "\xf6\x80\xfc\x91\x2a\xbc\x42\xa0"
24371 "\x40\x41\x69\xaa\x71\xc0\x37\xec"
24372 "\x39\xf3\xf2\xec\x82\xc3\x88\x79"
24373 "\xbc\xc3\xaa\xb7\xcf\x6a\x72\x80"
24374 "\x4c\xf4\x84\x8f\x13\x9e\x94\x5c"
24375 "\xe5\xb2\x91\xbb\x92\x51\x4d\xf1"
24376 "\xd6\x0d\x71\x6b\x7a\xc2\x2f\x12"
24377 "\x6f\x75\xc7\x80\x99\x50\x84\xcf"
24378 "\xa8\xeb\xd6\xe1\x1c\x59\x81\x7e"
24379 "\xb9\xb3\xde\x7a\x93\x14\x12\xa2"
24380 "\xf7\x43\xb3\x9d\x1a\x87\x65\x91"
24381 "\x42\x08\x40\x82\x06\x1c\x2d\x55"
24382 "\x6e\x48\xd5\x74\x07\x6e\x9d\x80"
24383 "\xeb\xb4\x97\xa1\x36\xdf\xfa\x74"
24384 "\x79\x7f\x5a\x75\xe7\x71\xc8\x8c"
24385 "\x7e\xf8\x3a\x77\xcd\x32\x05\xf9"
24386 "\x3d\xd4\xe9\xa2\xbb\xc4\x8b\x83"
24387 "\x42\x5c\x82\xfa\xe9\x4b\x96\x3b"
24388 "\x7f\x89\x8b\xf9\xf1\x87\xda\xf0"
24389 "\x87\xef\x13\x5d\xf0\xe2\xc5\xc1"
24390 "\xed\x14\xa9\x57\x19\x63\x40\x04"
24391 "\x24\xeb\x6e\x19\xd1\x3d\x70\x78"
24392 "\xeb\xda\x55\x70\x2c\x4f\x41\x5b"
24393 "\x56\x9f\x1a\xd3\xac\xf1\xc0\xc3"
24394 "\x21\xec\xd7\xd2\x55\x32\x7c\x2e"
24395 "\x3c\x48\x8e\xb4\x85\x35\x47\xfe"
24396 "\xe2\x88\x79\x98\x6a\xc9\x8d\xff"
24397 "\xe9\x89\x6e\xb8\xe2\x97\x00\xbd"
24398 "\xa4\x8f\xba\xd0\x8c\xcb\x79\x99"
24399 "\xb3\xb2\xb2\x7a\xc3\xb7\xef\x75"
24400 "\x23\x52\x76\xc3\x50\x6e\x66\xf8"
24401 "\xa2\xe2\xce\xba\x40\x21\x3f\xc9"
24402 "\x0a\x32\x7f\xf7\x08\x8c\x66\xcf"
24403 "\xd3\xdf\x57\x59\x83\xb8\xe1\x85"
24404 "\xd6\x8f\xfb\x48\x1f\x3a\xc4\x2f"
24405 "\xb4\x2d\x58\xab\xd8\x7f\x5e\x3a"
24406 "\xbc\x62\x3e\xe2\x6a\x52\x0d\x76"
24407 "\x2f\x1c\x1a\x30\xed\x95\x2a\x44"
24408 "\x35\xa5\x83\x04\x84\x01\x99\x56"
24409 "\xb7\xe3\x10\x96\xfa\xdc\x19\xdd"
24410 "\xe2\x7f\xcb\xa0\x49\x1b\xff\x4c"
24411 "\x73\xf6\xbb\x94\x00\xe8\xa9\x3d"
24412 "\xe2\x20\xe9\x3f\xfa\x07\x5d\x77"
24413 "\x06\xd5\x4f\x4d\x02\xb8\x40\x1b"
24414 "\x30\xed\x1a\x50\x19\xef\xc4\x2c"
24415 "\x02\xd9\xc5\xd3\x11\x33\x37\xe5"
24416 "\x2b\xa3\x95\xa6\xee\xd8\x74\x1d"
24417 "\x68\xa0\xeb\xbf\xdd\x5e\x99\x96"
24418 "\x91\xc3\x94\x24\xa5\x12\xa2\x37"
24419 "\xb3\xac\xcf\x2a\xfd\x55\x34\xfe"
24420 "\x79\x92\x3e\xe6\x1b\x49\x57\x5d"
24421 "\x93\x6c\x01\xf7\xcc\x4e\x20\xd1"
24422 "\xb2\x1a\xd8\x4c\xbd\x1d\x10\xe9"
24423 "\x5a\xa8\x92\x7f\xba\xe6\x0c\x95",
24424 .len = 512,
0840605e
JK
24425 },
24426};
24427
92a4c9fe 24428static const struct cipher_testvec camellia_xts_tv_template[] = {
0840605e
JK
24429 /* Generated from AES-XTS test vectors */
24430 {
24431 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
24432 "\x00\x00\x00\x00\x00\x00\x00\x00"
24433 "\x00\x00\x00\x00\x00\x00\x00\x00"
24434 "\x00\x00\x00\x00\x00\x00\x00\x00",
24435 .klen = 32,
24436 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24437 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24438 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
0840605e
JK
24439 "\x00\x00\x00\x00\x00\x00\x00\x00"
24440 "\x00\x00\x00\x00\x00\x00\x00\x00"
24441 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24442 .ctext = "\x06\xcb\xa5\xf1\x04\x63\xb2\x41"
0840605e
JK
24443 "\xdc\xca\xfa\x09\xba\x74\xb9\x05"
24444 "\x78\xba\xa4\xf8\x67\x4d\x7e\xad"
24445 "\x20\x18\xf5\x0c\x41\x16\x2a\x61",
92a4c9fe 24446 .len = 32,
0840605e
JK
24447 }, {
24448 .key = "\x11\x11\x11\x11\x11\x11\x11\x11"
24449 "\x11\x11\x11\x11\x11\x11\x11\x11"
24450 "\x22\x22\x22\x22\x22\x22\x22\x22"
24451 "\x22\x22\x22\x22\x22\x22\x22\x22",
24452 .klen = 32,
24453 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
24454 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24455 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
0840605e
JK
24456 "\x44\x44\x44\x44\x44\x44\x44\x44"
24457 "\x44\x44\x44\x44\x44\x44\x44\x44"
24458 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe 24459 .ctext = "\xc2\xb9\xdc\x44\x1d\xdf\xf2\x86"
0840605e
JK
24460 "\x8d\x35\x42\x0a\xa5\x5e\x3d\x4f"
24461 "\xb5\x37\x06\xff\xbd\xd4\x91\x70"
24462 "\x80\x1f\xb2\x39\x10\x89\x44\xf5",
92a4c9fe 24463 .len = 32,
0840605e
JK
24464 }, {
24465 .key = "\xff\xfe\xfd\xfc\xfb\xfa\xf9\xf8"
24466 "\xf7\xf6\xf5\xf4\xf3\xf2\xf1\xf0"
24467 "\x22\x22\x22\x22\x22\x22\x22\x22"
24468 "\x22\x22\x22\x22\x22\x22\x22\x22",
24469 .klen = 32,
24470 .iv = "\x33\x33\x33\x33\x33\x00\x00\x00"
24471 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24472 .ptext = "\x44\x44\x44\x44\x44\x44\x44\x44"
0840605e
JK
24473 "\x44\x44\x44\x44\x44\x44\x44\x44"
24474 "\x44\x44\x44\x44\x44\x44\x44\x44"
24475 "\x44\x44\x44\x44\x44\x44\x44\x44",
92a4c9fe 24476 .ctext = "\x52\x1f\x9d\xf5\x5a\x58\x5a\x7e"
0840605e
JK
24477 "\x9f\xd0\x8e\x02\x9c\x9a\x6a\xa7"
24478 "\xb4\x3b\xce\xe7\x17\xaa\x89\x6a"
24479 "\x35\x3c\x6b\xb5\x61\x1c\x79\x38",
92a4c9fe 24480 .len = 32,
0840605e
JK
24481 }, {
24482 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
24483 "\x23\x53\x60\x28\x74\x71\x35\x26"
24484 "\x31\x41\x59\x26\x53\x58\x97\x93"
24485 "\x23\x84\x62\x64\x33\x83\x27\x95",
24486 .klen = 32,
24487 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24488 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24489 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
0840605e
JK
24490 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24491 "\x10\x11\x12\x13\x14\x15\x16\x17"
24492 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24493 "\x20\x21\x22\x23\x24\x25\x26\x27"
24494 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24495 "\x30\x31\x32\x33\x34\x35\x36\x37"
24496 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24497 "\x40\x41\x42\x43\x44\x45\x46\x47"
24498 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24499 "\x50\x51\x52\x53\x54\x55\x56\x57"
24500 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24501 "\x60\x61\x62\x63\x64\x65\x66\x67"
24502 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24503 "\x70\x71\x72\x73\x74\x75\x76\x77"
24504 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24505 "\x80\x81\x82\x83\x84\x85\x86\x87"
24506 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24507 "\x90\x91\x92\x93\x94\x95\x96\x97"
24508 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24509 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24510 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24511 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24512 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24513 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24514 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24515 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24516 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24517 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24518 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24519 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24520 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
24521 "\x00\x01\x02\x03\x04\x05\x06\x07"
24522 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24523 "\x10\x11\x12\x13\x14\x15\x16\x17"
24524 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24525 "\x20\x21\x22\x23\x24\x25\x26\x27"
24526 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24527 "\x30\x31\x32\x33\x34\x35\x36\x37"
24528 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24529 "\x40\x41\x42\x43\x44\x45\x46\x47"
24530 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24531 "\x50\x51\x52\x53\x54\x55\x56\x57"
24532 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24533 "\x60\x61\x62\x63\x64\x65\x66\x67"
24534 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24535 "\x70\x71\x72\x73\x74\x75\x76\x77"
24536 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24537 "\x80\x81\x82\x83\x84\x85\x86\x87"
24538 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24539 "\x90\x91\x92\x93\x94\x95\x96\x97"
24540 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24541 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24542 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24543 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24544 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24545 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24546 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24547 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24548 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24549 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24550 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24551 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24552 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
24553 .ctext = "\xc7\xf9\x0a\xaa\xcb\xb5\x8f\x33"
24554 "\x60\xc3\xe9\x47\x90\xb7\x50\x57"
24555 "\xa3\xad\x81\x2f\xf5\x22\x96\x02"
24556 "\xaa\x7f\xea\xac\x29\x78\xca\x2a"
24557 "\x7c\xcd\x31\x1a\x3c\x40\x0a\x73"
24558 "\x09\x66\xad\x72\x0e\x4d\x5d\x77"
24559 "\xbc\xb8\x76\x80\x37\x59\xa9\x01"
24560 "\x9e\xfb\xdb\x6c\x93\xef\xb6\x8d"
24561 "\x1e\xc1\x94\xa8\xd4\xb5\xb0\x01"
24562 "\xd5\x01\x97\x28\xcd\x7a\x1f\xe8"
24563 "\x08\xda\x76\x00\x65\xcf\x7b\x31"
24564 "\xc6\xfa\xf2\x3b\x00\xa7\x6a\x9e"
24565 "\x6c\x43\x80\x87\xe0\xbb\x4e\xe5"
24566 "\xdc\x8a\xdf\xc3\x1d\x1b\x41\x04"
24567 "\xfb\x54\xdd\x29\x27\xc2\x65\x17"
24568 "\x36\x88\xb0\x85\x8d\x73\x7e\x4b"
24569 "\x1d\x16\x8a\x52\xbc\xa6\xbc\xa4"
24570 "\x8c\xd1\x04\x16\xbf\x8c\x01\x0f"
24571 "\x7e\x6b\x59\x15\x29\xd1\x9b\xd3"
24572 "\x6c\xee\xac\xdc\x45\x58\xca\x5b"
24573 "\x70\x0e\x6a\x12\x86\x82\x79\x9f"
24574 "\x16\xd4\x9d\x67\xcd\x70\x65\x26"
24575 "\x21\x72\x1e\xa1\x94\x8a\x83\x0c"
24576 "\x92\x42\x58\x5e\xa2\xc5\x31\xf3"
24577 "\x7b\xd1\x31\xd4\x15\x80\x31\x61"
24578 "\x5c\x53\x10\xdd\xea\xc8\x83\x5c"
24579 "\x7d\xa7\x05\x66\xcc\x1e\xbb\x05"
24580 "\x47\xae\xb4\x0f\x84\xd8\xf6\xb5"
24581 "\xa1\xc6\x52\x00\x52\xe8\xdc\xd9"
24582 "\x16\x31\xb2\x47\x91\x67\xaa\x28"
24583 "\x2c\x29\x85\xa3\xf7\xf2\x24\x93"
24584 "\x23\x80\x1f\xa8\x1b\x82\x8d\xdc"
24585 "\x9f\x0b\xcd\xb4\x3c\x20\xbc\xec"
24586 "\x4f\xc7\xee\xf8\xfd\xd9\xfb\x7e"
24587 "\x3f\x0d\x23\xfa\x3f\xa7\xcc\x66"
24588 "\x1c\xfe\xa6\x86\xf6\xf7\x85\xc7"
24589 "\x43\xc1\xd4\xfc\xe4\x79\xc9\x1d"
24590 "\xf8\x89\xcd\x20\x27\x84\x5d\x5c"
24591 "\x8e\x4f\x1f\xeb\x08\x21\x4f\xa3"
24592 "\xe0\x7e\x0b\x9c\xe7\x42\xcf\xb7"
24593 "\x3f\x43\xcc\x86\x71\x34\x6a\xd9"
24594 "\x5e\xec\x8f\x36\xc9\x0a\x03\xfe"
24595 "\x18\x41\xdc\x9e\x2e\x75\x20\x3e"
24596 "\xcc\x77\xe0\x8f\xe8\x43\x37\x4c"
24597 "\xed\x1a\x5a\xb3\xfa\x43\xc9\x71"
24598 "\x9f\xc5\xce\xcf\xff\xe7\x77\x1e"
24599 "\x35\x93\xde\x6b\xc0\x6a\x7e\xa9"
24600 "\x34\xb8\x27\x74\x08\xda\xf2\x4a"
24601 "\x23\x5b\x9f\x55\x3a\x57\x82\x52"
24602 "\xea\x6d\xc3\xc7\xf2\xc8\xb5\xdc"
24603 "\xc5\xb9\xbb\xaa\xf2\x29\x9f\x49"
24604 "\x7a\xef\xfe\xdc\x9f\xc9\x28\xe2"
24605 "\x96\x0b\x35\x84\x05\x0d\xd6\x2a"
24606 "\xea\x5a\xbf\x69\xde\xee\x4f\x8f"
24607 "\x84\xb9\xcf\xa7\x57\xea\xe0\xe8"
24608 "\x96\xef\x0f\x0e\xec\xc7\xa6\x74"
24609 "\xb1\xfe\x7a\x6d\x11\xdd\x0e\x15"
24610 "\x4a\x1e\x73\x7f\x55\xea\xf6\xe1"
24611 "\x5b\xb6\x71\xda\xb0\x0c\xba\x26"
24612 "\x5c\x48\x38\x6d\x1c\x32\xb2\x7d"
24613 "\x05\x87\xc2\x1e\x7e\x2d\xd4\x33"
24614 "\xcc\x06\xdb\xe7\x82\x29\x63\xd1"
24615 "\x52\x84\x4f\xee\x27\xe8\x02\xd4"
24616 "\x34\x3c\x69\xc2\xbd\x20\xe6\x7a",
24617 .len = 512,
0840605e
JK
24618 }, {
24619 .key = "\x27\x18\x28\x18\x28\x45\x90\x45"
24620 "\x23\x53\x60\x28\x74\x71\x35\x26"
24621 "\x62\x49\x77\x57\x24\x70\x93\x69"
24622 "\x99\x59\x57\x49\x66\x96\x76\x27"
24623 "\x31\x41\x59\x26\x53\x58\x97\x93"
24624 "\x23\x84\x62\x64\x33\x83\x27\x95"
24625 "\x02\x88\x41\x97\x16\x93\x99\x37"
24626 "\x51\x05\x82\x09\x74\x94\x45\x92",
24627 .klen = 64,
24628 .iv = "\xff\x00\x00\x00\x00\x00\x00\x00"
24629 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24630 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
0840605e
JK
24631 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24632 "\x10\x11\x12\x13\x14\x15\x16\x17"
24633 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24634 "\x20\x21\x22\x23\x24\x25\x26\x27"
24635 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24636 "\x30\x31\x32\x33\x34\x35\x36\x37"
24637 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24638 "\x40\x41\x42\x43\x44\x45\x46\x47"
24639 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24640 "\x50\x51\x52\x53\x54\x55\x56\x57"
24641 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24642 "\x60\x61\x62\x63\x64\x65\x66\x67"
24643 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24644 "\x70\x71\x72\x73\x74\x75\x76\x77"
24645 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24646 "\x80\x81\x82\x83\x84\x85\x86\x87"
24647 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24648 "\x90\x91\x92\x93\x94\x95\x96\x97"
24649 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24650 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24651 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24652 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24653 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24654 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24655 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24656 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24657 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24658 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24659 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24660 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24661 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
24662 "\x00\x01\x02\x03\x04\x05\x06\x07"
24663 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24664 "\x10\x11\x12\x13\x14\x15\x16\x17"
24665 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24666 "\x20\x21\x22\x23\x24\x25\x26\x27"
24667 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24668 "\x30\x31\x32\x33\x34\x35\x36\x37"
24669 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24670 "\x40\x41\x42\x43\x44\x45\x46\x47"
24671 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24672 "\x50\x51\x52\x53\x54\x55\x56\x57"
24673 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24674 "\x60\x61\x62\x63\x64\x65\x66\x67"
24675 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24676 "\x70\x71\x72\x73\x74\x75\x76\x77"
24677 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24678 "\x80\x81\x82\x83\x84\x85\x86\x87"
24679 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24680 "\x90\x91\x92\x93\x94\x95\x96\x97"
24681 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24682 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24683 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24684 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24685 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24686 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24687 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24688 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24689 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24690 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24691 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24692 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24693 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff",
92a4c9fe
EB
24694 .ctext = "\x49\xcd\xb8\xbf\x2f\x73\x37\x28"
24695 "\x9a\x7f\x6e\x57\x55\xb8\x07\x88"
24696 "\x4a\x0d\x8b\x55\x60\xed\xb6\x7b"
24697 "\xf1\x74\xac\x96\x05\x7b\x32\xca"
24698 "\xd1\x4e\xf1\x58\x29\x16\x24\x6c"
24699 "\xf2\xb3\xe4\x88\x84\xac\x4d\xee"
24700 "\x97\x07\x82\xf0\x07\x12\x38\x0a"
24701 "\x67\x62\xaf\xfd\x85\x9f\x0a\x55"
24702 "\xa5\x20\xc5\x60\xe4\x68\x53\xa4"
24703 "\x0e\x2e\x65\xe3\xe4\x0c\x30\x7c"
24704 "\x1c\x01\x4f\x55\xa9\x13\xeb\x25"
24705 "\x21\x87\xbc\xd3\xe7\x67\x4f\x38"
24706 "\xa8\x14\x25\x71\xe9\x2e\x4c\x21"
24707 "\x41\x82\x0c\x45\x39\x35\xa8\x75"
24708 "\x03\x29\x01\x84\x8c\xab\x48\xbe"
24709 "\x11\x56\x22\x67\xb7\x67\x1a\x09"
24710 "\xa1\x72\x25\x41\x3c\x39\x65\x80"
24711 "\x7d\x2f\xf8\x2c\x73\x04\x58\x9d"
24712 "\xdd\x16\x8b\x63\x70\x4e\xc5\x17"
24713 "\x21\xe0\x84\x51\x4b\x6f\x05\x52"
24714 "\xe3\x63\x34\xfa\xa4\xaf\x33\x20"
24715 "\xc1\xae\x32\xc4\xb8\x2b\xdb\x76"
24716 "\xd9\x02\x31\x2f\xa3\xc6\xd0\x7b"
24717 "\xaf\x1b\x84\xe3\x9b\xbf\xa6\xe0"
24718 "\xb8\x8a\x13\x88\x71\xf4\x11\xa5"
24719 "\xe9\xa9\x10\x33\xe0\xbe\x49\x89"
24720 "\x41\x22\xf5\x9d\x80\x3e\x3b\x76"
24721 "\x01\x16\x50\x6e\x7c\x6a\x81\xe9"
24722 "\x13\x2c\xde\xb2\x5f\x79\xba\xb2"
24723 "\xb1\x75\xae\xd2\x07\x98\x4b\x69"
24724 "\xae\x7d\x5b\x90\xc2\x6c\xe6\x98"
24725 "\xd3\x4c\xa1\xa3\x9c\xc9\x33\x6a"
24726 "\x0d\x23\xb1\x79\x25\x13\x4b\xe5"
24727 "\xaf\x93\x20\x5c\x7f\x06\x7a\x34"
24728 "\x0b\x78\xe3\x67\x26\xe0\xad\x95"
24729 "\xc5\x4e\x26\x22\xcf\x73\x77\x62"
24730 "\x3e\x10\xd7\x90\x4b\x52\x1c\xc9"
24731 "\xef\x38\x52\x18\x0e\x29\x7e\xef"
24732 "\x34\xfe\x31\x95\xc5\xbc\xa8\xe2"
24733 "\xa8\x4e\x9f\xea\xa6\xf0\xfe\x5d"
24734 "\xc5\x39\x86\xed\x2f\x6d\xa0\xfe"
24735 "\x96\xcd\x41\x10\x78\x4e\x0c\xc9"
24736 "\xc3\x6d\x0f\xb7\xe8\xe0\x62\xab"
24737 "\x8b\xf1\x21\x89\xa1\x12\xaa\xfa"
24738 "\x9d\x70\xbe\x4c\xa8\x98\x89\x01"
24739 "\xb9\xe2\x61\xde\x0c\x4a\x0b\xaa"
24740 "\x89\xf5\x14\x79\x18\x8f\x3b\x0d"
24741 "\x21\x17\xf8\x59\x15\x24\x64\x22"
24742 "\x57\x48\x80\xd5\x3d\x92\x30\x07"
24743 "\xd9\xa1\x4a\x23\x16\x43\x48\x0e"
24744 "\x2b\x2d\x1b\x87\xef\x7e\xbd\xfa"
24745 "\x49\xbc\x7e\x68\x6e\xa8\x46\x95"
24746 "\xad\x5e\xfe\x0a\xa8\xd3\x1a\x5d"
24747 "\x6b\x84\xf3\x00\xba\x52\x05\x02"
24748 "\xe3\x96\x4e\xb6\x79\x3f\x43\xd3"
24749 "\x4d\x3f\xd6\xab\x0a\xc4\x75\x2d"
24750 "\xd1\x08\xc3\x6a\xc8\x37\x29\xa0"
24751 "\xcc\x9a\x05\xdd\x5c\xe1\xff\x66"
24752 "\xf2\x7a\x1d\xf2\xaf\xa9\x48\x89"
24753 "\xf5\x21\x0f\x02\x48\x83\x74\xbf"
24754 "\x2e\xe6\x93\x7b\xa0\xf4\xb1\x2b"
24755 "\xb1\x02\x0a\x5c\x79\x19\x3b\x75"
24756 "\xb7\x16\xd8\x12\x5c\xcd\x7d\x4e"
24757 "\xd5\xc6\x99\xcc\x4e\x6c\x94\x95",
24758 .len = 512,
0840605e 24759 },
da7f033d
HX
24760};
24761
24762/*
24763 * SEED test vectors
24764 */
92a4c9fe 24765static const struct cipher_testvec seed_tv_template[] = {
da7f033d
HX
24766 {
24767 .key = zeroed_string,
24768 .klen = 16,
92a4c9fe 24769 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
da7f033d 24770 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
92a4c9fe 24771 .ctext = "\x5e\xba\xc6\xe0\x05\x4e\x16\x68"
da7f033d 24772 "\x19\xaf\xf1\xcc\x6d\x34\x6c\xdb",
92a4c9fe 24773 .len = 16,
da7f033d
HX
24774 }, {
24775 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
24776 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
24777 .klen = 16,
92a4c9fe
EB
24778 .ptext = zeroed_string,
24779 .ctext = "\xc1\x1f\x22\xf2\x01\x40\x50\x50"
da7f033d 24780 "\x84\x48\x35\x97\xe4\x37\x0f\x43",
92a4c9fe 24781 .len = 16,
da7f033d
HX
24782 }, {
24783 .key = "\x47\x06\x48\x08\x51\xe6\x1b\xe8"
24784 "\x5d\x74\xbf\xb3\xfd\x95\x61\x85",
24785 .klen = 16,
92a4c9fe 24786 .ptext = "\x83\xa2\xf8\xa2\x88\x64\x1f\xb9"
da7f033d 24787 "\xa4\xe9\xa5\xcc\x2f\x13\x1c\x7d",
92a4c9fe 24788 .ctext = "\xee\x54\xd1\x3e\xbc\xae\x70\x6d"
da7f033d 24789 "\x22\x6b\xc3\x14\x2c\xd4\x0d\x4a",
92a4c9fe 24790 .len = 16,
da7f033d
HX
24791 }, {
24792 .key = "\x28\xdb\xc3\xbc\x49\xff\xd8\x7d"
24793 "\xcf\xa5\x09\xb1\x1d\x42\x2b\xe7",
24794 .klen = 16,
92a4c9fe 24795 .ptext = "\xb4\x1e\x6b\xe2\xeb\xa8\x4a\x14"
da7f033d 24796 "\x8e\x2e\xed\x84\x59\x3c\x5e\xc7",
92a4c9fe 24797 .ctext = "\x9b\x9b\x7b\xfc\xd1\x81\x3c\xb9"
da7f033d 24798 "\x5d\x0b\x36\x18\xf4\x0f\x51\x22",
92a4c9fe 24799 .len = 16,
da7f033d
HX
24800 }
24801};
24802
92a4c9fe 24803static const struct cipher_testvec salsa20_stream_tv_template[] = {
da7f033d
HX
24804 /*
24805 * Testvectors from verified.test-vectors submitted to ECRYPT.
24806 * They are truncated to size 39, 64, 111, 129 to test a variety
24807 * of input length.
24808 */
24809 { /* Set 3, vector 0 */
24810 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
24811 "\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F",
24812 .klen = 16,
24813 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24814 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
da7f033d
HX
24815 "\x00\x00\x00\x00\x00\x00\x00\x00"
24816 "\x00\x00\x00\x00\x00\x00\x00\x00"
24817 "\x00\x00\x00\x00\x00\x00\x00\x00"
24818 "\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24819 .ctext = "\x2D\xD5\xC3\xF7\xBA\x2B\x20\xF7"
da7f033d
HX
24820 "\x68\x02\x41\x0C\x68\x86\x88\x89"
24821 "\x5A\xD8\xC1\xBD\x4E\xA6\xC9\xB1"
24822 "\x40\xFB\x9B\x90\xE2\x10\x49\xBF"
24823 "\x58\x3F\x52\x79\x70\xEB\xC1",
92a4c9fe 24824 .len = 39,
da7f033d
HX
24825 }, { /* Set 5, vector 0 */
24826 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
24827 "\x00\x00\x00\x00\x00\x00\x00\x00",
24828 .klen = 16,
24829 .iv = "\x80\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24830 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
da7f033d
HX
24831 "\x00\x00\x00\x00\x00\x00\x00\x00"
24832 "\x00\x00\x00\x00\x00\x00\x00\x00"
24833 "\x00\x00\x00\x00\x00\x00\x00\x00"
24834 "\x00\x00\x00\x00\x00\x00\x00\x00"
24835 "\x00\x00\x00\x00\x00\x00\x00\x00"
24836 "\x00\x00\x00\x00\x00\x00\x00\x00"
24837 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24838 .ctext = "\xB6\x6C\x1E\x44\x46\xDD\x95\x57"
da7f033d
HX
24839 "\xE5\x78\xE2\x23\xB0\xB7\x68\x01"
24840 "\x7B\x23\xB2\x67\xBB\x02\x34\xAE"
24841 "\x46\x26\xBF\x44\x3F\x21\x97\x76"
24842 "\x43\x6F\xB1\x9F\xD0\xE8\x86\x6F"
24843 "\xCD\x0D\xE9\xA9\x53\x8F\x4A\x09"
24844 "\xCA\x9A\xC0\x73\x2E\x30\xBC\xF9"
24845 "\x8E\x4F\x13\xE4\xB9\xE2\x01\xD9",
92a4c9fe 24846 .len = 64,
da7f033d
HX
24847 }, { /* Set 3, vector 27 */
24848 .key = "\x1B\x1C\x1D\x1E\x1F\x20\x21\x22"
24849 "\x23\x24\x25\x26\x27\x28\x29\x2A"
24850 "\x2B\x2C\x2D\x2E\x2F\x30\x31\x32"
24851 "\x33\x34\x35\x36\x37\x38\x39\x3A",
24852 .klen = 32,
24853 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24854 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
da7f033d
HX
24855 "\x00\x00\x00\x00\x00\x00\x00\x00"
24856 "\x00\x00\x00\x00\x00\x00\x00\x00"
24857 "\x00\x00\x00\x00\x00\x00\x00\x00"
24858 "\x00\x00\x00\x00\x00\x00\x00\x00"
24859 "\x00\x00\x00\x00\x00\x00\x00\x00"
24860 "\x00\x00\x00\x00\x00\x00\x00\x00"
24861 "\x00\x00\x00\x00\x00\x00\x00\x00"
24862 "\x00\x00\x00\x00\x00\x00\x00\x00"
24863 "\x00\x00\x00\x00\x00\x00\x00\x00"
24864 "\x00\x00\x00\x00\x00\x00\x00\x00"
24865 "\x00\x00\x00\x00\x00\x00\x00\x00"
24866 "\x00\x00\x00\x00\x00\x00\x00\x00"
24867 "\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24868 .ctext = "\xAE\x39\x50\x8E\xAC\x9A\xEC\xE7"
da7f033d
HX
24869 "\xBF\x97\xBB\x20\xB9\xDE\xE4\x1F"
24870 "\x87\xD9\x47\xF8\x28\x91\x35\x98"
24871 "\xDB\x72\xCC\x23\x29\x48\x56\x5E"
24872 "\x83\x7E\x0B\xF3\x7D\x5D\x38\x7B"
24873 "\x2D\x71\x02\xB4\x3B\xB5\xD8\x23"
24874 "\xB0\x4A\xDF\x3C\xEC\xB6\xD9\x3B"
24875 "\x9B\xA7\x52\xBE\xC5\xD4\x50\x59"
24876 "\x15\x14\xB4\x0E\x40\xE6\x53\xD1"
24877 "\x83\x9C\x5B\xA0\x92\x29\x6B\x5E"
24878 "\x96\x5B\x1E\x2F\xD3\xAC\xC1\x92"
24879 "\xB1\x41\x3F\x19\x2F\xC4\x3B\xC6"
24880 "\x95\x46\x45\x54\xE9\x75\x03\x08"
24881 "\x44\xAF\xE5\x8A\x81\x12\x09",
92a4c9fe 24882 .len = 111,
da7f033d
HX
24883 }, { /* Set 5, vector 27 */
24884 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
24885 "\x00\x00\x00\x00\x00\x00\x00\x00"
24886 "\x00\x00\x00\x00\x00\x00\x00\x00"
24887 "\x00\x00\x00\x00\x00\x00\x00\x00",
24888 .klen = 32,
24889 .iv = "\x00\x00\x00\x10\x00\x00\x00\x00",
92a4c9fe 24890 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
da7f033d
HX
24891 "\x00\x00\x00\x00\x00\x00\x00\x00"
24892 "\x00\x00\x00\x00\x00\x00\x00\x00"
24893 "\x00\x00\x00\x00\x00\x00\x00\x00"
24894 "\x00\x00\x00\x00\x00\x00\x00\x00"
24895 "\x00\x00\x00\x00\x00\x00\x00\x00"
24896 "\x00\x00\x00\x00\x00\x00\x00\x00"
24897 "\x00\x00\x00\x00\x00\x00\x00\x00"
24898 "\x00\x00\x00\x00\x00\x00\x00\x00"
24899 "\x00\x00\x00\x00\x00\x00\x00\x00"
24900 "\x00\x00\x00\x00\x00\x00\x00\x00"
24901 "\x00\x00\x00\x00\x00\x00\x00\x00"
24902 "\x00\x00\x00\x00\x00\x00\x00\x00"
24903 "\x00\x00\x00\x00\x00\x00\x00\x00"
24904 "\x00\x00\x00\x00\x00\x00\x00\x00"
24905 "\x00\x00\x00\x00\x00\x00\x00\x00"
24906 "\x00",
92a4c9fe 24907 .ctext = "\xD2\xDB\x1A\x5C\xF1\xC1\xAC\xDB"
da7f033d
HX
24908 "\xE8\x1A\x7A\x43\x40\xEF\x53\x43"
24909 "\x5E\x7F\x4B\x1A\x50\x52\x3F\x8D"
24910 "\x28\x3D\xCF\x85\x1D\x69\x6E\x60"
24911 "\xF2\xDE\x74\x56\x18\x1B\x84\x10"
24912 "\xD4\x62\xBA\x60\x50\xF0\x61\xF2"
24913 "\x1C\x78\x7F\xC1\x24\x34\xAF\x58"
24914 "\xBF\x2C\x59\xCA\x90\x77\xF3\xB0"
24915 "\x5B\x4A\xDF\x89\xCE\x2C\x2F\xFC"
24916 "\x67\xF0\xE3\x45\xE8\xB3\xB3\x75"
24917 "\xA0\x95\x71\xA1\x29\x39\x94\xCA"
24918 "\x45\x2F\xBD\xCB\x10\xB6\xBE\x9F"
24919 "\x8E\xF9\xB2\x01\x0A\x5A\x0A\xB7"
24920 "\x6B\x9D\x70\x8E\x4B\xD6\x2F\xCD"
24921 "\x2E\x40\x48\x75\xE9\xE2\x21\x45"
24922 "\x0B\xC9\xB6\xB5\x66\xBC\x9A\x59"
24923 "\x5A",
92a4c9fe 24924 .len = 129,
da7f033d
HX
24925 }, { /* large test vector generated using Crypto++ */
24926 .key = "\x00\x01\x02\x03\x04\x05\x06\x07"
24927 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24928 "\x10\x11\x12\x13\x14\x15\x16\x17"
24929 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
24930 .klen = 32,
24931 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
24932 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 24933 .ptext =
da7f033d
HX
24934 "\x00\x01\x02\x03\x04\x05\x06\x07"
24935 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
24936 "\x10\x11\x12\x13\x14\x15\x16\x17"
24937 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
24938 "\x20\x21\x22\x23\x24\x25\x26\x27"
24939 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
24940 "\x30\x31\x32\x33\x34\x35\x36\x37"
24941 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
24942 "\x40\x41\x42\x43\x44\x45\x46\x47"
24943 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
24944 "\x50\x51\x52\x53\x54\x55\x56\x57"
24945 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
24946 "\x60\x61\x62\x63\x64\x65\x66\x67"
24947 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
24948 "\x70\x71\x72\x73\x74\x75\x76\x77"
24949 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
24950 "\x80\x81\x82\x83\x84\x85\x86\x87"
24951 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
24952 "\x90\x91\x92\x93\x94\x95\x96\x97"
24953 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
24954 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
24955 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
24956 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
24957 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
24958 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
24959 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
24960 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
24961 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
24962 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
24963 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
24964 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
24965 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff"
24966 "\x00\x03\x06\x09\x0c\x0f\x12\x15"
24967 "\x18\x1b\x1e\x21\x24\x27\x2a\x2d"
24968 "\x30\x33\x36\x39\x3c\x3f\x42\x45"
24969 "\x48\x4b\x4e\x51\x54\x57\x5a\x5d"
24970 "\x60\x63\x66\x69\x6c\x6f\x72\x75"
24971 "\x78\x7b\x7e\x81\x84\x87\x8a\x8d"
24972 "\x90\x93\x96\x99\x9c\x9f\xa2\xa5"
24973 "\xa8\xab\xae\xb1\xb4\xb7\xba\xbd"
24974 "\xc0\xc3\xc6\xc9\xcc\xcf\xd2\xd5"
24975 "\xd8\xdb\xde\xe1\xe4\xe7\xea\xed"
24976 "\xf0\xf3\xf6\xf9\xfc\xff\x02\x05"
24977 "\x08\x0b\x0e\x11\x14\x17\x1a\x1d"
24978 "\x20\x23\x26\x29\x2c\x2f\x32\x35"
24979 "\x38\x3b\x3e\x41\x44\x47\x4a\x4d"
24980 "\x50\x53\x56\x59\x5c\x5f\x62\x65"
24981 "\x68\x6b\x6e\x71\x74\x77\x7a\x7d"
24982 "\x80\x83\x86\x89\x8c\x8f\x92\x95"
24983 "\x98\x9b\x9e\xa1\xa4\xa7\xaa\xad"
24984 "\xb0\xb3\xb6\xb9\xbc\xbf\xc2\xc5"
24985 "\xc8\xcb\xce\xd1\xd4\xd7\xda\xdd"
24986 "\xe0\xe3\xe6\xe9\xec\xef\xf2\xf5"
24987 "\xf8\xfb\xfe\x01\x04\x07\x0a\x0d"
24988 "\x10\x13\x16\x19\x1c\x1f\x22\x25"
24989 "\x28\x2b\x2e\x31\x34\x37\x3a\x3d"
24990 "\x40\x43\x46\x49\x4c\x4f\x52\x55"
24991 "\x58\x5b\x5e\x61\x64\x67\x6a\x6d"
24992 "\x70\x73\x76\x79\x7c\x7f\x82\x85"
24993 "\x88\x8b\x8e\x91\x94\x97\x9a\x9d"
24994 "\xa0\xa3\xa6\xa9\xac\xaf\xb2\xb5"
24995 "\xb8\xbb\xbe\xc1\xc4\xc7\xca\xcd"
24996 "\xd0\xd3\xd6\xd9\xdc\xdf\xe2\xe5"
24997 "\xe8\xeb\xee\xf1\xf4\xf7\xfa\xfd"
24998 "\x00\x05\x0a\x0f\x14\x19\x1e\x23"
24999 "\x28\x2d\x32\x37\x3c\x41\x46\x4b"
25000 "\x50\x55\x5a\x5f\x64\x69\x6e\x73"
25001 "\x78\x7d\x82\x87\x8c\x91\x96\x9b"
25002 "\xa0\xa5\xaa\xaf\xb4\xb9\xbe\xc3"
25003 "\xc8\xcd\xd2\xd7\xdc\xe1\xe6\xeb"
25004 "\xf0\xf5\xfa\xff\x04\x09\x0e\x13"
25005 "\x18\x1d\x22\x27\x2c\x31\x36\x3b"
25006 "\x40\x45\x4a\x4f\x54\x59\x5e\x63"
25007 "\x68\x6d\x72\x77\x7c\x81\x86\x8b"
25008 "\x90\x95\x9a\x9f\xa4\xa9\xae\xb3"
25009 "\xb8\xbd\xc2\xc7\xcc\xd1\xd6\xdb"
25010 "\xe0\xe5\xea\xef\xf4\xf9\xfe\x03"
25011 "\x08\x0d\x12\x17\x1c\x21\x26\x2b"
25012 "\x30\x35\x3a\x3f\x44\x49\x4e\x53"
25013 "\x58\x5d\x62\x67\x6c\x71\x76\x7b"
25014 "\x80\x85\x8a\x8f\x94\x99\x9e\xa3"
25015 "\xa8\xad\xb2\xb7\xbc\xc1\xc6\xcb"
25016 "\xd0\xd5\xda\xdf\xe4\xe9\xee\xf3"
25017 "\xf8\xfd\x02\x07\x0c\x11\x16\x1b"
25018 "\x20\x25\x2a\x2f\x34\x39\x3e\x43"
25019 "\x48\x4d\x52\x57\x5c\x61\x66\x6b"
25020 "\x70\x75\x7a\x7f\x84\x89\x8e\x93"
25021 "\x98\x9d\xa2\xa7\xac\xb1\xb6\xbb"
25022 "\xc0\xc5\xca\xcf\xd4\xd9\xde\xe3"
25023 "\xe8\xed\xf2\xf7\xfc\x01\x06\x0b"
25024 "\x10\x15\x1a\x1f\x24\x29\x2e\x33"
25025 "\x38\x3d\x42\x47\x4c\x51\x56\x5b"
25026 "\x60\x65\x6a\x6f\x74\x79\x7e\x83"
25027 "\x88\x8d\x92\x97\x9c\xa1\xa6\xab"
25028 "\xb0\xb5\xba\xbf\xc4\xc9\xce\xd3"
25029 "\xd8\xdd\xe2\xe7\xec\xf1\xf6\xfb"
25030 "\x00\x07\x0e\x15\x1c\x23\x2a\x31"
25031 "\x38\x3f\x46\x4d\x54\x5b\x62\x69"
25032 "\x70\x77\x7e\x85\x8c\x93\x9a\xa1"
25033 "\xa8\xaf\xb6\xbd\xc4\xcb\xd2\xd9"
25034 "\xe0\xe7\xee\xf5\xfc\x03\x0a\x11"
25035 "\x18\x1f\x26\x2d\x34\x3b\x42\x49"
25036 "\x50\x57\x5e\x65\x6c\x73\x7a\x81"
25037 "\x88\x8f\x96\x9d\xa4\xab\xb2\xb9"
25038 "\xc0\xc7\xce\xd5\xdc\xe3\xea\xf1"
25039 "\xf8\xff\x06\x0d\x14\x1b\x22\x29"
25040 "\x30\x37\x3e\x45\x4c\x53\x5a\x61"
25041 "\x68\x6f\x76\x7d\x84\x8b\x92\x99"
25042 "\xa0\xa7\xae\xb5\xbc\xc3\xca\xd1"
25043 "\xd8\xdf\xe6\xed\xf4\xfb\x02\x09"
25044 "\x10\x17\x1e\x25\x2c\x33\x3a\x41"
25045 "\x48\x4f\x56\x5d\x64\x6b\x72\x79"
25046 "\x80\x87\x8e\x95\x9c\xa3\xaa\xb1"
25047 "\xb8\xbf\xc6\xcd\xd4\xdb\xe2\xe9"
25048 "\xf0\xf7\xfe\x05\x0c\x13\x1a\x21"
25049 "\x28\x2f\x36\x3d\x44\x4b\x52\x59"
25050 "\x60\x67\x6e\x75\x7c\x83\x8a\x91"
25051 "\x98\x9f\xa6\xad\xb4\xbb\xc2\xc9"
25052 "\xd0\xd7\xde\xe5\xec\xf3\xfa\x01"
25053 "\x08\x0f\x16\x1d\x24\x2b\x32\x39"
25054 "\x40\x47\x4e\x55\x5c\x63\x6a\x71"
25055 "\x78\x7f\x86\x8d\x94\x9b\xa2\xa9"
25056 "\xb0\xb7\xbe\xc5\xcc\xd3\xda\xe1"
25057 "\xe8\xef\xf6\xfd\x04\x0b\x12\x19"
25058 "\x20\x27\x2e\x35\x3c\x43\x4a\x51"
25059 "\x58\x5f\x66\x6d\x74\x7b\x82\x89"
25060 "\x90\x97\x9e\xa5\xac\xb3\xba\xc1"
25061 "\xc8\xcf\xd6\xdd\xe4\xeb\xf2\xf9"
25062 "\x00\x09\x12\x1b\x24\x2d\x36\x3f"
25063 "\x48\x51\x5a\x63\x6c\x75\x7e\x87"
25064 "\x90\x99\xa2\xab\xb4\xbd\xc6\xcf"
25065 "\xd8\xe1\xea\xf3\xfc\x05\x0e\x17"
25066 "\x20\x29\x32\x3b\x44\x4d\x56\x5f"
25067 "\x68\x71\x7a\x83\x8c\x95\x9e\xa7"
25068 "\xb0\xb9\xc2\xcb\xd4\xdd\xe6\xef"
25069 "\xf8\x01\x0a\x13\x1c\x25\x2e\x37"
25070 "\x40\x49\x52\x5b\x64\x6d\x76\x7f"
25071 "\x88\x91\x9a\xa3\xac\xb5\xbe\xc7"
25072 "\xd0\xd9\xe2\xeb\xf4\xfd\x06\x0f"
25073 "\x18\x21\x2a\x33\x3c\x45\x4e\x57"
25074 "\x60\x69\x72\x7b\x84\x8d\x96\x9f"
25075 "\xa8\xb1\xba\xc3\xcc\xd5\xde\xe7"
25076 "\xf0\xf9\x02\x0b\x14\x1d\x26\x2f"
25077 "\x38\x41\x4a\x53\x5c\x65\x6e\x77"
25078 "\x80\x89\x92\x9b\xa4\xad\xb6\xbf"
25079 "\xc8\xd1\xda\xe3\xec\xf5\xfe\x07"
25080 "\x10\x19\x22\x2b\x34\x3d\x46\x4f"
25081 "\x58\x61\x6a\x73\x7c\x85\x8e\x97"
25082 "\xa0\xa9\xb2\xbb\xc4\xcd\xd6\xdf"
25083 "\xe8\xf1\xfa\x03\x0c\x15\x1e\x27"
25084 "\x30\x39\x42\x4b\x54\x5d\x66\x6f"
25085 "\x78\x81\x8a\x93\x9c\xa5\xae\xb7"
25086 "\xc0\xc9\xd2\xdb\xe4\xed\xf6\xff"
25087 "\x08\x11\x1a\x23\x2c\x35\x3e\x47"
25088 "\x50\x59\x62\x6b\x74\x7d\x86\x8f"
25089 "\x98\xa1\xaa\xb3\xbc\xc5\xce\xd7"
25090 "\xe0\xe9\xf2\xfb\x04\x0d\x16\x1f"
25091 "\x28\x31\x3a\x43\x4c\x55\x5e\x67"
25092 "\x70\x79\x82\x8b\x94\x9d\xa6\xaf"
25093 "\xb8\xc1\xca\xd3\xdc\xe5\xee\xf7"
25094 "\x00\x0b\x16\x21\x2c\x37\x42\x4d"
25095 "\x58\x63\x6e\x79\x84\x8f\x9a\xa5"
25096 "\xb0\xbb\xc6\xd1\xdc\xe7\xf2\xfd"
25097 "\x08\x13\x1e\x29\x34\x3f\x4a\x55"
25098 "\x60\x6b\x76\x81\x8c\x97\xa2\xad"
25099 "\xb8\xc3\xce\xd9\xe4\xef\xfa\x05"
25100 "\x10\x1b\x26\x31\x3c\x47\x52\x5d"
25101 "\x68\x73\x7e\x89\x94\x9f\xaa\xb5"
25102 "\xc0\xcb\xd6\xe1\xec\xf7\x02\x0d"
25103 "\x18\x23\x2e\x39\x44\x4f\x5a\x65"
25104 "\x70\x7b\x86\x91\x9c\xa7\xb2\xbd"
25105 "\xc8\xd3\xde\xe9\xf4\xff\x0a\x15"
25106 "\x20\x2b\x36\x41\x4c\x57\x62\x6d"
25107 "\x78\x83\x8e\x99\xa4\xaf\xba\xc5"
25108 "\xd0\xdb\xe6\xf1\xfc\x07\x12\x1d"
25109 "\x28\x33\x3e\x49\x54\x5f\x6a\x75"
25110 "\x80\x8b\x96\xa1\xac\xb7\xc2\xcd"
25111 "\xd8\xe3\xee\xf9\x04\x0f\x1a\x25"
25112 "\x30\x3b\x46\x51\x5c\x67\x72\x7d"
25113 "\x88\x93\x9e\xa9\xb4\xbf\xca\xd5"
25114 "\xe0\xeb\xf6\x01\x0c\x17\x22\x2d"
25115 "\x38\x43\x4e\x59\x64\x6f\x7a\x85"
25116 "\x90\x9b\xa6\xb1\xbc\xc7\xd2\xdd"
25117 "\xe8\xf3\xfe\x09\x14\x1f\x2a\x35"
25118 "\x40\x4b\x56\x61\x6c\x77\x82\x8d"
25119 "\x98\xa3\xae\xb9\xc4\xcf\xda\xe5"
25120 "\xf0\xfb\x06\x11\x1c\x27\x32\x3d"
25121 "\x48\x53\x5e\x69\x74\x7f\x8a\x95"
25122 "\xa0\xab\xb6\xc1\xcc\xd7\xe2\xed"
25123 "\xf8\x03\x0e\x19\x24\x2f\x3a\x45"
25124 "\x50\x5b\x66\x71\x7c\x87\x92\x9d"
25125 "\xa8\xb3\xbe\xc9\xd4\xdf\xea\xf5"
25126 "\x00\x0d\x1a\x27\x34\x41\x4e\x5b"
25127 "\x68\x75\x82\x8f\x9c\xa9\xb6\xc3"
25128 "\xd0\xdd\xea\xf7\x04\x11\x1e\x2b"
25129 "\x38\x45\x52\x5f\x6c\x79\x86\x93"
25130 "\xa0\xad\xba\xc7\xd4\xe1\xee\xfb"
25131 "\x08\x15\x22\x2f\x3c\x49\x56\x63"
25132 "\x70\x7d\x8a\x97\xa4\xb1\xbe\xcb"
25133 "\xd8\xe5\xf2\xff\x0c\x19\x26\x33"
25134 "\x40\x4d\x5a\x67\x74\x81\x8e\x9b"
25135 "\xa8\xb5\xc2\xcf\xdc\xe9\xf6\x03"
25136 "\x10\x1d\x2a\x37\x44\x51\x5e\x6b"
25137 "\x78\x85\x92\x9f\xac\xb9\xc6\xd3"
25138 "\xe0\xed\xfa\x07\x14\x21\x2e\x3b"
25139 "\x48\x55\x62\x6f\x7c\x89\x96\xa3"
25140 "\xb0\xbd\xca\xd7\xe4\xf1\xfe\x0b"
25141 "\x18\x25\x32\x3f\x4c\x59\x66\x73"
25142 "\x80\x8d\x9a\xa7\xb4\xc1\xce\xdb"
25143 "\xe8\xf5\x02\x0f\x1c\x29\x36\x43"
25144 "\x50\x5d\x6a\x77\x84\x91\x9e\xab"
25145 "\xb8\xc5\xd2\xdf\xec\xf9\x06\x13"
25146 "\x20\x2d\x3a\x47\x54\x61\x6e\x7b"
25147 "\x88\x95\xa2\xaf\xbc\xc9\xd6\xe3"
25148 "\xf0\xfd\x0a\x17\x24\x31\x3e\x4b"
25149 "\x58\x65\x72\x7f\x8c\x99\xa6\xb3"
25150 "\xc0\xcd\xda\xe7\xf4\x01\x0e\x1b"
25151 "\x28\x35\x42\x4f\x5c\x69\x76\x83"
25152 "\x90\x9d\xaa\xb7\xc4\xd1\xde\xeb"
25153 "\xf8\x05\x12\x1f\x2c\x39\x46\x53"
25154 "\x60\x6d\x7a\x87\x94\xa1\xae\xbb"
25155 "\xc8\xd5\xe2\xef\xfc\x09\x16\x23"
25156 "\x30\x3d\x4a\x57\x64\x71\x7e\x8b"
25157 "\x98\xa5\xb2\xbf\xcc\xd9\xe6\xf3"
25158 "\x00\x0f\x1e\x2d\x3c\x4b\x5a\x69"
25159 "\x78\x87\x96\xa5\xb4\xc3\xd2\xe1"
25160 "\xf0\xff\x0e\x1d\x2c\x3b\x4a\x59"
25161 "\x68\x77\x86\x95\xa4\xb3\xc2\xd1"
25162 "\xe0\xef\xfe\x0d\x1c\x2b\x3a\x49"
25163 "\x58\x67\x76\x85\x94\xa3\xb2\xc1"
25164 "\xd0\xdf\xee\xfd\x0c\x1b\x2a\x39"
25165 "\x48\x57\x66\x75\x84\x93\xa2\xb1"
25166 "\xc0\xcf\xde\xed\xfc\x0b\x1a\x29"
25167 "\x38\x47\x56\x65\x74\x83\x92\xa1"
25168 "\xb0\xbf\xce\xdd\xec\xfb\x0a\x19"
25169 "\x28\x37\x46\x55\x64\x73\x82\x91"
25170 "\xa0\xaf\xbe\xcd\xdc\xeb\xfa\x09"
25171 "\x18\x27\x36\x45\x54\x63\x72\x81"
25172 "\x90\x9f\xae\xbd\xcc\xdb\xea\xf9"
25173 "\x08\x17\x26\x35\x44\x53\x62\x71"
25174 "\x80\x8f\x9e\xad\xbc\xcb\xda\xe9"
25175 "\xf8\x07\x16\x25\x34\x43\x52\x61"
25176 "\x70\x7f\x8e\x9d\xac\xbb\xca\xd9"
25177 "\xe8\xf7\x06\x15\x24\x33\x42\x51"
25178 "\x60\x6f\x7e\x8d\x9c\xab\xba\xc9"
25179 "\xd8\xe7\xf6\x05\x14\x23\x32\x41"
25180 "\x50\x5f\x6e\x7d\x8c\x9b\xaa\xb9"
25181 "\xc8\xd7\xe6\xf5\x04\x13\x22\x31"
25182 "\x40\x4f\x5e\x6d\x7c\x8b\x9a\xa9"
25183 "\xb8\xc7\xd6\xe5\xf4\x03\x12\x21"
25184 "\x30\x3f\x4e\x5d\x6c\x7b\x8a\x99"
25185 "\xa8\xb7\xc6\xd5\xe4\xf3\x02\x11"
25186 "\x20\x2f\x3e\x4d\x5c\x6b\x7a\x89"
25187 "\x98\xa7\xb6\xc5\xd4\xe3\xf2\x01"
25188 "\x10\x1f\x2e\x3d\x4c\x5b\x6a\x79"
25189 "\x88\x97\xa6\xb5\xc4\xd3\xe2\xf1"
25190 "\x00\x11\x22\x33\x44\x55\x66\x77"
25191 "\x88\x99\xaa\xbb\xcc\xdd\xee\xff"
25192 "\x10\x21\x32\x43\x54\x65\x76\x87"
25193 "\x98\xa9\xba\xcb\xdc\xed\xfe\x0f"
25194 "\x20\x31\x42\x53\x64\x75\x86\x97"
25195 "\xa8\xb9\xca\xdb\xec\xfd\x0e\x1f"
25196 "\x30\x41\x52\x63\x74\x85\x96\xa7"
25197 "\xb8\xc9\xda\xeb\xfc\x0d\x1e\x2f"
25198 "\x40\x51\x62\x73\x84\x95\xa6\xb7"
25199 "\xc8\xd9\xea\xfb\x0c\x1d\x2e\x3f"
25200 "\x50\x61\x72\x83\x94\xa5\xb6\xc7"
25201 "\xd8\xe9\xfa\x0b\x1c\x2d\x3e\x4f"
25202 "\x60\x71\x82\x93\xa4\xb5\xc6\xd7"
25203 "\xe8\xf9\x0a\x1b\x2c\x3d\x4e\x5f"
25204 "\x70\x81\x92\xa3\xb4\xc5\xd6\xe7"
25205 "\xf8\x09\x1a\x2b\x3c\x4d\x5e\x6f"
25206 "\x80\x91\xa2\xb3\xc4\xd5\xe6\xf7"
25207 "\x08\x19\x2a\x3b\x4c\x5d\x6e\x7f"
25208 "\x90\xa1\xb2\xc3\xd4\xe5\xf6\x07"
25209 "\x18\x29\x3a\x4b\x5c\x6d\x7e\x8f"
25210 "\xa0\xb1\xc2\xd3\xe4\xf5\x06\x17"
25211 "\x28\x39\x4a\x5b\x6c\x7d\x8e\x9f"
25212 "\xb0\xc1\xd2\xe3\xf4\x05\x16\x27"
25213 "\x38\x49\x5a\x6b\x7c\x8d\x9e\xaf"
25214 "\xc0\xd1\xe2\xf3\x04\x15\x26\x37"
25215 "\x48\x59\x6a\x7b\x8c\x9d\xae\xbf"
25216 "\xd0\xe1\xf2\x03\x14\x25\x36\x47"
25217 "\x58\x69\x7a\x8b\x9c\xad\xbe\xcf"
25218 "\xe0\xf1\x02\x13\x24\x35\x46\x57"
25219 "\x68\x79\x8a\x9b\xac\xbd\xce\xdf"
25220 "\xf0\x01\x12\x23\x34\x45\x56\x67"
25221 "\x78\x89\x9a\xab\xbc\xcd\xde\xef"
25222 "\x00\x13\x26\x39\x4c\x5f\x72\x85"
25223 "\x98\xab\xbe\xd1\xe4\xf7\x0a\x1d"
25224 "\x30\x43\x56\x69\x7c\x8f\xa2\xb5"
25225 "\xc8\xdb\xee\x01\x14\x27\x3a\x4d"
25226 "\x60\x73\x86\x99\xac\xbf\xd2\xe5"
25227 "\xf8\x0b\x1e\x31\x44\x57\x6a\x7d"
25228 "\x90\xa3\xb6\xc9\xdc\xef\x02\x15"
25229 "\x28\x3b\x4e\x61\x74\x87\x9a\xad"
25230 "\xc0\xd3\xe6\xf9\x0c\x1f\x32\x45"
25231 "\x58\x6b\x7e\x91\xa4\xb7\xca\xdd"
25232 "\xf0\x03\x16\x29\x3c\x4f\x62\x75"
25233 "\x88\x9b\xae\xc1\xd4\xe7\xfa\x0d"
25234 "\x20\x33\x46\x59\x6c\x7f\x92\xa5"
25235 "\xb8\xcb\xde\xf1\x04\x17\x2a\x3d"
25236 "\x50\x63\x76\x89\x9c\xaf\xc2\xd5"
25237 "\xe8\xfb\x0e\x21\x34\x47\x5a\x6d"
25238 "\x80\x93\xa6\xb9\xcc\xdf\xf2\x05"
25239 "\x18\x2b\x3e\x51\x64\x77\x8a\x9d"
25240 "\xb0\xc3\xd6\xe9\xfc\x0f\x22\x35"
25241 "\x48\x5b\x6e\x81\x94\xa7\xba\xcd"
25242 "\xe0\xf3\x06\x19\x2c\x3f\x52\x65"
25243 "\x78\x8b\x9e\xb1\xc4\xd7\xea\xfd"
25244 "\x10\x23\x36\x49\x5c\x6f\x82\x95"
25245 "\xa8\xbb\xce\xe1\xf4\x07\x1a\x2d"
25246 "\x40\x53\x66\x79\x8c\x9f\xb2\xc5"
25247 "\xd8\xeb\xfe\x11\x24\x37\x4a\x5d"
25248 "\x70\x83\x96\xa9\xbc\xcf\xe2\xf5"
25249 "\x08\x1b\x2e\x41\x54\x67\x7a\x8d"
25250 "\xa0\xb3\xc6\xd9\xec\xff\x12\x25"
25251 "\x38\x4b\x5e\x71\x84\x97\xaa\xbd"
25252 "\xd0\xe3\xf6\x09\x1c\x2f\x42\x55"
25253 "\x68\x7b\x8e\xa1\xb4\xc7\xda\xed"
25254 "\x00\x15\x2a\x3f\x54\x69\x7e\x93"
25255 "\xa8\xbd\xd2\xe7\xfc\x11\x26\x3b"
25256 "\x50\x65\x7a\x8f\xa4\xb9\xce\xe3"
25257 "\xf8\x0d\x22\x37\x4c\x61\x76\x8b"
25258 "\xa0\xb5\xca\xdf\xf4\x09\x1e\x33"
25259 "\x48\x5d\x72\x87\x9c\xb1\xc6\xdb"
25260 "\xf0\x05\x1a\x2f\x44\x59\x6e\x83"
25261 "\x98\xad\xc2\xd7\xec\x01\x16\x2b"
25262 "\x40\x55\x6a\x7f\x94\xa9\xbe\xd3"
25263 "\xe8\xfd\x12\x27\x3c\x51\x66\x7b"
25264 "\x90\xa5\xba\xcf\xe4\xf9\x0e\x23"
25265 "\x38\x4d\x62\x77\x8c\xa1\xb6\xcb"
25266 "\xe0\xf5\x0a\x1f\x34\x49\x5e\x73"
25267 "\x88\x9d\xb2\xc7\xdc\xf1\x06\x1b"
25268 "\x30\x45\x5a\x6f\x84\x99\xae\xc3"
25269 "\xd8\xed\x02\x17\x2c\x41\x56\x6b"
25270 "\x80\x95\xaa\xbf\xd4\xe9\xfe\x13"
25271 "\x28\x3d\x52\x67\x7c\x91\xa6\xbb"
25272 "\xd0\xe5\xfa\x0f\x24\x39\x4e\x63"
25273 "\x78\x8d\xa2\xb7\xcc\xe1\xf6\x0b"
25274 "\x20\x35\x4a\x5f\x74\x89\x9e\xb3"
25275 "\xc8\xdd\xf2\x07\x1c\x31\x46\x5b"
25276 "\x70\x85\x9a\xaf\xc4\xd9\xee\x03"
25277 "\x18\x2d\x42\x57\x6c\x81\x96\xab"
25278 "\xc0\xd5\xea\xff\x14\x29\x3e\x53"
25279 "\x68\x7d\x92\xa7\xbc\xd1\xe6\xfb"
25280 "\x10\x25\x3a\x4f\x64\x79\x8e\xa3"
25281 "\xb8\xcd\xe2\xf7\x0c\x21\x36\x4b"
25282 "\x60\x75\x8a\x9f\xb4\xc9\xde\xf3"
25283 "\x08\x1d\x32\x47\x5c\x71\x86\x9b"
25284 "\xb0\xc5\xda\xef\x04\x19\x2e\x43"
25285 "\x58\x6d\x82\x97\xac\xc1\xd6\xeb"
25286 "\x00\x17\x2e\x45\x5c\x73\x8a\xa1"
25287 "\xb8\xcf\xe6\xfd\x14\x2b\x42\x59"
25288 "\x70\x87\x9e\xb5\xcc\xe3\xfa\x11"
25289 "\x28\x3f\x56\x6d\x84\x9b\xb2\xc9"
25290 "\xe0\xf7\x0e\x25\x3c\x53\x6a\x81"
25291 "\x98\xaf\xc6\xdd\xf4\x0b\x22\x39"
25292 "\x50\x67\x7e\x95\xac\xc3\xda\xf1"
25293 "\x08\x1f\x36\x4d\x64\x7b\x92\xa9"
25294 "\xc0\xd7\xee\x05\x1c\x33\x4a\x61"
25295 "\x78\x8f\xa6\xbd\xd4\xeb\x02\x19"
25296 "\x30\x47\x5e\x75\x8c\xa3\xba\xd1"
25297 "\xe8\xff\x16\x2d\x44\x5b\x72\x89"
25298 "\xa0\xb7\xce\xe5\xfc\x13\x2a\x41"
25299 "\x58\x6f\x86\x9d\xb4\xcb\xe2\xf9"
25300 "\x10\x27\x3e\x55\x6c\x83\x9a\xb1"
25301 "\xc8\xdf\xf6\x0d\x24\x3b\x52\x69"
25302 "\x80\x97\xae\xc5\xdc\xf3\x0a\x21"
25303 "\x38\x4f\x66\x7d\x94\xab\xc2\xd9"
25304 "\xf0\x07\x1e\x35\x4c\x63\x7a\x91"
25305 "\xa8\xbf\xd6\xed\x04\x1b\x32\x49"
25306 "\x60\x77\x8e\xa5\xbc\xd3\xea\x01"
25307 "\x18\x2f\x46\x5d\x74\x8b\xa2\xb9"
25308 "\xd0\xe7\xfe\x15\x2c\x43\x5a\x71"
25309 "\x88\x9f\xb6\xcd\xe4\xfb\x12\x29"
25310 "\x40\x57\x6e\x85\x9c\xb3\xca\xe1"
25311 "\xf8\x0f\x26\x3d\x54\x6b\x82\x99"
25312 "\xb0\xc7\xde\xf5\x0c\x23\x3a\x51"
25313 "\x68\x7f\x96\xad\xc4\xdb\xf2\x09"
25314 "\x20\x37\x4e\x65\x7c\x93\xaa\xc1"
25315 "\xd8\xef\x06\x1d\x34\x4b\x62\x79"
25316 "\x90\xa7\xbe\xd5\xec\x03\x1a\x31"
25317 "\x48\x5f\x76\x8d\xa4\xbb\xd2\xe9"
25318 "\x00\x19\x32\x4b\x64\x7d\x96\xaf"
25319 "\xc8\xe1\xfa\x13\x2c\x45\x5e\x77"
25320 "\x90\xa9\xc2\xdb\xf4\x0d\x26\x3f"
25321 "\x58\x71\x8a\xa3\xbc\xd5\xee\x07"
25322 "\x20\x39\x52\x6b\x84\x9d\xb6\xcf"
25323 "\xe8\x01\x1a\x33\x4c\x65\x7e\x97"
25324 "\xb0\xc9\xe2\xfb\x14\x2d\x46\x5f"
25325 "\x78\x91\xaa\xc3\xdc\xf5\x0e\x27"
25326 "\x40\x59\x72\x8b\xa4\xbd\xd6\xef"
25327 "\x08\x21\x3a\x53\x6c\x85\x9e\xb7"
25328 "\xd0\xe9\x02\x1b\x34\x4d\x66\x7f"
25329 "\x98\xb1\xca\xe3\xfc\x15\x2e\x47"
25330 "\x60\x79\x92\xab\xc4\xdd\xf6\x0f"
25331 "\x28\x41\x5a\x73\x8c\xa5\xbe\xd7"
25332 "\xf0\x09\x22\x3b\x54\x6d\x86\x9f"
25333 "\xb8\xd1\xea\x03\x1c\x35\x4e\x67"
25334 "\x80\x99\xb2\xcb\xe4\xfd\x16\x2f"
25335 "\x48\x61\x7a\x93\xac\xc5\xde\xf7"
25336 "\x10\x29\x42\x5b\x74\x8d\xa6\xbf"
25337 "\xd8\xf1\x0a\x23\x3c\x55\x6e\x87"
25338 "\xa0\xb9\xd2\xeb\x04\x1d\x36\x4f"
25339 "\x68\x81\x9a\xb3\xcc\xe5\xfe\x17"
25340 "\x30\x49\x62\x7b\x94\xad\xc6\xdf"
25341 "\xf8\x11\x2a\x43\x5c\x75\x8e\xa7"
25342 "\xc0\xd9\xf2\x0b\x24\x3d\x56\x6f"
25343 "\x88\xa1\xba\xd3\xec\x05\x1e\x37"
25344 "\x50\x69\x82\x9b\xb4\xcd\xe6\xff"
25345 "\x18\x31\x4a\x63\x7c\x95\xae\xc7"
25346 "\xe0\xf9\x12\x2b\x44\x5d\x76\x8f"
25347 "\xa8\xc1\xda\xf3\x0c\x25\x3e\x57"
25348 "\x70\x89\xa2\xbb\xd4\xed\x06\x1f"
25349 "\x38\x51\x6a\x83\x9c\xb5\xce\xe7"
25350 "\x00\x1b\x36\x51\x6c\x87\xa2\xbd"
25351 "\xd8\xf3\x0e\x29\x44\x5f\x7a\x95"
25352 "\xb0\xcb\xe6\x01\x1c\x37\x52\x6d"
25353 "\x88\xa3\xbe\xd9\xf4\x0f\x2a\x45"
25354 "\x60\x7b\x96\xb1\xcc\xe7\x02\x1d"
25355 "\x38\x53\x6e\x89\xa4\xbf\xda\xf5"
25356 "\x10\x2b\x46\x61\x7c\x97\xb2\xcd"
25357 "\xe8\x03\x1e\x39\x54\x6f\x8a\xa5"
25358 "\xc0\xdb\xf6\x11\x2c\x47\x62\x7d"
25359 "\x98\xb3\xce\xe9\x04\x1f\x3a\x55"
25360 "\x70\x8b\xa6\xc1\xdc\xf7\x12\x2d"
25361 "\x48\x63\x7e\x99\xb4\xcf\xea\x05"
25362 "\x20\x3b\x56\x71\x8c\xa7\xc2\xdd"
25363 "\xf8\x13\x2e\x49\x64\x7f\x9a\xb5"
25364 "\xd0\xeb\x06\x21\x3c\x57\x72\x8d"
25365 "\xa8\xc3\xde\xf9\x14\x2f\x4a\x65"
25366 "\x80\x9b\xb6\xd1\xec\x07\x22\x3d"
25367 "\x58\x73\x8e\xa9\xc4\xdf\xfa\x15"
25368 "\x30\x4b\x66\x81\x9c\xb7\xd2\xed"
25369 "\x08\x23\x3e\x59\x74\x8f\xaa\xc5"
25370 "\xe0\xfb\x16\x31\x4c\x67\x82\x9d"
25371 "\xb8\xd3\xee\x09\x24\x3f\x5a\x75"
25372 "\x90\xab\xc6\xe1\xfc\x17\x32\x4d"
25373 "\x68\x83\x9e\xb9\xd4\xef\x0a\x25"
25374 "\x40\x5b\x76\x91\xac\xc7\xe2\xfd"
25375 "\x18\x33\x4e\x69\x84\x9f\xba\xd5"
25376 "\xf0\x0b\x26\x41\x5c\x77\x92\xad"
25377 "\xc8\xe3\xfe\x19\x34\x4f\x6a\x85"
25378 "\xa0\xbb\xd6\xf1\x0c\x27\x42\x5d"
25379 "\x78\x93\xae\xc9\xe4\xff\x1a\x35"
25380 "\x50\x6b\x86\xa1\xbc\xd7\xf2\x0d"
25381 "\x28\x43\x5e\x79\x94\xaf\xca\xe5"
25382 "\x00\x1d\x3a\x57\x74\x91\xae\xcb"
25383 "\xe8\x05\x22\x3f\x5c\x79\x96\xb3"
25384 "\xd0\xed\x0a\x27\x44\x61\x7e\x9b"
25385 "\xb8\xd5\xf2\x0f\x2c\x49\x66\x83"
25386 "\xa0\xbd\xda\xf7\x14\x31\x4e\x6b"
25387 "\x88\xa5\xc2\xdf\xfc\x19\x36\x53"
25388 "\x70\x8d\xaa\xc7\xe4\x01\x1e\x3b"
25389 "\x58\x75\x92\xaf\xcc\xe9\x06\x23"
25390 "\x40\x5d\x7a\x97\xb4\xd1\xee\x0b"
25391 "\x28\x45\x62\x7f\x9c\xb9\xd6\xf3"
25392 "\x10\x2d\x4a\x67\x84\xa1\xbe\xdb"
25393 "\xf8\x15\x32\x4f\x6c\x89\xa6\xc3"
25394 "\xe0\xfd\x1a\x37\x54\x71\x8e\xab"
25395 "\xc8\xe5\x02\x1f\x3c\x59\x76\x93"
25396 "\xb0\xcd\xea\x07\x24\x41\x5e\x7b"
25397 "\x98\xb5\xd2\xef\x0c\x29\x46\x63"
25398 "\x80\x9d\xba\xd7\xf4\x11\x2e\x4b"
25399 "\x68\x85\xa2\xbf\xdc\xf9\x16\x33"
25400 "\x50\x6d\x8a\xa7\xc4\xe1\xfe\x1b"
25401 "\x38\x55\x72\x8f\xac\xc9\xe6\x03"
25402 "\x20\x3d\x5a\x77\x94\xb1\xce\xeb"
25403 "\x08\x25\x42\x5f\x7c\x99\xb6\xd3"
25404 "\xf0\x0d\x2a\x47\x64\x81\x9e\xbb"
25405 "\xd8\xf5\x12\x2f\x4c\x69\x86\xa3"
25406 "\xc0\xdd\xfa\x17\x34\x51\x6e\x8b"
25407 "\xa8\xc5\xe2\xff\x1c\x39\x56\x73"
25408 "\x90\xad\xca\xe7\x04\x21\x3e\x5b"
25409 "\x78\x95\xb2\xcf\xec\x09\x26\x43"
25410 "\x60\x7d\x9a\xb7\xd4\xf1\x0e\x2b"
25411 "\x48\x65\x82\x9f\xbc\xd9\xf6\x13"
25412 "\x30\x4d\x6a\x87\xa4\xc1\xde\xfb"
25413 "\x18\x35\x52\x6f\x8c\xa9\xc6\xe3"
25414 "\x00\x1f\x3e\x5d\x7c\x9b\xba\xd9"
25415 "\xf8\x17\x36\x55\x74\x93\xb2\xd1"
25416 "\xf0\x0f\x2e\x4d\x6c\x8b\xaa\xc9"
25417 "\xe8\x07\x26\x45\x64\x83\xa2\xc1"
25418 "\xe0\xff\x1e\x3d\x5c\x7b\x9a\xb9"
25419 "\xd8\xf7\x16\x35\x54\x73\x92\xb1"
25420 "\xd0\xef\x0e\x2d\x4c\x6b\x8a\xa9"
25421 "\xc8\xe7\x06\x25\x44\x63\x82\xa1"
25422 "\xc0\xdf\xfe\x1d\x3c\x5b\x7a\x99"
25423 "\xb8\xd7\xf6\x15\x34\x53\x72\x91"
25424 "\xb0\xcf\xee\x0d\x2c\x4b\x6a\x89"
25425 "\xa8\xc7\xe6\x05\x24\x43\x62\x81"
25426 "\xa0\xbf\xde\xfd\x1c\x3b\x5a\x79"
25427 "\x98\xb7\xd6\xf5\x14\x33\x52\x71"
25428 "\x90\xaf\xce\xed\x0c\x2b\x4a\x69"
25429 "\x88\xa7\xc6\xe5\x04\x23\x42\x61"
25430 "\x80\x9f\xbe\xdd\xfc\x1b\x3a\x59"
25431 "\x78\x97\xb6\xd5\xf4\x13\x32\x51"
25432 "\x70\x8f\xae\xcd\xec\x0b\x2a\x49"
25433 "\x68\x87\xa6\xc5\xe4\x03\x22\x41"
25434 "\x60\x7f\x9e\xbd\xdc\xfb\x1a\x39"
25435 "\x58\x77\x96\xb5\xd4\xf3\x12\x31"
25436 "\x50\x6f\x8e\xad\xcc\xeb\x0a\x29"
25437 "\x48\x67\x86\xa5\xc4\xe3\x02\x21"
25438 "\x40\x5f\x7e\x9d\xbc\xdb\xfa\x19"
25439 "\x38\x57\x76\x95\xb4\xd3\xf2\x11"
25440 "\x30\x4f\x6e\x8d\xac\xcb\xea\x09"
25441 "\x28\x47\x66\x85\xa4\xc3\xe2\x01"
25442 "\x20\x3f\x5e\x7d\x9c\xbb\xda\xf9"
25443 "\x18\x37\x56\x75\x94\xb3\xd2\xf1"
25444 "\x10\x2f\x4e\x6d\x8c\xab\xca\xe9"
25445 "\x08\x27\x46\x65\x84\xa3\xc2\xe1"
25446 "\x00\x21\x42\x63",
92a4c9fe 25447 .ctext =
da7f033d
HX
25448 "\xb5\x81\xf5\x64\x18\x73\xe3\xf0"
25449 "\x4c\x13\xf2\x77\x18\x60\x65\x5e"
25450 "\x29\x01\xce\x98\x55\x53\xf9\x0c"
25451 "\x2a\x08\xd5\x09\xb3\x57\x55\x56"
25452 "\xc5\xe9\x56\x90\xcb\x6a\xa3\xc0"
25453 "\xff\xc4\x79\xb4\xd2\x97\x5d\xc4"
25454 "\x43\xd1\xfe\x94\x7b\x88\x06\x5a"
25455 "\xb2\x9e\x2c\xfc\x44\x03\xb7\x90"
25456 "\xa0\xc1\xba\x6a\x33\xb8\xc7\xb2"
25457 "\x9d\xe1\x12\x4f\xc0\x64\xd4\x01"
25458 "\xfe\x8c\x7a\x66\xf7\xe6\x5a\x91"
25459 "\xbb\xde\x56\x86\xab\x65\x21\x30"
25460 "\x00\x84\x65\x24\xa5\x7d\x85\xb4"
25461 "\xe3\x17\xed\x3a\xb7\x6f\xb4\x0b"
25462 "\x0b\xaf\x15\xae\x5a\x8f\xf2\x0c"
25463 "\x2f\x27\xf4\x09\xd8\xd2\x96\xb7"
25464 "\x71\xf2\xc5\x99\x4d\x7e\x7f\x75"
25465 "\x77\x89\x30\x8b\x59\xdb\xa2\xb2"
25466 "\xa0\xf3\x19\x39\x2b\xc5\x7e\x3f"
25467 "\x4f\xd9\xd3\x56\x28\x97\x44\xdc"
25468 "\xc0\x8b\x77\x24\xd9\x52\xe7\xc5"
25469 "\xaf\xf6\x7d\x59\xb2\x44\x05\x1d"
25470 "\xb1\xb0\x11\xa5\x0f\xec\x33\xe1"
25471 "\x6d\x1b\x4e\x1f\xff\x57\x91\xb4"
25472 "\x5b\x9a\x96\xc5\x53\xbc\xae\x20"
25473 "\x3c\xbb\x14\xe2\xe8\x22\x33\xc1"
25474 "\x5e\x76\x9e\x46\x99\xf6\x2a\x15"
25475 "\xc6\x97\x02\xa0\x66\x43\xd1\xa6"
25476 "\x31\xa6\x9f\xfb\xf4\xd3\x69\xe5"
25477 "\xcd\x76\x95\xb8\x7a\x82\x7f\x21"
25478 "\x45\xff\x3f\xce\x55\xf6\x95\x10"
25479 "\x08\x77\x10\x43\xc6\xf3\x09\xe5"
25480 "\x68\xe7\x3c\xad\x00\x52\x45\x0d"
25481 "\xfe\x2d\xc6\xc2\x94\x8c\x12\x1d"
25482 "\xe6\x25\xae\x98\x12\x8e\x19\x9c"
25483 "\x81\x68\xb1\x11\xf6\x69\xda\xe3"
25484 "\x62\x08\x18\x7a\x25\x49\x28\xac"
25485 "\xba\x71\x12\x0b\xe4\xa2\xe5\xc7"
25486 "\x5d\x8e\xec\x49\x40\x21\xbf\x5a"
25487 "\x98\xf3\x02\x68\x55\x03\x7f\x8a"
25488 "\xe5\x94\x0c\x32\x5c\x07\x82\x63"
25489 "\xaf\x6f\x91\x40\x84\x8e\x52\x25"
25490 "\xd0\xb0\x29\x53\x05\xe2\x50\x7a"
25491 "\x34\xeb\xc9\x46\x20\xa8\x3d\xde"
25492 "\x7f\x16\x5f\x36\xc5\x2e\xdc\xd1"
25493 "\x15\x47\xc7\x50\x40\x6d\x91\xc5"
25494 "\xe7\x93\x95\x1a\xd3\x57\xbc\x52"
25495 "\x33\xee\x14\x19\x22\x52\x89\xa7"
25496 "\x4a\x25\x56\x77\x4b\xca\xcf\x0a"
25497 "\xe1\xf5\x35\x85\x30\x7e\x59\x4a"
25498 "\xbd\x14\x5b\xdf\xe3\x46\xcb\xac"
25499 "\x1f\x6c\x96\x0e\xf4\x81\xd1\x99"
25500 "\xca\x88\x63\x3d\x02\x58\x6b\xa9"
25501 "\xe5\x9f\xb3\x00\xb2\x54\xc6\x74"
25502 "\x1c\xbf\x46\xab\x97\xcc\xf8\x54"
25503 "\x04\x07\x08\x52\xe6\xc0\xda\x93"
25504 "\x74\x7d\x93\x99\x5d\x78\x68\xa6"
25505 "\x2e\x6b\xd3\x6a\x69\xcc\x12\x6b"
25506 "\xd4\xc7\xa5\xc6\xe7\xf6\x03\x04"
25507 "\x5d\xcd\x61\x5e\x17\x40\xdc\xd1"
25508 "\x5c\xf5\x08\xdf\x5c\x90\x85\xa4"
25509 "\xaf\xf6\x78\xbb\x0d\xf1\xf4\xa4"
25510 "\x54\x26\x72\x9e\x61\xfa\x86\xcf"
25511 "\xe8\x9e\xa1\xe0\xc7\x48\x23\xae"
25512 "\x5a\x90\xae\x75\x0a\x74\x18\x89"
25513 "\x05\xb1\x92\xb2\x7f\xd0\x1b\xa6"
25514 "\x62\x07\x25\x01\xc7\xc2\x4f\xf9"
25515 "\xe8\xfe\x63\x95\x80\x07\xb4\x26"
25516 "\xcc\xd1\x26\xb6\xc4\x3f\x9e\xcb"
25517 "\x8e\x3b\x2e\x44\x16\xd3\x10\x9a"
25518 "\x95\x08\xeb\xc8\xcb\xeb\xbf\x6f"
25519 "\x0b\xcd\x1f\xc8\xca\x86\xaa\xec"
25520 "\x33\xe6\x69\xf4\x45\x25\x86\x3a"
25521 "\x22\x94\x4f\x00\x23\x6a\x44\xc2"
25522 "\x49\x97\x33\xab\x36\x14\x0a\x70"
25523 "\x24\xc3\xbe\x04\x3b\x79\xa0\xf9"
25524 "\xb8\xe7\x76\x29\x22\x83\xd7\xf2"
25525 "\x94\xf4\x41\x49\xba\x5f\x7b\x07"
25526 "\xb5\xfb\xdb\x03\x1a\x9f\xb6\x4c"
25527 "\xc2\x2e\x37\x40\x49\xc3\x38\x16"
25528 "\xe2\x4f\x77\x82\xb0\x68\x4c\x71"
25529 "\x1d\x57\x61\x9c\xd9\x4e\x54\x99"
25530 "\x47\x13\x28\x73\x3c\xbb\x00\x90"
25531 "\xf3\x4d\xc9\x0e\xfd\xe7\xb1\x71"
25532 "\xd3\x15\x79\xbf\xcc\x26\x2f\xbd"
25533 "\xad\x6c\x50\x69\x6c\x3e\x6d\x80"
25534 "\x9a\xea\x78\xaf\x19\xb2\x0d\x4d"
25535 "\xad\x04\x07\xae\x22\x90\x4a\x93"
25536 "\x32\x0e\x36\x9b\x1b\x46\xba\x3b"
25537 "\xb4\xac\xc6\xd1\xa2\x31\x53\x3b"
25538 "\x2a\x3d\x45\xfe\x03\x61\x10\x85"
25539 "\x17\x69\xa6\x78\xcc\x6c\x87\x49"
25540 "\x53\xf9\x80\x10\xde\x80\xa2\x41"
25541 "\x6a\xc3\x32\x02\xad\x6d\x3c\x56"
25542 "\x00\x71\x51\x06\xa7\xbd\xfb\xef"
25543 "\x3c\xb5\x9f\xfc\x48\x7d\x53\x7c"
25544 "\x66\xb0\x49\x23\xc4\x47\x10\x0e"
25545 "\xe5\x6c\x74\x13\xe6\xc5\x3f\xaa"
25546 "\xde\xff\x07\x44\xdd\x56\x1b\xad"
25547 "\x09\x77\xfb\x5b\x12\xb8\x0d\x38"
25548 "\x17\x37\x35\x7b\x9b\xbc\xfe\xd4"
25549 "\x7e\x8b\xda\x7e\x5b\x04\xa7\x22"
25550 "\xa7\x31\xa1\x20\x86\xc7\x1b\x99"
25551 "\xdb\xd1\x89\xf4\x94\xa3\x53\x69"
25552 "\x8d\xe7\xe8\x74\x11\x8d\x74\xd6"
25553 "\x07\x37\x91\x9f\xfd\x67\x50\x3a"
25554 "\xc9\xe1\xf4\x36\xd5\xa0\x47\xd1"
25555 "\xf9\xe5\x39\xa3\x31\xac\x07\x36"
25556 "\x23\xf8\x66\x18\x14\x28\x34\x0f"
25557 "\xb8\xd0\xe7\x29\xb3\x04\x4b\x55"
25558 "\x01\x41\xb2\x75\x8d\xcb\x96\x85"
25559 "\x3a\xfb\xab\x2b\x9e\xfa\x58\x20"
25560 "\x44\x1f\xc0\x14\x22\x75\x61\xe8"
25561 "\xaa\x19\xcf\xf1\x82\x56\xf4\xd7"
25562 "\x78\x7b\x3d\x5f\xb3\x9e\x0b\x8a"
25563 "\x57\x50\xdb\x17\x41\x65\x4d\xa3"
25564 "\x02\xc9\x9c\x9c\x53\xfb\x39\x39"
25565 "\x9b\x1d\x72\x24\xda\xb7\x39\xbe"
25566 "\x13\x3b\xfa\x29\xda\x9e\x54\x64"
25567 "\x6e\xba\xd8\xa1\xcb\xb3\x36\xfa"
25568 "\xcb\x47\x85\xe9\x61\x38\xbc\xbe"
25569 "\xc5\x00\x38\x2a\x54\xf7\xc4\xb9"
25570 "\xb3\xd3\x7b\xa0\xa0\xf8\x72\x7f"
25571 "\x8c\x8e\x82\x0e\xc6\x1c\x75\x9d"
25572 "\xca\x8e\x61\x87\xde\xad\x80\xd2"
25573 "\xf5\xf9\x80\xef\x15\x75\xaf\xf5"
25574 "\x80\xfb\xff\x6d\x1e\x25\xb7\x40"
25575 "\x61\x6a\x39\x5a\x6a\xb5\x31\xab"
25576 "\x97\x8a\x19\x89\x44\x40\xc0\xa6"
25577 "\xb4\x4e\x30\x32\x7b\x13\xe7\x67"
25578 "\xa9\x8b\x57\x04\xc2\x01\xa6\xf4"
25579 "\x28\x99\xad\x2c\x76\xa3\x78\xc2"
25580 "\x4a\xe6\xca\x5c\x50\x6a\xc1\xb0"
25581 "\x62\x4b\x10\x8e\x7c\x17\x43\xb3"
25582 "\x17\x66\x1c\x3e\x8d\x69\xf0\x5a"
25583 "\x71\xf5\x97\xdc\xd1\x45\xdd\x28"
25584 "\xf3\x5d\xdf\x53\x7b\x11\xe5\xbc"
25585 "\x4c\xdb\x1b\x51\x6b\xe9\xfb\x3d"
25586 "\xc1\xc3\x2c\xb9\x71\xf5\xb6\xb2"
25587 "\x13\x36\x79\x80\x53\xe8\xd3\xa6"
25588 "\x0a\xaf\xfd\x56\x97\xf7\x40\x8e"
25589 "\x45\xce\xf8\xb0\x9e\x5c\x33\x82"
25590 "\xb0\x44\x56\xfc\x05\x09\xe9\x2a"
25591 "\xac\x26\x80\x14\x1d\xc8\x3a\x35"
25592 "\x4c\x82\x97\xfd\x76\xb7\xa9\x0a"
25593 "\x35\x58\x79\x8e\x0f\x66\xea\xaf"
25594 "\x51\x6c\x09\xa9\x6e\x9b\xcb\x9a"
25595 "\x31\x47\xa0\x2f\x7c\x71\xb4\x4a"
25596 "\x11\xaa\x8c\x66\xc5\x64\xe6\x3a"
25597 "\x54\xda\x24\x6a\xc4\x41\x65\x46"
25598 "\x82\xa0\x0a\x0f\x5f\xfb\x25\xd0"
25599 "\x2c\x91\xa7\xee\xc4\x81\x07\x86"
25600 "\x75\x5e\x33\x69\x97\xe4\x2c\xa8"
25601 "\x9d\x9f\x0b\x6a\xbe\xad\x98\xda"
25602 "\x6d\x94\x41\xda\x2c\x1e\x89\xc4"
25603 "\xc2\xaf\x1e\x00\x05\x0b\x83\x60"
25604 "\xbd\x43\xea\x15\x23\x7f\xb9\xac"
25605 "\xee\x4f\x2c\xaf\x2a\xf3\xdf\xd0"
25606 "\xf3\x19\x31\xbb\x4a\x74\x84\x17"
25607 "\x52\x32\x2c\x7d\x61\xe4\xcb\xeb"
25608 "\x80\x38\x15\x52\xcb\x6f\xea\xe5"
25609 "\x73\x9c\xd9\x24\x69\xc6\x95\x32"
25610 "\x21\xc8\x11\xe4\xdc\x36\xd7\x93"
25611 "\x38\x66\xfb\xb2\x7f\x3a\xb9\xaf"
25612 "\x31\xdd\x93\x75\x78\x8a\x2c\x94"
25613 "\x87\x1a\x58\xec\x9e\x7d\x4d\xba"
25614 "\xe1\xe5\x4d\xfc\xbc\xa4\x2a\x14"
25615 "\xef\xcc\xa7\xec\xab\x43\x09\x18"
25616 "\xd3\xab\x68\xd1\x07\x99\x44\x47"
25617 "\xd6\x83\x85\x3b\x30\xea\xa9\x6b"
25618 "\x63\xea\xc4\x07\xfb\x43\x2f\xa4"
25619 "\xaa\xb0\xab\x03\x89\xce\x3f\x8c"
25620 "\x02\x7c\x86\x54\xbc\x88\xaf\x75"
25621 "\xd2\xdc\x63\x17\xd3\x26\xf6\x96"
25622 "\xa9\x3c\xf1\x61\x8c\x11\x18\xcc"
25623 "\xd6\xea\x5b\xe2\xcd\xf0\xf1\xb2"
25624 "\xe5\x35\x90\x1f\x85\x4c\x76\x5b"
25625 "\x66\xce\x44\xa4\x32\x9f\xe6\x7b"
25626 "\x71\x6e\x9f\x58\x15\x67\x72\x87"
25627 "\x64\x8e\x3a\x44\x45\xd4\x76\xfa"
25628 "\xc2\xf6\xef\x85\x05\x18\x7a\x9b"
25629 "\xba\x41\x54\xac\xf0\xfc\x59\x12"
25630 "\x3f\xdf\xa0\xe5\x8a\x65\xfd\x3a"
25631 "\x62\x8d\x83\x2c\x03\xbe\x05\x76"
25632 "\x2e\x53\x49\x97\x94\x33\xae\x40"
25633 "\x81\x15\xdb\x6e\xad\xaa\xf5\x4b"
25634 "\xe3\x98\x70\xdf\xe0\x7c\xcd\xdb"
25635 "\x02\xd4\x7d\x2f\xc1\xe6\xb4\xf3"
25636 "\xd7\x0d\x7a\xd9\x23\x9e\x87\x2d"
25637 "\xce\x87\xad\xcc\x72\x05\x00\x29"
25638 "\xdc\x73\x7f\x64\xc1\x15\x0e\xc2"
25639 "\xdf\xa7\x5f\xeb\x41\xa1\xcd\xef"
25640 "\x5c\x50\x79\x2a\x56\x56\x71\x8c"
25641 "\xac\xc0\x79\x50\x69\xca\x59\x32"
25642 "\x65\xf2\x54\xe4\x52\x38\x76\xd1"
25643 "\x5e\xde\x26\x9e\xfb\x75\x2e\x11"
25644 "\xb5\x10\xf4\x17\x73\xf5\x89\xc7"
25645 "\x4f\x43\x5c\x8e\x7c\xb9\x05\x52"
25646 "\x24\x40\x99\xfe\x9b\x85\x0b\x6c"
25647 "\x22\x3e\x8b\xae\x86\xa1\xd2\x79"
25648 "\x05\x68\x6b\xab\xe3\x41\x49\xed"
25649 "\x15\xa1\x8d\x40\x2d\x61\xdf\x1a"
25650 "\x59\xc9\x26\x8b\xef\x30\x4c\x88"
25651 "\x4b\x10\xf8\x8d\xa6\x92\x9f\x4b"
25652 "\xf3\xc4\x53\x0b\x89\x5d\x28\x92"
25653 "\xcf\x78\xb2\xc0\x5d\xed\x7e\xfc"
25654 "\xc0\x12\x23\x5f\x5a\x78\x86\x43"
25655 "\x6e\x27\xf7\x5a\xa7\x6a\xed\x19"
25656 "\x04\xf0\xb3\x12\xd1\xbd\x0e\x89"
25657 "\x6e\xbc\x96\xa8\xd8\x49\x39\x9f"
25658 "\x7e\x67\xf0\x2e\x3e\x01\xa9\xba"
25659 "\xec\x8b\x62\x8e\xcb\x4a\x70\x43"
25660 "\xc7\xc2\xc4\xca\x82\x03\x73\xe9"
25661 "\x11\xdf\xcf\x54\xea\xc9\xb0\x95"
25662 "\x51\xc0\x13\x3d\x92\x05\xfa\xf4"
25663 "\xa9\x34\xc8\xce\x6c\x3d\x54\xcc"
25664 "\xc4\xaf\xf1\xdc\x11\x44\x26\xa2"
25665 "\xaf\xf1\x85\x75\x7d\x03\x61\x68"
25666 "\x4e\x78\xc6\x92\x7d\x86\x7d\x77"
25667 "\xdc\x71\x72\xdb\xc6\xae\xa1\xcb"
25668 "\x70\x9a\x0b\x19\xbe\x4a\x6c\x2a"
25669 "\xe2\xba\x6c\x64\x9a\x13\x28\xdf"
25670 "\x85\x75\xe6\x43\xf6\x87\x08\x68"
25671 "\x6e\xba\x6e\x79\x9f\x04\xbc\x23"
25672 "\x50\xf6\x33\x5c\x1f\x24\x25\xbe"
25673 "\x33\x47\x80\x45\x56\xa3\xa7\xd7"
25674 "\x7a\xb1\x34\x0b\x90\x3c\x9c\xad"
25675 "\x44\x5f\x9e\x0e\x9d\xd4\xbd\x93"
25676 "\x5e\xfa\x3c\xe0\xb0\xd9\xed\xf3"
25677 "\xd6\x2e\xff\x24\xd8\x71\x6c\xed"
25678 "\xaf\x55\xeb\x22\xac\x93\x68\x32"
25679 "\x05\x5b\x47\xdd\xc6\x4a\xcb\xc7"
25680 "\x10\xe1\x3c\x92\x1a\xf3\x23\x78"
25681 "\x2b\xa1\xd2\x80\xf4\x12\xb1\x20"
25682 "\x8f\xff\x26\x35\xdd\xfb\xc7\x4e"
25683 "\x78\xf1\x2d\x50\x12\x77\xa8\x60"
25684 "\x7c\x0f\xf5\x16\x2f\x63\x70\x2a"
25685 "\xc0\x96\x80\x4e\x0a\xb4\x93\x35"
25686 "\x5d\x1d\x3f\x56\xf7\x2f\xbb\x90"
25687 "\x11\x16\x8f\xa2\xec\x47\xbe\xac"
25688 "\x56\x01\x26\x56\xb1\x8c\xb2\x10"
25689 "\xf9\x1a\xca\xf5\xd1\xb7\x39\x20"
25690 "\x63\xf1\x69\x20\x4f\x13\x12\x1f"
25691 "\x5b\x65\xfc\x98\xf7\xc4\x7a\xbe"
25692 "\xf7\x26\x4d\x2b\x84\x7b\x42\xad"
25693 "\xd8\x7a\x0a\xb4\xd8\x74\xbf\xc1"
25694 "\xf0\x6e\xb4\x29\xa3\xbb\xca\x46"
25695 "\x67\x70\x6a\x2d\xce\x0e\xa2\x8a"
25696 "\xa9\x87\xbf\x05\xc4\xc1\x04\xa3"
25697 "\xab\xd4\x45\x43\x8c\xb6\x02\xb0"
25698 "\x41\xc8\xfc\x44\x3d\x59\xaa\x2e"
25699 "\x44\x21\x2a\x8d\x88\x9d\x57\xf4"
25700 "\xa0\x02\x77\xb8\xa6\xa0\xe6\x75"
25701 "\x5c\x82\x65\x3e\x03\x5c\x29\x8f"
25702 "\x38\x55\xab\x33\x26\xef\x9f\x43"
25703 "\x52\xfd\x68\xaf\x36\xb4\xbb\x9a"
25704 "\x58\x09\x09\x1b\xc3\x65\x46\x46"
25705 "\x1d\xa7\x94\x18\x23\x50\x2c\xca"
25706 "\x2c\x55\x19\x97\x01\x9d\x93\x3b"
25707 "\x63\x86\xf2\x03\x67\x45\xd2\x72"
25708 "\x28\x52\x6c\xf4\xe3\x1c\xb5\x11"
25709 "\x13\xf1\xeb\x21\xc7\xd9\x56\x82"
25710 "\x2b\x82\x39\xbd\x69\x54\xed\x62"
25711 "\xc3\xe2\xde\x73\xd4\x6a\x12\xae"
25712 "\x13\x21\x7f\x4b\x5b\xfc\xbf\xe8"
25713 "\x2b\xbe\x56\xba\x68\x8b\x9a\xb1"
25714 "\x6e\xfa\xbf\x7e\x5a\x4b\xf1\xac"
25715 "\x98\x65\x85\xd1\x93\x53\xd3\x7b"
25716 "\x09\xdd\x4b\x10\x6d\x84\xb0\x13"
25717 "\x65\xbd\xcf\x52\x09\xc4\x85\xe2"
25718 "\x84\x74\x15\x65\xb7\xf7\x51\xaf"
25719 "\x55\xad\xa4\xd1\x22\x54\x70\x94"
25720 "\xa0\x1c\x90\x41\xfd\x99\xd7\x5a"
25721 "\x31\xef\xaa\x25\xd0\x7f\x4f\xea"
25722 "\x1d\x55\x42\xe5\x49\xb0\xd0\x46"
25723 "\x62\x36\x43\xb2\x82\x15\x75\x50"
25724 "\xa4\x72\xeb\x54\x27\x1f\x8a\xe4"
25725 "\x7d\xe9\x66\xc5\xf1\x53\xa4\xd1"
25726 "\x0c\xeb\xb8\xf8\xbc\xd4\xe2\xe7"
25727 "\xe1\xf8\x4b\xcb\xa9\xa1\xaf\x15"
25728 "\x83\xcb\x72\xd0\x33\x79\x00\x2d"
25729 "\x9f\xd7\xf1\x2e\x1e\x10\xe4\x45"
25730 "\xc0\x75\x3a\x39\xea\x68\xf7\x5d"
25731 "\x1b\x73\x8f\xe9\x8e\x0f\x72\x47"
25732 "\xae\x35\x0a\x31\x7a\x14\x4d\x4a"
25733 "\x6f\x47\xf7\x7e\x91\x6e\x74\x8b"
25734 "\x26\x47\xf9\xc3\xf9\xde\x70\xf5"
25735 "\x61\xab\xa9\x27\x9f\x82\xe4\x9c"
25736 "\x89\x91\x3f\x2e\x6a\xfd\xb5\x49"
25737 "\xe9\xfd\x59\x14\x36\x49\x40\x6d"
25738 "\x32\xd8\x85\x42\xf3\xa5\xdf\x0c"
25739 "\xa8\x27\xd7\x54\xe2\x63\x2f\xf2"
25740 "\x7e\x8b\x8b\xe7\xf1\x9a\x95\x35"
25741 "\x43\xdc\x3a\xe4\xb6\xf4\xd0\xdf"
25742 "\x9c\xcb\x94\xf3\x21\xa0\x77\x50"
25743 "\xe2\xc6\xc4\xc6\x5f\x09\x64\x5b"
25744 "\x92\x90\xd8\xe1\xd1\xed\x4b\x42"
25745 "\xd7\x37\xaf\x65\x3d\x11\x39\xb6"
25746 "\x24\x8a\x60\xae\xd6\x1e\xbf\x0e"
25747 "\x0d\xd7\xdc\x96\x0e\x65\x75\x4e"
25748 "\x29\x06\x9d\xa4\x51\x3a\x10\x63"
25749 "\x8f\x17\x07\xd5\x8e\x3c\xf4\x28"
25750 "\x00\x5a\x5b\x05\x19\xd8\xc0\x6c"
25751 "\xe5\x15\xe4\x9c\x9d\x71\x9d\x5e"
25752 "\x94\x29\x1a\xa7\x80\xfa\x0e\x33"
25753 "\x03\xdd\xb7\x3e\x9a\xa9\x26\x18"
25754 "\x37\xa9\x64\x08\x4d\x94\x5a\x88"
25755 "\xca\x35\xce\x81\x02\xe3\x1f\x1b"
25756 "\x89\x1a\x77\x85\xe3\x41\x6d\x32"
25757 "\x42\x19\x23\x7d\xc8\x73\xee\x25"
25758 "\x85\x0d\xf8\x31\x25\x79\x1b\x6f"
25759 "\x79\x25\xd2\xd8\xd4\x23\xfd\xf7"
25760 "\x82\x36\x6a\x0c\x46\x22\x15\xe9"
25761 "\xff\x72\x41\x91\x91\x7d\x3a\xb7"
25762 "\xdd\x65\x99\x70\xf6\x8d\x84\xf8"
25763 "\x67\x15\x20\x11\xd6\xb2\x55\x7b"
25764 "\xdb\x87\xee\xef\x55\x89\x2a\x59"
25765 "\x2b\x07\x8f\x43\x8a\x59\x3c\x01"
25766 "\x8b\x65\x54\xa1\x66\xd5\x38\xbd"
25767 "\xc6\x30\xa9\xcc\x49\xb6\xa8\x1b"
25768 "\xb8\xc0\x0e\xe3\x45\x28\xe2\xff"
25769 "\x41\x9f\x7e\x7c\xd1\xae\x9e\x25"
25770 "\x3f\x4c\x7c\x7c\xf4\xa8\x26\x4d"
25771 "\x5c\xfd\x4b\x27\x18\xf9\x61\x76"
25772 "\x48\xba\x0c\x6b\xa9\x4d\xfc\xf5"
25773 "\x3b\x35\x7e\x2f\x4a\xa9\xc2\x9a"
25774 "\xae\xab\x86\x09\x89\xc9\xc2\x40"
25775 "\x39\x2c\x81\xb3\xb8\x17\x67\xc2"
25776 "\x0d\x32\x4a\x3a\x67\x81\xd7\x1a"
25777 "\x34\x52\xc5\xdb\x0a\xf5\x63\x39"
25778 "\xea\x1f\xe1\x7c\xa1\x9e\xc1\x35"
25779 "\xe3\xb1\x18\x45\x67\xf9\x22\x38"
25780 "\x95\xd9\x34\x34\x86\xc6\x41\x94"
25781 "\x15\xf9\x5b\x41\xa6\x87\x8b\xf8"
25782 "\xd5\xe1\x1b\xe2\x5b\xf3\x86\x10"
25783 "\xff\xe6\xae\x69\x76\xbc\x0d\xb4"
25784 "\x09\x90\x0c\xa2\x65\x0c\xad\x74"
25785 "\xf5\xd7\xff\xda\xc1\xce\x85\xbe"
25786 "\x00\xa7\xff\x4d\x2f\x65\xd3\x8c"
25787 "\x86\x2d\x05\xe8\xed\x3e\x6b\x8b"
25788 "\x0f\x3d\x83\x8c\xf1\x1d\x5b\x96"
25789 "\x2e\xb1\x9c\xc2\x98\xe1\x70\xb9"
25790 "\xba\x5c\x8a\x43\xd6\x34\xa7\x2d"
25791 "\xc9\x92\xae\xf2\xa5\x7b\x05\x49"
25792 "\xa7\x33\x34\x86\xca\xe4\x96\x23"
25793 "\x76\x5b\xf2\xc6\xf1\x51\x28\x42"
25794 "\x7b\xcc\x76\x8f\xfa\xa2\xad\x31"
25795 "\xd4\xd6\x7a\x6d\x25\x25\x54\xe4"
25796 "\x3f\x50\x59\xe1\x5c\x05\xb7\x27"
25797 "\x48\xbf\x07\xec\x1b\x13\xbe\x2b"
25798 "\xa1\x57\x2b\xd5\xab\xd7\xd0\x4c"
25799 "\x1e\xcb\x71\x9b\xc5\x90\x85\xd3"
25800 "\xde\x59\xec\x71\xeb\x89\xbb\xd0"
25801 "\x09\x50\xe1\x16\x3f\xfd\x1c\x34"
25802 "\xc3\x1c\xa1\x10\x77\x53\x98\xef"
25803 "\xf2\xfd\xa5\x01\x59\xc2\x9b\x26"
25804 "\xc7\x42\xd9\x49\xda\x58\x2b\x6e"
25805 "\x9f\x53\x19\x76\x7e\xd9\xc9\x0e"
25806 "\x68\xc8\x7f\x51\x22\x42\xef\x49"
25807 "\xa4\x55\xb6\x36\xac\x09\xc7\x31"
25808 "\x88\x15\x4b\x2e\x8f\x3a\x08\xf7"
25809 "\xd8\xf7\xa8\xc5\xa9\x33\xa6\x45"
25810 "\xe4\xc4\x94\x76\xf3\x0d\x8f\x7e"
25811 "\xc8\xf6\xbc\x23\x0a\xb6\x4c\xd3"
25812 "\x6a\xcd\x36\xc2\x90\x5c\x5c\x3c"
25813 "\x65\x7b\xc2\xd6\xcc\xe6\x0d\x87"
25814 "\x73\x2e\x71\x79\x16\x06\x63\x28"
25815 "\x09\x15\xd8\x89\x38\x38\x3d\xb5"
25816 "\x42\x1c\x08\x24\xf7\x2a\xd2\x9d"
25817 "\xc8\xca\xef\xf9\x27\xd8\x07\x86"
25818 "\xf7\x43\x0b\x55\x15\x3f\x9f\x83"
25819 "\xef\xdc\x49\x9d\x2a\xc1\x54\x62"
25820 "\xbd\x9b\x66\x55\x9f\xb7\x12\xf3"
25821 "\x1b\x4d\x9d\x2a\x5c\xed\x87\x75"
25822 "\x87\x26\xec\x61\x2c\xb4\x0f\x89"
25823 "\xb0\xfb\x2e\x68\x5d\x15\xc7\x8d"
25824 "\x2e\xc0\xd9\xec\xaf\x4f\xd2\x25"
25825 "\x29\xe8\xd2\x26\x2b\x67\xe9\xfc"
25826 "\x2b\xa8\x67\x96\x12\x1f\x5b\x96"
25827 "\xc6\x14\x53\xaf\x44\xea\xd6\xe2"
25828 "\x94\x98\xe4\x12\x93\x4c\x92\xe0"
25829 "\x18\xa5\x8d\x2d\xe4\x71\x3c\x47"
25830 "\x4c\xf7\xe6\x47\x9e\xc0\x68\xdf"
25831 "\xd4\xf5\x5a\x74\xb1\x2b\x29\x03"
25832 "\x19\x07\xaf\x90\x62\x5c\x68\x98"
25833 "\x48\x16\x11\x02\x9d\xee\xb4\x9b"
25834 "\xe5\x42\x7f\x08\xfd\x16\x32\x0b"
25835 "\xd0\xb3\xfa\x2b\xb7\x99\xf9\x29"
25836 "\xcd\x20\x45\x9f\xb3\x1a\x5d\xa2"
25837 "\xaf\x4d\xe0\xbd\x42\x0d\xbc\x74"
25838 "\x99\x9c\x8e\x53\x1a\xb4\x3e\xbd"
25839 "\xa2\x9a\x2d\xf7\xf8\x39\x0f\x67"
25840 "\x63\xfc\x6b\xc0\xaf\xb3\x4b\x4f"
25841 "\x55\xc4\xcf\xa7\xc8\x04\x11\x3e"
25842 "\x14\x32\xbb\x1b\x38\x77\xd6\x7f"
25843 "\x54\x4c\xdf\x75\xf3\x07\x2d\x33"
25844 "\x9b\xa8\x20\xe1\x7b\x12\xb5\xf3"
25845 "\xef\x2f\xce\x72\xe5\x24\x60\xc1"
25846 "\x30\xe2\xab\xa1\x8e\x11\x09\xa8"
25847 "\x21\x33\x44\xfe\x7f\x35\x32\x93"
25848 "\x39\xa7\xad\x8b\x79\x06\xb2\xcb"
25849 "\x4e\xa9\x5f\xc7\xba\x74\x29\xec"
25850 "\x93\xa0\x4e\x54\x93\xc0\xbc\x55"
25851 "\x64\xf0\x48\xe5\x57\x99\xee\x75"
25852 "\xd6\x79\x0f\x66\xb7\xc6\x57\x76"
25853 "\xf7\xb7\xf3\x9c\xc5\x60\xe8\x7f"
25854 "\x83\x76\xd6\x0e\xaa\xe6\x90\x39"
25855 "\x1d\xa6\x32\x6a\x34\xe3\x55\xf8"
25856 "\x58\xa0\x58\x7d\x33\xe0\x22\x39"
25857 "\x44\x64\x87\x86\x5a\x2f\xa7\x7e"
25858 "\x0f\x38\xea\xb0\x30\xcc\x61\xa5"
25859 "\x6a\x32\xae\x1e\xf7\xe9\xd0\xa9"
25860 "\x0c\x32\x4b\xb5\x49\x28\xab\x85"
25861 "\x2f\x8e\x01\x36\x38\x52\xd0\xba"
25862 "\xd6\x02\x78\xf8\x0e\x3e\x9c\x8b"
25863 "\x6b\x45\x99\x3f\x5c\xfe\x58\xf1"
25864 "\x5c\x94\x04\xe1\xf5\x18\x6d\x51"
25865 "\xb2\x5d\x18\x20\xb6\xc2\x9a\x42"
25866 "\x1d\xb3\xab\x3c\xb6\x3a\x13\x03"
25867 "\xb2\x46\x82\x4f\xfc\x64\xbc\x4f"
25868 "\xca\xfa\x9c\xc0\xd5\xa7\xbd\x11"
25869 "\xb7\xe4\x5a\xf6\x6f\x4d\x4d\x54"
25870 "\xea\xa4\x98\x66\xd4\x22\x3b\xd3"
25871 "\x8f\x34\x47\xd9\x7c\xf4\x72\x3b"
25872 "\x4d\x02\x77\xf6\xd6\xdd\x08\x0a"
25873 "\x81\xe1\x86\x89\x3e\x56\x10\x3c"
25874 "\xba\xd7\x81\x8c\x08\xbc\x8b\xe2"
25875 "\x53\xec\xa7\x89\xee\xc8\x56\xb5"
25876 "\x36\x2c\xb2\x03\xba\x99\xdd\x7c"
25877 "\x48\xa0\xb0\xbc\x91\x33\xe9\xa8"
25878 "\xcb\xcd\xcf\x59\x5f\x1f\x15\xe2"
25879 "\x56\xf5\x4e\x01\x35\x27\x45\x77"
25880 "\x47\xc8\xbc\xcb\x7e\x39\xc1\x97"
25881 "\x28\xd3\x84\xfc\x2c\x3e\xc8\xad"
25882 "\x9c\xf8\x8a\x61\x9c\x28\xaa\xc5"
25883 "\x99\x20\x43\x85\x9d\xa5\xe2\x8b"
25884 "\xb8\xae\xeb\xd0\x32\x0d\x52\x78"
25885 "\x09\x56\x3f\xc7\xd8\x7e\x26\xfc"
25886 "\x37\xfb\x6f\x04\xfc\xfa\x92\x10"
25887 "\xac\xf8\x3e\x21\xdc\x8c\x21\x16"
25888 "\x7d\x67\x6e\xf6\xcd\xda\xb6\x98"
25889 "\x23\xab\x23\x3c\xb2\x10\xa0\x53"
25890 "\x5a\x56\x9f\xc5\xd0\xff\xbb\xe4"
25891 "\x98\x3c\x69\x1e\xdb\x38\x8f\x7e"
25892 "\x0f\xd2\x98\x88\x81\x8b\x45\x67"
25893 "\xea\x33\xf1\xeb\xe9\x97\x55\x2e"
25894 "\xd9\xaa\xeb\x5a\xec\xda\xe1\x68"
25895 "\xa8\x9d\x3c\x84\x7c\x05\x3d\x62"
25896 "\x87\x8f\x03\x21\x28\x95\x0c\x89"
25897 "\x25\x22\x4a\xb0\x93\xa9\x50\xa2"
25898 "\x2f\x57\x6e\x18\x42\x19\x54\x0c"
25899 "\x55\x67\xc6\x11\x49\xf4\x5c\xd2"
25900 "\xe9\x3d\xdd\x8b\x48\x71\x21\x00"
25901 "\xc3\x9a\x6c\x85\x74\x28\x83\x4a"
25902 "\x1b\x31\x05\xe1\x06\x92\xe7\xda"
25903 "\x85\x73\x78\x45\x20\x7f\xae\x13"
25904 "\x7c\x33\x06\x22\xf4\x83\xf9\x35"
25905 "\x3f\x6c\x71\xa8\x4e\x48\xbe\x9b"
25906 "\xce\x8a\xba\xda\xbe\x28\x08\xf7"
25907 "\xe2\x14\x8c\x71\xea\x72\xf9\x33"
25908 "\xf2\x88\x3f\xd7\xbb\x69\x6c\x29"
25909 "\x19\xdc\x84\xce\x1f\x12\x4f\xc8"
25910 "\xaf\xa5\x04\xba\x5a\xab\xb0\xd9"
25911 "\x14\x1f\x6c\x68\x98\x39\x89\x7a"
25912 "\xd9\xd8\x2f\xdf\xa8\x47\x4a\x25"
25913 "\xe2\xfb\x33\xf4\x59\x78\xe1\x68"
25914 "\x85\xcf\xfe\x59\x20\xd4\x05\x1d"
25915 "\x80\x99\xae\xbc\xca\xae\x0f\x2f"
25916 "\x65\x43\x34\x8e\x7e\xac\xd3\x93"
25917 "\x2f\xac\x6d\x14\x3d\x02\x07\x70"
25918 "\x9d\xa4\xf3\x1b\x5c\x36\xfc\x01"
25919 "\x73\x34\x85\x0c\x6c\xd6\xf1\xbd"
25920 "\x3f\xdf\xee\xf5\xd9\xba\x56\xef"
25921 "\xf4\x9b\x6b\xee\x9f\x5a\x78\x6d"
25922 "\x32\x19\xf4\xf7\xf8\x4c\x69\x0b"
25923 "\x4b\xbc\xbb\xb7\xf2\x85\xaf\x70"
25924 "\x75\x24\x6c\x54\xa7\x0e\x4d\x1d"
25925 "\x01\xbf\x08\xac\xcf\x7f\x2c\xe3"
25926 "\x14\x89\x5e\x70\x5a\x99\x92\xcd"
25927 "\x01\x84\xc8\xd2\xab\xe5\x4f\x58"
25928 "\xe7\x0f\x2f\x0e\xff\x68\xea\xfd"
25929 "\x15\xb3\x17\xe6\xb0\xe7\x85\xd8"
25930 "\x23\x2e\x05\xc7\xc9\xc4\x46\x1f"
25931 "\xe1\x9e\x49\x20\x23\x24\x4d\x7e"
25932 "\x29\x65\xff\xf4\xb6\xfd\x1a\x85"
25933 "\xc4\x16\xec\xfc\xea\x7b\xd6\x2c"
25934 "\x43\xf8\xb7\xbf\x79\xc0\x85\xcd"
25935 "\xef\xe1\x98\xd3\xa5\xf7\x90\x8c"
25936 "\xe9\x7f\x80\x6b\xd2\xac\x4c\x30"
25937 "\xa7\xc6\x61\x6c\xd2\xf9\x2c\xff"
25938 "\x30\xbc\x22\x81\x7d\x93\x12\xe4"
25939 "\x0a\xcd\xaf\xdd\xe8\xab\x0a\x1e"
25940 "\x13\xa4\x27\xc3\x5f\xf7\x4b\xbb"
25941 "\x37\x09\x4b\x91\x6f\x92\x4f\xaf"
25942 "\x52\xee\xdf\xef\x09\x6f\xf7\x5c"
25943 "\x6e\x12\x17\x72\x63\x57\xc7\xba"
25944 "\x3b\x6b\x38\x32\x73\x1b\x9c\x80"
25945 "\xc1\x7a\xc6\xcf\xcd\x35\xc0\x6b"
25946 "\x31\x1a\x6b\xe9\xd8\x2c\x29\x3f"
25947 "\x96\xfb\xb6\xcd\x13\x91\x3b\xc2"
25948 "\xd2\xa3\x31\x8d\xa4\xcd\x57\xcd"
25949 "\x13\x3d\x64\xfd\x06\xce\xe6\xdc"
25950 "\x0c\x24\x43\x31\x40\x57\xf1\x72"
25951 "\x17\xe3\x3a\x63\x6d\x35\xcf\x5d"
25952 "\x97\x40\x59\xdd\xf7\x3c\x02\xf7"
25953 "\x1c\x7e\x05\xbb\xa9\x0d\x01\xb1"
25954 "\x8e\xc0\x30\xa9\x53\x24\xc9\x89"
25955 "\x84\x6d\xaa\xd0\xcd\x91\xc2\x4d"
25956 "\x91\xb0\x89\xe2\xbf\x83\x44\xaa"
25957 "\x28\x72\x23\xa0\xc2\xad\xad\x1c"
25958 "\xfc\x3f\x09\x7a\x0b\xdc\xc5\x1b"
25959 "\x87\x13\xc6\x5b\x59\x8d\xf2\xc8"
25960 "\xaf\xdf\x11\x95",
92a4c9fe 25961 .len = 4100,
da7f033d
HX
25962 },
25963};
25964
92a4c9fe 25965static const struct cipher_testvec chacha20_tv_template[] = {
3590ebf2
MW
25966 { /* RFC7539 A.2. Test Vector #1 */
25967 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
25968 "\x00\x00\x00\x00\x00\x00\x00\x00"
25969 "\x00\x00\x00\x00\x00\x00\x00\x00"
25970 "\x00\x00\x00\x00\x00\x00\x00\x00",
25971 .klen = 32,
25972 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
25973 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25974 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
3590ebf2
MW
25975 "\x00\x00\x00\x00\x00\x00\x00\x00"
25976 "\x00\x00\x00\x00\x00\x00\x00\x00"
25977 "\x00\x00\x00\x00\x00\x00\x00\x00"
25978 "\x00\x00\x00\x00\x00\x00\x00\x00"
25979 "\x00\x00\x00\x00\x00\x00\x00\x00"
25980 "\x00\x00\x00\x00\x00\x00\x00\x00"
25981 "\x00\x00\x00\x00\x00\x00\x00\x00",
92a4c9fe 25982 .ctext = "\x76\xb8\xe0\xad\xa0\xf1\x3d\x90"
3590ebf2
MW
25983 "\x40\x5d\x6a\xe5\x53\x86\xbd\x28"
25984 "\xbd\xd2\x19\xb8\xa0\x8d\xed\x1a"
25985 "\xa8\x36\xef\xcc\x8b\x77\x0d\xc7"
25986 "\xda\x41\x59\x7c\x51\x57\x48\x8d"
25987 "\x77\x24\xe0\x3f\xb8\xd8\x4a\x37"
25988 "\x6a\x43\xb8\xf4\x15\x18\xa1\x1c"
25989 "\xc3\x87\xb6\x69\xb2\xee\x65\x86",
92a4c9fe 25990 .len = 64,
3590ebf2
MW
25991 }, { /* RFC7539 A.2. Test Vector #2 */
25992 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
25993 "\x00\x00\x00\x00\x00\x00\x00\x00"
25994 "\x00\x00\x00\x00\x00\x00\x00\x00"
25995 "\x00\x00\x00\x00\x00\x00\x00\x01",
25996 .klen = 32,
25997 .iv = "\x01\x00\x00\x00\x00\x00\x00\x00"
25998 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 25999 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
3590ebf2
MW
26000 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
26001 "\x6f\x20\x74\x68\x65\x20\x49\x45"
26002 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
26003 "\x64\x65\x64\x20\x62\x79\x20\x74"
26004 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
26005 "\x69\x62\x75\x74\x6f\x72\x20\x66"
26006 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
26007 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
26008 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
26009 "\x20\x70\x61\x72\x74\x20\x6f\x66"
26010 "\x20\x61\x6e\x20\x49\x45\x54\x46"
26011 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
26012 "\x74\x2d\x44\x72\x61\x66\x74\x20"
26013 "\x6f\x72\x20\x52\x46\x43\x20\x61"
26014 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
26015 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
26016 "\x20\x6d\x61\x64\x65\x20\x77\x69"
26017 "\x74\x68\x69\x6e\x20\x74\x68\x65"
26018 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
26019 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
26020 "\x45\x54\x46\x20\x61\x63\x74\x69"
26021 "\x76\x69\x74\x79\x20\x69\x73\x20"
26022 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
26023 "\x65\x64\x20\x61\x6e\x20\x22\x49"
26024 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
26025 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
26026 "\x22\x2e\x20\x53\x75\x63\x68\x20"
26027 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
26028 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
26029 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
26030 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
26031 "\x74\x73\x20\x69\x6e\x20\x49\x45"
26032 "\x54\x46\x20\x73\x65\x73\x73\x69"
26033 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
26034 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
26035 "\x77\x72\x69\x74\x74\x65\x6e\x20"
26036 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
26037 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
26038 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
26039 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
26040 "\x64\x65\x20\x61\x74\x20\x61\x6e"
26041 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
26042 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
26043 "\x20\x77\x68\x69\x63\x68\x20\x61"
26044 "\x72\x65\x20\x61\x64\x64\x72\x65"
26045 "\x73\x73\x65\x64\x20\x74\x6f",
92a4c9fe 26046 .ctext = "\xa3\xfb\xf0\x7d\xf3\xfa\x2f\xde"
3590ebf2
MW
26047 "\x4f\x37\x6c\xa2\x3e\x82\x73\x70"
26048 "\x41\x60\x5d\x9f\x4f\x4f\x57\xbd"
26049 "\x8c\xff\x2c\x1d\x4b\x79\x55\xec"
26050 "\x2a\x97\x94\x8b\xd3\x72\x29\x15"
26051 "\xc8\xf3\xd3\x37\xf7\xd3\x70\x05"
26052 "\x0e\x9e\x96\xd6\x47\xb7\xc3\x9f"
26053 "\x56\xe0\x31\xca\x5e\xb6\x25\x0d"
26054 "\x40\x42\xe0\x27\x85\xec\xec\xfa"
26055 "\x4b\x4b\xb5\xe8\xea\xd0\x44\x0e"
26056 "\x20\xb6\xe8\xdb\x09\xd8\x81\xa7"
26057 "\xc6\x13\x2f\x42\x0e\x52\x79\x50"
26058 "\x42\xbd\xfa\x77\x73\xd8\xa9\x05"
26059 "\x14\x47\xb3\x29\x1c\xe1\x41\x1c"
26060 "\x68\x04\x65\x55\x2a\xa6\xc4\x05"
26061 "\xb7\x76\x4d\x5e\x87\xbe\xa8\x5a"
26062 "\xd0\x0f\x84\x49\xed\x8f\x72\xd0"
26063 "\xd6\x62\xab\x05\x26\x91\xca\x66"
26064 "\x42\x4b\xc8\x6d\x2d\xf8\x0e\xa4"
26065 "\x1f\x43\xab\xf9\x37\xd3\x25\x9d"
26066 "\xc4\xb2\xd0\xdf\xb4\x8a\x6c\x91"
26067 "\x39\xdd\xd7\xf7\x69\x66\xe9\x28"
26068 "\xe6\x35\x55\x3b\xa7\x6c\x5c\x87"
26069 "\x9d\x7b\x35\xd4\x9e\xb2\xe6\x2b"
26070 "\x08\x71\xcd\xac\x63\x89\x39\xe2"
26071 "\x5e\x8a\x1e\x0e\xf9\xd5\x28\x0f"
26072 "\xa8\xca\x32\x8b\x35\x1c\x3c\x76"
26073 "\x59\x89\xcb\xcf\x3d\xaa\x8b\x6c"
26074 "\xcc\x3a\xaf\x9f\x39\x79\xc9\x2b"
26075 "\x37\x20\xfc\x88\xdc\x95\xed\x84"
26076 "\xa1\xbe\x05\x9c\x64\x99\xb9\xfd"
26077 "\xa2\x36\xe7\xe8\x18\xb0\x4b\x0b"
26078 "\xc3\x9c\x1e\x87\x6b\x19\x3b\xfe"
26079 "\x55\x69\x75\x3f\x88\x12\x8c\xc0"
26080 "\x8a\xaa\x9b\x63\xd1\xa1\x6f\x80"
26081 "\xef\x25\x54\xd7\x18\x9c\x41\x1f"
26082 "\x58\x69\xca\x52\xc5\xb8\x3f\xa3"
26083 "\x6f\xf2\x16\xb9\xc1\xd3\x00\x62"
26084 "\xbe\xbc\xfd\x2d\xc5\xbc\xe0\x91"
26085 "\x19\x34\xfd\xa7\x9a\x86\xf6\xe6"
26086 "\x98\xce\xd7\x59\xc3\xff\x9b\x64"
26087 "\x77\x33\x8f\x3d\xa4\xf9\xcd\x85"
26088 "\x14\xea\x99\x82\xcc\xaf\xb3\x41"
26089 "\xb2\x38\x4d\xd9\x02\xf3\xd1\xab"
26090 "\x7a\xc6\x1d\xd2\x9c\x6f\x21\xba"
26091 "\x5b\x86\x2f\x37\x30\xe3\x7c\xfd"
26092 "\xc4\xfd\x80\x6c\x22\xf2\x21",
92a4c9fe 26093 .len = 375,
549f6415 26094
3590ebf2
MW
26095 }, { /* RFC7539 A.2. Test Vector #3 */
26096 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
26097 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
26098 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
26099 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
26100 .klen = 32,
26101 .iv = "\x2a\x00\x00\x00\x00\x00\x00\x00"
26102 "\x00\x00\x00\x00\x00\x00\x00\x02",
92a4c9fe 26103 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
3590ebf2
MW
26104 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
26105 "\x6e\x64\x20\x74\x68\x65\x20\x73"
26106 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
26107 "\x76\x65\x73\x0a\x44\x69\x64\x20"
26108 "\x67\x79\x72\x65\x20\x61\x6e\x64"
26109 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
26110 "\x69\x6e\x20\x74\x68\x65\x20\x77"
26111 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
26112 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
26113 "\x65\x72\x65\x20\x74\x68\x65\x20"
26114 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
26115 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
26116 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
26117 "\x72\x61\x74\x68\x73\x20\x6f\x75"
26118 "\x74\x67\x72\x61\x62\x65\x2e",
92a4c9fe 26119 .ctext = "\x62\xe6\x34\x7f\x95\xed\x87\xa4"
3590ebf2
MW
26120 "\x5f\xfa\xe7\x42\x6f\x27\xa1\xdf"
26121 "\x5f\xb6\x91\x10\x04\x4c\x0d\x73"
26122 "\x11\x8e\xff\xa9\x5b\x01\xe5\xcf"
26123 "\x16\x6d\x3d\xf2\xd7\x21\xca\xf9"
26124 "\xb2\x1e\x5f\xb1\x4c\x61\x68\x71"
26125 "\xfd\x84\xc5\x4f\x9d\x65\xb2\x83"
26126 "\x19\x6c\x7f\xe4\xf6\x05\x53\xeb"
26127 "\xf3\x9c\x64\x02\xc4\x22\x34\xe3"
26128 "\x2a\x35\x6b\x3e\x76\x43\x12\xa6"
26129 "\x1a\x55\x32\x05\x57\x16\xea\xd6"
26130 "\x96\x25\x68\xf8\x7d\x3f\x3f\x77"
26131 "\x04\xc6\xa8\xd1\xbc\xd1\xbf\x4d"
26132 "\x50\xd6\x15\x4b\x6d\xa7\x31\xb1"
26133 "\x87\xb5\x8d\xfd\x72\x8a\xfa\x36"
26134 "\x75\x7a\x79\x7a\xc1\x88\xd1",
92a4c9fe 26135 .len = 127,
6692cbc2
MW
26136 }, { /* Self-made test vector for long data */
26137 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
26138 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
26139 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
26140 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
26141 .klen = 32,
26142 .iv = "\x1c\x00\x00\x00\x00\x00\x00\x00"
26143 "\x00\x00\x00\x00\x00\x00\x00\x01",
92a4c9fe 26144 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
6692cbc2
MW
26145 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
26146 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
26147 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
26148 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
26149 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
26150 "\x01\xc6\x67\xda\x03\x91\x18\x90"
26151 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
26152 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
26153 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
26154 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
26155 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
26156 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
26157 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
26158 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
26159 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
26160 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
26161 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
26162 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
26163 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
26164 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
26165 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
26166 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
26167 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
26168 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
26169 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
26170 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
26171 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
26172 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
26173 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
26174 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
26175 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
26176 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
26177 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
26178 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
26179 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
26180 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
26181 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
26182 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
26183 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
26184 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
26185 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
26186 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
26187 "\x49\x46\x00\x88\x22\x8d\xce\xea"
26188 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
26189 "\x72\x11\xf5\x50\x73\x04\x40\x47"
26190 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
26191 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
26192 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
26193 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
26194 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
26195 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
26196 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
26197 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
26198 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
26199 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
26200 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
26201 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
26202 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
26203 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
26204 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
26205 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
26206 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
26207 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
26208 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
26209 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
26210 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
26211 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
26212 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
26213 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
26214 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
26215 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
26216 "\x65\x69\x8a\x45\x29\xef\x74\x85"
26217 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
26218 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
26219 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
26220 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
26221 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
26222 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
26223 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
26224 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
26225 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
26226 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
26227 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
26228 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
26229 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
26230 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
26231 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
26232 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
26233 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
26234 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
26235 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
26236 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
26237 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
26238 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
26239 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
26240 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
26241 "\x25\x94\x10\x5f\x40\x00\x64\x99"
26242 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
26243 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
26244 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
26245 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
26246 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
26247 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
26248 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
26249 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
26250 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
26251 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
26252 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
26253 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
26254 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
26255 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
26256 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
26257 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
26258 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
26259 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
26260 "\xb9\x83\x90\xef\x20\x59\x46\xff"
26261 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
26262 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
26263 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
26264 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
26265 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
26266 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
26267 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
26268 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
26269 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
26270 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
26271 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
26272 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
26273 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
26274 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
26275 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
26276 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
26277 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
26278 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
26279 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
26280 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
26281 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
26282 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
26283 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
26284 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
26285 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
26286 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
26287 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
26288 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
26289 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
26290 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
26291 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
26292 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
26293 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
26294 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
26295 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
26296 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
26297 "\xca\x34\x83\x27\x10\x5b\x68\x45"
26298 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
26299 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
26300 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
26301 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
26302 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
26303 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
26304 "\x72",
92a4c9fe 26305 .ctext = "\x45\xe8\xe0\xb6\x9c\xca\xfd\x87"
6692cbc2
MW
26306 "\xe8\x1d\x37\x96\x8a\xe3\x40\x35"
26307 "\xcf\x5e\x3a\x46\x3d\xfb\xd0\x69"
26308 "\xde\xaf\x7a\xd5\x0d\xe9\x52\xec"
26309 "\xc2\x82\xe5\x3e\x7d\xb2\x4a\xd9"
26310 "\xbb\xc3\x9f\xc0\x5d\xac\x93\x8d"
26311 "\x0e\x6f\xd3\xd7\xfb\x6a\x0d\xce"
26312 "\x92\x2c\xf7\xbb\x93\x57\xcc\xee"
26313 "\x42\x72\x6f\xc8\x4b\xd2\x76\xbf"
26314 "\xa0\xe3\x7a\x39\xf9\x5c\x8e\xfd"
26315 "\xa1\x1d\x41\xe5\x08\xc1\x1c\x11"
26316 "\x92\xfd\x39\x5c\x51\xd0\x2f\x66"
26317 "\x33\x4a\x71\x15\xfe\xee\x12\x54"
26318 "\x8c\x8f\x34\xd8\x50\x3c\x18\xa6"
26319 "\xc5\xe1\x46\x8a\xfb\x5f\x7e\x25"
26320 "\x9b\xe2\xc3\x66\x41\x2b\xb3\xa5"
26321 "\x57\x0e\x94\x17\x26\x39\xbb\x54"
26322 "\xae\x2e\x6f\x42\xfb\x4d\x89\x6f"
26323 "\x9d\xf1\x16\x2e\xe3\xe7\xfc\xe3"
26324 "\xb2\x4b\x2b\xa6\x7c\x04\x69\x3a"
26325 "\x70\x5a\xa7\xf1\x31\x64\x19\xca"
26326 "\x45\x79\xd8\x58\x23\x61\xaf\xc2"
26327 "\x52\x05\xc3\x0b\xc1\x64\x7c\x81"
26328 "\xd9\x11\xcf\xff\x02\x3d\x51\x84"
26329 "\x01\xac\xc6\x2e\x34\x2b\x09\x3a"
26330 "\xa8\x5d\x98\x0e\x89\xd9\xef\x8f"
26331 "\xd9\xd7\x7d\xdd\x63\x47\x46\x7d"
26332 "\xa1\xda\x0b\x53\x7d\x79\xcd\xc9"
26333 "\x86\xdd\x6b\x13\xa1\x9a\x70\xdd"
26334 "\x5c\xa1\x69\x3c\xe4\x5d\xe3\x8c"
26335 "\xe5\xf4\x87\x9c\x10\xcf\x0f\x0b"
26336 "\xc8\x43\xdc\xf8\x1d\x62\x5e\x5b"
26337 "\xe2\x03\x06\xc5\x71\xb6\x48\xa5"
26338 "\xf0\x0f\x2d\xd5\xa2\x73\x55\x8f"
26339 "\x01\xa7\x59\x80\x5f\x11\x6c\x40"
26340 "\xff\xb1\xf2\xc6\x7e\x01\xbb\x1c"
26341 "\x69\x9c\xc9\x3f\x71\x5f\x07\x7e"
26342 "\xdf\x6f\x99\xca\x9c\xfd\xf9\xb9"
26343 "\x49\xe7\xcc\x91\xd5\x9b\x8f\x03"
26344 "\xae\xe7\x61\x32\xef\x41\x6c\x75"
26345 "\x84\x9b\x8c\xce\x1d\x6b\x93\x21"
26346 "\x41\xec\xc6\xad\x8e\x0c\x48\xa8"
26347 "\xe2\xf5\x57\xde\xf7\x38\xfd\x4a"
26348 "\x6f\xa7\x4a\xf9\xac\x7d\xb1\x85"
26349 "\x7d\x6c\x95\x0a\x5a\xcf\x68\xd2"
26350 "\xe0\x7a\x26\xd9\xc1\x6d\x3e\xc6"
26351 "\x37\xbd\xbe\x24\x36\x77\x9f\x1b"
26352 "\xc1\x22\xf3\x79\xae\x95\x78\x66"
26353 "\x97\x11\xc0\x1a\xf1\xe8\x0d\x38"
26354 "\x09\xc2\xee\xb7\xd3\x46\x7b\x59"
26355 "\x77\x23\xe8\xb4\x92\x3d\x78\xbe"
26356 "\xe2\x25\x63\xa5\x2a\x06\x70\x92"
26357 "\x32\x63\xf9\x19\x21\x68\xe1\x0b"
26358 "\x9a\xd0\xee\x21\xdb\x1f\xe0\xde"
26359 "\x3e\x64\x02\x4d\x0e\xe0\x0a\xa9"
26360 "\xed\x19\x8c\xa8\xbf\xe3\x2e\x75"
26361 "\x24\x2b\xb0\xe5\x82\x6a\x1e\x6f"
26362 "\x71\x2a\x3a\x60\xed\x06\x0d\x17"
26363 "\xa2\xdb\x29\x1d\xae\xb2\xc4\xfb"
26364 "\x94\x04\xd8\x58\xfc\xc4\x04\x4e"
26365 "\xee\xc7\xc1\x0f\xe9\x9b\x63\x2d"
26366 "\x02\x3e\x02\x67\xe5\xd8\xbb\x79"
26367 "\xdf\xd2\xeb\x50\xe9\x0a\x02\x46"
26368 "\xdf\x68\xcf\xe7\x2b\x0a\x56\xd6"
26369 "\xf7\xbc\x44\xad\xb8\xb5\x5f\xeb"
26370 "\xbc\x74\x6b\xe8\x7e\xb0\x60\xc6"
26371 "\x0d\x96\x09\xbb\x19\xba\xe0\x3c"
26372 "\xc4\x6c\xbf\x0f\x58\xc0\x55\x62"
26373 "\x23\xa0\xff\xb5\x1c\xfd\x18\xe1"
26374 "\xcf\x6d\xd3\x52\xb4\xce\xa6\xfa"
26375 "\xaa\xfb\x1b\x0b\x42\x6d\x79\x42"
26376 "\x48\x70\x5b\x0e\xdd\x3a\xc9\x69"
26377 "\x8b\x73\x67\xf6\x95\xdb\x8c\xfb"
26378 "\xfd\xb5\x08\x47\x42\x84\x9a\xfa"
26379 "\xcc\x67\xb2\x3c\xb6\xfd\xd8\x32"
26380 "\xd6\x04\xb6\x4a\xea\x53\x4b\xf5"
26381 "\x94\x16\xad\xf0\x10\x2e\x2d\xb4"
26382 "\x8b\xab\xe5\x89\xc7\x39\x12\xf3"
26383 "\x8d\xb5\x96\x0b\x87\x5d\xa7\x7c"
26384 "\xb0\xc2\xf6\x2e\x57\x97\x2c\xdc"
26385 "\x54\x1c\x34\x72\xde\x0c\x68\x39"
26386 "\x9d\x32\xa5\x75\x92\x13\x32\xea"
26387 "\x90\x27\xbd\x5b\x1d\xb9\x21\x02"
26388 "\x1c\xcc\xba\x97\x5e\x49\x58\xe8"
26389 "\xac\x8b\xf3\xce\x3c\xf0\x00\xe9"
26390 "\x6c\xae\xe9\x77\xdf\xf4\x02\xcd"
26391 "\x55\x25\x89\x9e\x90\xf3\x6b\x8f"
26392 "\xb7\xd6\x47\x98\x26\x2f\x31\x2f"
26393 "\x8d\xbf\x54\xcd\x99\xeb\x80\xd7"
26394 "\xac\xc3\x08\xc2\xa6\x32\xf1\x24"
26395 "\x76\x7c\x4f\x78\x53\x55\xfb\x00"
26396 "\x8a\xd6\x52\x53\x25\x45\xfb\x0a"
26397 "\x6b\xb9\xbe\x3c\x5e\x11\xcc\x6a"
26398 "\xdd\xfc\xa7\xc4\x79\x4d\xbd\xfb"
26399 "\xce\x3a\xf1\x7a\xda\xeb\xfe\x64"
26400 "\x28\x3d\x0f\xee\x80\xba\x0c\xf8"
26401 "\xe9\x5b\x3a\xd4\xae\xc9\xf3\x0e"
26402 "\xe8\x5d\xc5\x5c\x0b\x20\x20\xee"
26403 "\x40\x0d\xde\x07\xa7\x14\xb4\x90"
26404 "\xb6\xbd\x3b\xae\x7d\x2b\xa7\xc7"
26405 "\xdc\x0b\x4c\x5d\x65\xb0\xd2\xc5"
26406 "\x79\x61\x23\xe0\xa2\x99\x73\x55"
26407 "\xad\xc6\xfb\xc7\x54\xb5\x98\x1f"
26408 "\x8c\x86\xc2\x3f\xbe\x5e\xea\x64"
26409 "\xa3\x60\x18\x9f\x80\xaf\x52\x74"
26410 "\x1a\xfe\x22\xc2\x92\x67\x40\x02"
26411 "\x08\xee\x67\x5b\x67\xe0\x3d\xde"
26412 "\x7a\xaf\x8e\x28\xf3\x5e\x0e\xf4"
26413 "\x48\x56\xaa\x85\x22\xd8\x36\xed"
26414 "\x3b\x3d\x68\x69\x30\xbc\x71\x23"
26415 "\xb1\x6e\x61\x03\x89\x44\x03\xf4"
26416 "\x32\xaa\x4c\x40\x9f\x69\xfb\x70"
26417 "\x91\xcc\x1f\x11\xbd\x76\x67\xe6"
26418 "\x10\x8b\x29\x39\x68\xea\x4e\x6d"
26419 "\xae\xfb\x40\xcf\xe2\xd0\x0d\x8d"
26420 "\x6f\xed\x9b\x8d\x64\x7a\x94\x8e"
26421 "\x32\x38\x78\xeb\x7d\x5f\xf9\x4d"
26422 "\x13\xbe\x21\xea\x16\xe7\x5c\xee"
26423 "\xcd\xf6\x5f\xc6\x45\xb2\x8f\x2b"
26424 "\xb5\x93\x3e\x45\xdb\xfd\xa2\x6a"
26425 "\xec\x83\x92\x99\x87\x47\xe0\x7c"
26426 "\xa2\x7b\xc4\x2a\xcd\xc0\x81\x03"
26427 "\x98\xb0\x87\xb6\x86\x13\x64\x33"
26428 "\x4c\xd7\x99\xbf\xdb\x7b\x6e\xaa"
26429 "\x76\xcc\xa0\x74\x1b\xa3\x6e\x83"
26430 "\xd4\xba\x7a\x84\x9d\x91\x71\xcd"
26431 "\x60\x2d\x56\xfd\x26\x35\xcb\xeb"
26432 "\xac\xe9\xee\xa4\xfc\x18\x5b\x91"
26433 "\xd5\xfe\x84\x45\xe0\xc7\xfd\x11"
26434 "\xe9\x00\xb6\x54\xdf\xe1\x94\xde"
26435 "\x2b\x70\x9f\x94\x7f\x15\x0e\x83"
26436 "\x63\x10\xb3\xf5\xea\xd3\xe8\xd1"
26437 "\xa5\xfc\x17\x19\x68\x9a\xbc\x17"
26438 "\x30\x43\x0a\x1a\x33\x92\xd4\x2a"
26439 "\x2e\x68\x99\xbc\x49\xf0\x68\xe3"
26440 "\xf0\x1f\xcb\xcc\xfa\xbb\x05\x56"
26441 "\x46\x84\x8b\x69\x83\x64\xc5\xe0"
26442 "\xc5\x52\x99\x07\x3c\xa6\x5c\xaf"
26443 "\xa3\xde\xd7\xdb\x43\xe6\xb7\x76"
26444 "\x4e\x4d\xd6\x71\x60\x63\x4a\x0c"
26445 "\x5f\xae\x25\x84\x22\x90\x5f\x26"
26446 "\x61\x4d\x8f\xaf\xc9\x22\xf2\x05"
26447 "\xcf\xc1\xdc\x68\xe5\x57\x8e\x24"
26448 "\x1b\x30\x59\xca\xd7\x0d\xc3\xd3"
26449 "\x52\x9e\x09\x3e\x0e\xaf\xdb\x5f"
26450 "\xc7\x2b\xde\x3a\xfd\xad\x93\x04"
26451 "\x74\x06\x89\x0e\x90\xeb\x85\xff"
26452 "\xe6\x3c\x12\x42\xf4\xfa\x80\x75"
26453 "\x5e\x4e\xd7\x2f\x93\x0b\x34\x41"
26454 "\x02\x85\x68\xd0\x03\x12\xde\x92"
26455 "\x54\x7a\x7e\xfb\x55\xe7\x88\xfb"
26456 "\xa4\xa9\xf2\xd1\xc6\x70\x06\x37"
26457 "\x25\xee\xa7\x6e\xd9\x89\x86\x50"
26458 "\x2e\x07\xdb\xfb\x2a\x86\x45\x0e"
26459 "\x91\xf4\x7c\xbb\x12\x60\xe8\x3f"
26460 "\x71\xbe\x8f\x9d\x26\xef\xd9\x89"
26461 "\xc4\x8f\xd8\xc5\x73\xd8\x84\xaa"
26462 "\x2f\xad\x22\x1e\x7e\xcf\xa2\x08"
26463 "\x23\x45\x89\x42\xa0\x30\xeb\xbf"
26464 "\xa1\xed\xad\xd5\x76\xfa\x24\x8f"
26465 "\x98",
92a4c9fe 26466 .len = 1281,
3590ebf2
MW
26467 },
26468};
26469
de61d7ae
EB
26470static const struct cipher_testvec xchacha20_tv_template[] = {
26471 { /* from libsodium test/default/xchacha20.c */
26472 .key = "\x79\xc9\x97\x98\xac\x67\x30\x0b"
26473 "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
26474 "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
26475 "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
26476 .klen = 32,
26477 .iv = "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
26478 "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
26479 "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
26480 "\x00\x00\x00\x00\x00\x00\x00\x00",
26481 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
26482 "\x00\x00\x00\x00\x00\x00\x00\x00"
26483 "\x00\x00\x00\x00\x00\x00\x00\x00"
26484 "\x00\x00\x00\x00\x00",
26485 .ctext = "\xc6\xe9\x75\x81\x60\x08\x3a\xc6"
26486 "\x04\xef\x90\xe7\x12\xce\x6e\x75"
26487 "\xd7\x79\x75\x90\x74\x4e\x0c\xf0"
26488 "\x60\xf0\x13\x73\x9c",
26489 .len = 29,
26490 }, { /* from libsodium test/default/xchacha20.c */
26491 .key = "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
26492 "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
26493 "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
26494 "\x22\x35\xea\xaf\x60\x1d\x62\x32",
26495 .klen = 32,
26496 .iv = "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
26497 "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
26498 "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
26499 "\x00\x00\x00\x00\x00\x00\x00\x00",
26500 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
26501 "\x00\x00\x00\x00\x00\x00\x00\x00"
26502 "\x00\x00\x00\x00\x00\x00\x00\x00"
26503 "\x00\x00\x00\x00\x00\x00\x00\x00"
26504 "\x00\x00\x00\x00\x00\x00\x00\x00"
26505 "\x00\x00\x00\x00\x00\x00\x00\x00"
26506 "\x00\x00\x00\x00\x00\x00\x00\x00"
26507 "\x00\x00\x00\x00\x00\x00\x00\x00"
26508 "\x00\x00\x00\x00\x00\x00\x00\x00"
26509 "\x00\x00\x00\x00\x00\x00\x00\x00"
26510 "\x00\x00\x00\x00\x00\x00\x00\x00"
26511 "\x00\x00\x00",
26512 .ctext = "\xa2\x12\x09\x09\x65\x94\xde\x8c"
26513 "\x56\x67\xb1\xd1\x3a\xd9\x3f\x74"
26514 "\x41\x06\xd0\x54\xdf\x21\x0e\x47"
26515 "\x82\xcd\x39\x6f\xec\x69\x2d\x35"
26516 "\x15\xa2\x0b\xf3\x51\xee\xc0\x11"
26517 "\xa9\x2c\x36\x78\x88\xbc\x46\x4c"
26518 "\x32\xf0\x80\x7a\xcd\x6c\x20\x3a"
26519 "\x24\x7e\x0d\xb8\x54\x14\x84\x68"
26520 "\xe9\xf9\x6b\xee\x4c\xf7\x18\xd6"
26521 "\x8d\x5f\x63\x7c\xbd\x5a\x37\x64"
26522 "\x57\x78\x8e\x6f\xae\x90\xfc\x31"
26523 "\x09\x7c\xfc",
26524 .len = 91,
282c1485
EB
26525 }, { /* Taken from the ChaCha20 test vectors, appended 12 random bytes
26526 to the nonce, zero-padded the stream position from 4 to 8 bytes,
26527 and recomputed the ciphertext using libsodium's XChaCha20 */
de61d7ae
EB
26528 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
26529 "\x00\x00\x00\x00\x00\x00\x00\x00"
26530 "\x00\x00\x00\x00\x00\x00\x00\x00"
26531 "\x00\x00\x00\x00\x00\x00\x00\x00",
26532 .klen = 32,
26533 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26534 "\x00\x00\x00\x00\x67\xc6\x69\x73"
26535 "\x51\xff\x4a\xec\x29\xcd\xba\xab"
26536 "\x00\x00\x00\x00\x00\x00\x00\x00",
26537 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
26538 "\x00\x00\x00\x00\x00\x00\x00\x00"
26539 "\x00\x00\x00\x00\x00\x00\x00\x00"
26540 "\x00\x00\x00\x00\x00\x00\x00\x00"
26541 "\x00\x00\x00\x00\x00\x00\x00\x00"
26542 "\x00\x00\x00\x00\x00\x00\x00\x00"
26543 "\x00\x00\x00\x00\x00\x00\x00\x00"
26544 "\x00\x00\x00\x00\x00\x00\x00\x00",
26545 .ctext = "\x9c\x49\x2a\xe7\x8a\x2f\x93\xc7"
26546 "\xb3\x33\x6f\x82\x17\xd8\xc4\x1e"
26547 "\xad\x80\x11\x11\x1d\x4c\x16\x18"
26548 "\x07\x73\x9b\x4f\xdb\x7c\xcb\x47"
26549 "\xfd\xef\x59\x74\xfa\x3f\xe5\x4c"
26550 "\x9b\xd0\xea\xbc\xba\x56\xad\x32"
26551 "\x03\xdc\xf8\x2b\xc1\xe1\x75\x67"
26552 "\x23\x7b\xe6\xfc\xd4\x03\x86\x54",
26553 .len = 64,
282c1485 26554 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
26555 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
26556 "\x00\x00\x00\x00\x00\x00\x00\x00"
26557 "\x00\x00\x00\x00\x00\x00\x00\x00"
26558 "\x00\x00\x00\x00\x00\x00\x00\x01",
26559 .klen = 32,
26560 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26561 "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
26562 "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
26563 "\x01\x00\x00\x00\x00\x00\x00\x00",
26564 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
26565 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
26566 "\x6f\x20\x74\x68\x65\x20\x49\x45"
26567 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
26568 "\x64\x65\x64\x20\x62\x79\x20\x74"
26569 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
26570 "\x69\x62\x75\x74\x6f\x72\x20\x66"
26571 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
26572 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
26573 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
26574 "\x20\x70\x61\x72\x74\x20\x6f\x66"
26575 "\x20\x61\x6e\x20\x49\x45\x54\x46"
26576 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
26577 "\x74\x2d\x44\x72\x61\x66\x74\x20"
26578 "\x6f\x72\x20\x52\x46\x43\x20\x61"
26579 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
26580 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
26581 "\x20\x6d\x61\x64\x65\x20\x77\x69"
26582 "\x74\x68\x69\x6e\x20\x74\x68\x65"
26583 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
26584 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
26585 "\x45\x54\x46\x20\x61\x63\x74\x69"
26586 "\x76\x69\x74\x79\x20\x69\x73\x20"
26587 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
26588 "\x65\x64\x20\x61\x6e\x20\x22\x49"
26589 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
26590 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
26591 "\x22\x2e\x20\x53\x75\x63\x68\x20"
26592 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
26593 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
26594 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
26595 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
26596 "\x74\x73\x20\x69\x6e\x20\x49\x45"
26597 "\x54\x46\x20\x73\x65\x73\x73\x69"
26598 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
26599 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
26600 "\x77\x72\x69\x74\x74\x65\x6e\x20"
26601 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
26602 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
26603 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
26604 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
26605 "\x64\x65\x20\x61\x74\x20\x61\x6e"
26606 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
26607 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
26608 "\x20\x77\x68\x69\x63\x68\x20\x61"
26609 "\x72\x65\x20\x61\x64\x64\x72\x65"
26610 "\x73\x73\x65\x64\x20\x74\x6f",
26611 .ctext = "\xf9\xab\x7a\x4a\x60\xb8\x5f\xa0"
26612 "\x50\xbb\x57\xce\xef\x8c\xc1\xd9"
26613 "\x24\x15\xb3\x67\x5e\x7f\x01\xf6"
26614 "\x1c\x22\xf6\xe5\x71\xb1\x43\x64"
26615 "\x63\x05\xd5\xfc\x5c\x3d\xc0\x0e"
26616 "\x23\xef\xd3\x3b\xd9\xdc\x7f\xa8"
26617 "\x58\x26\xb3\xd0\xc2\xd5\x04\x3f"
26618 "\x0a\x0e\x8f\x17\xe4\xcd\xf7\x2a"
26619 "\xb4\x2c\x09\xe4\x47\xec\x8b\xfb"
26620 "\x59\x37\x7a\xa1\xd0\x04\x7e\xaa"
26621 "\xf1\x98\x5f\x24\x3d\x72\x9a\x43"
26622 "\xa4\x36\x51\x92\x22\x87\xff\x26"
26623 "\xce\x9d\xeb\x59\x78\x84\x5e\x74"
26624 "\x97\x2e\x63\xc0\xef\x29\xf7\x8a"
26625 "\xb9\xee\x35\x08\x77\x6a\x35\x9a"
26626 "\x3e\xe6\x4f\x06\x03\x74\x1b\xc1"
26627 "\x5b\xb3\x0b\x89\x11\x07\xd3\xb7"
26628 "\x53\xd6\x25\x04\xd9\x35\xb4\x5d"
26629 "\x4c\x33\x5a\xc2\x42\x4c\xe6\xa4"
26630 "\x97\x6e\x0e\xd2\xb2\x8b\x2f\x7f"
26631 "\x28\xe5\x9f\xac\x4b\x2e\x02\xab"
26632 "\x85\xfa\xa9\x0d\x7c\x2d\x10\xe6"
26633 "\x91\xab\x55\x63\xf0\xde\x3a\x94"
26634 "\x25\x08\x10\x03\xc2\x68\xd1\xf4"
26635 "\xaf\x7d\x9c\x99\xf7\x86\x96\x30"
26636 "\x60\xfc\x0b\xe6\xa8\x80\x15\xb0"
26637 "\x81\xb1\x0c\xbe\xb9\x12\x18\x25"
26638 "\xe9\x0e\xb1\xe7\x23\xb2\xef\x4a"
26639 "\x22\x8f\xc5\x61\x89\xd4\xe7\x0c"
26640 "\x64\x36\x35\x61\xb6\x34\x60\xf7"
26641 "\x7b\x61\x37\x37\x12\x10\xa2\xf6"
26642 "\x7e\xdb\x7f\x39\x3f\xb6\x8e\x89"
26643 "\x9e\xf3\xfe\x13\x98\xbb\x66\x5a"
26644 "\xec\xea\xab\x3f\x9c\x87\xc4\x8c"
26645 "\x8a\x04\x18\x49\xfc\x77\x11\x50"
26646 "\x16\xe6\x71\x2b\xee\xc0\x9c\xb6"
26647 "\x87\xfd\x80\xff\x0b\x1d\x73\x38"
26648 "\xa4\x1d\x6f\xae\xe4\x12\xd7\x93"
26649 "\x9d\xcd\x38\x26\x09\x40\x52\xcd"
26650 "\x67\x01\x67\x26\xe0\x3e\x98\xa8"
26651 "\xe8\x1a\x13\x41\xbb\x90\x4d\x87"
26652 "\xbb\x42\x82\x39\xce\x3a\xd0\x18"
26653 "\x6d\x7b\x71\x8f\xbb\x2c\x6a\xd1"
26654 "\xbd\xf5\xc7\x8a\x7e\xe1\x1e\x0f"
26655 "\x0d\x0d\x13\x7c\xd9\xd8\x3c\x91"
26656 "\xab\xff\x1f\x12\xc3\xee\xe5\x65"
26657 "\x12\x8d\x7b\x61\xe5\x1f\x98",
26658 .len = 375,
de61d7ae 26659
282c1485 26660 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
26661 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
26662 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
26663 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
26664 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
26665 .klen = 32,
26666 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26667 "\x00\x00\x00\x02\x76\x5a\x2e\x63"
26668 "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
26669 "\x2a\x00\x00\x00\x00\x00\x00\x00",
26670 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
26671 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
26672 "\x6e\x64\x20\x74\x68\x65\x20\x73"
26673 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
26674 "\x76\x65\x73\x0a\x44\x69\x64\x20"
26675 "\x67\x79\x72\x65\x20\x61\x6e\x64"
26676 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
26677 "\x69\x6e\x20\x74\x68\x65\x20\x77"
26678 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
26679 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
26680 "\x65\x72\x65\x20\x74\x68\x65\x20"
26681 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
26682 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
26683 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
26684 "\x72\x61\x74\x68\x73\x20\x6f\x75"
26685 "\x74\x67\x72\x61\x62\x65\x2e",
26686 .ctext = "\x95\xb9\x51\xe7\x8f\xb4\xa4\x03"
26687 "\xca\x37\xcc\xde\x60\x1d\x8c\xe2"
26688 "\xf1\xbb\x8a\x13\x7f\x61\x85\xcc"
26689 "\xad\xf4\xf0\xdc\x86\xa6\x1e\x10"
26690 "\xbc\x8e\xcb\x38\x2b\xa5\xc8\x8f"
26691 "\xaa\x03\x3d\x53\x4a\x42\xb1\x33"
26692 "\xfc\xd3\xef\xf0\x8e\x7e\x10\x9c"
26693 "\x6f\x12\x5e\xd4\x96\xfe\x5b\x08"
26694 "\xb6\x48\xf0\x14\x74\x51\x18\x7c"
26695 "\x07\x92\xfc\xac\x9d\xf1\x94\xc0"
26696 "\xc1\x9d\xc5\x19\x43\x1f\x1d\xbb"
26697 "\x07\xf0\x1b\x14\x25\x45\xbb\xcb"
26698 "\x5c\xe2\x8b\x28\xf3\xcf\x47\x29"
26699 "\x27\x79\x67\x24\xa6\x87\xc2\x11"
26700 "\x65\x03\xfa\x45\xf7\x9e\x53\x7a"
26701 "\x99\xf1\x82\x25\x4f\x8d\x07",
26702 .len = 127,
282c1485 26703 }, { /* Derived from a ChaCha20 test vector, via the process above */
de61d7ae
EB
26704 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
26705 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
26706 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
26707 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
26708 .klen = 32,
26709 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
26710 "\x00\x00\x00\x01\x31\x58\xa3\x5a"
26711 "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
26712 "\x1c\x00\x00\x00\x00\x00\x00\x00",
26713 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
26714 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
26715 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
26716 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
26717 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
26718 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
26719 "\x01\xc6\x67\xda\x03\x91\x18\x90"
26720 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
26721 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
26722 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
26723 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
26724 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
26725 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
26726 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
26727 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
26728 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
26729 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
26730 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
26731 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
26732 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
26733 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
26734 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
26735 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
26736 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
26737 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
26738 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
26739 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
26740 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
26741 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
26742 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
26743 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
26744 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
26745 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
26746 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
26747 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
26748 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
26749 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
26750 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
26751 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
26752 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
26753 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
26754 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
26755 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
26756 "\x49\x46\x00\x88\x22\x8d\xce\xea"
26757 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
26758 "\x72\x11\xf5\x50\x73\x04\x40\x47"
26759 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
26760 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
26761 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
26762 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
26763 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
26764 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
26765 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
26766 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
26767 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
26768 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
26769 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
26770 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
26771 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
26772 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
26773 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
26774 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
26775 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
26776 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
26777 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
26778 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
26779 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
26780 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
26781 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
26782 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
26783 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
26784 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
26785 "\x65\x69\x8a\x45\x29\xef\x74\x85"
26786 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
26787 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
26788 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
26789 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
26790 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
26791 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
26792 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
26793 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
26794 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
26795 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
26796 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
26797 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
26798 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
26799 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
26800 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
26801 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
26802 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
26803 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
26804 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
26805 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
26806 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
26807 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
26808 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
26809 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
26810 "\x25\x94\x10\x5f\x40\x00\x64\x99"
26811 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
26812 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
26813 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
26814 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
26815 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
26816 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
26817 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
26818 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
26819 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
26820 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
26821 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
26822 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
26823 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
26824 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
26825 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
26826 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
26827 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
26828 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
26829 "\xb9\x83\x90\xef\x20\x59\x46\xff"
26830 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
26831 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
26832 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
26833 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
26834 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
26835 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
26836 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
26837 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
26838 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
26839 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
26840 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
26841 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
26842 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
26843 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
26844 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
26845 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
26846 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
26847 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
26848 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
26849 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
26850 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
26851 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
26852 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
26853 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
26854 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
26855 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
26856 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
26857 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
26858 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
26859 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
26860 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
26861 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
26862 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
26863 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
26864 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
26865 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
26866 "\xca\x34\x83\x27\x10\x5b\x68\x45"
26867 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
26868 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
26869 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
26870 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
26871 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
26872 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
26873 "\x72",
26874 .ctext = "\x3a\x92\xee\x53\x31\xaf\x2b\x60"
26875 "\x5f\x55\x8d\x00\x5d\xfc\x74\x97"
26876 "\x28\x54\xf4\xa5\x75\xf1\x9b\x25"
26877 "\x62\x1c\xc0\xe0\x13\xc8\x87\x53"
26878 "\xd0\xf3\xa7\x97\x1f\x3b\x1e\xea"
26879 "\xe0\xe5\x2a\xd1\xdd\xa4\x3b\x50"
26880 "\x45\xa3\x0d\x7e\x1b\xc9\xa0\xad"
26881 "\xb9\x2c\x54\xa6\xc7\x55\x16\xd0"
26882 "\xc5\x2e\x02\x44\x35\xd0\x7e\x67"
26883 "\xf2\xc4\x9b\xcd\x95\x10\xcc\x29"
26884 "\x4b\xfa\x86\x87\xbe\x40\x36\xbe"
26885 "\xe1\xa3\x52\x89\x55\x20\x9b\xc2"
26886 "\xab\xf2\x31\x34\x16\xad\xc8\x17"
26887 "\x65\x24\xc0\xff\x12\x37\xfe\x5a"
26888 "\x62\x3b\x59\x47\x6c\x5f\x3a\x8e"
26889 "\x3b\xd9\x30\xc8\x7f\x2f\x88\xda"
26890 "\x80\xfd\x02\xda\x7f\x9a\x7a\x73"
26891 "\x59\xc5\x34\x09\x9a\x11\xcb\xa7"
26892 "\xfc\xf6\xa1\xa0\x60\xfb\x43\xbb"
26893 "\xf1\xe9\xd7\xc6\x79\x27\x4e\xff"
26894 "\x22\xb4\x24\xbf\x76\xee\x47\xb9"
26895 "\x6d\x3f\x8b\xb0\x9c\x3c\x43\xdd"
26896 "\xff\x25\x2e\x6d\xa4\x2b\xfb\x5d"
26897 "\x1b\x97\x6c\x55\x0a\x82\x7a\x7b"
26898 "\x94\x34\xc2\xdb\x2f\x1f\xc1\xea"
26899 "\xd4\x4d\x17\x46\x3b\x51\x69\x09"
26900 "\xe4\x99\x32\x25\xfd\x94\xaf\xfb"
26901 "\x10\xf7\x4f\xdd\x0b\x3c\x8b\x41"
26902 "\xb3\x6a\xb7\xd1\x33\xa8\x0c\x2f"
26903 "\x62\x4c\x72\x11\xd7\x74\xe1\x3b"
26904 "\x38\x43\x66\x7b\x6c\x36\x48\xe7"
26905 "\xe3\xe7\x9d\xb9\x42\x73\x7a\x2a"
26906 "\x89\x20\x1a\x41\x80\x03\xf7\x8f"
26907 "\x61\x78\x13\xbf\xfe\x50\xf5\x04"
26908 "\x52\xf9\xac\x47\xf8\x62\x4b\xb2"
26909 "\x24\xa9\xbf\x64\xb0\x18\x69\xd2"
26910 "\xf5\xe4\xce\xc8\xb1\x87\x75\xd6"
26911 "\x2c\x24\x79\x00\x7d\x26\xfb\x44"
26912 "\xe7\x45\x7a\xee\x58\xa5\x83\xc1"
26913 "\xb4\x24\xab\x23\x2f\x4d\xd7\x4f"
26914 "\x1c\xc7\xaa\xa9\x50\xf4\xa3\x07"
26915 "\x12\x13\x89\x74\xdc\x31\x6a\xb2"
26916 "\xf5\x0f\x13\x8b\xb9\xdb\x85\x1f"
26917 "\xf5\xbc\x88\xd9\x95\xea\x31\x6c"
26918 "\x36\x60\xb6\x49\xdc\xc4\xf7\x55"
26919 "\x3f\x21\xc1\xb5\x92\x18\x5e\xbc"
26920 "\x9f\x87\x7f\xe7\x79\x25\x40\x33"
26921 "\xd6\xb9\x33\xd5\x50\xb3\xc7\x89"
26922 "\x1b\x12\xa0\x46\xdd\xa7\xd8\x3e"
26923 "\x71\xeb\x6f\x66\xa1\x26\x0c\x67"
26924 "\xab\xb2\x38\x58\x17\xd8\x44\x3b"
26925 "\x16\xf0\x8e\x62\x8d\x16\x10\x00"
26926 "\x32\x8b\xef\xb9\x28\xd3\xc5\xad"
26927 "\x0a\x19\xa2\xe4\x03\x27\x7d\x94"
26928 "\x06\x18\xcd\xd6\x27\x00\xf9\x1f"
26929 "\xb6\xb3\xfe\x96\x35\x5f\xc4\x1c"
26930 "\x07\x62\x10\x79\x68\x50\xf1\x7e"
26931 "\x29\xe7\xc4\xc4\xe7\xee\x54\xd6"
26932 "\x58\x76\x84\x6d\x8d\xe4\x59\x31"
26933 "\xe9\xf4\xdc\xa1\x1f\xe5\x1a\xd6"
26934 "\xe6\x64\x46\xf5\x77\x9c\x60\x7a"
26935 "\x5e\x62\xe3\x0a\xd4\x9f\x7a\x2d"
26936 "\x7a\xa5\x0a\x7b\x29\x86\x7a\x74"
26937 "\x74\x71\x6b\xca\x7d\x1d\xaa\xba"
26938 "\x39\x84\x43\x76\x35\xfe\x4f\x9b"
26939 "\xbb\xbb\xb5\x6a\x32\xb5\x5d\x41"
26940 "\x51\xf0\x5b\x68\x03\x47\x4b\x8a"
26941 "\xca\x88\xf6\x37\xbd\x73\x51\x70"
26942 "\x66\xfe\x9e\x5f\x21\x9c\xf3\xdd"
26943 "\xc3\xea\x27\xf9\x64\x94\xe1\x19"
26944 "\xa0\xa9\xab\x60\xe0\x0e\xf7\x78"
26945 "\x70\x86\xeb\xe0\xd1\x5c\x05\xd3"
26946 "\xd7\xca\xe0\xc0\x47\x47\x34\xee"
26947 "\x11\xa3\xa3\x54\x98\xb7\x49\x8e"
26948 "\x84\x28\x70\x2c\x9e\xfb\x55\x54"
26949 "\x4d\xf8\x86\xf7\x85\x7c\xbd\xf3"
26950 "\x17\xd8\x47\xcb\xac\xf4\x20\x85"
26951 "\x34\x66\xad\x37\x2d\x5e\x52\xda"
26952 "\x8a\xfe\x98\x55\x30\xe7\x2d\x2b"
26953 "\x19\x10\x8e\x7b\x66\x5e\xdc\xe0"
26954 "\x45\x1f\x7b\xb4\x08\xfb\x8f\xf6"
26955 "\x8c\x89\x21\x34\x55\x27\xb2\x76"
26956 "\xb2\x07\xd9\xd6\x68\x9b\xea\x6b"
26957 "\x2d\xb4\xc4\x35\xdd\xd2\x79\xae"
26958 "\xc7\xd6\x26\x7f\x12\x01\x8c\xa7"
26959 "\xe3\xdb\xa8\xf4\xf7\x2b\xec\x99"
26960 "\x11\x00\xf1\x35\x8c\xcf\xd5\xc9"
26961 "\xbd\x91\x36\x39\x70\xcf\x7d\x70"
26962 "\x47\x1a\xfc\x6b\x56\xe0\x3f\x9c"
26963 "\x60\x49\x01\x72\xa9\xaf\x2c\x9c"
26964 "\xe8\xab\xda\x8c\x14\x19\xf3\x75"
26965 "\x07\x17\x9d\x44\x67\x7a\x2e\xef"
26966 "\xb7\x83\x35\x4a\xd1\x3d\x1c\x84"
26967 "\x32\xdd\xaa\xea\xca\x1d\xdc\x72"
26968 "\x2c\xcc\x43\xcd\x5d\xe3\x21\xa4"
26969 "\xd0\x8a\x4b\x20\x12\xa3\xd5\x86"
26970 "\x76\x96\xff\x5f\x04\x57\x0f\xe6"
26971 "\xba\xe8\x76\x50\x0c\x64\x1d\x83"
26972 "\x9c\x9b\x9a\x9a\x58\x97\x9c\x5c"
26973 "\xb4\xa4\xa6\x3e\x19\xeb\x8f\x5a"
26974 "\x61\xb2\x03\x7b\x35\x19\xbe\xa7"
26975 "\x63\x0c\xfd\xdd\xf9\x90\x6c\x08"
26976 "\x19\x11\xd3\x65\x4a\xf5\x96\x92"
26977 "\x59\xaa\x9c\x61\x0c\x29\xa7\xf8"
26978 "\x14\x39\x37\xbf\x3c\xf2\x16\x72"
26979 "\x02\xfa\xa2\xf3\x18\x67\x5d\xcb"
26980 "\xdc\x4d\xbb\x96\xff\x70\x08\x2d"
26981 "\xc2\xa8\x52\xe1\x34\x5f\x72\xfe"
26982 "\x64\xbf\xca\xa7\x74\x38\xfb\x74"
26983 "\x55\x9c\xfa\x8a\xed\xfb\x98\xeb"
26984 "\x58\x2e\x6c\xe1\x52\x76\x86\xd7"
26985 "\xcf\xa1\xa4\xfc\xb2\x47\x41\x28"
26986 "\xa3\xc1\xe5\xfd\x53\x19\x28\x2b"
26987 "\x37\x04\x65\x96\x99\x7a\x28\x0f"
26988 "\x07\x68\x4b\xc7\x52\x0a\x55\x35"
26989 "\x40\x19\x95\x61\xe8\x59\x40\x1f"
26990 "\x9d\xbf\x78\x7d\x8f\x84\xff\x6f"
26991 "\xd0\xd5\x63\xd2\x22\xbd\xc8\x4e"
26992 "\xfb\xe7\x9f\x06\xe6\xe7\x39\x6d"
26993 "\x6a\x96\x9f\xf0\x74\x7e\xc9\x35"
26994 "\xb7\x26\xb8\x1c\x0a\xa6\x27\x2c"
26995 "\xa2\x2b\xfe\xbe\x0f\x07\x73\xae"
26996 "\x7f\x7f\x54\xf5\x7c\x6a\x0a\x56"
26997 "\x49\xd4\x81\xe5\x85\x53\x99\x1f"
26998 "\x95\x05\x13\x58\x8d\x0e\x1b\x90"
26999 "\xc3\x75\x48\x64\x58\x98\x67\x84"
27000 "\xae\xe2\x21\xa2\x8a\x04\x0a\x0b"
27001 "\x61\xaa\xb0\xd4\x28\x60\x7a\xf8"
27002 "\xbc\x52\xfb\x24\x7f\xed\x0d\x2a"
27003 "\x0a\xb2\xf9\xc6\x95\xb5\x11\xc9"
27004 "\xf4\x0f\x26\x11\xcf\x2a\x57\x87"
27005 "\x7a\xf3\xe7\x94\x65\xc2\xb5\xb3"
27006 "\xab\x98\xe3\xc1\x2b\x59\x19\x7c"
27007 "\xd6\xf3\xf9\xbf\xff\x6d\xc6\x82"
27008 "\x13\x2f\x4a\x2e\xcd\x26\xfe\x2d"
27009 "\x01\x70\xf4\xc2\x7f\x1f\x4c\xcb"
27010 "\x47\x77\x0c\xa0\xa3\x03\xec\xda"
27011 "\xa9\xbf\x0d\x2d\xae\xe4\xb8\x7b"
27012 "\xa9\xbc\x08\xb4\x68\x2e\xc5\x60"
27013 "\x8d\x87\x41\x2b\x0f\x69\xf0\xaf"
27014 "\x5f\xba\x72\x20\x0f\x33\xcd\x6d"
27015 "\x36\x7d\x7b\xd5\x05\xf1\x4b\x05"
27016 "\xc4\xfc\x7f\x80\xb9\x4d\xbd\xf7"
27017 "\x7c\x84\x07\x01\xc2\x40\x66\x5b"
27018 "\x98\xc7\x2c\xe3\x97\xfa\xdf\x87"
27019 "\xa0\x1f\xe9\x21\x42\x0f\x3b\xeb"
27020 "\x89\x1c\x3b\xca\x83\x61\x77\x68"
27021 "\x84\xbb\x60\x87\x38\x2e\x25\xd5"
27022 "\x9e\x04\x41\x70\xac\xda\xc0\x9c"
27023 "\x9c\x69\xea\x8d\x4e\x55\x2a\x29"
27024 "\xed\x05\x4b\x7b\x73\x71\x90\x59"
27025 "\x4d\xc8\xd8\x44\xf0\x4c\xe1\x5e"
27026 "\x84\x47\x55\xcc\x32\x3f\xe7\x97"
27027 "\x42\xc6\x32\xac\x40\xe5\xa5\xc7"
27028 "\x8b\xed\xdb\xf7\x83\xd6\xb1\xc2"
27029 "\x52\x5e\x34\xb7\xeb\x6e\xd9\xfc"
27030 "\xe5\x93\x9a\x97\x3e\xb0\xdc\xd9"
27031 "\xd7\x06\x10\xb6\x1d\x80\x59\xdd"
27032 "\x0d\xfe\x64\x35\xcd\x5d\xec\xf0"
27033 "\xba\xd0\x34\xc9\x2d\x91\xc5\x17"
27034 "\x11",
27035 .len = 1281,
5569e8c0
EB
27036 }, { /* test vector from https://tools.ietf.org/html/draft-arciszewski-xchacha-02#appendix-A.3.2 */
27037 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
27038 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
27039 "\x90\x91\x92\x93\x94\x95\x96\x97"
27040 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
27041 .klen = 32,
27042 .iv = "\x40\x41\x42\x43\x44\x45\x46\x47"
27043 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
27044 "\x50\x51\x52\x53\x54\x55\x56\x58"
27045 "\x00\x00\x00\x00\x00\x00\x00\x00",
27046 .ptext = "\x54\x68\x65\x20\x64\x68\x6f\x6c"
27047 "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
27048 "\x75\x6e\x63\x65\x64\x20\x22\x64"
27049 "\x6f\x6c\x65\x22\x29\x20\x69\x73"
27050 "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
27051 "\x6f\x77\x6e\x20\x61\x73\x20\x74"
27052 "\x68\x65\x20\x41\x73\x69\x61\x74"
27053 "\x69\x63\x20\x77\x69\x6c\x64\x20"
27054 "\x64\x6f\x67\x2c\x20\x72\x65\x64"
27055 "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
27056 "\x64\x20\x77\x68\x69\x73\x74\x6c"
27057 "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
27058 "\x20\x49\x74\x20\x69\x73\x20\x61"
27059 "\x62\x6f\x75\x74\x20\x74\x68\x65"
27060 "\x20\x73\x69\x7a\x65\x20\x6f\x66"
27061 "\x20\x61\x20\x47\x65\x72\x6d\x61"
27062 "\x6e\x20\x73\x68\x65\x70\x68\x65"
27063 "\x72\x64\x20\x62\x75\x74\x20\x6c"
27064 "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
27065 "\x65\x20\x6c\x69\x6b\x65\x20\x61"
27066 "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
27067 "\x67\x67\x65\x64\x20\x66\x6f\x78"
27068 "\x2e\x20\x54\x68\x69\x73\x20\x68"
27069 "\x69\x67\x68\x6c\x79\x20\x65\x6c"
27070 "\x75\x73\x69\x76\x65\x20\x61\x6e"
27071 "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
27072 "\x64\x20\x6a\x75\x6d\x70\x65\x72"
27073 "\x20\x69\x73\x20\x63\x6c\x61\x73"
27074 "\x73\x69\x66\x69\x65\x64\x20\x77"
27075 "\x69\x74\x68\x20\x77\x6f\x6c\x76"
27076 "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
27077 "\x74\x65\x73\x2c\x20\x6a\x61\x63"
27078 "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
27079 "\x64\x20\x66\x6f\x78\x65\x73\x20"
27080 "\x69\x6e\x20\x74\x68\x65\x20\x74"
27081 "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
27082 "\x20\x66\x61\x6d\x69\x6c\x79\x20"
27083 "\x43\x61\x6e\x69\x64\x61\x65\x2e",
27084 .ctext = "\x45\x59\xab\xba\x4e\x48\xc1\x61"
27085 "\x02\xe8\xbb\x2c\x05\xe6\x94\x7f"
27086 "\x50\xa7\x86\xde\x16\x2f\x9b\x0b"
27087 "\x7e\x59\x2a\x9b\x53\xd0\xd4\xe9"
27088 "\x8d\x8d\x64\x10\xd5\x40\xa1\xa6"
27089 "\x37\x5b\x26\xd8\x0d\xac\xe4\xfa"
27090 "\xb5\x23\x84\xc7\x31\xac\xbf\x16"
27091 "\xa5\x92\x3c\x0c\x48\xd3\x57\x5d"
27092 "\x4d\x0d\x2c\x67\x3b\x66\x6f\xaa"
27093 "\x73\x10\x61\x27\x77\x01\x09\x3a"
27094 "\x6b\xf7\xa1\x58\xa8\x86\x42\x92"
27095 "\xa4\x1c\x48\xe3\xa9\xb4\xc0\xda"
27096 "\xec\xe0\xf8\xd9\x8d\x0d\x7e\x05"
27097 "\xb3\x7a\x30\x7b\xbb\x66\x33\x31"
27098 "\x64\xec\x9e\x1b\x24\xea\x0d\x6c"
27099 "\x3f\xfd\xdc\xec\x4f\x68\xe7\x44"
27100 "\x30\x56\x19\x3a\x03\xc8\x10\xe1"
27101 "\x13\x44\xca\x06\xd8\xed\x8a\x2b"
27102 "\xfb\x1e\x8d\x48\xcf\xa6\xbc\x0e"
27103 "\xb4\xe2\x46\x4b\x74\x81\x42\x40"
27104 "\x7c\x9f\x43\x1a\xee\x76\x99\x60"
27105 "\xe1\x5b\xa8\xb9\x68\x90\x46\x6e"
27106 "\xf2\x45\x75\x99\x85\x23\x85\xc6"
27107 "\x61\xf7\x52\xce\x20\xf9\xda\x0c"
27108 "\x09\xab\x6b\x19\xdf\x74\xe7\x6a"
27109 "\x95\x96\x74\x46\xf8\xd0\xfd\x41"
27110 "\x5e\x7b\xee\x2a\x12\xa1\x14\xc2"
27111 "\x0e\xb5\x29\x2a\xe7\xa3\x49\xae"
27112 "\x57\x78\x20\xd5\x52\x0a\x1f\x3f"
27113 "\xb6\x2a\x17\xce\x6a\x7e\x68\xfa"
27114 "\x7c\x79\x11\x1d\x88\x60\x92\x0b"
27115 "\xc0\x48\xef\x43\xfe\x84\x48\x6c"
27116 "\xcb\x87\xc2\x5f\x0a\xe0\x45\xf0"
27117 "\xcc\xe1\xe7\x98\x9a\x9a\xa2\x20"
27118 "\xa2\x8b\xdd\x48\x27\xe7\x51\xa2"
27119 "\x4a\x6d\x5c\x62\xd7\x90\xa6\x63"
27120 "\x93\xb9\x31\x11\xc1\xa5\x5d\xd7"
27121 "\x42\x1a\x10\x18\x49\x74\xc7\xc5",
27122 .len = 304,
27123 }
de61d7ae
EB
27124};
27125
aa762409
EB
27126/*
27127 * Same as XChaCha20 test vectors above, but recomputed the ciphertext with
27128 * XChaCha12, using a modified libsodium.
27129 */
27130static const struct cipher_testvec xchacha12_tv_template[] = {
27131 {
27132 .key = "\x79\xc9\x97\x98\xac\x67\x30\x0b"
27133 "\xbb\x27\x04\xc9\x5c\x34\x1e\x32"
27134 "\x45\xf3\xdc\xb2\x17\x61\xb9\x8e"
27135 "\x52\xff\x45\xb2\x4f\x30\x4f\xc4",
27136 .klen = 32,
27137 .iv = "\xb3\x3f\xfd\x30\x96\x47\x9b\xcf"
27138 "\xbc\x9a\xee\x49\x41\x76\x88\xa0"
27139 "\xa2\x55\x4f\x8d\x95\x38\x94\x19"
27140 "\x00\x00\x00\x00\x00\x00\x00\x00",
27141 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
27142 "\x00\x00\x00\x00\x00\x00\x00\x00"
27143 "\x00\x00\x00\x00\x00\x00\x00\x00"
27144 "\x00\x00\x00\x00\x00",
27145 .ctext = "\x1b\x78\x7f\xd7\xa1\x41\x68\xab"
27146 "\x3d\x3f\xd1\x7b\x69\x56\xb2\xd5"
27147 "\x43\xce\xeb\xaf\x36\xf0\x29\x9d"
27148 "\x3a\xfb\x18\xae\x1b",
27149 .len = 29,
27150 }, {
27151 .key = "\x9d\x23\xbd\x41\x49\xcb\x97\x9c"
27152 "\xcf\x3c\x5c\x94\xdd\x21\x7e\x98"
27153 "\x08\xcb\x0e\x50\xcd\x0f\x67\x81"
27154 "\x22\x35\xea\xaf\x60\x1d\x62\x32",
27155 .klen = 32,
27156 .iv = "\xc0\x47\x54\x82\x66\xb7\xc3\x70"
27157 "\xd3\x35\x66\xa2\x42\x5c\xbf\x30"
27158 "\xd8\x2d\x1e\xaf\x52\x94\x10\x9e"
27159 "\x00\x00\x00\x00\x00\x00\x00\x00",
27160 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
27161 "\x00\x00\x00\x00\x00\x00\x00\x00"
27162 "\x00\x00\x00\x00\x00\x00\x00\x00"
27163 "\x00\x00\x00\x00\x00\x00\x00\x00"
27164 "\x00\x00\x00\x00\x00\x00\x00\x00"
27165 "\x00\x00\x00\x00\x00\x00\x00\x00"
27166 "\x00\x00\x00\x00\x00\x00\x00\x00"
27167 "\x00\x00\x00\x00\x00\x00\x00\x00"
27168 "\x00\x00\x00\x00\x00\x00\x00\x00"
27169 "\x00\x00\x00\x00\x00\x00\x00\x00"
27170 "\x00\x00\x00\x00\x00\x00\x00\x00"
27171 "\x00\x00\x00",
27172 .ctext = "\xfb\x32\x09\x1d\x83\x05\xae\x4c"
27173 "\x13\x1f\x12\x71\xf2\xca\xb2\xeb"
27174 "\x5b\x83\x14\x7d\x83\xf6\x57\x77"
27175 "\x2e\x40\x1f\x92\x2c\xf9\xec\x35"
27176 "\x34\x1f\x93\xdf\xfb\x30\xd7\x35"
27177 "\x03\x05\x78\xc1\x20\x3b\x7a\xe3"
27178 "\x62\xa3\x89\xdc\x11\x11\x45\xa8"
27179 "\x82\x89\xa0\xf1\x4e\xc7\x0f\x11"
27180 "\x69\xdd\x0c\x84\x2b\x89\x5c\xdc"
27181 "\xf0\xde\x01\xef\xc5\x65\x79\x23"
27182 "\x87\x67\xd6\x50\xd9\x8d\xd9\x92"
27183 "\x54\x5b\x0e",
27184 .len = 91,
27185 }, {
27186 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
27187 "\x00\x00\x00\x00\x00\x00\x00\x00"
27188 "\x00\x00\x00\x00\x00\x00\x00\x00"
27189 "\x00\x00\x00\x00\x00\x00\x00\x00",
27190 .klen = 32,
27191 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
27192 "\x00\x00\x00\x00\x67\xc6\x69\x73"
27193 "\x51\xff\x4a\xec\x29\xcd\xba\xab"
27194 "\x00\x00\x00\x00\x00\x00\x00\x00",
27195 .ptext = "\x00\x00\x00\x00\x00\x00\x00\x00"
27196 "\x00\x00\x00\x00\x00\x00\x00\x00"
27197 "\x00\x00\x00\x00\x00\x00\x00\x00"
27198 "\x00\x00\x00\x00\x00\x00\x00\x00"
27199 "\x00\x00\x00\x00\x00\x00\x00\x00"
27200 "\x00\x00\x00\x00\x00\x00\x00\x00"
27201 "\x00\x00\x00\x00\x00\x00\x00\x00"
27202 "\x00\x00\x00\x00\x00\x00\x00\x00",
27203 .ctext = "\xdf\x2d\xc6\x21\x2a\x9d\xa1\xbb"
27204 "\xc2\x77\x66\x0c\x5c\x46\xef\xa7"
27205 "\x79\x1b\xb9\xdf\x55\xe2\xf9\x61"
27206 "\x4c\x7b\xa4\x52\x24\xaf\xa2\xda"
27207 "\xd1\x8f\x8f\xa2\x9e\x53\x4d\xc4"
27208 "\xb8\x55\x98\x08\x7c\x08\xd4\x18"
27209 "\x67\x8f\xef\x50\xb1\x5f\xa5\x77"
27210 "\x4c\x25\xe7\x86\x26\x42\xca\x44",
27211 .len = 64,
27212 }, {
27213 .key = "\x00\x00\x00\x00\x00\x00\x00\x00"
27214 "\x00\x00\x00\x00\x00\x00\x00\x00"
27215 "\x00\x00\x00\x00\x00\x00\x00\x00"
27216 "\x00\x00\x00\x00\x00\x00\x00\x01",
27217 .klen = 32,
27218 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
27219 "\x00\x00\x00\x02\xf2\xfb\xe3\x46"
27220 "\x7c\xc2\x54\xf8\x1b\xe8\xe7\x8d"
27221 "\x01\x00\x00\x00\x00\x00\x00\x00",
27222 .ptext = "\x41\x6e\x79\x20\x73\x75\x62\x6d"
27223 "\x69\x73\x73\x69\x6f\x6e\x20\x74"
27224 "\x6f\x20\x74\x68\x65\x20\x49\x45"
27225 "\x54\x46\x20\x69\x6e\x74\x65\x6e"
27226 "\x64\x65\x64\x20\x62\x79\x20\x74"
27227 "\x68\x65\x20\x43\x6f\x6e\x74\x72"
27228 "\x69\x62\x75\x74\x6f\x72\x20\x66"
27229 "\x6f\x72\x20\x70\x75\x62\x6c\x69"
27230 "\x63\x61\x74\x69\x6f\x6e\x20\x61"
27231 "\x73\x20\x61\x6c\x6c\x20\x6f\x72"
27232 "\x20\x70\x61\x72\x74\x20\x6f\x66"
27233 "\x20\x61\x6e\x20\x49\x45\x54\x46"
27234 "\x20\x49\x6e\x74\x65\x72\x6e\x65"
27235 "\x74\x2d\x44\x72\x61\x66\x74\x20"
27236 "\x6f\x72\x20\x52\x46\x43\x20\x61"
27237 "\x6e\x64\x20\x61\x6e\x79\x20\x73"
27238 "\x74\x61\x74\x65\x6d\x65\x6e\x74"
27239 "\x20\x6d\x61\x64\x65\x20\x77\x69"
27240 "\x74\x68\x69\x6e\x20\x74\x68\x65"
27241 "\x20\x63\x6f\x6e\x74\x65\x78\x74"
27242 "\x20\x6f\x66\x20\x61\x6e\x20\x49"
27243 "\x45\x54\x46\x20\x61\x63\x74\x69"
27244 "\x76\x69\x74\x79\x20\x69\x73\x20"
27245 "\x63\x6f\x6e\x73\x69\x64\x65\x72"
27246 "\x65\x64\x20\x61\x6e\x20\x22\x49"
27247 "\x45\x54\x46\x20\x43\x6f\x6e\x74"
27248 "\x72\x69\x62\x75\x74\x69\x6f\x6e"
27249 "\x22\x2e\x20\x53\x75\x63\x68\x20"
27250 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
27251 "\x74\x73\x20\x69\x6e\x63\x6c\x75"
27252 "\x64\x65\x20\x6f\x72\x61\x6c\x20"
27253 "\x73\x74\x61\x74\x65\x6d\x65\x6e"
27254 "\x74\x73\x20\x69\x6e\x20\x49\x45"
27255 "\x54\x46\x20\x73\x65\x73\x73\x69"
27256 "\x6f\x6e\x73\x2c\x20\x61\x73\x20"
27257 "\x77\x65\x6c\x6c\x20\x61\x73\x20"
27258 "\x77\x72\x69\x74\x74\x65\x6e\x20"
27259 "\x61\x6e\x64\x20\x65\x6c\x65\x63"
27260 "\x74\x72\x6f\x6e\x69\x63\x20\x63"
27261 "\x6f\x6d\x6d\x75\x6e\x69\x63\x61"
27262 "\x74\x69\x6f\x6e\x73\x20\x6d\x61"
27263 "\x64\x65\x20\x61\x74\x20\x61\x6e"
27264 "\x79\x20\x74\x69\x6d\x65\x20\x6f"
27265 "\x72\x20\x70\x6c\x61\x63\x65\x2c"
27266 "\x20\x77\x68\x69\x63\x68\x20\x61"
27267 "\x72\x65\x20\x61\x64\x64\x72\x65"
27268 "\x73\x73\x65\x64\x20\x74\x6f",
27269 .ctext = "\xe4\xa6\xc8\x30\xc4\x23\x13\xd6"
27270 "\x08\x4d\xc9\xb7\xa5\x64\x7c\xb9"
27271 "\x71\xe2\xab\x3e\xa8\x30\x8a\x1c"
27272 "\x4a\x94\x6d\x9b\xe0\xb3\x6f\xf1"
27273 "\xdc\xe3\x1b\xb3\xa9\x6d\x0d\xd6"
27274 "\xd0\xca\x12\xef\xe7\x5f\xd8\x61"
27275 "\x3c\x82\xd3\x99\x86\x3c\x6f\x66"
27276 "\x02\x06\xdc\x55\xf9\xed\xdf\x38"
27277 "\xb4\xa6\x17\x00\x7f\xef\xbf\x4f"
27278 "\xf8\x36\xf1\x60\x7e\x47\xaf\xdb"
27279 "\x55\x9b\x12\xcb\x56\x44\xa7\x1f"
27280 "\xd3\x1a\x07\x3b\x00\xec\xe6\x4c"
27281 "\xa2\x43\x27\xdf\x86\x19\x4f\x16"
27282 "\xed\xf9\x4a\xf3\x63\x6f\xfa\x7f"
27283 "\x78\x11\xf6\x7d\x97\x6f\xec\x6f"
27284 "\x85\x0f\x5c\x36\x13\x8d\x87\xe0"
27285 "\x80\xb1\x69\x0b\x98\x89\x9c\x4e"
27286 "\xf8\xdd\xee\x5c\x0a\x85\xce\xd4"
27287 "\xea\x1b\x48\xbe\x08\xf8\xe2\xa8"
27288 "\xa5\xb0\x3c\x79\xb1\x15\xb4\xb9"
27289 "\x75\x10\x95\x35\x81\x7e\x26\xe6"
27290 "\x78\xa4\x88\xcf\xdb\x91\x34\x18"
27291 "\xad\xd7\x8e\x07\x7d\xab\x39\xf9"
27292 "\xa3\x9e\xa5\x1d\xbb\xed\x61\xfd"
27293 "\xdc\xb7\x5a\x27\xfc\xb5\xc9\x10"
27294 "\xa8\xcc\x52\x7f\x14\x76\x90\xe7"
27295 "\x1b\x29\x60\x74\xc0\x98\x77\xbb"
27296 "\xe0\x54\xbb\x27\x49\x59\x1e\x62"
27297 "\x3d\xaf\x74\x06\xa4\x42\x6f\xc6"
27298 "\x52\x97\xc4\x1d\xc4\x9f\xe2\xe5"
27299 "\x38\x57\x91\xd1\xa2\x28\xcc\x40"
27300 "\xcc\x70\x59\x37\xfc\x9f\x4b\xda"
27301 "\xa0\xeb\x97\x9a\x7d\xed\x14\x5c"
27302 "\x9c\xb7\x93\x26\x41\xa8\x66\xdd"
27303 "\x87\x6a\xc0\xd3\xc2\xa9\x3e\xae"
27304 "\xe9\x72\xfe\xd1\xb3\xac\x38\xea"
27305 "\x4d\x15\xa9\xd5\x36\x61\xe9\x96"
27306 "\x6c\x23\xf8\x43\xe4\x92\x29\xd9"
27307 "\x8b\x78\xf7\x0a\x52\xe0\x19\x5b"
27308 "\x59\x69\x5b\x5d\xa1\x53\xc4\x68"
27309 "\xe1\xbb\xac\x89\x14\xe2\xe2\x85"
27310 "\x41\x18\xf5\xb3\xd1\xfa\x68\x19"
27311 "\x44\x78\xdc\xcf\xe7\x88\x2d\x52"
27312 "\x5f\x40\xb5\x7e\xf8\x88\xa2\xae"
27313 "\x4a\xb2\x07\x35\x9d\x9b\x07\x88"
27314 "\xb7\x00\xd0\x0c\xb6\xa0\x47\x59"
27315 "\xda\x4e\xc9\xab\x9b\x8a\x7b",
27316
27317 .len = 375,
aa762409
EB
27318
27319 }, {
27320 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
27321 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
27322 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
27323 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
27324 .klen = 32,
27325 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
27326 "\x00\x00\x00\x02\x76\x5a\x2e\x63"
27327 "\x33\x9f\xc9\x9a\x66\x32\x0d\xb7"
27328 "\x2a\x00\x00\x00\x00\x00\x00\x00",
27329 .ptext = "\x27\x54\x77\x61\x73\x20\x62\x72"
27330 "\x69\x6c\x6c\x69\x67\x2c\x20\x61"
27331 "\x6e\x64\x20\x74\x68\x65\x20\x73"
27332 "\x6c\x69\x74\x68\x79\x20\x74\x6f"
27333 "\x76\x65\x73\x0a\x44\x69\x64\x20"
27334 "\x67\x79\x72\x65\x20\x61\x6e\x64"
27335 "\x20\x67\x69\x6d\x62\x6c\x65\x20"
27336 "\x69\x6e\x20\x74\x68\x65\x20\x77"
27337 "\x61\x62\x65\x3a\x0a\x41\x6c\x6c"
27338 "\x20\x6d\x69\x6d\x73\x79\x20\x77"
27339 "\x65\x72\x65\x20\x74\x68\x65\x20"
27340 "\x62\x6f\x72\x6f\x67\x6f\x76\x65"
27341 "\x73\x2c\x0a\x41\x6e\x64\x20\x74"
27342 "\x68\x65\x20\x6d\x6f\x6d\x65\x20"
27343 "\x72\x61\x74\x68\x73\x20\x6f\x75"
27344 "\x74\x67\x72\x61\x62\x65\x2e",
27345 .ctext = "\xb9\x68\xbc\x6a\x24\xbc\xcc\xd8"
27346 "\x9b\x2a\x8d\x5b\x96\xaf\x56\xe3"
27347 "\x11\x61\xe7\xa7\x9b\xce\x4e\x7d"
27348 "\x60\x02\x48\xac\xeb\xd5\x3a\x26"
27349 "\x9d\x77\x3b\xb5\x32\x13\x86\x8e"
27350 "\x20\x82\x26\x72\xae\x64\x1b\x7e"
27351 "\x2e\x01\x68\xb4\x87\x45\xa1\x24"
27352 "\xe4\x48\x40\xf0\xaa\xac\xee\xa9"
27353 "\xfc\x31\xad\x9d\x89\xa3\xbb\xd2"
27354 "\xe4\x25\x13\xad\x0f\x5e\xdf\x3c"
27355 "\x27\xab\xb8\x62\x46\x22\x30\x48"
27356 "\x55\x2c\x4e\x84\x78\x1d\x0d\x34"
27357 "\x8d\x3c\x91\x0a\x7f\x5b\x19\x9f"
27358 "\x97\x05\x4c\xa7\x62\x47\x8b\xc5"
27359 "\x44\x2e\x20\x33\xdd\xa0\x82\xa9"
27360 "\x25\x76\x37\xe6\x3c\x67\x5b",
27361 .len = 127,
27362 }, {
27363 .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a"
27364 "\xf3\x33\x88\x86\x04\xf6\xb5\xf0"
27365 "\x47\x39\x17\xc1\x40\x2b\x80\x09"
27366 "\x9d\xca\x5c\xbc\x20\x70\x75\xc0",
27367 .klen = 32,
27368 .iv = "\x00\x00\x00\x00\x00\x00\x00\x00"
27369 "\x00\x00\x00\x01\x31\x58\xa3\x5a"
27370 "\x25\x5d\x05\x17\x58\xe9\x5e\xd4"
27371 "\x1c\x00\x00\x00\x00\x00\x00\x00",
27372 .ptext = "\x49\xee\xe0\xdc\x24\x90\x40\xcd"
27373 "\xc5\x40\x8f\x47\x05\xbc\xdd\x81"
27374 "\x47\xc6\x8d\xe6\xb1\x8f\xd7\xcb"
27375 "\x09\x0e\x6e\x22\x48\x1f\xbf\xb8"
27376 "\x5c\xf7\x1e\x8a\xc1\x23\xf2\xd4"
27377 "\x19\x4b\x01\x0f\x4e\xa4\x43\xce"
27378 "\x01\xc6\x67\xda\x03\x91\x18\x90"
27379 "\xa5\xa4\x8e\x45\x03\xb3\x2d\xac"
27380 "\x74\x92\xd3\x53\x47\xc8\xdd\x25"
27381 "\x53\x6c\x02\x03\x87\x0d\x11\x0c"
27382 "\x58\xe3\x12\x18\xfd\x2a\x5b\x40"
27383 "\x0c\x30\xf0\xb8\x3f\x43\xce\xae"
27384 "\x65\x3a\x7d\x7c\xf4\x54\xaa\xcc"
27385 "\x33\x97\xc3\x77\xba\xc5\x70\xde"
27386 "\xd7\xd5\x13\xa5\x65\xc4\x5f\x0f"
27387 "\x46\x1a\x0d\x97\xb5\xf3\xbb\x3c"
27388 "\x84\x0f\x2b\xc5\xaa\xea\xf2\x6c"
27389 "\xc9\xb5\x0c\xee\x15\xf3\x7d\xbe"
27390 "\x9f\x7b\x5a\xa6\xae\x4f\x83\xb6"
27391 "\x79\x49\x41\xf4\x58\x18\xcb\x86"
27392 "\x7f\x30\x0e\xf8\x7d\x44\x36\xea"
27393 "\x75\xeb\x88\x84\x40\x3c\xad\x4f"
27394 "\x6f\x31\x6b\xaa\x5d\xe5\xa5\xc5"
27395 "\x21\x66\xe9\xa7\xe3\xb2\x15\x88"
27396 "\x78\xf6\x79\xa1\x59\x47\x12\x4e"
27397 "\x9f\x9f\x64\x1a\xa0\x22\x5b\x08"
27398 "\xbe\x7c\x36\xc2\x2b\x66\x33\x1b"
27399 "\xdd\x60\x71\xf7\x47\x8c\x61\xc3"
27400 "\xda\x8a\x78\x1e\x16\xfa\x1e\x86"
27401 "\x81\xa6\x17\x2a\xa7\xb5\xc2\xe7"
27402 "\xa4\xc7\x42\xf1\xcf\x6a\xca\xb4"
27403 "\x45\xcf\xf3\x93\xf0\xe7\xea\xf6"
27404 "\xf4\xe6\x33\x43\x84\x93\xa5\x67"
27405 "\x9b\x16\x58\x58\x80\x0f\x2b\x5c"
27406 "\x24\x74\x75\x7f\x95\x81\xb7\x30"
27407 "\x7a\x33\xa7\xf7\x94\x87\x32\x27"
27408 "\x10\x5d\x14\x4c\x43\x29\xdd\x26"
27409 "\xbd\x3e\x3c\x0e\xfe\x0e\xa5\x10"
27410 "\xea\x6b\x64\xfd\x73\xc6\xed\xec"
27411 "\xa8\xc9\xbf\xb3\xba\x0b\x4d\x07"
27412 "\x70\xfc\x16\xfd\x79\x1e\xd7\xc5"
27413 "\x49\x4e\x1c\x8b\x8d\x79\x1b\xb1"
27414 "\xec\xca\x60\x09\x4c\x6a\xd5\x09"
27415 "\x49\x46\x00\x88\x22\x8d\xce\xea"
27416 "\xb1\x17\x11\xde\x42\xd2\x23\xc1"
27417 "\x72\x11\xf5\x50\x73\x04\x40\x47"
27418 "\xf9\x5d\xe7\xa7\x26\xb1\x7e\xb0"
27419 "\x3f\x58\xc1\x52\xab\x12\x67\x9d"
27420 "\x3f\x43\x4b\x68\xd4\x9c\x68\x38"
27421 "\x07\x8a\x2d\x3e\xf3\xaf\x6a\x4b"
27422 "\xf9\xe5\x31\x69\x22\xf9\xa6\x69"
27423 "\xc6\x9c\x96\x9a\x12\x35\x95\x1d"
27424 "\x95\xd5\xdd\xbe\xbf\x93\x53\x24"
27425 "\xfd\xeb\xc2\x0a\x64\xb0\x77\x00"
27426 "\x6f\x88\xc4\x37\x18\x69\x7c\xd7"
27427 "\x41\x92\x55\x4c\x03\xa1\x9a\x4b"
27428 "\x15\xe5\xdf\x7f\x37\x33\x72\xc1"
27429 "\x8b\x10\x67\xa3\x01\x57\x94\x25"
27430 "\x7b\x38\x71\x7e\xdd\x1e\xcc\x73"
27431 "\x55\xd2\x8e\xeb\x07\xdd\xf1\xda"
27432 "\x58\xb1\x47\x90\xfe\x42\x21\x72"
27433 "\xa3\x54\x7a\xa0\x40\xec\x9f\xdd"
27434 "\xc6\x84\x6e\xca\xae\xe3\x68\xb4"
27435 "\x9d\xe4\x78\xff\x57\xf2\xf8\x1b"
27436 "\x03\xa1\x31\xd9\xde\x8d\xf5\x22"
27437 "\x9c\xdd\x20\xa4\x1e\x27\xb1\x76"
27438 "\x4f\x44\x55\xe2\x9b\xa1\x9c\xfe"
27439 "\x54\xf7\x27\x1b\xf4\xde\x02\xf5"
27440 "\x1b\x55\x48\x5c\xdc\x21\x4b\x9e"
27441 "\x4b\x6e\xed\x46\x23\xdc\x65\xb2"
27442 "\xcf\x79\x5f\x28\xe0\x9e\x8b\xe7"
27443 "\x4c\x9d\x8a\xff\xc1\xa6\x28\xb8"
27444 "\x65\x69\x8a\x45\x29\xef\x74\x85"
27445 "\xde\x79\xc7\x08\xae\x30\xb0\xf4"
27446 "\xa3\x1d\x51\x41\xab\xce\xcb\xf6"
27447 "\xb5\xd8\x6d\xe0\x85\xe1\x98\xb3"
27448 "\x43\xbb\x86\x83\x0a\xa0\xf5\xb7"
27449 "\x04\x0b\xfa\x71\x1f\xb0\xf6\xd9"
27450 "\x13\x00\x15\xf0\xc7\xeb\x0d\x5a"
27451 "\x9f\xd7\xb9\x6c\x65\x14\x22\x45"
27452 "\x6e\x45\x32\x3e\x7e\x60\x1a\x12"
27453 "\x97\x82\x14\xfb\xaa\x04\x22\xfa"
27454 "\xa0\xe5\x7e\x8c\x78\x02\x48\x5d"
27455 "\x78\x33\x5a\x7c\xad\xdb\x29\xce"
27456 "\xbb\x8b\x61\xa4\xb7\x42\xe2\xac"
27457 "\x8b\x1a\xd9\x2f\x0b\x8b\x62\x21"
27458 "\x83\x35\x7e\xad\x73\xc2\xb5\x6c"
27459 "\x10\x26\x38\x07\xe5\xc7\x36\x80"
27460 "\xe2\x23\x12\x61\xf5\x48\x4b\x2b"
27461 "\xc5\xdf\x15\xd9\x87\x01\xaa\xac"
27462 "\x1e\x7c\xad\x73\x78\x18\x63\xe0"
27463 "\x8b\x9f\x81\xd8\x12\x6a\x28\x10"
27464 "\xbe\x04\x68\x8a\x09\x7c\x1b\x1c"
27465 "\x83\x66\x80\x47\x80\xe8\xfd\x35"
27466 "\x1c\x97\x6f\xae\x49\x10\x66\xcc"
27467 "\xc6\xd8\xcc\x3a\x84\x91\x20\x77"
27468 "\x72\xe4\x24\xd2\x37\x9f\xc5\xc9"
27469 "\x25\x94\x10\x5f\x40\x00\x64\x99"
27470 "\xdc\xae\xd7\x21\x09\x78\x50\x15"
27471 "\xac\x5f\xc6\x2c\xa2\x0b\xa9\x39"
27472 "\x87\x6e\x6d\xab\xde\x08\x51\x16"
27473 "\xc7\x13\xe9\xea\xed\x06\x8e\x2c"
27474 "\xf8\x37\x8c\xf0\xa6\x96\x8d\x43"
27475 "\xb6\x98\x37\xb2\x43\xed\xde\xdf"
27476 "\x89\x1a\xe7\xeb\x9d\xa1\x7b\x0b"
27477 "\x77\xb0\xe2\x75\xc0\xf1\x98\xd9"
27478 "\x80\x55\xc9\x34\x91\xd1\x59\xe8"
27479 "\x4b\x0f\xc1\xa9\x4b\x7a\x84\x06"
27480 "\x20\xa8\x5d\xfa\xd1\xde\x70\x56"
27481 "\x2f\x9e\x91\x9c\x20\xb3\x24\xd8"
27482 "\x84\x3d\xe1\x8c\x7e\x62\x52\xe5"
27483 "\x44\x4b\x9f\xc2\x93\x03\xea\x2b"
27484 "\x59\xc5\xfa\x3f\x91\x2b\xbb\x23"
27485 "\xf5\xb2\x7b\xf5\x38\xaf\xb3\xee"
27486 "\x63\xdc\x7b\xd1\xff\xaa\x8b\xab"
27487 "\x82\x6b\x37\x04\xeb\x74\xbe\x79"
27488 "\xb9\x83\x90\xef\x20\x59\x46\xff"
27489 "\xe9\x97\x3e\x2f\xee\xb6\x64\x18"
27490 "\x38\x4c\x7a\x4a\xf9\x61\xe8\x9a"
27491 "\xa1\xb5\x01\xa6\x47\xd3\x11\xd4"
27492 "\xce\xd3\x91\x49\x88\xc7\xb8\x4d"
27493 "\xb1\xb9\x07\x6d\x16\x72\xae\x46"
27494 "\x5e\x03\xa1\x4b\xb6\x02\x30\xa8"
27495 "\x3d\xa9\x07\x2a\x7c\x19\xe7\x62"
27496 "\x87\xe3\x82\x2f\x6f\xe1\x09\xd9"
27497 "\x94\x97\xea\xdd\x58\x9e\xae\x76"
27498 "\x7e\x35\xe5\xb4\xda\x7e\xf4\xde"
27499 "\xf7\x32\x87\xcd\x93\xbf\x11\x56"
27500 "\x11\xbe\x08\x74\xe1\x69\xad\xe2"
27501 "\xd7\xf8\x86\x75\x8a\x3c\xa4\xbe"
27502 "\x70\xa7\x1b\xfc\x0b\x44\x2a\x76"
27503 "\x35\xea\x5d\x85\x81\xaf\x85\xeb"
27504 "\xa0\x1c\x61\xc2\xf7\x4f\xa5\xdc"
27505 "\x02\x7f\xf6\x95\x40\x6e\x8a\x9a"
27506 "\xf3\x5d\x25\x6e\x14\x3a\x22\xc9"
27507 "\x37\x1c\xeb\x46\x54\x3f\xa5\x91"
27508 "\xc2\xb5\x8c\xfe\x53\x08\x97\x32"
27509 "\x1b\xb2\x30\x27\xfe\x25\x5d\xdc"
27510 "\x08\x87\xd0\xe5\x94\x1a\xd4\xf1"
27511 "\xfe\xd6\xb4\xa3\xe6\x74\x81\x3c"
27512 "\x1b\xb7\x31\xa7\x22\xfd\xd4\xdd"
27513 "\x20\x4e\x7c\x51\xb0\x60\x73\xb8"
27514 "\x9c\xac\x91\x90\x7e\x01\xb0\xe1"
27515 "\x8a\x2f\x75\x1c\x53\x2a\x98\x2a"
27516 "\x06\x52\x95\x52\xb2\xe9\x25\x2e"
27517 "\x4c\xe2\x5a\x00\xb2\x13\x81\x03"
27518 "\x77\x66\x0d\xa5\x99\xda\x4e\x8c"
27519 "\xac\xf3\x13\x53\x27\x45\xaf\x64"
27520 "\x46\xdc\xea\x23\xda\x97\xd1\xab"
27521 "\x7d\x6c\x30\x96\x1f\xbc\x06\x34"
27522 "\x18\x0b\x5e\x21\x35\x11\x8d\x4c"
27523 "\xe0\x2d\xe9\x50\x16\x74\x81\xa8"
27524 "\xb4\x34\xb9\x72\x42\xa6\xcc\xbc"
27525 "\xca\x34\x83\x27\x10\x5b\x68\x45"
27526 "\x8f\x52\x22\x0c\x55\x3d\x29\x7c"
27527 "\xe3\xc0\x66\x05\x42\x91\x5f\x58"
27528 "\xfe\x4a\x62\xd9\x8c\xa9\x04\x19"
27529 "\x04\xa9\x08\x4b\x57\xfc\x67\x53"
27530 "\x08\x7c\xbc\x66\x8a\xb0\xb6\x9f"
27531 "\x92\xd6\x41\x7c\x5b\x2a\x00\x79"
27532 "\x72",
27533 .ctext = "\xe1\xb6\x8b\x5c\x80\xb8\xcc\x08"
27534 "\x1b\x84\xb2\xd1\xad\xa4\x70\xac"
27535 "\x67\xa9\x39\x27\xac\xb4\x5b\xb7"
27536 "\x4c\x26\x77\x23\x1d\xce\x0a\xbe"
27537 "\x18\x9e\x42\x8b\xbd\x7f\xd6\xf1"
27538 "\xf1\x6b\xe2\x6d\x7f\x92\x0e\xcb"
27539 "\xb8\x79\xba\xb4\xac\x7e\x2d\xc0"
27540 "\x9e\x83\x81\x91\xd5\xea\xc3\x12"
27541 "\x8d\xa4\x26\x70\xa4\xf9\x71\x0b"
27542 "\xbd\x2e\xe1\xb3\x80\x42\x25\xb3"
27543 "\x0b\x31\x99\xe1\x0d\xde\xa6\x90"
27544 "\xf2\xa3\x10\xf7\xe5\xf3\x83\x1e"
27545 "\x2c\xfb\x4d\xf0\x45\x3d\x28\x3c"
27546 "\xb8\xf1\xcb\xbf\x67\xd8\x43\x5a"
27547 "\x9d\x7b\x73\x29\x88\x0f\x13\x06"
27548 "\x37\x50\x0d\x7c\xe6\x9b\x07\xdd"
27549 "\x7e\x01\x1f\x81\x90\x10\x69\xdb"
27550 "\xa4\xad\x8a\x5e\xac\x30\x72\xf2"
27551 "\x36\xcd\xe3\x23\x49\x02\x93\xfa"
27552 "\x3d\xbb\xe2\x98\x83\xeb\xe9\x8d"
27553 "\xb3\x8f\x11\xaa\x53\xdb\xaf\x2e"
27554 "\x95\x13\x99\x3d\x71\xbd\x32\x92"
27555 "\xdd\xfc\x9d\x5e\x6f\x63\x2c\xee"
27556 "\x91\x1f\x4c\x64\x3d\x87\x55\x0f"
27557 "\xcc\x3d\x89\x61\x53\x02\x57\x8f"
27558 "\xe4\x77\x29\x32\xaf\xa6\x2f\x0a"
27559 "\xae\x3c\x3f\x3f\xf4\xfb\x65\x52"
27560 "\xc5\xc1\x78\x78\x53\x28\xad\xed"
27561 "\xd1\x67\x37\xc7\x59\x70\xcd\x0a"
27562 "\xb8\x0f\x80\x51\x9f\xc0\x12\x5e"
27563 "\x06\x0a\x7e\xec\x24\x5f\x73\x00"
27564 "\xb1\x0b\x31\x47\x4f\x73\x8d\xb4"
27565 "\xce\xf3\x55\x45\x6c\x84\x27\xba"
27566 "\xb9\x6f\x03\x4a\xeb\x98\x88\x6e"
27567 "\x53\xed\x25\x19\x0d\x8f\xfe\xca"
27568 "\x60\xe5\x00\x93\x6e\x3c\xff\x19"
27569 "\xae\x08\x3b\x8a\xa6\x84\x05\xfe"
27570 "\x9b\x59\xa0\x8c\xc8\x05\x45\xf5"
27571 "\x05\x37\xdc\x45\x6f\x8b\x95\x8c"
27572 "\x4e\x11\x45\x7a\xce\x21\xa5\xf7"
27573 "\x71\x67\xb9\xce\xd7\xf9\xe9\x5e"
27574 "\x60\xf5\x53\x7a\xa8\x85\x14\x03"
27575 "\xa0\x92\xec\xf3\x51\x80\x84\xc4"
27576 "\xdc\x11\x9e\x57\xce\x4b\x45\xcf"
27577 "\x90\x95\x85\x0b\x96\xe9\xee\x35"
27578 "\x10\xb8\x9b\xf2\x59\x4a\xc6\x7e"
27579 "\x85\xe5\x6f\x38\x51\x93\x40\x0c"
27580 "\x99\xd7\x7f\x32\xa8\x06\x27\xd1"
27581 "\x2b\xd5\xb5\x3a\x1a\xe1\x5e\xda"
27582 "\xcd\x5a\x50\x30\x3c\xc7\xe7\x65"
27583 "\xa6\x07\x0b\x98\x91\xc6\x20\x27"
27584 "\x2a\x03\x63\x1b\x1e\x3d\xaf\xc8"
27585 "\x71\x48\x46\x6a\x64\x28\xf9\x3d"
27586 "\xd1\x1d\xab\xc8\x40\x76\xc2\x39"
27587 "\x4e\x00\x75\xd2\x0e\x82\x58\x8c"
27588 "\xd3\x73\x5a\xea\x46\x89\xbe\xfd"
27589 "\x4e\x2c\x0d\x94\xaa\x9b\x68\xac"
27590 "\x86\x87\x30\x7e\xa9\x16\xcd\x59"
27591 "\xd2\xa6\xbe\x0a\xd8\xf5\xfd\x2d"
27592 "\x49\x69\xd2\x1a\x90\xd2\x1b\xed"
27593 "\xff\x71\x04\x87\x87\x21\xc4\xb8"
27594 "\x1f\x5b\x51\x33\xd0\xd6\x59\x9a"
27595 "\x03\x0e\xd3\x8b\xfb\x57\x73\xfd"
27596 "\x5a\x52\x63\x82\xc8\x85\x2f\xcb"
27597 "\x74\x6d\x4e\xd9\x68\x37\x85\x6a"
27598 "\xd4\xfb\x94\xed\x8d\xd1\x1a\xaf"
27599 "\x76\xa7\xb7\x88\xd0\x2b\x4e\xda"
27600 "\xec\x99\x94\x27\x6f\x87\x8c\xdf"
27601 "\x4b\x5e\xa6\x66\xdd\xcb\x33\x7b"
27602 "\x64\x94\x31\xa8\x37\xa6\x1d\xdb"
27603 "\x0d\x5c\x93\xa4\x40\xf9\x30\x53"
27604 "\x4b\x74\x8d\xdd\xf6\xde\x3c\xac"
27605 "\x5c\x80\x01\x3a\xef\xb1\x9a\x02"
27606 "\x0c\x22\x8e\xe7\x44\x09\x74\x4c"
27607 "\xf2\x9a\x27\x69\x7f\x12\x32\x36"
27608 "\xde\x92\xdf\xde\x8f\x5b\x31\xab"
27609 "\x4a\x01\x26\xe0\xb1\xda\xe8\x37"
27610 "\x21\x64\xe8\xff\x69\xfc\x9e\x41"
27611 "\xd2\x96\x2d\x18\x64\x98\x33\x78"
27612 "\x24\x61\x73\x9b\x47\x29\xf1\xa7"
27613 "\xcb\x27\x0f\xf0\x85\x6d\x8c\x9d"
27614 "\x2c\x95\x9e\xe5\xb2\x8e\x30\x29"
27615 "\x78\x8a\x9d\x65\xb4\x8e\xde\x7b"
27616 "\xd9\x00\x50\xf5\x7f\x81\xc3\x1b"
27617 "\x25\x85\xeb\xc2\x8c\x33\x22\x1e"
27618 "\x68\x38\x22\x30\xd8\x2e\x00\x98"
27619 "\x85\x16\x06\x56\xb4\x81\x74\x20"
27620 "\x95\xdb\x1c\x05\x19\xe8\x23\x4d"
27621 "\x65\x5d\xcc\xd8\x7f\xc4\x2d\x0f"
27622 "\x57\x26\x71\x07\xad\xaa\x71\x9f"
27623 "\x19\x76\x2f\x25\x51\x88\xe4\xc0"
27624 "\x82\x6e\x08\x05\x37\x04\xee\x25"
27625 "\x23\x90\xe9\x4e\xce\x9b\x16\xc1"
27626 "\x31\xe7\x6e\x2c\x1b\xe1\x85\x9a"
27627 "\x0c\x8c\xbb\x12\x1e\x68\x7b\x93"
27628 "\xa9\x3c\x39\x56\x23\x3e\x6e\xc7"
27629 "\x77\x84\xd3\xe0\x86\x59\xaa\xb9"
27630 "\xd5\x53\x58\xc9\x0a\x83\x5f\x85"
27631 "\xd8\x47\x14\x67\x8a\x3c\x17\xe0"
27632 "\xab\x02\x51\xea\xf1\xf0\x4f\x30"
27633 "\x7d\xe0\x92\xc2\x5f\xfb\x19\x5a"
27634 "\x3f\xbd\xf4\x39\xa4\x31\x0c\x39"
27635 "\xd1\xae\x4e\xf7\x65\x7f\x1f\xce"
27636 "\xc2\x39\xd1\x84\xd4\xe5\x02\xe0"
27637 "\x58\xaa\xf1\x5e\x81\xaf\x7f\x72"
27638 "\x0f\x08\x99\x43\xb9\xd8\xac\x41"
27639 "\x35\x55\xf2\xb2\xd4\x98\xb8\x3b"
27640 "\x2b\x3c\x3e\x16\x06\x31\xfc\x79"
27641 "\x47\x38\x63\x51\xc5\xd0\x26\xd7"
27642 "\x43\xb4\x2b\xd9\xc5\x05\xf2\x9d"
27643 "\x18\xc9\x26\x82\x56\xd2\x11\x05"
27644 "\xb6\x89\xb4\x43\x9c\xb5\x9d\x11"
27645 "\x6c\x83\x37\x71\x27\x1c\xae\xbf"
27646 "\xcd\x57\xd2\xee\x0d\x5a\x15\x26"
27647 "\x67\x88\x80\x80\x1b\xdc\xc1\x62"
27648 "\xdd\x4c\xff\x92\x5c\x6c\xe1\xa0"
27649 "\xe3\x79\xa9\x65\x8c\x8c\x14\x42"
27650 "\xe5\x11\xd2\x1a\xad\xa9\x56\x6f"
27651 "\x98\xfc\x8a\x7b\x56\x1f\xc6\xc1"
27652 "\x52\x12\x92\x9b\x41\x0f\x4b\xae"
27653 "\x1b\x4a\xbc\xfe\x23\xb6\x94\x70"
27654 "\x04\x30\x9e\x69\x47\xbe\xb8\x8f"
27655 "\xca\x45\xd7\x8a\xf4\x78\x3e\xaa"
27656 "\x71\x17\xd8\x1e\xb8\x11\x8f\xbc"
27657 "\xc8\x1a\x65\x7b\x41\x89\x72\xc7"
27658 "\x5f\xbe\xc5\x2a\xdb\x5c\x54\xf9"
27659 "\x25\xa3\x7a\x80\x56\x9c\x8c\xab"
27660 "\x26\x19\x10\x36\xa6\xf3\x14\x79"
27661 "\x40\x98\x70\x68\xb7\x35\xd9\xb9"
27662 "\x27\xd4\xe7\x74\x5b\x3d\x97\xb4"
27663 "\xd9\xaa\xd9\xf2\xb5\x14\x84\x1f"
27664 "\xa9\xde\x12\x44\x5b\x00\xc0\xbc"
27665 "\xc8\x11\x25\x1b\x67\x7a\x15\x72"
27666 "\xa6\x31\x6f\xf4\x68\x7a\x86\x9d"
27667 "\x43\x1c\x5f\x16\xd3\xad\x2e\x52"
27668 "\xf3\xb4\xc3\xfa\x27\x2e\x68\x6c"
27669 "\x06\xe7\x4c\x4f\xa2\xe0\xe4\x21"
27670 "\x5d\x9e\x33\x58\x8d\xbf\xd5\x70"
27671 "\xf8\x80\xa5\xdd\xe7\x18\x79\xfa"
27672 "\x7b\xfd\x09\x69\x2c\x37\x32\xa8"
27673 "\x65\xfa\x8d\x8b\x5c\xcc\xe8\xf3"
27674 "\x37\xf6\xa6\xc6\x5c\xa2\x66\x79"
27675 "\xfa\x8a\xa7\xd1\x0b\x2e\x1b\x5e"
27676 "\x95\x35\x00\x76\xae\x42\xf7\x50"
27677 "\x51\x78\xfb\xb4\x28\x24\xde\x1a"
27678 "\x70\x8b\xed\xca\x3c\x5e\xe4\xbd"
27679 "\x28\xb5\xf3\x76\x4f\x67\x5d\x81"
27680 "\xb2\x60\x87\xd9\x7b\x19\x1a\xa7"
27681 "\x79\xa2\xfa\x3f\x9e\xa9\xd7\x25"
27682 "\x61\xe1\x74\x31\xa2\x77\xa0\x1b"
27683 "\xf6\xf7\xcb\xc5\xaa\x9e\xce\xf9"
27684 "\x9b\x96\xef\x51\xc3\x1a\x44\x96"
27685 "\xae\x17\x50\xab\x29\x08\xda\xcc"
27686 "\x1a\xb3\x12\xd0\x24\xe4\xe2\xe0"
27687 "\xc6\xe3\xcc\x82\xd0\xba\x47\x4c"
27688 "\x3f\x49\xd7\xe8\xb6\x61\xaa\x65"
27689 "\x25\x18\x40\x2d\x62\x25\x02\x71"
27690 "\x61\xa2\xc1\xb2\x13\xd2\x71\x3f"
27691 "\x43\x1a\xc9\x09\x92\xff\xd5\x57"
27692 "\xf0\xfc\x5e\x1c\xf1\xf5\xf9\xf3"
27693 "\x5b",
27694 .len = 1281,
5569e8c0
EB
27695 }, {
27696 .key = "\x80\x81\x82\x83\x84\x85\x86\x87"
27697 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
27698 "\x90\x91\x92\x93\x94\x95\x96\x97"
27699 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f",
27700 .klen = 32,
27701 .iv = "\x40\x41\x42\x43\x44\x45\x46\x47"
27702 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
27703 "\x50\x51\x52\x53\x54\x55\x56\x58"
27704 "\x00\x00\x00\x00\x00\x00\x00\x00",
27705 .ptext = "\x54\x68\x65\x20\x64\x68\x6f\x6c"
27706 "\x65\x20\x28\x70\x72\x6f\x6e\x6f"
27707 "\x75\x6e\x63\x65\x64\x20\x22\x64"
27708 "\x6f\x6c\x65\x22\x29\x20\x69\x73"
27709 "\x20\x61\x6c\x73\x6f\x20\x6b\x6e"
27710 "\x6f\x77\x6e\x20\x61\x73\x20\x74"
27711 "\x68\x65\x20\x41\x73\x69\x61\x74"
27712 "\x69\x63\x20\x77\x69\x6c\x64\x20"
27713 "\x64\x6f\x67\x2c\x20\x72\x65\x64"
27714 "\x20\x64\x6f\x67\x2c\x20\x61\x6e"
27715 "\x64\x20\x77\x68\x69\x73\x74\x6c"
27716 "\x69\x6e\x67\x20\x64\x6f\x67\x2e"
27717 "\x20\x49\x74\x20\x69\x73\x20\x61"
27718 "\x62\x6f\x75\x74\x20\x74\x68\x65"
27719 "\x20\x73\x69\x7a\x65\x20\x6f\x66"
27720 "\x20\x61\x20\x47\x65\x72\x6d\x61"
27721 "\x6e\x20\x73\x68\x65\x70\x68\x65"
27722 "\x72\x64\x20\x62\x75\x74\x20\x6c"
27723 "\x6f\x6f\x6b\x73\x20\x6d\x6f\x72"
27724 "\x65\x20\x6c\x69\x6b\x65\x20\x61"
27725 "\x20\x6c\x6f\x6e\x67\x2d\x6c\x65"
27726 "\x67\x67\x65\x64\x20\x66\x6f\x78"
27727 "\x2e\x20\x54\x68\x69\x73\x20\x68"
27728 "\x69\x67\x68\x6c\x79\x20\x65\x6c"
27729 "\x75\x73\x69\x76\x65\x20\x61\x6e"
27730 "\x64\x20\x73\x6b\x69\x6c\x6c\x65"
27731 "\x64\x20\x6a\x75\x6d\x70\x65\x72"
27732 "\x20\x69\x73\x20\x63\x6c\x61\x73"
27733 "\x73\x69\x66\x69\x65\x64\x20\x77"
27734 "\x69\x74\x68\x20\x77\x6f\x6c\x76"
27735 "\x65\x73\x2c\x20\x63\x6f\x79\x6f"
27736 "\x74\x65\x73\x2c\x20\x6a\x61\x63"
27737 "\x6b\x61\x6c\x73\x2c\x20\x61\x6e"
27738 "\x64\x20\x66\x6f\x78\x65\x73\x20"
27739 "\x69\x6e\x20\x74\x68\x65\x20\x74"
27740 "\x61\x78\x6f\x6e\x6f\x6d\x69\x63"
27741 "\x20\x66\x61\x6d\x69\x6c\x79\x20"
27742 "\x43\x61\x6e\x69\x64\x61\x65\x2e",
27743 .ctext = "\x9f\x1a\xab\x8a\x95\xf4\x7e\xcd"
27744 "\xee\x34\xc0\x39\xd6\x23\x43\x94"
27745 "\xf6\x01\xc1\x7f\x60\x91\xa5\x23"
27746 "\x4a\x8a\xe6\xb1\x14\x8b\xd7\x58"
27747 "\xee\x02\xad\xab\xce\x1e\x7d\xdf"
27748 "\xf9\x49\x27\x69\xd0\x8d\x0c\x20"
27749 "\x6e\x17\xc4\xae\x87\x7a\xc6\x61"
27750 "\x91\xe2\x8e\x0a\x1d\x61\xcc\x38"
27751 "\x02\x64\x43\x49\xc6\xb2\x59\x59"
27752 "\x42\xe7\x9d\x83\x00\x60\x90\xd2"
27753 "\xb9\xcd\x97\x6e\xc7\x95\x71\xbc"
27754 "\x23\x31\x58\x07\xb3\xb4\xac\x0b"
27755 "\x87\x64\x56\xe5\xe3\xec\x63\xa1"
27756 "\x71\x8c\x08\x48\x33\x20\x29\x81"
27757 "\xea\x01\x25\x20\xc3\xda\xe6\xee"
27758 "\x6a\x03\xf6\x68\x4d\x26\xa0\x91"
27759 "\x9e\x44\xb8\xc1\xc0\x8f\x5a\x6a"
27760 "\xc0\xcd\xbf\x24\x5e\x40\x66\xd2"
27761 "\x42\x24\xb5\xbf\xc1\xeb\x12\x60"
27762 "\x56\xbe\xb1\xa6\xc4\x0f\xfc\x49"
27763 "\x69\x9f\xcc\x06\x5c\xe3\x26\xd7"
27764 "\x52\xc0\x42\xe8\xb4\x76\xc3\xee"
27765 "\xb2\x97\xe3\x37\x61\x29\x5a\xb5"
27766 "\x8e\xe8\x8c\xc5\x38\xcc\xcb\xec"
27767 "\x64\x1a\xa9\x12\x5f\xf7\x79\xdf"
27768 "\x64\xca\x77\x4e\xbd\xf9\x83\xa0"
27769 "\x13\x27\x3f\x31\x03\x63\x30\x26"
27770 "\x27\x0b\x3e\xb3\x23\x13\x61\x0b"
27771 "\x70\x1d\xd4\xad\x85\x1e\xbf\xdf"
27772 "\xc6\x8e\x4d\x08\xcc\x7e\x77\xbd"
27773 "\x1e\x18\x77\x38\x3a\xfe\xc0\x5d"
27774 "\x16\xfc\xf0\xa9\x2f\xe9\x17\xc7"
27775 "\xd3\x23\x17\x18\xa3\xe6\x54\x77"
27776 "\x6f\x1b\xbe\x8a\x6e\x7e\xca\x97"
27777 "\x08\x05\x36\x76\xaf\x12\x7a\x42"
27778 "\xf7\x7a\xc2\x35\xc3\xb4\x93\x40"
27779 "\x54\x14\x90\xa0\x4d\x65\x1c\x37"
27780 "\x50\x70\x44\x29\x6d\x6e\x62\x68",
27781 .len = 304,
27782 }
aa762409
EB
27783};
27784
059c2a4d
EB
27785/* Adiantum test vectors from https://github.com/google/adiantum */
27786static const struct cipher_testvec adiantum_xchacha12_aes_tv_template[] = {
27787 {
27788 .key = "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
27789 "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
27790 "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
27791 "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
27792 .klen = 32,
27793 .iv = "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
27794 "\x33\x81\x37\x60\x7d\xfa\x73\x08"
27795 "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
27796 "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
27797 .ptext = "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
27798 "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
27799 .ctext = "\x6d\x32\x86\x18\x67\x86\x0f\x3f"
27800 "\x96\x7c\x9d\x28\x0d\x53\xec\x9f",
27801 .len = 16,
059c2a4d
EB
27802 }, {
27803 .key = "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
27804 "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
27805 "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
27806 "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
27807 .klen = 32,
27808 .iv = "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
27809 "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
27810 "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
27811 "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
27812 .ptext = "\x5e\xa8\x68\x19\x85\x98\x12\x23"
27813 "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
27814 "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
27815 "\x43\x5a\x46\x06\x94\x2d\xf2",
27816 .ctext = "\xc7\xc6\xf1\x73\x8f\xc4\xff\x4a"
27817 "\x39\xbe\x78\xbe\x8d\x28\xc8\x89"
27818 "\x46\x63\xe7\x0c\x7d\x87\xe8\x4e"
27819 "\xc9\x18\x7b\xbe\x18\x60\x50",
27820 .len = 31,
27821 }, {
27822 .key = "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
27823 "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
27824 "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
27825 "\x19\x09\x00\xa9\x04\x31\x4f\x11",
27826 .klen = 32,
27827 .iv = "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
27828 "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
27829 "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
27830 "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
27831 .ptext = "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
27832 "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
27833 "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
27834 "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
27835 "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
27836 "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
27837 "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
27838 "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
27839 "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
27840 "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
27841 "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
27842 "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
27843 "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
27844 "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
27845 "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
27846 "\x56\x65\xc5\x54\x23\x28\xb0\x03",
27847 .ctext = "\x9e\x16\xab\xed\x4b\xa7\x42\x5a"
27848 "\xc6\xfb\x4e\x76\xff\xbe\x03\xa0"
27849 "\x0f\xe3\xad\xba\xe4\x98\x2b\x0e"
27850 "\x21\x48\xa0\xb8\x65\x48\x27\x48"
27851 "\x84\x54\x54\xb2\x9a\x94\x7b\xe6"
27852 "\x4b\x29\xe9\xcf\x05\x91\x80\x1a"
27853 "\x3a\xf3\x41\x96\x85\x1d\x9f\x74"
27854 "\x51\x56\x63\xfa\x7c\x28\x85\x49"
27855 "\xf7\x2f\xf9\xf2\x18\x46\xf5\x33"
27856 "\x80\xa3\x3c\xce\xb2\x57\x93\xf5"
27857 "\xae\xbd\xa9\xf5\x7b\x30\xc4\x93"
27858 "\x66\xe0\x30\x77\x16\xe4\xa0\x31"
27859 "\xba\x70\xbc\x68\x13\xf5\xb0\x9a"
27860 "\xc1\xfc\x7e\xfe\x55\x80\x5c\x48"
27861 "\x74\xa6\xaa\xa3\xac\xdc\xc2\xf5"
27862 "\x8d\xde\x34\x86\x78\x60\x75\x8d",
27863 .len = 128,
059c2a4d
EB
27864 }, {
27865 .key = "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
27866 "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
27867 "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
27868 "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
27869 .klen = 32,
27870 .iv = "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
27871 "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
27872 "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
27873 "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
27874 .ptext = "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
27875 "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
27876 "\x05\xa3\x69\x60\x91\x36\x98\x57"
27877 "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
27878 "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
27879 "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
27880 "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
27881 "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
27882 "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
27883 "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
27884 "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
27885 "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
27886 "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
27887 "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
27888 "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
27889 "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
27890 "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
27891 "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
27892 "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
27893 "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
27894 "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
27895 "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
27896 "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
27897 "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
27898 "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
27899 "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
27900 "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
27901 "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
27902 "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
27903 "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
27904 "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
27905 "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
27906 "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
27907 "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
27908 "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
27909 "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
27910 "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
27911 "\xd7\x31\x87\x89\x09\xab\xd5\x96"
27912 "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
27913 "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
27914 "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
27915 "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
27916 "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
27917 "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
27918 "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
27919 "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
27920 "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
27921 "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
27922 "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
27923 "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
27924 "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
27925 "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
27926 "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
27927 "\x17\x7c\x25\x48\x52\x67\x11\x27"
27928 "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
27929 "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
27930 "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
27931 "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
27932 "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
27933 "\x79\x50\x33\xca\xd0\xd7\x42\x55"
27934 "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
27935 "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
27936 "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
27937 "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
27938 .ctext = "\x15\x97\xd0\x86\x18\x03\x9c\x51"
27939 "\xc5\x11\x36\x62\x13\x92\xe6\x73"
27940 "\x29\x79\xde\xa1\x00\x3e\x08\x64"
27941 "\x17\x1a\xbc\xd5\xfe\x33\x0e\x0c"
27942 "\x7c\x94\xa7\xc6\x3c\xbe\xac\xa2"
27943 "\x89\xe6\xbc\xdf\x0c\x33\x27\x42"
27944 "\x46\x73\x2f\xba\x4e\xa6\x46\x8f"
27945 "\xe4\xee\x39\x63\x42\x65\xa3\x88"
27946 "\x7a\xad\x33\x23\xa9\xa7\x20\x7f"
27947 "\x0b\xe6\x6a\xc3\x60\xda\x9e\xb4"
27948 "\xd6\x07\x8a\x77\x26\xd1\xab\x44"
27949 "\x99\x55\x03\x5e\xed\x8d\x7b\xbd"
27950 "\xc8\x21\xb7\x21\x30\x3f\xc0\xb5"
27951 "\xc8\xec\x6c\x23\xa6\xa3\x6d\xf1"
27952 "\x30\x0a\xd0\xa6\xa9\x28\x69\xae"
27953 "\x2a\xe6\x54\xac\x82\x9d\x6a\x95"
27954 "\x6f\x06\x44\xc5\x5a\x77\x6e\xec"
27955 "\xf8\xf8\x63\xb2\xe6\xaa\xbd\x8e"
27956 "\x0e\x8a\x62\x00\x03\xc8\x84\xdd"
27957 "\x47\x4a\xc3\x55\xba\xb7\xe7\xdf"
27958 "\x08\xbf\x62\xf5\xe8\xbc\xb6\x11"
27959 "\xe4\xcb\xd0\x66\x74\x32\xcf\xd4"
27960 "\xf8\x51\x80\x39\x14\x05\x12\xdb"
27961 "\x87\x93\xe2\x26\x30\x9c\x3a\x21"
27962 "\xe5\xd0\x38\x57\x80\x15\xe4\x08"
27963 "\x58\x05\x49\x7d\xe6\x92\x77\x70"
27964 "\xfb\x1e\x2d\x6a\x84\x00\xc8\x68"
27965 "\xf7\x1a\xdd\xf0\x7b\x38\x1e\xd8"
27966 "\x2c\x78\x78\x61\xcf\xe3\xde\x69"
27967 "\x1f\xd5\x03\xd5\x1a\xb4\xcf\x03"
27968 "\xc8\x7a\x70\x68\x35\xb4\xf6\xbe"
27969 "\x90\x62\xb2\x28\x99\x86\xf5\x44"
27970 "\x99\xeb\x31\xcf\xca\xdf\xd0\x21"
27971 "\xd6\x60\xf7\x0f\x40\xb4\x80\xb7"
27972 "\xab\xe1\x9b\x45\xba\x66\xda\xee"
27973 "\xdd\x04\x12\x40\x98\xe1\x69\xe5"
27974 "\x2b\x9c\x59\x80\xe7\x7b\xcc\x63"
27975 "\xa6\xc0\x3a\xa9\xfe\x8a\xf9\x62"
27976 "\x11\x34\x61\x94\x35\xfe\xf2\x99"
27977 "\xfd\xee\x19\xea\x95\xb6\x12\xbf"
27978 "\x1b\xdf\x02\x1a\xcc\x3e\x7e\x65"
27979 "\x78\x74\x10\x50\x29\x63\x28\xea"
27980 "\x6b\xab\xd4\x06\x4d\x15\x24\x31"
27981 "\xc7\x0a\xc9\x16\xb6\x48\xf0\xbf"
27982 "\x49\xdb\x68\x71\x31\x8f\x87\xe2"
27983 "\x13\x05\x64\xd6\x22\x0c\xf8\x36"
27984 "\x84\x24\x3e\x69\x5e\xb8\x9e\x16"
27985 "\x73\x6c\x83\x1e\xe0\x9f\x9e\xba"
27986 "\xe5\x59\x21\x33\x1b\xa9\x26\xc2"
27987 "\xc7\xd9\x30\x73\xb6\xa6\x73\x82"
27988 "\x19\xfa\x44\x4d\x40\x8b\x69\x04"
27989 "\x94\x74\xea\x6e\xb3\x09\x47\x01"
27990 "\x2a\xb9\x78\x34\x43\x11\xed\xd6"
27991 "\x8c\x95\x65\x1b\x85\x67\xa5\x40"
27992 "\xac\x9c\x05\x4b\x57\x4a\xa9\x96"
27993 "\x0f\xdd\x4f\xa1\xe0\xcf\x6e\xc7"
27994 "\x1b\xed\xa2\xb4\x56\x8c\x09\x6e"
27995 "\xa6\x65\xd7\x55\x81\xb7\xed\x11"
27996 "\x9b\x40\x75\xa8\x6b\x56\xaf\x16"
27997 "\x8b\x3d\xf4\xcb\xfe\xd5\x1d\x3d"
27998 "\x85\xc2\xc0\xde\x43\x39\x4a\x96"
27999 "\xba\x88\x97\xc0\xd6\x00\x0e\x27"
28000 "\x21\xb0\x21\x52\xba\xa7\x37\xaa"
28001 "\xcc\xbf\x95\xa8\xf4\xd0\x91\xf6",
28002 .len = 512,
333e6647
EB
28003 }, {
28004 .key = "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
28005 "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
28006 "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
28007 "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
28008 .klen = 32,
28009 .iv = "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
28010 "\x88\x76\x65\xb4\x1a\x29\x27\x12"
28011 "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
28012 "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
28013 .ptext = "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
28014 "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
28015 "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
28016 "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
28017 "\x38\x24\x62\xdb\x65\x82\x10\x7f"
28018 "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
28019 "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
28020 "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
28021 "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
28022 "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
28023 "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
28024 "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
28025 "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
28026 "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
28027 "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
28028 "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
28029 "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
28030 "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
28031 "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
28032 "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
28033 "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
28034 "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
28035 "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
28036 "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
28037 "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
28038 "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
28039 "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
28040 "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
28041 "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
28042 "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
28043 "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
28044 "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
28045 "\x28\x04\x4c\xff\x98\x20\x08\x10"
28046 "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
28047 "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
28048 "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
28049 "\x24\x62\xcf\x17\x36\x84\xc0\x72"
28050 "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
28051 "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
28052 "\x71\x73\x08\x4e\x22\x31\xfd\x88"
28053 "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
28054 "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
28055 "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
28056 "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
28057 "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
28058 "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
28059 "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
28060 "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
28061 "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
28062 "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
28063 "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
28064 "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
28065 "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
28066 "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
28067 "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
28068 "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
28069 "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
28070 "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
28071 "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
28072 "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
28073 "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
28074 "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
28075 "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
28076 "\x85\x12\xca\x61\x65\xd1\x66\xd8"
28077 "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
28078 "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
28079 "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
28080 "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
28081 "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
28082 "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
28083 "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
28084 "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
28085 "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
28086 "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
28087 "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
28088 "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
28089 "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
28090 "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
28091 "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
28092 "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
28093 "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
28094 "\x16\xcb\xae\x7d\x38\x21\x67\x74"
28095 "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
28096 "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
28097 "\xa8\x88\x27\x86\x44\x75\x5b\x29"
28098 "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
28099 "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
28100 "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
28101 "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
28102 "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
28103 "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
28104 "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
28105 "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
28106 "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
28107 "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
28108 "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
28109 "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
28110 "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
28111 "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
28112 "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
28113 "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
28114 "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
28115 "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
28116 "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
28117 "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
28118 "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
28119 "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
28120 "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
28121 "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
28122 "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
28123 "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
28124 "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
28125 "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
28126 "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
28127 "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
28128 "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
28129 "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
28130 "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
28131 "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
28132 "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
28133 "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
28134 "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
28135 "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
28136 "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
28137 "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
28138 "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
28139 "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
28140 "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
28141 "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
28142 "\x55\x9a\xe0\x09\x21\xac\x61\x85"
28143 "\x4b\x20\x95\x73\x63\x26\xe3\x83"
28144 "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
28145 "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
28146 "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
28147 "\x98\x09\x11\xb7\x00\x06\x24\x5a"
28148 "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
28149 "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
28150 "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
28151 "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
28152 "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
28153 "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
28154 "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
28155 "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
28156 "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
28157 "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
28158 "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
28159 "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
28160 "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
28161 "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
28162 "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
28163 "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
28164 "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
28165 "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
28166 "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
28167 "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
28168 "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
28169 "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
28170 "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
28171 "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
28172 "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
28173 "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
28174 "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
28175 "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
28176 "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
28177 "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
28178 "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
28179 "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
28180 "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
28181 "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
28182 "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
28183 "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
28184 "\x62\x96\x79\x0c\x81\x05\x41\xf2"
28185 "\x07\x20\x26\xe5\x8e\x10\x54\x03"
28186 "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
28187 "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
28188 "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
28189 "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
28190 "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
28191 "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
28192 "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
28193 "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
28194 "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
28195 "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
28196 "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
28197 "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
28198 "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
28199 "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
28200 "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
28201 "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
28202 "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
28203 "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
28204 "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
28205 .ctext = "\xcb\x78\x87\x9c\xc7\x13\xc1\x30"
28206 "\xdd\x2c\x7d\xb2\x97\xab\x06\x69"
28207 "\x47\x87\x8a\x12\x2b\x5d\x86\xd7"
28208 "\x2e\xe6\x7a\x0d\x58\x5d\xe7\x01"
28209 "\x78\x0e\xff\xc7\xc5\xd2\x94\xd6"
28210 "\xdd\x6b\x38\x1f\xa4\xe3\x3d\xe7"
28211 "\xc5\x8a\xb5\xbe\x65\x11\x2b\xe1"
28212 "\x2b\x8e\x84\xe8\xe0\x00\x7f\xdd"
28213 "\x15\x15\xab\xbd\x22\x94\xf7\xce"
28214 "\x99\x6f\xfd\x0e\x9b\x16\xeb\xeb"
28215 "\x24\xc7\xbb\xc6\xe1\x6c\x57\xba"
28216 "\x84\xab\x16\xf2\x57\xd6\x42\x9d"
28217 "\x56\x92\x5b\x44\x18\xd4\xa2\x1b"
28218 "\x1e\xa9\xdc\x7a\x16\x88\xc4\x4f"
28219 "\x6d\x77\x9a\x2e\x82\xa9\xc3\xee"
28220 "\xa4\xca\x05\x1b\x0e\xdc\x48\x96"
28221 "\xd0\x50\x21\x1f\x46\xc7\xc7\x70"
28222 "\x53\xcd\x1e\x4e\x5f\x2d\x4b\xb2"
28223 "\x86\xe5\x3a\xe6\x1d\xec\x7b\x9d"
28224 "\x8f\xd6\x41\xc6\xbb\x00\x4f\xe6"
28225 "\x02\x47\x07\x73\x50\x6b\xcf\xb2"
28226 "\x9e\x1c\x01\xc9\x09\xcc\xc3\x52"
28227 "\x27\xe6\x63\xe0\x5b\x55\x60\x4d"
28228 "\x72\xd0\xda\x4b\xec\xcb\x72\x5d"
28229 "\x37\x4a\xf5\xb8\xd9\xe2\x08\x10"
28230 "\xf3\xb9\xdc\x07\xc0\x02\x10\x14"
28231 "\x9f\xe6\x8f\xc4\xc4\xe1\x39\x7b"
28232 "\x47\xea\xae\x7c\xdd\x27\xa8\x4c"
28233 "\x6b\x0f\x4c\xf8\xff\x16\x4e\xcb"
28234 "\xec\x88\x33\x0d\x15\x10\x82\x66"
28235 "\xa7\x3d\x2c\xb6\xbc\x2e\xe4\xce"
28236 "\x4c\x2f\x4b\x46\x0f\x67\x78\xa5"
28237 "\xff\x6a\x7d\x0d\x5e\x6d\xab\xfb"
28238 "\x59\x99\xd8\x1f\x30\xd4\x33\xe8"
28239 "\x7d\x11\xae\xe3\xba\xd0\x3f\xa7"
28240 "\xa5\x5e\x43\xda\xf3\x0f\x3a\x5f"
28241 "\xba\xb0\x47\xb2\x08\x60\xf4\xed"
28242 "\x35\x23\x0c\xe9\x4f\x81\xc4\xc5"
28243 "\xa8\x35\xdc\x99\x52\x33\x19\xd4"
28244 "\x00\x01\x8d\x5a\x10\x82\x39\x78"
28245 "\xfc\x72\x24\x63\x4a\x38\xc5\x6f"
28246 "\xfe\xec\x2f\x26\x0c\x3c\x1c\xf6"
28247 "\x4d\x99\x7a\x77\x59\xfe\x10\xa5"
28248 "\xa1\x35\xbf\x2f\x15\xfa\x4e\x52"
28249 "\xe6\xd5\x1c\x88\x90\x75\xd5\xcc"
28250 "\xdb\x2a\xb1\xf0\x70\x54\x89\xc7"
28251 "\xeb\x1d\x6e\x61\x45\xa3\x50\x48"
28252 "\xcd\xdb\x32\xba\x7f\x6b\xaf\xef"
28253 "\x50\xcb\x0d\x36\xf7\x29\x3a\x10"
28254 "\x02\x73\xca\x8f\x3f\x5d\x82\x17"
28255 "\x91\x9a\xd8\x15\x15\xe3\xe1\x41"
28256 "\x43\xef\x85\xa6\xb0\xc7\x3b\x0f"
28257 "\xf0\xa5\xaa\x66\x77\x70\x5e\x70"
28258 "\xce\x17\x84\x68\x45\x39\x2c\x25"
28259 "\xc6\xc1\x5f\x7e\xe8\xfa\xe4\x3a"
28260 "\x47\x51\x7b\x9d\x54\x84\x98\x04"
28261 "\x5f\xf7\x5f\x3c\x34\xe7\xa3\x1d"
28262 "\xea\xb7\x6d\x05\xab\x28\xe4\x2c"
28263 "\xb1\x7f\x08\xa8\x5d\x07\xbf\xfe"
28264 "\x39\x72\x44\x87\x51\xc5\x73\xe4"
28265 "\x9a\x5f\xdd\x46\xbc\x4e\xb1\x39"
28266 "\xe4\x78\xb8\xbf\xdc\x5b\x88\x9b"
28267 "\xc1\x3f\xd9\xd0\xb3\x5a\xdf\xaa"
28268 "\x53\x6a\x91\x6d\x2a\x09\xf0\x0b"
28269 "\x5e\xe8\xb2\xa0\xb4\x73\x07\x1d"
28270 "\xc8\x33\x84\xe6\xda\xe6\xad\xd6"
28271 "\xad\x91\x01\x4e\x14\x42\x34\x2c"
28272 "\xe5\xf9\x99\x21\x56\x1f\x6c\x2b"
28273 "\x4c\xe3\xd5\x9e\x04\xdc\x9a\x16"
28274 "\xd1\x54\xe9\xc2\xf7\xc0\xd5\x06"
28275 "\x2f\xa1\x38\x2a\x55\x88\x23\xf8"
28276 "\xb0\xdb\x87\x32\xc9\x4e\xb0\x0c"
28277 "\xc5\x05\x78\x58\xa1\x2e\x75\x75"
28278 "\x68\xdc\xea\xdd\x0c\x33\x16\x5e"
28279 "\xe7\xdc\xfd\x42\x74\xbe\xae\x60"
28280 "\x3c\x37\x4b\x27\xf5\x2c\x5f\x55"
28281 "\x4a\x0b\x64\xfd\xa2\x01\x65\x9c"
28282 "\x27\x9f\x5e\x87\xd5\x95\x88\x66"
28283 "\x09\x84\x42\xab\x00\xe2\x58\xc3"
28284 "\x97\x45\xf1\x93\xe2\x34\x37\x3d"
28285 "\xfe\x93\x8c\x17\xb9\x79\x65\x06"
28286 "\xf7\x58\xe5\x1b\x3b\x4e\xda\x36"
28287 "\x17\xe3\x56\xec\x26\x0f\x2e\xfa"
28288 "\xd1\xb9\x2b\x3e\x7f\x1d\xe3\x4b"
28289 "\x67\xdf\x43\x53\x10\xba\xa3\xfb"
28290 "\x5d\x5a\xd8\xc4\xab\x19\x7e\x12"
28291 "\xaa\x83\xf1\xc0\xa1\xe0\xbf\x72"
28292 "\x5f\xe8\x68\x39\xef\x1a\xbe\xee"
28293 "\x6f\x47\x79\x19\xed\xf2\xa1\x4a"
28294 "\xe5\xfc\xb5\x58\xae\x63\x82\xcb"
28295 "\x16\x0b\x94\xbb\x3e\x02\x49\xc4"
28296 "\x3c\x33\xf1\xec\x1b\x11\x71\x9b"
28297 "\x5b\x80\xf1\x6f\x88\x1c\x05\x36"
28298 "\xa8\xd8\xee\x44\xb5\x18\xc3\x14"
28299 "\x62\xba\x98\xb9\xc0\x2a\x70\x93"
28300 "\xb3\xd8\x11\x69\x95\x1d\x43\x7b"
28301 "\x39\xc1\x91\x05\xc4\xe3\x1e\xc2"
28302 "\x1e\x5d\xe7\xde\xbe\xfd\xae\x99"
28303 "\x4b\x8f\x83\x1e\xf4\x9b\xb0\x2b"
28304 "\x66\x6e\x62\x24\x8d\xe0\x1b\x22"
28305 "\x59\xeb\xbd\x2a\x6b\x2e\x37\x17"
28306 "\x9e\x1f\x66\xcb\x66\xb4\xfb\x2c"
28307 "\x36\x22\x5d\x73\x56\xc1\xb0\x27"
28308 "\xe0\xf0\x1b\xe4\x47\x8b\xc6\xdc"
28309 "\x7c\x0c\x3d\x29\xcb\x33\x10\xfe"
28310 "\xc3\xc3\x1e\xff\x4c\x9b\x27\x86"
28311 "\xe2\xb0\xaf\xb7\x89\xce\x61\x69"
28312 "\xe7\x00\x3e\x92\xea\x5f\x9e\xc1"
28313 "\xfa\x6b\x20\xe2\x41\x23\x82\xeb"
28314 "\x07\x76\x4c\x4c\x2a\x96\x33\xbe"
28315 "\x89\xa9\xa8\xb9\x9a\x7d\x27\x18"
28316 "\x48\x23\x70\x46\xf3\x87\xa7\x91"
28317 "\x58\xb8\x74\xba\xed\xc6\xb2\xa1"
28318 "\x4d\xb6\x43\x9a\xe1\xa2\x41\xa5"
28319 "\x35\xd3\x90\x8a\xc7\x4d\xb7\x88"
28320 "\x0b\xe3\x74\x9f\x84\xfc\xd9\x73"
28321 "\xf2\x86\x0c\xad\xeb\x5d\x70\xac"
28322 "\x65\x07\x14\x8e\x57\xf6\xdc\xb4"
28323 "\xc2\x02\x7c\xd6\x89\xe2\x8a\x3e"
28324 "\x8e\x08\x3c\x12\x37\xaf\xe1\xa8"
28325 "\x04\x11\x5c\xae\x5a\x2b\x60\xa0"
28326 "\x03\x3c\x7a\xa2\x38\x92\xbe\xce"
28327 "\x09\xa2\x5e\x0f\xc2\xb2\xb5\x06"
28328 "\xc2\x97\x97\x9b\x09\x2f\x04\xfe"
28329 "\x2c\xe7\xa3\xc4\x42\xe9\xa3\x40"
28330 "\xa5\x52\x07\x2c\x3b\x89\x1a\xa5"
28331 "\x28\xb1\x93\x05\x98\x0c\x2f\x3d"
28332 "\xc6\xf5\x83\xac\x24\x1d\x28\x9f"
28333 "\x32\x66\x4d\x70\xb7\xe0\xab\xb8"
28334 "\x75\xc5\xf3\xd2\x7b\x26\x3e\xec"
28335 "\x64\xe6\xf7\x70\xe7\xf8\x10\x8e"
28336 "\x67\xd2\xb3\x87\x69\x40\x06\x9a"
28337 "\x2f\x6a\x1a\xfd\x62\x0c\xee\x31"
28338 "\x2e\xbe\x58\x97\x77\xd1\x09\x08"
28339 "\x1f\x8d\x42\x29\x34\xd5\xd8\xb5"
28340 "\x1f\xd7\x21\x18\xe3\xe7\x2e\x4a"
28341 "\x42\xfc\xdb\x19\xe9\xee\xb9\x22"
28342 "\xad\x5c\x07\xe9\xc8\x07\xe5\xe9"
28343 "\x95\xa2\x0d\x30\x46\xe2\x65\x51"
28344 "\x01\xa5\x74\x85\xe2\x52\x6e\x07"
28345 "\xc9\xf5\x33\x09\xde\x78\x62\xa9"
28346 "\x30\x2a\xd3\x86\xe5\x46\x2e\x60"
28347 "\xff\x74\xb0\x5f\xec\x76\xb7\xd1"
28348 "\x5e\x4d\x61\x97\x3c\x9c\x99\xc3"
28349 "\x41\x65\x21\x47\xf9\xb1\x06\xec"
28350 "\x18\xf8\x3f\xc7\x38\xfa\x7b\x14"
28351 "\x62\x79\x6a\x0b\x0c\xf5\x2c\xb7"
28352 "\xab\xcf\x63\x49\x6d\x1f\x46\xa8"
28353 "\xbc\x7d\x42\x53\x75\x6b\xca\x38"
28354 "\xac\x8b\xe7\xa1\xa1\x92\x19\x6b"
28355 "\x0d\x75\x80\x5b\x7d\x35\x86\x70"
28356 "\x12\x6b\xe5\x3e\xe5\x85\xa0\xa4"
28357 "\xd6\x77\x5e\x4d\x24\x57\x84\xa9"
28358 "\xe5\xa4\xbf\x25\xfb\x36\x65\x3b"
28359 "\x81\x39\x61\xec\x5e\x4a\x7e\x10"
28360 "\x58\x19\x13\x5c\x0f\x79\xec\xcf"
28361 "\xbb\x5f\x69\x21\xc3\xa7\x5a\xff"
28362 "\x3b\xc7\x85\x9b\x47\xbc\x3e\xad"
28363 "\xbf\x54\x60\xb6\x5b\x3f\xfc\x50"
28364 "\x68\x83\x76\x24\xb0\xc3\x3f\x93"
28365 "\x0d\xce\x36\x0a\x58\x9d\xcc\xe9"
28366 "\x52\xbb\xd0\x0b\x65\xe5\x0f\x62"
28367 "\x82\x16\xaa\xd2\xba\x5a\x4c\xd0"
28368 "\x67\xb5\x4e\x84\x1c\x02\x6e\xa3"
28369 "\xaa\x22\x54\x96\xc8\xd9\x9c\x58"
28370 "\x15\x63\xf4\x98\x1a\xa1\xd9\x11"
28371 "\x64\x25\x56\xb5\x03\x8e\x29\x85"
28372 "\x75\x88\xd1\xd2\xe4\xe6\x27\x48"
28373 "\x13\x9c\x2b\xaa\xfb\xd3\x6e\x2c"
28374 "\xe6\xd4\xe4\x8b\xd9\xf7\x01\x16"
28375 "\x46\xf9\x5c\x88\x7a\x93\x9e\x2d"
28376 "\xa6\xeb\x01\x2a\x72\xe4\x7f\xb4"
28377 "\x78\x0c\x50\x18\xd3\x8e\x65\xa7"
28378 "\x1b\xf9\x28\x5d\x89\x70\x96\x2f"
28379 "\xa1\xc2\x9b\x34\xfc\x7c\x27\x63"
28380 "\x93\xe6\xe3\xa4\x9d\x17\x97\x7e"
28381 "\x13\x79\x9c\x4b\x2c\x23\x91\x2c"
28382 "\x4f\xb1\x1d\x4b\xb4\x61\x6e\xe8"
28383 "\x32\x35\xc3\x41\x7a\x50\x60\xc8"
28384 "\x3e\xd8\x3f\x38\xfc\xc2\xa2\xe0"
28385 "\x3a\x21\x25\x8f\xc2\x22\xed\x04"
28386 "\x31\xb8\x72\x69\xaf\x6c\x6d\xab"
28387 "\x25\x16\x95\x87\x92\xc7\x46\x3f"
28388 "\x47\x05\x6c\xad\xa0\xa6\x1d\xf0"
28389 "\x66\x2e\x01\x1a\xc3\xbe\xe4\xf6"
28390 "\x51\xec\xa3\x95\x81\xe1\xcc\xab"
28391 "\xc1\x71\x65\x0a\xe6\x53\xfb\xb8"
28392 "\x53\x69\xad\x8b\xab\x8b\xa7\xcd"
28393 "\x8f\x15\x01\x25\xb1\x1f\x9c\x3b"
28394 "\x9b\x47\xad\x38\x38\x89\x6b\x1c"
28395 "\x8a\x33\xdd\x8a\x06\x23\x06\x0b"
28396 "\x7f\x70\xbe\x7e\xa1\x80\xbc\x7a",
28397 .len = 1536,
28398 }, {
28399 .key = "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
28400 "\x70\x47\x8c\xea\x87\x30\x1d\x58"
28401 "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
28402 "\x56\x95\x83\x98\x38\x80\x84\x8a",
28403 .klen = 32,
28404 .iv = "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
28405 "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
28406 "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
28407 "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
28408 .ptext = "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
28409 "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
28410 "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
28411 "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
28412 "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
28413 "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
28414 "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
28415 "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
28416 "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
28417 "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
28418 "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
28419 "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
28420 "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
28421 "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
28422 "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
28423 "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
28424 "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
28425 "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
28426 "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
28427 "\x35\x21\x66\x78\x3d\xb6\x65\x83"
28428 "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
28429 "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
28430 "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
28431 "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
28432 "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
28433 "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
28434 "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
28435 "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
28436 "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
28437 "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
28438 "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
28439 "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
28440 "\x96\x87\xc9\x34\x02\x26\xde\x20"
28441 "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
28442 "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
28443 "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
28444 "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
28445 "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
28446 "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
28447 "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
28448 "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
28449 "\x85\xfd\x22\x08\x00\xae\x72\x10"
28450 "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
28451 "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
28452 "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
28453 "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
28454 "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
28455 "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
28456 "\x93\x45\x38\x95\xb9\x69\xe9\x62"
28457 "\x21\x73\xbd\x81\x73\xac\x15\x74"
28458 "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
28459 "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
28460 "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
28461 "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
28462 "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
28463 "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
28464 "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
28465 "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
28466 "\x24\x43\xb3\x0e\xba\xad\x63\x63"
28467 "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
28468 "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
28469 "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
28470 "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
28471 "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
28472 "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
28473 "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
28474 "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
28475 "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
28476 "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
28477 "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
28478 "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
28479 "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
28480 "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
28481 "\x9d\x46\xae\x67\x00\x3b\x40\x94"
28482 "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
28483 "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
28484 "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
28485 "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
28486 "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
28487 "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
28488 "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
28489 "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
28490 "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
28491 "\x76\xca\x9f\x56\xae\x04\x2e\x75"
28492 "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
28493 "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
28494 "\x08\x67\x02\x01\xe3\x64\x82\xee"
28495 "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
28496 "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
28497 "\x85\x48\xb6\x97\x97\x02\x43\x1f"
28498 "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
28499 "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
28500 "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
28501 "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
28502 "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
28503 "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
28504 "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
28505 "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
28506 "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
28507 "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
28508 "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
28509 "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
28510 "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
28511 "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
28512 "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
28513 "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
28514 "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
28515 "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
28516 "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
28517 "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
28518 "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
28519 "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
28520 "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
28521 "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
28522 "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
28523 "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
28524 "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
28525 "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
28526 "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
28527 "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
28528 "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
28529 "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
28530 "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
28531 "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
28532 "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
28533 "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
28534 "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
28535 "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
28536 "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
28537 "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
28538 "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
28539 "\x36\x12\x35\x28\x64\x12\xe7\xbb"
28540 "\x50\xac\x45\x15\x7b\x16\x23\x5e"
28541 "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
28542 "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
28543 "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
28544 "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
28545 "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
28546 "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
28547 "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
28548 "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
28549 "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
28550 "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
28551 "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
28552 "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
28553 "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
28554 "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
28555 "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
28556 "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
28557 "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
28558 "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
28559 "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
28560 "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
28561 "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
28562 "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
28563 "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
28564 "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
28565 "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
28566 "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
28567 "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
28568 "\x7d\x65\x57\x65\x98\xff\x8b\x02"
28569 "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
28570 "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
28571 "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
28572 "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
28573 "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
28574 "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
28575 "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
28576 "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
28577 "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
28578 "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
28579 "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
28580 "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
28581 "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
28582 "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
28583 "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
28584 "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
28585 "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
28586 "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
28587 "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
28588 "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
28589 "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
28590 "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
28591 "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
28592 "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
28593 "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
28594 "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
28595 "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
28596 "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
28597 "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
28598 "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
28599 "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
28600 "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
28601 "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
28602 "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
28603 "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
28604 "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
28605 "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
28606 "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
28607 "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
28608 "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
28609 "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
28610 "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
28611 "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
28612 "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
28613 "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
28614 "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
28615 "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
28616 "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
28617 "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
28618 "\x53\xf1\x61\x97\x63\x52\x38\x86"
28619 "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
28620 "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
28621 "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
28622 "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
28623 "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
28624 "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
28625 "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
28626 "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
28627 "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
28628 "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
28629 "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
28630 "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
28631 "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
28632 "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
28633 "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
28634 "\x48\xb9\x27\x62\x00\x12\xc5\x03"
28635 "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
28636 "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
28637 "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
28638 "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
28639 "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
28640 "\x99\xd5\xff\x34\x93\x8f\x31\x45"
28641 "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
28642 "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
28643 "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
28644 "\x26\xec\x3a\x64\xc4\xab\x74\x97"
28645 "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
28646 "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
28647 "\x68\x50\x22\x16\x96\x2f\xc4\x23"
28648 "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
28649 "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
28650 "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
28651 "\x20\x89\xef\x44\x22\x38\x3c\x14"
28652 "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
28653 "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
28654 "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
28655 "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
28656 "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
28657 "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
28658 "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
28659 "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
28660 "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
28661 "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
28662 "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
28663 "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
28664 "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
28665 "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
28666 "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
28667 "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
28668 "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
28669 "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
28670 "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
28671 "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
28672 "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
28673 "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
28674 "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
28675 "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
28676 "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
28677 "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
28678 "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
28679 "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
28680 "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
28681 "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
28682 "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
28683 "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
28684 "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
28685 "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
28686 "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
28687 "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
28688 "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
28689 "\x60\x81\x75\x29\x9e\xce\x2a\x70"
28690 "\x28\x0c\x87\xe5\x46\x73\x76\x66"
28691 "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
28692 "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
28693 "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
28694 "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
28695 "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
28696 "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
28697 "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
28698 "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
28699 "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
28700 "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
28701 "\xf1\x11\x02\x64\x09\x25\x7c\x26"
28702 "\xee\xad\x50\x68\x31\x26\x16\x0f"
28703 "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
28704 "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
28705 "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
28706 "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
28707 "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
28708 "\x40\x12\x43\x31\xb8\x12\xe0\x95"
28709 "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
28710 "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
28711 "\xab\x03\xda\x41\xab\xc5\x4e\x33"
28712 "\x5a\x63\x94\x90\x22\x72\x54\x26"
28713 "\x93\x65\x99\x45\x55\xd3\x55\x56"
28714 "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
28715 "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
28716 "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
28717 "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
28718 "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
28719 "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
28720 "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
28721 "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
28722 "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
28723 "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
28724 "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
28725 "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
28726 "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
28727 "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
28728 "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
28729 "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
28730 "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
28731 "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
28732 "\xad\x6e\x83\x90\x21\x10\xb8\x07"
28733 "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
28734 "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
28735 "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
28736 "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
28737 "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
28738 "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
28739 "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
28740 "\x02\x5a\x20\x4d\x43\x08\x71\x49"
28741 "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
28742 "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
28743 "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
28744 "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
28745 "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
28746 "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
28747 "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
28748 "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
28749 "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
28750 "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
28751 "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
28752 "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
28753 "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
28754 "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
28755 "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
28756 "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
28757 "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
28758 "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
28759 "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
28760 "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
28761 "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
28762 "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
28763 "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
28764 "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
28765 "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
28766 "\x08\x48\xfd\x9b\x47\x41\x10\xae"
28767 "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
28768 "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
28769 "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
28770 "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
28771 "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
28772 "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
28773 "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
28774 "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
28775 "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
28776 "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
28777 "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
28778 "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
28779 "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
28780 "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
28781 "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
28782 "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
28783 "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
28784 "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
28785 "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
28786 "\x54\x14\x91\x12\x41\x41\x54\xa2"
28787 "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
28788 "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
28789 "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
28790 "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
28791 "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
28792 "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
28793 "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
28794 "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
28795 "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
28796 "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
28797 "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
28798 "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
28799 "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
28800 "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
28801 "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
28802 "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
28803 "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
28804 "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
28805 "\x58\xec\x70\x4f\x40\x25\x2b\xba"
28806 "\x96\x59\xac\x34\x45\x29\xc6\x57"
28807 "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
28808 "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
28809 "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
28810 "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
28811 "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
28812 "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
28813 "\xea\xa5\x56\x02\x5b\x93\x13\x46"
28814 "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
28815 "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
28816 "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
28817 "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
28818 "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
28819 "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
28820 "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
28821 "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
28822 "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
28823 "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
28824 "\xad\x57\xae\x98\x83\xd5\x92\x4e"
28825 "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
28826 "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
28827 "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
28828 "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
28829 "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
28830 "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
28831 "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
28832 "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
28833 "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
28834 "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
28835 "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
28836 "\x32\x06\x3f\x12\x23\x19\x22\x82"
28837 "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
28838 "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
28839 "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
28840 "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
28841 "\x35\x79\x84\x78\x06\x68\x97\x30"
28842 "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
28843 "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
28844 "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
28845 "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
28846 "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
28847 "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
28848 "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
28849 "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
28850 "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
28851 "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
28852 "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
28853 "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
28854 "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
28855 "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
28856 "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
28857 "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
28858 "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
28859 "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
28860 "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
28861 "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
28862 "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
28863 "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
28864 "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
28865 "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
28866 "\x13\xa7\x47\x89\x62\xa3\x03\x19"
28867 "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
28868 "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
28869 "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
28870 "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
28871 "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
28872 "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
28873 "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
28874 "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
28875 "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
28876 "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
28877 "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
28878 "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
28879 "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
28880 "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
28881 "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
28882 "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
28883 "\x20\xa9\x37\x78\x32\x03\x60\xcc"
28884 "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
28885 "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
28886 "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
28887 "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
28888 "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
28889 "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
28890 "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
28891 "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
28892 "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
28893 "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
28894 "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
28895 "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
28896 "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
28897 "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
28898 "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
28899 "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
28900 "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
28901 "\x12\xab\x95\x66\xec\x09\x64\xea"
28902 "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
28903 "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
28904 "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
28905 "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
28906 "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
28907 "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
28908 "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
28909 "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
28910 "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
28911 "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
28912 "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
28913 "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
28914 "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
28915 "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
28916 "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
28917 "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
28918 "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
28919 "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
28920 .ctext = "\x57\xd1\xcf\x26\xe5\x07\x7a\x3f"
28921 "\xa5\x5e\xd4\xa8\x12\xe9\x4e\x36"
28922 "\x9c\x28\x65\xe0\xbd\xef\xf1\x49"
28923 "\x04\xd4\xd4\x01\x4d\xf5\xfc\x2a"
28924 "\x32\xd8\x19\x21\xcd\x58\x2a\x1a"
28925 "\x43\x78\xa4\x57\x69\xa0\x52\xeb"
28926 "\xcd\xa5\x9c\x4d\x03\x28\xef\x8b"
28927 "\x54\xc6\x6c\x31\xab\x3e\xaf\x6d"
28928 "\x0a\x87\x83\x3d\xb7\xea\x6b\x3d"
28929 "\x11\x58\x7d\x5f\xaf\xc9\xfc\x50"
28930 "\x58\x9a\x84\xa1\xcf\x76\xdc\x77"
28931 "\x83\x9a\x28\x74\x69\xc9\x0c\xc2"
28932 "\x7b\x1e\x4e\xe4\x25\x41\x23\x0d"
28933 "\x4e\x0e\x2d\x7a\x87\xaa\x0f\x7c"
28934 "\x98\xad\xf0\x6f\xbf\xcb\xd5\x1a"
28935 "\x3e\xcf\x0e\xc5\xde\xbd\x8d\xf1"
28936 "\xaa\x19\x16\xb8\xc5\x25\x02\x33"
28937 "\xbd\x5a\x85\xe2\xc0\x77\x71\xda"
28938 "\x12\x4c\xdf\x7f\xce\xc0\x32\x95"
28939 "\x1a\xde\xcb\x0a\x70\xd0\x9e\x89"
28940 "\xc5\x97\x18\x04\xab\x8c\x38\x56"
28941 "\x69\xe5\xf6\xa5\x76\x2c\x52\x7a"
28942 "\x49\xd2\x9a\x95\xa6\xa8\x82\x42"
28943 "\x20\x1f\x58\x57\x4e\x22\xdb\x92"
28944 "\xec\xbd\x4a\x21\x66\x9b\x7a\xcb"
28945 "\x73\xcd\x6d\x15\x07\xc9\x97\xb8"
28946 "\x11\x35\xee\x29\xa4\x90\xfc\x46"
28947 "\x0f\x39\x56\xc6\x4a\x3a\xcf\xcc"
28948 "\xb1\xbf\x62\x1c\x16\xc5\x12\x6c"
28949 "\x0e\x69\x89\xce\xcf\x11\x4e\xe5"
28950 "\x7e\x4e\x7c\x8f\xb4\xc9\xe6\x54"
28951 "\x42\x89\x28\x27\xe6\xec\x50\xb7"
28952 "\x69\x91\x44\x3e\x46\xd4\x64\xf6"
28953 "\x25\x4c\x4d\x2f\x60\xd9\x9a\xd3"
28954 "\x1c\x70\xf4\xd8\x24\x1e\xdb\xcf"
28955 "\xa8\xc0\x22\xe6\x82\x57\xf6\xf0"
28956 "\xe1\x1e\x38\x66\xec\xdc\x20\xdb"
28957 "\x6a\x57\x68\xb1\x43\x61\xe1\x12"
28958 "\x18\x5f\x31\x57\x39\xcb\xea\x3c"
28959 "\x6e\x5d\x9a\xe0\xa6\x70\x4d\xd8"
28960 "\xf9\x47\x4e\xef\x31\xa5\x66\x9b"
28961 "\xb7\xf1\xd9\x59\x85\xfc\xdb\x7e"
28962 "\xa2\x7a\x70\x25\x0c\xfd\x18\x0d"
28963 "\x00\x42\xc9\x48\x8a\xbd\x74\xc5"
28964 "\x3e\xe1\x20\x5a\x5d\x2e\xe5\x32"
28965 "\x1d\x1c\x08\x65\x80\x69\xae\x24"
28966 "\x80\xde\xb6\xdf\x97\xaa\x42\x8d"
28967 "\xce\x39\x07\xe6\x69\x94\x5a\x75"
28968 "\x39\xda\x5e\x1a\xed\x4a\x4c\x23"
28969 "\x66\x1f\xf3\xb1\x6e\x8f\x21\x94"
28970 "\x45\xc4\x63\xbd\x06\x93\x5e\x30"
28971 "\xe7\x8f\xcb\xe0\xbb\x2a\x27\xcf"
28972 "\x57\xa9\xa6\x28\xaf\xae\xcb\xa5"
28973 "\x7b\x36\x61\x77\x3a\x4f\xec\x51"
28974 "\x71\xfd\x52\x9e\x32\x7b\x98\x09"
28975 "\xae\x27\xbc\x93\x96\xab\xb6\x02"
28976 "\xf7\x21\xd3\x42\x00\x7e\x7a\x92"
28977 "\x17\xfe\x1b\x3d\xcf\xb6\xfe\x1e"
28978 "\x40\xc3\x10\x25\xac\x22\x9e\xcc"
28979 "\xc2\x02\x61\xf5\x0a\x4b\xc3\xec"
28980 "\xb1\x44\x06\x05\xb8\xd6\xcb\xd5"
28981 "\xf1\xf5\xb5\x65\xbc\x1a\x19\xa2"
28982 "\x7d\x60\x87\x11\x06\x83\x25\xe3"
28983 "\x5e\xf0\xeb\x15\x93\xb6\x8e\xab"
28984 "\x49\x52\xe8\xdb\xde\xd1\x8e\xa2"
28985 "\x3a\x64\x13\x30\xaa\x20\xaf\x81"
28986 "\x8d\x3c\x24\x2a\x76\x6d\xca\x32"
28987 "\x63\x51\x6b\x8e\x4b\xa7\xf6\xad"
28988 "\xa5\x94\x16\x82\xa6\x97\x3b\xe5"
28989 "\x41\xcd\x87\x33\xdc\xc1\x48\xca"
28990 "\x4e\xa2\x82\xad\x8e\x1b\xae\xcb"
28991 "\x12\x93\x27\xa3\x2b\xfa\xe6\x26"
28992 "\x43\xbd\xb0\x00\x01\x22\x1d\xd3"
28993 "\x28\x9d\x69\xe0\xd4\xf8\x5b\x01"
28994 "\x40\x7d\x54\xe5\xe2\xbd\x78\x5a"
28995 "\x0e\xab\x51\xfc\xd4\xde\xba\xbc"
28996 "\xa4\x7a\x74\x6d\xf8\x36\xc2\x70"
28997 "\x03\x27\x36\xa2\xc0\xde\xf2\xc7"
28998 "\x55\xd4\x66\xee\x9a\x9e\xaa\x99"
28999 "\x2b\xeb\xa2\x6f\x17\x80\x60\x64"
29000 "\xed\x73\xdb\xc1\x70\xda\xde\x67"
29001 "\xcd\x6e\xc9\xfa\x3f\xef\x49\xd9"
29002 "\x18\x42\xf1\x87\x6e\x2c\xac\xe1"
29003 "\x12\x26\x52\xbe\x3e\xf1\xcc\x85"
29004 "\x9a\xd1\x9e\xc1\x02\xd3\xca\x2b"
29005 "\x99\xe7\xe8\x95\x7f\x91\x4b\xc0"
29006 "\xab\xd4\x5a\xf7\x88\x1c\x7e\xea"
29007 "\xd3\x15\x38\x26\xb5\xa3\xf2\xfc"
29008 "\xc4\x12\x70\x5a\x37\x83\x49\xac"
29009 "\xf4\x5e\x4c\xc8\x64\x03\x98\xad"
29010 "\xd2\xbb\x8d\x90\x01\x80\xa1\x2a"
29011 "\x23\xd1\x8d\x26\x43\x7d\x2b\xd0"
29012 "\x87\xe1\x8e\x6a\xb3\x73\x9d\xc2"
29013 "\x66\x75\xee\x2b\x41\x1a\xa0\x3b"
29014 "\x1b\xdd\xb9\x21\x69\x5c\xef\x52"
29015 "\x21\x57\xd6\x53\x31\x67\x7e\xd1"
29016 "\xd0\x67\x8b\xc0\x97\x2c\x0a\x09"
29017 "\x1d\xd4\x35\xc5\xd4\x11\x68\xf8"
29018 "\x5e\x75\xaf\x0c\xc3\x9d\xa7\x09"
29019 "\x38\xf5\x77\xb9\x80\xa9\x6b\xbd"
29020 "\x0c\x98\xb4\x8d\xf0\x35\x5a\x19"
29021 "\x1d\xf8\xb3\x5b\x45\xad\x4e\x4e"
29022 "\xd5\x59\xf5\xd7\x53\x63\x3e\x97"
29023 "\x7f\x91\x50\x65\x61\x21\xa9\xb7"
29024 "\x65\x12\xdc\x01\x56\x40\xe0\xb1"
29025 "\xe1\x23\xba\x9d\xb9\xc4\x8b\x1f"
29026 "\xa6\xfe\x24\x19\xe9\x42\x9f\x9b"
29027 "\x02\x48\xaa\x60\x0b\xf5\x7f\x8f"
29028 "\x35\x70\xed\x85\xb8\xc4\xdc\xb7"
29029 "\x16\xb7\x03\xe0\x2e\xa0\x25\xab"
29030 "\x02\x1f\x97\x8e\x5a\x48\xb6\xdb"
29031 "\x25\x7a\x16\xf6\x4c\xec\xec\xa6"
29032 "\xc1\x4e\xe3\x4e\xe3\x27\x78\xc8"
29033 "\xb6\xd7\x01\x61\x98\x1b\x38\xaa"
29034 "\x36\x93\xac\x6d\x05\x61\x4d\x5a"
29035 "\xc9\xe5\x27\xa9\x22\xf2\x38\x5e"
29036 "\x9e\xe5\xf7\x4a\x64\xd2\x14\x15"
29037 "\x71\x7c\x65\x6e\x90\x31\xc7\x49"
29038 "\x25\xec\x9f\xf1\xb2\xd6\xbc\x20"
29039 "\x6a\x13\xd5\x70\x65\xfc\x8b\x66"
29040 "\x2c\xf1\x57\xc2\xe7\xb8\x89\xf7"
29041 "\x17\xb2\x45\x64\xe0\xb3\x8c\x0d"
29042 "\x69\x57\xf9\x5c\xff\xc2\x3c\x18"
29043 "\x1e\xfd\x4b\x5e\x0d\x20\x01\x1a"
29044 "\xa3\xa3\xb3\x76\x98\x9c\x92\x41"
29045 "\xb4\xcd\x9f\x8f\x88\xcb\xb1\xb5"
29046 "\x25\x87\x45\x4c\x07\xa7\x15\x99"
29047 "\x24\x85\x15\x9e\xfc\x28\x98\x2b"
29048 "\xd0\x22\x0a\xcc\x62\x12\x86\x0a"
29049 "\xa8\x0e\x7d\x15\x32\x98\xae\x2d"
29050 "\x95\x25\x55\x33\x41\x5b\x8d\x75"
29051 "\x46\x61\x01\xa4\xfb\xf8\x6e\xe5"
29052 "\xec\x24\xfe\xd2\xd2\x46\xe2\x3a"
29053 "\x77\xf3\xa1\x39\xd3\x39\x32\xd8"
29054 "\x2a\x6b\x44\xd7\x70\x36\x23\x89"
29055 "\x4f\x75\x85\x42\x70\xd4\x2d\x4f"
29056 "\xea\xfc\xc9\xfe\xb4\x86\xd8\x73"
29057 "\x1d\xeb\xf7\x54\x0a\x47\x7e\x2c"
29058 "\x04\x7b\x47\xea\x52\x8f\x13\x1a"
29059 "\xf0\x19\x65\xe2\x0a\x1c\xae\x89"
29060 "\xe1\xc5\x87\x6e\x5d\x7f\xf8\x79"
29061 "\x08\xbf\xd2\x7f\x2c\x95\x22\xba"
29062 "\x32\x78\xa9\xf6\x03\x98\x18\xed"
29063 "\x15\xbf\x49\xb0\x6c\xa1\x4b\xb0"
29064 "\xf3\x17\xd5\x35\x5d\x19\x57\x5b"
29065 "\xf1\x07\x1e\xaa\x4d\xef\xd0\xd6"
29066 "\x72\x12\x6b\xd9\xbc\x10\x49\xc5"
29067 "\x28\xd4\xec\xe9\x8a\xb1\x6d\x50"
29068 "\x4b\xf3\x44\xb8\x49\x04\x62\xe9"
29069 "\xa4\xd8\x5a\xe7\x90\x02\xb7\x1e"
29070 "\x66\x89\xbc\x5a\x71\x4e\xbd\xf8"
29071 "\x18\xfb\x34\x2f\x67\xa2\x65\x71"
29072 "\x00\x63\x22\xef\x3a\xa5\x18\x0e"
29073 "\x54\x76\xaa\x58\xae\x87\x23\x93"
29074 "\xb0\x3c\xa2\xa4\x07\x77\x3e\xd7"
29075 "\x1a\x9c\xfe\x32\xc3\x54\x04\x4e"
29076 "\xd6\x98\x44\xda\x98\xf8\xd3\xc8"
29077 "\x1c\x07\x4b\xcd\x97\x5d\x96\x95"
29078 "\x9a\x1d\x4a\xfc\x19\xcb\x0b\xd0"
29079 "\x6d\x43\x3a\x9a\x39\x1c\xa8\x90"
29080 "\x9f\x53\x8b\xc4\x41\x75\xb5\xb9"
29081 "\x91\x5f\x02\x0a\x57\x6c\x8f\xc3"
29082 "\x1b\x0b\x3a\x8b\x58\x3b\xbe\x2e"
29083 "\xdc\x4c\x23\x71\x2e\x14\x06\x21"
29084 "\x0b\x3b\x58\xb8\x97\xd1\x00\x62"
29085 "\x2e\x74\x3e\x6e\x21\x8a\xcf\x60"
29086 "\xda\x0c\xf8\x7c\xfd\x07\x55\x7f"
29087 "\xb9\x1d\xda\x34\xc7\x27\xbf\x2a"
29088 "\xd9\xba\x41\x9b\x37\xa1\xc4\x5d"
29089 "\x03\x01\xce\xbb\x58\xff\xee\x74"
29090 "\x08\xbd\x0b\x80\xb1\xd5\xf8\xb5"
29091 "\x92\xf9\xbb\xbe\x03\xb5\xec\xbe"
29092 "\x17\xee\xd7\x4e\x87\x2b\x61\x1b"
29093 "\x27\xc3\x51\x50\xa0\x02\x73\x00"
29094 "\x1a\xea\x2a\x2b\xf8\xf6\xe6\x96"
29095 "\x75\x00\x56\xcc\xcb\x7a\x24\x29"
29096 "\xe8\xdb\x95\xbf\x4e\x8f\x0a\x78"
29097 "\xb8\xeb\x5a\x90\x37\xd0\x21\x94"
29098 "\x6a\x89\x6b\x41\x3a\x1b\xa7\x20"
29099 "\x43\x37\xda\xad\x81\xdd\xb4\xfc"
29100 "\xe9\x60\x82\x77\x44\x3f\x89\x23"
29101 "\x35\x04\x8f\xa1\xe8\xc0\xb6\x9f"
29102 "\x56\xa7\x86\x3d\x65\x9c\x57\xbb"
29103 "\x27\xdb\xe1\xb2\x13\x07\x9c\xb1"
29104 "\x60\x8b\x38\x6b\x7f\x24\x28\x14"
29105 "\xfe\xbf\xc0\xda\x61\x6e\xc2\xc7"
29106 "\x63\x36\xa8\x02\x54\x93\xb0\xba"
29107 "\xbd\x4d\x29\x14\x5a\x8b\xbc\x78"
29108 "\xb3\xa6\xc5\x15\x5d\x36\x4d\x38"
29109 "\x20\x9c\x1e\x98\x2e\x16\x89\x33"
29110 "\x66\xa2\x54\x57\xcc\xde\x12\xa6"
29111 "\x3b\x44\xf1\xac\x36\x3b\x97\xc1"
29112 "\x96\x94\xf2\x67\x57\x23\x9c\x29"
29113 "\xcd\xb7\x24\x2a\x8c\x86\xee\xaa"
29114 "\x0f\xee\xaf\xa0\xec\x40\x8c\x08"
29115 "\x18\xa1\xb4\x2c\x09\x46\x11\x7e"
29116 "\x97\x84\xb1\x03\xa5\x3e\x59\x05"
29117 "\x07\xc5\xf0\xcc\xb6\x71\x72\x2a"
29118 "\xa2\x02\x78\x60\x0b\xc4\x47\x93"
29119 "\xab\xcd\x67\x2b\xf5\xc5\x67\xa0"
29120 "\xc0\x3c\x6a\xd4\x7e\xc9\x93\x0c"
29121 "\x02\xdc\x15\x87\x48\x16\x26\x18"
29122 "\x4e\x0b\x16\x0e\xb3\x02\x3e\x4b"
29123 "\xc2\xe4\x49\x08\x9f\xb9\x8b\x1a"
29124 "\xca\x10\xe8\x6c\x58\xa9\x7e\xb8"
29125 "\xbe\xff\x58\x0e\x8a\xfb\x35\x93"
29126 "\xcc\x76\x7d\xd9\x44\x7c\x31\x96"
29127 "\xc0\x29\x73\xd3\x91\x0a\xc0\x65"
29128 "\x5c\xbe\xe7\x4e\xda\x31\x85\xf2"
29129 "\x72\xee\x34\xbe\x41\x90\xd4\x07"
29130 "\x50\x64\x56\x81\xe3\x27\xfb\xcc"
29131 "\xb7\x5c\x36\xb4\x6e\xbd\x23\xf8"
29132 "\xe8\x71\xce\xa8\x73\x77\x82\x74"
29133 "\xab\x8d\x0e\xe5\x93\x68\xb1\xd2"
29134 "\x51\xc2\x18\x58\xd5\x3f\x29\x6b"
29135 "\x2e\xd0\x88\x7f\x4a\x9d\xa2\xb8"
29136 "\xae\x96\x09\xbf\x47\xae\x7d\x12"
29137 "\x70\x67\xf1\xdd\xda\xdf\x47\x57"
29138 "\xc9\x2c\x0f\xcb\xf3\x57\xd4\xda"
29139 "\x00\x2e\x13\x48\x8f\xc0\xaa\x46"
29140 "\xe1\xc1\x57\x75\x1e\xce\x74\xc2"
29141 "\x82\xef\x31\x85\x8e\x38\x56\xff"
29142 "\xcb\xab\xe0\x78\x40\x51\xd3\xc5"
29143 "\xc3\xb1\xee\x9b\xd7\x72\x7f\x13"
29144 "\x83\x7f\x45\x49\x45\xa1\x05\x8e"
29145 "\xdc\x83\x81\x3c\x24\x28\x87\x08"
29146 "\xa0\x70\x73\x80\x42\xcf\x5c\x26"
29147 "\x39\xa5\xc5\x90\x5c\x56\xda\x58"
29148 "\x93\x45\x5d\x45\x64\x59\x16\x3f"
29149 "\xf1\x20\xf7\xa8\x2a\xd4\x3d\xbd"
29150 "\x17\xfb\x90\x01\xcf\x1e\x71\xab"
29151 "\x22\xa2\x24\xb5\x80\xac\xa2\x9a"
29152 "\x9c\x2d\x85\x69\xa7\x87\x33\x55"
29153 "\x65\x72\xc0\x91\x2a\x3d\x05\x33"
29154 "\x25\x0d\x29\x25\x9f\x45\x4e\xfa"
29155 "\x5d\x90\x3f\x34\x08\x54\xdb\x7d"
29156 "\x94\x20\xa2\x3b\x10\x01\xa4\x89"
29157 "\x1e\x90\x4f\x36\x3f\xc2\x40\x07"
29158 "\x3f\xab\x2e\x89\xce\x80\xe1\xf5"
29159 "\xac\xaf\x17\x10\x18\x0f\x4d\xe3"
29160 "\xfc\x82\x2b\xbe\xe2\x91\xfa\x5b"
29161 "\x9a\x9b\x2a\xd7\x99\x8d\x8f\xdc"
29162 "\x54\x99\xc4\xa3\x97\xfd\xd3\xdb"
29163 "\xd1\x51\x7c\xce\x13\x5c\x3b\x74"
29164 "\xda\x9a\xe3\xdc\xdc\x87\x84\x98"
29165 "\x16\x6d\xb0\x3d\x65\x57\x0b\xb2"
29166 "\xb8\x04\xd4\xea\x49\x72\xc3\x66"
29167 "\xbc\xdc\x91\x05\x2b\xa6\x5e\xeb"
29168 "\x55\x72\x3e\x34\xd4\x28\x4b\x9c"
29169 "\x07\x51\xf7\x30\xf3\xca\x04\xc1"
29170 "\xd3\x69\x50\x2c\x27\x27\xc4\xb9"
29171 "\x56\xc7\xa2\xd2\x66\x29\xea\xe0"
29172 "\x25\xb8\x49\xd1\x60\xc9\x5e\xb5"
29173 "\xed\x87\xb8\x74\x98\x0d\x16\x86"
29174 "\x2a\x02\x24\xde\xb9\xa9\x5e\xf0"
29175 "\xdd\xf7\x55\xb0\x26\x7a\x93\xd4"
29176 "\xe6\x7d\xd2\x43\xb2\x8f\x7e\x9a"
29177 "\x5d\x81\xe6\x28\xe5\x96\x7d\xc8"
29178 "\x33\xe0\x56\x57\xe2\xa0\xf2\x1d"
29179 "\x61\x78\x60\xd5\x81\x70\xa4\x11"
29180 "\x43\x36\xe9\xd1\x68\x27\x21\x3c"
29181 "\xb2\xa2\xad\x5f\x04\xd4\x55\x00"
29182 "\x25\x71\x91\xed\x3a\xc9\x7b\x57"
29183 "\x7b\xd1\x8a\xfb\x0e\xf5\x7b\x08"
29184 "\xa9\x26\x4f\x24\x5f\xdd\x79\xed"
29185 "\x19\xc4\xe1\xd5\xa8\x66\x60\xfc"
29186 "\x5d\x48\x11\xb0\xa3\xc3\xe6\xc0"
29187 "\xc6\x16\x7d\x20\x3f\x7c\x25\x52"
29188 "\xdf\x05\xdd\xb5\x0b\x92\xee\xc5"
29189 "\xe6\xd2\x7c\x3e\x2e\xd5\xac\xda"
29190 "\xdb\x48\x31\xac\x87\x13\x8c\xfa"
29191 "\xac\x18\xbc\xd1\x7f\x2d\xc6\x19"
29192 "\x8a\xfa\xa0\x97\x89\x26\x50\x46"
29193 "\x9c\xca\xe1\x73\x97\x26\x0a\x50"
29194 "\x95\xec\x79\x19\xf6\xbd\x9a\xa1"
29195 "\xcf\xc9\xab\xf7\x85\x84\xb2\xf5"
29196 "\x2c\x7c\x73\xaa\xe2\xc2\xfb\xcd"
29197 "\x5f\x08\x46\x2f\x8e\xd9\xff\xfd"
29198 "\x19\xf6\xf4\x5d\x2b\x4b\x54\xe2"
29199 "\x27\xaa\xfd\x2c\x5f\x75\x7c\xf6"
29200 "\x2c\x95\x77\xcc\x90\xa2\xda\x1e"
29201 "\x85\x37\x18\x34\x1d\xcf\x1b\xf2"
29202 "\x86\xda\x71\xfb\x72\xab\x87\x0f"
29203 "\x1e\x10\xb3\xba\x51\xea\x29\xd3"
29204 "\x8c\x87\xce\x4b\x66\xbf\x60\x6d"
29205 "\x81\x7c\xb8\x9c\xcc\x2e\x35\x02"
29206 "\x02\x32\x4a\x7a\x24\xc4\x9f\xce"
29207 "\xf0\x8a\x85\x90\xf3\x24\x95\x02"
29208 "\xec\x13\xc1\xa4\xdd\x44\x01\xef"
29209 "\xf6\xaa\x30\x70\xbf\x4e\x1a\xb9"
29210 "\xc0\xff\x3b\x57\x5d\x12\xfe\xc3"
29211 "\x1d\x5c\x3f\x74\xf9\xd9\x64\x61"
29212 "\x20\xb2\x76\x79\x38\xd2\x21\xfb"
29213 "\xc9\x32\xe8\xcc\x8e\x5f\xd7\x01"
29214 "\x9e\x25\x76\x4d\xa7\xc1\x33\x21"
29215 "\xfa\xcf\x98\x40\xd2\x1d\x48\xbd"
29216 "\xd0\xc0\x38\x90\x27\x9b\x89\x4a"
29217 "\x10\x1e\xaf\xa0\x78\x7d\x87\x2b"
29218 "\x72\x10\x02\xf0\x5d\x22\x8b\x22"
29219 "\xd7\x56\x7c\xd7\x6d\xcd\x9b\xc6"
29220 "\xbc\xb2\xa6\x36\xde\xac\x87\x14"
29221 "\x92\x93\x47\xca\x7d\xf4\x0b\x88"
29222 "\xea\xbf\x3f\x2f\xa9\x94\x24\x13"
29223 "\xa1\x52\x29\xfd\x5d\xa9\x76\x85"
29224 "\x21\x62\x39\xa3\xf0\xf7\xb5\xa3"
29225 "\xe0\x6c\x1b\xcb\xdb\x41\x91\xc6"
29226 "\x4f\xaa\x26\x8b\x15\xd5\x84\x3a"
29227 "\xda\xd6\x05\xc8\x8c\x0f\xe9\x19"
29228 "\x00\x81\x38\xfb\x8f\xdf\xb0\x63"
29229 "\x75\xe0\xe8\x8f\xef\x4a\xe0\x83"
29230 "\x34\xe9\x4e\x06\xd7\xbb\xcd\xed"
29231 "\x70\x0c\x72\x80\x64\x94\x67\xad"
29232 "\x4a\xda\x82\xcf\x60\xfc\x92\x43"
29233 "\xe3\x2f\xd1\x1e\x81\x1d\xdc\x62"
29234 "\xec\xb1\xb0\xad\x4f\x43\x1d\x38"
29235 "\x4e\x0d\x90\x40\x29\x1b\x98\xf1"
29236 "\xbc\x70\x4e\x5a\x08\xbe\x88\x3a"
29237 "\x55\xfb\x8c\x33\x1f\x0a\x7d\x2d"
29238 "\xdc\x75\x03\xd2\x3b\xe8\xb8\x32"
29239 "\x13\xab\x04\xbc\xe2\x33\x44\xa6"
29240 "\xff\x6e\xba\xbd\xdc\xe2\xbf\x54"
29241 "\x99\x71\x76\x59\x3b\x7a\xbc\xde"
29242 "\xa1\x6e\x73\x62\x96\x73\x56\x66"
29243 "\xfb\x1a\x56\x91\x2a\x8b\x12\xb0"
29244 "\x82\x9f\x9b\x0c\x42\xc7\x22\x2c"
29245 "\xbc\x49\xc5\x3c\x3b\xbf\x52\x64"
29246 "\xd6\xd4\x03\x52\xf3\xfd\x13\x98"
29247 "\xcc\xd8\xaa\x3e\x1d\x1f\x04\x8a"
29248 "\x03\x41\x19\x5b\x31\xf3\x48\x83"
29249 "\x49\xa3\xdd\xc9\x7c\x01\x34\x64"
29250 "\xe5\xf3\xdf\xc9\x7f\x17\xa2\xf5"
29251 "\x9c\x21\x79\x93\x91\x93\xbf\x9b"
29252 "\xa5\xa5\xda\x1d\x55\x32\x72\x78"
29253 "\xa6\x45\x2d\x21\x97\x6b\xfe\xbc"
29254 "\xd0\xe7\x8e\x97\x66\x85\x9e\x41"
29255 "\xfa\x2c\x8a\xee\x0d\x5a\x18\xf2"
29256 "\x15\x89\x8f\xfb\xbc\xd8\xa6\x0c"
29257 "\x83\xcc\x20\x08\xce\x70\xe5\xe6"
29258 "\xbb\x7d\x9f\x11\x5f\x1e\x16\x68"
29259 "\x18\xad\xa9\x4b\x04\x97\x8c\x18"
29260 "\xed\x2a\x70\x79\x39\xcf\x36\x72"
29261 "\x1e\x3e\x6d\x3c\x19\xce\x13\x19"
29262 "\xb5\x13\xe7\x02\xd8\x5c\xec\x0c"
29263 "\x81\xc5\xe5\x86\x10\x83\x9e\x67"
29264 "\x3b\x74\x29\x63\xda\x23\xbc\x43"
29265 "\xe9\x73\xa6\x2d\x25\x77\x66\xd0"
29266 "\x2e\x05\x38\xae\x2e\x0e\x7f\xaf"
29267 "\x82\xed\xef\x28\x39\x4c\x4b\x6f"
29268 "\xdb\xa1\xb5\x79\xd0\x5b\x50\x77"
29269 "\x6d\x75\x9f\x3c\xcf\xde\x41\xb8"
29270 "\xa9\x13\x11\x60\x19\x23\xc7\x35"
29271 "\x48\xbc\x14\x08\xf9\x57\xfe\x15"
29272 "\xfd\xb2\xbb\x8c\x44\x3b\xf1\x62"
29273 "\xbc\x0e\x01\x45\x39\xc0\xbb\xce"
29274 "\xf5\xb7\xe1\x16\x7b\xcc\x8d\x7f"
29275 "\xd3\x15\x36\xef\x8e\x4b\xaa\xee"
29276 "\x49\x0c\x6e\x9b\x8c\x0e\x9f\xe0"
29277 "\xd5\x7b\xdd\xbc\xb3\x67\x53\x6d"
29278 "\x8b\xbe\xa3\xcd\x1e\x37\x9d\xc3"
29279 "\x61\x36\xf4\x77\xec\x2b\xc7\x8b"
29280 "\xd7\xad\x8d\x23\xdd\xf7\x9d\xf1"
29281 "\x61\x1c\xbf\x09\xa5\x5e\xb9\x14"
29282 "\xa6\x3f\x1a\xd9\x12\xb4\xef\x56"
29283 "\x20\xa0\x77\x3e\xab\xf1\xb9\x91"
29284 "\x5a\x92\x85\x5c\x92\x15\xb2\x1f"
29285 "\xaf\xb0\x92\x23\x2d\x27\x8b\x7e"
29286 "\x12\xcc\x56\xaa\x62\x85\x15\xd7"
29287 "\x41\x89\x62\xd6\xd9\xd0\x6d\xbd"
29288 "\x21\xa8\x49\xb6\x35\x40\x2f\x8d"
29289 "\x2e\xfa\x24\x1e\x30\x12\x9c\x05"
29290 "\x59\xfa\xe1\xad\xc0\x53\x09\xda"
29291 "\xc0\x2e\x9d\x24\x0e\x4b\x6e\xd7"
29292 "\x68\x32\x6a\xa0\x3c\x23\xb6\x5a"
29293 "\x90\xb1\x1f\x62\xc8\x37\x36\x88"
29294 "\xa4\x4d\x91\x12\x8d\x51\x8d\x81"
29295 "\x44\x21\xfe\xd3\x61\x8d\xea\x5b"
29296 "\x87\x24\xa9\xe9\x87\xde\x75\x77"
29297 "\xc6\xa0\xd3\xf6\x99\x8b\x32\x56"
29298 "\x47\xc6\x60\x65\xb6\x4f\xd1\x59"
29299 "\x08\xb2\xe0\x15\x3e\xcb\x2c\xd6"
29300 "\x8d\xc6\xbf\xda\x63\xe2\x04\x88"
29301 "\x30\x9f\x37\x38\x98\x1c\x3e\x7a"
29302 "\xa8\x8f\x3e\x2c\xcf\x90\x15\x6e"
29303 "\x5d\xe9\x76\xd5\xdf\xc6\x2f\xf6"
29304 "\xf5\x4a\x86\xbd\x36\x2a\xda\xdf"
29305 "\x2f\xd8\x6e\x15\x18\x6b\xe9\xdb"
29306 "\x26\x54\x6e\x60\x3b\xb8\xf9\x91"
29307 "\xc1\x1d\xc0\x4f\x26\x8b\xdf\x55"
29308 "\x47\x2f\xce\xdd\x4e\x93\x58\x3f"
29309 "\x70\xdc\xf9\x4e\x9b\x37\x5e\x4f"
29310 "\x39\xb9\x30\xe6\xce\xdb\xaf\x46"
29311 "\xca\xfa\x52\xc9\x75\x3e\xd6\x96"
29312 "\xe8\x97\xf1\xb1\x64\x31\x71\x1e"
29313 "\x9f\xb6\xff\x69\xd6\xcd\x85\x4e"
29314 "\x20\xf5\xfc\x84\x3c\xaf\xcc\x8d"
29315 "\x5b\x52\xb8\xa2\x1c\x38\x47\x82"
29316 "\x96\xff\x06\x4c\xaf\x8a\xf4\x8f"
29317 "\xf8\x15\x97\xf6\xc3\xbc\x8c\x9e"
29318 "\xc2\x06\xd9\x64\xb8\x1b\x0d\xd1"
29319 "\x53\x55\x83\x7d\xcb\x8b\x7d\x20"
29320 "\xa7\x70\xcb\xaa\x25\xae\x5a\x4f"
29321 "\xdc\x66\xad\xe4\x54\xff\x09\xef"
29322 "\x25\xcb\xac\x59\x89\x1d\x06\xcf"
29323 "\xc7\x74\xe0\x5d\xa6\xd0\x04\xb4"
29324 "\x41\x75\x34\x80\x6c\x4c\xc9\xd0"
29325 "\x51\x0c\x0f\x84\x26\x75\x69\x23"
29326 "\x81\x67\xde\xbf\x6c\x57\x8a\xc4"
29327 "\xba\x91\xba\x8c\x2c\x75\xeb\x55"
29328 "\xe5\x1b\x13\xbc\xaa\xec\x31\xdb"
29329 "\xcc\x00\x3b\xe6\x50\xd8\xc3\xcc"
29330 "\x9c\xb8\x6e\xb4\x9b\x16\xee\x74"
29331 "\x26\x51\xda\x39\xe6\x31\xa1\xb2"
29332 "\xd7\x6f\xcb\xae\x7d\x9f\x38\x7d"
29333 "\x86\x49\x2a\x16\x5c\xc0\x08\xea"
29334 "\x6b\x55\x85\x47\xbb\x90\xba\x69"
29335 "\x56\xa5\x44\x62\x5b\xe6\x3b\xcc"
29336 "\xe7\x6d\x1e\xca\x4b\xf3\x86\xe0"
29337 "\x09\x76\x51\x83\x0a\x46\x19\x61"
29338 "\xf0\xce\xe1\x06\x7d\x06\xb4\xfe"
29339 "\xd9\xd3\x64\x8e\x0f\xd9\x64\x9e"
29340 "\x74\x44\x97\x5d\x92\x7b\xe3\xcf"
29341 "\x51\x44\xe7\xf2\xe7\xc0\x0c\xc2"
29342 "\xf1\xf7\xa6\x36\x52\x2f\x7c\x09"
29343 "\xfe\x8c\x59\x77\x52\x6a\x7e\xb3"
29344 "\x2b\xb9\x17\x78\xe4\xf2\x82\x62"
29345 "\x7f\x68\x8e\x04\xb4\x8f\x60\xd2"
29346 "\xc6\x22\x1e\x0f\x3a\x8e\x3c\xb2"
29347 "\x60\xbc\xa9\xb3\xda\xbd\x50\xe4"
29348 "\x33\x98\xdd\x6f\xe9\x3b\x77\x57"
29349 "\xeb\x7c\x8f\xbc\xfc\x34\x34\xb9"
29350 "\x40\x31\x67\xcf\xfe\x22\x20\xa5"
29351 "\x97\xe8\x4c\xa2\xc3\x94\xc6\x28"
29352 "\xa6\x24\xe5\xa6\xb5\xd8\x24\xef"
29353 "\x16\xa1\xc9\xe5\x92\xe6\x8c\x45"
29354 "\x24\x24\x51\x22\x1e\xad\xef\x2f"
29355 "\xb6\xbe\xfc\x92\x20\xac\x45\xe6"
29356 "\xc0\xb0\xc8\xfb\x21\x34\xd4\x05"
29357 "\x54\xb3\x99\xa4\xfe\xa9\xd5\xb5"
29358 "\x3b\x72\x83\xf6\xe2\xf9\x88\x0e"
29359 "\x20\x80\x3e\x4e\x8f\xa1\x75\x69"
29360 "\x43\x5a\x7c\x38\x62\x51\xb5\xb7"
29361 "\x84\x95\x3f\x6d\x24\xcc\xfd\x4b"
29362 "\x4a\xaa\x97\x83\x6d\x16\xa8\xc5"
29363 "\x18\xd9\xb9\xfe\xe2\x3f\xe8\xbd"
29364 "\x37\x44\xdf\x79\x3b\x34\x19\x1a"
29365 "\x65\x5e\xc7\x61\x1f\x17\x5e\x84"
29366 "\x20\x72\x32\x98\x8c\x9e\xac\x1f"
29367 "\x6e\x32\xae\x86\x46\x4f\x0f\x64"
29368 "\x3f\xce\x96\xe6\x02\x41\x53\x1f"
29369 "\x35\x30\x57\x7f\xfe\xb7\x47\xb9"
29370 "\x0c\x2f\x14\x34\x9b\x1c\x88\x17"
29371 "\xb5\xe5\x94\x17\x3e\xdc\x4d\x49"
29372 "\xe1\x5d\x75\x3e\xa6\x16\x42\xd4"
29373 "\x59\xb5\x24\x7c\x4c\x54\x1c\xf9"
29374 "\xd6\xed\x69\x22\x5f\x74\xc9\xa9"
29375 "\x7c\xb8\x09\xa7\xf9\x2b\x0d\x5f"
29376 "\x42\xff\x4e\x57\xde\x0c\x67\x45"
29377 "\xa4\x6e\xa0\x7e\x28\x34\xc5\xfe"
29378 "\x58\x7e\xda\xec\x9f\x0b\x31\x2a"
29379 "\x1f\x1b\x98\xad\x14\xcf\x9f\x96"
29380 "\xf8\x87\x0e\x14\x19\x81\x23\x53"
29381 "\x5f\x38\x08\xd9\xc1\xcb\xb2\xc5"
29382 "\x19\x72\x75\x01\xd4\xcf\xd9\x91"
29383 "\xfc\x48\xcc\xa3\x3c\xe6\x4c\xc6"
29384 "\x73\xde\x5e\x90\xce\x6c\x85\x43"
29385 "\x0d\xdf\xe3\x8c\x02\x62\xef\xac"
29386 "\xb8\x05\x80\x81\xf6\x22\x30\xad"
29387 "\x30\xa8\xcb\x55\x1e\xe6\x05\x7f"
29388 "\xc5\x58\x1a\x78\xb7\x2f\x8e\x3c"
29389 "\x80\x09\xca\xa2\x9a\x72\xeb\x10"
29390 "\x84\x54\xaa\x98\x35\x5e\xb1\xc2"
29391 "\xb7\x73\x14\x69\xef\xf8\x28\x43"
29392 "\x36\xd3\x10\x0a\xd6\x69\xf8\xc8"
29393 "\xbb\xe9\xe9\xf9\x29\x52\xf8\x6f"
29394 "\x12\x78\xf9\xc6\xb2\x12\xfd\x39"
29395 "\xa9\xeb\xe2\x47\xb9\x22\xc5\x8f"
29396 "\x4d\xb1\x17\x40\x02\x84\xed\x53"
29397 "\xc5\xfa\xc1\xcd\x59\x56\x93\xaa"
29398 "\x3f\x23\x3f\x02\xb7\xe9\x6e\xa0"
29399 "\xbc\x96\xb8\xb2\xf8\x04\x19\x87"
29400 "\xe9\x4f\x29\xbf\x3a\xcb\x6d\x48"
29401 "\xc9\xe7\x1f\xb7\xa8\xf8\xd4\xb4"
29402 "\x6d\x0f\xb4\xf6\x44\x11\x0f\xf7"
29403 "\x3d\xd2\x36\x05\x67\xa1\x46\x81"
29404 "\x90\xe9\x60\x64\xfa\x52\x87\x37"
29405 "\x44\x01\xbd\x58\xe1\xda\xda\x1e"
29406 "\xa7\x09\xf7\x43\x31\x2b\x4b\x55"
29407 "\xbd\x0d\x53\x7f\x12\x6c\xf5\x07"
29408 "\xfc\x61\xda\xd6\x0a\xbd\x89\x5f"
29409 "\x2c\xf5\xa8\x1f\x0d\x60\xe4\x3c"
29410 "\x5d\x94\x8a\x1f\x64\xce\xd5\x16"
29411 "\x73\xbc\xbe\xb1\x85\x28\xcb\x0b"
29412 "\x47\x5c\x1f\x66\x25\x89\x61\x6a"
29413 "\xa7\xcd\xf8\x1b\x31\x88\x42\x71"
29414 "\x58\x65\x53\xd5\xc0\xa3\x56\x2e"
29415 "\xb6\x86\x9e\x13\x78\x34\x36\x85"
29416 "\xbb\xce\x6e\x54\x33\xb9\x97\xc5"
29417 "\x72\xb8\xe0\x13\x34\x04\xbf\x83"
29418 "\xbf\x78\x1d\x7c\x23\x34\x90\xe0"
29419 "\x57\xd4\x3f\xc6\x61\xe3\xca\x96"
29420 "\x13\xdd\x9e\x20\x51\x18\x73\x37"
29421 "\x69\x37\xfb\xe5\x60\x1f\xf2\xa1"
29422 "\xef\xa2\x6e\x16\x32\x8e\xc3\xb6"
29423 "\x21\x5e\xc2\x1c\xb6\xc6\x96\x72"
29424 "\x4f\xa6\x85\x69\xa9\x5d\xb2\x2e"
29425 "\xac\xfe\x6e\xc3\xe7\xb3\x51\x08"
29426 "\x66\x2a\xac\x59\xb3\x73\x86\xae"
29427 "\x6d\x85\x97\x37\x68\xef\xa7\x85"
29428 "\xb7\xdd\xdd\xd9\x85\xc9\x57\x01"
29429 "\x10\x2b\x9a\x1e\x44\x12\x87\xa5"
29430 "\x60\x1f\x88\xae\xbf\x14\x2d\x05"
29431 "\x4c\x60\x85\x8a\x45\xac\x0f\xc2",
29432 .len = 4096,
059c2a4d
EB
29433 }
29434};
29435
29436/* Adiantum with XChaCha20 instead of XChaCha12 */
29437/* Test vectors from https://github.com/google/adiantum */
29438static const struct cipher_testvec adiantum_xchacha20_aes_tv_template[] = {
29439 {
29440 .key = "\x9e\xeb\xb2\x49\x3c\x1c\xf5\xf4"
29441 "\x6a\x99\xc2\xc4\xdf\xb1\xf4\xdd"
29442 "\x75\x20\x57\xea\x2c\x4f\xcd\xb2"
29443 "\xa5\x3d\x7b\x49\x1e\xab\xfd\x0f",
29444 .klen = 32,
29445 .iv = "\xdf\x63\xd4\xab\xd2\x49\xf3\xd8"
29446 "\x33\x81\x37\x60\x7d\xfa\x73\x08"
29447 "\xd8\x49\x6d\x80\xe8\x2f\x62\x54"
29448 "\xeb\x0e\xa9\x39\x5b\x45\x7f\x8a",
29449 .ptext = "\x67\xc9\xf2\x30\x84\x41\x8e\x43"
29450 "\xfb\xf3\xb3\x3e\x79\x36\x7f\xe8",
29451 .ctext = "\xf6\x78\x97\xd6\xaa\x94\x01\x27"
29452 "\x2e\x4d\x83\xe0\x6e\x64\x9a\xdf",
29453 .len = 16,
059c2a4d
EB
29454 }, {
29455 .key = "\x36\x2b\x57\x97\xf8\x5d\xcd\x99"
29456 "\x5f\x1a\x5a\x44\x1d\x92\x0f\x27"
29457 "\xcc\x16\xd7\x2b\x85\x63\x99\xd3"
29458 "\xba\x96\xa1\xdb\xd2\x60\x68\xda",
29459 .klen = 32,
29460 .iv = "\xef\x58\x69\xb1\x2c\x5e\x9a\x47"
29461 "\x24\xc1\xb1\x69\xe1\x12\x93\x8f"
29462 "\x43\x3d\x6d\x00\xdb\x5e\xd8\xd9"
29463 "\x12\x9a\xfe\xd9\xff\x2d\xaa\xc4",
29464 .ptext = "\x5e\xa8\x68\x19\x85\x98\x12\x23"
29465 "\x26\x0a\xcc\xdb\x0a\x04\xb9\xdf"
29466 "\x4d\xb3\x48\x7b\xb0\xe3\xc8\x19"
29467 "\x43\x5a\x46\x06\x94\x2d\xf2",
29468 .ctext = "\x4b\xb8\x90\x10\xdf\x7f\x64\x08"
29469 "\x0e\x14\x42\x5f\x00\x74\x09\x36"
29470 "\x57\x72\xb5\xfd\xb5\x5d\xb8\x28"
29471 "\x0c\x04\x91\x14\x91\xe9\x37",
29472 .len = 31,
059c2a4d
EB
29473 }, {
29474 .key = "\xa5\x28\x24\x34\x1a\x3c\xd8\xf7"
29475 "\x05\x91\x8f\xee\x85\x1f\x35\x7f"
29476 "\x80\x3d\xfc\x9b\x94\xf6\xfc\x9e"
29477 "\x19\x09\x00\xa9\x04\x31\x4f\x11",
29478 .klen = 32,
29479 .iv = "\xa1\xba\x49\x95\xff\x34\x6d\xb8"
29480 "\xcd\x87\x5d\x5e\xfd\xea\x85\xdb"
29481 "\x8a\x7b\x5e\xb2\x5d\x57\xdd\x62"
29482 "\xac\xa9\x8c\x41\x42\x94\x75\xb7",
29483 .ptext = "\x69\xb4\xe8\x8c\x37\xe8\x67\x82"
29484 "\xf1\xec\x5d\x04\xe5\x14\x91\x13"
29485 "\xdf\xf2\x87\x1b\x69\x81\x1d\x71"
29486 "\x70\x9e\x9c\x3b\xde\x49\x70\x11"
29487 "\xa0\xa3\xdb\x0d\x54\x4f\x66\x69"
29488 "\xd7\xdb\x80\xa7\x70\x92\x68\xce"
29489 "\x81\x04\x2c\xc6\xab\xae\xe5\x60"
29490 "\x15\xe9\x6f\xef\xaa\x8f\xa7\xa7"
29491 "\x63\x8f\xf2\xf0\x77\xf1\xa8\xea"
29492 "\xe1\xb7\x1f\x9e\xab\x9e\x4b\x3f"
29493 "\x07\x87\x5b\x6f\xcd\xa8\xaf\xb9"
29494 "\xfa\x70\x0b\x52\xb8\xa8\xa7\x9e"
29495 "\x07\x5f\xa6\x0e\xb3\x9b\x79\x13"
29496 "\x79\xc3\x3e\x8d\x1c\x2c\x68\xc8"
29497 "\x51\x1d\x3c\x7b\x7d\x79\x77\x2a"
29498 "\x56\x65\xc5\x54\x23\x28\xb0\x03",
29499 .ctext = "\xb1\x8b\xa0\x05\x77\xa8\x4d\x59"
29500 "\x1b\x8e\x21\xfc\x3a\x49\xfa\xd4"
29501 "\xeb\x36\xf3\xc4\xdf\xdc\xae\x67"
29502 "\x07\x3f\x70\x0e\xe9\x66\xf5\x0c"
29503 "\x30\x4d\x66\xc9\xa4\x2f\x73\x9c"
29504 "\x13\xc8\x49\x44\xcc\x0a\x90\x9d"
29505 "\x7c\xdd\x19\x3f\xea\x72\x8d\x58"
29506 "\xab\xe7\x09\x2c\xec\xb5\x44\xd2"
29507 "\xca\xa6\x2d\x7a\x5c\x9c\x2b\x15"
29508 "\xec\x2a\xa6\x69\x91\xf9\xf3\x13"
29509 "\xf7\x72\xc1\xc1\x40\xd5\xe1\x94"
29510 "\xf4\x29\xa1\x3e\x25\x02\xa8\x3e"
29511 "\x94\xc1\x91\x14\xa1\x14\xcb\xbe"
29512 "\x67\x4c\xb9\x38\xfe\xa7\xaa\x32"
29513 "\x29\x62\x0d\xb2\xf6\x3c\x58\x57"
29514 "\xc1\xd5\x5a\xbb\xd6\xa6\x2a\xe5",
29515 .len = 128,
059c2a4d
EB
29516 }, {
29517 .key = "\xd3\x81\x72\x18\x23\xff\x6f\x4a"
29518 "\x25\x74\x29\x0d\x51\x8a\x0e\x13"
29519 "\xc1\x53\x5d\x30\x8d\xee\x75\x0d"
29520 "\x14\xd6\x69\xc9\x15\xa9\x0c\x60",
29521 .klen = 32,
29522 .iv = "\x65\x9b\xd4\xa8\x7d\x29\x1d\xf4"
29523 "\xc4\xd6\x9b\x6a\x28\xab\x64\xe2"
29524 "\x62\x81\x97\xc5\x81\xaa\xf9\x44"
29525 "\xc1\x72\x59\x82\xaf\x16\xc8\x2c",
29526 .ptext = "\xc7\x6b\x52\x6a\x10\xf0\xcc\x09"
29527 "\xc1\x12\x1d\x6d\x21\xa6\x78\xf5"
29528 "\x05\xa3\x69\x60\x91\x36\x98\x57"
29529 "\xba\x0c\x14\xcc\xf3\x2d\x73\x03"
29530 "\xc6\xb2\x5f\xc8\x16\x27\x37\x5d"
29531 "\xd0\x0b\x87\xb2\x50\x94\x7b\x58"
29532 "\x04\xf4\xe0\x7f\x6e\x57\x8e\xc9"
29533 "\x41\x84\xc1\xb1\x7e\x4b\x91\x12"
29534 "\x3a\x8b\x5d\x50\x82\x7b\xcb\xd9"
29535 "\x9a\xd9\x4e\x18\x06\x23\x9e\xd4"
29536 "\xa5\x20\x98\xef\xb5\xda\xe5\xc0"
29537 "\x8a\x6a\x83\x77\x15\x84\x1e\xae"
29538 "\x78\x94\x9d\xdf\xb7\xd1\xea\x67"
29539 "\xaa\xb0\x14\x15\xfa\x67\x21\x84"
29540 "\xd3\x41\x2a\xce\xba\x4b\x4a\xe8"
29541 "\x95\x62\xa9\x55\xf0\x80\xad\xbd"
29542 "\xab\xaf\xdd\x4f\xa5\x7c\x13\x36"
29543 "\xed\x5e\x4f\x72\xad\x4b\xf1\xd0"
29544 "\x88\x4e\xec\x2c\x88\x10\x5e\xea"
29545 "\x12\xc0\x16\x01\x29\xa3\xa0\x55"
29546 "\xaa\x68\xf3\xe9\x9d\x3b\x0d\x3b"
29547 "\x6d\xec\xf8\xa0\x2d\xf0\x90\x8d"
29548 "\x1c\xe2\x88\xd4\x24\x71\xf9\xb3"
29549 "\xc1\x9f\xc5\xd6\x76\x70\xc5\x2e"
29550 "\x9c\xac\xdb\x90\xbd\x83\x72\xba"
29551 "\x6e\xb5\xa5\x53\x83\xa9\xa5\xbf"
29552 "\x7d\x06\x0e\x3c\x2a\xd2\x04\xb5"
29553 "\x1e\x19\x38\x09\x16\xd2\x82\x1f"
29554 "\x75\x18\x56\xb8\x96\x0b\xa6\xf9"
29555 "\xcf\x62\xd9\x32\x5d\xa9\xd7\x1d"
29556 "\xec\xe4\xdf\x1b\xbe\xf1\x36\xee"
29557 "\xe3\x7b\xb5\x2f\xee\xf8\x53\x3d"
29558 "\x6a\xb7\x70\xa9\xfc\x9c\x57\x25"
29559 "\xf2\x89\x10\xd3\xb8\xa8\x8c\x30"
29560 "\xae\x23\x4f\x0e\x13\x66\x4f\xe1"
29561 "\xb6\xc0\xe4\xf8\xef\x93\xbd\x6e"
29562 "\x15\x85\x6b\xe3\x60\x81\x1d\x68"
29563 "\xd7\x31\x87\x89\x09\xab\xd5\x96"
29564 "\x1d\xf3\x6d\x67\x80\xca\x07\x31"
29565 "\x5d\xa7\xe4\xfb\x3e\xf2\x9b\x33"
29566 "\x52\x18\xc8\x30\xfe\x2d\xca\x1e"
29567 "\x79\x92\x7a\x60\x5c\xb6\x58\x87"
29568 "\xa4\x36\xa2\x67\x92\x8b\xa4\xb7"
29569 "\xf1\x86\xdf\xdc\xc0\x7e\x8f\x63"
29570 "\xd2\xa2\xdc\x78\xeb\x4f\xd8\x96"
29571 "\x47\xca\xb8\x91\xf9\xf7\x94\x21"
29572 "\x5f\x9a\x9f\x5b\xb8\x40\x41\x4b"
29573 "\x66\x69\x6a\x72\xd0\xcb\x70\xb7"
29574 "\x93\xb5\x37\x96\x05\x37\x4f\xe5"
29575 "\x8c\xa7\x5a\x4e\x8b\xb7\x84\xea"
29576 "\xc7\xfc\x19\x6e\x1f\x5a\xa1\xac"
29577 "\x18\x7d\x52\x3b\xb3\x34\x62\x99"
29578 "\xe4\x9e\x31\x04\x3f\xc0\x8d\x84"
29579 "\x17\x7c\x25\x48\x52\x67\x11\x27"
29580 "\x67\xbb\x5a\x85\xca\x56\xb2\x5c"
29581 "\xe6\xec\xd5\x96\x3d\x15\xfc\xfb"
29582 "\x22\x25\xf4\x13\xe5\x93\x4b\x9a"
29583 "\x77\xf1\x52\x18\xfa\x16\x5e\x49"
29584 "\x03\x45\xa8\x08\xfa\xb3\x41\x92"
29585 "\x79\x50\x33\xca\xd0\xd7\x42\x55"
29586 "\xc3\x9a\x0c\x4e\xd9\xa4\x3c\x86"
29587 "\x80\x9f\x53\xd1\xa4\x2e\xd1\xbc"
29588 "\xf1\x54\x6e\x93\xa4\x65\x99\x8e"
29589 "\xdf\x29\xc0\x64\x63\x07\xbb\xea",
29590 .ctext = "\xe0\x33\xf6\xe0\xb4\xa5\xdd\x2b"
29591 "\xdd\xce\xfc\x12\x1e\xfc\x2d\xf2"
29592 "\x8b\xc7\xeb\xc1\xc4\x2a\xe8\x44"
29593 "\x0f\x3d\x97\x19\x2e\x6d\xa2\x38"
29594 "\x9d\xa6\xaa\xe1\x96\xb9\x08\xe8"
29595 "\x0b\x70\x48\x5c\xed\xb5\x9b\xcb"
29596 "\x8b\x40\x88\x7e\x69\x73\xf7\x16"
29597 "\x71\xbb\x5b\xfc\xa3\x47\x5d\xa6"
29598 "\xae\x3a\x64\xc4\xe7\xb8\xa8\xe7"
29599 "\xb1\x32\x19\xdb\xe3\x01\xb8\xf0"
29600 "\xa4\x86\xb4\x4c\xc2\xde\x5c\xd2"
29601 "\x6c\x77\xd2\xe8\x18\xb7\x0a\xc9"
29602 "\x3d\x53\xb5\xc4\x5c\xf0\x8c\x06"
29603 "\xdc\x90\xe0\x74\x47\x1b\x0b\xf6"
29604 "\xd2\x71\x6b\xc4\xf1\x97\x00\x2d"
29605 "\x63\x57\x44\x1f\x8c\xf4\xe6\x9b"
29606 "\xe0\x7a\xdd\xec\x32\x73\x42\x32"
29607 "\x7f\x35\x67\x60\x0d\xcf\x10\x52"
29608 "\x61\x22\x53\x8d\x8e\xbb\x33\x76"
29609 "\x59\xd9\x10\xce\xdf\xef\xc0\x41"
29610 "\xd5\x33\x29\x6a\xda\x46\xa4\x51"
29611 "\xf0\x99\x3d\x96\x31\xdd\xb5\xcb"
29612 "\x3e\x2a\x1f\xc7\x5c\x79\xd3\xc5"
29613 "\x20\xa1\xb1\x39\x1b\xc6\x0a\x70"
29614 "\x26\x39\x95\x07\xad\x7a\xc9\x69"
29615 "\xfe\x81\xc7\x88\x08\x38\xaf\xad"
29616 "\x9e\x8d\xfb\xe8\x24\x0d\x22\xb8"
29617 "\x0e\xed\xbe\x37\x53\x7c\xa6\xc6"
29618 "\x78\x62\xec\xa3\x59\xd9\xc6\x9d"
29619 "\xb8\x0e\x69\x77\x84\x2d\x6a\x4c"
29620 "\xc5\xd9\xb2\xa0\x2b\xa8\x80\xcc"
29621 "\xe9\x1e\x9c\x5a\xc4\xa1\xb2\x37"
29622 "\x06\x9b\x30\x32\x67\xf7\xe7\xd2"
29623 "\x42\xc7\xdf\x4e\xd4\xcb\xa0\x12"
29624 "\x94\xa1\x34\x85\x93\x50\x4b\x0a"
29625 "\x3c\x7d\x49\x25\x01\x41\x6b\x96"
29626 "\xa9\x12\xbb\x0b\xc0\xd7\xd0\x93"
29627 "\x1f\x70\x38\xb8\x21\xee\xf6\xa7"
29628 "\xee\xeb\xe7\x81\xa4\x13\xb4\x87"
29629 "\xfa\xc1\xb0\xb5\x37\x8b\x74\xa2"
29630 "\x4e\xc7\xc2\xad\x3d\x62\x3f\xf8"
29631 "\x34\x42\xe5\xae\x45\x13\x63\xfe"
29632 "\xfc\x2a\x17\x46\x61\xa9\xd3\x1c"
29633 "\x4c\xaf\xf0\x09\x62\x26\x66\x1e"
29634 "\x74\xcf\xd6\x68\x3d\x7d\xd8\xb7"
29635 "\xe7\xe6\xf8\xf0\x08\x20\xf7\x47"
29636 "\x1c\x52\xaa\x0f\x3e\x21\xa3\xf2"
29637 "\xbf\x2f\x95\x16\xa8\xc8\xc8\x8c"
29638 "\x99\x0f\x5d\xfb\xfa\x2b\x58\x8a"
29639 "\x7e\xd6\x74\x02\x60\xf0\xd0\x5b"
29640 "\x65\xa8\xac\xea\x8d\x68\x46\x34"
29641 "\x26\x9d\x4f\xb1\x9a\x8e\xc0\x1a"
29642 "\xf1\xed\xc6\x7a\x83\xfd\x8a\x57"
29643 "\xf2\xe6\xe4\xba\xfc\xc6\x3c\xad"
29644 "\x5b\x19\x50\x2f\x3a\xcc\x06\x46"
29645 "\x04\x51\x3f\x91\x97\xf0\xd2\x07"
29646 "\xe7\x93\x89\x7e\xb5\x32\x0f\x03"
29647 "\xe5\x58\x9e\x74\x72\xeb\xc2\x38"
29648 "\x00\x0c\x91\x72\x69\xed\x7d\x6d"
29649 "\xc8\x71\xf0\xec\xff\x80\xd9\x1c"
29650 "\x9e\xd2\xfa\x15\xfc\x6c\x4e\xbc"
29651 "\xb1\xa6\xbd\xbd\x70\x40\xca\x20"
29652 "\xb8\x78\xd2\xa3\xc6\xf3\x79\x9c"
29653 "\xc7\x27\xe1\x6a\x29\xad\xa4\x03",
29654 .len = 512,
333e6647
EB
29655 }, {
29656 .key = "\xeb\xe5\x11\x3a\x72\xeb\x10\xbe"
29657 "\x70\xcf\xe3\xea\xc2\x74\xa4\x48"
29658 "\x29\x0f\x8f\x3f\xcf\x4c\x28\x2a"
29659 "\x4e\x1e\x3c\xc3\x27\x9f\x16\x13",
29660 .klen = 32,
29661 .iv = "\x84\x3e\xa2\x7c\x06\x72\xb2\xad"
29662 "\x88\x76\x65\xb4\x1a\x29\x27\x12"
29663 "\x45\xb6\x8d\x0e\x4b\x87\x04\xfc"
29664 "\xb5\xcd\x1c\x4d\xe8\x06\xf1\xcb",
29665 .ptext = "\x8e\xb6\x07\x9b\x7c\xe4\xa4\xa2"
29666 "\x41\x6c\x24\x1d\xc0\x77\x4e\xd9"
29667 "\x4a\xa4\x2c\xb6\xe4\x55\x02\x7f"
29668 "\xc4\xec\xab\xc2\x5c\x63\x40\x92"
29669 "\x38\x24\x62\xdb\x65\x82\x10\x7f"
29670 "\x21\xa5\x39\x3a\x3f\x38\x7e\xad"
29671 "\x6c\x7b\xc9\x3f\x89\x8f\xa8\x08"
29672 "\xbd\x31\x57\x3c\x7a\x45\x67\x30"
29673 "\xa9\x27\x58\x34\xbe\xe3\xa4\xc3"
29674 "\xff\xc2\x9f\x43\xf0\x04\xba\x1e"
29675 "\xb6\xf3\xc4\xce\x09\x7a\x2e\x42"
29676 "\x7d\xad\x97\xc9\x77\x9a\x3a\x78"
29677 "\x6c\xaf\x7c\x2a\x46\xb4\x41\x86"
29678 "\x1a\x20\xf2\x5b\x1a\x60\xc9\xc4"
29679 "\x47\x5d\x10\xa4\xd2\x15\x6a\x19"
29680 "\x4f\xd5\x51\x37\xd5\x06\x70\x1a"
29681 "\x3e\x78\xf0\x2e\xaa\xb5\x2a\xbd"
29682 "\x83\x09\x7c\xcb\x29\xac\xd7\x9c"
29683 "\xbf\x80\xfd\x9d\xd4\xcf\x64\xca"
29684 "\xf8\xc9\xf1\x77\x2e\xbb\x39\x26"
29685 "\xac\xd9\xbe\xce\x24\x7f\xbb\xa2"
29686 "\x82\xba\xeb\x5f\x65\xc5\xf1\x56"
29687 "\x8a\x52\x02\x4d\x45\x23\x6d\xeb"
29688 "\xb0\x60\x7b\xd8\x6e\xb2\x98\xd2"
29689 "\xaf\x76\xf2\x33\x9b\xf3\xbb\x95"
29690 "\xc0\x50\xaa\xc7\x47\xf6\xb3\xf3"
29691 "\x77\x16\xcb\x14\x95\xbf\x1d\x32"
29692 "\x45\x0c\x75\x52\x2c\xe8\xd7\x31"
29693 "\xc0\x87\xb0\x97\x30\x30\xc5\x5e"
29694 "\x50\x70\x6e\xb0\x4b\x4e\x38\x19"
29695 "\x46\xca\x38\x6a\xca\x7d\xfe\x05"
29696 "\xc8\x80\x7c\x14\x6c\x24\xb5\x42"
29697 "\x28\x04\x4c\xff\x98\x20\x08\x10"
29698 "\x90\x31\x03\x78\xd8\xa1\xe6\xf9"
29699 "\x52\xc2\xfc\x3e\xa7\x68\xce\xeb"
29700 "\x59\x5d\xeb\xd8\x64\x4e\xf8\x8b"
29701 "\x24\x62\xcf\x17\x36\x84\xc0\x72"
29702 "\x60\x4f\x3e\x47\xda\x72\x3b\x0e"
29703 "\xce\x0b\xa9\x9c\x51\xdc\xa5\xb9"
29704 "\x71\x73\x08\x4e\x22\x31\xfd\x88"
29705 "\x29\xfc\x8d\x17\x3a\x7a\xe5\xb9"
29706 "\x0b\x9c\x6d\xdb\xce\xdb\xde\x81"
29707 "\x73\x5a\x16\x9d\x3c\x72\x88\x51"
29708 "\x10\x16\xf3\x11\x6e\x32\x5f\x4c"
29709 "\x87\xce\x88\x2c\xd2\xaf\xf5\xb7"
29710 "\xd8\x22\xed\xc9\xae\x68\x7f\xc5"
29711 "\x30\x62\xbe\xc9\xe0\x27\xa1\xb5"
29712 "\x57\x74\x36\x60\xb8\x6b\x8c\xec"
29713 "\x14\xad\xed\x69\xc9\xd8\xa5\x5b"
29714 "\x38\x07\x5b\xf3\x3e\x74\x48\x90"
29715 "\x61\x17\x23\xdd\x44\xbc\x9d\x12"
29716 "\x0a\x3a\x63\xb2\xab\x86\xb8\x67"
29717 "\x85\xd6\xb2\x5d\xde\x4a\xc1\x73"
29718 "\x2a\x7c\x53\x8e\xd6\x7d\x0e\xe4"
29719 "\x3b\xab\xc5\x3d\x32\x79\x18\xb7"
29720 "\xd6\x50\x4d\xf0\x8a\x37\xbb\xd3"
29721 "\x8d\xd8\x08\xd7\x7d\xaa\x24\x52"
29722 "\xf7\x90\xe3\xaa\xd6\x49\x7a\x47"
29723 "\xec\x37\xad\x74\x8b\xc1\xb7\xfe"
29724 "\x4f\x70\x14\x62\x22\x8c\x63\xc2"
29725 "\x1c\x4e\x38\xc3\x63\xb7\xbf\x53"
29726 "\xbd\x1f\xac\xa6\x94\xc5\x81\xfa"
29727 "\xe0\xeb\x81\xe9\xd9\x1d\x32\x3c"
29728 "\x85\x12\xca\x61\x65\xd1\x66\xd8"
29729 "\xe2\x0e\xc3\xa3\xff\x0d\xd3\xee"
29730 "\xdf\xcc\x3e\x01\xf5\x9b\x45\x5c"
29731 "\x33\xb5\xb0\x8d\x36\x1a\xdf\xf8"
29732 "\xa3\x81\xbe\xdb\x3d\x4b\xf6\xc6"
29733 "\xdf\x7f\xb0\x89\xbd\x39\x32\x50"
29734 "\xbb\xb2\xe3\x5c\xbb\x4b\x18\x98"
29735 "\x08\x66\x51\xe7\x4d\xfb\xfc\x4e"
29736 "\x22\x42\x6f\x61\xdb\x7f\x27\x88"
29737 "\x29\x3f\x02\xa9\xc6\x83\x30\xcc"
29738 "\x8b\xd5\x64\x7b\x7c\x76\x16\xbe"
29739 "\xb6\x8b\x26\xb8\x83\x16\xf2\x6b"
29740 "\xd1\xdc\x20\x6b\x42\x5a\xef\x7a"
29741 "\xa9\x60\xb8\x1a\xd3\x0d\x4e\xcb"
29742 "\x75\x6b\xc5\x80\x43\x38\x7f\xad"
29743 "\x9c\x56\xd9\xc4\xf1\x01\x74\xf0"
29744 "\x16\x53\x8d\x69\xbe\xf2\x5d\x92"
29745 "\x34\x38\xc8\x84\xf9\x1a\xfc\x26"
29746 "\x16\xcb\xae\x7d\x38\x21\x67\x74"
29747 "\x4c\x40\xaa\x6b\x97\xe0\xb0\x2f"
29748 "\xf5\x3e\xf6\xe2\x24\xc8\x22\xa4"
29749 "\xa8\x88\x27\x86\x44\x75\x5b\x29"
29750 "\x34\x08\x4b\xa1\xfe\x0c\x26\xe5"
29751 "\xac\x26\xf6\x21\x0c\xfb\xde\x14"
29752 "\xfe\xd7\xbe\xee\x48\x93\xd6\x99"
29753 "\x56\x9c\xcf\x22\xad\xa2\x53\x41"
29754 "\xfd\x58\xa1\x68\xdc\xc4\xef\x20"
29755 "\xa1\xee\xcf\x2b\x43\xb6\x57\xd8"
29756 "\xfe\x01\x80\x25\xdf\xd2\x35\x44"
29757 "\x0d\x15\x15\xc3\xfc\x49\xbf\xd0"
29758 "\xbf\x2f\x95\x81\x09\xa6\xb6\xd7"
29759 "\x21\x03\xfe\x52\xb7\xa8\x32\x4d"
29760 "\x75\x1e\x46\x44\xbc\x2b\x61\x04"
29761 "\x1b\x1c\xeb\x39\x86\x8f\xe9\x49"
29762 "\xce\x78\xa5\x5e\x67\xc5\xe9\xef"
29763 "\x43\xf8\xf1\x35\x22\x43\x61\xc1"
29764 "\x27\xb5\x09\xb2\xb8\xe1\x5e\x26"
29765 "\xcc\xf3\x6f\xb2\xb7\x55\x30\x98"
29766 "\x87\xfc\xe7\xa8\xc8\x94\x86\xa1"
29767 "\xd9\xa0\x3c\x74\x16\xb3\x25\x98"
29768 "\xba\xc6\x84\x4a\x27\xa6\x58\xfe"
29769 "\xe1\x68\x04\x30\xc8\xdb\x44\x52"
29770 "\x4e\xb2\xa4\x6f\xf7\x63\xf2\xd6"
29771 "\x63\x36\x17\x04\xf8\x06\xdb\xeb"
29772 "\x99\x17\xa5\x1b\x61\x90\xa3\x9f"
29773 "\x05\xae\x3e\xe4\xdb\xc8\x1c\x8e"
29774 "\x77\x27\x88\xdf\xd3\x22\x5a\xc5"
29775 "\x9c\xd6\x22\xf8\xc4\xd8\x92\x9d"
29776 "\x16\xcc\x54\x25\x3b\x6f\xdb\xc0"
29777 "\x78\xd8\xe3\xb3\x03\x69\xd7\x5d"
29778 "\xf8\x08\x04\x63\x61\x9d\x76\xf9"
29779 "\xad\x1d\xc4\x30\x9f\x75\x89\x6b"
29780 "\xfb\x62\xba\xae\xcb\x1b\x6c\xe5"
29781 "\x7e\xea\x58\x6b\xae\xce\x9b\x48"
29782 "\x4b\x80\xd4\x5e\x71\x53\xa7\x24"
29783 "\x73\xca\xf5\x3e\xbb\x5e\xd3\x1c"
29784 "\x33\xe3\xec\x5b\xa0\x32\x9d\x25"
29785 "\x0e\x0c\x28\x29\x39\x51\xc5\x70"
29786 "\xec\x60\x8f\x77\xfc\x06\x7a\x33"
29787 "\x19\xd5\x7a\x6e\x94\xea\xa3\xeb"
29788 "\x13\xa4\x2e\x09\xd8\x81\x65\x83"
29789 "\x03\x63\x8b\xb5\xc9\x89\x98\x73"
29790 "\x69\x53\x8e\xab\xf1\xd2\x2f\x67"
29791 "\xbd\xa6\x16\x6e\xd0\x8b\xc1\x25"
29792 "\x93\xd2\x50\x7c\x1f\xe1\x11\xd0"
29793 "\x58\x0d\x2f\x72\xe7\x5e\xdb\xa2"
29794 "\x55\x9a\xe0\x09\x21\xac\x61\x85"
29795 "\x4b\x20\x95\x73\x63\x26\xe3\x83"
29796 "\x4b\x5b\x40\x03\x14\xb0\x44\x16"
29797 "\xbd\xe0\x0e\xb7\x66\x56\xd7\x30"
29798 "\xb3\xfd\x8a\xd3\xda\x6a\xa7\x3d"
29799 "\x98\x09\x11\xb7\x00\x06\x24\x5a"
29800 "\xf7\x42\x94\xa6\x0e\xb1\x6d\x48"
29801 "\x74\xb1\xa7\xe6\x92\x0a\x15\x9a"
29802 "\xf5\xfa\x55\x1a\x6c\xdd\x71\x08"
29803 "\xd0\xf7\x8d\x0e\x7c\x67\x4d\xc6"
29804 "\xe6\xde\x78\x88\x88\x3c\x5e\x23"
29805 "\x46\xd2\x25\xa4\xfb\xa3\x26\x3f"
29806 "\x2b\xfd\x9c\x20\xda\x72\xe1\x81"
29807 "\x8f\xe6\xae\x08\x1d\x67\x15\xde"
29808 "\x86\x69\x1d\xc6\x1e\x6d\xb7\x5c"
29809 "\xdd\x43\x72\x5a\x7d\xa7\xd8\xd7"
29810 "\x1e\x66\xc5\x90\xf6\x51\x76\x91"
29811 "\xb3\xe3\x39\x81\x75\x08\xfa\xc5"
29812 "\x06\x70\x69\x1b\x2c\x20\x74\xe0"
29813 "\x53\xb0\x0c\x9d\xda\xa9\x5b\xdd"
29814 "\x1c\x38\x6c\x9e\x3b\xc4\x7a\x82"
29815 "\x93\x9e\xbb\x75\xfb\x19\x4a\x55"
29816 "\x65\x7a\x3c\xda\xcb\x66\x5c\x13"
29817 "\x17\x97\xe8\xbd\xae\x24\xd9\x76"
29818 "\xfb\x8c\x73\xde\xbd\xb4\x1b\xe0"
29819 "\xb9\x2c\xe8\xe0\x1d\x3f\xa8\x2c"
29820 "\x1e\x81\x5b\x77\xe7\xdf\x6d\x06"
29821 "\x7c\x9a\xf0\x2b\x5d\xfc\x86\xd5"
29822 "\xb1\xad\xbc\xa8\x73\x48\x61\x67"
29823 "\xd6\xba\xc8\xe8\xe2\xb8\xee\x40"
29824 "\x36\x22\x3e\x61\xf6\xc8\x16\xe4"
29825 "\x0e\x88\xad\x71\x53\x58\xe1\x6c"
29826 "\x8f\x4f\x89\x4b\x3e\x9c\x7f\xe9"
29827 "\xad\xc2\x28\xc2\x3a\x29\xf3\xec"
29828 "\xa9\x28\x39\xba\xc2\x86\xe1\x06"
29829 "\xf3\x8b\xe3\x95\x0c\x87\xb8\x1b"
29830 "\x72\x35\x8e\x8f\x6d\x18\xc8\x1c"
29831 "\xa5\x5d\x57\x9d\x73\x8a\xbb\x9e"
29832 "\x21\x05\x12\xd7\xe0\x21\x1c\x16"
29833 "\x3a\x95\x85\xbc\xb0\x71\x0b\x36"
29834 "\x6c\x44\x8d\xef\x3b\xec\x3f\x8e"
29835 "\x24\xa9\xe3\xa7\x63\x23\xca\x09"
29836 "\x62\x96\x79\x0c\x81\x05\x41\xf2"
29837 "\x07\x20\x26\xe5\x8e\x10\x54\x03"
29838 "\x05\x7b\xfe\x0c\xcc\x8c\x50\xe5"
29839 "\xca\x33\x4d\x48\x7a\x03\xd5\x64"
29840 "\x49\x09\xf2\x5c\x5d\xfe\x2b\x30"
29841 "\xbf\x29\x14\x29\x8b\x9b\x7c\x96"
29842 "\x47\x07\x86\x4d\x4e\x4d\xf1\x47"
29843 "\xd1\x10\x2a\xa8\xd3\x15\x8c\xf2"
29844 "\x2f\xf4\x3a\xdf\xd0\xa7\xcb\x5a"
29845 "\xad\x99\x39\x4a\xdf\x60\xbe\xf9"
29846 "\x91\x4e\xf5\x94\xef\xc5\x56\x32"
29847 "\x33\x86\x78\xa3\xd6\x4c\x29\x7c"
29848 "\xe8\xac\x06\xb5\xf5\x01\x5c\x9f"
29849 "\x02\xc8\xe8\xbf\x5c\x1a\x7f\x4d"
29850 "\x28\xa5\xb9\xda\xa9\x5e\xe7\x4b"
29851 "\xf4\x3d\xe9\x1d\x28\xaa\x1a\x8a"
29852 "\x76\xc8\x6c\x19\x61\x3c\x9e\x29"
29853 "\xcd\xbe\xff\xe0\x1c\xb8\x67\xb5"
29854 "\xa4\x46\xf8\xb9\x8a\xa2\xf6\x7c"
29855 "\xef\x23\x73\x0c\xe9\x72\x0a\x0d"
29856 "\x9b\x40\xd8\xfb\x0c\x9c\xab\xa8",
29857 .ctext = "\xfc\x02\x83\x13\x73\x06\x70\x3f"
29858 "\x71\x28\x98\x61\xe5\x2c\x45\x49"
29859 "\x18\xa2\x0e\x17\xc9\xdb\x4d\xf6"
29860 "\xbe\x05\x02\x35\xc1\x18\x61\x28"
29861 "\xff\x28\x0a\xd9\x00\xb8\xed\xec"
29862 "\x14\x80\x88\x56\xcf\x98\x32\xcc"
29863 "\xb0\xee\xb4\x5e\x2d\x61\x59\xcb"
29864 "\x48\xc9\x25\xaa\x7e\x5f\xe5\x4f"
29865 "\x95\x8f\x5d\x47\xe8\xc3\x09\xb4"
29866 "\xce\xe7\x74\xcd\xc6\x09\x5c\xfc"
29867 "\xc7\x79\xc9\x39\xe4\xe3\x9b\x59"
29868 "\x67\x61\x10\xc9\xb7\x7a\xa8\x11"
29869 "\x59\xf6\x7a\x67\x1c\x3a\x70\x76"
29870 "\x2e\x0e\xbd\x10\x93\x01\x06\xea"
29871 "\x51\xc6\x5c\xa7\xda\xd1\x7d\x06"
29872 "\x8b\x1d\x5b\xb6\x87\xf0\x32\xbe"
29873 "\xff\x55\xaa\x58\x5a\x28\xd1\x64"
29874 "\x45\x3b\x0b\x5c\xee\xc4\x12\x2d"
29875 "\x1f\xb7\xa5\x73\xf5\x20\xf5\xa8"
29876 "\x10\x9d\xd8\x16\xd2\x05\x4d\x49"
29877 "\x99\x4a\x71\x56\xec\xa3\xc7\x27"
29878 "\xb0\x98\xcd\x59\x3c\x8a\xd1\x9e"
29879 "\x33\xa5\x92\xf2\xb7\x87\x23\x5d"
29880 "\x53\x9a\x8e\x7c\x63\x57\x5e\x9a"
29881 "\x21\x54\x7a\x3c\x5a\xd5\x68\x69"
29882 "\x35\x17\x51\x06\x19\x82\x9d\x44"
29883 "\x9e\x8a\x75\xc5\x16\x55\xa4\x78"
29884 "\x95\x63\xc3\xf0\x91\x73\x77\x44"
29885 "\x0c\xff\xb9\xb3\xa7\x5f\xcf\x2a"
29886 "\xa2\x54\x9c\xe3\x8b\x7e\x9d\x65"
29887 "\xe5\x64\x8b\xbe\x06\x3a\x90\x31"
29888 "\xdb\x42\x78\xe9\xe6\x8a\xae\xba"
29889 "\x8f\xfb\xc9\x3d\xd9\xc2\x3e\x57"
29890 "\xd5\x58\xfe\x70\x44\xe5\x2a\xd5"
29891 "\x87\xcf\x9f\x6a\x02\xde\x48\xe9"
29892 "\x13\xed\x8d\x2b\xf2\xa1\x56\x07"
29893 "\x36\x2d\xcf\xc3\x5c\xd4\x4b\x20"
29894 "\xb0\xdf\x1a\x70\xed\x0a\xe4\x2e"
29895 "\x9a\xfc\x88\xa1\xc4\x2d\xd6\xb8"
29896 "\xf1\x6e\x2c\x5c\xdc\x0e\xb0\x21"
29897 "\x2d\x76\xb8\xc3\x05\x4c\xf5\xc5"
29898 "\x9a\x14\xab\x08\xc2\x67\x59\x30"
29899 "\x7a\xef\xd8\x4a\x89\x49\xd4\xf0"
29900 "\x22\x39\xf2\x61\xaa\x70\x36\xcf"
29901 "\x65\xee\x43\x83\x2e\x32\xe4\xc9"
29902 "\xc2\xf1\xc7\x08\x28\x59\x10\x6f"
29903 "\x7a\xeb\x8f\x78\x9e\xdf\x07\x0f"
29904 "\xca\xc7\x02\x6a\x2e\x2a\xf0\x64"
29905 "\xfa\x4c\x8c\x4c\xfc\x13\x23\x63"
29906 "\x54\xeb\x1d\x41\xdf\x88\xd6\x66"
29907 "\xae\x5e\x31\x74\x5d\x84\x65\xb8"
29908 "\x61\x1c\x88\x1b\x8f\xb6\x14\x4e"
29909 "\x73\x23\x27\x71\x85\x04\x07\x59"
29910 "\x18\xa3\x2b\x69\x2a\x42\x81\xbf"
29911 "\x40\xf4\x40\xdf\x04\xb8\x6c\x2e"
29912 "\x21\x5b\x22\x25\x61\x01\x96\xce"
29913 "\xfb\xbc\x75\x25\x2c\x03\x55\xea"
29914 "\xb6\x56\x31\x03\xc8\x98\x77\xd6"
29915 "\x30\x19\x9e\x45\x05\xfd\xca\xdf"
29916 "\xae\x89\x30\xa3\xc1\x65\x41\x67"
29917 "\x12\x8e\xa4\x61\xd0\x87\x04\x0a"
29918 "\xe6\xf3\x43\x3a\x38\xce\x22\x36"
29919 "\x41\xdc\xe1\x7d\xd2\xa6\xe2\x66"
29920 "\x21\x8d\xc9\x59\x73\x52\x34\xd8"
29921 "\x1f\xf1\x87\x00\x9b\x12\x74\xeb"
29922 "\xbb\xa9\x34\x0c\x8e\x79\x74\x64"
29923 "\xbf\x94\x97\xe4\x94\xda\xf0\x39"
29924 "\x66\xa8\xd9\x82\xe3\x11\x3d\xe7"
29925 "\xb3\x9a\x40\x7a\x6f\x71\xc7\x0f"
29926 "\x7b\x6d\x59\x79\x18\x2f\x11\x60"
29927 "\x1e\xe0\xae\x1b\x1b\xb4\xad\x4d"
29928 "\x63\xd9\x3e\xa0\x8f\xe3\x66\x8c"
29929 "\xfe\x5a\x73\x07\x95\x27\x1a\x07"
29930 "\x6e\xd6\x14\x3f\xbe\xc5\x99\x94"
29931 "\xcf\x40\xf4\x39\x1c\xf2\x99\x5b"
29932 "\xb7\xfb\xb4\x4e\x5f\x21\x10\x04"
29933 "\x24\x08\xd4\x0d\x10\x7a\x2f\x52"
29934 "\x7d\x91\xc3\x38\xd3\x16\xf0\xfd"
29935 "\x53\xba\xda\x88\xa5\xf6\xc7\xfd"
29936 "\x63\x4a\x9f\x48\xb5\x31\xc2\xe1"
29937 "\x7b\x3e\xac\x8d\xc9\x95\x02\x92"
29938 "\xcc\xbd\x0e\x15\x2d\x97\x08\x82"
29939 "\xa6\x99\xbc\x2c\x96\x91\xde\xa4"
29940 "\x9c\xf5\x2c\xef\x12\x29\xb0\x72"
29941 "\x5f\x60\x5d\x3d\xf3\x85\x59\x79"
29942 "\xac\x06\x63\x74\xcc\x1a\x8d\x0e"
29943 "\xa7\x5f\xd9\x3e\x84\xf7\xbb\xde"
29944 "\x06\xd9\x4b\xab\xee\xb2\x03\xbe"
29945 "\x68\x49\x72\x84\x8e\xf8\x45\x2b"
29946 "\x59\x99\x17\xd3\xe9\x32\x79\xc3"
29947 "\x83\x4c\x7a\x6c\x71\x53\x8c\x09"
29948 "\x76\xfb\x3e\x80\x99\xbc\x2c\x7d"
29949 "\x42\xe5\x70\x08\x80\xc7\xaf\x15"
29950 "\x90\xda\x98\x98\x81\x04\x1c\x4d"
29951 "\x78\xf1\xf3\xcc\x1b\x3a\x7b\xef"
29952 "\xea\xe1\xee\x0e\xd2\x32\xb6\x63"
29953 "\xbf\xb2\xb5\x86\x8d\x16\xd3\x23"
29954 "\x04\x59\x51\xbb\x17\x03\xc0\x07"
29955 "\x93\xbf\x72\x58\x30\xf2\x0a\xa2"
29956 "\xbc\x60\x86\x3b\x68\x91\x67\x14"
29957 "\x10\x76\xda\xa3\x98\x2d\xfc\x8a"
29958 "\xb8\x95\xf7\xd2\x8b\x97\x8b\xfc"
29959 "\xf2\x9e\x86\x20\xb6\xdf\x93\x41"
29960 "\x06\x5e\x37\x3e\xe2\xb8\xd5\x06"
29961 "\x59\xd2\x8d\x43\x91\x5a\xed\x94"
29962 "\x54\xc2\x77\xbc\x0b\xb4\x29\x80"
29963 "\x22\x19\xe7\x35\x1f\x29\x4f\xd8"
29964 "\x02\x98\xee\x83\xca\x4c\x94\xa3"
29965 "\xec\xde\x4b\xf5\xca\x57\x93\xa3"
29966 "\x72\x69\xfe\x27\x7d\x39\x24\x9a"
29967 "\x60\x19\x72\xbe\x24\xb2\x2d\x99"
29968 "\x8c\xb7\x32\xf8\x74\x77\xfc\x8d"
29969 "\xb2\xc1\x7a\x88\x28\x26\xea\xb7"
29970 "\xad\xf0\x38\x49\x88\x78\x73\xcd"
29971 "\x01\xef\xb9\x30\x1a\x33\xa3\x24"
29972 "\x9b\x0b\xc5\x89\x64\x3f\xbe\x76"
29973 "\xd5\xa5\x28\x74\xa2\xc6\xa0\xa0"
29974 "\xdd\x13\x81\x64\x2f\xd1\xab\x15"
29975 "\xab\x13\xb5\x68\x59\xa4\x9f\x0e"
29976 "\x1e\x0a\xaf\xf7\x0b\x6e\x6b\x0b"
29977 "\xf7\x95\x4c\xbc\x1d\x40\x6d\x9c"
29978 "\x08\x42\xef\x07\x03\xb7\xa3\xea"
29979 "\x2a\x5f\xec\x41\x3c\x72\x31\x9d"
29980 "\xdc\x6b\x3a\x5e\x35\x3d\x12\x09"
29981 "\x27\xe8\x63\xbe\xcf\xb3\xbc\x01"
29982 "\x2d\x0c\x86\xb2\xab\x4a\x69\xe5"
29983 "\xf8\x45\x97\x76\x0e\x31\xe5\xc6"
29984 "\x4c\x4f\x94\xa5\x26\x19\x9f\x1b"
29985 "\xe1\xf4\x79\x04\xb4\x93\x92\xdc"
29986 "\xa5\x2a\x66\x25\x0d\xb2\x9e\xea"
29987 "\xa8\xf6\x02\x77\x2d\xd1\x3f\x59"
29988 "\x5c\x04\xe2\x36\x52\x5f\xa1\x27"
29989 "\x0a\x07\x56\xb6\x2d\xd5\x90\x32"
29990 "\x64\xee\x3f\x42\x8f\x61\xf8\xa0"
29991 "\xc1\x8b\x1e\x0b\xa2\x73\xa9\xf3"
29992 "\xc9\x0e\xb1\x96\x3a\x67\x5f\x1e"
29993 "\xd1\x98\x57\xa2\xba\xb3\x23\x9d"
29994 "\xa3\xc6\x3c\x7d\x5e\x3e\xb3\xe8"
29995 "\x80\xae\x2d\xda\x85\x90\x69\x3c"
29996 "\xf0\xe7\xdd\x9e\x20\x10\x52\xdb"
29997 "\xc3\xa0\x15\x73\xee\xb1\xf1\x0f"
29998 "\xf1\xf8\x3f\x40\xe5\x17\x80\x4e"
29999 "\x91\x95\xc7\xec\xd1\x9c\xd9\x1a"
30000 "\x8b\xac\xec\xc9\x0c\x07\xf4\xdc"
30001 "\x77\x2d\xa2\xc4\xf8\x27\xb5\x41"
30002 "\x2f\x85\xa6\x48\xad\x2a\x58\xc5"
30003 "\xea\xfa\x1c\xdb\xfd\xb7\x70\x45"
30004 "\xfc\xad\x11\xaf\x05\xed\xbf\xb6"
30005 "\x3c\xe1\x57\xb8\x72\x4a\xa0\x6b"
30006 "\x40\xd3\xda\xa9\xbc\xa5\x02\x95"
30007 "\x8c\xf0\x4e\x67\xb2\x58\x66\xea"
30008 "\x58\x0e\xc4\x88\xbc\x1d\x3b\x15"
30009 "\x17\xc8\xf5\xd0\x69\x08\x0a\x01"
30010 "\x80\x2e\x9e\x69\x4c\x37\x0b\xba"
30011 "\xfb\x1a\xa9\xc3\x5f\xec\x93\x7c"
30012 "\x4f\x72\x68\x1a\x05\xa1\x32\xe1"
30013 "\x16\x57\x9e\xa6\xe0\x42\xfa\x76"
30014 "\xc2\xf6\xd3\x9b\x37\x0d\xa3\x58"
30015 "\x30\x27\xe7\xea\xb1\xc3\x43\xfb"
30016 "\x67\x04\x70\x86\x0a\x71\x69\x34"
30017 "\xca\xb1\xe3\x4a\x56\xc9\x29\xd1"
30018 "\x12\x6a\xee\x89\xfd\x27\x83\xdf"
30019 "\x32\x1a\xc2\xe9\x94\xcc\x44\x2e"
30020 "\x0f\x3e\xc8\xc1\x70\x5b\xb0\xe8"
30021 "\x6d\x47\xe3\x39\x75\xd5\x45\x8a"
30022 "\x48\x4c\x64\x76\x6f\xae\x24\x6f"
30023 "\xae\x77\x33\x5b\xf5\xca\x9c\x30"
30024 "\x2c\x27\x15\x5e\x9c\x65\xad\x2a"
30025 "\x88\xb1\x36\xf6\xcd\x5e\x73\x72"
30026 "\x99\x5c\xe2\xe4\xb8\x3e\x12\xfb"
30027 "\x55\x86\xfa\xab\x53\x12\xdc\x6a"
30028 "\xe3\xfe\x6a\xeb\x9b\x5d\xeb\x72"
30029 "\x9d\xf1\xbb\x80\x80\x76\x2d\x57"
30030 "\x11\xde\xcf\xae\x46\xad\xdb\xcd"
30031 "\x62\x66\x3d\x7b\x7f\xcb\xc4\x43"
30032 "\x81\x0c\x7e\xb9\xb7\x47\x1a\x40"
30033 "\xfd\x08\x51\xbe\x01\x1a\xd8\x31"
30034 "\x43\x5e\x24\x91\xa2\x53\xa1\xc5"
30035 "\x8a\xe4\xbc\x00\x8e\xf7\x0c\x30"
30036 "\xdf\x03\x34\x2f\xce\xe4\x2e\xda"
30037 "\x2b\x87\xfc\xf8\x9b\x50\xd5\xb0"
30038 "\x5b\x08\xc6\x17\xa0\xae\x6b\x24"
30039 "\xe2\x1d\xd0\x47\xbe\xc4\x8f\x62"
30040 "\x1d\x12\x26\xc7\x78\xd4\xf2\xa3"
30041 "\xea\x39\x8c\xcb\x54\x3e\x2b\xb9"
30042 "\x9a\x8f\x97\xcf\x68\x53\x40\x02"
30043 "\x56\xac\x52\xbb\x62\x3c\xc6\x3f"
30044 "\x3a\x53\x3c\xe8\x21\x9a\x60\x65"
30045 "\x10\x6e\x59\xc3\x4f\xc3\x07\xc8"
30046 "\x61\x1c\xea\x62\x6e\xa2\x5a\x12"
30047 "\xd6\x10\x91\xbe\x5e\x58\x73\xbe"
30048 "\x77\xb8\xb7\x98\xc7\x7e\x78\x9a",
30049 .len = 1536,
30050 }, {
30051 .key = "\x60\xd5\x36\xb0\x8e\x5d\x0e\x5f"
30052 "\x70\x47\x8c\xea\x87\x30\x1d\x58"
30053 "\x2a\xb2\xe8\xc6\xcb\x60\xe7\x6f"
30054 "\x56\x95\x83\x98\x38\x80\x84\x8a",
30055 .klen = 32,
30056 .iv = "\x43\xfe\x63\x3c\xdc\x9e\x0c\xa6"
30057 "\xee\x9c\x0b\x97\x65\xc2\x56\x1d"
30058 "\x5d\xd0\xbf\xa3\x9f\x1e\xfb\x78"
30059 "\xbf\x51\x1b\x18\x73\x27\x27\x8c",
30060 .ptext = "\x0b\x77\xd8\xa3\x8c\xa6\xb2\x2d"
30061 "\x3e\xdd\xcc\x7c\x4a\x3e\x61\xc4"
30062 "\x9a\x7f\x73\xb0\xb3\x29\x32\x61"
30063 "\x13\x25\x62\xcc\x59\x4c\xf4\xdb"
30064 "\xd7\xf5\xf4\xac\x75\x51\xb2\x83"
30065 "\x64\x9d\x1c\x8b\xd1\x8b\x0c\x06"
30066 "\xf1\x9f\xba\x9d\xae\x62\xd4\xd8"
30067 "\x96\xbe\x3c\x4c\x32\xe4\x82\x44"
30068 "\x47\x5a\xec\xb8\x8a\x5b\xd5\x35"
30069 "\x57\x1e\x5c\x80\x6f\x77\xa9\xb9"
30070 "\xf2\x4f\x71\x1e\x48\x51\x86\x43"
30071 "\x0d\xd5\x5b\x52\x30\x40\xcd\xbb"
30072 "\x2c\x25\xc1\x47\x8b\xb7\x13\xc2"
30073 "\x3a\x11\x40\xfc\xed\x45\xa4\xf0"
30074 "\xd6\xfd\x32\x99\x13\x71\x47\x2e"
30075 "\x4c\xb0\x81\xac\x95\x31\xd6\x23"
30076 "\xa4\x2f\xa9\xe8\x5a\x62\xdc\x96"
30077 "\xcf\x49\xa7\x17\x77\x76\x8a\x8c"
30078 "\x04\x22\xaf\xaf\x6d\xd9\x16\xba"
30079 "\x35\x21\x66\x78\x3d\xb6\x65\x83"
30080 "\xc6\xc1\x67\x8c\x32\xd6\xc0\xc7"
30081 "\xf5\x8a\xfc\x47\xd5\x87\x09\x2f"
30082 "\x51\x9d\x57\x6c\x29\x0b\x1c\x32"
30083 "\x47\x6e\x47\xb5\xf3\x81\xc8\x82"
30084 "\xca\x5d\xe3\x61\x38\xa0\xdc\xcc"
30085 "\x35\x73\xfd\xb3\x92\x5c\x72\xd2"
30086 "\x2d\xad\xf6\xcd\x20\x36\xff\x49"
30087 "\x48\x80\x21\xd3\x2f\x5f\xe9\xd8"
30088 "\x91\x20\x6b\xb1\x38\x52\x1e\xbc"
30089 "\x88\x48\xa1\xde\xc0\xa5\x46\xce"
30090 "\x9f\x32\x29\xbc\x2b\x51\x0b\xae"
30091 "\x7a\x44\x4e\xed\xeb\x95\x63\x99"
30092 "\x96\x87\xc9\x34\x02\x26\xde\x20"
30093 "\xe4\xcb\x59\x0c\xb5\x55\xbd\x55"
30094 "\x3f\xa9\x15\x25\xa7\x5f\xab\x10"
30095 "\xbe\x9a\x59\x6c\xd5\x27\xf3\xf0"
30096 "\x73\x4a\xb3\xe4\x08\x11\x00\xeb"
30097 "\xf1\xae\xc8\x0d\xef\xcd\xb5\xfc"
30098 "\x0d\x7e\x03\x67\xad\x0d\xec\xf1"
30099 "\x9a\xfd\x31\x60\x3e\xa2\xfa\x1c"
30100 "\x93\x79\x31\x31\xd6\x66\x7a\xbd"
30101 "\x85\xfd\x22\x08\x00\xae\x72\x10"
30102 "\xd6\xb0\xf4\xb8\x4a\x72\x5b\x9c"
30103 "\xbf\x84\xdd\xeb\x13\x05\x28\xb7"
30104 "\x61\x60\xfd\x7f\xf0\xbe\x4d\x18"
30105 "\x7d\xc9\xba\xb0\x01\x59\x74\x18"
30106 "\xe4\xf6\xa6\x74\x5d\x3f\xdc\xa0"
30107 "\x9e\x57\x93\xbf\x16\x6c\xf6\xbd"
30108 "\x93\x45\x38\x95\xb9\x69\xe9\x62"
30109 "\x21\x73\xbd\x81\x73\xac\x15\x74"
30110 "\x9e\x68\x28\x91\x38\xb7\xd4\x47"
30111 "\xc7\xab\xc9\x14\xad\x52\xe0\x4c"
30112 "\x17\x1c\x42\xc1\xb4\x9f\xac\xcc"
30113 "\xc8\x12\xea\xa9\x9e\x30\x21\x14"
30114 "\xa8\x74\xb4\x74\xec\x8d\x40\x06"
30115 "\x82\xb7\x92\xd7\x42\x5b\xf2\xf9"
30116 "\x6a\x1e\x75\x6e\x44\x55\xc2\x8d"
30117 "\x73\x5b\xb8\x8c\x3c\xef\x97\xde"
30118 "\x24\x43\xb3\x0e\xba\xad\x63\x63"
30119 "\x16\x0a\x77\x03\x48\xcf\x02\x8d"
30120 "\x76\x83\xa3\xba\x73\xbe\x80\x3f"
30121 "\x8f\x6e\x76\x24\xc1\xff\x2d\xb4"
30122 "\x20\x06\x9b\x67\xea\x29\xb5\xe0"
30123 "\x57\xda\x30\x9d\x38\xa2\x7d\x1e"
30124 "\x8f\xb9\xa8\x17\x64\xea\xbe\x04"
30125 "\x84\xd1\xce\x2b\xfd\x84\xf9\x26"
30126 "\x1f\x26\x06\x5c\x77\x6d\xc5\x9d"
30127 "\xe6\x37\x76\x60\x7d\x3e\xf9\x02"
30128 "\xba\xa6\xf3\x7f\xd3\x95\xb4\x0e"
30129 "\x52\x1c\x6a\x00\x8f\x3a\x0b\xce"
30130 "\x30\x98\xb2\x63\x2f\xff\x2d\x3b"
30131 "\x3a\x06\x65\xaf\xf4\x2c\xef\xbb"
30132 "\x88\xff\x2d\x4c\xa9\xf4\xff\x69"
30133 "\x9d\x46\xae\x67\x00\x3b\x40\x94"
30134 "\xe9\x7a\xf7\x0b\xb7\x3c\xa2\x2f"
30135 "\xc3\xde\x5e\x29\x01\xde\xca\xfa"
30136 "\xc6\xda\xd7\x19\xc7\xde\x4a\x16"
30137 "\x93\x6a\xb3\x9b\x47\xe9\xd2\xfc"
30138 "\xa1\xc3\x95\x9c\x0b\xa0\x2b\xd4"
30139 "\xd3\x1e\xd7\x21\x96\xf9\x1e\xf4"
30140 "\x59\xf4\xdf\x00\xf3\x37\x72\x7e"
30141 "\xd8\xfd\x49\xd4\xcd\x61\x7b\x22"
30142 "\x99\x56\x94\xff\x96\xcd\x9b\xb2"
30143 "\x76\xca\x9f\x56\xae\x04\x2e\x75"
30144 "\x89\x4e\x1b\x60\x52\xeb\x84\xf4"
30145 "\xd1\x33\xd2\x6c\x09\xb1\x1c\x43"
30146 "\x08\x67\x02\x01\xe3\x64\x82\xee"
30147 "\x36\xcd\xd0\x70\xf1\x93\xd5\x63"
30148 "\xef\x48\xc5\x56\xdb\x0a\x35\xfe"
30149 "\x85\x48\xb6\x97\x97\x02\x43\x1f"
30150 "\x7d\xc9\xa8\x2e\x71\x90\x04\x83"
30151 "\xe7\x46\xbd\x94\x52\xe3\xc5\xd1"
30152 "\xce\x6a\x2d\x6b\x86\x9a\xf5\x31"
30153 "\xcd\x07\x9c\xa2\xcd\x49\xf5\xec"
30154 "\x01\x3e\xdf\xd5\xdc\x15\x12\x9b"
30155 "\x0c\x99\x19\x7b\x2e\x83\xfb\xd8"
30156 "\x89\x3a\x1c\x1e\xb4\xdb\xeb\x23"
30157 "\xd9\x42\xae\x47\xfc\xda\x37\xe0"
30158 "\xd2\xb7\x47\xd9\xe8\xb5\xf6\x20"
30159 "\x42\x8a\x9d\xaf\xb9\x46\x80\xfd"
30160 "\xd4\x74\x6f\x38\x64\xf3\x8b\xed"
30161 "\x81\x94\x56\xe7\xf1\x1a\x64\x17"
30162 "\xd4\x27\x59\x09\xdf\x9b\x74\x05"
30163 "\x79\x6e\x13\x29\x2b\x9e\x1b\x86"
30164 "\x73\x9f\x40\xbe\x6e\xff\x92\x4e"
30165 "\xbf\xaa\xf4\xd0\x88\x8b\x6f\x73"
30166 "\x9d\x8b\xbf\xe5\x8a\x85\x45\x67"
30167 "\xd3\x13\x72\xc6\x2a\x63\x3d\xb1"
30168 "\x35\x7c\xb4\x38\xbb\x31\xe3\x77"
30169 "\x37\xad\x75\xa9\x6f\x84\x4e\x4f"
30170 "\xeb\x5b\x5d\x39\x6d\xed\x0a\xad"
30171 "\x6c\x1b\x8e\x1f\x57\xfa\xc7\x7c"
30172 "\xbf\xcf\xf2\xd1\x72\x3b\x70\x78"
30173 "\xee\x8e\xf3\x4f\xfd\x61\x30\x9f"
30174 "\x56\x05\x1d\x7d\x94\x9b\x5f\x8c"
30175 "\xa1\x0f\xeb\xc3\xa9\x9e\xb8\xa0"
30176 "\xc6\x4e\x1e\xb1\xbc\x0a\x87\xa8"
30177 "\x52\xa9\x1e\x3d\x58\x8e\xc6\x95"
30178 "\x85\x58\xa3\xc3\x3a\x43\x32\x50"
30179 "\x6c\xb3\x61\xe1\x0c\x7d\x02\x63"
30180 "\x5f\x8b\xdf\xef\x13\xf8\x66\xea"
30181 "\x89\x00\x1f\xbd\x5b\x4c\xd5\x67"
30182 "\x8f\x89\x84\x33\x2d\xd3\x70\x94"
30183 "\xde\x7b\xd4\xb0\xeb\x07\x96\x98"
30184 "\xc5\xc0\xbf\xc8\xcf\xdc\xc6\x5c"
30185 "\xd3\x7d\x78\x30\x0e\x14\xa0\x86"
30186 "\xd7\x8a\xb7\x53\xa3\xec\x71\xbf"
30187 "\x85\xf2\xea\xbd\x77\xa6\xd1\xfd"
30188 "\x5a\x53\x0c\xc3\xff\xf5\x1d\x46"
30189 "\x37\xb7\x2d\x88\x5c\xeb\x7a\x0c"
30190 "\x0d\x39\xc6\x40\x08\x90\x1f\x58"
30191 "\x36\x12\x35\x28\x64\x12\xe7\xbb"
30192 "\x50\xac\x45\x15\x7b\x16\x23\x5e"
30193 "\xd4\x11\x2a\x8e\x17\x47\xe1\xd0"
30194 "\x69\xc6\xd2\x5c\x2c\x76\xe6\xbb"
30195 "\xf7\xe7\x34\x61\x8e\x07\x36\xc8"
30196 "\xce\xcf\x3b\xeb\x0a\x55\xbd\x4e"
30197 "\x59\x95\xc9\x32\x5b\x79\x7a\x86"
30198 "\x03\x74\x4b\x10\x87\xb3\x60\xf6"
30199 "\x21\xa4\xa6\xa8\x9a\xc9\x3a\x6f"
30200 "\xd8\x13\xc9\x18\xd4\x38\x2b\xc2"
30201 "\xa5\x7e\x6a\x09\x0f\x06\xdf\x53"
30202 "\x9a\x44\xd9\x69\x2d\x39\x61\xb7"
30203 "\x1c\x36\x7f\x9e\xc6\x44\x9f\x42"
30204 "\x18\x0b\x99\xe6\x27\xa3\x1e\xa6"
30205 "\xd0\xb9\x9a\x2b\x6f\x60\x75\xbd"
30206 "\x52\x4a\x91\xd4\x7b\x8f\x95\x9f"
30207 "\xdd\x74\xed\x8b\x20\x00\xdd\x08"
30208 "\x6e\x5b\x61\x7b\x06\x6a\x19\x84"
30209 "\x1c\xf9\x86\x65\xcd\x1c\x73\x3f"
30210 "\x28\x5c\x8a\x93\x1a\xf3\xa3\x6c"
30211 "\x6c\xa9\x7c\xea\x3c\xd4\x15\x45"
30212 "\x7f\xbc\xe3\xbb\x42\xf0\x2e\x10"
30213 "\xcd\x0c\x8b\x44\x1a\x82\x83\x0c"
30214 "\x58\xb1\x24\x28\xa0\x11\x2f\x63"
30215 "\xa5\x82\xc5\x9f\x86\x42\xf4\x4d"
30216 "\x89\xdb\x76\x4a\xc3\x7f\xc4\xb8"
30217 "\xdd\x0d\x14\xde\xd2\x62\x02\xcb"
30218 "\x70\xb7\xee\xf4\x6a\x09\x12\x5e"
30219 "\xd1\x26\x1a\x2c\x20\x71\x31\xef"
30220 "\x7d\x65\x57\x65\x98\xff\x8b\x02"
30221 "\x9a\xb5\xa4\xa1\xaf\x03\xc4\x50"
30222 "\x33\xcf\x1b\x25\xfa\x7a\x79\xcc"
30223 "\x55\xe3\x21\x63\x0c\x6d\xeb\x5b"
30224 "\x1c\xad\x61\x0b\xbd\xb0\x48\xdb"
30225 "\xb3\xc8\xa0\x87\x7f\x8b\xac\xfd"
30226 "\xd2\x68\x9e\xb4\x11\x3c\x6f\xb1"
30227 "\xfe\x25\x7d\x84\x5a\xae\xc9\x31"
30228 "\xc3\xe5\x6a\x6f\xbc\xab\x41\xd9"
30229 "\xde\xce\xf9\xfa\xd5\x7c\x47\xd2"
30230 "\x66\x30\xc9\x97\xf2\x67\xdf\x59"
30231 "\xef\x4e\x11\xbc\x4e\x70\xe3\x46"
30232 "\x53\xbe\x16\x6d\x33\xfb\x57\x98"
30233 "\x4e\x34\x79\x3b\xc7\x3b\xaf\x94"
30234 "\xc1\x87\x4e\x47\x11\x1b\x22\x41"
30235 "\x99\x12\x61\xe0\xe0\x8c\xa9\xbd"
30236 "\x79\xb6\x06\x4d\x90\x3b\x0d\x30"
30237 "\x1a\x00\xaa\x0e\xed\x7c\x16\x2f"
30238 "\x0d\x1a\xfb\xf8\xad\x51\x4c\xab"
30239 "\x98\x4c\x80\xb6\x92\x03\xcb\xa9"
30240 "\x99\x9d\x16\xab\x43\x8c\x3f\x52"
30241 "\x96\x53\x63\x7e\xbb\xd2\x76\xb7"
30242 "\x6b\x77\xab\x52\x80\x33\xe3\xdf"
30243 "\x4b\x3c\x23\x1a\x33\xe1\x43\x40"
30244 "\x39\x1a\xe8\xbd\x3c\x6a\x77\x42"
30245 "\x88\x9f\xc6\xaa\x65\x28\xf2\x1e"
30246 "\xb0\x7c\x8e\x10\x41\x31\xe9\xd5"
30247 "\x9d\xfd\x28\x7f\xfb\x61\xd3\x39"
30248 "\x5f\x7e\xb4\xfb\x9c\x7d\x98\xb7"
30249 "\x37\x2f\x18\xd9\x3b\x83\xaf\x4e"
30250 "\xbb\xd5\x49\x69\x46\x93\x3a\x21"
30251 "\x46\x1d\xad\x84\xb5\xe7\x8c\xff"
30252 "\xbf\x81\x7e\x22\xf6\x88\x8c\x82"
30253 "\xf5\xde\xfe\x18\xc9\xfb\x58\x07"
30254 "\xe4\x68\xff\x9c\xf4\xe0\x24\x20"
30255 "\x90\x92\x01\x49\xc2\x38\xe1\x7c"
30256 "\xac\x61\x0b\x96\x36\xa4\x77\xe9"
30257 "\x29\xd4\x97\xae\x15\x13\x7c\x6c"
30258 "\x2d\xf1\xc5\x83\x97\x02\xa8\x2e"
30259 "\x0b\x0f\xaf\xb5\x42\x18\x8a\x8c"
30260 "\xb8\x28\x85\x28\x1b\x2a\x12\xa5"
30261 "\x4b\x0a\xaf\xd2\x72\x37\x66\x23"
30262 "\x28\xe6\x71\xa0\x77\x85\x7c\xff"
30263 "\xf3\x8d\x2f\x0c\x33\x30\xcd\x7f"
30264 "\x61\x64\x23\xb2\xe9\x79\x05\xb8"
30265 "\x61\x47\xb1\x2b\xda\xf7\x9a\x24"
30266 "\x94\xf6\xcf\x07\x78\xa2\x80\xaa"
30267 "\x6e\xe9\x58\x97\x19\x0c\x58\x73"
30268 "\xaf\xee\x2d\x6e\x26\x67\x18\x8a"
30269 "\xc6\x6d\xf6\xbc\x65\xa9\xcb\xe7"
30270 "\x53\xf1\x61\x97\x63\x52\x38\x86"
30271 "\x0e\xdd\x33\xa5\x30\xe9\x9f\x32"
30272 "\x43\x64\xbc\x2d\xdc\x28\x43\xd8"
30273 "\x6c\xcd\x00\x2c\x87\x9a\x33\x79"
30274 "\xbd\x63\x6d\x4d\xf9\x8a\x91\x83"
30275 "\x9a\xdb\xf7\x9a\x11\xe1\xd1\x93"
30276 "\x4a\x54\x0d\x51\x38\x30\x84\x0b"
30277 "\xc5\x29\x8d\x92\x18\x6c\x28\xfe"
30278 "\x1b\x07\x57\xec\x94\x74\x0b\x2c"
30279 "\x21\x01\xf6\x23\xf9\xb0\xa0\xaf"
30280 "\xb1\x3e\x2e\xa8\x0d\xbc\x2a\x68"
30281 "\x59\xde\x0b\x2d\xde\x74\x42\xa1"
30282 "\xb4\xce\xaf\xd8\x42\xeb\x59\xbd"
30283 "\x61\xcc\x27\x28\xc6\xf2\xde\x3e"
30284 "\x68\x64\x13\xd3\xc3\xc0\x31\xe0"
30285 "\x5d\xf9\xb4\xa1\x09\x20\x46\x8b"
30286 "\x48\xb9\x27\x62\x00\x12\xc5\x03"
30287 "\x28\xfd\x55\x27\x1c\x31\xfc\xdb"
30288 "\xc1\xcb\x7e\x67\x91\x2e\x50\x0c"
30289 "\x61\xf8\x9f\x31\x26\x5a\x3d\x2e"
30290 "\xa0\xc7\xef\x2a\xb6\x24\x48\xc9"
30291 "\xbb\x63\x99\xf4\x7c\x4e\xc5\x94"
30292 "\x99\xd5\xff\x34\x93\x8f\x31\x45"
30293 "\xae\x5e\x7b\xfd\xf4\x81\x84\x65"
30294 "\x5b\x41\x70\x0b\xe5\xaa\xec\x95"
30295 "\x6b\x3d\xe3\xdc\x12\x78\xf8\x28"
30296 "\x26\xec\x3a\x64\xc4\xab\x74\x97"
30297 "\x3d\xcf\x21\x7d\xcf\x59\xd3\x15"
30298 "\x47\x94\xe4\xd9\x48\x4c\x02\x49"
30299 "\x68\x50\x22\x16\x96\x2f\xc4\x23"
30300 "\x80\x47\x27\xd1\xee\x10\x3b\xa7"
30301 "\x19\xae\xe1\x40\x5f\x3a\xde\x5d"
30302 "\x97\x1c\x59\xce\xe1\xe7\x32\xa7"
30303 "\x20\x89\xef\x44\x22\x38\x3c\x14"
30304 "\x99\x3f\x1b\xd6\x37\xfe\x93\xbf"
30305 "\x34\x13\x86\xd7\x9b\xe5\x2a\x37"
30306 "\x72\x16\xa4\xdf\x7f\xe4\xa4\x66"
30307 "\x9d\xf2\x0b\x29\xa1\xe2\x9d\x36"
30308 "\xe1\x9d\x56\x95\x73\xe1\x91\x58"
30309 "\x0f\x64\xf8\x90\xbb\x0c\x48\x0f"
30310 "\xf5\x52\xae\xd9\xeb\x95\xb7\xdd"
30311 "\xae\x0b\x20\x55\x87\x3d\xf0\x69"
30312 "\x3c\x0a\x54\x61\xea\x00\xbd\xba"
30313 "\x5f\x7e\x25\x8c\x3e\x61\xee\xb2"
30314 "\x1a\xc8\x0e\x0b\xa5\x18\x49\xf2"
30315 "\x6e\x1d\x3f\x83\xc3\xf1\x1a\xcb"
30316 "\x9f\xc9\x82\x4e\x7b\x26\xfd\x68"
30317 "\x28\x25\x8d\x22\x17\xab\xf8\x4e"
30318 "\x1a\xa9\x81\x48\xb0\x9f\x52\x75"
30319 "\xe4\xef\xdd\xbd\x5b\xbe\xab\x3c"
30320 "\x43\x76\x23\x62\xce\xb8\xc2\x5b"
30321 "\xc6\x31\xe6\x81\xb4\x42\xb2\xfd"
30322 "\xf3\x74\xdd\x02\x3c\xa0\xd7\x97"
30323 "\xb0\xe7\xe9\xe0\xce\xef\xe9\x1c"
30324 "\x09\xa2\x6d\xd3\xc4\x60\xd6\xd6"
30325 "\x9e\x54\x31\x45\x76\xc9\x14\xd4"
30326 "\x95\x17\xe9\xbe\x69\x92\x71\xcb"
30327 "\xde\x7c\xf1\xbd\x2b\xef\x8d\xaf"
30328 "\x51\xe8\x28\xec\x48\x7f\xf8\xfa"
30329 "\x9f\x9f\x5e\x52\x61\xc3\xfc\x9a"
30330 "\x7e\xeb\xe3\x30\xb6\xfe\xc4\x4a"
30331 "\x87\x1a\xff\x54\x64\xc7\xaa\xa2"
30332 "\xfa\xb7\xb2\xe7\x25\xce\x95\xb4"
30333 "\x15\x93\xbd\x24\xb6\xbc\xe4\x62"
30334 "\x93\x7f\x44\x40\x72\xcb\xfb\xb2"
30335 "\xbf\xe8\x03\xa5\x87\x12\x27\xfd"
30336 "\xc6\x21\x8a\x8f\xc2\x48\x48\xb9"
30337 "\x6b\xb6\xf0\xf0\x0e\x0a\x0e\xa4"
30338 "\x40\xa9\xd8\x23\x24\xd0\x7f\xe2"
30339 "\xf9\xed\x76\xf0\x91\xa5\x83\x3c"
30340 "\x55\xe1\x92\xb8\xb6\x32\x9e\x63"
30341 "\x60\x81\x75\x29\x9e\xce\x2a\x70"
30342 "\x28\x0c\x87\xe5\x46\x73\x76\x66"
30343 "\xbc\x4b\x6c\x37\xc7\xd0\x1a\xa0"
30344 "\x9d\xcf\x04\xd3\x8c\x42\xae\x9d"
30345 "\x35\x5a\xf1\x40\x4c\x4e\x81\xaa"
30346 "\xfe\xd5\x83\x4f\x29\x19\xf3\x6c"
30347 "\x9e\xd0\x53\xe5\x05\x8f\x14\xfb"
30348 "\x68\xec\x0a\x3a\x85\xcd\x3e\xb4"
30349 "\x4a\xc2\x5b\x92\x2e\x0b\x58\x64"
30350 "\xde\xca\x64\x86\x53\xdb\x7f\x4e"
30351 "\x54\xc6\x5e\xaa\xe5\x82\x3b\x98"
30352 "\x5b\x01\xa7\x1f\x7b\x3d\xcc\x19"
30353 "\xf1\x11\x02\x64\x09\x25\x7c\x26"
30354 "\xee\xad\x50\x68\x31\x26\x16\x0f"
30355 "\xb6\x7b\x6f\xa2\x17\x1a\xba\xbe"
30356 "\xc3\x60\xdc\xd2\x44\xe0\xb4\xc4"
30357 "\xfe\xff\x69\xdb\x60\xa6\xaf\x39"
30358 "\x0a\xbd\x6e\x41\xd1\x9f\x87\x71"
30359 "\xcc\x43\xa8\x47\x10\xbc\x2b\x7d"
30360 "\x40\x12\x43\x31\xb8\x12\xe0\x95"
30361 "\x6f\x9d\xf8\x75\x51\x3d\x61\xbe"
30362 "\xa0\xd1\x0b\x8d\x50\xc7\xb8\xe7"
30363 "\xab\x03\xda\x41\xab\xc5\x4e\x33"
30364 "\x5a\x63\x94\x90\x22\x72\x54\x26"
30365 "\x93\x65\x99\x45\x55\xd3\x55\x56"
30366 "\xc5\x39\xe4\xb4\xb1\xea\xd8\xf9"
30367 "\xb5\x31\xf7\xeb\x80\x1a\x9e\x8d"
30368 "\xd2\x40\x01\xea\x33\xb9\xf2\x7a"
30369 "\x43\x41\x72\x0c\xbf\x20\xab\xf7"
30370 "\xfa\x65\xec\x3e\x35\x57\x1e\xef"
30371 "\x2a\x81\xfa\x10\xb2\xdb\x8e\xfa"
30372 "\x7f\xe7\xaf\x73\xfc\xbb\x57\xa2"
30373 "\xaf\x6f\x41\x11\x30\xd8\xaf\x94"
30374 "\x53\x8d\x4c\x23\xa5\x20\x63\xcf"
30375 "\x0d\x00\xe0\x94\x5e\x92\xaa\xb5"
30376 "\xe0\x4e\x96\x3c\xf4\x26\x2f\xf0"
30377 "\x3f\xd7\xed\x75\x2c\x63\xdf\xc8"
30378 "\xfb\x20\xb5\xae\x44\x83\xc0\xab"
30379 "\x05\xf9\xbb\xa7\x62\x7d\x21\x5b"
30380 "\x04\x80\x93\x84\x5f\x1d\x9e\xcd"
30381 "\xa2\x07\x7e\x22\x2f\x55\x94\x23"
30382 "\x74\x35\xa3\x0f\x03\xbe\x07\x62"
30383 "\xe9\x16\x69\x7e\xae\x38\x0e\x9b"
30384 "\xad\x6e\x83\x90\x21\x10\xb8\x07"
30385 "\xdc\xc1\x44\x20\xa5\x88\x00\xdc"
30386 "\xe1\x82\x16\xf1\x0c\xdc\xed\x8c"
30387 "\x32\xb5\x49\xab\x11\x41\xd5\xd2"
30388 "\x35\x2c\x70\x73\xce\xeb\xe3\xd6"
30389 "\xe4\x7d\x2c\xe8\x8c\xec\x8a\x92"
30390 "\x50\x87\x51\xbd\x2d\x9d\xf2\xf0"
30391 "\x3c\x7d\xb1\x87\xf5\x01\xb0\xed"
30392 "\x02\x5a\x20\x4d\x43\x08\x71\x49"
30393 "\x77\x72\x9b\xe6\xef\x30\xc9\xa2"
30394 "\x66\x66\xb8\x68\x9d\xdf\xc6\x16"
30395 "\xa5\x78\xee\x3c\x47\xa6\x7a\x31"
30396 "\x07\x6d\xce\x7b\x86\xf8\xb2\x31"
30397 "\xa8\xa4\x77\x3c\x63\x36\xe8\xd3"
30398 "\x7d\x40\x56\xd8\x48\x56\x9e\x3e"
30399 "\x56\xf6\x3d\xd2\x12\x6e\x35\x29"
30400 "\xd4\x7a\xdb\xff\x97\x4c\xeb\x3c"
30401 "\x28\x2a\xeb\xe9\x43\x40\x61\x06"
30402 "\xb8\xa8\x6d\x18\xc8\xbc\xc7\x23"
30403 "\x53\x2b\x8b\xcc\xce\x88\xdf\xf8"
30404 "\xff\xf8\x94\xe4\x5c\xee\xcf\x39"
30405 "\xe0\xf6\x1a\xae\xf2\xd5\x41\x6a"
30406 "\x09\x5a\x50\x66\xc4\xf4\x66\xdc"
30407 "\x6a\x69\xee\xc8\x47\xe6\x87\x52"
30408 "\x9e\x28\xe4\x39\x02\x0d\xc4\x7e"
30409 "\x18\xe6\xc6\x09\x07\x03\x30\xb9"
30410 "\xd1\xb0\x48\xe6\x80\xe8\x8c\xe6"
30411 "\xc7\x2c\x33\xca\x64\xe5\xc0\x6e"
30412 "\xac\x14\x4b\xe1\xf6\xeb\xce\xe4"
30413 "\xc1\x8c\xea\x5b\x8d\x3c\x86\x91"
30414 "\xd1\xd7\x16\x9c\x09\x9c\x6a\x51"
30415 "\xe5\xcd\xe3\xb0\x33\x1f\x03\xcd"
30416 "\xe5\xd8\x40\x9b\xdc\x29\xbe\xfa"
30417 "\x24\xcc\xf1\x55\x68\x3a\x89\x0d"
30418 "\x08\x48\xfd\x9b\x47\x41\x10\xae"
30419 "\x53\x3a\x83\x87\xd4\x89\xe7\x38"
30420 "\x47\xee\xd7\xbe\xe2\x58\x37\xd2"
30421 "\xfc\x21\x1d\x20\xa5\x2d\x69\x0c"
30422 "\x36\x5b\x2f\xcd\xa1\xa6\xe4\xa1"
30423 "\x00\x4d\xf7\xc8\x2d\xc7\x16\x6c"
30424 "\x6d\xad\x32\x8c\x8f\x74\xf9\xfa"
30425 "\x78\x1c\x9a\x0f\x6e\x93\x9c\x20"
30426 "\x43\xb9\xe4\xda\xc4\xc7\x90\x47"
30427 "\x86\x68\xb7\x6f\x82\x59\x4a\x30"
30428 "\xf1\xfd\x31\x0f\xa1\xea\x9b\x6b"
30429 "\x18\x5c\x39\xb0\xc7\x80\x64\xff"
30430 "\x6d\x5b\xb4\x8b\xba\x90\xea\x4e"
30431 "\x9a\x04\xd2\x68\x18\x50\xb5\x91"
30432 "\x45\x4f\x58\x5a\xe5\xc6\x7c\xab"
30433 "\x61\x3e\x3d\xec\x18\x87\xfc\xea"
30434 "\x26\x35\x4c\x99\x8a\x3f\x00\x7b"
30435 "\xf5\x89\x62\xda\xdd\xf1\x43\xef"
30436 "\x2c\x1d\x92\xfa\x9a\xd0\x37\x03"
30437 "\x69\x9c\xd8\x1f\x41\x44\xb7\x73"
30438 "\x54\x14\x91\x12\x41\x41\x54\xa2"
30439 "\x91\x55\xb6\xf7\x23\x41\xc9\xc2"
30440 "\x5b\x53\xf2\x61\x63\x0d\xa9\x87"
30441 "\x1a\xbb\x11\x1f\x3c\xbb\xa8\x1f"
30442 "\xe2\x66\x56\x88\x06\x3c\xd2\x0f"
30443 "\x3b\xc4\xd6\x8c\xbe\x54\x9f\xa8"
30444 "\x9c\x89\xfb\x88\x05\xef\xcd\xe7"
30445 "\xc1\xc4\x21\x36\x22\x8d\x9a\x5d"
30446 "\x1b\x1e\x4a\xc0\x89\xdd\x76\x16"
30447 "\x5a\xce\xcd\x1e\x6a\x1f\xa0\x2b"
30448 "\x83\xf6\x5e\x28\x8e\x65\xb5\x86"
30449 "\x72\x8f\xc5\xf2\x54\x81\x10\x8d"
30450 "\x63\x7b\x42\x7d\x06\x08\x16\xb3"
30451 "\xb0\x60\x65\x41\x49\xdb\x0d\xc1"
30452 "\xe2\xef\x72\x72\x06\xe7\x60\x5c"
30453 "\x95\x1c\x7d\x52\xec\x82\xee\xd3"
30454 "\x5b\xab\x61\xa4\x1f\x61\x64\x0c"
30455 "\x28\x32\x21\x7a\x81\xe7\x81\xf3"
30456 "\xdb\xc0\x18\xd9\xae\x0b\x3c\x9a"
30457 "\x58\xec\x70\x4f\x40\x25\x2b\xba"
30458 "\x96\x59\xac\x34\x45\x29\xc6\x57"
30459 "\xc1\xc3\x93\x60\x77\x92\xbb\x83"
30460 "\x8a\xa7\x72\x45\x2a\xc9\x35\xe7"
30461 "\x66\xd6\xa9\xe9\x43\x87\x20\x11"
30462 "\x6a\x2f\x87\xac\xe0\x93\x82\xe5"
30463 "\x6c\x57\xa9\x4c\x9e\x56\x57\x33"
30464 "\x1c\xd8\x7e\x25\x27\x41\x89\x97"
30465 "\xea\xa5\x56\x02\x5b\x93\x13\x46"
30466 "\xdc\x53\x3d\x95\xef\xaf\x9f\xf0"
30467 "\x0a\x8a\xfe\x0c\xbf\xf0\x25\x5f"
30468 "\xb4\x9f\x1b\x72\x9c\x37\xba\x46"
30469 "\x4e\xcc\xcc\x02\x5c\xec\x3f\x98"
30470 "\xff\x56\x1a\xc2\x7a\x65\x8f\xf6"
30471 "\xd2\x81\x37\x7a\x0a\xfc\x79\xb9"
30472 "\xcb\x8c\xc8\x1a\xd0\xba\x5d\x55"
30473 "\xbc\x6d\x2e\xb2\x2f\x75\x29\x3f"
30474 "\x1a\x4b\xa8\xd7\xe8\xf6\xf4\x2a"
30475 "\xa5\xa1\x68\xec\xf3\xd5\xdd\x0f"
30476 "\xad\x57\xae\x98\x83\xd5\x92\x4e"
30477 "\x76\x86\x8e\x5e\x4b\x87\x7b\xf7"
30478 "\x2d\x79\x3f\x12\x6a\x24\x58\xc8"
30479 "\xab\x9a\x65\x75\x82\x6f\xa5\x39"
30480 "\x72\xb0\xdf\x93\xb5\xa2\xf3\xdd"
30481 "\x1f\x32\xfa\xdb\xfe\x1b\xbf\x0a"
30482 "\xd9\x95\xdd\x02\xf1\x23\x54\xb1"
30483 "\xa5\xbb\x24\x04\x5c\x2a\x97\x92"
30484 "\xe6\xe0\x10\x61\xe3\x46\xc7\x0c"
30485 "\xcb\xbc\x51\x9a\x35\x16\xd9\x42"
30486 "\x62\xb3\x5e\xa4\x3c\x84\xa0\x7f"
30487 "\xb8\x7f\x70\xd1\x8b\x03\xdf\x27"
30488 "\x32\x06\x3f\x12\x23\x19\x22\x82"
30489 "\x2d\x37\xa5\x00\x31\x9b\xa9\x21"
30490 "\x8e\x34\x8c\x8e\x4f\xe8\xd4\x63"
30491 "\x6c\xb2\xa9\x6e\xf6\x7c\x96\xf1"
30492 "\x0e\x64\xab\x14\x3d\x8f\x74\xb3"
30493 "\x35\x79\x84\x78\x06\x68\x97\x30"
30494 "\xe0\x22\x55\xd6\xc5\x5b\x38\xb2"
30495 "\x75\x24\x0c\x52\xb6\x57\xcc\x0a"
30496 "\xbd\x3c\xd0\x73\x47\xd1\x25\xd6"
30497 "\x1c\xfd\x27\x05\x3f\x70\xe1\xa7"
30498 "\x69\x3b\xee\xc9\x9f\xfd\x2a\x7e"
30499 "\xab\x58\xe6\x0b\x35\x5e\x52\xf9"
30500 "\xff\xac\x5b\x82\x88\xa7\x65\xbc"
30501 "\x61\x29\xdc\xa1\x94\x42\xd1\xd3"
30502 "\xa0\xd8\xba\x3b\x49\xc8\xa7\xce"
30503 "\x01\x6c\xb7\x3f\xe3\x98\x4d\xd1"
30504 "\x9f\x46\x0d\xb3\xf2\x43\x33\x49"
30505 "\xb7\x27\xbd\xba\xcc\x3f\x09\x56"
30506 "\xfa\x64\x18\xb8\x17\x28\xde\x0d"
30507 "\x29\xfa\x1f\xad\x60\x3b\x90\xa7"
30508 "\x05\x9f\x4c\xc4\xdc\x05\x3b\x17"
30509 "\x58\xea\x99\xfd\x6b\x8a\x93\x77"
30510 "\xa5\x44\xbd\x8d\x29\x44\x29\x89"
30511 "\x52\x1d\x89\x8b\x44\x8f\xb9\x68"
30512 "\xeb\x93\xfd\x92\xd9\x14\x35\x9c"
30513 "\x28\x3a\x9f\x1d\xd8\xe0\x2a\x76"
30514 "\x51\xc1\xf0\xa9\x1d\xb4\xf8\xb9"
30515 "\xfc\x14\x78\x5a\xa2\xb1\xdb\x94"
30516 "\xcb\x18\xb9\x34\xbd\x0c\x65\x1d"
30517 "\x64\xde\xd0\x3a\xe4\x68\x0e\xbc"
30518 "\x13\xa7\x47\x89\x62\xa3\x03\x19"
30519 "\x64\xa1\x02\x27\x3a\x8d\x43\xfa"
30520 "\x68\xff\xda\x8b\x40\xe9\x19\x8b"
30521 "\x56\xbe\x1c\x9b\xe6\xf6\x3f\x60"
30522 "\xdb\x7a\xd5\xab\x82\xd8\xd9\x99"
30523 "\xe3\x5b\x0c\x0c\x69\x18\x5c\xed"
30524 "\x03\xf9\xc1\x61\xc4\x7b\xd4\x90"
30525 "\x43\xc3\x39\xec\xac\xcb\x1f\x4b"
30526 "\x23\xf8\xa9\x98\x2f\xf6\x48\x90"
30527 "\x6c\x2b\x94\xad\x14\xdd\xcc\xa2"
30528 "\x3d\xc7\x86\x0f\x7f\x1c\x0b\x93"
30529 "\x4b\x74\x1f\x80\x75\xb4\x91\xdf"
30530 "\xa8\x26\xf9\x06\x2b\x3a\x2c\xfd"
30531 "\x3c\x31\x40\x1e\x5b\xa6\x86\x01"
30532 "\xc4\xa2\x80\x4f\xf5\xa2\xf4\xff"
30533 "\xf6\x07\x8c\x92\xf7\x74\xbd\x42"
30534 "\xb0\x3f\x6b\x05\xca\x40\xeb\x04"
30535 "\x20\xa9\x37\x78\x32\x03\x60\xcc"
30536 "\xf3\xec\xb2\x2d\xb5\x80\x7c\xe4"
30537 "\x37\x53\x25\xd1\xe8\x91\x6a\xe5"
30538 "\xdf\xdd\xb0\xab\x69\xc7\xa1\xb2"
30539 "\xfc\xb3\xd1\x9e\xda\xa8\x0d\x68"
30540 "\xfe\x7d\xdc\x56\x33\x65\x99\xd2"
30541 "\xec\xa5\xa0\xa1\x26\xc9\xec\xbd"
30542 "\x22\x20\x5e\x0d\xcb\x93\x64\x7a"
30543 "\x56\x75\xed\xe5\x45\xa2\xbd\x16"
30544 "\x59\xf7\x43\xd9\x5b\x2c\xdd\xb6"
30545 "\x1d\xa8\x05\x89\x2f\x65\x2e\x66"
30546 "\xfe\xad\x93\xeb\x85\x8f\xe8\x4c"
30547 "\x00\x44\x71\x03\x0e\x26\xaf\xfd"
30548 "\xfa\x56\x0f\xdc\x9c\xf3\x2e\xab"
30549 "\x88\x26\x61\xc6\x13\xfe\xba\xc1"
30550 "\xd8\x8a\x38\xc3\xb6\x4e\x6d\x80"
30551 "\x4c\x65\x93\x2f\xf5\x54\xff\x63"
30552 "\xbe\xdf\x9a\xe3\x4f\xca\xc9\x71"
30553 "\x12\xab\x95\x66\xec\x09\x64\xea"
30554 "\xdc\x9f\x01\x61\x24\x88\xd1\xa7"
30555 "\xd0\x69\x26\xf0\x80\xb0\xec\x86"
30556 "\xc2\x58\x2f\x6a\xc5\xfd\xfc\x2a"
30557 "\xf6\x3e\x23\x77\x3b\x7e\xc5\xc5"
30558 "\xe7\xf9\x4d\xcc\x68\x53\x11\xc8"
30559 "\x5b\x44\xbd\x48\x0f\xb3\x35\x1a"
30560 "\x93\x4a\x80\x16\xa3\x0d\x50\x85"
30561 "\xa6\xc4\xd4\x74\x4d\x87\x59\x51"
30562 "\xd7\xf7\x7d\xee\xd0\x9b\xd1\x83"
30563 "\x25\x2b\xc6\x39\x27\x6a\xb3\x41"
30564 "\x5f\xd2\x24\xd4\xd6\xfa\x8c\x3e"
30565 "\xb2\xf9\x11\x71\x7a\x9e\x5e\x7b"
30566 "\x5b\x9a\x47\x80\xca\x1c\xbe\x04"
30567 "\x5d\x34\xc4\xa2\x2d\x41\xfe\x73"
30568 "\x53\x15\x9f\xdb\xe7\x7d\x82\x19"
30569 "\x21\x1b\x67\x2a\x74\x7a\x21\x4a"
30570 "\xc4\x96\x6f\x00\x92\x69\xf1\x99"
30571 "\x50\xf1\x4a\x16\x11\xf1\x16\x51",
30572 .ctext = "\x2c\xf5\x4c\xc9\x99\x19\x83\x84"
30573 "\x09\xbc\xe6\xad\xbe\xb6\x6b\x1b"
30574 "\x75\x0b\x3d\x33\x10\xb4\x8b\xf7"
30575 "\xa7\xc7\xba\x9f\x6e\xd7\xc7\xfd"
30576 "\x58\xef\x24\xf4\xdc\x26\x3f\x35"
30577 "\x02\x98\xf2\x8c\x96\xca\xfc\xca"
30578 "\xca\xfa\x27\xe6\x23\x1f\xf0\xc7"
30579 "\xe3\x46\xbf\xca\x7b\x4e\x24\xcd"
30580 "\xd0\x13\x3f\x80\xd6\x5b\x0b\xdc"
30581 "\xad\xc6\x49\x77\xd7\x58\xf5\xfd"
30582 "\x58\xba\x72\x0d\x9e\x0b\x63\xc3"
30583 "\x86\xac\x06\x97\x70\x42\xec\x3a"
30584 "\x0d\x53\x27\x17\xbd\x3e\xcb\xe0"
30585 "\xaa\x19\xb4\xfe\x5d\x1b\xcb\xd7"
30586 "\x99\xc3\x19\x45\x6f\xdf\x64\x44"
30587 "\x9f\xf8\x55\x1b\x72\x8d\x78\x51"
30588 "\x3c\x83\x48\x8f\xaf\x05\x60\x7d"
30589 "\x22\xce\x07\x53\xfd\x91\xcf\xfa"
30590 "\x5f\x86\x66\x3e\x72\x67\x7f\xc1"
30591 "\x49\x82\xc7\x1c\x91\x1e\x48\xcd"
30592 "\x5e\xc6\x5f\xd9\xc9\x43\x88\x35"
30593 "\x80\xba\x91\xe1\x54\x4b\x14\xbe"
30594 "\xbd\x75\x48\xb8\xde\x22\x64\xb5"
30595 "\x8c\xcb\x5e\x92\x99\x8f\x4a\xab"
30596 "\x00\x6c\xb4\x2e\x03\x3b\x0e\xee"
30597 "\x4d\x39\x05\xbc\x94\x80\xbb\xb2"
30598 "\x36\x16\xa3\xd9\x8f\x61\xd7\x67"
30599 "\xb5\x90\x46\x85\xe1\x4e\x71\x84"
30600 "\xd0\x84\xc0\xc0\x8f\xad\xdb\xeb"
30601 "\x44\xf4\x66\x35\x3f\x92\xa2\x05"
30602 "\xa4\x9c\xb8\xdc\x77\x6c\x85\x34"
30603 "\xd2\x6a\xea\x32\xb8\x08\xf6\x13"
30604 "\x78\x1e\x29\xef\x12\x54\x16\x28"
30605 "\x25\xf8\x32\x0e\x4f\x94\xe6\xb3"
30606 "\x0b\x97\x79\x97\xb3\xb0\x37\x61"
30607 "\xa4\x10\x6f\x15\x9c\x7d\x22\x41"
30608 "\xe2\xd7\xa7\xa0\xfc\xc5\x62\x55"
30609 "\xed\x68\x39\x7b\x09\xd2\x17\xaa"
30610 "\xf2\xb8\xc9\x1d\xa2\x23\xfd\xaa"
30611 "\x9c\x57\x16\x0d\xe3\x63\x3c\x2b"
30612 "\x13\xdd\xa2\xf0\x8e\xd3\x02\x81"
30613 "\x09\xba\x80\x02\xdb\x97\xfe\x0f"
30614 "\x77\x8d\x18\xf1\xf4\x59\x27\x79"
30615 "\xa3\x46\x88\xda\x51\x67\xd0\xe9"
30616 "\x5d\x22\x98\xc1\xe4\xea\x08\xda"
30617 "\xf7\xb9\x16\x71\x36\xbd\x43\x8a"
30618 "\x4b\x6e\xf3\xaa\xb0\xba\x1a\xbc"
30619 "\xaa\xca\xde\x5c\xc0\xa5\x11\x6d"
30620 "\x8a\x8f\xcc\x04\xfc\x6c\x89\x75"
30621 "\x4b\x2c\x29\x6f\x41\xc7\x6e\xda"
30622 "\xea\xa6\xaf\xb0\xb1\x46\x9e\x30"
30623 "\x5e\x11\x46\x07\x3b\xd6\xaa\x36"
30624 "\xa4\x01\x84\x1d\xb9\x8e\x58\x9d"
30625 "\xa9\xb6\x1c\x56\x5c\x5a\xde\xfa"
30626 "\x66\x96\xe6\x29\x26\xd4\x68\xd0"
30627 "\x1a\xcb\x98\xbb\xce\x19\xbb\x87"
30628 "\x00\x6c\x59\x17\xe3\xd1\xe6\x5c"
30629 "\xd0\x98\xe1\x91\xc4\x28\xaf\xbf"
30630 "\xbb\xdf\x75\x4e\xd9\x9d\x99\x0f"
30631 "\xc6\x0c\x03\x24\x3e\xb6\xd7\x3f"
30632 "\xd5\x43\x4a\x47\x26\xab\xf6\x3f"
30633 "\x7f\xf1\x15\x0c\xde\x68\xa0\x5f"
30634 "\x63\xf9\xe2\x5e\x5d\x42\xf1\x36"
30635 "\x38\x90\x06\x18\x84\xf2\xfa\x81"
30636 "\x36\x33\x29\x18\xaa\x8c\x49\x0e"
30637 "\xda\x27\x38\x9c\x12\x8b\x83\xfa"
30638 "\x40\xd0\xb6\x0a\x72\x85\xf0\xc7"
30639 "\xaa\x5f\x30\x1a\x6f\x45\xe4\x35"
30640 "\x4c\xf3\x4c\xe4\x1c\xd7\x48\x77"
30641 "\xdd\x3e\xe4\x73\x44\xb1\xb8\x1c"
30642 "\x42\x40\x90\x61\xb1\x6d\x8b\x20"
30643 "\x2d\x30\x63\x01\x26\x71\xbc\x5a"
30644 "\x76\xce\xc1\xfb\x13\xf9\x4c\x6e"
30645 "\x7a\x16\x8a\x53\xcb\x07\xaa\xa1"
30646 "\xba\xd0\x68\x7a\x2d\x25\x48\x85"
30647 "\xb7\x6b\x0a\x05\xf2\xdf\x0e\x46"
30648 "\x4e\xc8\xcd\x59\x5b\x9a\x2e\x9e"
30649 "\xdb\x4a\xf6\xfd\x7b\xa4\x5c\x4d"
30650 "\x78\x8d\xe7\xb0\x84\x3f\xf0\xc1"
30651 "\x47\x39\xbf\x1e\x8c\xc2\x11\x0d"
30652 "\x90\xd1\x17\x42\xb3\x50\xeb\xaa"
30653 "\xcd\xc0\x98\x36\x84\xd0\xfe\x75"
30654 "\xf8\x8f\xdc\xa0\xa1\x53\xe5\x8c"
30655 "\xf2\x0f\x4a\x31\x48\xae\x3d\xaf"
30656 "\x19\x4b\x75\x2e\xc1\xe3\xcd\x4d"
30657 "\x2c\xa4\x54\x7b\x4d\x5e\x93\xa2"
30658 "\xe7\x1f\x34\x19\x9f\xb2\xbf\x22"
30659 "\x65\x1a\x03\x48\x12\x66\x50\x3e"
30660 "\x0e\x5d\x60\x29\x44\x69\x90\xee"
30661 "\x9d\x8b\x55\x78\xdf\x63\x31\xc3"
30662 "\x1b\x21\x7d\x06\x21\x86\x60\xb0"
30663 "\x9d\xdb\x3d\xcc\xe2\x20\xf4\x88"
30664 "\x20\x62\x2e\xe8\xa9\xea\x42\x41"
30665 "\xb0\xab\x73\x61\x40\x39\xac\x11"
30666 "\x55\x27\x51\x5f\x11\xef\xb1\x23"
30667 "\xff\x81\x99\x86\x0c\x6f\x16\xaf"
30668 "\xf6\x89\x86\xd8\xf6\x41\xc2\x80"
30669 "\x21\xf4\xd5\x6d\xef\xa3\x0c\x4d"
30670 "\x59\xfd\xdc\x93\x1a\x4f\xe6\x22"
30671 "\x83\x40\x0c\x98\x67\xba\x7c\x93"
30672 "\x0b\xa9\x89\xfc\x3e\xff\x84\x12"
30673 "\x3e\x27\xa3\x8a\x48\x17\xd6\x08"
30674 "\x85\x2f\xf1\xa8\x90\x90\x71\xbe"
30675 "\x44\xd6\x34\xbf\x74\x52\x0a\x17"
30676 "\x39\x64\x78\x1a\xbc\x81\xbe\xc8"
30677 "\xea\x7f\x0b\x5a\x2c\x77\xff\xac"
30678 "\xdd\x37\x35\x78\x09\x28\x29\x4a"
30679 "\xd1\xd6\x6c\xc3\xd5\x70\xdd\xfc"
30680 "\x21\xcd\xce\xeb\x51\x11\xf7\xbc"
30681 "\x12\x43\x1e\x6c\xa1\xa3\x79\xe6"
30682 "\x1d\x63\x52\xff\xf0\xbb\xcf\xec"
30683 "\x56\x58\x63\xe2\x21\x0b\x2d\x5c"
30684 "\x64\x09\xf3\xee\x05\x42\x34\x93"
30685 "\x38\xa8\x60\xea\x1d\x95\x90\x65"
30686 "\xad\x2f\xda\x1d\xdd\x21\x1a\xf1"
30687 "\x94\xe0\x6a\x81\xa1\xd3\x63\x31"
30688 "\x45\x73\xce\x54\x4e\xb1\x75\x26"
30689 "\x59\x18\xc2\x31\x73\xe6\xf5\x7d"
30690 "\x06\x5b\x65\x67\xe5\x69\x90\xdf"
30691 "\x27\x6a\xbf\x81\x7d\x92\xbe\xd1"
30692 "\x4e\x0b\xa8\x18\x94\x72\xe1\xd0"
30693 "\xb6\x2a\x16\x08\x7a\x34\xb8\xf2"
30694 "\xe1\xac\x08\x66\xe6\x78\x66\xfd"
30695 "\x36\xbd\xee\xc6\x71\xa4\x09\x4e"
30696 "\x3b\x09\xf2\x8e\x3a\x90\xba\xa0"
30697 "\xc2\x1d\x9f\xad\x52\x0e\xc9\x10"
30698 "\x99\x40\x90\xd5\x7d\x73\x56\xef"
30699 "\x48\x1e\x56\x5c\x7d\x3c\xcb\x84"
30700 "\x10\x0a\xcc\xda\xce\xad\xd8\xa8"
30701 "\x79\xc7\x29\x95\x31\x3b\xd9\x9b"
30702 "\xb6\x84\x3e\x03\x74\xc5\x76\xba"
30703 "\x4b\xd9\x4f\x7c\xc4\x5f\x7f\x70"
30704 "\xc5\xe3\x6e\xd0\x14\x32\xec\x60"
30705 "\xb0\x69\x78\xb7\xef\xda\x5a\xe7"
30706 "\x4e\x50\x97\xd4\x94\x58\x67\x57"
30707 "\x4e\x7c\x75\xe0\xcf\x8d\xe1\x78"
30708 "\x97\x52\xc8\x73\x81\xf9\xb6\x02"
30709 "\x54\x72\x6d\xc0\x70\xff\xe2\xeb"
30710 "\x6c\xe1\x30\x0a\x94\xd0\x55\xec"
30711 "\xed\x61\x9c\x6d\xd9\xa0\x92\x62"
30712 "\x4e\xfd\xd8\x79\x27\x02\x4e\x13"
30713 "\xb2\x04\xba\x00\x9a\x77\xed\xc3"
30714 "\x5b\xa4\x22\x02\xa9\xed\xaf\xac"
30715 "\x4f\xe1\x74\x73\x51\x36\x78\x8b"
30716 "\xdb\xf5\x32\xfd\x0d\xb9\xcb\x15"
30717 "\x4c\xae\x43\x72\xeb\xbe\xc0\xf8"
30718 "\x91\x67\xf1\x4f\x5a\xd4\xa4\x69"
30719 "\x8f\x3e\x16\xd2\x09\x31\x72\x5a"
30720 "\x5e\x0a\xc4\xbc\x44\xd4\xbb\x82"
30721 "\x7a\xdf\x52\x25\x8c\x45\xdc\xe4"
30722 "\xe0\x71\x84\xe4\xe0\x3d\x59\x30"
30723 "\x5b\x94\x12\x33\x78\x85\x90\x84"
30724 "\x52\x05\x33\xa7\xa7\x16\xe0\x4d"
30725 "\x6a\xf7\xfa\x03\x98\x6c\x4f\xb0"
30726 "\x06\x66\x06\xa1\xdd\x3c\xbe\xbb"
30727 "\xb2\x62\xab\x64\xd3\xbf\x2c\x30"
30728 "\x0e\xfc\xd9\x95\x32\x32\xf3\x3b"
30729 "\x39\x7e\xda\x62\x62\x0f\xc3\xfe"
30730 "\x55\x76\x09\xf5\x8a\x09\x91\x93"
30731 "\x32\xea\xbc\x2b\x0b\xcf\x1d\x65"
30732 "\x48\x33\xba\xeb\x0f\xd4\xf9\x3b"
30733 "\x1e\x90\x74\x6d\x93\x52\x61\x81"
30734 "\xa3\xf2\xb5\xea\x1d\x61\x86\x68"
30735 "\x00\x40\xcc\x58\xdd\xf2\x64\x01"
30736 "\xab\xfd\x94\xc0\xa3\x83\x83\x33"
30737 "\xa4\xb0\xb8\xd3\x9d\x08\x3c\x7f"
30738 "\x8e\xa8\xaf\x87\xa5\xe7\xcd\x36"
30739 "\x92\x96\xdc\xa1\xf2\xea\xe6\xd1"
30740 "\x1e\xe9\x65\xa4\xff\xda\x17\x96"
30741 "\xad\x91\x4a\xc5\x26\xb4\x1d\x1c"
30742 "\x2b\x50\x48\x26\xc8\x86\x3f\x05"
30743 "\xb8\x87\x1b\x3f\xee\x2e\x55\x61"
30744 "\x0d\xdc\xcf\x56\x0e\xe2\xcc\xda"
30745 "\x87\xee\xc5\xcd\x0e\xf4\xa4\xaf"
30746 "\x8a\x02\xee\x16\x0b\xc4\xdd\x6d"
30747 "\x80\x3e\xf3\xfe\x95\xb4\xfe\x97"
30748 "\x0d\xe2\xab\xbb\x27\x84\xee\x25"
30749 "\x39\x74\xb0\xfb\xdc\x5a\x0f\x65"
30750 "\x31\x2a\x89\x08\xa4\x8c\x9f\x25"
30751 "\x5f\x93\x83\x39\xda\xb4\x22\x17"
30752 "\xbd\xd2\x0d\xfc\xde\xf8\x00\x34"
30753 "\xc2\x48\x55\x06\x4c\x8b\x79\xe5"
30754 "\xba\x0c\x50\x4f\x98\xa3\x59\x3d"
30755 "\xc4\xec\xd1\x85\xf3\x60\x41\x16"
30756 "\x0a\xe2\xf4\x38\x33\x24\xc1\xe0"
30757 "\x0d\x86\x1f\x5a\xd2\xba\x7c\x5f"
30758 "\x97\x60\x54\xa3\x52\x31\x78\x57"
30759 "\x7a\xc0\xc7\x1e\xd4\x11\x8f\xef"
30760 "\x86\x0a\x60\x26\x4a\x8f\x06\xf7"
30761 "\x1f\x47\x45\x6e\x87\x13\x15\xf3"
30762 "\x91\x08\xbf\x2a\x6e\x71\x21\x8e"
30763 "\x92\x90\xde\x01\x97\x81\x46\x87"
30764 "\x8a\xfc\xab\x12\x0c\x60\x3e\x9d"
30765 "\xbd\x40\x0a\x45\x3f\x5b\x83\x04"
30766 "\xb5\x8f\x42\x78\x68\xfe\x3a\xd1"
30767 "\x59\xf7\x12\xaa\x86\x86\x1c\x77"
30768 "\xfc\xc6\x64\x47\x0f\x7e\xd3\xbc"
30769 "\x95\x90\x23\xb3\x60\xdc\x0d\xf4"
30770 "\x67\xe6\x32\xee\xad\xbf\x60\x07"
30771 "\xbd\xdb\x6e\x3f\x55\x88\xdb\x93"
30772 "\x62\x41\xd6\xeb\x34\xd6\xa3\x96"
30773 "\xd2\xbc\x29\xaa\x75\x65\x41\x9f"
30774 "\x70\x43\xbb\x6d\xd9\xa5\x95\x22"
30775 "\x3e\xf9\x07\xa0\x7d\x75\xba\xb8"
30776 "\xcd\x81\x3b\x94\x01\x19\xc3\x67"
30777 "\x9d\xa4\x7f\xa0\x99\xcc\x4a\xc4"
30778 "\xfa\x76\x3f\xab\x5c\xea\x26\xdf"
30779 "\xa2\x4c\x5b\x11\x55\xa3\x6a\x70"
30780 "\xcb\xbc\x93\x11\x48\x38\x73\x7a"
30781 "\x40\xbf\xbc\x04\x05\xb0\x2d\x9b"
30782 "\x9a\x23\x57\xa5\xf6\x63\xfa\xc7"
30783 "\xd8\x4d\xc2\xc0\xf8\xbd\xfb\x7d"
30784 "\xea\x20\xa2\xe0\x4d\xaa\x63\x1e"
30785 "\x9a\xa2\xed\x54\xe6\x49\xaf\x52"
30786 "\xaf\x7e\x94\x57\x19\x07\x06\x74"
30787 "\x57\x5b\x62\x61\x99\x20\xe7\x95"
30788 "\x14\x19\xcf\x42\x83\x6a\x94\xf5"
30789 "\xab\xa7\xf2\x48\xf6\x0b\x40\x3d"
30790 "\x93\x8d\x3d\x14\x5d\xf2\x45\x2c"
30791 "\xac\x1c\x0b\x12\xc9\x56\x3f\x7c"
30792 "\x17\xeb\x1d\xed\x7e\x5c\xaa\x37"
30793 "\xe3\xb4\x56\xf9\x0e\xb9\x8e\xc8"
30794 "\x16\x70\x3e\xff\x95\xb9\x89\x9c"
30795 "\x19\x0d\x0d\x48\xbd\xb9\xe3\x73"
30796 "\xdf\x4e\x67\x9d\x93\x6c\x0b\x75"
30797 "\x8a\x2d\x89\x5c\x32\x9d\x75\x05"
30798 "\xd9\x13\xbe\x14\x5f\xf0\xb7\xb4"
30799 "\xd9\x2c\x02\x22\x41\xf2\x9c\x1f"
30800 "\xc1\x8c\xf5\x6a\x8c\xd5\xa5\x6b"
30801 "\x54\x47\xec\x3a\x76\x08\xf6\xf7"
30802 "\xed\x7c\x7e\x3b\x55\xb8\xa9\x20"
30803 "\xa6\xec\x2d\x8c\x03\x38\x9d\x74"
30804 "\xe9\x36\xe7\x05\x40\xec\xf4\xa1"
30805 "\xa7\x70\xa7\x6f\x1f\x93\xc2\x1d"
30806 "\x2c\x4e\x5f\xe8\x04\x6d\x91\x67"
30807 "\x23\xd9\x47\xb4\xf6\xbc\x35\x25"
30808 "\x1b\xa8\xe1\x17\xa8\x21\x38\xd8"
30809 "\x7a\x55\xd9\xc6\x6f\x0a\x1b\xcb"
30810 "\xde\xf8\x1e\x20\x8c\xa1\x14\x49"
30811 "\x49\x00\x00\x31\x0f\xa8\x24\x67"
30812 "\x97\x7a\x1f\x04\xb9\x6b\x60\xd0"
30813 "\x32\xc3\xf4\xf9\x4f\xb2\xfd\x7b"
30814 "\xf9\xb3\x43\xd8\x23\xaa\x21\x37"
30815 "\x9e\x91\xc5\xa4\xce\xd8\xe4\xf5"
30816 "\x55\x3e\xc9\xe4\xc5\x51\xd3\x4d"
30817 "\xc6\x83\xe9\x23\x8e\x3e\x21\xe0"
30818 "\x40\x23\x4e\x2b\x2d\x89\xc4\x5d"
30819 "\x58\xdc\x43\x03\x8e\x9a\xfb\xef"
30820 "\x76\xac\x78\x57\xc3\xb8\xf7\x9f"
30821 "\xf5\xb1\xc2\xa4\x0c\xee\x58\x52"
30822 "\x45\xdf\x1a\xd9\x0e\xe0\x56\x1f"
30823 "\x23\x79\x99\x5f\x34\xad\x9f\x41"
30824 "\x67\x2a\xc7\x8b\xe7\x82\x6e\x67"
30825 "\x58\xb5\xae\x18\xd7\x2f\x8f\x57"
30826 "\x0e\xa4\x21\x3c\x84\x21\x05\x50"
30827 "\x57\xb0\xd1\xb1\xc8\x9d\xd4\x44"
30828 "\x25\x40\x6b\xd5\x6f\x18\x92\x89"
30829 "\x6d\x5b\xe9\x5a\x3c\x74\xc0\x33"
30830 "\x2c\x7a\xa7\x99\x71\x4e\x9d\x1b"
30831 "\xe1\x1d\xcb\x62\x8b\x3c\x07\x07"
30832 "\x67\xf6\xa6\x54\x10\x72\x3f\xea"
30833 "\xe5\xcd\xe6\xf1\xeb\x3d\x43\x0b"
30834 "\xfe\x4b\xc7\x1d\x3d\xd9\xa3\xe2"
30835 "\x9b\x79\x47\xc7\xab\x28\xcc\x4d"
30836 "\xa8\x77\x9c\xec\xef\x56\xf8\x92"
30837 "\x07\x48\x1b\x21\x04\xa8\x24\xb0"
30838 "\x82\x7d\xd1\x17\xa4\xaf\x5f\xfa"
30839 "\x92\xbf\x6a\xb7\x7e\xc7\xb7\x75"
30840 "\x40\x3c\x14\x09\x57\xae\xe0\x4e"
30841 "\xf8\xc9\xda\x1e\x5d\x27\xc4\x8c"
30842 "\x27\xe3\x4d\xe3\x55\x8c\xd2\xef"
30843 "\x0c\xab\x67\x53\x96\xd3\x48\xfb"
30844 "\x75\x4f\x74\x9e\xcb\x82\xa4\x96"
30845 "\x91\x41\x48\xaa\x65\xdb\x34\x72"
30846 "\xc9\xee\xa2\x77\x8b\x6e\x44\x12"
30847 "\x4e\x51\x51\xc3\xf5\xef\x6a\x50"
30848 "\x99\x26\x41\x1e\x66\xa4\x2b\xb9"
30849 "\x21\x15\x38\xc2\x0b\x7f\x37\xb6"
30850 "\x89\x8b\x27\x70\xae\xa1\x90\x28"
30851 "\x04\xe7\xd5\x17\xcb\x60\x99\xb4"
30852 "\xe2\xd7\x04\xd3\x11\x27\x86\xe4"
30853 "\xd0\x0d\x36\x04\x68\xe0\xb4\x71"
30854 "\xe8\x86\x4b\x9f\xa3\xd2\xda\x87"
30855 "\xc2\x2c\xad\x66\xfa\x53\x18\xf8"
30856 "\xec\x10\x74\xc5\xb6\x53\x09\x93"
30857 "\x21\x09\xbd\x77\x2d\x2a\x12\x4c"
30858 "\x86\xfe\x50\x8e\xd1\x16\xab\xb1"
30859 "\xfd\xd7\x87\xde\xc3\x6f\x7c\x16"
30860 "\xe2\x88\x3d\x41\xac\x36\x7e\xf8"
30861 "\xc2\x3b\x46\xd5\x44\x3d\x9d\xe8"
30862 "\xe9\x0c\xb7\xb3\xc6\xb9\xe5\xe7"
30863 "\x27\x17\x78\x03\xd4\xda\xe4\x73"
30864 "\x38\x34\xe7\x53\x29\xc4\xcb\x93"
30865 "\xc9\xa1\x10\x8a\xb2\xfc\x0b\x07"
30866 "\x47\xb8\xb1\x13\x49\x86\x24\x8b"
30867 "\x10\xb1\xd9\x5f\xbb\xd8\x90\x37"
30868 "\x06\x03\xe0\x76\xff\x19\x1a\x16"
30869 "\xd8\x2d\xa7\x4a\xea\x22\x64\xbe"
30870 "\xed\x1c\xc8\x33\xb4\xf4\xb1\x48"
30871 "\x95\xb5\x2f\xaa\x05\xc7\x03\xa0"
30872 "\xf1\xa4\xf3\x63\x4b\xbe\x79\xb9"
30873 "\x4b\x67\x7e\x4e\x3e\x81\x8f\xef"
30874 "\xe9\x55\x99\x30\xd0\x26\xec\x5d"
30875 "\x89\xb6\x3f\x28\x38\x81\x7a\x00"
30876 "\x89\x85\xb8\xff\x19\x0f\x8f\x5d"
30877 "\x5c\x6d\x6a\x3d\x6c\xb9\xfb\x7c"
30878 "\x0c\x4b\x7e\xbc\x0c\xc4\xad\xbb"
30879 "\x0a\x8b\xc8\x48\xb7\xfa\x4d\x53"
30880 "\x82\x10\xd6\x29\x58\x83\x50\x3c"
30881 "\xd4\x5a\xfd\x14\xa3\xb5\x88\xfb"
30882 "\x23\xee\xc9\xcc\xab\x92\x52\xb3"
30883 "\x0b\x07\xf3\x1e\x9a\x2a\x2e\x35"
30884 "\x32\x37\xa5\x86\xd0\xe5\x5f\xdd"
30885 "\x3d\x67\x70\xb4\x9a\xc9\x93\xdc"
30886 "\x31\x33\xe3\x3a\xc5\xcf\xd9\x44"
30887 "\x2f\x3f\x87\xb2\x0c\x36\x55\x17"
30888 "\xa9\xda\xb1\xca\x00\x09\x87\xe6"
30889 "\x66\x34\xb3\x9f\x52\x37\x98\x10"
30890 "\x2e\x5d\xa4\x14\x7f\x63\xa6\xcd"
30891 "\x6c\x2d\x7c\x74\x4c\xae\x9c\x65"
30892 "\xe0\x79\xc0\xd6\xc3\xfe\xa8\xf4"
30893 "\x1a\x4f\xf5\xbc\xea\x7a\x92\x40"
30894 "\x51\xa7\x05\x45\x40\xd8\x9c\x3c"
30895 "\xde\x5f\x0b\x6e\x10\x5c\x1c\xdc"
30896 "\xd2\x65\x60\xbb\x70\x68\x5c\xa9"
30897 "\x59\x25\x0e\x4e\x93\xb8\x49\x89"
30898 "\xf6\xae\xeb\x1f\x8b\x56\xc8\x56"
30899 "\xb0\xb5\xc9\xee\xa5\x15\x07\x4d"
30900 "\x8a\xcc\xad\x04\x4d\x99\x8c\x49"
30901 "\x8d\x7c\xe0\xa5\x7d\x7f\x33\x61"
30902 "\xf2\xfc\xe7\x88\x3f\x2b\x73\xab"
30903 "\x2e\x38\x17\x48\xa9\x86\xdd\x81"
30904 "\x21\x45\xbc\x98\x1d\xe5\xa5\xbc"
30905 "\x0d\x0b\x18\x8e\x86\x1e\x76\x0a"
30906 "\x30\x12\x21\xf0\x51\xed\xc1\xcd"
30907 "\x9a\xf1\x7e\x7e\x64\xb2\xa3\xd6"
30908 "\x37\xe7\xc6\xde\x97\xb9\x5d\x05"
30909 "\xf5\x50\xe2\x0a\xaa\x68\x16\xa6"
30910 "\x26\x9c\x7d\xff\x4c\x05\xce\x48"
30911 "\xa7\xff\x10\x19\x5e\xef\x46\x54"
30912 "\xec\xe4\x7b\xb6\x12\x23\xae\x93"
30913 "\x4f\x79\xf8\x3c\x1c\x07\x15\x66"
30914 "\x07\xc1\x52\xde\x7f\xda\x51\x7b"
30915 "\xfe\x13\x67\xab\x8d\x56\xdc\xc1"
30916 "\x70\x4b\x13\xd2\x30\x00\xc1\x97"
30917 "\x22\xa7\x83\xf8\x18\xd9\x6d\x40"
30918 "\x54\xe0\xc1\xdb\x3e\x83\x73\x12"
30919 "\xe1\x48\x49\xb9\xd4\x20\x0c\x06"
30920 "\x1c\x82\xb5\xbe\x5a\xae\x60\x5e"
30921 "\xe2\x09\xba\x05\xbb\x9a\x80\x63"
30922 "\xf2\xc4\x4b\x41\x39\x16\x76\x26"
30923 "\xb1\x03\x06\x23\x65\x37\x33\x92"
30924 "\xca\xf9\x72\xf5\xcd\x95\xc1\xc0"
30925 "\x91\x5a\xfd\x28\xb9\x62\x59\x84"
30926 "\x87\x9d\x82\xcb\xe0\x67\x7c\x26"
30927 "\xb8\x00\x16\xd9\x5d\xb4\x74\xd4"
30928 "\x75\x8c\x75\xf8\x87\x3b\xa8\x77"
30929 "\xcd\x82\x3d\x7b\xb9\x63\x44\x0f"
30930 "\x44\x83\x55\x5b\xc7\xdc\x18\x0b"
30931 "\x8c\x36\xb3\x59\xeb\x58\x13\x38"
30932 "\x4b\x8a\xb7\xa3\x9a\xa2\xf3\xeb"
30933 "\xc6\x30\x84\x86\x0a\xcf\x8b\xfa"
30934 "\x36\x66\x26\xbc\xd0\x96\xa3\xb4"
30935 "\x8d\x6b\xf7\x5b\x75\x59\xbb\xd3"
30936 "\x14\x78\x57\x2f\x27\xa8\x95\xcf"
30937 "\xa2\xa5\x76\x28\xbd\xab\x8b\x59"
30938 "\x04\x91\x8a\xc5\x3c\xc3\xa7\xcf"
30939 "\xe0\xfb\xdd\x7a\xbb\x10\xde\x36"
30940 "\x43\x1c\x59\xf7\x41\xb6\xa5\x80"
30941 "\x72\x7b\xe3\x7a\xa3\x01\xc3\x8c"
30942 "\x7e\xf3\xf2\x42\x1a\x0c\x7e\xf3"
30943 "\xfc\x5b\x6e\x1f\x20\xf1\x32\x76"
30944 "\x83\x71\x36\x3e\x7e\xa7\xf7\xdd"
30945 "\x25\x2e\xe6\x04\xe2\x5b\x44\xb5"
30946 "\x16\xfb\xdf\x9b\x46\x2a\xa8\x81"
30947 "\x89\x15\x3e\xb5\xb0\x09\x40\x33"
30948 "\x60\xc7\x37\x63\x14\x09\xc1\x6e"
30949 "\x56\x52\xbe\xe4\x88\xe0\x75\xbc"
30950 "\x49\x62\x8c\xf1\xdf\x62\xe6\xac"
30951 "\xd5\x87\xf7\xc9\x92\x52\x36\x59"
30952 "\x22\x6f\x31\x99\x76\xdb\x41\xb6"
30953 "\x26\x91\x79\x7e\xd2\x78\xaf\x07"
30954 "\x78\x4b\xed\x54\x30\xb2\xff\xbc"
30955 "\x2c\x0a\x1a\xbe\xbf\xd5\x5a\x4d"
30956 "\xd1\xbc\x30\xc2\xf4\xf1\xc1\x9e"
30957 "\x9a\x96\x89\x00\x50\xfc\xf6\xaf"
30958 "\xfa\x60\xbf\x1a\x32\x8f\x57\x36"
30959 "\x2f\x02\xb7\x28\x50\xc3\xd3\xfd"
30960 "\x6b\xc4\xe6\xbb\xc9\xec\xed\x86"
30961 "\xdf\x27\x45\x2c\x0c\x6d\x65\x3b"
30962 "\x6e\x63\x96\xc7\xd6\xb5\xb2\x05"
30963 "\x8b\xe0\x02\x2a\xfa\x20\x0c\x82"
30964 "\xa5\x45\x75\x12\x01\x40\xff\x3e"
30965 "\xfd\xfc\xfb\xbc\x30\x49\xe8\x99"
30966 "\x8d\x48\x8e\x49\x65\x2a\xe3\xa5"
30967 "\x06\xe3\x22\x68\x3b\xd9\xa4\xcf"
30968 "\x84\x6f\xfa\x2b\xb1\xd8\x8c\x30"
30969 "\xd5\x5d\x0c\x63\x32\x59\x28\x6e"
30970 "\x2a\x60\xa4\x57\x12\xf8\xc2\x95"
30971 "\x0a\xf6\xc6\x48\x23\xce\x72\x40"
30972 "\x0d\x75\xa0\xd4\x48\x03\xf5\xc4"
30973 "\xcd\x26\xe7\x83\xcc\x0d\xcf\x7f"
30974 "\x22\x5f\x91\xb3\x42\x02\x9a\x26"
30975 "\x12\x26\x68\x12\x25\x0b\x08\x61"
30976 "\xcb\x25\x86\x95\xfc\x57\x4d\xb6"
30977 "\x36\x6c\xb4\xdc\xa9\x2d\x76\x7f"
30978 "\x25\x06\xa2\x08\x69\x09\xd9\x09"
30979 "\x3c\x40\xe1\xfd\x30\x8f\xc2\x13"
30980 "\x92\xd4\xb5\x3b\x0c\xb2\x32\x4f"
30981 "\x10\xc9\x1a\x41\xa6\xb2\x11\xf6"
30982 "\x3b\x1b\x88\x56\xbf\x61\x3c\xb2"
30983 "\xe6\xdb\x24\x9a\x55\x7e\x35\xf8"
30984 "\x82\x5e\x52\xe3\xf2\xb3\x40\x1c"
30985 "\xdd\xe3\x29\x37\xe0\x85\x08\x8b"
30986 "\xb2\x8b\x09\x38\xac\xa9\x85\xe5"
30987 "\x9e\x36\xb8\x95\x0b\x84\x9d\x10"
30988 "\xcc\xae\xe2\x06\x56\x3c\x85\xce"
30989 "\xc0\xdc\x36\x59\x17\xf9\x48\xf4"
30990 "\x5b\x08\x8e\x86\x00\xa0\xf5\xdd"
30991 "\x0c\xb6\x63\xfd\x5a\xe5\x1e\xa6"
30992 "\x0a\xef\x76\xc2\xc7\x9b\x96\x2f"
30993 "\x66\x2b\x7d\x50\xa6\x0c\x42\xc6"
30994 "\xa5\x05\x05\x10\xeb\xd8\xda\x15"
30995 "\x03\xbe\x2f\x24\x34\x8f\x84\xd8"
30996 "\x58\xb8\xa3\xf2\x63\xc8\xc3\xf6"
30997 "\xc2\xde\x27\x58\x69\xf9\x07\xca"
30998 "\x12\x3e\xe2\xf4\xc8\x29\x60\x30"
30999 "\x2f\x87\xf4\x50\xc2\x25\xcc\xfd"
31000 "\xdc\x76\x4f\x56\x1c\xb2\xd9\x78"
31001 "\x11\x6b\x6e\xb4\x67\xbf\x25\xc4"
31002 "\xae\x7d\x50\x7f\xb2\x5c\x69\x26"
31003 "\xed\x6b\xd2\x3b\x42\x64\xe3\x0c"
31004 "\x15\xa6\xd1\xb6\x3e\x23\x76\x09"
31005 "\x48\xd2\x08\x41\x76\xc9\x7d\x5f"
31006 "\x50\x5d\x8e\xf9\x04\x96\xed\x3a"
31007 "\xf8\x7c\x3b\x7d\x84\xba\xea\xe6"
31008 "\x24\xd2\x0f\x7f\x5a\x0b\x6f\xd9"
31009 "\x33\x14\x67\xfb\x9f\xe7\x44\x4e"
31010 "\x3b\x4b\x06\xaa\xb4\x7a\x8b\x83"
31011 "\x82\x74\xa6\x5e\x10\xea\xd6\x4b"
31012 "\x56\x32\xd7\x79\x7c\x05\xf4\x64"
31013 "\x9c\x64\x25\x9c\xc2\xda\x21\x9a"
31014 "\xd8\xde\x37\x83\x3f\xd8\x83\xa2"
31015 "\x1e\x3c\x1e\x41\x7e\xf2\x97\x84"
31016 "\xe5\xa2\x02\x2b\x6e\xc5\xd7\x91"
31017 "\x24\x66\xc1\xf0\x05\x1c\x0f\x3d"
31018 "\xcf\x63\x94\x10\x2e\x0e\x89\xda"
31019 "\x0d\xe9\x58\x2a\x48\x0c\xc8\x36"
31020 "\xc4\x7b\xf0\xd3\xe2\x5b\xf1\xf6"
31021 "\xad\x3d\xe7\x25\x6b\x83\x08\x5c"
31022 "\xd9\x79\xde\x93\x37\x93\x92\x46"
31023 "\xe7\xf4\x1c\x9e\x94\x91\x30\xd9"
31024 "\xb6\x57\xf1\x04\xb5\x2f\xe3\xb9"
31025 "\x0a\x78\xfe\xcb\xb5\x31\xc1\xc6"
31026 "\x99\xb3\xaf\x73\xfb\x69\xcb\x49"
31027 "\xd2\xec\xea\xd3\x0f\x45\x13\x23"
31028 "\xc8\xae\x92\x29\xce\x71\xd0\xba"
31029 "\xcf\xfd\xb2\x14\x61\xfd\xf6\x7b"
31030 "\xdf\x05\xe5\xbb\x58\xf7\x41\x3b"
31031 "\x6e\xd2\x14\x28\x7c\x15\xb7\x70"
31032 "\xca\xc7\x7a\xd7\x4e\x4b\x35\x6e"
31033 "\x9e\x09\x24\x33\xaf\xca\x41\x1f"
31034 "\x0d\xe3\xf1\x7c\x35\xcb\xe2\x0a"
31035 "\xb2\xeb\x94\x7a\xbc\x53\xd7\xe1"
31036 "\x5e\xbc\xa1\x55\xef\x3c\x37\xef"
31037 "\x6d\xfe\x3a\xcd\xcf\x48\x36\x26"
31038 "\xdb\x3e\x44\xdd\xc8\x03\xa6\xa6"
31039 "\x85\xb5\xfe\xf3\xec\x44\xb3\x22"
31040 "\x9d\x21\x82\xc6\x0b\x1a\x7c\xc6"
31041 "\xf7\xa9\x8e\x7e\x13\x1a\x85\x1f"
31042 "\x93\x81\x38\x47\xc0\x83\x21\xa3"
31043 "\xde\xec\xc0\x8f\x4c\x3b\x57\x2f"
31044 "\x92\xbb\x66\xe3\x24\xeb\xae\x1e"
31045 "\xb3\x18\x57\xf2\xf3\x4a\x50\x52"
31046 "\xe9\x91\x08\x1f\x85\x44\xc1\x07"
31047 "\xa1\xd3\x62\xe9\xe0\x82\x38\xfd"
31048 "\x27\x3f\x7e\x10\x7d\xaf\xa1\x7a"
31049 "\xf0\xaa\x79\xee\x6e\xa2\xc0\xbb"
31050 "\x01\xda\xfb\xc4\x85\x26\x85\x31"
31051 "\x15\xf4\x3c\xe0\x96\x79\x0e\xd7"
31052 "\x50\x68\x37\x57\xb5\x31\xf7\x3c"
31053 "\xbd\xaa\xcc\x2c\x8f\x57\x59\xa5"
31054 "\xd4\x4b\xc6\x45\xc0\x32\x3d\x85"
31055 "\x6d\xee\xf4\x6b\x63\xf9\x3a\xfb"
31056 "\x2f\xdb\xb8\x42\x19\x8e\x88\x1f"
31057 "\xfd\x7d\x0b\x69\x14\x8f\x36\xb2"
31058 "\xd9\x27\x34\x53\x9c\x52\x00\x94"
31059 "\xcc\x8b\x37\x82\xaf\x8e\xb3\xc0"
31060 "\x8a\xcf\x44\xc6\x3a\x19\xbe\x1f"
31061 "\x23\x33\x68\xc4\xb6\xbb\x13\x20"
31062 "\xec\x6a\x87\x5b\xc2\x7c\xd3\x04"
31063 "\x34\x97\x32\xd5\x11\x02\x06\x45"
31064 "\x98\x0b\xaa\xab\xbe\xfb\xd0\x2c"
31065 "\x0e\xf1\x8b\x7f\x1c\x70\x85\x67"
31066 "\x60\x50\x66\x79\xbb\x45\x21\xc4"
31067 "\xb5\xd3\xb9\x4f\xe5\x41\x49\x86"
31068 "\x6b\x20\xef\xac\x16\x74\xe9\x23"
31069 "\xa5\x2d\x5c\x2b\x85\xb2\x33\xe8"
31070 "\x2a\xd1\x24\xd1\x5b\x9b\x7f\xfc"
31071 "\x2f\x3b\xf7\x6a\x8b\xde\x55\x7e"
31072 "\xda\x13\x1b\xd6\x90\x74\xb0\xbe"
31073 "\x46\x0d\xcf\xc7\x78\x33\x31\xdc"
31074 "\x6a\x6a\x50\x3e\x4c\xe2\xab\x48"
31075 "\xbc\x4e\x7d\x62\xb9\xfc\xdd\x85"
31076 "\x1c\x5d\x93\x15\x5e\x01\xd9\x2b"
31077 "\x48\x71\x82\xd6\x44\xd6\x0e\x92"
31078 "\x6e\x75\xc9\x3c\x1d\x31\x18\x6f"
31079 "\x8b\xd7\x18\xf3\x09\x08\x45\xb1"
31080 "\x3e\xa4\x25\xc6\x34\x48\xaf\x42"
31081 "\x77\x33\x03\x65\x3e\x2f\xff\x8f"
31082 "\xe9\xe1\xa0\xfe\xb2\xc3\x80\x77"
31083 "\x20\x05\xe4\x9b\x47\x3b\xb2\xbd",
31084 .len = 4096,
059c2a4d
EB
31085 }
31086};
31087
da7f033d
HX
31088/*
31089 * CTS (Cipher Text Stealing) mode tests
31090 */
92a4c9fe 31091static const struct cipher_testvec cts_mode_tv_template[] = {
da7f033d
HX
31092 { /* from rfc3962 */
31093 .klen = 16,
31094 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
31095 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 31096 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
31097 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
31098 "\x20",
92a4c9fe
EB
31099 .len = 17,
31100 .ctext = "\xc6\x35\x35\x68\xf2\xbf\x8c\xb4"
da7f033d
HX
31101 "\xd8\xa5\x80\x36\x2d\xa7\xff\x7f"
31102 "\x97",
31103 }, {
31104 .klen = 16,
31105 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
31106 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 31107 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
31108 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
31109 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
31110 "\x20\x47\x61\x75\x27\x73\x20",
92a4c9fe
EB
31111 .len = 31,
31112 .ctext = "\xfc\x00\x78\x3e\x0e\xfd\xb2\xc1"
da7f033d
HX
31113 "\xd4\x45\xd4\xc8\xef\xf7\xed\x22"
31114 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
31115 "\xc0\x7b\x25\xe2\x5e\xcf\xe5",
31116 }, {
31117 .klen = 16,
31118 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
31119 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 31120 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
31121 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
31122 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
31123 "\x20\x47\x61\x75\x27\x73\x20\x43",
92a4c9fe
EB
31124 .len = 32,
31125 .ctext = "\x39\x31\x25\x23\xa7\x86\x62\xd5"
da7f033d
HX
31126 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
31127 "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
31128 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84",
31129 }, {
31130 .klen = 16,
31131 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
31132 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 31133 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
31134 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
31135 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
31136 "\x20\x47\x61\x75\x27\x73\x20\x43"
31137 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
31138 "\x70\x6c\x65\x61\x73\x65\x2c",
92a4c9fe
EB
31139 .len = 47,
31140 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
31141 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
31142 "\xb3\xff\xfd\x94\x0c\x16\xa1\x8c"
31143 "\x1b\x55\x49\xd2\xf8\x38\x02\x9e"
31144 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
31145 "\xbe\x7f\xcb\xcc\x98\xeb\xf5",
31146 }, {
31147 .klen = 16,
31148 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
31149 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 31150 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
31151 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
31152 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
31153 "\x20\x47\x61\x75\x27\x73\x20\x43"
31154 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
31155 "\x70\x6c\x65\x61\x73\x65\x2c\x20",
92a4c9fe
EB
31156 .len = 48,
31157 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
31158 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
31159 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
31160 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8"
31161 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
31162 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8",
31163 }, {
31164 .klen = 16,
31165 .key = "\x63\x68\x69\x63\x6b\x65\x6e\x20"
31166 "\x74\x65\x72\x69\x79\x61\x6b\x69",
92a4c9fe 31167 .ptext = "\x49\x20\x77\x6f\x75\x6c\x64\x20"
da7f033d
HX
31168 "\x6c\x69\x6b\x65\x20\x74\x68\x65"
31169 "\x20\x47\x65\x6e\x65\x72\x61\x6c"
31170 "\x20\x47\x61\x75\x27\x73\x20\x43"
31171 "\x68\x69\x63\x6b\x65\x6e\x2c\x20"
31172 "\x70\x6c\x65\x61\x73\x65\x2c\x20"
31173 "\x61\x6e\x64\x20\x77\x6f\x6e\x74"
31174 "\x6f\x6e\x20\x73\x6f\x75\x70\x2e",
92a4c9fe
EB
31175 .len = 64,
31176 .ctext = "\x97\x68\x72\x68\xd6\xec\xcc\xc0"
da7f033d
HX
31177 "\xc0\x7b\x25\xe2\x5e\xcf\xe5\x84"
31178 "\x39\x31\x25\x23\xa7\x86\x62\xd5"
31179 "\xbe\x7f\xcb\xcc\x98\xeb\xf5\xa8"
31180 "\x48\x07\xef\xe8\x36\xee\x89\xa5"
31181 "\x26\x73\x0d\xbc\x2f\x7b\xc8\x40"
31182 "\x9d\xad\x8b\xbb\x96\xc4\xcd\xc0"
31183 "\x3b\xc1\x03\xe1\xa1\x94\xbb\xd8",
31184 }
31185};
31186
31187/*
31188 * Compression stuff.
31189 */
31190#define COMP_BUF_SIZE 512
31191
31192struct comp_testvec {
31193 int inlen, outlen;
31194 char input[COMP_BUF_SIZE];
31195 char output[COMP_BUF_SIZE];
31196};
31197
31198/*
31199 * Deflate test vectors (null-terminated strings).
bcf84a38 31200 * Params: winbits=-11, Z_DEFAULT_COMPRESSION, MAX_MEM_LEVEL.
da7f033d 31201 */
0c01aed5 31202
b13b1e0c 31203static const struct comp_testvec deflate_comp_tv_template[] = {
da7f033d
HX
31204 {
31205 .inlen = 70,
31206 .outlen = 38,
31207 .input = "Join us now and share the software "
31208 "Join us now and share the software ",
31209 .output = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
31210 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
31211 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
31212 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
31213 "\x71\xbc\x08\x2b\x01\x00",
31214 }, {
31215 .inlen = 191,
31216 .outlen = 122,
31217 .input = "This document describes a compression method based on the DEFLATE"
31218 "compression algorithm. This document defines the application of "
31219 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
31220 .output = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
31221 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
31222 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
31223 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
31224 "\x68\x12\x51\xae\x76\x67\xd6\x27"
31225 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
31226 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
31227 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
31228 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
31229 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
31230 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
31231 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
31232 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
31233 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
31234 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
31235 "\xfa\x02",
31236 },
31237};
31238
b13b1e0c 31239static const struct comp_testvec deflate_decomp_tv_template[] = {
da7f033d
HX
31240 {
31241 .inlen = 122,
31242 .outlen = 191,
31243 .input = "\x5d\x8d\x31\x0e\xc2\x30\x10\x04"
31244 "\xbf\xb2\x2f\xc8\x1f\x10\x04\x09"
31245 "\x89\xc2\x85\x3f\x70\xb1\x2f\xf8"
31246 "\x24\xdb\x67\xd9\x47\xc1\xef\x49"
31247 "\x68\x12\x51\xae\x76\x67\xd6\x27"
31248 "\x19\x88\x1a\xde\x85\xab\x21\xf2"
31249 "\x08\x5d\x16\x1e\x20\x04\x2d\xad"
31250 "\xf3\x18\xa2\x15\x85\x2d\x69\xc4"
31251 "\x42\x83\x23\xb6\x6c\x89\x71\x9b"
31252 "\xef\xcf\x8b\x9f\xcf\x33\xca\x2f"
31253 "\xed\x62\xa9\x4c\x80\xff\x13\xaf"
31254 "\x52\x37\xed\x0e\x52\x6b\x59\x02"
31255 "\xd9\x4e\xe8\x7a\x76\x1d\x02\x98"
31256 "\xfe\x8a\x87\x83\xa3\x4f\x56\x8a"
31257 "\xb8\x9e\x8e\x5c\x57\xd3\xa0\x79"
31258 "\xfa\x02",
31259 .output = "This document describes a compression method based on the DEFLATE"
31260 "compression algorithm. This document defines the application of "
31261 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
31262 }, {
31263 .inlen = 38,
31264 .outlen = 70,
31265 .input = "\xf3\xca\xcf\xcc\x53\x28\x2d\x56"
31266 "\xc8\xcb\x2f\x57\x48\xcc\x4b\x51"
31267 "\x28\xce\x48\x2c\x4a\x55\x28\xc9"
31268 "\x48\x55\x28\xce\x4f\x2b\x29\x07"
0c01aed5
GU
31269 "\x71\xbc\x08\x2b\x01\x00",
31270 .output = "Join us now and share the software "
31271 "Join us now and share the software ",
31272 },
31273};
31274
a368f43d
GC
31275static const struct comp_testvec zlib_deflate_comp_tv_template[] = {
31276 {
31277 .inlen = 70,
31278 .outlen = 44,
31279 .input = "Join us now and share the software "
31280 "Join us now and share the software ",
31281 .output = "\x78\x5e\xf3\xca\xcf\xcc\x53\x28"
31282 "\x2d\x56\xc8\xcb\x2f\x57\x48\xcc"
31283 "\x4b\x51\x28\xce\x48\x2c\x4a\x55"
31284 "\x28\xc9\x48\x55\x28\xce\x4f\x2b"
31285 "\x29\x07\x71\xbc\x08\x2b\x01\x00"
31286 "\x7c\x65\x19\x3d",
31287 }, {
31288 .inlen = 191,
31289 .outlen = 129,
31290 .input = "This document describes a compression method based on the DEFLATE"
31291 "compression algorithm. This document defines the application of "
31292 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
31293 .output = "\x78\x5e\x5d\xce\x41\x0a\xc3\x30"
31294 "\x0c\x04\xc0\xaf\xec\x0b\xf2\x87"
31295 "\xd2\xa6\x50\xe8\xc1\x07\x7f\x40"
31296 "\xb1\x95\x5a\x60\x5b\xc6\x56\x0f"
31297 "\xfd\x7d\x93\x1e\x42\xe8\x51\xec"
31298 "\xee\x20\x9f\x64\x20\x6a\x78\x17"
31299 "\xae\x86\xc8\x23\x74\x59\x78\x80"
31300 "\x10\xb4\xb4\xce\x63\x88\x56\x14"
31301 "\xb6\xa4\x11\x0b\x0d\x8e\xd8\x6e"
31302 "\x4b\x8c\xdb\x7c\x7f\x5e\xfc\x7c"
31303 "\xae\x51\x7e\x69\x17\x4b\x65\x02"
31304 "\xfc\x1f\xbc\x4a\xdd\xd8\x7d\x48"
31305 "\xad\x65\x09\x64\x3b\xac\xeb\xd9"
31306 "\xc2\x01\xc0\xf4\x17\x3c\x1c\x1c"
31307 "\x7d\xb2\x52\xc4\xf5\xf4\x8f\xeb"
31308 "\x6a\x1a\x34\x4f\x5f\x2e\x32\x45"
31309 "\x4e",
31310 },
31311};
31312
31313static const struct comp_testvec zlib_deflate_decomp_tv_template[] = {
31314 {
31315 .inlen = 128,
31316 .outlen = 191,
31317 .input = "\x78\x9c\x5d\x8d\x31\x0e\xc2\x30"
31318 "\x10\x04\xbf\xb2\x2f\xc8\x1f\x10"
31319 "\x04\x09\x89\xc2\x85\x3f\x70\xb1"
31320 "\x2f\xf8\x24\xdb\x67\xd9\x47\xc1"
31321 "\xef\x49\x68\x12\x51\xae\x76\x67"
31322 "\xd6\x27\x19\x88\x1a\xde\x85\xab"
31323 "\x21\xf2\x08\x5d\x16\x1e\x20\x04"
31324 "\x2d\xad\xf3\x18\xa2\x15\x85\x2d"
31325 "\x69\xc4\x42\x83\x23\xb6\x6c\x89"
31326 "\x71\x9b\xef\xcf\x8b\x9f\xcf\x33"
31327 "\xca\x2f\xed\x62\xa9\x4c\x80\xff"
31328 "\x13\xaf\x52\x37\xed\x0e\x52\x6b"
31329 "\x59\x02\xd9\x4e\xe8\x7a\x76\x1d"
31330 "\x02\x98\xfe\x8a\x87\x83\xa3\x4f"
31331 "\x56\x8a\xb8\x9e\x8e\x5c\x57\xd3"
31332 "\xa0\x79\xfa\x02\x2e\x32\x45\x4e",
31333 .output = "This document describes a compression method based on the DEFLATE"
31334 "compression algorithm. This document defines the application of "
31335 "the DEFLATE algorithm to the IP Payload Compression Protocol.",
31336 }, {
31337 .inlen = 44,
31338 .outlen = 70,
31339 .input = "\x78\x9c\xf3\xca\xcf\xcc\x53\x28"
31340 "\x2d\x56\xc8\xcb\x2f\x57\x48\xcc"
31341 "\x4b\x51\x28\xce\x48\x2c\x4a\x55"
31342 "\x28\xc9\x48\x55\x28\xce\x4f\x2b"
31343 "\x29\x07\x71\xbc\x08\x2b\x01\x00"
31344 "\x7c\x65\x19\x3d",
31345 .output = "Join us now and share the software "
31346 "Join us now and share the software ",
31347 },
31348};
31349
da7f033d
HX
31350/*
31351 * LZO test vectors (null-terminated strings).
31352 */
b13b1e0c 31353static const struct comp_testvec lzo_comp_tv_template[] = {
da7f033d
HX
31354 {
31355 .inlen = 70,
0ec73820 31356 .outlen = 57,
da7f033d
HX
31357 .input = "Join us now and share the software "
31358 "Join us now and share the software ",
31359 .output = "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
0ec73820
MO
31360 "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
31361 "\x64\x20\x73\x68\x61\x72\x65\x20"
31362 "\x74\x68\x65\x20\x73\x6f\x66\x74"
31363 "\x77\x70\x01\x32\x88\x00\x0c\x65"
31364 "\x20\x74\x68\x65\x20\x73\x6f\x66"
31365 "\x74\x77\x61\x72\x65\x20\x11\x00"
31366 "\x00",
da7f033d
HX
31367 }, {
31368 .inlen = 159,
0ec73820 31369 .outlen = 131,
da7f033d
HX
31370 .input = "This document describes a compression method based on the LZO "
31371 "compression algorithm. This document defines the application of "
31372 "the LZO algorithm used in UBIFS.",
0ec73820 31373 .output = "\x00\x2c\x54\x68\x69\x73\x20\x64"
da7f033d
HX
31374 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
31375 "\x64\x65\x73\x63\x72\x69\x62\x65"
31376 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
31377 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
31378 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
31379 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
0ec73820
MO
31380 "\x74\x68\x65\x20\x4c\x5a\x4f\x20"
31381 "\x2a\x8c\x00\x09\x61\x6c\x67\x6f"
31382 "\x72\x69\x74\x68\x6d\x2e\x20\x20"
31383 "\x2e\x54\x01\x03\x66\x69\x6e\x65"
31384 "\x73\x20\x74\x06\x05\x61\x70\x70"
31385 "\x6c\x69\x63\x61\x74\x76\x0a\x6f"
31386 "\x66\x88\x02\x60\x09\x27\xf0\x00"
31387 "\x0c\x20\x75\x73\x65\x64\x20\x69"
31388 "\x6e\x20\x55\x42\x49\x46\x53\x2e"
31389 "\x11\x00\x00",
da7f033d
HX
31390 },
31391};
31392
b13b1e0c 31393static const struct comp_testvec lzo_decomp_tv_template[] = {
da7f033d
HX
31394 {
31395 .inlen = 133,
31396 .outlen = 159,
31397 .input = "\x00\x2b\x54\x68\x69\x73\x20\x64"
31398 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
31399 "\x64\x65\x73\x63\x72\x69\x62\x65"
31400 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
31401 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
31402 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
31403 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
31404 "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
31405 "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
31406 "\x69\x74\x68\x6d\x2e\x20\x20\x54"
31407 "\x68\x69\x73\x2a\x54\x01\x02\x66"
31408 "\x69\x6e\x65\x73\x94\x06\x05\x61"
31409 "\x70\x70\x6c\x69\x63\x61\x74\x76"
31410 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
31411 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
31412 "\x20\x69\x6e\x20\x55\x42\x49\x46"
31413 "\x53\x2e\x11\x00\x00",
31414 .output = "This document describes a compression method based on the LZO "
31415 "compression algorithm. This document defines the application of "
31416 "the LZO algorithm used in UBIFS.",
31417 }, {
31418 .inlen = 46,
31419 .outlen = 70,
31420 .input = "\x00\x0d\x4a\x6f\x69\x6e\x20\x75"
31421 "\x73\x20\x6e\x6f\x77\x20\x61\x6e"
31422 "\x64\x20\x73\x68\x61\x72\x65\x20"
31423 "\x74\x68\x65\x20\x73\x6f\x66\x74"
31424 "\x77\x70\x01\x01\x4a\x6f\x69\x6e"
31425 "\x3d\x88\x00\x11\x00\x00",
31426 .output = "Join us now and share the software "
31427 "Join us now and share the software ",
31428 },
31429};
31430
f248caf9
HP
31431static const struct comp_testvec lzorle_comp_tv_template[] = {
31432 {
31433 .inlen = 70,
31434 .outlen = 59,
31435 .input = "Join us now and share the software "
31436 "Join us now and share the software ",
31437 .output = "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
31438 "\x20\x75\x73\x20\x6e\x6f\x77\x20"
31439 "\x61\x6e\x64\x20\x73\x68\x61\x72"
31440 "\x65\x20\x74\x68\x65\x20\x73\x6f"
31441 "\x66\x74\x77\x70\x01\x32\x88\x00"
31442 "\x0c\x65\x20\x74\x68\x65\x20\x73"
31443 "\x6f\x66\x74\x77\x61\x72\x65\x20"
31444 "\x11\x00\x00",
31445 }, {
31446 .inlen = 159,
31447 .outlen = 133,
31448 .input = "This document describes a compression method based on the LZO "
31449 "compression algorithm. This document defines the application of "
31450 "the LZO algorithm used in UBIFS.",
31451 .output = "\x11\x01\x00\x2c\x54\x68\x69\x73"
31452 "\x20\x64\x6f\x63\x75\x6d\x65\x6e"
31453 "\x74\x20\x64\x65\x73\x63\x72\x69"
31454 "\x62\x65\x73\x20\x61\x20\x63\x6f"
31455 "\x6d\x70\x72\x65\x73\x73\x69\x6f"
31456 "\x6e\x20\x6d\x65\x74\x68\x6f\x64"
31457 "\x20\x62\x61\x73\x65\x64\x20\x6f"
31458 "\x6e\x20\x74\x68\x65\x20\x4c\x5a"
31459 "\x4f\x20\x2a\x8c\x00\x09\x61\x6c"
31460 "\x67\x6f\x72\x69\x74\x68\x6d\x2e"
31461 "\x20\x20\x2e\x54\x01\x03\x66\x69"
31462 "\x6e\x65\x73\x20\x74\x06\x05\x61"
31463 "\x70\x70\x6c\x69\x63\x61\x74\x76"
31464 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
31465 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
31466 "\x20\x69\x6e\x20\x55\x42\x49\x46"
31467 "\x53\x2e\x11\x00\x00",
31468 },
31469};
31470
31471static const struct comp_testvec lzorle_decomp_tv_template[] = {
31472 {
31473 .inlen = 133,
31474 .outlen = 159,
31475 .input = "\x00\x2b\x54\x68\x69\x73\x20\x64"
31476 "\x6f\x63\x75\x6d\x65\x6e\x74\x20"
31477 "\x64\x65\x73\x63\x72\x69\x62\x65"
31478 "\x73\x20\x61\x20\x63\x6f\x6d\x70"
31479 "\x72\x65\x73\x73\x69\x6f\x6e\x20"
31480 "\x6d\x65\x74\x68\x6f\x64\x20\x62"
31481 "\x61\x73\x65\x64\x20\x6f\x6e\x20"
31482 "\x74\x68\x65\x20\x4c\x5a\x4f\x2b"
31483 "\x8c\x00\x0d\x61\x6c\x67\x6f\x72"
31484 "\x69\x74\x68\x6d\x2e\x20\x20\x54"
31485 "\x68\x69\x73\x2a\x54\x01\x02\x66"
31486 "\x69\x6e\x65\x73\x94\x06\x05\x61"
31487 "\x70\x70\x6c\x69\x63\x61\x74\x76"
31488 "\x0a\x6f\x66\x88\x02\x60\x09\x27"
31489 "\xf0\x00\x0c\x20\x75\x73\x65\x64"
31490 "\x20\x69\x6e\x20\x55\x42\x49\x46"
31491 "\x53\x2e\x11\x00\x00",
31492 .output = "This document describes a compression method based on the LZO "
31493 "compression algorithm. This document defines the application of "
31494 "the LZO algorithm used in UBIFS.",
31495 }, {
31496 .inlen = 59,
31497 .outlen = 70,
31498 .input = "\x11\x01\x00\x0d\x4a\x6f\x69\x6e"
31499 "\x20\x75\x73\x20\x6e\x6f\x77\x20"
31500 "\x61\x6e\x64\x20\x73\x68\x61\x72"
31501 "\x65\x20\x74\x68\x65\x20\x73\x6f"
31502 "\x66\x74\x77\x70\x01\x32\x88\x00"
31503 "\x0c\x65\x20\x74\x68\x65\x20\x73"
31504 "\x6f\x66\x74\x77\x61\x72\x65\x20"
31505 "\x11\x00\x00",
31506 .output = "Join us now and share the software "
31507 "Join us now and share the software ",
31508 },
31509};
31510
da7f033d
HX
31511/*
31512 * Michael MIC test vectors from IEEE 802.11i
31513 */
31514#define MICHAEL_MIC_TEST_VECTORS 6
31515
b13b1e0c 31516static const struct hash_testvec michael_mic_tv_template[] = {
da7f033d
HX
31517 {
31518 .key = "\x00\x00\x00\x00\x00\x00\x00\x00",
31519 .ksize = 8,
31520 .plaintext = zeroed_string,
31521 .psize = 0,
31522 .digest = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
31523 },
31524 {
31525 .key = "\x82\x92\x5c\x1c\xa1\xd1\x30\xb8",
31526 .ksize = 8,
31527 .plaintext = "M",
31528 .psize = 1,
31529 .digest = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
31530 },
31531 {
31532 .key = "\x43\x47\x21\xca\x40\x63\x9b\x3f",
31533 .ksize = 8,
31534 .plaintext = "Mi",
31535 .psize = 2,
31536 .digest = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
31537 },
31538 {
31539 .key = "\xe8\xf9\xbe\xca\xe9\x7e\x5d\x29",
31540 .ksize = 8,
31541 .plaintext = "Mic",
31542 .psize = 3,
31543 .digest = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
31544 },
31545 {
31546 .key = "\x90\x03\x8f\xc6\xcf\x13\xc1\xdb",
31547 .ksize = 8,
31548 .plaintext = "Mich",
31549 .psize = 4,
31550 .digest = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
31551 },
31552 {
31553 .key = "\xd5\x5e\x10\x05\x10\x12\x89\x86",
31554 .ksize = 8,
31555 .plaintext = "Michael",
31556 .psize = 7,
31557 .digest = "\x0a\x94\x2b\x12\x4e\xca\xa5\x46",
31558 }
31559};
31560
ebb3472f
AB
31561/*
31562 * CRC32 test vectors
31563 */
b13b1e0c 31564static const struct hash_testvec crc32_tv_template[] = {
9f50fd5b
EB
31565 {
31566 .psize = 0,
31567 .digest = "\x00\x00\x00\x00",
31568 },
31569 {
31570 .plaintext = "abcdefg",
31571 .psize = 7,
31572 .digest = "\xd8\xb5\x46\xac",
31573 },
ebb3472f
AB
31574 {
31575 .key = "\x87\xa9\xcb\xed",
31576 .ksize = 4,
31577 .psize = 0,
31578 .digest = "\x87\xa9\xcb\xed",
31579 },
31580 {
31581 .key = "\xff\xff\xff\xff",
31582 .ksize = 4,
31583 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
31584 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
31585 "\x11\x12\x13\x14\x15\x16\x17\x18"
31586 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
31587 "\x21\x22\x23\x24\x25\x26\x27\x28",
31588 .psize = 40,
31589 .digest = "\x3a\xdf\x4b\xb0",
31590 },
31591 {
31592 .key = "\xff\xff\xff\xff",
31593 .ksize = 4,
31594 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
31595 "\x31\x32\x33\x34\x35\x36\x37\x38"
31596 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
31597 "\x41\x42\x43\x44\x45\x46\x47\x48"
31598 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
31599 .psize = 40,
31600 .digest = "\xa9\x7a\x7f\x7b",
31601 },
31602 {
31603 .key = "\xff\xff\xff\xff",
31604 .ksize = 4,
31605 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
31606 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
31607 "\x61\x62\x63\x64\x65\x66\x67\x68"
31608 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
31609 "\x71\x72\x73\x74\x75\x76\x77\x78",
31610 .psize = 40,
31611 .digest = "\xba\xd3\xf8\x1c",
31612 },
31613 {
31614 .key = "\xff\xff\xff\xff",
31615 .ksize = 4,
31616 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
31617 "\x81\x82\x83\x84\x85\x86\x87\x88"
31618 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
31619 "\x91\x92\x93\x94\x95\x96\x97\x98"
31620 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
31621 .psize = 40,
31622 .digest = "\xa8\xa9\xc2\x02",
31623 },
31624 {
31625 .key = "\xff\xff\xff\xff",
31626 .ksize = 4,
31627 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
31628 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
31629 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
31630 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
31631 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
31632 .psize = 40,
31633 .digest = "\x27\xf0\x57\xe2",
31634 },
31635 {
31636 .key = "\xff\xff\xff\xff",
31637 .ksize = 4,
31638 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
31639 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
31640 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
31641 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
31642 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
31643 .psize = 40,
31644 .digest = "\x49\x78\x10\x08",
31645 },
31646 {
31647 .key = "\x80\xea\xd3\xf1",
31648 .ksize = 4,
31649 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
31650 "\x31\x32\x33\x34\x35\x36\x37\x38"
31651 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
31652 "\x41\x42\x43\x44\x45\x46\x47\x48"
31653 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
31654 .psize = 40,
31655 .digest = "\x9a\xb1\xdc\xf0",
31656 },
31657 {
31658 .key = "\xf3\x4a\x1d\x5d",
31659 .ksize = 4,
31660 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
31661 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
31662 "\x61\x62\x63\x64\x65\x66\x67\x68"
31663 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
31664 "\x71\x72\x73\x74\x75\x76\x77\x78",
31665 .psize = 40,
31666 .digest = "\xb4\x97\xcc\xd4",
31667 },
31668 {
31669 .key = "\x2e\x80\x04\x59",
31670 .ksize = 4,
31671 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
31672 "\x81\x82\x83\x84\x85\x86\x87\x88"
31673 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
31674 "\x91\x92\x93\x94\x95\x96\x97\x98"
31675 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
31676 .psize = 40,
31677 .digest = "\x67\x9b\xfa\x79",
31678 },
31679 {
31680 .key = "\xa6\xcc\x19\x85",
31681 .ksize = 4,
31682 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
31683 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
31684 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
31685 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
31686 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
31687 .psize = 40,
31688 .digest = "\x24\xb5\x16\xef",
31689 },
31690 {
31691 .key = "\x41\xfc\xfe\x2d",
31692 .ksize = 4,
31693 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
31694 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
31695 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
31696 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
31697 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
31698 .psize = 40,
31699 .digest = "\x15\x94\x80\x39",
31700 },
31701 {
31702 .key = "\xff\xff\xff\xff",
31703 .ksize = 4,
31704 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
31705 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
31706 "\x11\x12\x13\x14\x15\x16\x17\x18"
31707 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
31708 "\x21\x22\x23\x24\x25\x26\x27\x28"
31709 "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
31710 "\x31\x32\x33\x34\x35\x36\x37\x38"
31711 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
31712 "\x41\x42\x43\x44\x45\x46\x47\x48"
31713 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
31714 "\x51\x52\x53\x54\x55\x56\x57\x58"
31715 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
31716 "\x61\x62\x63\x64\x65\x66\x67\x68"
31717 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
31718 "\x71\x72\x73\x74\x75\x76\x77\x78"
31719 "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
31720 "\x81\x82\x83\x84\x85\x86\x87\x88"
31721 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
31722 "\x91\x92\x93\x94\x95\x96\x97\x98"
31723 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
31724 "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
31725 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
31726 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
31727 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
31728 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
31729 "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
31730 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
31731 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
31732 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
31733 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
31734 .psize = 240,
31735 .digest = "\x6c\xc6\x56\xde",
ebb3472f
AB
31736 }, {
31737 .key = "\xff\xff\xff\xff",
31738 .ksize = 4,
31739 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
31740 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
31741 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
31742 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
31743 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
31744 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
31745 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
31746 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
31747 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
31748 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
31749 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
31750 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
31751 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
31752 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
31753 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
31754 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
31755 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
31756 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
31757 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
31758 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
31759 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
31760 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
31761 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
31762 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
31763 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
31764 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
31765 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
31766 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
31767 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
31768 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
31769 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
31770 "\x47\xde\x75\x0c\x80\x17\xae\x22"
31771 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
31772 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
31773 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
31774 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
31775 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
31776 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
31777 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
31778 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
31779 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
31780 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
31781 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
31782 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
31783 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
31784 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
31785 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
31786 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
31787 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
31788 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
31789 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
31790 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
31791 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
31792 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
31793 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
31794 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
31795 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
31796 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
31797 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
31798 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
31799 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
31800 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
31801 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
31802 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
31803 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
31804 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
31805 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
31806 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
31807 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
31808 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
31809 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
31810 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
31811 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
31812 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
31813 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
31814 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
31815 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
31816 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
31817 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
31818 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
31819 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
31820 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
31821 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
31822 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
31823 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
31824 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
31825 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
31826 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
31827 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
31828 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
31829 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
31830 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
31831 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
31832 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
31833 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
31834 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
31835 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
31836 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
31837 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
31838 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
31839 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
31840 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
31841 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
31842 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
31843 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
31844 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
31845 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
31846 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
31847 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
31848 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
31849 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
31850 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
31851 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
31852 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
31853 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
31854 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
31855 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
31856 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
31857 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
31858 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
31859 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
31860 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
31861 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
31862 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
31863 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
31864 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
31865 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
31866 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
31867 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
31868 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
31869 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
31870 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
31871 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
31872 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
31873 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
31874 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
31875 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
31876 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
31877 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
31878 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
31879 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
31880 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
31881 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
31882 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
31883 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
31884 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
31885 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
31886 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
31887 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
31888 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
31889 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
31890 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
31891 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
31892 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
31893 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
31894 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
31895 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
31896 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
31897 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
31898 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
31899 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
31900 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
31901 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
31902 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
31903 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
31904 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
31905 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
31906 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
31907 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
31908 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
31909 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
31910 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
31911 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
31912 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
31913 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
31914 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
31915 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
31916 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
31917 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
31918 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
31919 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
31920 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
31921 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
31922 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
31923 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
31924 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
31925 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
31926 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
31927 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
31928 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
31929 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
31930 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
31931 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
31932 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
31933 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
31934 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
31935 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
31936 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
31937 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
31938 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
31939 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
31940 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
31941 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
31942 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
31943 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
31944 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
31945 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
31946 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
31947 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
31948 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
31949 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
31950 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
31951 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
31952 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
31953 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
31954 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
31955 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
31956 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
31957 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
31958 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
31959 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
31960 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
31961 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
31962 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
31963 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
31964 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
31965 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
31966 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
31967 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
31968 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
31969 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
31970 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
31971 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
31972 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
31973 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
31974 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
31975 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
31976 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
31977 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
31978 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
31979 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
31980 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
31981 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
31982 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
31983 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
31984 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
31985 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
31986 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
31987 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
31988 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
31989 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
31990 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
31991 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
31992 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
31993 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
31994 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
31995 .psize = 2048,
31996 .digest = "\xfb\x3a\x7a\xda",
31997 }
31998};
31999
da7f033d
HX
32000/*
32001 * CRC32C test vectors
32002 */
b13b1e0c 32003static const struct hash_testvec crc32c_tv_template[] = {
da7f033d
HX
32004 {
32005 .psize = 0,
32006 .digest = "\x00\x00\x00\x00",
32007 },
9f50fd5b
EB
32008 {
32009 .plaintext = "abcdefg",
32010 .psize = 7,
32011 .digest = "\x41\xf4\x27\xe6",
32012 },
da7f033d
HX
32013 {
32014 .key = "\x87\xa9\xcb\xed",
32015 .ksize = 4,
32016 .psize = 0,
32017 .digest = "\x78\x56\x34\x12",
32018 },
32019 {
32020 .key = "\xff\xff\xff\xff",
32021 .ksize = 4,
32022 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
32023 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
32024 "\x11\x12\x13\x14\x15\x16\x17\x18"
32025 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
32026 "\x21\x22\x23\x24\x25\x26\x27\x28",
32027 .psize = 40,
32028 .digest = "\x7f\x15\x2c\x0e",
32029 },
32030 {
32031 .key = "\xff\xff\xff\xff",
32032 .ksize = 4,
32033 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
32034 "\x31\x32\x33\x34\x35\x36\x37\x38"
32035 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
32036 "\x41\x42\x43\x44\x45\x46\x47\x48"
32037 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
32038 .psize = 40,
32039 .digest = "\xf6\xeb\x80\xe9",
32040 },
32041 {
32042 .key = "\xff\xff\xff\xff",
32043 .ksize = 4,
32044 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
32045 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
32046 "\x61\x62\x63\x64\x65\x66\x67\x68"
32047 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
32048 "\x71\x72\x73\x74\x75\x76\x77\x78",
32049 .psize = 40,
32050 .digest = "\xed\xbd\x74\xde",
32051 },
32052 {
32053 .key = "\xff\xff\xff\xff",
32054 .ksize = 4,
32055 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
32056 "\x81\x82\x83\x84\x85\x86\x87\x88"
32057 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
32058 "\x91\x92\x93\x94\x95\x96\x97\x98"
32059 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
32060 .psize = 40,
32061 .digest = "\x62\xc8\x79\xd5",
32062 },
32063 {
32064 .key = "\xff\xff\xff\xff",
32065 .ksize = 4,
32066 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
32067 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
32068 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
32069 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
32070 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
32071 .psize = 40,
32072 .digest = "\xd0\x9a\x97\xba",
32073 },
32074 {
32075 .key = "\xff\xff\xff\xff",
32076 .ksize = 4,
32077 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
32078 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
32079 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
32080 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
32081 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
32082 .psize = 40,
32083 .digest = "\x13\xd9\x29\x2b",
32084 },
32085 {
32086 .key = "\x80\xea\xd3\xf1",
32087 .ksize = 4,
32088 .plaintext = "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
32089 "\x31\x32\x33\x34\x35\x36\x37\x38"
32090 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
32091 "\x41\x42\x43\x44\x45\x46\x47\x48"
32092 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50",
32093 .psize = 40,
32094 .digest = "\x0c\xb5\xe2\xa2",
32095 },
32096 {
32097 .key = "\xf3\x4a\x1d\x5d",
32098 .ksize = 4,
32099 .plaintext = "\x51\x52\x53\x54\x55\x56\x57\x58"
32100 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
32101 "\x61\x62\x63\x64\x65\x66\x67\x68"
32102 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
32103 "\x71\x72\x73\x74\x75\x76\x77\x78",
32104 .psize = 40,
32105 .digest = "\xd1\x7f\xfb\xa6",
32106 },
32107 {
32108 .key = "\x2e\x80\x04\x59",
32109 .ksize = 4,
32110 .plaintext = "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
32111 "\x81\x82\x83\x84\x85\x86\x87\x88"
32112 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
32113 "\x91\x92\x93\x94\x95\x96\x97\x98"
32114 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0",
32115 .psize = 40,
32116 .digest = "\x59\x33\xe6\x7a",
32117 },
32118 {
32119 .key = "\xa6\xcc\x19\x85",
32120 .ksize = 4,
32121 .plaintext = "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
32122 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
32123 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
32124 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
32125 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8",
32126 .psize = 40,
32127 .digest = "\xbe\x03\x01\xd2",
32128 },
32129 {
32130 .key = "\x41\xfc\xfe\x2d",
32131 .ksize = 4,
32132 .plaintext = "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
32133 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
32134 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
32135 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
32136 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
32137 .psize = 40,
32138 .digest = "\x75\xd3\xc5\x24",
32139 },
32140 {
32141 .key = "\xff\xff\xff\xff",
32142 .ksize = 4,
32143 .plaintext = "\x01\x02\x03\x04\x05\x06\x07\x08"
32144 "\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10"
32145 "\x11\x12\x13\x14\x15\x16\x17\x18"
32146 "\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20"
32147 "\x21\x22\x23\x24\x25\x26\x27\x28"
32148 "\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30"
32149 "\x31\x32\x33\x34\x35\x36\x37\x38"
32150 "\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40"
32151 "\x41\x42\x43\x44\x45\x46\x47\x48"
32152 "\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50"
32153 "\x51\x52\x53\x54\x55\x56\x57\x58"
32154 "\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60"
32155 "\x61\x62\x63\x64\x65\x66\x67\x68"
32156 "\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70"
32157 "\x71\x72\x73\x74\x75\x76\x77\x78"
32158 "\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80"
32159 "\x81\x82\x83\x84\x85\x86\x87\x88"
32160 "\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90"
32161 "\x91\x92\x93\x94\x95\x96\x97\x98"
32162 "\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0"
32163 "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8"
32164 "\xa9\xaa\xab\xac\xad\xae\xaf\xb0"
32165 "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8"
32166 "\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0"
32167 "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8"
32168 "\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0"
32169 "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8"
32170 "\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0"
32171 "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8"
32172 "\xe9\xea\xeb\xec\xed\xee\xef\xf0",
32173 .psize = 240,
32174 .digest = "\x75\xd3\xc5\x24",
6726ec42
JK
32175 }, {
32176 .key = "\xff\xff\xff\xff",
32177 .ksize = 4,
32178 .plaintext = "\x6e\x05\x79\x10\xa7\x1b\xb2\x49"
32179 "\xe0\x54\xeb\x82\x19\x8d\x24\xbb"
32180 "\x2f\xc6\x5d\xf4\x68\xff\x96\x0a"
32181 "\xa1\x38\xcf\x43\xda\x71\x08\x7c"
32182 "\x13\xaa\x1e\xb5\x4c\xe3\x57\xee"
32183 "\x85\x1c\x90\x27\xbe\x32\xc9\x60"
32184 "\xf7\x6b\x02\x99\x0d\xa4\x3b\xd2"
32185 "\x46\xdd\x74\x0b\x7f\x16\xad\x21"
32186 "\xb8\x4f\xe6\x5a\xf1\x88\x1f\x93"
32187 "\x2a\xc1\x35\xcc\x63\xfa\x6e\x05"
32188 "\x9c\x10\xa7\x3e\xd5\x49\xe0\x77"
32189 "\x0e\x82\x19\xb0\x24\xbb\x52\xe9"
32190 "\x5d\xf4\x8b\x22\x96\x2d\xc4\x38"
32191 "\xcf\x66\xfd\x71\x08\x9f\x13\xaa"
32192 "\x41\xd8\x4c\xe3\x7a\x11\x85\x1c"
32193 "\xb3\x27\xbe\x55\xec\x60\xf7\x8e"
32194 "\x02\x99\x30\xc7\x3b\xd2\x69\x00"
32195 "\x74\x0b\xa2\x16\xad\x44\xdb\x4f"
32196 "\xe6\x7d\x14\x88\x1f\xb6\x2a\xc1"
32197 "\x58\xef\x63\xfa\x91\x05\x9c\x33"
32198 "\xca\x3e\xd5\x6c\x03\x77\x0e\xa5"
32199 "\x19\xb0\x47\xde\x52\xe9\x80\x17"
32200 "\x8b\x22\xb9\x2d\xc4\x5b\xf2\x66"
32201 "\xfd\x94\x08\x9f\x36\xcd\x41\xd8"
32202 "\x6f\x06\x7a\x11\xa8\x1c\xb3\x4a"
32203 "\xe1\x55\xec\x83\x1a\x8e\x25\xbc"
32204 "\x30\xc7\x5e\xf5\x69\x00\x97\x0b"
32205 "\xa2\x39\xd0\x44\xdb\x72\x09\x7d"
32206 "\x14\xab\x1f\xb6\x4d\xe4\x58\xef"
32207 "\x86\x1d\x91\x28\xbf\x33\xca\x61"
32208 "\xf8\x6c\x03\x9a\x0e\xa5\x3c\xd3"
32209 "\x47\xde\x75\x0c\x80\x17\xae\x22"
32210 "\xb9\x50\xe7\x5b\xf2\x89\x20\x94"
32211 "\x2b\xc2\x36\xcd\x64\xfb\x6f\x06"
32212 "\x9d\x11\xa8\x3f\xd6\x4a\xe1\x78"
32213 "\x0f\x83\x1a\xb1\x25\xbc\x53\xea"
32214 "\x5e\xf5\x8c\x00\x97\x2e\xc5\x39"
32215 "\xd0\x67\xfe\x72\x09\xa0\x14\xab"
32216 "\x42\xd9\x4d\xe4\x7b\x12\x86\x1d"
32217 "\xb4\x28\xbf\x56\xed\x61\xf8\x8f"
32218 "\x03\x9a\x31\xc8\x3c\xd3\x6a\x01"
32219 "\x75\x0c\xa3\x17\xae\x45\xdc\x50"
32220 "\xe7\x7e\x15\x89\x20\xb7\x2b\xc2"
32221 "\x59\xf0\x64\xfb\x92\x06\x9d\x34"
32222 "\xcb\x3f\xd6\x6d\x04\x78\x0f\xa6"
32223 "\x1a\xb1\x48\xdf\x53\xea\x81\x18"
32224 "\x8c\x23\xba\x2e\xc5\x5c\xf3\x67"
32225 "\xfe\x95\x09\xa0\x37\xce\x42\xd9"
32226 "\x70\x07\x7b\x12\xa9\x1d\xb4\x4b"
32227 "\xe2\x56\xed\x84\x1b\x8f\x26\xbd"
32228 "\x31\xc8\x5f\xf6\x6a\x01\x98\x0c"
32229 "\xa3\x3a\xd1\x45\xdc\x73\x0a\x7e"
32230 "\x15\xac\x20\xb7\x4e\xe5\x59\xf0"
32231 "\x87\x1e\x92\x29\xc0\x34\xcb\x62"
32232 "\xf9\x6d\x04\x9b\x0f\xa6\x3d\xd4"
32233 "\x48\xdf\x76\x0d\x81\x18\xaf\x23"
32234 "\xba\x51\xe8\x5c\xf3\x8a\x21\x95"
32235 "\x2c\xc3\x37\xce\x65\xfc\x70\x07"
32236 "\x9e\x12\xa9\x40\xd7\x4b\xe2\x79"
32237 "\x10\x84\x1b\xb2\x26\xbd\x54\xeb"
32238 "\x5f\xf6\x8d\x01\x98\x2f\xc6\x3a"
32239 "\xd1\x68\xff\x73\x0a\xa1\x15\xac"
32240 "\x43\xda\x4e\xe5\x7c\x13\x87\x1e"
32241 "\xb5\x29\xc0\x57\xee\x62\xf9\x90"
32242 "\x04\x9b\x32\xc9\x3d\xd4\x6b\x02"
32243 "\x76\x0d\xa4\x18\xaf\x46\xdd\x51"
32244 "\xe8\x7f\x16\x8a\x21\xb8\x2c\xc3"
32245 "\x5a\xf1\x65\xfc\x93\x07\x9e\x35"
32246 "\xcc\x40\xd7\x6e\x05\x79\x10\xa7"
32247 "\x1b\xb2\x49\xe0\x54\xeb\x82\x19"
32248 "\x8d\x24\xbb\x2f\xc6\x5d\xf4\x68"
32249 "\xff\x96\x0a\xa1\x38\xcf\x43\xda"
32250 "\x71\x08\x7c\x13\xaa\x1e\xb5\x4c"
32251 "\xe3\x57\xee\x85\x1c\x90\x27\xbe"
32252 "\x32\xc9\x60\xf7\x6b\x02\x99\x0d"
32253 "\xa4\x3b\xd2\x46\xdd\x74\x0b\x7f"
32254 "\x16\xad\x21\xb8\x4f\xe6\x5a\xf1"
32255 "\x88\x1f\x93\x2a\xc1\x35\xcc\x63"
32256 "\xfa\x6e\x05\x9c\x10\xa7\x3e\xd5"
32257 "\x49\xe0\x77\x0e\x82\x19\xb0\x24"
32258 "\xbb\x52\xe9\x5d\xf4\x8b\x22\x96"
32259 "\x2d\xc4\x38\xcf\x66\xfd\x71\x08"
32260 "\x9f\x13\xaa\x41\xd8\x4c\xe3\x7a"
32261 "\x11\x85\x1c\xb3\x27\xbe\x55\xec"
32262 "\x60\xf7\x8e\x02\x99\x30\xc7\x3b"
32263 "\xd2\x69\x00\x74\x0b\xa2\x16\xad"
32264 "\x44\xdb\x4f\xe6\x7d\x14\x88\x1f"
32265 "\xb6\x2a\xc1\x58\xef\x63\xfa\x91"
32266 "\x05\x9c\x33\xca\x3e\xd5\x6c\x03"
32267 "\x77\x0e\xa5\x19\xb0\x47\xde\x52"
32268 "\xe9\x80\x17\x8b\x22\xb9\x2d\xc4"
32269 "\x5b\xf2\x66\xfd\x94\x08\x9f\x36"
32270 "\xcd\x41\xd8\x6f\x06\x7a\x11\xa8"
32271 "\x1c\xb3\x4a\xe1\x55\xec\x83\x1a"
32272 "\x8e\x25\xbc\x30\xc7\x5e\xf5\x69"
32273 "\x00\x97\x0b\xa2\x39\xd0\x44\xdb"
32274 "\x72\x09\x7d\x14\xab\x1f\xb6\x4d"
32275 "\xe4\x58\xef\x86\x1d\x91\x28\xbf"
32276 "\x33\xca\x61\xf8\x6c\x03\x9a\x0e"
32277 "\xa5\x3c\xd3\x47\xde\x75\x0c\x80"
32278 "\x17\xae\x22\xb9\x50\xe7\x5b\xf2"
32279 "\x89\x20\x94\x2b\xc2\x36\xcd\x64"
32280 "\xfb\x6f\x06\x9d\x11\xa8\x3f\xd6"
32281 "\x4a\xe1\x78\x0f\x83\x1a\xb1\x25"
32282 "\xbc\x53\xea\x5e\xf5\x8c\x00\x97"
32283 "\x2e\xc5\x39\xd0\x67\xfe\x72\x09"
32284 "\xa0\x14\xab\x42\xd9\x4d\xe4\x7b"
32285 "\x12\x86\x1d\xb4\x28\xbf\x56\xed"
32286 "\x61\xf8\x8f\x03\x9a\x31\xc8\x3c"
32287 "\xd3\x6a\x01\x75\x0c\xa3\x17\xae"
32288 "\x45\xdc\x50\xe7\x7e\x15\x89\x20"
32289 "\xb7\x2b\xc2\x59\xf0\x64\xfb\x92"
32290 "\x06\x9d\x34\xcb\x3f\xd6\x6d\x04"
32291 "\x78\x0f\xa6\x1a\xb1\x48\xdf\x53"
32292 "\xea\x81\x18\x8c\x23\xba\x2e\xc5"
32293 "\x5c\xf3\x67\xfe\x95\x09\xa0\x37"
32294 "\xce\x42\xd9\x70\x07\x7b\x12\xa9"
32295 "\x1d\xb4\x4b\xe2\x56\xed\x84\x1b"
32296 "\x8f\x26\xbd\x31\xc8\x5f\xf6\x6a"
32297 "\x01\x98\x0c\xa3\x3a\xd1\x45\xdc"
32298 "\x73\x0a\x7e\x15\xac\x20\xb7\x4e"
32299 "\xe5\x59\xf0\x87\x1e\x92\x29\xc0"
32300 "\x34\xcb\x62\xf9\x6d\x04\x9b\x0f"
32301 "\xa6\x3d\xd4\x48\xdf\x76\x0d\x81"
32302 "\x18\xaf\x23\xba\x51\xe8\x5c\xf3"
32303 "\x8a\x21\x95\x2c\xc3\x37\xce\x65"
32304 "\xfc\x70\x07\x9e\x12\xa9\x40\xd7"
32305 "\x4b\xe2\x79\x10\x84\x1b\xb2\x26"
32306 "\xbd\x54\xeb\x5f\xf6\x8d\x01\x98"
32307 "\x2f\xc6\x3a\xd1\x68\xff\x73\x0a"
32308 "\xa1\x15\xac\x43\xda\x4e\xe5\x7c"
32309 "\x13\x87\x1e\xb5\x29\xc0\x57\xee"
32310 "\x62\xf9\x90\x04\x9b\x32\xc9\x3d"
32311 "\xd4\x6b\x02\x76\x0d\xa4\x18\xaf"
32312 "\x46\xdd\x51\xe8\x7f\x16\x8a\x21"
32313 "\xb8\x2c\xc3\x5a\xf1\x65\xfc\x93"
32314 "\x07\x9e\x35\xcc\x40\xd7\x6e\x05"
32315 "\x79\x10\xa7\x1b\xb2\x49\xe0\x54"
32316 "\xeb\x82\x19\x8d\x24\xbb\x2f\xc6"
32317 "\x5d\xf4\x68\xff\x96\x0a\xa1\x38"
32318 "\xcf\x43\xda\x71\x08\x7c\x13\xaa"
32319 "\x1e\xb5\x4c\xe3\x57\xee\x85\x1c"
32320 "\x90\x27\xbe\x32\xc9\x60\xf7\x6b"
32321 "\x02\x99\x0d\xa4\x3b\xd2\x46\xdd"
32322 "\x74\x0b\x7f\x16\xad\x21\xb8\x4f"
32323 "\xe6\x5a\xf1\x88\x1f\x93\x2a\xc1"
32324 "\x35\xcc\x63\xfa\x6e\x05\x9c\x10"
32325 "\xa7\x3e\xd5\x49\xe0\x77\x0e\x82"
32326 "\x19\xb0\x24\xbb\x52\xe9\x5d\xf4"
32327 "\x8b\x22\x96\x2d\xc4\x38\xcf\x66"
32328 "\xfd\x71\x08\x9f\x13\xaa\x41\xd8"
32329 "\x4c\xe3\x7a\x11\x85\x1c\xb3\x27"
32330 "\xbe\x55\xec\x60\xf7\x8e\x02\x99"
32331 "\x30\xc7\x3b\xd2\x69\x00\x74\x0b"
32332 "\xa2\x16\xad\x44\xdb\x4f\xe6\x7d"
32333 "\x14\x88\x1f\xb6\x2a\xc1\x58\xef"
32334 "\x63\xfa\x91\x05\x9c\x33\xca\x3e"
32335 "\xd5\x6c\x03\x77\x0e\xa5\x19\xb0"
32336 "\x47\xde\x52\xe9\x80\x17\x8b\x22"
32337 "\xb9\x2d\xc4\x5b\xf2\x66\xfd\x94"
32338 "\x08\x9f\x36\xcd\x41\xd8\x6f\x06"
32339 "\x7a\x11\xa8\x1c\xb3\x4a\xe1\x55"
32340 "\xec\x83\x1a\x8e\x25\xbc\x30\xc7"
32341 "\x5e\xf5\x69\x00\x97\x0b\xa2\x39"
32342 "\xd0\x44\xdb\x72\x09\x7d\x14\xab"
32343 "\x1f\xb6\x4d\xe4\x58\xef\x86\x1d"
32344 "\x91\x28\xbf\x33\xca\x61\xf8\x6c"
32345 "\x03\x9a\x0e\xa5\x3c\xd3\x47\xde"
32346 "\x75\x0c\x80\x17\xae\x22\xb9\x50"
32347 "\xe7\x5b\xf2\x89\x20\x94\x2b\xc2"
32348 "\x36\xcd\x64\xfb\x6f\x06\x9d\x11"
32349 "\xa8\x3f\xd6\x4a\xe1\x78\x0f\x83"
32350 "\x1a\xb1\x25\xbc\x53\xea\x5e\xf5"
32351 "\x8c\x00\x97\x2e\xc5\x39\xd0\x67"
32352 "\xfe\x72\x09\xa0\x14\xab\x42\xd9"
32353 "\x4d\xe4\x7b\x12\x86\x1d\xb4\x28"
32354 "\xbf\x56\xed\x61\xf8\x8f\x03\x9a"
32355 "\x31\xc8\x3c\xd3\x6a\x01\x75\x0c"
32356 "\xa3\x17\xae\x45\xdc\x50\xe7\x7e"
32357 "\x15\x89\x20\xb7\x2b\xc2\x59\xf0"
32358 "\x64\xfb\x92\x06\x9d\x34\xcb\x3f"
32359 "\xd6\x6d\x04\x78\x0f\xa6\x1a\xb1"
32360 "\x48\xdf\x53\xea\x81\x18\x8c\x23"
32361 "\xba\x2e\xc5\x5c\xf3\x67\xfe\x95"
32362 "\x09\xa0\x37\xce\x42\xd9\x70\x07"
32363 "\x7b\x12\xa9\x1d\xb4\x4b\xe2\x56"
32364 "\xed\x84\x1b\x8f\x26\xbd\x31\xc8"
32365 "\x5f\xf6\x6a\x01\x98\x0c\xa3\x3a"
32366 "\xd1\x45\xdc\x73\x0a\x7e\x15\xac"
32367 "\x20\xb7\x4e\xe5\x59\xf0\x87\x1e"
32368 "\x92\x29\xc0\x34\xcb\x62\xf9\x6d"
32369 "\x04\x9b\x0f\xa6\x3d\xd4\x48\xdf"
32370 "\x76\x0d\x81\x18\xaf\x23\xba\x51"
32371 "\xe8\x5c\xf3\x8a\x21\x95\x2c\xc3"
32372 "\x37\xce\x65\xfc\x70\x07\x9e\x12"
32373 "\xa9\x40\xd7\x4b\xe2\x79\x10\x84"
32374 "\x1b\xb2\x26\xbd\x54\xeb\x5f\xf6"
32375 "\x8d\x01\x98\x2f\xc6\x3a\xd1\x68"
32376 "\xff\x73\x0a\xa1\x15\xac\x43\xda"
32377 "\x4e\xe5\x7c\x13\x87\x1e\xb5\x29"
32378 "\xc0\x57\xee\x62\xf9\x90\x04\x9b"
32379 "\x32\xc9\x3d\xd4\x6b\x02\x76\x0d"
32380 "\xa4\x18\xaf\x46\xdd\x51\xe8\x7f"
32381 "\x16\x8a\x21\xb8\x2c\xc3\x5a\xf1"
32382 "\x65\xfc\x93\x07\x9e\x35\xcc\x40"
32383 "\xd7\x6e\x05\x79\x10\xa7\x1b\xb2"
32384 "\x49\xe0\x54\xeb\x82\x19\x8d\x24"
32385 "\xbb\x2f\xc6\x5d\xf4\x68\xff\x96"
32386 "\x0a\xa1\x38\xcf\x43\xda\x71\x08"
32387 "\x7c\x13\xaa\x1e\xb5\x4c\xe3\x57"
32388 "\xee\x85\x1c\x90\x27\xbe\x32\xc9"
32389 "\x60\xf7\x6b\x02\x99\x0d\xa4\x3b"
32390 "\xd2\x46\xdd\x74\x0b\x7f\x16\xad"
32391 "\x21\xb8\x4f\xe6\x5a\xf1\x88\x1f"
32392 "\x93\x2a\xc1\x35\xcc\x63\xfa\x6e"
32393 "\x05\x9c\x10\xa7\x3e\xd5\x49\xe0"
32394 "\x77\x0e\x82\x19\xb0\x24\xbb\x52"
32395 "\xe9\x5d\xf4\x8b\x22\x96\x2d\xc4"
32396 "\x38\xcf\x66\xfd\x71\x08\x9f\x13"
32397 "\xaa\x41\xd8\x4c\xe3\x7a\x11\x85"
32398 "\x1c\xb3\x27\xbe\x55\xec\x60\xf7"
32399 "\x8e\x02\x99\x30\xc7\x3b\xd2\x69"
32400 "\x00\x74\x0b\xa2\x16\xad\x44\xdb"
32401 "\x4f\xe6\x7d\x14\x88\x1f\xb6\x2a"
32402 "\xc1\x58\xef\x63\xfa\x91\x05\x9c"
32403 "\x33\xca\x3e\xd5\x6c\x03\x77\x0e"
32404 "\xa5\x19\xb0\x47\xde\x52\xe9\x80"
32405 "\x17\x8b\x22\xb9\x2d\xc4\x5b\xf2"
32406 "\x66\xfd\x94\x08\x9f\x36\xcd\x41"
32407 "\xd8\x6f\x06\x7a\x11\xa8\x1c\xb3"
32408 "\x4a\xe1\x55\xec\x83\x1a\x8e\x25"
32409 "\xbc\x30\xc7\x5e\xf5\x69\x00\x97"
32410 "\x0b\xa2\x39\xd0\x44\xdb\x72\x09"
32411 "\x7d\x14\xab\x1f\xb6\x4d\xe4\x58"
32412 "\xef\x86\x1d\x91\x28\xbf\x33\xca"
32413 "\x61\xf8\x6c\x03\x9a\x0e\xa5\x3c"
32414 "\xd3\x47\xde\x75\x0c\x80\x17\xae"
32415 "\x22\xb9\x50\xe7\x5b\xf2\x89\x20"
32416 "\x94\x2b\xc2\x36\xcd\x64\xfb\x6f"
32417 "\x06\x9d\x11\xa8\x3f\xd6\x4a\xe1"
32418 "\x78\x0f\x83\x1a\xb1\x25\xbc\x53"
32419 "\xea\x5e\xf5\x8c\x00\x97\x2e\xc5"
32420 "\x39\xd0\x67\xfe\x72\x09\xa0\x14"
32421 "\xab\x42\xd9\x4d\xe4\x7b\x12\x86"
32422 "\x1d\xb4\x28\xbf\x56\xed\x61\xf8"
32423 "\x8f\x03\x9a\x31\xc8\x3c\xd3\x6a"
32424 "\x01\x75\x0c\xa3\x17\xae\x45\xdc"
32425 "\x50\xe7\x7e\x15\x89\x20\xb7\x2b"
32426 "\xc2\x59\xf0\x64\xfb\x92\x06\x9d"
32427 "\x34\xcb\x3f\xd6\x6d\x04\x78\x0f"
32428 "\xa6\x1a\xb1\x48\xdf\x53\xea\x81"
32429 "\x18\x8c\x23\xba\x2e\xc5\x5c\xf3"
32430 "\x67\xfe\x95\x09\xa0\x37\xce\x42"
32431 "\xd9\x70\x07\x7b\x12\xa9\x1d\xb4"
32432 "\x4b\xe2\x56\xed\x84\x1b\x8f\x26"
32433 "\xbd\x31\xc8\x5f\xf6\x6a\x01\x98",
32434 .psize = 2048,
32435 .digest = "\xec\x26\x4d\x95",
32436 }
da7f033d
HX
32437};
32438
67882e76
NB
32439static const struct hash_testvec xxhash64_tv_template[] = {
32440 {
32441 .psize = 0,
32442 .digest = "\x99\xe9\xd8\x51\x37\xdb\x46\xef",
32443 },
32444 {
32445 .plaintext = "\x40",
32446 .psize = 1,
32447 .digest = "\x20\x5c\x91\xaa\x88\xeb\x59\xd0",
32448 },
32449 {
32450 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
32451 "\x88\xc7\x9a\x09\x1a\x9b",
32452 .psize = 14,
32453 .digest = "\xa8\xe8\x2b\xa9\x92\xa1\x37\x4a",
32454 },
32455 {
32456 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
32457 "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
32458 "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
32459 "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
32460 "\x31\x65\x05\xbb\x31\xae\x51\x11"
32461 "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
32462 "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
32463 "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
32464 "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
32465 "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
32466 "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
32467 "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
32468 "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
32469 "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
32470 "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
32471 "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
32472 "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
32473 "\x43\x99\x4d\x81\x85\xae\x82\x00"
32474 "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
32475 "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
32476 "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
32477 "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
32478 "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
32479 "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
32480 "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
32481 "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
32482 "\x12\x02\x0c\xdb\x94\x00\x38\x95"
32483 "\xed\xfd\x08\xf7\xe8\x04",
32484 .psize = 222,
32485 .digest = "\x41\xfc\xd4\x29\xfe\xe7\x85\x17",
32486 },
32487 {
32488 .psize = 0,
32489 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
32490 .ksize = 8,
32491 .digest = "\xef\x17\x9b\x92\xa2\xfd\x75\xac",
32492 },
32493
32494 {
32495 .plaintext = "\x40",
32496 .psize = 1,
32497 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
32498 .ksize = 8,
32499 .digest = "\xd1\x70\x4f\x14\x02\xc4\x9e\x71",
32500 },
32501 {
32502 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
32503 "\x88\xc7\x9a\x09\x1a\x9b",
32504 .psize = 14,
32505 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
32506 .ksize = 8,
32507 .digest = "\xa4\xcd\xfe\x8e\x37\xe2\x1c\x64"
32508 },
32509 {
32510 .plaintext = "\x40\x8b\xb8\x41\xe4\x42\x15\x2d"
32511 "\x88\xc7\x9a\x09\x1a\x9b\x42\xe0"
32512 "\xd4\x38\xa5\x2a\x26\xa5\x19\x4b"
32513 "\x57\x65\x7f\xad\xc3\x7d\xca\x40"
32514 "\x31\x65\x05\xbb\x31\xae\x51\x11"
32515 "\xa8\xc0\xb3\x28\x42\xeb\x3c\x46"
32516 "\xc8\xed\xed\x0f\x8d\x0b\xfa\x6e"
32517 "\xbc\xe3\x88\x53\xca\x8f\xc8\xd9"
32518 "\x41\x26\x7a\x3d\x21\xdb\x1a\x3c"
32519 "\x01\x1d\xc9\xe9\xb7\x3a\x78\x67"
32520 "\x57\x20\x94\xf1\x1e\xfd\xce\x39"
32521 "\x99\x57\x69\x39\xa5\xd0\x8d\xd9"
32522 "\x43\xfe\x1d\x66\x04\x3c\x27\x6a"
32523 "\xe1\x0d\xe7\xc9\xfa\xc9\x07\x56"
32524 "\xa5\xb3\xec\xd9\x1f\x42\x65\x66"
32525 "\xaa\xbf\x87\x9b\xc5\x41\x9c\x27"
32526 "\x3f\x2f\xa9\x55\x93\x01\x27\x33"
32527 "\x43\x99\x4d\x81\x85\xae\x82\x00"
32528 "\x6c\xd0\xd1\xa3\x57\x18\x06\xcc"
32529 "\xec\x72\xf7\x8e\x87\x2d\x1f\x5e"
32530 "\xd7\x5b\x1f\x36\x4c\xfa\xfd\x18"
32531 "\x89\x76\xd3\x5e\xb5\x5a\xc0\x01"
32532 "\xd2\xa1\x9a\x50\xe6\x08\xb4\x76"
32533 "\x56\x4f\x0e\xbc\x54\xfc\x67\xe6"
32534 "\xb9\xc0\x28\x4b\xb5\xc3\xff\x79"
32535 "\x52\xea\xa1\x90\xc3\xaf\x08\x70"
32536 "\x12\x02\x0c\xdb\x94\x00\x38\x95"
32537 "\xed\xfd\x08\xf7\xe8\x04",
32538 .psize = 222,
32539 .key = "\xb1\x79\x37\x9e\x00\x00\x00\x00",
32540 .ksize = 8,
32541 .digest = "\x58\xbc\x55\xf2\x42\x81\x5c\xf0"
32542 },
32543};
32544
b13b1e0c 32545static const struct comp_testvec lz4_comp_tv_template[] = {
1443cc9b 32546 {
73a15ac6
SS
32547 .inlen = 255,
32548 .outlen = 218,
32549 .input = "LZ4 is lossless compression algorithm, providing"
32550 " compression speed at 400 MB/s per core, scalable "
32551 "with multi-cores CPU. It features an extremely fast "
32552 "decoder, with speed in multiple GB/s per core, "
32553 "typically reaching RAM speed limits on multi-core "
32554 "systems.",
32555 .output = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
32556 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
32557 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
32558 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
32559 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
32560 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
32561 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
32562 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
32563 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
32564 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
32565 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
32566 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
32567 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
32568 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
32569 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
32570 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
32571 "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
32572
1443cc9b
KK
32573 },
32574};
32575
b13b1e0c 32576static const struct comp_testvec lz4_decomp_tv_template[] = {
1443cc9b 32577 {
73a15ac6
SS
32578 .inlen = 218,
32579 .outlen = 255,
32580 .input = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
32581 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
32582 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
32583 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
32584 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
32585 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
32586 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
32587 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
32588 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
32589 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
32590 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
32591 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
32592 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
32593 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
32594 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x83"
32595 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x3f\x00\x01\x85\x00"
32596 "\x90\x20\x73\x79\x73\x74\x65\x6d\x73\x2e",
32597 .output = "LZ4 is lossless compression algorithm, providing"
32598 " compression speed at 400 MB/s per core, scalable "
32599 "with multi-cores CPU. It features an extremely fast "
32600 "decoder, with speed in multiple GB/s per core, "
32601 "typically reaching RAM speed limits on multi-core "
32602 "systems.",
1443cc9b
KK
32603 },
32604};
32605
b13b1e0c 32606static const struct comp_testvec lz4hc_comp_tv_template[] = {
1443cc9b 32607 {
73a15ac6
SS
32608 .inlen = 255,
32609 .outlen = 216,
32610 .input = "LZ4 is lossless compression algorithm, providing"
32611 " compression speed at 400 MB/s per core, scalable "
32612 "with multi-cores CPU. It features an extremely fast "
32613 "decoder, with speed in multiple GB/s per core, "
32614 "typically reaching RAM speed limits on multi-core "
32615 "systems.",
32616 .output = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
32617 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
32618 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
32619 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
32620 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
32621 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
32622 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
32623 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
32624 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
32625 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
32626 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
32627 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
32628 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
32629 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
32630 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
32631 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
32632 "\x73\x79\x73\x74\x65\x6d\x73\x2e",
32633
1443cc9b
KK
32634 },
32635};
32636
b13b1e0c 32637static const struct comp_testvec lz4hc_decomp_tv_template[] = {
1443cc9b 32638 {
73a15ac6
SS
32639 .inlen = 216,
32640 .outlen = 255,
32641 .input = "\xf9\x21\x4c\x5a\x34\x20\x69\x73\x20\x6c\x6f\x73\x73"
32642 "\x6c\x65\x73\x73\x20\x63\x6f\x6d\x70\x72\x65\x73\x73"
32643 "\x69\x6f\x6e\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d"
32644 "\x2c\x20\x70\x72\x6f\x76\x69\x64\x69\x6e\x67\x21\x00"
32645 "\xf0\x21\x73\x70\x65\x65\x64\x20\x61\x74\x20\x34\x30"
32646 "\x30\x20\x4d\x42\x2f\x73\x20\x70\x65\x72\x20\x63\x6f"
32647 "\x72\x65\x2c\x20\x73\x63\x61\x6c\x61\x62\x6c\x65\x20"
32648 "\x77\x69\x74\x68\x20\x6d\x75\x6c\x74\x69\x2d\x1a\x00"
32649 "\xf0\x00\x73\x20\x43\x50\x55\x2e\x20\x49\x74\x20\x66"
32650 "\x65\x61\x74\x75\x11\x00\xf2\x0b\x61\x6e\x20\x65\x78"
32651 "\x74\x72\x65\x6d\x65\x6c\x79\x20\x66\x61\x73\x74\x20"
32652 "\x64\x65\x63\x6f\x64\x65\x72\x2c\x3d\x00\x02\x67\x00"
32653 "\x22\x69\x6e\x46\x00\x5a\x70\x6c\x65\x20\x47\x6c\x00"
32654 "\xf0\x00\x74\x79\x70\x69\x63\x61\x6c\x6c\x79\x20\x72"
32655 "\x65\x61\x63\x68\xa7\x00\x33\x52\x41\x4d\x38\x00\x97"
32656 "\x6c\x69\x6d\x69\x74\x73\x20\x6f\x6e\x85\x00\x90\x20"
32657 "\x73\x79\x73\x74\x65\x6d\x73\x2e",
32658 .output = "LZ4 is lossless compression algorithm, providing"
32659 " compression speed at 400 MB/s per core, scalable "
32660 "with multi-cores CPU. It features an extremely fast "
32661 "decoder, with speed in multiple GB/s per core, "
32662 "typically reaching RAM speed limits on multi-core "
32663 "systems.",
1443cc9b
KK
32664 },
32665};
32666
d28fc3db
NT
32667static const struct comp_testvec zstd_comp_tv_template[] = {
32668 {
32669 .inlen = 68,
32670 .outlen = 39,
32671 .input = "The algorithm is zstd. "
32672 "The algorithm is zstd. "
32673 "The algorithm is zstd.",
32674 .output = "\x28\xb5\x2f\xfd\x00\x50\xf5\x00\x00\xb8\x54\x68\x65"
32675 "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
32676 "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
32677 ,
32678 },
32679 {
32680 .inlen = 244,
32681 .outlen = 151,
32682 .input = "zstd, short for Zstandard, is a fast lossless "
32683 "compression algorithm, targeting real-time "
32684 "compression scenarios at zlib-level and better "
32685 "compression ratios. The zstd compression library "
32686 "provides in-memory compression and decompression "
32687 "functions.",
32688 .output = "\x28\xb5\x2f\xfd\x00\x50\x75\x04\x00\x42\x4b\x1e\x17"
32689 "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
32690 "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
32691 "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
32692 "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
32693 "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
32694 "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
32695 "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
32696 "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
32697 "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
32698 "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
32699 "\x20\xa9\x0e\x82\xb9\x43\x45\x01",
32700 },
32701};
32702
32703static const struct comp_testvec zstd_decomp_tv_template[] = {
32704 {
32705 .inlen = 43,
32706 .outlen = 68,
32707 .input = "\x28\xb5\x2f\xfd\x04\x50\xf5\x00\x00\xb8\x54\x68\x65"
32708 "\x20\x61\x6c\x67\x6f\x72\x69\x74\x68\x6d\x20\x69\x73"
32709 "\x20\x7a\x73\x74\x64\x2e\x20\x01\x00\x55\x73\x36\x01"
32710 "\x6b\xf4\x13\x35",
32711 .output = "The algorithm is zstd. "
32712 "The algorithm is zstd. "
32713 "The algorithm is zstd.",
32714 },
32715 {
32716 .inlen = 155,
32717 .outlen = 244,
32718 .input = "\x28\xb5\x2f\xfd\x04\x50\x75\x04\x00\x42\x4b\x1e\x17"
32719 "\x90\x81\x31\x00\xf2\x2f\xe4\x36\xc9\xef\x92\x88\x32"
32720 "\xc9\xf2\x24\x94\xd8\x68\x9a\x0f\x00\x0c\xc4\x31\x6f"
32721 "\x0d\x0c\x38\xac\x5c\x48\x03\xcd\x63\x67\xc0\xf3\xad"
32722 "\x4e\x90\xaa\x78\xa0\xa4\xc5\x99\xda\x2f\xb6\x24\x60"
32723 "\xe2\x79\x4b\xaa\xb6\x6b\x85\x0b\xc9\xc6\x04\x66\x86"
32724 "\xe2\xcc\xe2\x25\x3f\x4f\x09\xcd\xb8\x9d\xdb\xc1\x90"
32725 "\xa9\x11\xbc\x35\x44\x69\x2d\x9c\x64\x4f\x13\x31\x64"
32726 "\xcc\xfb\x4d\x95\x93\x86\x7f\x33\x7f\x1a\xef\xe9\x30"
32727 "\xf9\x67\xa1\x94\x0a\x69\x0f\x60\xcd\xc3\xab\x99\xdc"
32728 "\x42\xed\x97\x05\x00\x33\xc3\x15\x95\x3a\x06\xa0\x0e"
32729 "\x20\xa9\x0e\x82\xb9\x43\x45\x01\xaa\x6d\xda\x0d",
32730 .output = "zstd, short for Zstandard, is a fast lossless "
32731 "compression algorithm, targeting real-time "
32732 "compression scenarios at zlib-level and better "
32733 "compression ratios. The zstd compression library "
32734 "provides in-memory compression and decompression "
32735 "functions.",
32736 },
32737};
f975abb2
AB
32738
32739/* based on aes_cbc_tv_template */
32740static const struct cipher_testvec essiv_aes_cbc_tv_template[] = {
32741 {
32742 .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
32743 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
32744 .klen = 16,
32745 .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
32746 "\x00\x00\x00\x00\x00\x00\x00\x00",
32747 .ptext = "Single block msg",
32748 .ctext = "\xfa\x59\xe7\x5f\x41\x56\x65\xc3"
32749 "\x36\xca\x6b\x72\x10\x9f\x8c\xd4",
32750 .len = 16,
32751 }, {
32752 .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
32753 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
32754 .klen = 16,
32755 .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
32756 "\x00\x00\x00\x00\x00\x00\x00\x00",
32757 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
32758 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
32759 "\x10\x11\x12\x13\x14\x15\x16\x17"
32760 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
32761 .ctext = "\xc8\x59\x9a\xfe\x79\xe6\x7b\x20"
32762 "\x06\x7d\x55\x0a\x5e\xc7\xb5\xa7"
32763 "\x0b\x9c\x80\xd2\x15\xa1\xb8\x6d"
32764 "\xc6\xab\x7b\x65\xd9\xfd\x88\xeb",
32765 .len = 32,
32766 }, {
32767 .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
32768 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
32769 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
32770 .klen = 24,
32771 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
32772 "\x00\x00\x00\x00\x00\x00\x00\x00",
32773 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
32774 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
32775 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
32776 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
32777 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
32778 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
32779 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
32780 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
32781 .ctext = "\x96\x6d\xa9\x7a\x42\xe6\x01\xc7"
32782 "\x17\xfc\xa7\x41\xd3\x38\x0b\xe5"
32783 "\x51\x48\xf7\x7e\x5e\x26\xa9\xfe"
32784 "\x45\x72\x1c\xd9\xde\xab\xf3\x4d"
32785 "\x39\x47\xc5\x4f\x97\x3a\x55\x63"
32786 "\x80\x29\x64\x4c\x33\xe8\x21\x8a"
32787 "\x6a\xef\x6b\x6a\x8f\x43\xc0\xcb"
32788 "\xf0\xf3\x6e\x74\x54\x44\x92\x44",
32789 .len = 64,
32790 }, {
32791 .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
32792 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
32793 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
32794 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
32795 .klen = 32,
32796 .iv = "\x00\x01\x02\x03\x04\x05\x06\x07"
32797 "\x00\x00\x00\x00\x00\x00\x00\x00",
32798 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
32799 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
32800 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
32801 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
32802 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
32803 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
32804 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
32805 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
32806 .ctext = "\x24\x52\xf1\x48\x74\xd0\xa7\x93"
32807 "\x75\x9b\x63\x46\xc0\x1c\x1e\x17"
32808 "\x4d\xdc\x5b\x3a\x27\x93\x2a\x63"
32809 "\xf7\xf1\xc7\xb3\x54\x56\x5b\x50"
32810 "\xa3\x31\xa5\x8b\xd6\xfd\xb6\x3c"
32811 "\x8b\xf6\xf2\x45\x05\x0c\xc8\xbb"
32812 "\x32\x0b\x26\x1c\xe9\x8b\x02\xc0"
32813 "\xb2\x6f\x37\xa7\x5b\xa8\xa9\x42",
32814 .len = 64,
32815 }, {
32816 .key = "\xC9\x83\xA6\xC9\xEC\x0F\x32\x55"
32817 "\x0F\x32\x55\x78\x9B\xBE\x78\x9B"
32818 "\xBE\xE1\x04\x27\xE1\x04\x27\x4A"
32819 "\x6D\x90\x4A\x6D\x90\xB3\xD6\xF9",
32820 .klen = 32,
32821 .iv = "\xE7\x82\x1D\xB8\x53\x11\xAC\x47"
32822 "\x00\x00\x00\x00\x00\x00\x00\x00",
32823 .ptext = "\x50\xB9\x22\xAE\x17\x80\x0C\x75"
32824 "\xDE\x47\xD3\x3C\xA5\x0E\x9A\x03"
32825 "\x6C\xF8\x61\xCA\x33\xBF\x28\x91"
32826 "\x1D\x86\xEF\x58\xE4\x4D\xB6\x1F"
32827 "\xAB\x14\x7D\x09\x72\xDB\x44\xD0"
32828 "\x39\xA2\x0B\x97\x00\x69\xF5\x5E"
32829 "\xC7\x30\xBC\x25\x8E\x1A\x83\xEC"
32830 "\x55\xE1\x4A\xB3\x1C\xA8\x11\x7A"
32831 "\x06\x6F\xD8\x41\xCD\x36\x9F\x08"
32832 "\x94\xFD\x66\xF2\x5B\xC4\x2D\xB9"
32833 "\x22\x8B\x17\x80\xE9\x52\xDE\x47"
32834 "\xB0\x19\xA5\x0E\x77\x03\x6C\xD5"
32835 "\x3E\xCA\x33\x9C\x05\x91\xFA\x63"
32836 "\xEF\x58\xC1\x2A\xB6\x1F\x88\x14"
32837 "\x7D\xE6\x4F\xDB\x44\xAD\x16\xA2"
32838 "\x0B\x74\x00\x69\xD2\x3B\xC7\x30"
32839 "\x99\x02\x8E\xF7\x60\xEC\x55\xBE"
32840 "\x27\xB3\x1C\x85\x11\x7A\xE3\x4C"
32841 "\xD8\x41\xAA\x13\x9F\x08\x71\xFD"
32842 "\x66\xCF\x38\xC4\x2D\x96\x22\x8B"
32843 "\xF4\x5D\xE9\x52\xBB\x24\xB0\x19"
32844 "\x82\x0E\x77\xE0\x49\xD5\x3E\xA7"
32845 "\x10\x9C\x05\x6E\xFA\x63\xCC\x35"
32846 "\xC1\x2A\x93\x1F\x88\xF1\x5A\xE6"
32847 "\x4F\xB8\x21\xAD\x16\x7F\x0B\x74"
32848 "\xDD\x46\xD2\x3B\xA4\x0D\x99\x02"
32849 "\x6B\xF7\x60\xC9\x32\xBE\x27\x90"
32850 "\x1C\x85\xEE\x57\xE3\x4C\xB5\x1E"
32851 "\xAA\x13\x7C\x08\x71\xDA\x43\xCF"
32852 "\x38\xA1\x0A\x96\xFF\x68\xF4\x5D"
32853 "\xC6\x2F\xBB\x24\x8D\x19\x82\xEB"
32854 "\x54\xE0\x49\xB2\x1B\xA7\x10\x79"
32855 "\x05\x6E\xD7\x40\xCC\x35\x9E\x07"
32856 "\x93\xFC\x65\xF1\x5A\xC3\x2C\xB8"
32857 "\x21\x8A\x16\x7F\xE8\x51\xDD\x46"
32858 "\xAF\x18\xA4\x0D\x76\x02\x6B\xD4"
32859 "\x3D\xC9\x32\x9B\x04\x90\xF9\x62"
32860 "\xEE\x57\xC0\x29\xB5\x1E\x87\x13"
32861 "\x7C\xE5\x4E\xDA\x43\xAC\x15\xA1"
32862 "\x0A\x73\xFF\x68\xD1\x3A\xC6\x2F"
32863 "\x98\x01\x8D\xF6\x5F\xEB\x54\xBD"
32864 "\x26\xB2\x1B\x84\x10\x79\xE2\x4B"
32865 "\xD7\x40\xA9\x12\x9E\x07\x70\xFC"
32866 "\x65\xCE\x37\xC3\x2C\x95\x21\x8A"
32867 "\xF3\x5C\xE8\x51\xBA\x23\xAF\x18"
32868 "\x81\x0D\x76\xDF\x48\xD4\x3D\xA6"
32869 "\x0F\x9B\x04\x6D\xF9\x62\xCB\x34"
32870 "\xC0\x29\x92\x1E\x87\xF0\x59\xE5"
32871 "\x4E\xB7\x20\xAC\x15\x7E\x0A\x73"
32872 "\xDC\x45\xD1\x3A\xA3\x0C\x98\x01"
32873 "\x6A\xF6\x5F\xC8\x31\xBD\x26\x8F"
32874 "\x1B\x84\xED\x56\xE2\x4B\xB4\x1D"
32875 "\xA9\x12\x7B\x07\x70\xD9\x42\xCE"
32876 "\x37\xA0\x09\x95\xFE\x67\xF3\x5C"
32877 "\xC5\x2E\xBA\x23\x8C\x18\x81\xEA"
32878 "\x53\xDF\x48\xB1\x1A\xA6\x0F\x78"
32879 "\x04\x6D\xD6\x3F\xCB\x34\x9D\x06"
32880 "\x92\xFB\x64\xF0\x59\xC2\x2B\xB7"
32881 "\x20\x89\x15\x7E\xE7\x50\xDC\x45"
32882 "\xAE\x17\xA3\x0C\x75\x01\x6A\xD3"
32883 "\x3C\xC8\x31\x9A\x03\x8F\xF8\x61"
32884 "\xED\x56\xBF\x28\xB4\x1D\x86\x12",
32885 .ctext = "\x97\x7f\x69\x0f\x0f\x34\xa6\x33"
32886 "\x66\x49\x7e\xd0\x4d\x1b\xc9\x64"
32887 "\xf9\x61\x95\x98\x11\x00\x88\xf8"
32888 "\x2e\x88\x01\x0f\x2b\xe1\xae\x3e"
32889 "\xfe\xd6\x47\x30\x11\x68\x7d\x99"
32890 "\xad\x69\x6a\xe8\x41\x5f\x1e\x16"
32891 "\x00\x3a\x47\xdf\x8e\x7d\x23\x1c"
32892 "\x19\x5b\x32\x76\x60\x03\x05\xc1"
32893 "\xa0\xff\xcf\xcc\x74\x39\x46\x63"
32894 "\xfe\x5f\xa6\x35\xa7\xb4\xc1\xf9"
32895 "\x4b\x5e\x38\xcc\x8c\xc1\xa2\xcf"
32896 "\x9a\xc3\xae\x55\x42\x46\x93\xd9"
32897 "\xbd\x22\xd3\x8a\x19\x96\xc3\xb3"
32898 "\x7d\x03\x18\xf9\x45\x09\x9c\xc8"
32899 "\x90\xf3\x22\xb3\x25\x83\x9a\x75"
32900 "\xbb\x04\x48\x97\x3a\x63\x08\x04"
32901 "\xa0\x69\xf6\x52\xd4\x89\x93\x69"
32902 "\xb4\x33\xa2\x16\x58\xec\x4b\x26"
32903 "\x76\x54\x10\x0b\x6e\x53\x1e\xbc"
32904 "\x16\x18\x42\xb1\xb1\xd3\x4b\xda"
32905 "\x06\x9f\x8b\x77\xf7\xab\xd6\xed"
32906 "\xa3\x1d\x90\xda\x49\x38\x20\xb8"
32907 "\x6c\xee\xae\x3e\xae\x6c\x03\xb8"
32908 "\x0b\xed\xc8\xaa\x0e\xc5\x1f\x90"
32909 "\x60\xe2\xec\x1b\x76\xd0\xcf\xda"
32910 "\x29\x1b\xb8\x5a\xbc\xf4\xba\x13"
32911 "\x91\xa6\xcb\x83\x3f\xeb\xe9\x7b"
32912 "\x03\xba\x40\x9e\xe6\x7a\xb2\x4a"
32913 "\x73\x49\xfc\xed\xfb\x55\xa4\x24"
32914 "\xc7\xa4\xd7\x4b\xf5\xf7\x16\x62"
32915 "\x80\xd3\x19\x31\x52\x25\xa8\x69"
32916 "\xda\x9a\x87\xf5\xf2\xee\x5d\x61"
32917 "\xc1\x12\x72\x3e\x52\x26\x45\x3a"
32918 "\xd8\x9d\x57\xfa\x14\xe2\x9b\x2f"
32919 "\xd4\xaa\x5e\x31\xf4\x84\x89\xa4"
32920 "\xe3\x0e\xb0\x58\x41\x75\x6a\xcb"
32921 "\x30\x01\x98\x90\x15\x80\xf5\x27"
32922 "\x92\x13\x81\xf0\x1c\x1e\xfc\xb1"
32923 "\x33\xf7\x63\xb0\x67\xec\x2e\x5c"
32924 "\x85\xe3\x5b\xd0\x43\x8a\xb8\x5f"
32925 "\x44\x9f\xec\x19\xc9\x8f\xde\xdf"
32926 "\x79\xef\xf8\xee\x14\x87\xb3\x34"
32927 "\x76\x00\x3a\x9b\xc7\xed\xb1\x3d"
32928 "\xef\x07\xb0\xe4\xfd\x68\x9e\xeb"
32929 "\xc2\xb4\x1a\x85\x9a\x7d\x11\x88"
32930 "\xf8\xab\x43\x55\x2b\x8a\x4f\x60"
32931 "\x85\x9a\xf4\xba\xae\x48\x81\xeb"
32932 "\x93\x07\x97\x9e\xde\x2a\xfc\x4e"
32933 "\x31\xde\xaa\x44\xf7\x2a\xc3\xee"
32934 "\x60\xa2\x98\x2c\x0a\x88\x50\xc5"
32935 "\x6d\x89\xd3\xe4\xb6\xa7\xf4\xb0"
32936 "\xcf\x0e\x89\xe3\x5e\x8f\x82\xf4"
32937 "\x9d\xd1\xa9\x51\x50\x8a\xd2\x18"
32938 "\x07\xb2\xaa\x3b\x7f\x58\x9b\xf4"
32939 "\xb7\x24\x39\xd3\x66\x2f\x1e\xc0"
32940 "\x11\xa3\x56\x56\x2a\x10\x73\xbc"
32941 "\xe1\x23\xbf\xa9\x37\x07\x9c\xc3"
32942 "\xb2\xc9\xa8\x1c\x5b\x5c\x58\xa4"
32943 "\x77\x02\x26\xad\xc3\x40\x11\x53"
32944 "\x93\x68\x72\xde\x05\x8b\x10\xbc"
32945 "\xa6\xd4\x1b\xd9\x27\xd8\x16\x12"
32946 "\x61\x2b\x31\x2a\x44\x87\x96\x58",
32947 .len = 496,
32948 },
32949};
32950
32951/* based on hmac_sha256_aes_cbc_tv_temp */
32952static const struct aead_testvec essiv_hmac_sha256_aes_cbc_tv_temp[] = {
32953 {
32954#ifdef __LITTLE_ENDIAN
32955 .key = "\x08\x00" /* rta length */
32956 "\x01\x00" /* rta type */
32957#else
32958 .key = "\x00\x08" /* rta length */
32959 "\x00\x01" /* rta type */
32960#endif
32961 "\x00\x00\x00\x10" /* enc key length */
32962 "\x00\x00\x00\x00\x00\x00\x00\x00"
32963 "\x00\x00\x00\x00\x00\x00\x00\x00"
32964 "\x00\x00\x00\x00\x00\x00\x00\x00"
32965 "\x00\x00\x00\x00\x00\x00\x00\x00"
32966 "\x06\xa9\x21\x40\x36\xb8\xa1\x5b"
32967 "\x51\x2e\x03\xd5\x34\x12\x00\x06",
32968 .klen = 8 + 32 + 16,
32969 .iv = "\xb3\x0c\x5a\x11\x41\xad\xc1\x04"
32970 "\xbc\x1e\x7e\x35\xb0\x5d\x78\x29",
32971 .assoc = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30"
32972 "\xb4\x22\xda\x80\x2c\x9f\xac\x41",
32973 .alen = 16,
32974 .ptext = "Single block msg",
32975 .plen = 16,
32976 .ctext = "\xe3\x53\x77\x9c\x10\x79\xae\xb8"
32977 "\x27\x08\x94\x2d\xbe\x77\x18\x1a"
32978 "\xcc\xde\x2d\x6a\xae\xf1\x0b\xcc"
32979 "\x38\x06\x38\x51\xb4\xb8\xf3\x5b"
32980 "\x5c\x34\xa6\xa3\x6e\x0b\x05\xe5"
32981 "\x6a\x6d\x44\xaa\x26\xa8\x44\xa5",
32982 .clen = 16 + 32,
32983 }, {
32984#ifdef __LITTLE_ENDIAN
32985 .key = "\x08\x00" /* rta length */
32986 "\x01\x00" /* rta type */
32987#else
32988 .key = "\x00\x08" /* rta length */
32989 "\x00\x01" /* rta type */
32990#endif
32991 "\x00\x00\x00\x10" /* enc key length */
32992 "\x20\x21\x22\x23\x24\x25\x26\x27"
32993 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
32994 "\x30\x31\x32\x33\x34\x35\x36\x37"
32995 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
32996 "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0"
32997 "\x61\x1b\xbb\x3e\x20\x25\xa4\x5a",
32998 .klen = 8 + 32 + 16,
32999 .iv = "\x56\xe8\x14\xa5\x74\x18\x75\x13"
33000 "\x2f\x79\xe7\xc8\x65\xe3\x48\x45",
33001 .assoc = "\x56\x2e\x17\x99\x6d\x09\x3d\x28"
33002 "\xdd\xb3\xba\x69\x5a\x2e\x6f\x58",
33003 .alen = 16,
33004 .ptext = "\x00\x01\x02\x03\x04\x05\x06\x07"
33005 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
33006 "\x10\x11\x12\x13\x14\x15\x16\x17"
33007 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f",
33008 .plen = 32,
33009 .ctext = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a"
33010 "\x3a\x86\x30\x28\xb5\xe1\xdc\x0a"
33011 "\x75\x86\x60\x2d\x25\x3c\xff\xf9"
33012 "\x1b\x82\x66\xbe\xa6\xd6\x1a\xb1"
33013 "\xf5\x33\x53\xf3\x68\x85\x2a\x99"
33014 "\x0e\x06\x58\x8f\xba\xf6\x06\xda"
33015 "\x49\x69\x0d\x5b\xd4\x36\x06\x62"
33016 "\x35\x5e\x54\x58\x53\x4d\xdf\xbf",
33017 .clen = 32 + 32,
33018 }, {
33019#ifdef __LITTLE_ENDIAN
33020 .key = "\x08\x00" /* rta length */
33021 "\x01\x00" /* rta type */
33022#else
33023 .key = "\x00\x08" /* rta length */
33024 "\x00\x01" /* rta type */
33025#endif
33026 "\x00\x00\x00\x10" /* enc key length */
33027 "\x11\x22\x33\x44\x55\x66\x77\x88"
33028 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
33029 "\x22\x33\x44\x55\x66\x77\x88\x99"
33030 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
33031 "\x6c\x3e\xa0\x47\x76\x30\xce\x21"
33032 "\xa2\xce\x33\x4a\xa7\x46\xc2\xcd",
33033 .klen = 8 + 32 + 16,
33034 .iv = "\x1f\x6b\xfb\xd6\x6b\x72\x2f\xc9"
33035 "\xb6\x9f\x8c\x10\xa8\x96\x15\x64",
33036 .assoc = "\xc7\x82\xdc\x4c\x09\x8c\x66\xcb"
33037 "\xd9\xcd\x27\xd8\x25\x68\x2c\x81",
33038 .alen = 16,
33039 .ptext = "This is a 48-byte message (exactly 3 AES blocks)",
33040 .plen = 48,
33041 .ctext = "\xd0\xa0\x2b\x38\x36\x45\x17\x53"
33042 "\xd4\x93\x66\x5d\x33\xf0\xe8\x86"
33043 "\x2d\xea\x54\xcd\xb2\x93\xab\xc7"
33044 "\x50\x69\x39\x27\x67\x72\xf8\xd5"
33045 "\x02\x1c\x19\x21\x6b\xad\x52\x5c"
33046 "\x85\x79\x69\x5d\x83\xba\x26\x84"
33047 "\x68\xb9\x3e\x90\x38\xa0\x88\x01"
33048 "\xe7\xc6\xce\x10\x31\x2f\x9b\x1d"
33049 "\x24\x78\xfb\xbe\x02\xe0\x4f\x40"
33050 "\x10\xbd\xaa\xc6\xa7\x79\xe0\x1a",
33051 .clen = 48 + 32,
33052 }, {
33053#ifdef __LITTLE_ENDIAN
33054 .key = "\x08\x00" /* rta length */
33055 "\x01\x00" /* rta type */
33056#else
33057 .key = "\x00\x08" /* rta length */
33058 "\x00\x01" /* rta type */
33059#endif
33060 "\x00\x00\x00\x10" /* enc key length */
33061 "\x11\x22\x33\x44\x55\x66\x77\x88"
33062 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
33063 "\x22\x33\x44\x55\x66\x77\x88\x99"
33064 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
33065 "\x56\xe4\x7a\x38\xc5\x59\x89\x74"
33066 "\xbc\x46\x90\x3d\xba\x29\x03\x49",
33067 .klen = 8 + 32 + 16,
33068 .iv = "\x13\xe5\xf2\xef\x61\x97\x59\x35"
33069 "\x9b\x36\x84\x46\x4e\x63\xd1\x41",
33070 .assoc = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c"
33071 "\x44\x69\x9e\xd7\xdb\x51\xb7\xd9",
33072 .alen = 16,
33073 .ptext = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
33074 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
33075 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
33076 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
33077 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
33078 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
33079 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
33080 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf",
33081 .plen = 64,
33082 .ctext = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e"
33083 "\x6a\xff\x6a\xf0\x86\x9f\x71\xaa"
33084 "\x0f\x3a\xf0\x7a\x9a\x31\xa9\xc6"
33085 "\x84\xdb\x20\x7e\xb0\xef\x8e\x4e"
33086 "\x35\x90\x7a\xa6\x32\xc3\xff\xdf"
33087 "\x86\x8b\xb7\xb2\x9d\x3d\x46\xad"
33088 "\x83\xce\x9f\x9a\x10\x2e\xe9\x9d"
33089 "\x49\xa5\x3e\x87\xf4\xc3\xda\x55"
33090 "\x7a\x1b\xd4\x3c\xdb\x17\x95\xe2"
33091 "\xe0\x93\xec\xc9\x9f\xf7\xce\xd8"
33092 "\x3f\x54\xe2\x49\x39\xe3\x71\x25"
33093 "\x2b\x6c\xe9\x5d\xec\xec\x2b\x64",
33094 .clen = 64 + 32,
33095 }, {
33096#ifdef __LITTLE_ENDIAN
33097 .key = "\x08\x00" /* rta length */
33098 "\x01\x00" /* rta type */
33099#else
33100 .key = "\x00\x08" /* rta length */
33101 "\x00\x01" /* rta type */
33102#endif
33103 "\x00\x00\x00\x10" /* enc key length */
33104 "\x11\x22\x33\x44\x55\x66\x77\x88"
33105 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
33106 "\x22\x33\x44\x55\x66\x77\x88\x99"
33107 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
33108 "\x90\xd3\x82\xb4\x10\xee\xba\x7a"
33109 "\xd9\x38\xc4\x6c\xec\x1a\x82\xbf",
33110 .klen = 8 + 32 + 16,
33111 .iv = "\xe4\x13\xa1\x15\xe9\x6b\xb8\x23"
33112 "\x81\x7a\x94\x29\xab\xfd\xd2\x2c",
33113 .assoc = "\x00\x00\x43\x21\x00\x00\x00\x01"
33114 "\xe9\x6e\x8c\x08\xab\x46\x57\x63"
33115 "\xfd\x09\x8d\x45\xdd\x3f\xf8\x93",
33116 .alen = 24,
33117 .ptext = "\x08\x00\x0e\xbd\xa7\x0a\x00\x00"
33118 "\x8e\x9c\x08\x3d\xb9\x5b\x07\x00"
33119 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
33120 "\x10\x11\x12\x13\x14\x15\x16\x17"
33121 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
33122 "\x20\x21\x22\x23\x24\x25\x26\x27"
33123 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
33124 "\x30\x31\x32\x33\x34\x35\x36\x37"
33125 "\x01\x02\x03\x04\x05\x06\x07\x08"
33126 "\x09\x0a\x0b\x0c\x0d\x0e\x0e\x01",
33127 .plen = 80,
33128 .ctext = "\xf6\x63\xc2\x5d\x32\x5c\x18\xc6"
33129 "\xa9\x45\x3e\x19\x4e\x12\x08\x49"
33130 "\xa4\x87\x0b\x66\xcc\x6b\x99\x65"
33131 "\x33\x00\x13\xb4\x89\x8d\xc8\x56"
33132 "\xa4\x69\x9e\x52\x3a\x55\xdb\x08"
33133 "\x0b\x59\xec\x3a\x8e\x4b\x7e\x52"
33134 "\x77\x5b\x07\xd1\xdb\x34\xed\x9c"
33135 "\x53\x8a\xb5\x0c\x55\x1b\x87\x4a"
33136 "\xa2\x69\xad\xd0\x47\xad\x2d\x59"
33137 "\x13\xac\x19\xb7\xcf\xba\xd4\xa6"
33138 "\xbb\xd4\x0f\xbe\xa3\x3b\x4c\xb8"
33139 "\x3a\xd2\xe1\x03\x86\xa5\x59\xb7"
33140 "\x73\xc3\x46\x20\x2c\xb1\xef\x68"
33141 "\xbb\x8a\x32\x7e\x12\x8c\x69\xcf",
33142 .clen = 80 + 32,
33143 }, {
33144#ifdef __LITTLE_ENDIAN
33145 .key = "\x08\x00" /* rta length */
33146 "\x01\x00" /* rta type */
33147#else
33148 .key = "\x00\x08" /* rta length */
33149 "\x00\x01" /* rta type */
33150#endif
33151 "\x00\x00\x00\x18" /* enc key length */
33152 "\x11\x22\x33\x44\x55\x66\x77\x88"
33153 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
33154 "\x22\x33\x44\x55\x66\x77\x88\x99"
33155 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
33156 "\x8e\x73\xb0\xf7\xda\x0e\x64\x52"
33157 "\xc8\x10\xf3\x2b\x80\x90\x79\xe5"
33158 "\x62\xf8\xea\xd2\x52\x2c\x6b\x7b",
33159 .klen = 8 + 32 + 24,
33160 .iv = "\x49\xca\x41\xc9\x6b\xbf\x6c\x98"
33161 "\x38\x2f\xa7\x3d\x4d\x80\x49\xb0",
33162 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
33163 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
33164 .alen = 16,
33165 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
33166 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
33167 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
33168 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
33169 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
33170 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
33171 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
33172 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
33173 .plen = 64,
33174 .ctext = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d"
33175 "\x71\x78\x18\x3a\x9f\xa0\x71\xe8"
33176 "\xb4\xd9\xad\xa9\xad\x7d\xed\xf4"
33177 "\xe5\xe7\x38\x76\x3f\x69\x14\x5a"
33178 "\x57\x1b\x24\x20\x12\xfb\x7a\xe0"
33179 "\x7f\xa9\xba\xac\x3d\xf1\x02\xe0"
33180 "\x08\xb0\xe2\x79\x88\x59\x88\x81"
33181 "\xd9\x20\xa9\xe6\x4f\x56\x15\xcd"
33182 "\x2f\xee\x5f\xdb\x66\xfe\x79\x09"
33183 "\x61\x81\x31\xea\x5b\x3d\x8e\xfb"
33184 "\xca\x71\x85\x93\xf7\x85\x55\x8b"
33185 "\x7a\xe4\x94\xca\x8b\xba\x19\x33",
33186 .clen = 64 + 32,
33187 }, {
33188#ifdef __LITTLE_ENDIAN
33189 .key = "\x08\x00" /* rta length */
33190 "\x01\x00" /* rta type */
33191#else
33192 .key = "\x00\x08" /* rta length */
33193 "\x00\x01" /* rta type */
33194#endif
33195 "\x00\x00\x00\x20" /* enc key length */
33196 "\x11\x22\x33\x44\x55\x66\x77\x88"
33197 "\x99\xaa\xbb\xcc\xdd\xee\xff\x11"
33198 "\x22\x33\x44\x55\x66\x77\x88\x99"
33199 "\xaa\xbb\xcc\xdd\xee\xff\x11\x22"
33200 "\x60\x3d\xeb\x10\x15\xca\x71\xbe"
33201 "\x2b\x73\xae\xf0\x85\x7d\x77\x81"
33202 "\x1f\x35\x2c\x07\x3b\x61\x08\xd7"
33203 "\x2d\x98\x10\xa3\x09\x14\xdf\xf4",
33204 .klen = 8 + 32 + 32,
33205 .iv = "\xdf\xab\xf2\x7c\xdc\xe0\x33\x4c"
33206 "\xf9\x75\xaf\xf9\x2f\x60\x3a\x9b",
33207 .assoc = "\x00\x01\x02\x03\x04\x05\x06\x07"
33208 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f",
33209 .alen = 16,
33210 .ptext = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96"
33211 "\xe9\x3d\x7e\x11\x73\x93\x17\x2a"
33212 "\xae\x2d\x8a\x57\x1e\x03\xac\x9c"
33213 "\x9e\xb7\x6f\xac\x45\xaf\x8e\x51"
33214 "\x30\xc8\x1c\x46\xa3\x5c\xe4\x11"
33215 "\xe5\xfb\xc1\x19\x1a\x0a\x52\xef"
33216 "\xf6\x9f\x24\x45\xdf\x4f\x9b\x17"
33217 "\xad\x2b\x41\x7b\xe6\x6c\x37\x10",
33218 .plen = 64,
33219 .ctext = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba"
33220 "\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6"
33221 "\x9c\xfc\x4e\x96\x7e\xdb\x80\x8d"
33222 "\x67\x9f\x77\x7b\xc6\x70\x2c\x7d"
33223 "\x39\xf2\x33\x69\xa9\xd9\xba\xcf"
33224 "\xa5\x30\xe2\x63\x04\x23\x14\x61"
33225 "\xb2\xeb\x05\xe2\xc3\x9b\xe9\xfc"
33226 "\xda\x6c\x19\x07\x8c\x6a\x9d\x1b"
33227 "\x24\x29\xed\xc2\x31\x49\xdb\xb1"
33228 "\x8f\x74\xbd\x17\x92\x03\xbe\x8f"
33229 "\xf3\x61\xde\x1c\xe9\xdb\xcd\xd0"
33230 "\xcc\xce\xe9\x85\x57\xcf\x6f\x5f",
33231 .clen = 64 + 32,
33232 },
33233};
33234
17e1df67 33235static const char blake2_ordered_sequence[] =
a1afe274
DS
33236 "\x00\x01\x02\x03\x04\x05\x06\x07"
33237 "\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f"
33238 "\x10\x11\x12\x13\x14\x15\x16\x17"
33239 "\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
33240 "\x20\x21\x22\x23\x24\x25\x26\x27"
33241 "\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f"
33242 "\x30\x31\x32\x33\x34\x35\x36\x37"
33243 "\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f"
33244 "\x40\x41\x42\x43\x44\x45\x46\x47"
33245 "\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f"
33246 "\x50\x51\x52\x53\x54\x55\x56\x57"
33247 "\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f"
33248 "\x60\x61\x62\x63\x64\x65\x66\x67"
33249 "\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f"
33250 "\x70\x71\x72\x73\x74\x75\x76\x77"
33251 "\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f"
33252 "\x80\x81\x82\x83\x84\x85\x86\x87"
33253 "\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f"
33254 "\x90\x91\x92\x93\x94\x95\x96\x97"
33255 "\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f"
33256 "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7"
33257 "\xa8\xa9\xaa\xab\xac\xad\xae\xaf"
33258 "\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7"
33259 "\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf"
33260 "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7"
33261 "\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf"
33262 "\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7"
33263 "\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf"
33264 "\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7"
33265 "\xe8\xe9\xea\xeb\xec\xed\xee\xef"
33266 "\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7"
33267 "\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff";
33268
33269static const struct hash_testvec blake2b_160_tv_template[] = {{
33270 .digest = (u8[]){ 0x33, 0x45, 0x52, 0x4a, 0xbf, 0x6b, 0xbe, 0x18,
33271 0x09, 0x44, 0x92, 0x24, 0xb5, 0x97, 0x2c, 0x41,
33272 0x79, 0x0b, 0x6c, 0xf2, },
33273}, {
17e1df67 33274 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33275 .psize = 64,
33276 .digest = (u8[]){ 0x11, 0xcc, 0x66, 0x61, 0xe9, 0x22, 0xb0, 0xe4,
33277 0x07, 0xe0, 0xa5, 0x72, 0x49, 0xc3, 0x8d, 0x4f,
33278 0xf7, 0x6d, 0x8e, 0xc8, },
33279}, {
33280 .ksize = 32,
17e1df67
AB
33281 .key = blake2_ordered_sequence,
33282 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33283 .psize = 1,
33284 .digest = (u8[]){ 0x31, 0xe3, 0xd9, 0xd5, 0x4e, 0x72, 0xd8, 0x0b,
33285 0x2b, 0x3b, 0xd7, 0x6b, 0x82, 0x7a, 0x1d, 0xfb,
33286 0x56, 0x2f, 0x79, 0x4c, },
33287}, {
33288 .ksize = 64,
17e1df67
AB
33289 .key = blake2_ordered_sequence,
33290 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33291 .psize = 7,
33292 .digest = (u8[]){ 0x28, 0x20, 0xd1, 0xbe, 0x7f, 0xcc, 0xc1, 0x62,
33293 0xd9, 0x0d, 0x9a, 0x4b, 0x47, 0xd1, 0x5e, 0x04,
33294 0x74, 0x2a, 0x53, 0x17, },
33295}, {
33296 .ksize = 1,
33297 .key = "B",
17e1df67 33298 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33299 .psize = 15,
33300 .digest = (u8[]){ 0x45, 0xe9, 0x95, 0xb6, 0xc4, 0xe8, 0x22, 0xea,
33301 0xfe, 0xd2, 0x37, 0xdb, 0x46, 0xbf, 0xf1, 0x25,
33302 0xd5, 0x03, 0x1d, 0x81, },
33303}, {
33304 .ksize = 32,
17e1df67
AB
33305 .key = blake2_ordered_sequence,
33306 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33307 .psize = 247,
33308 .digest = (u8[]){ 0x7e, 0xb9, 0xf2, 0x9b, 0x2f, 0xc2, 0x01, 0xd4,
33309 0xb0, 0x4f, 0x08, 0x2b, 0x8e, 0xbd, 0x06, 0xef,
33310 0x1c, 0xc4, 0x25, 0x95, },
33311}, {
33312 .ksize = 64,
17e1df67
AB
33313 .key = blake2_ordered_sequence,
33314 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33315 .psize = 256,
33316 .digest = (u8[]){ 0x6e, 0x35, 0x01, 0x70, 0xbf, 0xb6, 0xc4, 0xba,
33317 0x33, 0x1b, 0xa6, 0xd3, 0xc2, 0x5d, 0xb4, 0x03,
33318 0x95, 0xaf, 0x29, 0x16, },
33319}};
33320
33321static const struct hash_testvec blake2b_256_tv_template[] = {{
17e1df67 33322 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33323 .psize = 7,
33324 .digest = (u8[]){ 0x9d, 0xf1, 0x4b, 0x72, 0x48, 0x76, 0x4a, 0x86,
33325 0x91, 0x97, 0xc3, 0x5e, 0x39, 0x2d, 0x2a, 0x6d,
33326 0x6f, 0xdc, 0x5b, 0x79, 0xd5, 0x97, 0x29, 0x79,
33327 0x20, 0xfd, 0x3f, 0x14, 0x91, 0xb4, 0x42, 0xd2, },
33328}, {
17e1df67 33329 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33330 .psize = 256,
33331 .digest = (u8[]){ 0x39, 0xa7, 0xeb, 0x9f, 0xed, 0xc1, 0x9a, 0xab,
33332 0xc8, 0x34, 0x25, 0xc6, 0x75, 0x5d, 0xd9, 0x0e,
33333 0x6f, 0x9d, 0x0c, 0x80, 0x49, 0x64, 0xa1, 0xf4,
33334 0xaa, 0xee, 0xa3, 0xb9, 0xfb, 0x59, 0x98, 0x35, },
33335}, {
33336 .ksize = 1,
33337 .key = "B",
33338 .digest = (u8[]){ 0xc3, 0x08, 0xb1, 0xbf, 0xe4, 0xf9, 0xbc, 0xb4,
33339 0x75, 0xaf, 0x3f, 0x59, 0x6e, 0xae, 0xde, 0x6a,
33340 0xa3, 0x8e, 0xb5, 0x94, 0xad, 0x30, 0xf0, 0x17,
33341 0x1c, 0xfb, 0xd8, 0x3e, 0x8a, 0xbe, 0xed, 0x9c, },
33342}, {
33343 .ksize = 64,
17e1df67
AB
33344 .key = blake2_ordered_sequence,
33345 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33346 .psize = 1,
33347 .digest = (u8[]){ 0x34, 0x75, 0x8b, 0x64, 0x71, 0x35, 0x62, 0x82,
33348 0x97, 0xfb, 0x09, 0xc7, 0x93, 0x0c, 0xd0, 0x4e,
33349 0x95, 0x28, 0xe5, 0x66, 0x91, 0x12, 0xf5, 0xb1,
33350 0x31, 0x84, 0x93, 0xe1, 0x4d, 0xe7, 0x7e, 0x55, },
33351}, {
33352 .ksize = 32,
17e1df67
AB
33353 .key = blake2_ordered_sequence,
33354 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33355 .psize = 15,
33356 .digest = (u8[]){ 0xce, 0x74, 0xa9, 0x2e, 0xe9, 0x40, 0x3d, 0xa2,
33357 0x11, 0x4a, 0x99, 0x25, 0x7a, 0x34, 0x5d, 0x35,
33358 0xdf, 0x6a, 0x48, 0x79, 0x2a, 0x93, 0x93, 0xff,
33359 0x1f, 0x3c, 0x39, 0xd0, 0x71, 0x1f, 0x20, 0x7b, },
33360}, {
33361 .ksize = 1,
33362 .key = "B",
17e1df67 33363 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33364 .psize = 64,
33365 .digest = (u8[]){ 0x2e, 0x84, 0xdb, 0xa2, 0x5f, 0x0e, 0xe9, 0x52,
33366 0x79, 0x50, 0x69, 0x9f, 0xf1, 0xfd, 0xfc, 0x9d,
33367 0x89, 0x83, 0xa9, 0xb6, 0xa4, 0xd5, 0xfa, 0xb5,
33368 0xbe, 0x35, 0x1a, 0x17, 0x8a, 0x2c, 0x7f, 0x7d, },
33369}, {
33370 .ksize = 64,
17e1df67
AB
33371 .key = blake2_ordered_sequence,
33372 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33373 .psize = 247,
33374 .digest = (u8[]){ 0x2e, 0x26, 0xf0, 0x09, 0x02, 0x65, 0x90, 0x09,
33375 0xcc, 0xf5, 0x4c, 0x44, 0x74, 0x0e, 0xa0, 0xa8,
33376 0x25, 0x4a, 0xda, 0x61, 0x56, 0x95, 0x7d, 0x3f,
33377 0x6d, 0xc0, 0x43, 0x17, 0x95, 0x89, 0xcd, 0x9d, },
33378}};
33379
33380static const struct hash_testvec blake2b_384_tv_template[] = {{
17e1df67 33381 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33382 .psize = 1,
33383 .digest = (u8[]){ 0xcc, 0x01, 0x08, 0x85, 0x36, 0xf7, 0x84, 0xf0,
33384 0xbb, 0x76, 0x9e, 0x41, 0xc4, 0x95, 0x7b, 0x6d,
33385 0x0c, 0xde, 0x1f, 0xcc, 0x8c, 0xf1, 0xd9, 0x1f,
33386 0xc4, 0x77, 0xd4, 0xdd, 0x6e, 0x3f, 0xbf, 0xcd,
33387 0x43, 0xd1, 0x69, 0x8d, 0x14, 0x6f, 0x34, 0x8b,
33388 0x2c, 0x36, 0xa3, 0x39, 0x68, 0x2b, 0xec, 0x3f, },
33389}, {
17e1df67 33390 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33391 .psize = 247,
33392 .digest = (u8[]){ 0xc8, 0xf8, 0xf0, 0xa2, 0x69, 0xfa, 0xcc, 0x4d,
33393 0x32, 0x5f, 0x13, 0x88, 0xca, 0x71, 0x99, 0x8f,
33394 0xf7, 0x30, 0x41, 0x5d, 0x6e, 0x34, 0xb7, 0x6e,
33395 0x3e, 0xd0, 0x46, 0xb6, 0xca, 0x30, 0x66, 0xb2,
33396 0x6f, 0x0c, 0x35, 0x54, 0x17, 0xcd, 0x26, 0x1b,
33397 0xef, 0x48, 0x98, 0xe0, 0x56, 0x7c, 0x05, 0xd2, },
33398}, {
33399 .ksize = 32,
17e1df67 33400 .key = blake2_ordered_sequence,
a1afe274
DS
33401 .digest = (u8[]){ 0x15, 0x09, 0x7a, 0x90, 0x13, 0x23, 0xab, 0x0c,
33402 0x0b, 0x43, 0x21, 0x9a, 0xb5, 0xc6, 0x0c, 0x2e,
33403 0x7c, 0x57, 0xfc, 0xcc, 0x4b, 0x0f, 0xf0, 0x57,
33404 0xb7, 0x9c, 0xe7, 0x0f, 0xe1, 0x57, 0xac, 0x37,
33405 0x77, 0xd4, 0xf4, 0x2f, 0x03, 0x3b, 0x64, 0x09,
33406 0x84, 0xa0, 0xb3, 0x24, 0xb7, 0xae, 0x47, 0x5e, },
33407}, {
33408 .ksize = 1,
33409 .key = "B",
17e1df67 33410 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33411 .psize = 7,
33412 .digest = (u8[]){ 0x0b, 0x82, 0x88, 0xca, 0x05, 0x2f, 0x1b, 0x15,
33413 0xdc, 0xbb, 0x22, 0x27, 0x11, 0x6b, 0xf4, 0xd1,
33414 0xe9, 0x8f, 0x1b, 0x0b, 0x58, 0x3f, 0x5e, 0x86,
33415 0x80, 0x82, 0x6f, 0x8e, 0x54, 0xc1, 0x9f, 0x12,
33416 0xcf, 0xe9, 0x56, 0xc1, 0xfc, 0x1a, 0x08, 0xb9,
33417 0x4a, 0x57, 0x0a, 0x76, 0x3c, 0x15, 0x33, 0x18, },
33418}, {
33419 .ksize = 64,
17e1df67
AB
33420 .key = blake2_ordered_sequence,
33421 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33422 .psize = 15,
33423 .digest = (u8[]){ 0x4a, 0x81, 0x55, 0xb9, 0x79, 0x42, 0x8c, 0xc6,
33424 0x4f, 0xfe, 0xca, 0x82, 0x3b, 0xb2, 0xf7, 0xbc,
33425 0x5e, 0xfc, 0xab, 0x09, 0x1c, 0xd6, 0x3b, 0xe1,
33426 0x50, 0x82, 0x3b, 0xde, 0xc7, 0x06, 0xee, 0x3b,
33427 0x29, 0xce, 0xe5, 0x68, 0xe0, 0xff, 0xfa, 0xe1,
33428 0x7a, 0xf1, 0xc0, 0xfe, 0x57, 0xf4, 0x60, 0x49, },
33429}, {
33430 .ksize = 32,
17e1df67
AB
33431 .key = blake2_ordered_sequence,
33432 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33433 .psize = 64,
33434 .digest = (u8[]){ 0x34, 0xbd, 0xe1, 0x99, 0x43, 0x9f, 0x82, 0x72,
33435 0xe7, 0xed, 0x94, 0x9e, 0xe1, 0x84, 0xee, 0x82,
33436 0xfd, 0x26, 0x23, 0xc4, 0x17, 0x8d, 0xf5, 0x04,
33437 0xeb, 0xb7, 0xbc, 0xb8, 0xf3, 0x68, 0xb7, 0xad,
33438 0x94, 0x8e, 0x05, 0x3f, 0x8a, 0x5d, 0x8d, 0x81,
33439 0x3e, 0x88, 0xa7, 0x8c, 0xa2, 0xd5, 0xdc, 0x76, },
33440}, {
33441 .ksize = 1,
33442 .key = "B",
17e1df67 33443 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33444 .psize = 256,
33445 .digest = (u8[]){ 0x22, 0x14, 0xf4, 0xb0, 0x4c, 0xa8, 0xb5, 0x7d,
33446 0xa7, 0x5c, 0x04, 0xeb, 0xd8, 0x8d, 0x04, 0x71,
33447 0xc7, 0x3c, 0xc7, 0x6e, 0x8b, 0x20, 0x36, 0x40,
33448 0x9d, 0xd0, 0x60, 0xc6, 0xe3, 0x0b, 0x6e, 0x50,
33449 0xf5, 0xaf, 0xf5, 0xc6, 0x3b, 0xe3, 0x84, 0x6a,
33450 0x93, 0x1b, 0x12, 0xd6, 0x18, 0x27, 0xba, 0x36, },
33451}};
33452
33453static const struct hash_testvec blake2b_512_tv_template[] = {{
17e1df67 33454 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33455 .psize = 15,
33456 .digest = (u8[]){ 0x44, 0x4b, 0x24, 0x0f, 0xe3, 0xed, 0x86, 0xd0,
33457 0xe2, 0xef, 0x4c, 0xe7, 0xd8, 0x51, 0xed, 0xde,
33458 0x22, 0x15, 0x55, 0x82, 0xaa, 0x09, 0x14, 0x79,
33459 0x7b, 0x72, 0x6c, 0xd0, 0x58, 0xb6, 0xf4, 0x59,
33460 0x32, 0xe0, 0xe1, 0x29, 0x51, 0x68, 0x76, 0x52,
33461 0x7b, 0x1d, 0xd8, 0x8f, 0xc6, 0x6d, 0x71, 0x19,
33462 0xf4, 0xab, 0x3b, 0xed, 0x93, 0xa6, 0x1a, 0x0e,
33463 0x2d, 0x2d, 0x2a, 0xea, 0xc3, 0x36, 0xd9, 0x58, },
33464}, {
33465 .ksize = 64,
17e1df67 33466 .key = blake2_ordered_sequence,
a1afe274
DS
33467 .digest = (u8[]){ 0x10, 0xeb, 0xb6, 0x77, 0x00, 0xb1, 0x86, 0x8e,
33468 0xfb, 0x44, 0x17, 0x98, 0x7a, 0xcf, 0x46, 0x90,
33469 0xae, 0x9d, 0x97, 0x2f, 0xb7, 0xa5, 0x90, 0xc2,
33470 0xf0, 0x28, 0x71, 0x79, 0x9a, 0xaa, 0x47, 0x86,
33471 0xb5, 0xe9, 0x96, 0xe8, 0xf0, 0xf4, 0xeb, 0x98,
33472 0x1f, 0xc2, 0x14, 0xb0, 0x05, 0xf4, 0x2d, 0x2f,
33473 0xf4, 0x23, 0x34, 0x99, 0x39, 0x16, 0x53, 0xdf,
33474 0x7a, 0xef, 0xcb, 0xc1, 0x3f, 0xc5, 0x15, 0x68, },
33475}, {
33476 .ksize = 1,
33477 .key = "B",
17e1df67 33478 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33479 .psize = 1,
33480 .digest = (u8[]){ 0xd2, 0x11, 0x31, 0x29, 0x3f, 0xea, 0xca, 0x72,
33481 0x21, 0xe4, 0x06, 0x65, 0x05, 0x2a, 0xd1, 0x02,
33482 0xc0, 0x8d, 0x7b, 0xf1, 0x09, 0x3c, 0xef, 0x88,
33483 0xe1, 0x68, 0x0c, 0xf1, 0x3b, 0xa4, 0xe3, 0x03,
33484 0xed, 0xa0, 0xe3, 0x60, 0x58, 0xa0, 0xdb, 0x52,
33485 0x8a, 0x66, 0x43, 0x09, 0x60, 0x1a, 0xbb, 0x67,
33486 0xc5, 0x84, 0x31, 0x40, 0xfa, 0xde, 0xc1, 0xd0,
33487 0xff, 0x3f, 0x4a, 0x69, 0xd9, 0x92, 0x26, 0x86, },
33488}, {
33489 .ksize = 32,
17e1df67
AB
33490 .key = blake2_ordered_sequence,
33491 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33492 .psize = 7,
33493 .digest = (u8[]){ 0xa3, 0x3e, 0x50, 0xbc, 0xfb, 0xd9, 0xf0, 0x82,
33494 0xa6, 0xd1, 0xdf, 0xaf, 0x82, 0xd0, 0xcf, 0x84,
33495 0x9a, 0x25, 0x3c, 0xae, 0x6d, 0xb5, 0xaf, 0x01,
33496 0xd7, 0xaf, 0xed, 0x50, 0xdc, 0xe2, 0xba, 0xcc,
33497 0x8c, 0x38, 0xf5, 0x16, 0x89, 0x38, 0x86, 0xce,
33498 0x68, 0x10, 0x63, 0x64, 0xa5, 0x79, 0x53, 0xb5,
33499 0x2e, 0x8e, 0xbc, 0x0a, 0xce, 0x95, 0xc0, 0x1e,
33500 0x69, 0x59, 0x1d, 0x3b, 0xd8, 0x19, 0x90, 0xd7, },
33501}, {
33502 .ksize = 64,
17e1df67
AB
33503 .key = blake2_ordered_sequence,
33504 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33505 .psize = 64,
33506 .digest = (u8[]){ 0x65, 0x67, 0x6d, 0x80, 0x06, 0x17, 0x97, 0x2f,
33507 0xbd, 0x87, 0xe4, 0xb9, 0x51, 0x4e, 0x1c, 0x67,
33508 0x40, 0x2b, 0x7a, 0x33, 0x10, 0x96, 0xd3, 0xbf,
33509 0xac, 0x22, 0xf1, 0xab, 0xb9, 0x53, 0x74, 0xab,
33510 0xc9, 0x42, 0xf1, 0x6e, 0x9a, 0xb0, 0xea, 0xd3,
33511 0x3b, 0x87, 0xc9, 0x19, 0x68, 0xa6, 0xe5, 0x09,
33512 0xe1, 0x19, 0xff, 0x07, 0x78, 0x7b, 0x3e, 0xf4,
33513 0x83, 0xe1, 0xdc, 0xdc, 0xcf, 0x6e, 0x30, 0x22, },
33514}, {
33515 .ksize = 1,
33516 .key = "B",
17e1df67 33517 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33518 .psize = 247,
33519 .digest = (u8[]){ 0xc2, 0x96, 0x2c, 0x6b, 0x84, 0xff, 0xee, 0xea,
33520 0x9b, 0xb8, 0x55, 0x2d, 0x6b, 0xa5, 0xd5, 0xe5,
33521 0xbd, 0xb1, 0x54, 0xb6, 0x1e, 0xfb, 0x63, 0x16,
33522 0x6e, 0x22, 0x04, 0xf0, 0x82, 0x7a, 0xc6, 0x99,
33523 0xf7, 0x4c, 0xff, 0x93, 0x71, 0x57, 0x64, 0xd0,
33524 0x08, 0x60, 0x39, 0x98, 0xb8, 0xd2, 0x2b, 0x4e,
33525 0x81, 0x8d, 0xe4, 0x8f, 0xb2, 0x1e, 0x8f, 0x99,
33526 0x98, 0xf1, 0x02, 0x9b, 0x4c, 0x7c, 0x97, 0x1a, },
33527}, {
33528 .ksize = 32,
17e1df67
AB
33529 .key = blake2_ordered_sequence,
33530 .plaintext = blake2_ordered_sequence,
a1afe274
DS
33531 .psize = 256,
33532 .digest = (u8[]){ 0x0f, 0x32, 0x05, 0x09, 0xad, 0x9f, 0x25, 0xf7,
33533 0xf2, 0x00, 0x71, 0xc9, 0x9f, 0x08, 0x58, 0xd1,
33534 0x67, 0xc3, 0xa6, 0x2c, 0x0d, 0xe5, 0x7c, 0x15,
33535 0x35, 0x18, 0x5a, 0x68, 0xc1, 0xca, 0x1c, 0x6e,
33536 0x0f, 0xc4, 0xf6, 0x0c, 0x43, 0xe1, 0xb4, 0x3d,
33537 0x28, 0xe4, 0xc7, 0xa1, 0xcf, 0x6b, 0x17, 0x4e,
33538 0xf1, 0x5b, 0xb5, 0x53, 0xd4, 0xa7, 0xd0, 0x5b,
33539 0xae, 0x15, 0x81, 0x15, 0xd0, 0x88, 0xa0, 0x3c, },
33540}};
33541
17e1df67
AB
33542static const struct hash_testvec blakes2s_128_tv_template[] = {{
33543 .digest = (u8[]){ 0x64, 0x55, 0x0d, 0x6f, 0xfe, 0x2c, 0x0a, 0x01,
33544 0xa1, 0x4a, 0xba, 0x1e, 0xad, 0xe0, 0x20, 0x0c, },
33545}, {
33546 .plaintext = blake2_ordered_sequence,
33547 .psize = 64,
33548 .digest = (u8[]){ 0xdc, 0x66, 0xca, 0x8f, 0x03, 0x86, 0x58, 0x01,
33549 0xb0, 0xff, 0xe0, 0x6e, 0xd8, 0xa1, 0xa9, 0x0e, },
33550}, {
33551 .ksize = 16,
33552 .key = blake2_ordered_sequence,
33553 .plaintext = blake2_ordered_sequence,
33554 .psize = 1,
33555 .digest = (u8[]){ 0x88, 0x1e, 0x42, 0xe7, 0xbb, 0x35, 0x80, 0x82,
33556 0x63, 0x7c, 0x0a, 0x0f, 0xd7, 0xec, 0x6c, 0x2f, },
33557}, {
33558 .ksize = 32,
33559 .key = blake2_ordered_sequence,
33560 .plaintext = blake2_ordered_sequence,
33561 .psize = 7,
33562 .digest = (u8[]){ 0xcf, 0x9e, 0x07, 0x2a, 0xd5, 0x22, 0xf2, 0xcd,
33563 0xa2, 0xd8, 0x25, 0x21, 0x80, 0x86, 0x73, 0x1c, },
33564}, {
33565 .ksize = 1,
33566 .key = "B",
33567 .plaintext = blake2_ordered_sequence,
33568 .psize = 15,
33569 .digest = (u8[]){ 0xf6, 0x33, 0x5a, 0x2c, 0x22, 0xa0, 0x64, 0xb2,
33570 0xb6, 0x3f, 0xeb, 0xbc, 0xd1, 0xc3, 0xe5, 0xb2, },
33571}, {
33572 .ksize = 16,
33573 .key = blake2_ordered_sequence,
33574 .plaintext = blake2_ordered_sequence,
33575 .psize = 247,
33576 .digest = (u8[]){ 0x72, 0x66, 0x49, 0x60, 0xf9, 0x4a, 0xea, 0xbe,
33577 0x1f, 0xf4, 0x60, 0xce, 0xb7, 0x81, 0xcb, 0x09, },
33578}, {
33579 .ksize = 32,
33580 .key = blake2_ordered_sequence,
33581 .plaintext = blake2_ordered_sequence,
33582 .psize = 256,
33583 .digest = (u8[]){ 0xd5, 0xa4, 0x0e, 0xc3, 0x16, 0xc7, 0x51, 0xa6,
33584 0x3c, 0xd0, 0xd9, 0x11, 0x57, 0xfa, 0x1e, 0xbb, },
33585}};
33586
33587static const struct hash_testvec blakes2s_160_tv_template[] = {{
33588 .plaintext = blake2_ordered_sequence,
33589 .psize = 7,
33590 .digest = (u8[]){ 0xb4, 0xf2, 0x03, 0x49, 0x37, 0xed, 0xb1, 0x3e,
33591 0x5b, 0x2a, 0xca, 0x64, 0x82, 0x74, 0xf6, 0x62,
33592 0xe3, 0xf2, 0x84, 0xff, },
33593}, {
33594 .plaintext = blake2_ordered_sequence,
33595 .psize = 256,
33596 .digest = (u8[]){ 0xaa, 0x56, 0x9b, 0xdc, 0x98, 0x17, 0x75, 0xf2,
33597 0xb3, 0x68, 0x83, 0xb7, 0x9b, 0x8d, 0x48, 0xb1,
33598 0x9b, 0x2d, 0x35, 0x05, },
33599}, {
33600 .ksize = 1,
33601 .key = "B",
33602 .digest = (u8[]){ 0x50, 0x16, 0xe7, 0x0c, 0x01, 0xd0, 0xd3, 0xc3,
33603 0xf4, 0x3e, 0xb1, 0x6e, 0x97, 0xa9, 0x4e, 0xd1,
33604 0x79, 0x65, 0x32, 0x93, },
33605}, {
33606 .ksize = 32,
33607 .key = blake2_ordered_sequence,
33608 .plaintext = blake2_ordered_sequence,
33609 .psize = 1,
33610 .digest = (u8[]){ 0x1c, 0x2b, 0xcd, 0x9a, 0x68, 0xca, 0x8c, 0x71,
33611 0x90, 0x29, 0x6c, 0x54, 0xfa, 0x56, 0x4a, 0xef,
33612 0xa2, 0x3a, 0x56, 0x9c, },
33613}, {
33614 .ksize = 16,
33615 .key = blake2_ordered_sequence,
33616 .plaintext = blake2_ordered_sequence,
33617 .psize = 15,
33618 .digest = (u8[]){ 0x36, 0xc3, 0x5f, 0x9a, 0xdc, 0x7e, 0xbf, 0x19,
33619 0x68, 0xaa, 0xca, 0xd8, 0x81, 0xbf, 0x09, 0x34,
33620 0x83, 0x39, 0x0f, 0x30, },
33621}, {
33622 .ksize = 1,
33623 .key = "B",
33624 .plaintext = blake2_ordered_sequence,
33625 .psize = 64,
33626 .digest = (u8[]){ 0x86, 0x80, 0x78, 0xa4, 0x14, 0xec, 0x03, 0xe5,
33627 0xb6, 0x9a, 0x52, 0x0e, 0x42, 0xee, 0x39, 0x9d,
33628 0xac, 0xa6, 0x81, 0x63, },
33629}, {
33630 .ksize = 32,
33631 .key = blake2_ordered_sequence,
33632 .plaintext = blake2_ordered_sequence,
33633 .psize = 247,
33634 .digest = (u8[]){ 0x2d, 0xd8, 0xd2, 0x53, 0x66, 0xfa, 0xa9, 0x01,
33635 0x1c, 0x9c, 0xaf, 0xa3, 0xe2, 0x9d, 0x9b, 0x10,
33636 0x0a, 0xf6, 0x73, 0xe8, },
33637}};
33638
33639static const struct hash_testvec blakes2s_224_tv_template[] = {{
33640 .plaintext = blake2_ordered_sequence,
33641 .psize = 1,
33642 .digest = (u8[]){ 0x61, 0xb9, 0x4e, 0xc9, 0x46, 0x22, 0xa3, 0x91,
33643 0xd2, 0xae, 0x42, 0xe6, 0x45, 0x6c, 0x90, 0x12,
33644 0xd5, 0x80, 0x07, 0x97, 0xb8, 0x86, 0x5a, 0xfc,
33645 0x48, 0x21, 0x97, 0xbb, },
33646}, {
33647 .plaintext = blake2_ordered_sequence,
33648 .psize = 247,
33649 .digest = (u8[]){ 0x9e, 0xda, 0xc7, 0x20, 0x2c, 0xd8, 0x48, 0x2e,
33650 0x31, 0x94, 0xab, 0x46, 0x6d, 0x94, 0xd8, 0xb4,
33651 0x69, 0xcd, 0xae, 0x19, 0x6d, 0x9e, 0x41, 0xcc,
33652 0x2b, 0xa4, 0xd5, 0xf6, },
33653}, {
33654 .ksize = 16,
33655 .key = blake2_ordered_sequence,
33656 .digest = (u8[]){ 0x32, 0xc0, 0xac, 0xf4, 0x3b, 0xd3, 0x07, 0x9f,
33657 0xbe, 0xfb, 0xfa, 0x4d, 0x6b, 0x4e, 0x56, 0xb3,
33658 0xaa, 0xd3, 0x27, 0xf6, 0x14, 0xbf, 0xb9, 0x32,
33659 0xa7, 0x19, 0xfc, 0xb8, },
33660}, {
33661 .ksize = 1,
33662 .key = "B",
33663 .plaintext = blake2_ordered_sequence,
33664 .psize = 7,
33665 .digest = (u8[]){ 0x73, 0xad, 0x5e, 0x6d, 0xb9, 0x02, 0x8e, 0x76,
33666 0xf2, 0x66, 0x42, 0x4b, 0x4c, 0xfa, 0x1f, 0xe6,
33667 0x2e, 0x56, 0x40, 0xe5, 0xa2, 0xb0, 0x3c, 0xe8,
33668 0x7b, 0x45, 0xfe, 0x05, },
33669}, {
33670 .ksize = 32,
33671 .key = blake2_ordered_sequence,
33672 .plaintext = blake2_ordered_sequence,
33673 .psize = 15,
33674 .digest = (u8[]){ 0x16, 0x60, 0xfb, 0x92, 0x54, 0xb3, 0x6e, 0x36,
33675 0x81, 0xf4, 0x16, 0x41, 0xc3, 0x3d, 0xd3, 0x43,
33676 0x84, 0xed, 0x10, 0x6f, 0x65, 0x80, 0x7a, 0x3e,
33677 0x25, 0xab, 0xc5, 0x02, },
33678}, {
33679 .ksize = 16,
33680 .key = blake2_ordered_sequence,
33681 .plaintext = blake2_ordered_sequence,
33682 .psize = 64,
33683 .digest = (u8[]){ 0xca, 0xaa, 0x39, 0x67, 0x9c, 0xf7, 0x6b, 0xc7,
33684 0xb6, 0x82, 0xca, 0x0e, 0x65, 0x36, 0x5b, 0x7c,
33685 0x24, 0x00, 0xfa, 0x5f, 0xda, 0x06, 0x91, 0x93,
33686 0x6a, 0x31, 0x83, 0xb5, },
33687}, {
33688 .ksize = 1,
33689 .key = "B",
33690 .plaintext = blake2_ordered_sequence,
33691 .psize = 256,
33692 .digest = (u8[]){ 0x90, 0x02, 0x26, 0xb5, 0x06, 0x9c, 0x36, 0x86,
33693 0x94, 0x91, 0x90, 0x1e, 0x7d, 0x2a, 0x71, 0xb2,
33694 0x48, 0xb5, 0xe8, 0x16, 0xfd, 0x64, 0x33, 0x45,
33695 0xb3, 0xd7, 0xec, 0xcc, },
33696}};
33697
33698static const struct hash_testvec blakes2s_256_tv_template[] = {{
33699 .plaintext = blake2_ordered_sequence,
33700 .psize = 15,
33701 .digest = (u8[]){ 0xd9, 0x7c, 0x82, 0x8d, 0x81, 0x82, 0xa7, 0x21,
33702 0x80, 0xa0, 0x6a, 0x78, 0x26, 0x83, 0x30, 0x67,
33703 0x3f, 0x7c, 0x4e, 0x06, 0x35, 0x94, 0x7c, 0x04,
33704 0xc0, 0x23, 0x23, 0xfd, 0x45, 0xc0, 0xa5, 0x2d, },
33705}, {
33706 .ksize = 32,
33707 .key = blake2_ordered_sequence,
33708 .digest = (u8[]){ 0x48, 0xa8, 0x99, 0x7d, 0xa4, 0x07, 0x87, 0x6b,
33709 0x3d, 0x79, 0xc0, 0xd9, 0x23, 0x25, 0xad, 0x3b,
33710 0x89, 0xcb, 0xb7, 0x54, 0xd8, 0x6a, 0xb7, 0x1a,
33711 0xee, 0x04, 0x7a, 0xd3, 0x45, 0xfd, 0x2c, 0x49, },
33712}, {
33713 .ksize = 1,
33714 .key = "B",
33715 .plaintext = blake2_ordered_sequence,
33716 .psize = 1,
33717 .digest = (u8[]){ 0x22, 0x27, 0xae, 0xaa, 0x6e, 0x81, 0x56, 0x03,
33718 0xa7, 0xe3, 0xa1, 0x18, 0xa5, 0x9a, 0x2c, 0x18,
33719 0xf4, 0x63, 0xbc, 0x16, 0x70, 0xf1, 0xe7, 0x4b,
33720 0x00, 0x6d, 0x66, 0x16, 0xae, 0x9e, 0x74, 0x4e, },
33721}, {
33722 .ksize = 16,
33723 .key = blake2_ordered_sequence,
33724 .plaintext = blake2_ordered_sequence,
33725 .psize = 7,
33726 .digest = (u8[]){ 0x58, 0x5d, 0xa8, 0x60, 0x1c, 0xa4, 0xd8, 0x03,
33727 0x86, 0x86, 0x84, 0x64, 0xd7, 0xa0, 0x8e, 0x15,
33728 0x2f, 0x05, 0xa2, 0x1b, 0xbc, 0xef, 0x7a, 0x34,
33729 0xb3, 0xc5, 0xbc, 0x4b, 0xf0, 0x32, 0xeb, 0x12, },
33730}, {
33731 .ksize = 32,
33732 .key = blake2_ordered_sequence,
33733 .plaintext = blake2_ordered_sequence,
33734 .psize = 64,
33735 .digest = (u8[]){ 0x89, 0x75, 0xb0, 0x57, 0x7f, 0xd3, 0x55, 0x66,
33736 0xd7, 0x50, 0xb3, 0x62, 0xb0, 0x89, 0x7a, 0x26,
33737 0xc3, 0x99, 0x13, 0x6d, 0xf0, 0x7b, 0xab, 0xab,
33738 0xbd, 0xe6, 0x20, 0x3f, 0xf2, 0x95, 0x4e, 0xd4, },
33739}, {
33740 .ksize = 1,
33741 .key = "B",
33742 .plaintext = blake2_ordered_sequence,
33743 .psize = 247,
33744 .digest = (u8[]){ 0x2e, 0x74, 0x1c, 0x1d, 0x03, 0xf4, 0x9d, 0x84,
33745 0x6f, 0xfc, 0x86, 0x32, 0x92, 0x49, 0x7e, 0x66,
33746 0xd7, 0xc3, 0x10, 0x88, 0xfe, 0x28, 0xb3, 0xe0,
33747 0xbf, 0x50, 0x75, 0xad, 0x8e, 0xa4, 0xe6, 0xb2, },
33748}, {
33749 .ksize = 16,
33750 .key = blake2_ordered_sequence,
33751 .plaintext = blake2_ordered_sequence,
33752 .psize = 256,
33753 .digest = (u8[]){ 0xb9, 0xd2, 0x81, 0x0e, 0x3a, 0xb1, 0x62, 0x9b,
33754 0xad, 0x44, 0x05, 0xf4, 0x92, 0x2e, 0x99, 0xc1,
33755 0x4a, 0x47, 0xbb, 0x5b, 0x6f, 0xb2, 0x96, 0xed,
33756 0xd5, 0x06, 0xb5, 0x3a, 0x7c, 0x7a, 0x65, 0x1d, },
33757}};
33758
da7f033d 33759#endif /* _CRYPTO_TESTMGR_H */